WorldWideScience

Sample records for forensics national center

  1. Canadian national nuclear forensics capability project

    International Nuclear Information System (INIS)

    Ball, J.; Dimayuga, I.; Summerell, I.; Totland, M.; Jonkmans, G.; Whitlock, J.; El-jaby, A.; Inrig, E.

    2015-01-01

    Following the 2010 Nuclear Security Summit, Canada expanded its existing capability for nuclear forensics by establishing a national nuclear forensics laboratory network, which would include a capability to perform forensic analysis on nuclear and other radioactive material, as well as on traditional evidence contaminated with radioactive material. At the same time, the need for a national nuclear forensics library of signatures of nuclear and radioactive materials under Canadian regulatory control was recognized. The Canadian Safety and Security Program, administered by Defence Research and Development Canada's Centre for Security Science (DRDC CSS), funds science and technology initiatives to enhance Canada's preparedness for prevention of and response to potential threats. DRDC CSS, with assistance from Canadian Nuclear Laboratories, formerly Atomic Energy of Canada Limited, is leading the Canadian National Nuclear Forensics Capability Project to develop a coordinated, comprehensive, and timely national nuclear forensics capability. (author)

  2. Canadian national nuclear forensics capability project

    Energy Technology Data Exchange (ETDEWEB)

    Ball, J.; Dimayuga, I., E-mail: joanne.ball@cnl.ca [Canadian Nuclear Laboratories, Chalk River, Ontario (Canada); Summerell, I. [Royal Canadian Mounted Police, Ottawa, Ontario (Canada); Totland, M. [Canadian Nuclear Laboratories, Chalk River, Ontario (Canada); Jonkmans, G. [Defence Research and Development Canada, Ottawa, Ontario (Canada); Whitlock, J. [Canadian Nuclear Laboratories, Chalk River, Ontario (Canada); El-jaby, A. [Canadian Nuclear Safety Commission, Ottawa, Ontario (Canada); Inrig, E. [Defence Research and Development Canada, Ottawa, Ontario (Canada)

    2015-06-15

    Following the 2010 Nuclear Security Summit, Canada expanded its existing capability for nuclear forensics by establishing a national nuclear forensics laboratory network, which would include a capability to perform forensic analysis on nuclear and other radioactive material, as well as on traditional evidence contaminated with radioactive material. At the same time, the need for a national nuclear forensics library of signatures of nuclear and radioactive materials under Canadian regulatory control was recognized. The Canadian Safety and Security Program, administered by Defence Research and Development Canada's Centre for Security Science (DRDC CSS), funds science and technology initiatives to enhance Canada's preparedness for prevention of and response to potential threats. DRDC CSS, with assistance from Canadian Nuclear Laboratories, formerly Atomic Energy of Canada Limited, is leading the Canadian National Nuclear Forensics Capability Project to develop a coordinated, comprehensive, and timely national nuclear forensics capability. (author)

  3. Approach for Establishing a National Nuclear Forensics System

    International Nuclear Information System (INIS)

    Kim, Jaekwang; Hyung, Sangcheol

    2014-01-01

    The increasing number could give rise to posing a potential threat to national infrastructure which is very vulnerable to radiological sabotage with the materials. International community has been emphasizing the importance of nuclear forensics through the Nuclear Security Summit process as a countermeasure against nuclear terrorism. Global Initiative to Combat Nuclear Terrorism(GICNT) and nuclear forensics International Technology Working Group(ITWG) suggest the establishment of national nuclear forensics system which has a law enforcement for forensic management and maintenance of nuclear forensics database including nuclear material and other radioactive materials. We suggest the legal and institutional system through this paper in an effort to set up a multi expert group and the nuclear forensics DB which can contribute to effective Core capabilities

  4. Approach for Establishing a National Nuclear Forensics System

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Jaekwang; Hyung, Sangcheol [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2014-05-15

    The increasing number could give rise to posing a potential threat to national infrastructure which is very vulnerable to radiological sabotage with the materials. International community has been emphasizing the importance of nuclear forensics through the Nuclear Security Summit process as a countermeasure against nuclear terrorism. Global Initiative to Combat Nuclear Terrorism(GICNT) and nuclear forensics International Technology Working Group(ITWG) suggest the establishment of national nuclear forensics system which has a law enforcement for forensic management and maintenance of nuclear forensics database including nuclear material and other radioactive materials. We suggest the legal and institutional system through this paper in an effort to set up a multi expert group and the nuclear forensics DB which can contribute to effective Core capabilities.

  5. A CONCEPT FOR NATIONAL NUCLEAR FORENSIC LIBRARIES

    International Nuclear Information System (INIS)

    Wacker, John F.; Curry, Michael

    2010-01-01

    The interpretation of data from the nuclear forensic analysis of illicit nuclear material of unknown origin requires comparative data from samples of known origin. One way to provide such comparative data is to create a system of national nuclear forensics libraries, in which each participating country stores information about nuclear or other radioactive material that either resides in or was manufactured by that country. Such national libraries could provide an authoritative record of the material located in or produced by a particular country, and thus forms an essential prerequisite for a government to investigate illicit uses of nuclear or other radioactive material within its borders. We describe the concept of the national nuclear forensic library, recommendations for content and structure, and suggested querying methods for utilizing the information for addressing nuclear smuggling.

  6. 76 FR 38430 - Subcommittee on Forensic Science; Committee on Science; National Science and Technology Council

    Science.gov (United States)

    2011-06-30

    ... collaboration with the International Association for Identification (IAI) 96th International Educational... President on national efforts to improve forensic science and its application in America's justice system... Educational Conference, held at the Frontier Airlines Center, 400 W. Wisconsin Avenue, Milwaukee, Wisconsin...

  7. Development of a National Repository of Digital Forensic Intelligence

    Directory of Open Access Journals (Sweden)

    Mark Weiser

    2006-06-01

    Full Text Available Many people do all of their banking online, we and our children communicate with peers through computer systems, and there are many jobs that require near continuous interaction with computer systems. Criminals, however, are also “connected”, and our online interaction provides them a conduit into our information like never before. Our credit card numbers and other fiscal information are at risk, our children's personal information is exposed to the world, and our professional reputations are on the line.The discipline of Digital Forensics in law enforcement agencies around the nation and world has grown to match the increased risk and potential for cyber crimes. Even crimes that are not themselves computer-based, may be solved or prosecuted based on digital evidence left behind by the perpetrator. However, no widely accepted mechanism to facilitate sharing of ideas and methodologies has emerged. Different agencies re-develop approaches that have been tested in other jurisdictions. Even within a single agency, there is often significant redundant work. There is great potential efficiency gain in sharing information from digital forensic investigations.This paper describes an on-going design and development project between Oklahoma State University’s Center for Telecommunications and Network Security and the Defense Cyber Crimes Center to develop a Repository of Digital Forensic Knowledge. In its full implementation, the system has potential to provide exceptional gains in efficiency for examiners and investigators. It provides a better conduit to share relevant information between agencies and a structure through which cases can be cross-referenced to have the most impact on a current investigation.

  8. [The undergraduate program in forensic science: a national challenge].

    Science.gov (United States)

    García Castillo, Zoraida; Graue Wiechers, Enrique; Durante Montiel, Irene; Herrera Saint Leu, Patricia

    2014-01-01

    The challenge in achieving an ideal state of justice is that each "proof" has the highest degree of reliability. This is the main responsibility of the forensic scientist. Up to now, criminal investigations in Mexico have been supported by forensic work from a wide variety of disciplinary backgrounds that give testimony in a particular area, even though they may have become forensic witnesses in a complementary and experiential manner. In January 2013, the Universidad Nacional Autónoma de México (UNAM) approved the "Forensic Science" undergraduate program that, in collaboration with various academic entities and government institutions, will develop forensic scientists trained in science, law, and criminology. This is focused on contributing to the national demand that the justice system has more elements to procure and administer justice in dealing with crime.

  9. Study on interface between nuclear material accounting system and national nuclear forensic library

    International Nuclear Information System (INIS)

    Jeong, Yonhong; Han, Jae-Jun; Chang, Sunyoung; Shim, Hye-Won; Ahn, Seungho

    2016-01-01

    The implementation of nuclear forensics requires physical, chemical and radiological characteristics with transport history to unravel properties of seized nuclear materials. For timely assessment provided in the ITWG guideline, development of national response system (e.g., national nuclear forensic library) is strongly recommended. Nuclear material accounting is essential to obtain basic data in the nuclear forensic implementation phase from the perspective of nuclear non-proliferation related to the IAEA Safeguards and nuclear security. In this study, the nuclear material accounting reports were chosen due to its well-established procedure, and reviewed how to efficiently utilize the existing material accounting system to the nuclear forensic implementation phase In conclusion, limits and improvements in implementing the nuclear forensics were discussed. This study reviewed how to utilize the existing material accounting system for implementing nuclear forensics. Concerning item counting facility, nuclear material properties can be obtained based on nuclear material accounting information. Nuclear fuel assembly data being reported for the IAEA Safeguards can be utilized as unique identifier within the back-end fuel cycle. Depending upon the compulsory accountability report period, there exist time gaps. If national capabilities ensure that history information within the front-end nuclear fuel cycle is traceable particularly for the bulk handling facility, the entire cycle of national nuclear fuel would be managed in the framework of developing a national nuclear forensic library

  10. Study on interface between nuclear material accounting system and national nuclear forensic library

    Energy Technology Data Exchange (ETDEWEB)

    Jeong, Yonhong; Han, Jae-Jun; Chang, Sunyoung; Shim, Hye-Won; Ahn, Seungho [Korea Institute of Nuclear Non-proliferation and Control, Daejeon (Korea, Republic of)

    2016-10-15

    The implementation of nuclear forensics requires physical, chemical and radiological characteristics with transport history to unravel properties of seized nuclear materials. For timely assessment provided in the ITWG guideline, development of national response system (e.g., national nuclear forensic library) is strongly recommended. Nuclear material accounting is essential to obtain basic data in the nuclear forensic implementation phase from the perspective of nuclear non-proliferation related to the IAEA Safeguards and nuclear security. In this study, the nuclear material accounting reports were chosen due to its well-established procedure, and reviewed how to efficiently utilize the existing material accounting system to the nuclear forensic implementation phase In conclusion, limits and improvements in implementing the nuclear forensics were discussed. This study reviewed how to utilize the existing material accounting system for implementing nuclear forensics. Concerning item counting facility, nuclear material properties can be obtained based on nuclear material accounting information. Nuclear fuel assembly data being reported for the IAEA Safeguards can be utilized as unique identifier within the back-end fuel cycle. Depending upon the compulsory accountability report period, there exist time gaps. If national capabilities ensure that history information within the front-end nuclear fuel cycle is traceable particularly for the bulk handling facility, the entire cycle of national nuclear fuel would be managed in the framework of developing a national nuclear forensic library.

  11. Keeping the Momentum and Nuclear Forensics at Los Alamos National Laboratory

    International Nuclear Information System (INIS)

    Steiner, Robert Ernest; Dion, Heather M.; Dry, Donald E.; Kinman, William Scott; LaMont, Stephen Philip; Podlesak, David; Tandon, Lav

    2016-01-01

    LANL has 70 years of experience in nuclear forensics and supports the community through a wide variety of efforts and leveraged capabilities: Expanding the understanding of nuclear forensics, providing training on nuclear forensics methods, and developing bilateral relationships to expand our understanding of nuclear forensic science. LANL remains highly supportive of several key organizations tasked with carrying forth the Nuclear Security Summit messages: IAEA, GICNT, and INTERPOL. Analytical chemistry measurements on plutonium and uranium matrices are critical to numerous programs including safeguards accountancy verification measurements. Los Alamos National Laboratory operates capable actinide analytical chemistry and material science laboratories suitable for nuclear material and environmental forensic characterization. Los Alamos National Laboratory uses numerous means to validate and independently verify that measurement data quality objectives are met. Numerous LANL nuclear facilities support the nuclear material handling, preparation, and analysis capabilities necessary to evaluate samples containing nearly any mass of an actinide (attogram to kilogram levels).

  12. Keeping the Momentum and Nuclear Forensics at Los Alamos National Laboratory

    Energy Technology Data Exchange (ETDEWEB)

    Steiner, Robert Ernest [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Dion, Heather M. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Dry, Donald E. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Kinman, William Scott [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); LaMont, Stephen Philip [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Podlesak, David [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Tandon, Lav [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2016-07-22

    LANL has 70 years of experience in nuclear forensics and supports the community through a wide variety of efforts and leveraged capabilities: Expanding the understanding of nuclear forensics, providing training on nuclear forensics methods, and developing bilateral relationships to expand our understanding of nuclear forensic science. LANL remains highly supportive of several key organizations tasked with carrying forth the Nuclear Security Summit messages: IAEA, GICNT, and INTERPOL. Analytical chemistry measurements on plutonium and uranium matrices are critical to numerous programs including safeguards accountancy verification measurements. Los Alamos National Laboratory operates capable actinide analytical chemistry and material science laboratories suitable for nuclear material and environmental forensic characterization. Los Alamos National Laboratory uses numerous means to validate and independently verify that measurement data quality objectives are met. Numerous LANL nuclear facilities support the nuclear material handling, preparation, and analysis capabilities necessary to evaluate samples containing nearly any mass of an actinide (attogram to kilogram levels).

  13. Protecting victims of elder financial exploitation: the role of an Elder Abuse Forensic Center in referring victims for conservatorship.

    Science.gov (United States)

    Gassoumis, Zachary D; Navarro, Adria E; Wilber, Kathleen H

    2015-01-01

    The aim of this study was to examine the extent to which an Elder Abuse Forensic Center protects financial exploitation (FE) victims through referral to the Office of the Public Guardian (PG) for investigation and possible conservatorship (called 'guardianship' in many states). Los Angeles County Elder Abuse Forensic Center cases involving adults aged 65 and older (April 2007-December 2009) were matched using one-to-one propensity-score matching to 33,650 usual care Adult Protective Services (APS) cases. The final analysis sample consisted of 472 FE cases. Compared to usual care, Forensic Center cases were more likely to be referred to the PG for investigation (30.6%, n = 72 vs. 5.9%, n = 14, p Elder Abuse Forensic Center conceptual model and contribute to an emerging body of evidence on the role of the Forensic Center in addressing elder abuse.

  14. Inside the Black Box: The Case Review Process of an Elder Abuse Forensic Center.

    Science.gov (United States)

    Navarro, Adria E; Wysong, Julia; DeLiema, Marguerite; Schwartz, Elizabeth L; Nichol, Michael B; Wilber, Kathleen H

    2016-08-01

    Preliminary evidence suggests that elder abuse forensic centers improve victim welfare by increasing necessary prosecutions and conservatorships and reducing the recurrence of protective service referrals. Center team members gather information and make decisions designed to protect clients and their assets, yet the collective process of how these case reviews are conducted remains unexamined. The purpose of this study is to present a model describing the interprofessional approach of investigation and response to financial exploitation (FE), a frequent and complex type of abuse of vulnerable adults. To develop an understanding of the case review process at the Los Angeles County Elder Abuse Forensic Center (Center), a quasi-Delphi field study approach was used involving direct observations of meetings, surveying team members, and review from the Center's Advisory Council. The goal of this iterative analysis was to understand the case review process for suspected FE in Los Angeles County. A process map of key forensic center elements was developed that may be useful for replication in other settings. The process map includes: (a) multidisciplinary data collection, (b) key decisions for consideration, and (c) strategic actions utilized by an interprofessional team focused on elder justice. Elder justice relies on a complex system of providers. Elder abuse forensic centers provide a process designed to efficiently address client safety, client welfare, and protection of assets. Study findings provide a process map that may help other communities replicate an established multidisciplinary team, one experienced with justice system outcomes designed to protect FE victims. © The Author 2015. Published by Oxford University Press on behalf of The Gerontological Society of America. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  15. The U.S. national nuclear forensics library, nuclear materials information program, and data dictionary

    International Nuclear Information System (INIS)

    Lamont, Stephen Philip; Brisson, Marcia; Curry, Michael

    2011-01-01

    Nuclear forensics assessments to determine material process history requires careful comparison of sample data to both measured and modeled nuclear material characteristics. Developing centralized databases, or nuclear forensics libraries, to house this information is an important step to ensure all relevant data will be available for comparison during a nuclear forensics analysis and help expedite the assessment of material history. The approach most widely accepted by the international community at this time is the implementation of National Nuclear Forensics libraries, which would be developed and maintained by individual nations. This is an attractive alternative toan international database since it provides an understanding that each country has data on materials produced and stored within their borders, but eliminates the need to reveal any proprietary or sensitive information to other nations. To support the concept of National Nuclear Forensics libraries, the United States Department of Energy has developed a model library, based on a data dictionary, or set of parameters designed to capture all nuclear forensic relevant information about a nuclear material. Specifically, information includes material identification, collection background and current location, analytical laboratories where measurements were made, material packaging and container descriptions, physical characteristics including mass and dimensions, chemical and isotopic characteristics, particle morphology or metallurgical properties, process history including facilities, and measurement quality assurance information. While not necessarily required, it may also be valuable to store modeled data sets including reactor burn-up or enrichment cascade data for comparison. It is fully expected that only a subset of this information is available or relevant to many materials, and much of the data populating a National Nuclear Forensics library would be process analytical or material accountability

  16. Forensic aspects of digital evidence: contributions and initiatives by the National Center for Forensic Science

    Science.gov (United States)

    Whitcomb, Carrie M.

    2002-08-01

    Digital evidence is information of probative value that is either stored or transmitted in a digital form. Digital evidence can exist as words (text), sound (audio), or images (video or still pictures). Law enforcement and forensic scientists are faced with collecting and analyzing these new forms of evidence that previously existed on paper or on magnetic tapes. They must apply the law and science to the processes they use. Extrapolating the old processes into the new formats has been proceeding since the 1980's. Regardless of the output format, all digital evidence has a certain commonality. One would assume that the rules of evidence and the scientific approach would also have some common characteristics. Obviously, there is also a divergence due to the differences in outputs. It is time to approach the issues regarding digital evidence in a more deliberate, organized, and scientific manner. The program outlined by the NCFS would explore these various formats, their features common to traditional types of forensic evidence, and their divergent features and explore the scientific basis for handling of digital evidence. Our web site, www.ncfs.org, describes our programs.

  17. Midwest Forensics Resource Center Project Summary June 2005

    Energy Technology Data Exchange (ETDEWEB)

    David Baldwin

    2005-06-01

    The mission of the MFRC Research and Development Program, is to provide technological advances in forensic science for the benefit of our regional partners as well as the forensic community at large. Key areas of forensic science need are identified through our interactions with our Midwest partners and our R&D advisory group, as well as through our participation in national meetings in forensic science. Under the sponsorship of the National Institute of Justice, the MFRC solicits proposals for the development of practical and useful technology, instrumentation, and methodology that address needs in areas related to forensic science and its application to operational crime laboratories. The MFRC facilitates proposal development by working to establish partnerships between researchers and our regional partners. The MFRC administers a peer-review of the proposals and then funds the selected projects at a cost of approximately $55,000 each, with a 12-month period of performance. The process for selection of these projects includes the following steps: (1) drafting of a call for proposals by MFRC staff, (2) review of the draft call by members of the R&D advisory committee, (3) review and approval of the call by NIJ, (4) issuance of the call to ISU, Ames Laboratory, regional partners, and research organizations, (5) receipt of proposals, (6) review of proposals by R&D advisory committee, (7) ranking and selection by MFRC staff using advisory committee reviews, with concurrence by NIJ, (8) notification of proposers, (9) receipt and review of progress reports by MFRC, (10) receipt and review of final reports by MFRC, R&D advisory committee, and NIJ. The decision to fund any specific project is based upon a peer-reviewed call-for-proposal system administered by the MFRC. The reviewers are crime laboratory specialists and scientists who are asked to rate the proposals on four criteria areas including: (1) relevance to the mission of the MFRC, (2) technical approach and

  18. Analysis of forensic odontological examinations at the National Forensic Service of Korea from 2011 to 2015.

    Science.gov (United States)

    Roh, Byung-Yoon; Lee, Won-Joon; Seo, Jeong-Uk; Lee, U-Young; Lee, Sang-Seob

    2018-03-02

    The National Forensic Service (NFS) of Korea is a government agency responsible for examining and evaluating evidence obtained at crime scenes. The Section of Forensic Odontology of the Medical Examiner's Office conducts forensic odontological analyses of human remains, and mainly criminal cases are handled. In this study, 588 forensic odontological cases referred to NFS during 2011-2015 were analyzed for referral pattern, evidence material, examination criteria, and other factors and were compared with respective data from 2007 to 2010. Majority of the requests were internal (further dental examinations after autopsy) rather than external (direct requests from other agencies such as police departments). Regarding evidence materials, "Teeth" (including teeth and resected jaws) were dominant evidences. Due to the seasonal effects in Korea, the highest number of requests was in September of each year, but the number of requests in April has recently increased. Evidence materials were mostly found in suburban and rural area, especially in mountainous area due to the geographic characteristics of Korea. Regarding specific examinations, profiling, including age estimation, accounted for majority of the requests; this number had increased relative to the findings of a previous study, whereas the number of requests for dental identification and bite mark analysis had decreased. With this analysis, trends in forensic odontology can be observed, and we expect that these trends would be served as a reference for designing study and making training protocol for forensic odontology. Copyright © 2018 Elsevier B.V. All rights reserved.

  19. Predictors of Secondary Traumatic Stress among Children's Advocacy Center Forensic Interviewers

    Science.gov (United States)

    Bonach, Kathryn; Heckert, Alex

    2012-01-01

    This study examined various predictor variables that were hypothesized to impact secondary traumatic stress in forensic interviewers (n = 257) from children's advocacy centers across the United States. Data were examined to investigate the relationship between organizational satisfaction, organizational buffers, and job support with secondary…

  20. Forensic aspects of digital evidence: contributions and initiatives by the National Center for Forensic Science (NCFS)

    Science.gov (United States)

    Whitcomb, Carrie M.

    2002-07-01

    Digital evidence is information of probative value that is either stored or transmitted in a digital form. Digital evidence can exist as words (text), sound (audio), or images (video or still pictures). Law enforcement and forensic scientists are faced with collecting and analyzing these new forms of evidence that previously existed on paper or on magnetic tapes. They must apply the law and science to the processes they use. Extrapolating the old processes into the new formats has been proceeding since the 1980's. Regardless of the output format, all digital evidence has a certain commonality. One would assume that the rules of evidence and the scientific approach would also have some common characteristics. Obviously, there is also a divergence due to the differences in outputs. It is time to approach the issues regarding digital evidence in a more deliberate, organized, and scientific manner. The program outlined by the NCFS would explore these various formats, the features common to traditional types of forensic evidence, and their divergent features and explore the scientific basis for handling of digital evidence. Our web site, www.ncfs.org, describes our programs.

  1. 75 FR 10845 - Subcommittee on Forensic Science; Committee on Science; National Science and Technology Council

    Science.gov (United States)

    2010-03-09

    ... OFFICE OF SCIENCE AND TECHNOLOGY POLICY Subcommittee on Forensic Science; Committee on Science... participants. SUMMARY: The Subcommittee on Forensic Science of the National Science and Technology Council's... . Kenneth E. Melson, Co-Chair, Subcommittee on Forensic Science. [FR Doc. 2010-4899 Filed 3-8-10; 8:45 am...

  2. 78 FR 12355 - Notice of Establishment of the National Commission on Forensic Science and Solicitation of...

    Science.gov (United States)

    2013-02-22

    ... Forensic Science and Solicitation of Applications for Commission Membership AGENCY: Department of Justice... Commission on Forensic Science. This notice establishes criteria and procedures for the selection of members... General will be establishing the National Commission on Forensic Science (``Commission''). The Attorney...

  3. Policy required for entry of DNA profiles onto the National Forensic DNA Database of South Africa

    Directory of Open Access Journals (Sweden)

    Laura J. Heathfield

    2014-07-01

    Full Text Available The recent Criminal Law (Forensic Procedures Amendment Act (2013 provides a definition for forensic DNA profiles and, in so doing, states that medical information about an individual may not be revealed through a forensic DNA profile. Yet chromosomal abnormalities can exhibit as tri-allelic patterns on DNA profiles and such information can expose medical conditions such as Down syndrome. This short report highlights this concern and suggests a policy be created for the entering of such DNA profiles onto the National Forensic DNA database of South Africa.

  4. U.S. initiatives to strengthen forensic science & international standards in forensic DNA

    Science.gov (United States)

    Butler, John M.

    2015-01-01

    A number of initiatives are underway in the United States in response to the 2009 critique of forensic science by a National Academy of Sciences committee. This article provides a broad review of activities including efforts of the White House National Science and Technology Council Subcommittee on Forensic Science and a partnership between the Department of Justice (DOJ) and the National Institute of Standards and Technology (NIST) to create the National Commission on Forensic Science and the Organization of Scientific Area Committees. These initiatives are seeking to improve policies and practices of forensic science. Efforts to fund research activities and aid technology transition and training in forensic science are also covered. The second portion of the article reviews standards in place or in development around the world for forensic DNA. Documentary standards are used to help define written procedures to perform testing. Physical standards serve as reference materials for calibration and traceability purposes when testing is performed. Both documentary and physical standards enable reliable data comparison, and standard data formats and common markers or testing regions are crucial for effective data sharing. Core DNA markers provide a common framework and currency for constructing DNA databases with compatible data. Recent developments in expanding core DNA markers in Europe and the United States are discussed. PMID:26164236

  5. U.S. initiatives to strengthen forensic science & international standards in forensic DNA.

    Science.gov (United States)

    Butler, John M

    2015-09-01

    A number of initiatives are underway in the United States in response to the 2009 critique of forensic science by a National Academy of Sciences committee. This article provides a broad review of activities including efforts of the White House National Science and Technology Council Subcommittee on Forensic Science and a partnership between the Department of Justice (DOJ) and the National Institute of Standards and Technology (NIST) to create the National Commission on Forensic Science and the Organization of Scientific Area Committees. These initiatives are seeking to improve policies and practices of forensic science. Efforts to fund research activities and aid technology transition and training in forensic science are also covered. The second portion of the article reviews standards in place or in development around the world for forensic DNA. Documentary standards are used to help define written procedures to perform testing. Physical standards serve as reference materials for calibration and traceability purposes when testing is performed. Both documentary and physical standards enable reliable data comparison, and standard data formats and common markers or testing regions are crucial for effective data sharing. Core DNA markers provide a common framework and currency for constructing DNA databases with compatible data. Recent developments in expanding core DNA markers in Europe and the United States are discussed. Published by Elsevier Ireland Ltd.

  6. Nuclear Forensics and Attribution: A National Laboratory Perspective

    Science.gov (United States)

    Hall, Howard L.

    2008-04-01

    Current capabilities in technical nuclear forensics - the extraction of information from nuclear and/or radiological materials to support the attribution of a nuclear incident to material sources, transit routes, and ultimately perpetrator identity - derive largely from three sources: nuclear weapons testing and surveillance programs of the Cold War, advances in analytical chemistry and materials characterization techniques, and abilities to perform ``conventional'' forensics (e.g., fingerprints) on radiologically contaminated items. Leveraging that scientific infrastructure has provided a baseline capability to the nation, but we are only beginning to explore the scientific challenges that stand between today's capabilities and tomorrow's requirements. These scientific challenges include radically rethinking radioanalytical chemistry approaches, developing rapidly deployable sampling and analysis systems for field applications, and improving analytical instrumentation. Coupled with the ability to measure a signature faster or more exquisitely, we must also develop the ability to interpret those signatures for meaning. This requires understanding of the physics and chemistry of nuclear materials processes well beyond our current level - especially since we are unlikely to ever have direct access to all potential sources of nuclear threat materials.

  7. Approaches to characterization of nuclear material for establishment of nuclear forensics

    International Nuclear Information System (INIS)

    Okazaki, Hiro; Sumi, Mika; Sato, Mitsuhiro; Kayano, Masashi; Kageyama, Tomio; Shinohara, Nobuo; Martinez, Patrick; Xu, Ning; Thomas, Mariam; Porterfield, Donivan; Colletti, Lisa; Schwartz, Dan; Tandon, Lav

    2014-01-01

    The Plutonium Fuel Development Center (PFDC) of Japan Atomic Energy Agency has been analyzing isotopic compositions and contents of plutonium and uranium as well as trace impurities and physics in the nuclear fuel from MOX fuel fabrication process for accountancy and process control purpose. These analytical techniques are also effective for nuclear forensics to identify such as source, history, and route of the material by determining a composition and characterization of nuclear material. Therefore, PFDC cooperates with Los Alamos National Laboratory which has broad experience and established measurement skill for nuclear forensics, and evaluates the each method, procedure and analytical data toward R and D of characterizing a nuclear material for forensic purposes. This paper describes the approaches to develop characterization techniques of nuclear material for nuclear forensics purposes at PFDC. (author)

  8. Nuclear Forensics at Los Alamos National Laboratory

    Energy Technology Data Exchange (ETDEWEB)

    Kinman, William Scott [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Steiner, Robert Ernest [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Lamont, Stephen Philip [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2016-09-30

    Nuclear forensics assists in responding to any event where nuclear material is found outside of regulatory control; a response plan is presented and a nuclear forensics program is undergoing further development so that smugglers are sufficiently deterred.

  9. Holding Abusers Accountable: An Elder Abuse Forensic Center Increases Criminal Prosecution of Financial Exploitation

    Science.gov (United States)

    Navarro, Adria E.; Gassoumis, Zachary D.; Wilber, Kathleen H.

    2013-01-01

    Purpose: Despite growing awareness of elder abuse, cases are rarely prosecuted. The aim of this study was to examine the effectiveness of an elder abuse forensic center compared with usual care to increase prosecution of elder financial abuse. Design and Methods: Using one-to-one propensity score matching, cases referred to the Los Angeles County…

  10. Present status and future plan of development on National Nuclear Forensics Library at JAEA

    International Nuclear Information System (INIS)

    Kimura, Yoshiki; Shinohara, Nobuo; Funatake, Yoshio; Sato, Kaneaki; Toda, Nobufumi; Shinoda, Yoshiharu; Watahiki, Masaru; Kuno, Yusuke

    2013-01-01

    Japan Atomic Energy Agency (JAEA) has initiated R and D project on nuclear forensics technology such as analytical technologies towards the establishment of nuclear forensics capabilities in Japan. National Nuclear Forensics Library (NNFL) is one of the fundamental nuclear forensics capabilities and a prototype NNFL has been developed as one topic of the R and D project at JAEA. Main objective of NNFL is to determine whether a seized nuclear or other radioactive material from nuclear security event (e.g. illicit trafficking) is originated from one's country or not. Analytical data of the seized material are compared with the existing materials populated in a NNFL, and its attributions such as origin and history will be identified. This paper describes the current status and future plan on the development of prototype NNFL. The outline and the results of the participation in an international table top exercise on NNFL named 'Galaxy Serpent' are also reported in the present paper. (author)

  11. Elementary! A Nuclear Forensics Workshop Teaches Vital Skills to International Practitioners

    Energy Technology Data Exchange (ETDEWEB)

    Brim, Cornelia P.; Minnema, Lindsay T.

    2014-04-01

    The article describes the Nuclear Forensics Workshop sponsored by the International Atomic Energy Agency (IAEA), the Office of Nonproliferation and International Security (NIS) and hosted by Pacific Northwest National Laboratory October 28-November 8, 2013 in Richland,Washington. Twenty-six participants from 10 countries attended the workshop. Experts from from Los Alamos, Lawrence Livermore, and Pacific Northwest national laboratories collaborated with an internationally recognized cadre of experts from the U.S. Department of Homeland Security and other U.S. agencies, IAEA, the Australian Nuclear Science and Technology Organisation, the United Kingdom Atomic Weapons Establishment (AWE), and the European Union Joint Research Center Institute for Transuranium Elements, to train practitioners in basic methodologies of nuclear forensic examinations.

  12. 75 FR 4882 - Subcommittee on Forensic Science; Committee on Science; National Science and Technology Council

    Science.gov (United States)

    2010-01-29

    ... OFFICE OF SCIENCE AND TECHNOLOGY POLICY Subcommittee on Forensic Science; Committee on Science; National Science and Technology Council ACTION: Notice of Panel Session. Public input is requested concerning appropriate Federal Executive Branch responses to the National Academy of Sciences 2009 report...

  13. Forensic experience of Saudi nurses; an emerging need for forensic qualifications.

    Science.gov (United States)

    Alsaif, Dalia M; Alfaraidy, Maram; Alsowayigh, Kholoud; Alhusain, Awal; Almadani, Osama M

    2014-10-01

    Forensic nursing was recognized as a nursing subspecialty after the perceived need for forensic nurses to bring about their nursing duties while at the same time helping legal authorities to deliver justice. With the increased rate of cases that are presenting to the forensic centers in Saudi Arabia, there was a need for the presence of nurses to work side by side to physicians. This study was aimed at determining the forensic qualifications of nurses working in emergency departments in the area of Dammam and their knowledge about principles of forensic nursing. A self-administered questionnaire was distributed to registered nurses who are working in Emergency departments of secondary hospitals in the area of Dammam. Questions included knowledge, awareness and attitude toward forensic nursing. A total of 96 participants responded to the questionnaire with females representing 78% (n: 75). Diploma was the highest earned nursing degree in 95% (n: 91) of participants. Only 33% (n: 32) were aware of the term forensic nursing and the majority of the respondents gave invalid or didn't know the answers to knowledge questions. A total of 77% (n: 74) agreed that they are not adequately trained for handling forensic cases. Saudi nurses need forensic education. The presence of qualified forensic nurses would help delivering optimal forensic services and would assist in bringing justice. Copyright © 2014 Elsevier Ltd and Faculty of Forensic and Legal Medicine. All rights reserved.

  14. Forensic psychiatry in Singapore.

    Science.gov (United States)

    Chan, Lai Gwen; Tomita, Todd

    2013-12-01

    Singapore is a geographically small nation-state that has transformed itself from a third-world country to a developed nation after attaining political independence 46 years ago. The pace of change has been tremendous and mental health care is no exception. This paper provides an overview of mental health care and a review of key mental health legislation, including a National Mental Health Blueprint that was rolled out in 2007. On this background, the paper focuses on a description of forensic psychiatric services in Singapore. The role of the Department of Forensic Psychiatry at the Institute of Mental Health, which is the only forensic psychiatry department in the country, will be highlighted. Civil commitment and the treatment of unfit accused persons and insanity acquittees is reviewed. The role of forensic psychiatric assessments in the Singapore courts is examined. The application of the insanity and diminished responsibility defenses are reviewed. A trend is identified in the Singapore courts towards a more rehabilitation-focused sentencing approach and the role that forensic psychiatric assessments play in cases involving mentally disordered offenders is highlighted. Copyright © 2013 Wiley Publishing Asia Pty Ltd.

  15. Forensic Science Research and Development at the National Institute of Justice: Opportunities in Applied Physics

    Science.gov (United States)

    Dutton, Gregory

    Forensic science is a collection of applied disciplines that draws from all branches of science. A key question in forensic analysis is: to what degree do a piece of evidence and a known reference sample share characteristics? Quantification of similarity, estimation of uncertainty, and determination of relevant population statistics are of current concern. A 2016 PCAST report questioned the foundational validity and the validity in practice of several forensic disciplines, including latent fingerprints, firearms comparisons and DNA mixture interpretation. One recommendation was the advancement of objective, automated comparison methods based on image analysis and machine learning. These concerns parallel the National Institute of Justice's ongoing R&D investments in applied chemistry, biology and physics. NIJ maintains a funding program spanning fundamental research with potential for forensic application to the validation of novel instruments and methods. Since 2009, NIJ has funded over 179M in external research to support the advancement of accuracy, validity and efficiency in the forensic sciences. An overview of NIJ's programs will be presented, with examples of relevant projects from fluid dynamics, 3D imaging, acoustics, and materials science.

  16. Analytical and Radiochemistry for Nuclear Forensics

    Energy Technology Data Exchange (ETDEWEB)

    Steiner, Robert Ernest [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Dry, Donald E. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Kinman, William Scott [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Podlesak, David [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Tandon, Lav [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2015-05-26

    Information about nonproliferation nuclear forensics, activities in forensics at Los Alamos National Laboratory, radio analytical work at LANL, radiochemical characterization capabilities, bulk chemical and materials analysis capabilities, and future interests in forensics interactions.

  17. 76 FR 6163 - Subcommittee on Forensic Science; Committee on Science; National Science and Technology Council

    Science.gov (United States)

    2011-02-03

    ... Branch responses to the AFIS interoperability issues identified in the National Academy of Sciences 2009... OFFICE OF SCIENCE AND TECHNOLOGY POLICY Subcommittee on Forensic Science; Committee on Science; National Science and Technology Council ACTION: Notice of meeting. Public input is requested concerning...

  18. Designing an effective microbial forensics program for law enforcement and national security purposes.

    Science.gov (United States)

    Murch, Randall S

    2014-06-01

    Forensic capabilities that provide lead information, and investigative, intelligence, prosecution and policy decision support can be invaluable for responding to and resolving bioterrorism events. Attributing biological attacks through scientific and other resources and processes is an important goal, for which science can be instrumental. Some even believe that having effective microbial forensics capabilities along with others can even deter adversaries from using biological weapons. For those nations that do not have such or wish to integrate or upgrade capabilities, thoughtful analysis and consideration of certain design principles will increase the likelihood that success will be attained.

  19. 78 FR 14549 - National Contact Center; Information Collection; National Contact Center Customer Evaluation Survey

    Science.gov (United States)

    2013-03-06

    ...] National Contact Center; Information Collection; National Contact Center Customer Evaluation Survey AGENCY... National Contact Center customer evaluation surveys. In this request, the previously approved surveys have... several months. These temporary surveys will allow the National Contact Center to compare its customer...

  20. 2016 LLNL Nuclear Forensics Summer Program

    Energy Technology Data Exchange (ETDEWEB)

    Zavarin, Mavrik [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2016-11-15

    The Lawrence Livermore National Laboratory (LLNL) Nuclear Forensics Summer Program is designed to give graduate students an opportunity to come to LLNL for 8–10 weeks for a hands-on research experience. Students conduct research under the supervision of a staff scientist, attend a weekly lecture series, interact with other students, and present their work in poster format at the end of the program. Students also have the opportunity to meet staff scientists one-on-one, participate in LLNL facility tours (e.g., the National Ignition Facility and Center for Accelerator Mass Spectrometry), and gain a better understanding of the various science programs at LLNL.

  1. 2016 LLNL Nuclear Forensics Summer Program

    International Nuclear Information System (INIS)

    Zavarin, Mavrik

    2016-01-01

    The Lawrence Livermore National Laboratory (LLNL) Nuclear Forensics Summer Program is designed to give graduate students an opportunity to come to LLNL for 8-10 weeks for a hands-on research experience. Students conduct research under the supervision of a staff scientist, attend a weekly lecture series, interact with other students, and present their work in poster format at the end of the program. Students also have the opportunity to meet staff scientists one-on-one, participate in LLNL facility tours (e.g., the National Ignition Facility and Center for Accelerator Mass Spectrometry), and gain a better understanding of the various science programs at LLNL.

  2. 2017 LLNL Nuclear Forensics Summer Internship Program

    Energy Technology Data Exchange (ETDEWEB)

    Zavarin, Mavrik [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2017-12-13

    The Lawrence Livermore National Laboratory (LLNL) Nuclear Forensics Summer Internship Program (NFSIP) is designed to give graduate students an opportunity to come to LLNL for 8-10 weeks of hands-on research. Students conduct research under the supervision of a staff scientist, attend a weekly lecture series, interact with other students, and present their work in poster format at the end of the program. Students can also meet staff scientists one-on-one, participate in LLNL facility tours (e.g., the National Ignition Facility and Center for Accelerator Mass Spectrometry), and gain a better understanding of the various science programs at LLNL.

  3. Polish forensic medicine A.D. 2016 – report of the National Consultant

    Directory of Open Access Journals (Sweden)

    Grzegorz Teresiński

    2017-06-01

    Full Text Available The aim of the study was to present the current state and basis of functioning of an academic model of forensic expert activities in Poland and perspectives of their further development. The study material included information obtained from a preliminary survey among regional consultants within the ongoing activities of the national consultant team. The recently completed period of research infrastructure support within the policy of coherence of the European Union contributed to significant advances in scientific-educational potential of the majority of university forensic medicine centres. However, the improved educational base and purchases of new diagnostic devices were not associated with a considerable increase in staff resources of individual units, which finally decides about the renown of the entire discipline. It is necessary to undertake initiatives to highlight the importance of forensic medicine as a separate medical field and to increase the number of physicians starting specialist trainings. A highly profiled nature of the speciality necessitates cooperation with other centres and receptiveness to clinical fields. The establishment of various forms of cooperation is a measure of optimal use of equipment and stimulation of multi-centre research.

  4. Forensic culture as epistemic culture: the sociology of forensic science.

    Science.gov (United States)

    Cole, Simon A

    2013-03-01

    This paper explores whether we can interpret the notion of 'forensic culture' as something akin to what Knorr-Cetina called an 'epistemic culture'. Can we speak of a 'forensic culture', and, if so, how is it similar to, or different from, other epistemic cultures that exist in what is conventionally called 'science'? This question has important policy implications given the National Academy Science's (NAS) recent identification of 'culture' as one of the problems at the root of what it identified as 'serious deficiencies' in U.S. forensic science and 'scientific culture' as an antidote to those problems. Finding the NAS's characterisation of 'scientific culture' overly general and naïve, this paper offers a preliminary exploration of what might be called a 'forensic culture'. Specifically, the paper explores the way in which few of the empirical findings accumulated by sociologists of science about research science seem to apply to forensic science. Instead, forensic science seems to have developed a distinct culture for which a sociological analysis will require new explanatory tools. Faithful sociological analysis of 'forensic culture' will be a necessary prerequisite for the kind of culture change prescribed by external reformist bodies like the NAS. Copyright © 2012. Published by Elsevier Ltd.

  5. 78 FR 30303 - National Contact Center; Submission for OMB Review; National Contact Center Customer Evaluation...

    Science.gov (United States)

    2013-05-22

    ...] National Contact Center; Submission for OMB Review; National Contact Center Customer Evaluation Survey... regarding the National Contact Center customer evaluation surveys. In this request, the previously approved... customer service levels to those of private industry contact centers. A notice was published in the Federal...

  6. A call for more science in forensic science.

    Science.gov (United States)

    Bell, Suzanne; Sah, Sunita; Albright, Thomas D; Gates, S James; Denton, M Bonner; Casadevall, Arturo

    2018-05-01

    Forensic science is critical to the administration of justice. The discipline of forensic science is remarkably complex and includes methodologies ranging from DNA analysis to chemical composition to pattern recognition. Many forensic practices developed under the auspices of law enforcement and were vetted primarily by the legal system rather than being subjected to scientific scrutiny and empirical testing. Beginning in the 1990s, exonerations based on DNA-related methods revealed problems with some forensic disciplines, leading to calls for major reforms. This process generated a National Academy of Science report in 2009 that was highly critical of many forensic practices and eventually led to the establishment of the National Commission for Forensic Science (NCFS) in 2013. The NCFS was a deliberative body that catalyzed communication between nonforensic scientists, forensic scientists, and other stakeholders in the legal community. In 2017, despite continuing problems with forensic science, the Department of Justice terminated the NCFS. Just when forensic science needs the most support, it is getting the least. We urge the larger scientific community to come to the aid of our forensic colleagues by advocating for urgently needed research, testing, and financial support.

  7. Research in forensic radiology and imaging

    DEFF Research Database (Denmark)

    Aalders, M. C.; Adolphi, N. L.; Daly, B.

    2017-01-01

    of America, and the Netherlands Forensic Institute. During this meeting, an international and multidisciplinary panel of forensic scientists discussed the current state of science in forensic radiology, and drafted a research agenda to further advance the field. Four groups for further research focus were...... identified: big data and statistics, identification and biological profiling, multimodal imaging, and visualization and presentation. This paper describes each of these research topics and thereby hopes to contribute to the development of this exciting new field of forensic medical science.......This paper presents the outcome of the first international forensic radiology and imaging research summit, organized by the International Society of Forensic Radiology and Imaging, the International Association of Forensic Radiographers, the National Institute of Justice of the United States...

  8. DNA Commission of the International Society for Forensic Genetics (ISFG)

    DEFF Research Database (Denmark)

    Prinz, M; Carracedo, A; Mayr, W R

    2006-01-01

    The ISFG membership consists of scientists and medical professionals specialized in using genetic testing for kinship analysis and the individualization of biological material. This expertise makes the forensic geneticist a resource of advice to international and national organizations dealing...... discussion between scientists and pathologists that had been involved in the International Center in Khao Lak, Thailand, revealed the need for the scientific community to be better prepared to answer the local authorities' questions by formulating generally acceptable scientific standards for the most...... efficient use of DNA-based victim identification methods. These recommendations, as well as the many cited references, are intended to provide guidance on establishing preparedness for the forensic genetics laboratory, on collecting and storing ante-mortem and post-mortem samples suitable for DNA analysis...

  9. Forensic archaeology and anthropology : An Australian perspective.

    Science.gov (United States)

    Oakley, Kate

    2005-09-01

    Forensic archaeology is an extremely powerful investigative discipline and, in combination with forensic anthropology, can provide a wealth of evidentiary information to police investigators and the forensic community. The re-emergence of forensic archaeology and anthropology within Australia relies on its diversification and cooperation with established forensic medical organizations, law enforcement forensic service divisions, and national forensic boards. This presents a unique opportunity to develop a new multidisciplinary approach to forensic archaeology/anthropology within Australia as we hold a unique set of environmental, social, and cultural conditions that diverge from overseas models and require different methodological approaches. In the current world political climate, more forensic techniques are being applied at scenes of mass disasters, genocide, and terrorism. This provides Australian forensic archaeology/anthropology with a unique opportunity to develop multidisciplinary models with contributions from psychological profiling, ballistics, sociopolitics, cultural anthropology, mortuary technicians, post-blast analysis, fire analysis, and other disciplines from the world of forensic science.

  10. A University-based Forensics Training Center as a Regional Outreach, Education, and Research activity

    Directory of Open Access Journals (Sweden)

    Rayford B. Vaughn

    2009-04-01

    Full Text Available This paper describes a university-based Forensics Training Center (FTC established by a Department of Justice grant for the purpose of improving the ability of state and local law enforcement in the Southeastern part of the United States to address the rising incidence of computer based crime. The FTC effort is described along with supporting evidence of its need. The program is not only a service activity, but also contributes to the Mississippi State University (MSU security program pedagogy, and research effort.

  11. 75 FR 6032 - National Contact Center; Submission for OMB Review; National Contact Center Customer Evaluation...

    Science.gov (United States)

    2010-02-05

    ... for OMB Review; National Contact Center Customer Evaluation Survey AGENCY: Citizen Services and Communications, Federal Consumer Information Center, GSA. ACTION: Notice of request for comments regarding a... collection requirement regarding the National Contact Center customer evaluation survey. A request for public...

  12. Nuclear forensic analysis capabilities and experience at the Oak Ridge Y-12 National Security Complex

    International Nuclear Information System (INIS)

    Hembree, D.M.; Carter, J.A.; Hinton, E.R. Jr.

    2002-01-01

    Full text: The Oak Ridge Y-12 National Security Complex has been involved in the U.S. nuclear weapons program since the program's inception in the 1940's. Known as the U.S. 'Fort Knox of uranium', the site is also a repository of unique expertise and experience related to enriched uranium and other weapons-related materials. Y-12's Analytical Chemistry Organization (ACO) contains a wide range of analytical instrumentation that has demonstrated the ability to provide important forensic information in a short period of time. This rapid response capability is in part due to having all of the analytical instrumentation and expertise contained in one building, within one organization. Rapid-response teams are easily formed to quickly obtain key information. The infrastructure to handle nuclear materials, e.g. chain-of-custody, radiological control, information management, etc. is maintained for normal operations. As a result, the laboratory has demonstrated the capability for rapid response times for nuclear forensic samples. This poster presentation will discuss Y-12's analytical capabilities and the importance of key instruments and highly trained personnel in providing critical information. The laboratory has collaborated with both state and federal law enforcement agencies to analyze non-nuclear forensic evidence. Y-12's participation in two nuclear forensic events, as part of multi-laboratory teams, will be described. (author)

  13. Research and service capabilities of the National Nuclear Forensic Research Laboratory

    International Nuclear Information System (INIS)

    Romero G, E. T.; Hernandez M, H.; Flores C, J.; Paredes G, L. C.

    2016-09-01

    According to the recommendations of the International Atomic Energy Agency, Mexico is taking steps to combat illicit trafficking in nuclear material. The creation of a National Nuclear Forensic Research Laboratory (Lanafonu, acronym in Spanish) has been assigned to the Instituto Nacional de Investigaciones Nucleares (ININ, Mexico) in 2014. The objectives of this Laboratory are: to combat illicit trafficking in nuclear materials, to optimize scientific processes and techniques used to analyze nuclear materials (orphans or radioactive sources), environmental and potential biological sources as a result of the handling, transport and final storage. At present, the Lanafonu facilities are focused on the optimization of emergency and routine protocols for measuring radioisotopes in environmental and biological samples using inductive coupling mass spectrometer with magnetic sector. The main activities are: i) optimization of the methods for measuring the isotopes of Pu by alpha-spectrometry, Icp-SFMS and AMS (accelerator mass spectrometry), ii) development or radiochemical methods for routine situations and nuclear emergencies, iii) participation in the scientific technical commission on nuclear forensic science, iv) participation in international intercomparison exercises to optimize and validate methods, and v) consolidation of Lanafonu in Mexico and the IAEA. (Author)

  14. A Study of the FEPAC Accredited Graduate Forensic Science Programs' Curricula

    Science.gov (United States)

    Rushton, Catherine Genice

    2016-01-01

    The National Institute of Justice (1999) and the National Academy of Sciences (2009) recommended that forensic science training shift from on-the-job training to formal education; however, the reports cited inconsistencies in the curricula of the forensic science degree programs as an impediment to this. The Forensic Science Education Programs…

  15. National Center for Biotechnology Information

    Science.gov (United States)

    ... to NCBI Sign Out NCBI National Center for Biotechnology Information Search database All Databases Assembly Biocollections BioProject ... Search Welcome to NCBI The National Center for Biotechnology Information advances science and health by providing access ...

  16. Multimedia Forensics Is Not Computer Forensics

    Science.gov (United States)

    Böhme, Rainer; Freiling, Felix C.; Gloe, Thomas; Kirchner, Matthias

    The recent popularity of research on topics of multimedia forensics justifies reflections on the definition of the field. This paper devises an ontology that structures forensic disciplines by their primary domain of evidence. In this sense, both multimedia forensics and computer forensics belong to the class of digital forensics, but they differ notably in the underlying observer model that defines the forensic investigator’s view on (parts of) reality, which itself is not fully cognizable. Important consequences on the reliability of probative facts emerge with regard to available counter-forensic techniques: while perfect concealment of traces is possible for computer forensics, this level of certainty cannot be expected for manipulations of sensor data. We cite concrete examples and refer to established techniques to support our arguments.

  17. PTSD: National Center for PTSD

    Science.gov (United States)

    ... Care » PTSD: National Center for PTSD » Public » Videos PTSD: National Center for PTSD Menu Menu PTSD PTSD Home For the Public ... Prescribing for PTSD, Know Your Options . × What is PTSD? Right Click here to download "What is PTSD?" ( ...

  18. PTSD: National Center for PTSD

    Medline Plus

    Full Text Available ... Care » PTSD: National Center for PTSD » Public » Videos PTSD: National Center for PTSD Menu Menu PTSD PTSD Home For the Public ... Prescribing for PTSD, Know Your Options . × What is PTSD? Right Click here to download "What is PTSD?" ( ...

  19. Forensic nursing in secure environments.

    Science.gov (United States)

    Shelton, Deborah

    2009-01-01

    There are few well-designed studies of corrections or prison nursing roles. This study seeks to describe the corrections or prison role of forensic nurses in the United States who provide care in secure environments. National data detailing the scope of practice in secure environments are limited. This pencil and paper survey describes the roles of 180 forensic nurses from 14 states who work in secure environments. Descriptive statistics are utilized. A repeated measures ANOVA with post hoc analyses was implemented. These nurses were older than average in age, but had 10 years or less experience in forensic nursing practice. Two significant roles emerged to "promote and implement principles that underpin effective quality and practice" and to "assess, develop, implement, and improve programs of care for individuals." Significant roles varied based upon the security classification of the unit or institution in which the nurses were employed. Access to information about these nurses and their nursing practice was difficult in these closed systems. Minimal data are available nationally, indicating a need for collection of additional data over time to examine changes in role. It is through such developments that forensic nursing provided in secure environments will define its specialization and attract the attention it deserves.

  20. Setting Course: The Case for the Credentialing of Forensic Interviewers

    Science.gov (United States)

    Haney, Mike; Vieth, Victor I.; Campos, Hector M.

    2010-01-01

    The article provides a history of efforts to develop a credentialing or certification process for forensic interviewers and reviews the multitiered credentialing process offered by the National Association of Certified Child Forensic Interviewers. The authors argue the benefits of a credentialing process for forensic interviewers and respond to…

  1. Error and its meaning in forensic science.

    Science.gov (United States)

    Christensen, Angi M; Crowder, Christian M; Ousley, Stephen D; Houck, Max M

    2014-01-01

    The discussion of "error" has gained momentum in forensic science in the wake of the Daubert guidelines and has intensified with the National Academy of Sciences' Report. Error has many different meanings, and too often, forensic practitioners themselves as well as the courts misunderstand scientific error and statistical error rates, often confusing them with practitioner error (or mistakes). Here, we present an overview of these concepts as they pertain to forensic science applications, discussing the difference between practitioner error (including mistakes), instrument error, statistical error, and method error. We urge forensic practitioners to ensure that potential sources of error and method limitations are understood and clearly communicated and advocate that the legal community be informed regarding the differences between interobserver errors, uncertainty, variation, and mistakes. © 2013 American Academy of Forensic Sciences.

  2. The Importance of International Technical Nuclear Forensics to Deter Illicit Trafficking

    International Nuclear Information System (INIS)

    Smith, D K

    2007-01-01

    Illicit trafficking of nuclear materials is a transboundary problem that requires a cooperative approach involving international nuclear forensics to ensure all states understand the threat posed by nuclear smuggling as well as a means to best deter the movement of nuclear contraband. To achieve the objectives, all cases involving illicit trafficking of nuclear and radiological materials must be vigorously pursued and prosecuted when appropriate. The importance of outreach and formal government-to-government relationships with partner nations affected by nuclear trafficking cannot be under-estimated. States that are situated on smuggling routes may be well motivated to counter nuclear crimes to bolster their own border and transportation security as well as strengthen their economic and political viability. National law enforcement and atomic energy agencies in these states are aggressively pursuing a comprehensive strategy to counter nuclear smuggling through increasing reliance on technical nuclear forensics. As part of these activities, it is essential that these organizations be given adequate orientation to the best practices in this emerging discipline including the categorization of interdicted nuclear material, collection of traditional and nuclear forensic evidence, data analysis using optimized analytical protocols, and how to best fuse forensics information with reliable case input to best develop a law enforcement or national security response. The purpose of formalized USG relationship is to establish an institutional framework for collaboration in international forensics, improve standards of forensics practice, conduct joint exercises, and pursue case-work that benefits international security objectives. Just as outreach and formalized relationships are important to cultivate international nuclear forensics, linking nuclear forensics to ongoing national assistance in border and transpiration security, including port of entry of entry monitoring

  3. Forensic bitemark identification: weak foundations, exaggerated claims

    Science.gov (United States)

    Saks, Michael J.; Albright, Thomas; Bohan, Thomas L.; Bierer, Barbara E.; Bowers, C. Michael; Bush, Mary A.; Bush, Peter J.; Casadevall, Arturo; Cole, Simon A.; Denton, M. Bonner; Diamond, Shari Seidman; Dioso-Villa, Rachel; Epstein, Jules; Faigman, David; Faigman, Lisa; Fienberg, Stephen E.; Garrett, Brandon L.; Giannelli, Paul C.; Greely, Henry T.; Imwinkelried, Edward; Jamieson, Allan; Kafadar, Karen; Kassirer, Jerome P.; Koehler, Jonathan ‘Jay’; Korn, David; Mnookin, Jennifer; Morrison, Alan B.; Murphy, Erin; Peerwani, Nizam; Peterson, Joseph L.; Risinger, D. Michael; Sensabaugh, George F.; Spiegelman, Clifford; Stern, Hal; Thompson, William C.; Wayman, James L.; Zabell, Sandy; Zumwalt, Ross E.

    2016-01-01

    Abstract Several forensic sciences, especially of the pattern-matching kind, are increasingly seen to lack the scientific foundation needed to justify continuing admission as trial evidence. Indeed, several have been abolished in the recent past. A likely next candidate for elimination is bitemark identification. A number of DNA exonerations have occurred in recent years for individuals convicted based on erroneous bitemark identifications. Intense scientific and legal scrutiny has resulted. An important National Academies review found little scientific support for the field. The Texas Forensic Science Commission recently recommended a moratorium on the admission of bitemark expert testimony. The California Supreme Court has a case before it that could start a national dismantling of forensic odontology. This article describes the (legal) basis for the rise of bitemark identification and the (scientific) basis for its impending fall. The article explains the general logic of forensic identification, the claims of bitemark identification, and reviews relevant empirical research on bitemark identification—highlighting both the lack of research and the lack of support provided by what research does exist. The rise and possible fall of bitemark identification evidence has broader implications—highlighting the weak scientific culture of forensic science and the law's difficulty in evaluating and responding to unreliable and unscientific evidence. PMID:28852538

  4. Nuclear forensics in law enforcement applications

    International Nuclear Information System (INIS)

    Grant, P.M.; Moody, K.J.; Hutcheon, I.D.; Phinney, D.L.; Whipple, R.E.; Haas, J.S.; Alcaraz, A.; Andrews, J.E.; Klunder, G.L.; Russo, R.E.

    1998-01-01

    Over the past several years, the Livermore Forensic Science Center has conducted analyses of nuclear-related samples in conjunction with domestic and international criminal investigations. Law enforcement officials have sought conventional and nuclear-forensic analyses of questioned specimens that have typically consisted of miscellaneous metal species or actinide salts. The investigated activities have included nuclear smuggling and the proliferation of alleged fissionable materials, nonradioactive hoaxes such as 'Red Mercury', and the interdiction of illegal laboratories engaged in methamphetamine synthesis. (author)

  5. Colombian forensic genetics as a form of public science: The role of race, nation and common sense in the stabilization of DNA populations.

    Science.gov (United States)

    Schwartz-Marín, Ernesto; Wade, Peter; Cruz-Santiago, Arely; Cárdenas, Roosbelinda

    2015-12-01

    Abstract This article examines the role that vernacular notions of racialized-regional difference play in the constitution and stabilization of DNA populations in Colombian forensic science, in what we frame as a process of public science. In public science, the imaginations of the scientific world and common-sense public knowledge are integral to the production and circulation of science itself. We explore the origins and circulation of a scientific object--'La Tabla', published in Paredes et al. and used in genetic forensic identification procedures--among genetic research institutes, forensic genetics laboratories and courtrooms in Bogotá. We unveil the double life of this central object of forensic genetics. On the one hand, La Tabla enjoys an indisputable public place in the processing of forensic genetic evidence in Colombia (paternity cases, identification of bodies, etc.). On the other hand, the relations it establishes between 'race', geography and genetics are questioned among population geneticists in Colombia. Although forensic technicians are aware of the disputes among population geneticists, they use and endorse the relations established between genetics, 'race' and geography because these fit with common-sense notions of visible bodily difference and the regionalization of race in the Colombian nation.

  6. National Center for Health Statistics

    Science.gov (United States)

    ... Submit Search the CDC National Center for Health Statistics Note: Javascript is disabled or is not supported ... Survey of Family Growth Vital Records National Vital Statistics System National Death Index Vital Statistics Rapid Release ...

  7. Forensic psychiatric nursing: skills and competencies: I role dimensions.

    Science.gov (United States)

    Mason, T; Lovell, A; Coyle, D

    2008-03-01

    This paper reports on an investigation into the skills and competencies of forensic psychiatric nurses from the perspective of three groups: (A) forensic psychiatric nurses; (B) non-forensic psychiatric nurses; and (C) other disciplines. A national survey of forensic psychiatric services in the UK was conducted, and information gathered on the perceived skills and competencies in this growing field of psychiatric practice. From 3360 questionnaires, 1172 were returned, making a response rate of 35%. The results indicate a small discrepancy between forensic nurses' and non-forensic nurses' perceptions of the role constructs of forensic practice. However, a larger difference was noted between nurses' perceptions and other disciplines' perceptions of the constituent parts to forensic psychiatric nursing. Nurses tended to focus on personal qualities both in relation to themselves and the patients, while the other disciplines focused on organizational structures both in defining the role and in the resolution of perceived deficits. The findings have implications for multidisciplinary working, as well as policy formulation and curriculum development in terms of the skills and competencies of forensic nurse training.

  8. Violence and Personality in Forensic Patients: Is There a Forensic Patient-Specific Personality Profile?

    Science.gov (United States)

    Stupperich, Alexandra; Ihm, Helga; Strack, Micha

    2009-01-01

    Concerning the discussion about the connection of personality traits, personality disorders, and mental illness, this study focused on the personality profiles of male forensic patients, prison inmates, and young men without criminal reports. The main topic centered on group-specific personality profiles and identifying personality facets…

  9. Expanding forensic science through forensic intelligence.

    Science.gov (United States)

    Ribaux, Olivier; Talbot Wright, Benjamin

    2014-12-01

    Research and Development ('R&D') in forensic science currently focuses on innovative technologies improving the efficiency of existing forensic processes, from the detection of marks and traces at the scene, to their presentation in Court. R&D approached from this perspective provides no response to doubts raised by recent criminological studies, which question the effective contribution of forensic science to crime reduction, and to policing in general. Traces (i.e. forensic case data), as remnants of criminal activity are collected and used in various forms of crime monitoring and investigation. The aforementioned doubts therefore need to be addressed by expressing how information is conveyed by traces in these processes. Modelling from this standpoint expands the scope of forensic science and provides new R&D opportunities. Twelve propositions for R&D are stated in order to pave the way. Copyright © 2014 Forensic Science Society. Published by Elsevier Ireland Ltd. All rights reserved.

  10. Thinking forensics: Cognitive science for forensic practitioners.

    Science.gov (United States)

    Edmond, Gary; Towler, Alice; Growns, Bethany; Ribeiro, Gianni; Found, Bryan; White, David; Ballantyne, Kaye; Searston, Rachel A; Thompson, Matthew B; Tangen, Jason M; Kemp, Richard I; Martire, Kristy

    2017-03-01

    Human factors and their implications for forensic science have attracted increasing levels of interest across criminal justice communities in recent years. Initial interest centred on cognitive biases, but has since expanded such that knowledge from psychology and cognitive science is slowly infiltrating forensic practices more broadly. This article highlights a series of important findings and insights of relevance to forensic practitioners. These include research on human perception, memory, context information, expertise, decision-making, communication, experience, verification, confidence, and feedback. The aim of this article is to sensitise forensic practitioners (and lawyers and judges) to a range of potentially significant issues, and encourage them to engage with research in these domains so that they may adapt procedures to improve performance, mitigate risks and reduce errors. Doing so will reduce the divide between forensic practitioners and research scientists as well as improve the value and utility of forensic science evidence. Copyright © 2016 The Chartered Society of Forensic Sciences. Published by Elsevier B.V. All rights reserved.

  11. Digital forensics and its application to forensic audit

    OpenAIRE

    Martinka, Jan

    2015-01-01

    This thesis aims to describe a process framework suitable for conducting digital forensics investigation projects as support for forensic audit. Selection of existing digital forensics investigation framework was a subject of criterial comparison. Described new framework is a result of combination and enhancement of those frameworks, which were suitable for the characteristics of forensic audit. Thesis also discusses digital forensics methods for fraud examination and risk assessment as a par...

  12. An Improved Forensic Science Information Search.

    Science.gov (United States)

    Teitelbaum, J

    2015-01-01

    Although thousands of search engines and databases are available online, finding answers to specific forensic science questions can be a challenge even to experienced Internet users. Because there is no central repository for forensic science information, and because of the sheer number of disciplines under the forensic science umbrella, forensic scientists are often unable to locate material that is relevant to their needs. The author contends that using six publicly accessible search engines and databases can produce high-quality search results. The six resources are Google, PubMed, Google Scholar, Google Books, WorldCat, and the National Criminal Justice Reference Service. Carefully selected keywords and keyword combinations, designating a keyword phrase so that the search engine will search on the phrase and not individual keywords, and prompting search engines to retrieve PDF files are among the techniques discussed. Copyright © 2015 Central Police University.

  13. Founding editorial--forensics and TheScientificWorld.

    Science.gov (United States)

    Rowe, W

    2001-10-30

    At the beginning of a new millennium it seems a good idea to stop for a moment and take stock of the current state of forensic science. As a field of scientific research and scientific application, forensic science is a little more than a century old. Forensic science may be said to have begun in 1887 with the simultaneous publication of A. Conan Doyle's A Study in Scarlet and Hans Gross's Handbuch f1/4r Untersuchungsrichter. Conan Doyle's novel introduced to the world the character of Sherlock Holmes, whose literary career would popularize the use of physical evidence in criminal investigations. Gross's manual for examining magistrates suggests ways in which the expertise of chemists, biologists, geologists, and other natural scientists could contribute to investigations. Gross's book was translated into a number of languages and went through various updated editions during the course of the century. The intervening century saw the development and application of fingerprinting, firearm and tool mark identification, forensic chemistry, forensic biology, forensic toxicology, forensic odontology, forensic pathology, and forensic engineering. Increasingly, the judicial systems of the industrial nations of the world have come to rely upon the expertise of scientists in a variety of disciplines. In most advanced countries, virtually all criminal prosecutions now involve the presentation of scientific testimony. This has had the beneficial effect of diminishing the reliance of courts on eyewitness testimony and defendant confessions.

  14. Basic research in evolution and ecology enhances forensics.

    Science.gov (United States)

    Tomberlin, Jeffery K; Benbow, M Eric; Tarone, Aaron M; Mohr, Rachel M

    2011-02-01

    In 2009, the National Research Council recommended that the forensic sciences strengthen their grounding in basic empirical research to mitigate against criticism and improve accuracy and reliability. For DNA-based identification, this goal was achieved under the guidance of the population genetics community. This effort resulted in DNA analysis becoming the 'gold standard' of the forensic sciences. Elsewhere, we proposed a framework for streamlining research in decomposition ecology, which promotes quantitative approaches to collecting and applying data to forensic investigations involving decomposing human remains. To extend the ecological aspects of this approach, this review focuses on forensic entomology, although the framework can be extended to other areas of decomposition. Published by Elsevier Ltd.

  15. Colombian forensic genetics as a form of public science: The role of race, nation and common sense in the stabilization of DNA populations

    Science.gov (United States)

    Schwartz-Marín, Ernesto; Wade, Peter; Cruz-Santiago, Arely; Cárdenas, Roosbelinda

    2015-01-01

    This article examines the role that vernacular notions of racialized-regional difference play in the constitution and stabilization of DNA populations in Colombian forensic science, in what we frame as a process of public science. In public science, the imaginations of the scientific world and common-sense public knowledge are integral to the production and circulation of science itself. We explore the origins and circulation of a scientific object – ‘La Tabla’, published in Paredes et al. and used in genetic forensic identification procedures – among genetic research institutes, forensic genetics laboratories and courtrooms in Bogotá. We unveil the double life of this central object of forensic genetics. On the one hand, La Tabla enjoys an indisputable public place in the processing of forensic genetic evidence in Colombia (paternity cases, identification of bodies, etc.). On the other hand, the relations it establishes between ‘race’, geography and genetics are questioned among population geneticists in Colombia. Although forensic technicians are aware of the disputes among population geneticists, they use and endorse the relations established between genetics, ‘race’ and geography because these fit with common-sense notions of visible bodily difference and the regionalization of race in the Colombian nation. PMID:27480000

  16. Forensic entomologists: an evaluation of their status.

    Science.gov (United States)

    Magni, Paola; Guercini, Silvia; Leighton, Angela; Dadour, Ian

    2013-01-01

    The National Academy of Sciences ( 2009 ) published a review charting several key recommendations on strengthening the forensic sciences as an entity as part of an initiative put forth by the USA Congress to streamline and improve the quality of the forensic sciences and their impact on the judiciary process. Although the review was not totally inclusive, many of its sentiments have permeated into all the forensic sciences. The following paper is designed to determine who is practicing the science of forensic entomology, and in what capacity, by questioning practicing forensic entomologists about the type of education obtained, their countries' standards and accreditation processes, as well as general demographic information such as age and gender. A 28-question survey was sent out to 300 forensic entomologists worldwide in 2009. Of the 70 respondents, 80% had a formal education (either Masters or PhD), and 66% published their research. Approximately 50% of respondents were involved in the delivery of expert evidence and writing up case reports, and countries were actively involved with accrediting personnel, facilities, and entomology kits. Many discrepancies within the reported practices and accreditation processes highlight the need for the adoption of a standard code of practice among forensic entomologists.

  17. Forensic Entomologists: An Evaluation of their Status

    Science.gov (United States)

    Magni, Paola; Guercini, Silvia; Leighton, Angela; Dadour, Ian

    2013-01-01

    The National Academy of Sciences (2009) published a review charting several key recommendations on strengthening the forensic sciences as an entity as part of an initiative put forth by the USA Congress to streamline and improve the quality of the forensic sciences and their impact on the judiciary process. Although the review was not totally inclusive, many of its sentiments have permeated into all the forensic sciences. The following paper is designed to determine who is practicing the science of forensic entomology, and in what capacity, by questioning practicing forensic entomologists about the type of education obtained, their countries' standards and accreditation processes, as well as general demographic information such as age and gender. A 28-question survey was sent out to 300 forensic entomologists worldwide in 2009. Of the 70 respondents, 80% had a formal education (either Masters or PhD), and 66% published their research. Approximately 50% of respondents were involved in the delivery of expert evidence and writing up case reports, and countries were actively involved with accrediting personnel, facilities, and entomology kits. Many discrepancies within the reported practices and accreditation processes highlight the need for the adoption of a standard code of practice among forensic entomologists. PMID:24219583

  18. [Forensic assessments from the Netherlands Institute of Forensic Psychiatry and Psychology in retrospect; applications of genetics and neuroscience, in 2000 and 2009].

    Science.gov (United States)

    Ter Harmsel, J F; Molendijk, T; van El, C G; M'charek, A; Kempes, M; Rinne, T; Pieters, T

    2016-01-01

    Developments in neurosciences and genetics are relevant for forensic psychiatry. To find out whether and how genetic and neuroscientific applications are being used in forensic psychiatric assessments, and, if they are, to estimate to what extent new applications will fit in with these uses. We analysed 60 forensic psychiatric assessments from the Netherlands Institute of Forensic Psychiatry and Psychology, Pieter Baan Center, and 30 non-clinical assessments from 2000 and 2009. We found that (behavioral) genetic, neurological and neuropsychological applications played only a modest role in forensic psychiatric assessment and they represent different phases of the implementation process. Neuropsychological assessment already occupied a position of some importance, but needed to be better integrated. Applications from neurology were still being developed. Clinical genetic assessment was being used occasionally in order to diagnose a genetic syndrome with behavioral consequences. If further validated information becomes available in the future, it should be possible to integrate new research methods more fully into current clinical practice.

  19. PTSD: National Center for PTSD

    Medline Plus

    Full Text Available ... Media Room Public Affairs News Releases Speeches Videos Publications National Observances Veterans Day Memorial Day Celebrating America's ... Providers and Clergy Co-Occurring Conditions Continuing Education Publications List of Center Publications Articles by Center Staff ...

  20. Development of forensic medicine in post reform Indonesia.

    Science.gov (United States)

    Syukriani, Yoni Fuadah; Novita, Nita; Sunjaya, Deni K

    2018-05-03

    Forensic medicine practice in Indonesia was introduced through the Dutch colonial criminal justice system in the early twentieth century. After more than 70 years of national independence, the development of forensic medicine still faces fundamental challenges, including confusion in the distribution of responsibility with law enforcement agencies, difficulties in managing conflicts of interest, and impediments in scientific practice and professional development. Despite of the golden opportunity from the Indonesian Reform movement in the late 1990s, the impact on forensic medicine development has been less than expected. It is thus important to identify the scope of the problems plaguing the development of forensic medicine, as well as its causes. We conducted a qualitative study to explain the problems and propose solutions. The results show that the standards of practice have developed more slowly than those in many other branches of medicine, despite its increasing popularity from its role in counterterrorism and disaster victim identification. A strong thriving spirit exists in forensic science, although growth in forensic research activities should be facilitated more. The 2009 Health Law has included forensic medicine practice in the health system to cover the role of forensic medicine for health and medical education purposes. It also potentially provides a way to support the justice system without exposing forensic practitioners to possible conflicts of interest, for instance, by utilizing a tiered referral system. To this aim, an alternative is proposed: to place forensic medicine practice within the context of the health system. Copyright © 2018 Elsevier Ltd and Faculty of Forensic and Legal Medicine. All rights reserved.

  1. Forensic pedology, forensic geology, forensic geoscience, geoforensics and soil forensics.

    Science.gov (United States)

    Ruffell, Alastair

    2010-10-10

    We now have a confusing set of five commonly used terms for the application of Earth evidence in forensic science. This confusion is resulting in Earth scientists who use these methods mentioning different terms, sometimes for the same type of study. Likewise, forensic scientists, police/law enforcement officers and those employed by courts of law are becoming confused as to what each term means. A nomenclatural framework (based on the first use of each term) is proposed to encourage consistency in the use of terminology. Generally, the number of Earth science applications has grown through time, from soil and sediment analysis to remote sensing and GIS. The issue of where forensic biology and microbiology sits with these uses of Earth evidence is considered. Copyright © 2010 Elsevier Ireland Ltd. All rights reserved.

  2. Computational intelligence in digital forensics forensic investigation and applications

    CERN Document Server

    Choo, Yun-Huoy; Abraham, Ajith; Srihari, Sargur

    2014-01-01

    Computational Intelligence techniques have been widely explored in various domains including forensics. Analysis in forensic encompasses the study of pattern analysis that answer the question of interest in security, medical, legal, genetic studies and etc. However, forensic analysis is usually performed through experiments in lab which is expensive both in cost and time. Therefore, this book seeks to explore the progress and advancement of computational intelligence technique in different focus areas of forensic studies. This aims to build stronger connection between computer scientists and forensic field experts.   This book, Computational Intelligence in Digital Forensics: Forensic Investigation and Applications, is the first volume in the Intelligent Systems Reference Library series. The book presents original research results and innovative applications of computational intelligence in digital forensics. This edited volume contains seventeen chapters and presents the latest state-of-the-art advancement ...

  3. Clinical and forensic signs related to opioids abuse.

    Science.gov (United States)

    Dinis-Oliveira, Ricardo Jorge; Carvalho, Felix; Moreira, Roxana; Duarte, Jose Alberto; Proenca, Jorge Brandao; Santos, Agostinho; Magalhaes, Teresa

    2012-12-01

    For a good performance in Clinical and Forensic Toxicology it is important to be aware of the biological and non-biological signs and symptoms related to xenobiotic exposure. This manuscript highlights and analyzes clinical and forensic imaging related to opioids abuse critically. Particularly, respiratory depression, track marks and hemorrhages, skin "popping", practices of phlebotomy, tissue necrosis and ulceration, dermatitis, tongue hyperpigmentation, "coma blisters", intra-arterial administration, candidiasis, wounds associated with anthrax or clostridium contaminated heroin, desomorphine related lesions and characteristic non-biological evidences are some commonly reported findings in opioids abuse, which will be discussed. For this purpose, clinical and forensic cases from our database (National Institute of Legal Medicine and Forensic Sciences, North Branch, Portugal), in addition to literature data, are reviewed.

  4. PTSD: National Center for PTSD

    Medline Plus

    Full Text Available ... Search Contact Us FAQs Ask a Question Toll Free Numbers Locator Hospitals and Clinics Vet Centers Regional ... Locations Contact Us FAQs Ask a Question Toll Free Numbers VA » Health Care » PTSD: National Center for ...

  5. The Role Of Forensic Accountants In Fraud Detection And National Security In Nigeria

    Directory of Open Access Journals (Sweden)

    Dickson Mukoro

    2013-05-01

    Full Text Available This study aims at exploring the relevance of forensic accounting in curbing crime and corruption in public sector. The objective of the research work seeks to explore the role a forensic accountant can play in the fight against corruption by applying his investigative skills, providing litigation support service and documentation and reporting. The population used in the research was the Federal Inland Revenue Service (FIRS. The research design employed was the survey research. Data were majorly collected from primary sources. The hypothesis testing in this research work was done using regression analysis. The results of the empirical findings show that forensic accountants are relevant in investigating crime and corruption in the public sector. Forensic accountants play a role in litigation support services in the public sector, and forensic accountants are relevant in documentation and reporting. It was observed that the forensic accountants play a significant role in curbing crime and corrupt practices in any public sector since they provide a mechanism to hold people accountable, such that those who manage resources in a fiduciary capacity do not easily abuse that trust without detection. Amongst other proferred solutions, it was recommended that accounting professionals should always act proactively such that the members of the profession in Nigeria are kept abreast of emerging technologies, especially in the area of forensic accounting. The legislature should also see to it that the executive grants full autonomy to the agents of government that are charged with enforcing accountability. Office of the Auditor-General of the Federation, the Economic and Financial Crimes Commission, Independent Corrupt Practices Commission, and Code of Conduct Bureau, should be fully independent entities free to do their jobs without undue meddling and interference

  6. Proceedings of the national workshop on nuclear forensics: fundamentals and applications - course material

    International Nuclear Information System (INIS)

    Mishra, S.; Chaudhury, Probal

    2016-01-01

    This course introduces the understanding of the nuclear/radioactive material involved either in illicit trafficking or possibility of getting involved in nuclear or radiological threats or incidents. It will also highlight the basics of nuclear forensics involving various steps i.e categorization, characterization, interpretation and finally the reconstruction of the nuclear/radiological scenario. This will also provide a platform for discussing the challenges and opportunities associated with such investigations. Various techniques adopted throughout the globe for the characterization of nuclear/radioactive materials for nuclear/radiological forensic investigations involving destructive, non-destructive assay methodologies along with traditional forensic analysis will be discussed. The international cooperation which is an indispensable part for nuclear forensic investigation and nuclear forensics support at IAEA will also be discussed in the forum. Apart from this the applications of the techniques in safeguards and other frameworks will also be a part of this workshop. For understanding of the participants about the subject, a table top exercise will be conducted along with demonstration of different radiation detection systems. This manual will serve as a post course reference. Papers relevant to INIS are indexed separately

  7. PTSD: National Center for PTSD

    Medline Plus

    Full Text Available ... Resources Business Congressional Affairs Jobs Benefits Booklet Data & Statistics VA Open Data VA App Store National Resource ... Manuals Mobile Apps Publications Toolkits Videos Web Links Advanced Search About Us National Center for PTSD What ...

  8. Forensic linguistics: Applications of forensic linguistics methods to anonymous letters

    OpenAIRE

    NOVÁKOVÁ, Veronika

    2011-01-01

    The title of my bachelor work is ?Forensic linguistics: Applications of forensic linguistics methods to anonymous letters?. Forensic linguistics is young and not very known branch of applied linguistics. This bachelor work wants to introduce forensic linguistics and its method. The bachelor work has two parts ? theory and practice. The theoretical part informs about forensic linguistics in general. Its two basic aspects utilized in forensic science and respective methods. The practical part t...

  9. Forensic learning disability nursing skills and competencies: a study of forensic and non-forensic nurses.

    Science.gov (United States)

    Mason, Tom; Phipps, Dianne

    2010-11-01

    This paper reports on an investigation into the skills and competencies of forensic learning disability nurses in the United Kingdom. The two sample populations were forensic learning disability nurses from the high, medium, and low secure psychiatric services and non-forensic learning disability nurses from generic services. An information gathering schedule was used to collect the data; of 1200 schedules, 643 were returned for a response rate of 53.5%. The data identified the "top ten" problems that forensic learning disability nurses may encounter, the skills and competencies necessary to overcome them, and the areas that need to be developed in the future. The results indicated that the forensic learning disability nurses tended to focus on the physical aspects to the role whilst the non-forensic learning disability nurses tended to perceive the forensic role in relational terms. This has implications for practice, policy, and procedures.

  10. Model Action Plan for Nuclear Forensics and Nuclear Attribution

    International Nuclear Information System (INIS)

    Dudder, G B; Niemeyer, S; Smith, D K; Kristo, M J

    2004-01-01

    Nuclear forensics and nuclear attribution have become increasingly important tools in the fight against illegal trafficking in nuclear and radiological materials. This technical report documents the field of nuclear forensics and nuclear attribution in a comprehensive manner, summarizing tools and procedures that have heretofore been described independently in the scientific literature. This report also provides national policy-makers, decision-makers, and technical managers with guidance for responding to incidents involving the interdiction of nuclear and radiological materials. However, due to the significant capital costs of the equipment and the specialized expertise of the personnel, work in the field of nuclear forensics has been restricted so far to a handful of national and international laboratories. In fact, there are a limited number of specialists who have experience working with interdicted nuclear materials and affiliated evidence. Most of the laboratories that have the requisite equipment, personnel, and experience to perform nuclear forensic analysis are participants in the Nuclear Smuggling International Technical Working Group or ITWG (see Section 1.8). Consequently, there is a need to disseminate information on an appropriate response to incidents of nuclear smuggling, including a comprehensive approach to gathering evidence that meets appropriate legal standards and to developing insights into the source and routes of nuclear and radiological contraband. Appendix A presents a ''Menu of Options'' for other Member States to request assistance from the ITWG Nuclear Forensics Laboratories (INFL) on nuclear forensic cases

  11. Founding Editorial – Forensics and TheScientificWorld

    Directory of Open Access Journals (Sweden)

    Walter Rowe

    2001-01-01

    Full Text Available At the beginning of a new millennium it seems a good idea to stop for a moment and take stock of the current state of forensic science. As a field of scientific research and scientific application, forensic science is a little more than a century old. Forensic science may be said to have begun in 1887 with the simultaneous publication of A. Conan Doyle’s A Study in Scarlet and Hans Gross’s Handbuch für Untersuchungsrichter. Conan Doyle’s novel introduced to the world the character of Sherlock Holmes, whose literary career would popularize the use of physical evidence in criminal investigations. Gross’s manual for examining magistrates suggests ways in which the expertise of chemists, biologists, geologists, and other natural scientists could contribute to investigations. Gross’s book was translated into a number of languages and went through various updated editions during the course of the century. The intervening century saw the development and application of fingerprinting, firearm and tool mark identification, forensic chemistry, forensic biology, forensic toxicology, forensic odontology, forensic pathology, and forensic engineering. Increasingly, the judicial systems of the industrial nations of the world have come to rely upon the expertise of scientists in a variety of disciplines. In most advanced countries, virtually all criminal prosecutions now involve the presentation of scientific testimony. This has had the beneficial effect of diminishing the reliance of courts on eyewitness testimony and defendant confessions.

  12. Forensic entomology: a template for forensic acarology?

    Science.gov (United States)

    Turner, Bryan

    2009-10-01

    Insects are used in a variety of ways in forensic science and the developing area of forensic acarology may have a similar range of potential. This short account summarises the main ways in which entomology currently contributes to forensic science and discusses to what extent acarology might also contribute in these areas.

  13. Agriculture: About EPA's National Agriculture Center

    Science.gov (United States)

    EPA's National Agriculture Center (Ag Center), with the support of the United States Department of Agriculture, serves growers, livestock producers, other agribusinesses, and agricultural information/education providers.

  14. Forensic Science.

    Science.gov (United States)

    Brettell, T. A.; Saferstein, R.

    1989-01-01

    Presents a review of articles appealing to forensic practitioners. Topics include: drugs and poisons, forensic biochemistry, and trace evidence. Lists noteworthy books published on forensic science topics since 1986. (MVL)

  15. Forensic DNA databases in Western Balkan region: retrospectives, perspectives, and initiatives

    Science.gov (United States)

    Marjanović, Damir; Konjhodžić, Rijad; Butorac, Sara Sanela; Drobnič, Katja; Merkaš, Siniša; Lauc, Gordan; Primorac, Damir; Anđelinović, Šimun; Milosavljević, Mladen; Karan, Željko; Vidović, Stojko; Stojković, Oliver; Panić, Bojana; Vučetić Dragović, Anđelka; Kovačević, Sandra; Jakovski, Zlatko; Asplen, Chris; Primorac, Dragan

    2011-01-01

    The European Network of Forensic Science Institutes (ENFSI) recommended the establishment of forensic DNA databases and specific implementation and management legislations for all EU/ENFSI members. Therefore, forensic institutions from Bosnia and Herzegovina, Serbia, Montenegro, and Macedonia launched a wide set of activities to support these recommendations. To assess the current state, a regional expert team completed detailed screening and investigation of the existing forensic DNA data repositories and associated legislation in these countries. The scope also included relevant concurrent projects and a wide spectrum of different activities in relation to forensics DNA use. The state of forensic DNA analysis was also determined in the neighboring Slovenia and Croatia, which already have functional national DNA databases. There is a need for a ‘regional supplement’ to the current documentation and standards pertaining to forensic application of DNA databases, which should include regional-specific preliminary aims and recommendations. PMID:21674821

  16. Technical/institutional prerequisite for nuclear forensics response framework

    International Nuclear Information System (INIS)

    Tamai, Hiroshi; Okubo, Ayako; Kimura, Yoshiki; Kokaji, Lisa; Shinohara, Nobuo; Tomikawa, Hirofumi

    2016-01-01

    Nuclear Forensics capability has been developed under the international collaborations. For its effective function, technical development in analysis of seized nuclear materials as well as the institutional development in comprehensive response framework are required under individual national responsibility. In order to keep the “chain of custody” in the proper operation of sample collection at the event scene, radiological analysis at the laboratory, storage of the samples, and further inspection and trial, close cooperation and information sharing between relevant organisations are essential. IAEA issues the Implementing Guide to provide the model action plan and assists individual national development. Some countries at the advancing stage of national response framework, promote the international cooperation for the technical improvement and awareness cultivation. Examples in such national developments will be introduced and prospective technical/institutional prerequisite for nuclear forensics response framework will be studied. (author)

  17. Forensic Chemistry

    Science.gov (United States)

    Bell, Suzanne

    2009-07-01

    Forensic chemistry is unique among chemical sciences in that its research, practice, and presentation must meet the needs of both the scientific and the legal communities. As such, forensic chemistry research is applied and derivative by nature and design, and it emphasizes metrology (the science of measurement) and validation. Forensic chemistry has moved away from its analytical roots and is incorporating a broader spectrum of chemical sciences. Existing forensic practices are being revisited as the purview of forensic chemistry extends outward from drug analysis and toxicology into such diverse areas as combustion chemistry, materials science, and pattern evidence.

  18. Research and service capabilities of the National Nuclear Forensic Research Laboratory; Capacidades de investigacion y servicio del Laboratorio Nacional de Investigacion en Forense Nuclear, Lanafonu

    Energy Technology Data Exchange (ETDEWEB)

    Romero G, E. T.; Hernandez M, H.; Flores C, J.; Paredes G, L. C., E-mail: elizabeth.romero@inin.gob.mx [ININ, Carretera Mexico-Toluca s/n, 52750 Ocoyoacac, Estado de Mexico (Mexico)

    2016-09-15

    According to the recommendations of the International Atomic Energy Agency, Mexico is taking steps to combat illicit trafficking in nuclear material. The creation of a National Nuclear Forensic Research Laboratory (Lanafonu, acronym in Spanish) has been assigned to the Instituto Nacional de Investigaciones Nucleares (ININ, Mexico) in 2014. The objectives of this Laboratory are: to combat illicit trafficking in nuclear materials, to optimize scientific processes and techniques used to analyze nuclear materials (orphans or radioactive sources), environmental and potential biological sources as a result of the handling, transport and final storage. At present, the Lanafonu facilities are focused on the optimization of emergency and routine protocols for measuring radioisotopes in environmental and biological samples using inductive coupling mass spectrometer with magnetic sector. The main activities are: i) optimization of the methods for measuring the isotopes of Pu by alpha-spectrometry, Icp-SFMS and AMS (accelerator mass spectrometry), ii) development or radiochemical methods for routine situations and nuclear emergencies, iii) participation in the scientific technical commission on nuclear forensic science, iv) participation in international intercomparison exercises to optimize and validate methods, and v) consolidation of Lanafonu in Mexico and the IAEA. (Author)

  19. A practical guide to prevention for forensic nursing.

    Science.gov (United States)

    Trujillo, Angelia C; Delapp, Tina D; Hendrix, Thomas J

    2014-01-01

    Interpersonal violence (IPV) is a pervasive issue across the United States, affecting one in five women and costing the nation up to $750 billion per year in additional healthcare spending. Prevention of IPV by forensic nurses may be an underrecognized and underutilized activity as forensic nursing emphasizes collection of evidence and provision of acute care to victims of violence. The "Upstream Adage" parable has been used to identify activities that can be applied to the care of victims. Forensic nurses can expand their practice activities into an "upstream" focus by targeting communities and individuals at different levels of risk and participating in key interventions before violence occurs. The role for forensic nurses to inform, participate, and implement primary, secondary, and tertiary prevention activities can have positive influences on the problem of IPV that extends well beyond the provision of direct care.

  20. National Center for Disaster Medicine and Public Health

    Data.gov (United States)

    Federal Laboratory Consortium — The National Center for Disaster Medicine and Public Health (NCDMPH) is an academic center tasked with leading federal, and coordinating national, efforts to develop...

  1. Fit for purpose quality management system for military forensic exploitation.

    Science.gov (United States)

    Wilson, Lauren Elizabeth; Gahan, Michelle Elizabeth; Robertson, James; Lennard, Chris

    2018-03-01

    In a previous publication we described a systems approach to forensic science applied in the military domain. The forensic science 'system of systems' describes forensic science as a sub-system in the larger criminal justice, law enforcement, intelligence, and military systems, with quality management being an important supporting system. Quality management systems help to ensure that organisations achieve their objective and continually improve their capability. Components of forensic science quality management systems can include standardisation of processes, accreditation of facilities to national/international standards, and certification of personnel. A fit for purpose quality management system should be balanced to allow organisations to meet objectives, provide continuous improvement; mitigate risk; and impart a positive quality culture. Considerable attention over the last decades has been given to the need for forensic science quality management systems to meet criminal justice and law enforcement objectives. More recently, the need for the forensic quality management systems to meet forensic intelligence objectives has been considered. This paper, for the first time, discusses the need for a fit for purpose quality management system for military forensic exploitation. Crown Copyright © 2018. Published by Elsevier B.V. All rights reserved.

  2. Evaluation of stature estimation from the database for forensic anthropology.

    Science.gov (United States)

    Wilson, Rebecca J; Herrmann, Nicholas P; Jantz, Lee Meadows

    2010-05-01

    Trotter and Gleser's (1-3) stature equations, conventionally used to estimate stature, are not appropriate to use in the modern forensic context. In this study, stature is assessed with a modern (birth years after 1944) American sample (N = 242) derived from the National Institute of Justice Database for Forensic Anthropology in the United States and the Forensic Anthropology Databank. New stature formulae have been calculated using forensic stature (FSTAT) and a combined dataset of forensic, cadaver, and measured statures referred to as Any Stature (ASTAT). The new FSTAT-based equations had an improved accuracy in Blacks with little improvement over Ousley's (4) equations for Whites. ASTAT-based equations performed equal to those of FSTAT equations and may be more appropriate, because they reflect both the variation in reported statures and in cadaver statures. It is essential to use not only equations based on forensic statures, but also equations based on modern samples.

  3. Author Guidelines: The Arab Journal of Forensic Sciences and Forensic Medicine (AJFSFM

    Directory of Open Access Journals (Sweden)

    Arab Journal of Forensic Sciences & Forensic Medicine

    2017-06-01

    Full Text Available The Arab Journal of Forensic Sciences and Forensic Medicine (AJFSFM is a peer-reviewed, open access (CC BY-NC, international journal for publishing original contributions in various fields of forensic science. These fields include, but are not limited to forensic pathology and histochemistry, toxicology(drugs, alcohol, etc., forensic biology (serology, human DNA profiling, entomology, population genetics, forensic chemistry(inks, paints, dyes, explosives, fire accelerants, psychiatry and hypnotics, forensic anthropology and archeology, forensic odontology, fingerprints and impressions, firearms and tool marks, white collar crimes (counterfeit and forgery; questioned documents, digital forensics; cyber-crimes, criminal justice and crime scene investigation, as well as many other disciplines where science and medicine interact with the law.

  4. Live forensic acquisition as alternative to traditional forensic processes

    CSIR Research Space (South Africa)

    Lessing, M

    2008-09-01

    Full Text Available The development of live forensic acquisition in general presents a remedy for some of the problems introduced by traditional forensic acquisition. However, this live forensic acquisition introduces a variety of additional problems, unique...

  5. Bipartisanship Breakdown, Functional Networks, and Forensic Analysis in Spanish 2015 and 2016 National Elections

    Directory of Open Access Journals (Sweden)

    Juan Fernández-Gracia

    2018-01-01

    Full Text Available We present a social network and forensic analysis of the vote counts of Spanish national elections that took place in December 2015 and their sequel in June 2016. We initially consider the phenomenon of bipartisanship breakdown by analyzing spatial distributions of several bipartisanship indices. We find that such breakdown is more prominently close to cosmopolite and largely populated areas and less important in rural areas where bipartisanship still prevails, and its evolution mildly consolidates in the 2016 round, with some evidence of bipartisanship reinforcement which we hypothesize to be due to psychological mechanisms of risk aversion. Subsequently, a functional network analysis detects an effective partition of municipalities which remarkably coincides with the first-level political and administrative division of autonomous communities. Finally, we explore to which extent vote data are faithful by applying forensic techniques to vote statistics. Results based on deviation from Benford’s law are mixed and vary across different levels of aggregation. As a complementary metric, we further explore the cooccurring statistics of vote share and turnout, finding a mild tendency in the clusters of the conservative party to smear out towards the area of high turnout and vote share, what has been previously interpreted as a possible sign of incremental fraud.

  6. Presentation of the Western Danish Sexual Assault Center

    DEFF Research Database (Denmark)

    Hansen, Ole Ingemann

    November 1999 the first Center for (adult) Victims of Sexual Assault in Denmark opened in the town of Aarhus in cooperation with the Aarhus County’s Health Service, Aarhus University Hospital, the police and the Institute of Forensic Medicine, University of Aarhus. The Center is located at the em......November 1999 the first Center for (adult) Victims of Sexual Assault in Denmark opened in the town of Aarhus in cooperation with the Aarhus County’s Health Service, Aarhus University Hospital, the police and the Institute of Forensic Medicine, University of Aarhus. The Center is located...... - the others were taken care of by the nurses and/or the psychologist. 256 victims examined by the physicians were reported to the police (78%). The Aarhus Center is now well established, and there is an excellent cooperation in the region between the Center and the affiliated partners: the police......, the forensic scientists, the department of gynaecology, the county’s general practitioners and the university institutes of psychology and forensic medicine. The prevention of sexual assault is a difficult issue, but the fact that half the cases happens in privacy or at work, and that only 25...

  7. Nuclear forensics

    International Nuclear Information System (INIS)

    Venugopal, V.

    2010-01-01

    Nuclear forensics is the analysis of nuclear materials recovered from either the capture of unused materials, or from the radioactive debris following a nuclear explosion and can contribute significantly to the identification of the sources of the materials and the industrial processes used to obtain them. In the case of an explosion, nuclear forensics can also reconstruct key features of the nuclear device. Nuclear forensic analysis works best in conjunction with other law enforcement, radiological protection dosimetry, traditional forensics, and intelligence work to provide the basis for attributing the materials and/or nuclear device to its originators. Nuclear forensics is a piece of the overall attribution process, not a stand-alone activity

  8. Nuclear forensics

    International Nuclear Information System (INIS)

    Karadeniz, O.; Guenalp, G.

    2010-01-01

    This review discusses the methodology of nuclear forensics and illicit trafficking of nuclear materials. Nuclear forensics is relatively new scientific branch whose aim it is to read out material inherent from nuclear material. Nuclear forensics investigations have to be considered as part of a comprehensive set of measures for detection,interception, categorization and characterization of illicitly trafficking nuclear material. Prevention, detection and response are the main elements in combating illicit trafficking. Forensics is a key element in the response process. Forensic science is defined as the application of a broad spectrum of sciences to answer questions of interest to the legal system. Besides, in this study we will explain age determination of nuclear materials.

  9. A Study on the Improvement of Nuclear Forensics Legal Regime in Korea

    International Nuclear Information System (INIS)

    Lee, Jung Hyun; Baek, Ye Ji; Kim, Jae Kwang; Chang, Sun Young; Hwang, Yong Soo

    2016-01-01

    Nuclear forensics is a critical component of security of these materials and an effective investigatory tool in providing evidence for the prosecution of these malicious acts related to the illicit materials. Because nuclear forensic enhances a State's ability to assess and establish linkages between nuclear and radioactive materials, and those who have attempted to transport, possess, or use it without legitimate State control. However, nuclear forensics is not yet reflected in the domestic laws. Therefore, in this study, we examined related international laws and other important efforts. We compared legal regime improvement options between amending existing legislations and introducing new legislation. Then, based on the analysis, we suggested draft provisions of highest level national legislation on nuclear forensics. We reviewed the analysis of international laws and other important efforts on nuclear forensics to improve of domestic legislations on the nuclear forensics. Through the review of current international movement on the nuclear forensics, we concluded as follows; (a) The state government must be responsible for the nuclear forensics (b) Appropriate administrative regulations on nuclear forensics is required within the highest level legislation

  10. A Study on the Improvement of Nuclear Forensics Legal Regime in Korea

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jung Hyun; Baek, Ye Ji; Kim, Jae Kwang; Chang, Sun Young; Hwang, Yong Soo [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2016-05-15

    Nuclear forensics is a critical component of security of these materials and an effective investigatory tool in providing evidence for the prosecution of these malicious acts related to the illicit materials. Because nuclear forensic enhances a State's ability to assess and establish linkages between nuclear and radioactive materials, and those who have attempted to transport, possess, or use it without legitimate State control. However, nuclear forensics is not yet reflected in the domestic laws. Therefore, in this study, we examined related international laws and other important efforts. We compared legal regime improvement options between amending existing legislations and introducing new legislation. Then, based on the analysis, we suggested draft provisions of highest level national legislation on nuclear forensics. We reviewed the analysis of international laws and other important efforts on nuclear forensics to improve of domestic legislations on the nuclear forensics. Through the review of current international movement on the nuclear forensics, we concluded as follows; (a) The state government must be responsible for the nuclear forensics (b) Appropriate administrative regulations on nuclear forensics is required within the highest level legislation.

  11. Author Guidelines: The Arab Journal of Forensic Sciences and Forensic Medicine (AJFSFM)

    OpenAIRE

    Arab Journal of Forensic Sciences & Forensic Medicine

    2017-01-01

    The Arab Journal of Forensic Sciences and Forensic Medicine (AJFSFM) is a peer-reviewed, open access (CC BY-NC), international journal for publishing original contributions in various fields of forensic science. These fields include, but are not limited to forensic pathology and histochemistry, toxicology(drugs, alcohol, etc.), forensic biology (serology, human DNA profiling, entomology, population genetics), forensic chemistry(inks, paints, dyes, explosives, fire accelerants), psychiatry and...

  12. National Sexual Violence Resource Center (NSVRC)

    Data.gov (United States)

    U.S. Department of Health & Human Services — The National Sexual Violence Resource Center (NSVRC) is a national information and resource hub relating to all aspects of sexual violence. NSVRC staff collect and...

  13. 76 FR 74777 - National Marine Protected Areas Center External Review

    Science.gov (United States)

    2011-12-01

    ... NOAA to establish a National Marine Protected Area Center (``MPA Center'') within NOAA (Sec. 4(e)) to... also submit comments in writing to: National Marine Protected Areas Center, c/o Denise Ellis-Hibbett... DEPARTMENT OF COMMERCE National Oceanic and Atmospheric Administration National Marine Protected...

  14. Practical mobile forensics

    CERN Document Server

    Bommisetty, Satish; Mahalik, Heather

    2014-01-01

    The book is an easy-to-follow guide with clear instructions on various mobile forensic techniques. The chapters and the topics within are structured for a smooth learning curve, which will swiftly empower you to master mobile forensics. If you are a budding forensic analyst, consultant, engineer, or a forensic professional wanting to expand your skillset, this is the book for you. The book will also be beneficial to those with an interest in mobile forensics or wanting to find data lost on mobile devices. It will be helpful to be familiar with forensics in general but no prior experience is re

  15. Validity of assessing people experiencing mental illness who have offended using the Camberwell Assessment of Need-Forensic and Health of the Nation Outcome Scales-Secure.

    Science.gov (United States)

    Abou-Sinna, Rana; Luebbers, Stefan

    2012-10-01

    Evidence-based practices for forensic mental health services have been slow to develop, and there is a lack of measures that assess the mental health and criminogenic needs of people experiencing mental illness who have offended. The present study aimed to investigate the interrelationship between a clinician-rated forensic mental health needs assessment (Health of the Nation Outcomes Scales-Secure (HoNOS-S)), a forensic mental health needs assessment that considers both clinician and patient perspectives (Camberwell Assessment of Need-Forensic (CANFOR)), and measures of general and violent recidivism (Level Service-Case Management Inventory (LS-CMI) and HCR-20 Violence Risk Assessment Scheme (HCR-20)). Needs were assessed for 72 forensic patients aged between 20 and 62 years of age, located in a secure forensic mental health facility. The findings revealed significant positive correlations between the HoNOS-S, CANFOR, and HCR-20. Only the CANFOR was positively correlated with the LS-CMI, and uniquely contributed variance to the HCR-20. Patients and nurses differed in the total number of needs and met needs they identified as present. The findings suggest that the collaborative approach of the CANFOR might be more appropriate for measuring outcomes in the treatment of individuals experiencing mental illness who have offended. © 2012 The Authors. International Journal of Mental Health Nursing © 2012 Australian College of Mental Health Nurses Inc.

  16. National Pesticide Information Center

    Science.gov (United States)

    ... How can I protect my pets when using pesticides around them? More FAQs FAQ Comics Video FAQs From NPIC: Fact Sheets Videos Web Apps Podcasts Outreach Materials NPIC Professional Resources Social Media: National Pesticide Information Center Tweets by NPICatOSU Please read our ...

  17. From forensic epigenetics to forensic epigenomics: broadening DNA investigative intelligence.

    Science.gov (United States)

    Vidaki, Athina; Kayser, Manfred

    2017-12-21

    Human genetic variation is a major resource in forensics, but does not allow all forensically relevant questions to be answered. Some questions may instead be addressable via epigenomics, as the epigenome acts as an interphase between the fixed genome and the dynamic environment. We envision future forensic applications of DNA methylation analysis that will broaden DNA-based forensic intelligence. Together with genetic prediction of appearance and biogeographic ancestry, epigenomic lifestyle prediction is expected to increase the ability of police to find unknown perpetrators of crime who are not identifiable using current forensic DNA profiling.

  18. National Center on Sleep Disorders Research

    Science.gov (United States)

    ... Resources Register for Updates The National Center on Sleep Disorders Research (NCSDR) Located within the National Heart, Lung, ... 60 percent have a chronic disorder. Each year, sleep disorders, sleep deprivation, and sleepiness add an estimated $15. ...

  19. Nuclear and Radiological Forensics and Attribution Overview

    International Nuclear Information System (INIS)

    Smith, D K; Niemeyer, S

    2005-01-01

    The goal of the U.S. Department of Homeland Security (DHS) Nuclear and Radiological Forensics and Attribution Program is to develop the technical capability for the nation to rapidly, accurately, and credibly attribute the origins and pathways of interdicted or collected materials, intact nuclear devices, and radiological dispersal devices. A robust attribution capability contributes to threat assessment, prevention, and deterrence of nuclear terrorism; it also supports the Federal Bureau of Investigation (FBI) in its investigative mission to prevent and respond to nuclear terrorism. Development of the capability involves two major elements: (1) the ability to collect evidence and make forensic measurements, and (2) the ability to interpret the forensic data. The Program leverages the existing capability throughout the U.S. Department of Energy (DOE) national laboratory complex in a way that meets the requirements of the FBI and other government users. At the same time the capability is being developed, the Program also conducts investigations for a variety of sponsors using the current capability. The combination of operations and R and D in one program helps to ensure a strong linkage between the needs of the user community and the scientific development

  20. 3rd International Arab Forensic Sciences & Forensic Medicine Conference, ASFSFM 2017: Conference Report

    Directory of Open Access Journals (Sweden)

    Abdulsallam A. Bakdash

    2017-12-01

    Full Text Available The Arab Society for Forensic Sciences and Forensic Medicine (ASFSFM at Naif Arab University for Security Sciences seeks to present the latest developments in all fields of forensic sciences through holding specialized scientific events and academic activities. This is also achieved through its periodic scientific peer-reviewed journal, the Arab Journal of Forensic Sciences and Forensic Medicine. It also seeks to promote scientific research in all fields of forensic science and forensic medicine, and seeks actively to contribute in holding scientific meetings in accordance with advanced scientific standards, including the 3rd International Arab Forensic Sciences & Forensic Medicine Conference. This important event was attended by scientists and experts from various fields of criminal and forensic sciences from both Arab and non-Arab countries. This conference was a significant scientific accomplishment that contributed to the advancement of forensic sciences and forensic medicine in the Arab world. The conference aimed, in accordance with the vision of Naif Arab University for Security Sciences, to enhance peace, security and justice in Arab societies.  Naif Arab University for Security Sciences, represented by the Arab Society for Forensic Sciences and Forensic Medicine, held the 3rd International Arab Forensic Sciences & Forensic Medicine Conference on the University's campus during the period from 21st to 23rd November 2017. The event included the participation of more than 720 experts in forensic sciences and forensic medicine from 33 countries all over the world. Experts discussed and presented the latest developments in their fields. The conference provided a creative environment for students from both local and international universities to benefit from experts and specialists, and to access the most recent research.  On behalf of His Excellency the president of Naif Arab University for Security Sciences, and the Arab Society for

  1. Forensic odontology.

    Science.gov (United States)

    Shamim, Thorakkal

    2012-04-01

    Forensic odontology is a specialized field of dentistry which analyses dental evidence in the interest of justice. Forensic odontology embraces all dental specialities and it is almost impossible to segregate this branch from other dental specialities. This review aims to discuss the utility of various dental specialities with forensic odontology.

  2. PTSD: National Center for PTSD

    Medline Plus

    Full Text Available ... Type List of Materials By Type Assessments Continuing Education Handouts Manuals Mobile Apps Publications Toolkits Videos Web Links Advanced Search About Us National Center ...

  3. DHS National Technical Nuclear Forensics Program FY 10 Summary Report: Graduate Mentoring Assistance Program (GMAP)

    International Nuclear Information System (INIS)

    Finck, Martha R.

    2011-01-01

    This program provides practical training to DHS graduate fellows in the DOE laboratory complex. It involves coordinating students, their thesis advisors, and their laboratory project mentors in establishing a meaningful program of research which contributes to the graduate student's formation as a member of the nuclear forensics community. The summary report details the student/mentor experience and future plans after the first summer practicum. This program provides practical training to DHS graduate fellows in the DOE laboratory complex. It involves coordinating students, their thesis advisors, and their laboratory project mentors in establishing a meaningful program of research which contributes to the graduate student's formation as a member of the nuclear forensics community. This final written report includes information concerning the overall mentoring experience, including benefits (to the lab, the mentors, and the students), challenges, student research contributions, and lab mentor interactions with students home universities. Idaho National Laboratory hosted two DHS Nuclear Forensics graduate Fellows (nuclear engineering) in summer 2011. Two more Fellows (radiochemistry) are expected to conduct research at the INL under this program starting in 2012. An undergraduate Fellow (nuclear engineering) who worked in summer 2011 at the laboratory is keenly interested in applying for the NF Graduate Fellowship this winter with the aim of returning to INL. In summary, this program appears to have great potential for success in supporting graduate level students who pursue careers in nuclear forensics. This relatively specialized field may not have been an obvious choice for some who have already shown talent in the traditional areas of chemistry or nuclear engineering. The active recruiting for this scholarship program for candidates at universities across the U.S. brings needed visibility to this field. Not only does this program offer critical practical training

  4. Defense Forensics: Additional Planning and Oversight Needed to Establish an Enduring Expeditionary Forensic Capability

    Science.gov (United States)

    2013-06-01

    forensic pathology, forensic anthropology, and forensic toxicology . 13DOD’s forensic directive defines DOD components as the Office of the...DEFENSE FORENSICS Additional Planning and Oversight Needed to Establish an Enduring Expeditionary Forensic ...COVERED 00-00-2013 to 00-00-2013 4. TITLE AND SUBTITLE Defense Forensics : Additional Planning and Oversight Needed to Establish an Enduring

  5. Digital Forensics to Intelligent Forensics

    Directory of Open Access Journals (Sweden)

    Alastair Irons

    2014-09-01

    Full Text Available In this paper we posit that current investigative techniques—particularly as deployed by law enforcement, are becoming unsuitable for most types of crime investigation. The growth in cybercrime and the complexities of the types of the cybercrime coupled with the limitations in time and resources, both computational and human, in addressing cybercrime put an increasing strain on the ability of digital investigators to apply the processes of digital forensics and digital investigations to obtain timely results. In order to combat the problems, there is a need to enhance the use of the resources available and move beyond the capabilities and constraints of the forensic tools that are in current use. We argue that more intelligent techniques are necessary and should be used proactively. The paper makes the case for the need for such tools and techniques, and investigates and discusses the opportunities afforded by applying principles and procedures of artificial intelligence to digital forensics intelligence and to intelligent forensics and suggests that by applying new techniques to digital investigations there is the opportunity to address the challenges of the larger and more complex domains in which cybercrimes are taking place.

  6. From Computer Forensics to Forensic Computing: Investigators Investigate, Scientists Associate

    OpenAIRE

    Dewald, Andreas; Freiling, Felix C.

    2014-01-01

    This paper draws a comparison of fundamental theories in traditional forensic science and the state of the art in current computer forensics, thereby identifying a certain disproportion between the perception of central aspects in common theory and the digital forensics reality. We propose a separation of what is currently demanded of practitioners in digital forensics into a rigorous scientific part on the one hand, and a more general methodology of searching and seizing digital evidence an...

  7. Developing forensic mental healthcare in Kosovo

    Directory of Open Access Journals (Sweden)

    Hans Joachim Salize

    2014-04-01

    Full Text Available In many economically struggling societies forensic psychiatry is still in its initial developmental stages and thus forensic patients pose an ongoing challenge for the healthcare and juridical systems. In this article we present the various issues and problems that arose when establishing the first forensic psychiatric institute in Kosovo- a country whose population has constantly been reported as suffering from a high psychiatric morbidity due to long-lasting traumatic experiences during the war of 1999. The implementation of a new forensic psychiatric institute in the developing mental healthcare system of Kosovo, still characterized by considerable shortages, required substantial effort on various levels. On the policy and financial level, it was made possible by a clear intent and coordinated commitment of all responsible national stakeholders and authorities, such as the Ministries of Health and Justice, and by the financial contribution of the European Commission. Most decisive in terms of the success of the project was capacity building in human resources, i.e. the recruitment and training of motivated staff. Training included essential clinical and theoretical issues as well as clearly defined standard operation procedures, guidelines and checklists to aid daily routine work and the management of challenging situations.

  8. INIS National Center in Syria

    International Nuclear Information System (INIS)

    Al-Hallack, R.

    2006-01-01

    International Nuclear Information System (INIS) is the world's leading information system on the peaceful uses of nuclear science and technology and it is operated by the International Atomic Energy Agency (IAEA) in Vienna, Austria. An overview of INIS products, services, philosophy and operation is given. INIS hold a database containing over 2.5 million references increasing at approximately 85,000 references per year and a collection of full text non-conventional, or grey literature that would be hard to obtain elsewhere. In addition, the PC-based software for inputs preparation (WinFIBRE) is demonstrated. INIS national center in Syria is considered as a regional center for INIS inputs preparation. The center is responsible for selecting the relevant nuclear literature produced and published in Syria and preparing the national inputs and send them to INIS Secretariat to be included in the INIS database. The center also provides INIS services and products to users within Syria. Availability of INIS Database on CD-ROMs, which updated monthly, and the internet version, which updated weekly, and the NCL collections are also presented. Finally, translation activity of the center, such as INIS Booklet entitled Presenting INIS, and the INIS Thesaurus into Arabic were mentioned. This was an in-kind contribution from the Atomic Energy Commission of Syria to support the valuable work of the INIS and Nuclear Knowledge Management (NKM) section and will contribute significantly the dissemination of information among the researchers and scientists in the Arab Countries. (author)

  9. American Academy of Forensic Sciences

    Science.gov (United States)

    ... Programs Courses in Forensic Odontology Choosing a Career What is Forensic Science? What Do Forensic Scientists Do? What’s a Forensic Scientist? ... ve Decided You Want a Career in Forensic Science … Now What? Young Forensic Scientists Forum (YFSF) Annual Meeting Events ...

  10. 77 FR 64314 - National Cybersecurity Center of Excellence (NCCoE)

    Science.gov (United States)

    2012-10-19

    ...-01] National Cybersecurity Center of Excellence (NCCoE) AGENCY: National Institute of Standards and... of interest in collaborating with NIST/ITL on an ongoing basis in the National Cybersecurity Center of Excellence (NCCoE) through partnerships called ``National Cybersecurity Excellence Partnerships...

  11. Forensic Science in Support of Wildlife Conservation Efforts - Genetic Approaches (Global Trends).

    Science.gov (United States)

    Linacre, A

    2011-01-01

    Wildlife forensic science is a relatively recent development to meet the increasing need of the criminal justice system where there are investigations in alleged transgressions of either international or national legislation. This application of science draws on conservation genetics and forensic geneticists from mainstream forensic science. This review is a broad overview of the history of forensic wildlife science and some of the recent developments in forensic wildlife genetics with the application of DNA developments to nonhuman samples encountered in a forensic science investigation. The review will move from methods to look at the entire genome, when there is no previous knowledge of the species studied, through methods of species identification, using DNA to determine a possible geographic origin, through to assigning samples to a particular individual or a close genetic relative of this individual. The transfer of research methods into the criminal justice system for the investigation of wildlife crimes has been largely successful as is illustrated in the review. The review concludes with comments on the need for standardization and regulation in wildlife forensic science. Copyright © 2011 Central Police University.

  12. National Space Science Data Center Master Catalog

    Data.gov (United States)

    National Aeronautics and Space Administration — The National Space Science Data Center serves as the permanent archive for NASA space science mission data. 'Space science' means astronomy and astrophysics, solar...

  13. A national neurological excellence centers network.

    Science.gov (United States)

    Pazzi, S; Cristiani, P; Cavallini, A

    1998-02-01

    The most relevant problems related to the management of neurological disorders are (i) the frequent hospitalization in nonspecialist departments, with the need for neurological consultation, and (ii) the frequent requests of GPs for highly specialized investigations that are very expensive and of little value in arriving at a correct diagnosis. In 1996, the Consorzio di Bioingegneria e Informatica Medica in Italy realized the CISNet project (in collaboration with the Consorzio Istituti Scientifici Neuroscienze e Tecnologie Biomediche and funded by the Centro Studi of the National Public Health Council) for the implementation of a national neurological excellence centers network (CISNet). In the CISNet project, neurologists will be able to give on-line interactive consultation and off-line consulting services identifying correct diagnostic/therapeutic procedures, evaluating the need for both examination in specialist centers and admission to specialized centers, and identifying the most appropriate ones.

  14. Real-time Forensic Disaster Analysis

    Science.gov (United States)

    Wenzel, F.; Daniell, J.; Khazai, B.; Mühr, B.; Kunz-Plapp, T.; Markus, M.; Vervaeck, A.

    2012-04-01

    The Center for Disaster Management and Risk Reduction Technology (CEDIM, www.cedim.de) - an interdisciplinary research center founded by the German Research Centre for Geoscience (GFZ) and Karlsruhe Institute of Technology (KIT) - has embarked on a new style of disaster research known as Forensic Disaster Analysis. The notion has been coined by the Integrated Research on Disaster Risk initiative (IRDR, www.irdrinternational.org) launched by ICSU in 2010. It has been defined as an approach to studying natural disasters that aims at uncovering the root causes of disasters through in-depth investigations that go beyond the reconnaissance reports and case studies typically conducted after disasters. In adopting this comprehensive understanding of disasters CEDIM adds a real-time component to the assessment and evaluation process. By comprehensive we mean that most if not all relevant aspects of disasters are considered and jointly analysed. This includes the impact (human, economy, and infrastructure), comparisons with recent historic events, social vulnerability, reconstruction and long-term impacts on livelihood issues. The forensic disaster analysis research mode is thus best characterized as "event-based research" through systematic investigation of critical issues arising after a disaster across various inter-related areas. The forensic approach requires (a) availability of global data bases regarding previous earthquake losses, socio-economic parameters, building stock information, etc.; (b) leveraging platforms such as the EERI clearing house, relief-web, and the many sources of local and international sources where information is organized; and (c) rapid access to critical information (e.g., crowd sourcing techniques) to improve our understanding of the complex dynamics of disasters. The main scientific questions being addressed are: What are critical factors that control loss of life, of infrastructure, and for economy? What are the critical interactions

  15. PTSD: National Center for PTSD

    Medline Plus

    Full Text Available ... Performance VA Center for Innovation (VACI) Agency Financial Report (AFR) Budget Submission Recovery Act Resources Business Congressional Affairs Jobs Benefits Booklet Data & Statistics VA Open Data VA App Store National Resource Directory Grants ...

  16. 2nd Arab Forensic Science & Forensic Medicine Meeting, ASFSFM 2016: Meeting Report

    Directory of Open Access Journals (Sweden)

    Abdulsallam Bakdash

    2016-12-01

    Full Text Available One of the main objectives of Naif Arab University for Security Sciences (NAUSS is to enhance peace, security, and justice in Arab societies through education, research, and advanced professional training in various disciplines of security and forensic sciences. NAUSS strives to improve the academic and professional skills of forensic scientists and security personnel to combat crime and terrorism by utilizing all the available tools of modern technology. NAUSS also realizes the importance of scientific research in the social, economic, and technological development of a society and is, therefore, committed to encouraging and supporting research at every level. NAUSS has given the fields of forensic sciences and forensic medicine a top priority and the attention they deserve. In pursuit of its objectives, and in cooperation with other Arab member organizations, NAUSS launched the Arab Society for Forensic Sciences and Forensic Medicine (ASFSFM in 2013. The Society had the honour of being officially launched by His Royal Highness, Prince Mohammed bin Naif bin Abdul Aziz, Crown Prince, Deputy Prime Minister and the Minister of the Interior, Honorary President of the Council of Arab Ministers of Interior and Chairman of the Supreme Council of NAUSS. The 2nd Arab Forensic Science & Forensic Medicine Meeting (ASFSFM Meeting 2016 was yet another part of the efforts and concern of NAUSS to advance the skills and knowledge of Arab specialists and to facilitate cooperation among forensic scientists and institutions engaged in the practice, education and research of forensic sciences and forensic medicine at various levels.

  17. Forensic Computing (Dagstuhl Seminar 13482)

    OpenAIRE

    Freiling, Felix C.; Hornung, Gerrit; Polcák, Radim

    2014-01-01

    Forensic computing} (sometimes also called digital forensics, computer forensics or IT forensics) is a branch of forensic science pertaining to digital evidence, i.e., any legal evidence that is processed by digital computer systems or stored on digital storage media. Forensic computing is a new discipline evolving within the intersection of several established research areas such as computer science, computer engineering and law. Forensic computing is rapidly gaining importance since the...

  18. Comparing the performance of three digital forensic tools

    Directory of Open Access Journals (Sweden)

    Brian Cusack

    Full Text Available Software used for digital forensic investigations requires to be verified against reliability and validity criteria. In this paper, three well known tools are tested against the mandatory features of digital forensic tools published by the National Institute of Standards (NIST. It was found that a variation in performance existed between the tools, with all having measureable areas of non performance. The findings have an impact on the professional use of the tools and illustrate the need for benchmarking and testing of the tools before use.

  19. PTSD: National Center for PTSD

    Medline Plus

    Full Text Available ... Data VA App Store National Resource Directory Grants Management Services Veterans Service Organizations Office of Accountability & Whistleblower ... Immunizations Flu Vaccination Prevention / Wellness Public Health Weight Management (MOVE!) Locations Hospitals & Clinics Vet Centers Veterans Canteen ...

  20. PTSD: National Center for PTSD

    Medline Plus

    Full Text Available ... Espanol Apps, Videos and More Mobile Apps Videos Web Links PTSD Site Search For Professionals Professional Section ... Education Handouts Manuals Mobile Apps Publications Toolkits Videos Web Links Advanced Search About Us National Center for ...

  1. National Center on Elder Abuse

    Science.gov (United States)

    ... Research Synthesize and disseminate high quality research on elder abuse to encourage the translation of research into practice. ... to further the field for those interested in elder abuse identification and prevention. What’s Happening National Center on ...

  2. PTSD: National Center for PTSD

    Medline Plus

    Full Text Available ... The National Center for PTSD does not provide direct clinical care, individual referrals or benefits information. For ... Minority Veterans Plain Language Surviving Spouses & Dependents Adaptive Sports Program ADMINISTRATION Veterans Health Administration Veterans Benefits Administration ...

  3. On the added value of forensic science and grand innovation challenges for the forensic community.

    Science.gov (United States)

    van Asten, Arian C

    2014-03-01

    In this paper the insights and results are presented of a long term and ongoing improvement effort within the Netherlands Forensic Institute (NFI) to establish a valuable innovation programme. From the overall perspective of the role and use of forensic science in the criminal justice system, the concepts of Forensic Information Value Added (FIVA) and Forensic Information Value Efficiency (FIVE) are introduced. From these concepts the key factors determining the added value of forensic investigations are discussed; Evidential Value, Relevance, Quality, Speed and Cost. By unravelling the added value of forensic science and combining this with the future needs and scientific and technological developments, six forensic grand challenges are introduced: i) Molecular Photo-fitting; ii) chemical imaging, profiling and age estimation of finger marks; iii) Advancing Forensic Medicine; iv) Objective Forensic Evaluation; v) the Digital Forensic Service Centre and vi) Real time In-Situ Chemical Identification. Finally, models for forensic innovation are presented that could lead to major international breakthroughs on all these six themes within a five year time span. This could cause a step change in the added value of forensic science and would make forensic investigative methods even more valuable than they already are today. © 2013. Published by Elsevier Ireland Ltd on behalf of Forensic Science Society. All rights reserved.

  4. National Rehabilitation Hospital Assistive Technology Research Center

    Science.gov (United States)

    1995-10-01

    Shoulder-Arm Orthoses Several years ago, the Rehabilitation Engineering Research Center (RERC) on Rehabilitation Robotics in Delaware1 identified a... exoskeletal applications for persons with disabilities. 2. Create a center of expertise in rehabilitation technology transfer that benefits persons with...AD COOPERATIVE AGREEMENT NUMBER: DAMD17-94-V-4036 TITLE: National Rehabilitation Hospital Assistive Technology- Research Center PRINCIPAL

  5. PTSD: National Center for PTSD

    Medline Plus

    Full Text Available ... Performance VA Plans, Budget, & Performance VA Center for Innovation (VACI) Agency Financial Report (AFR) Budget Submission Recovery Act Resources Business Congressional Affairs Jobs Benefits Booklet Data & Statistics VA Open Data VA App Store National Resource Directory Grants ...

  6. PTSD: National Center for PTSD

    Medline Plus

    Full Text Available ... a-z] More VA More VA Health Health Care Information A-Z Health Topic Finder My Health ... Ask a Question Toll Free Numbers VA » Health Care » PTSD: National Center for PTSD » Public » Videos PTSD: ...

  7. PTSD: National Center for PTSD

    Medline Plus

    Full Text Available ... Publications Toolkits Videos Web Links Advanced Search About Us National Center for PTSD What We Do Mission and Overview Goals and Objectives Looking Ahead Annual Reports Research Initiatives Education Initiatives Advisory Boards History and Achievements Divisions and ...

  8. Present status of R and D on nuclear forensics at JAEA

    International Nuclear Information System (INIS)

    Kimura, Yoshiki; Sakurai, Satoshi; Sato, Kaneaki; Toda, Nobufumi; Shinoda, Yoshiharu; Okubo, Ayako; Magara, Masaaki; Watahiki, Masaru; Kuno, Yusuke

    2012-01-01

    The national statement made by the Japan Government at 2010 Nuclear Security Summit (Washington D.C., U.S.A.) was to develop its nuclear forensics detection and analysis technologies in a three-year period and to share them with the international community to contribute to strengthening the nuclear security regime. The Japan Atomic Energy Agency, the organization that possesses analytical capabilities with the potential to fulfill this nuclear forensics mission, started R and D on nuclear forensics technology from JFY 2011. The main areas of development are isotopic ratio analysis, impurity analysis, uranium age determination, etc. The cooperation with US-DOE and EC-JRC were also started to effectively promote the technical development. In the presentation reported will be progress in R and D to establish nuclear forensics analytical capabilities and international cooperation. (author)

  9. NASA's National Center for Advanced Manufacturing

    Science.gov (United States)

    Vickers, John

    2003-01-01

    NASA has designated the Principal Center Assignment to the Marshall Space Flight Center (MSFC) for implementation of the National Center for Advanced Manufacturing (NCAM). NCAM is NASA s leading resource for the aerospace manufacturing research, development, and innovation needs that are critical to the goals of the Agency. Through this initiative NCAM s people work together with government, industry, and academia to ensure the technology base and national infrastructure are available to develop innovative manufacturing technologies with broad application to NASA Enterprise programs, and U.S. industry. Educational enhancements are ever-present within the NCAM focus to promote research, to inspire participation and to support education and training in manufacturing. Many important accomplishments took place during 2002. Through NCAM, NASA was among five federal agencies involved in manufacturing research and development (R&D) to launch a major effort to exchange information and cooperate directly to enhance the payoffs from federal investments. The Government Agencies Technology Exchange in Manufacturing (GATE-M) is the only active effort to specifically and comprehensively address manufacturing R&D across the federal government. Participating agencies include the departments of Commerce (represented by the National Institute of Standards and Technology), Defense, and Energy, as well as the National Science Foundation and NASA. MSFC s ongoing partnership with the State of Louisiana, the University of New Orleans, and Lockheed Martin Corporation at the Michoud Assembly Facility (MAF) progressed significantly. Major capital investments were initiated for world-class equipment additions including a universal friction stir welding system, composite fiber placement machine, five-axis machining center, and ten-axis laser ultrasonic nondestructive test system. The NCAM consortium of five universities led by University of New Orleans with Mississippi State University

  10. Forensic Experts′ Opinion Regarding Clinical Forensic Medicine Practice in Indonesia and Malaysia

    Directory of Open Access Journals (Sweden)

    Hanusha Nair Gopalakrishnan

    2016-01-01

    Full Text Available Clinical forensic medicine is a progressing branch. In Indonesia and Malaysia, there is inadequate information regarding this practice. It is always unclear about the job scopes and practitioners involved in this field. The study outlined in this article is aimed to explore the current clinical forensic medicine practice compared to existing systematic practice globally and hence analyzing for presence of difference in this practice between these two countries. A qualitative study was conducted by forensic experts in Indonesia and Malaysia from September to November 2015. In-depth interview was carried out to obtain data which were then validated using literature and legal documents in Indonesia and Malaysia known as the triangulation validation method. Data were presented in narrative form. In Indonesia, forensic pathology and clinical forensic medicine were approached as one whereas in Malaysia separately. This practice was conducted by a general practitioner in collaboration with other specialists if needed in Indonesia; whereas, in Malaysia, this practice was conducted by forensic pathologists or medical officers in the absence of forensic pathologists. Both Indonesia and Malaysia followed the continental regimen in practicing clinical forensic medicine. There was still a lack of involvement of doctors in this field due to lack of understanding of clinical forensic medicine. The current clinical forensic medicine practice has not developed much and has no much difference in both countries. The gap between the current practice with systematic practice cannot be justified due to the absence of one standardized code of practice.

  11. National Data Center Preparedness Exercise 2015 (NPE 2015): MY-NDC Preliminary Analysis Result

    International Nuclear Information System (INIS)

    Faisal Izwan Abdul Rashid; Muhammed Zulfakar Zolkaffly

    2016-01-01

    Malaysia has established the CTBT National Data Centre (MY-NDC) in December 2005. MY-NDC is tasked to perform Comprehensive Nuclear-Test-Ban-Treaty (CTBT) data management as well as provide information for Treaty related events to Nuclear Malaysia as CTBT National Authority. In 2015, MY-NDC has participated in the National Data Centre Preparedness Exercise 2015 (NPE 2015). This paper aims at presenting MY-NDC preliminary analysis result of NPE 2015. In NPE 2015, MY-NDC has performed five different analyses, namely, radionuclide, atmospheric transport modelling (ATM), data fusion, seismic analysis and site forensics. The preliminary findings show the hypothetical scenario in NPE 2015 most probably is an uncontained event resulted high release of radionuclide to the air. (author)

  12. País de gordos/país de muertos: Obesity, death and nation in biomedical and forensic genetics in Mexico.

    Science.gov (United States)

    García-Deister, Vivette; López-Beltrán, Carlos

    2015-12-01

    This article provides a comparison between genomic medicine and forensic genetics in Mexico, in light of recent depictions of the nation as a 'país de gordos' (country of the fat) and a 'país de muertos' (country of the dead). We examine the continuities and ruptures in the public image of genetics in these two areas of attention, health and security, focusing especially on how the relevant publics of genetic science are assembled in each case. Publics of biomedical and forensic genetics are assembled through processes of recruitment and interpellation, in ways that modulate current theorizations of co-production. The comparison also provides a vista onto discussions regarding the involvement of genetics in regimes of governance and citizenship and about the relationship between the state and biopower in a context of perceived health crisis and war-like violence.

  13. Forensic Mass Spectrometry

    Science.gov (United States)

    Hoffmann, William D.; Jackson, Glen P.

    2015-07-01

    Developments in forensic mass spectrometry tend to follow, rather than lead, the developments in other disciplines. Examples of techniques having forensic potential born independently of forensic applications include ambient ionization, imaging mass spectrometry, isotope ratio mass spectrometry, portable mass spectrometers, and hyphenated chromatography-mass spectrometry instruments, to name a few. Forensic science has the potential to benefit enormously from developments that are funded by other means, if only the infrastructure and personnel existed to adopt, validate, and implement the new technologies into casework. Perhaps one unique area in which forensic science is at the cutting edge is in the area of chemometrics and the determination of likelihood ratios for the evaluation of the weight of evidence. Such statistical techniques have been developed most extensively for ignitable-liquid residue analyses and isotope ratio analysis. This review attempts to capture the trends, motivating forces, and likely impact of developing areas of forensic mass spectrometry, with the caveat that none of this research is likely to have any real impact in the forensic community unless: (a) The instruments developed are turned into robust black boxes with red and green lights for positives and negatives, respectively, or (b) there are PhD graduates in the workforce who can help adopt these sophisticated techniques.

  14. The Power of Contextual Effects in Forensic Anthropology: A Study of Biasability in the Visual Interpretations of Trauma Analysis on Skeletal Remains.(Proceedings of the American Academy of Forensic Sciences. February 2013. Volume XIX.)

    OpenAIRE

    Hanson, Ian; Nakhaeizadeh, S.; Dozzi, N.

    2013-01-01

    The potential for contextual information to bias assessments in the forensic sciences has been demonstrated, focusing on the DNA, ballistics, and friction ridge analysis disciplines. This has been discussed in the National Academy of Sciences Report, Strengthening Forensic Science in the United States: A Path Forward. However, in many forensic disciplines, such as anthropology, the presence of bias, its impact on objectivity, and how to mitigate its effects is still not fully assessed or appr...

  15. [Clinical forensic valuation of school violence].

    Science.gov (United States)

    Delannoy, Y; Tournel, G; Tonnel, C; Turck, D; Hedouin, V; Gosset, D

    2014-08-01

    In recent years, the National Education in France has developed tools to identify acts of violence in schools. This has allowed adjusting government policies for the care of victims. School violence can also be measured from the perspective of clinical forensic medicine, a special discipline for observing a society's violence. This study summarized and compared three similar single-center, prospective, and descriptive studies conducted in 1992, 2002, and 2012 in the Department of Forensic Medicine, University Hospital of Lille, via an evaluation form completed during consultations requested by victims in cases of school violence. The purpose was to identify the characteristics of victims, those of their perpetrators, the circumstances and reasons for school assaults, as well as their medical and administrative consequences. Each study had identified about 160 such attacks annually. The victims were younger, especially boys (the average age decreased from 14.8 to 13.6). The gender distribution showed an increase in female victims (the sex ratio decreased from 2.9/1 to 2.3/1). The location of attacks changed, with a marked increase of attacks on the way to school (from 10% to 27%). Recurrence of attacks also rose: victims with a previous history of attacks increased from 18.5% to 32.2% with a high proportion of violence resulting in a strong psychological impact, increasingly requiring psychological support (from 9 to 16%). The duration of school cases rose sharply, from 20 to 53% in 2012. The grade level of the perpetrator showed a significant increase in cases of violence at junior high school (from 40 to 67%), with a relative stability of violence in elementary and high schools. The parameters measured to characterize the aggressors remained stable: they were known to their victims in approximately 80% of cases and these attacks were for the most part related to previous disagreements. Since the 1990s, government policies for the prevention, measurement, and

  16. 46 CFR 1.01-15 - Organization; Districts; National Maritime Center.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 1 2010-10-01 2010-10-01 false Organization; Districts; National Maritime Center. 1.01... General Flow of Functions § 1.01-15 Organization; Districts; National Maritime Center. (a) To assist the... navigation, vessel inspection and seaman laws in general. (c) The Commanding Officer of the National Maritime...

  17. Nuclear information services at the National Nuclear Data Center

    International Nuclear Information System (INIS)

    Burrows, T.W.; Tuli, J.K.

    1997-01-01

    The National Nuclear Data Center (NNDC) at the Brookhaven National Laboratory has maintained and disseminated data from several numeric and bibliographic data bases for many years. These data bases now cover most of low- and medium-energy nuclear physics and are produced by the NNDC and other groups belonging to various international and national networks. The numeric and bibliographic nuclear data bases maintained by the National Nuclear Data Center and access to these data bases is described. The U.S. Nuclear Data and Reaction Data Networks is also briefly described. (author)

  18. Development of the fundamental techniques for nuclear forensics

    Energy Technology Data Exchange (ETDEWEB)

    Park, Jongho; Song, Kyuseok; Ha, Younggeun; Lee, Sunyoung; Choi, Heedong

    2013-08-15

    The main goal of this project is to develop the fundamental techniques of physical and chemical analysis of the target materials, and data interpretation methods to identify the origin and the production attributions of intercepted illicit nuclear or radioactive materials. This also includes production of analytical data for domestic nuclear materials to be used in establishment of national nuclear material data library. As the result of the R and D of this project, we developed the analytical techniques for H and O isotopes to identify the origin of the target samples, the techniques of chemical treatments of water type and soil type samples, and the fundamental research on the gamma spectroscopy for nuclear forensics. We also performed the study on the national collaboration plan on nuclear forensics, and fundamental research and the target materials and analytical requirements for analytical data production of domestic nuclear materials to construct a national data library. Most of the R and D's in the schedule of this project have not been performed due to the early termination of the project by the decision of the government.

  19. Development of the fundamental techniques for nuclear forensics

    International Nuclear Information System (INIS)

    Park, Jongho; Song, Kyuseok; Ha, Younggeun; Lee, Sunyoung; Choi, Heedong

    2013-08-01

    The main goal of this project is to develop the fundamental techniques of physical and chemical analysis of the target materials, and data interpretation methods to identify the origin and the production attributions of intercepted illicit nuclear or radioactive materials. This also includes production of analytical data for domestic nuclear materials to be used in establishment of national nuclear material data library. As the result of the R and D of this project, we developed the analytical techniques for H and O isotopes to identify the origin of the target samples, the techniques of chemical treatments of water type and soil type samples, and the fundamental research on the gamma spectroscopy for nuclear forensics. We also performed the study on the national collaboration plan on nuclear forensics, and fundamental research and the target materials and analytical requirements for analytical data production of domestic nuclear materials to construct a national data library. Most of the R and D's in the schedule of this project have not been performed due to the early termination of the project by the decision of the government

  20. [Research Progress on Forensic Dentistry].

    Science.gov (United States)

    Liu, F; Dang, Y H

    2017-04-01

    Forensic dentistry is an interdiscipline of forensic medicine and stomatology, which provides legal information by collecting, testing and assessing the dental evidence scientifically. In this review, the present application of forensic dentistry has been described, such as the estimation of age, sex, species, occupation and living habit, as well as the identification of individual, domestic violence or abuse, which aims to enrich and improve forensic dentistry for making it be more useful in forensic medicine even in juridical practice. Copyright© by the Editorial Department of Journal of Forensic Medicine.

  1. Modelling live forensic acquisition

    CSIR Research Space (South Africa)

    Grobler, MM

    2009-06-01

    Full Text Available This paper discusses the development of a South African model for Live Forensic Acquisition - Liforac. The Liforac model is a comprehensive model that presents a range of aspects related to Live Forensic Acquisition. The model provides forensic...

  2. [Comparison of sexual murderers in forensic psychiatric hospitals and in prison].

    Science.gov (United States)

    Ujeyl, M; Habermann, N; Briken, P; Berner, W; Hill, A

    2008-05-01

    Empirical data are lacking that answer the question of how sexual murderers detained in forensic mental hospitals can be differentiated from those sentenced to prison. Psychiatric court reports and national criminal records on sexual murderers detained in a forensic mental hospital (n=45) were compared with those of prisoners (n=89) regarding diagnostic, criminologic, and prognostic characteristics and criminal recidivism rates after detention. Sexual murderers detained in forensic mental hospitals were characterized by higher psychiatric morbidity and slightly higher risk of future sexual and nonsexual violence. They were released from incarceration less often than the prison inmates but did not show higher sexual or nonsexual violence recidivism rates than those from the prison group.

  3. Forensic applications

    International Nuclear Information System (INIS)

    Yellin, E.

    1981-01-01

    Modern scientific technology now plays an increasingly important role in the process of law enforcement. Neutron activation, as developed for elemental analysis offers, in many cases, the suitable answer to forensic problems. The author discusses the use NAA has been put to in forensic science. (Auth.)

  4. The foot in forensic human identification - a review.

    Science.gov (United States)

    Davies, C M; Hackman, L; Black, S M

    2014-03-01

    The identification of human remains is a process which can be attempted irrespective of the stage of decomposition in which the remains are found or the anatomical regions recovered. In recent years, the discovery of fragmented human remains has garnered significant attention from the national and international media, particularly the recovery of multiple lower limbs and feet from coastlines in North America. While cases such as these stimulate public curiosity, they present unique challenges to forensic practitioners in relation to the identification of the individual from whom the body part originated. There is a paucity of literature pertaining to the foot in forensic human identification and in particular, in relation to the assessment of the parameters represented by the biological profile. This article presents a review of the literature relating to the role of the foot in forensic human identification and highlights the areas in which greater research is required. Copyright © 2013. Published by Elsevier Ltd.

  5. Database Application Schema Forensics

    Directory of Open Access Journals (Sweden)

    Hector Quintus Beyers

    2014-12-01

    Full Text Available The application schema layer of a Database Management System (DBMS can be modified to deliver results that may warrant a forensic investigation. Table structures can be corrupted by changing the metadata of a database or operators of the database can be altered to deliver incorrect results when used in queries. This paper will discuss categories of possibilities that exist to alter the application schema with some practical examples. Two forensic environments are introduced where a forensic investigation can take place in. Arguments are provided why these environments are important. Methods are presented how these environments can be achieved for the application schema layer of a DBMS. A process is proposed on how forensic evidence should be extracted from the application schema layer of a DBMS. The application schema forensic evidence identification process can be applied to a wide range of forensic settings.

  6. Nuclear forensics: a comprehensive model action plan for Nuclear Forensics Laboratory in India

    International Nuclear Information System (INIS)

    Deshmukh, A.V.; Nyati, S.; Fatangre, N.M.; Raghav, N.K.; Reddy, P.G.

    2013-01-01

    Nuclear forensic is an emerging and highly specialized discipline which deals with nuclear investigation and analysis of nuclear or radiological/radioactive materials. Nuclear Forensic analysis includes various methodology and analytical methods along with morphology, physical, chemical, elemental and isotopic analysis to characterize and develop nuclear database for the identification of unknown nuclear or radiological/radioactive material. The origin, source history, pathway and attribution of unknown radioactive/nuclear material is possible with certainty through Nuclear Forensics. Establishment of Nuclear Forensic Laboratory and development of expertise for nuclear investigation under one roof by developing the nuclear data base and laboratory network is need of the hour to ably address the problems of all the law enforcement and nuclear agencies. The present study provides insight in Nuclear Forensics and focuses on an urgent need for a comprehensive plan to set up Nuclear Forensic Laboratory across India. (author)

  7. New perspectives in forensic anthropology.

    Science.gov (United States)

    Dirkmaat, Dennis C; Cabo, Luis L; Ousley, Stephen D; Symes, Steven A

    2008-01-01

    A critical review of the conceptual and practical evolution of forensic anthropology during the last two decades serves to identify two key external factors and four tightly inter-related internal methodological advances that have significantly affected the discipline. These key developments have not only altered the current practice of forensic anthropology, but also its goals, objectives, scope, and definition. The development of DNA analysis techniques served to undermine the classic role of forensic anthropology as a field almost exclusively focused on victim identification. The introduction of the Daubert criteria in the courtroom presentation of scientific testimony accompanied the development of new human comparative samples and tools for data analysis and sharing, resulting in a vastly enhanced role for quantitative methods in human skeletal analysis. Additionally, new questions asked of forensic anthropologists, beyond identity, required sound scientific bases and expanded the scope of the field. This environment favored the incipient development of the interrelated fields of forensic taphonomy, forensic archaeology, and forensic trauma analysis, fields concerned with the reconstruction of events surrounding death. Far from representing the mere addition of new methodological techniques, these disciplines (especially, forensic taphonomy) provide forensic anthropology with a new conceptual framework, which is broader, deeper, and more solidly entrenched in the natural sciences. It is argued that this new framework represents a true paradigm shift, as it modifies not only the way in which classic forensic anthropological questions are answered, but also the goals and tasks of forensic anthropologists, and their perception of what can be considered a legitimate question or problem to be answered within the field.

  8. PCR in forensic genetics

    DEFF Research Database (Denmark)

    Morling, Niels

    2009-01-01

    Since the introduction in the mid-1980s of analyses of minisatellites for DNA analyses, a revolution has taken place in forensic genetics. The subsequent invention of the PCR made it possible to develop forensic genetics tools that allow both very informative routine investigations and still more...... and more advanced, special investigations in cases concerning crime, paternity, relationship, disaster victim identification etc. The present review gives an update on the use of DNA investigations in forensic genetics.......Since the introduction in the mid-1980s of analyses of minisatellites for DNA analyses, a revolution has taken place in forensic genetics. The subsequent invention of the PCR made it possible to develop forensic genetics tools that allow both very informative routine investigations and still more...

  9. Bridging the gap: from biometrics to forensics.

    Science.gov (United States)

    Jain, Anil K; Ross, Arun

    2015-08-05

    Biometric recognition, or simply biometrics, refers to automated recognition of individuals based on their behavioural and biological characteristics. The success of fingerprints in forensic science and law enforcement applications, coupled with growing concerns related to border control, financial fraud and cyber security, has generated a huge interest in using fingerprints, as well as other biological traits, for automated person recognition. It is, therefore, not surprising to see biometrics permeating various segments of our society. Applications include smartphone security, mobile payment, border crossing, national civil registry and access to restricted facilities. Despite these successful deployments in various fields, there are several existing challenges and new opportunities for person recognition using biometrics. In particular, when biometric data is acquired in an unconstrained environment or if the subject is uncooperative, the quality of the ensuing biometric data may not be amenable for automated person recognition. This is particularly true in crime-scene investigations, where the biological evidence gleaned from a scene may be of poor quality. In this article, we first discuss how biometrics evolved from forensic science and how its focus is shifting back to its origin in order to address some challenging problems. Next, we enumerate the similarities and differences between biometrics and forensics. We then present some applications where the principles of biometrics are being successfully leveraged into forensics in order to solve critical problems in the law enforcement domain. Finally, we discuss new collaborative opportunities for researchers in biometrics and forensics, in order to address hitherto unsolved problems that can benefit society at large. © 2015 The Author(s) Published by the Royal Society. All rights reserved.

  10. Digital Forensics

    Science.gov (United States)

    Harron, Jason; Langdon, John; Gonzalez, Jennifer; Cater, Scott

    2017-01-01

    The term forensic science may evoke thoughts of blood-spatter analysis, DNA testing, and identifying molds, spores, and larvae. A growing part of this field, however, is that of digital forensics, involving techniques with clear connections to math and physics. This article describes a five-part project involving smartphones and the investigation…

  11. Conceptualising forensic science and forensic reconstruction. Part I: A conceptual model.

    Science.gov (United States)

    Morgan, R M

    2017-11-01

    There has been a call for forensic science to actively return to the approach of scientific endeavour. The importance of incorporating an awareness of the requirements of the law in its broadest sense, and embedding research into both practice and policy within forensic science, is arguably critical to achieving such an endeavour. This paper presents a conceptual model (FoRTE) that outlines the holistic nature of trace evidence in the 'endeavour' of forensic reconstruction. This model offers insights into the different components intrinsic to transparent, reproducible and robust reconstructions in forensic science. The importance of situating evidence within the whole forensic science process (from crime scene to court), of developing evidence bases to underpin each stage, of frameworks that offer insights to the interaction of different lines of evidence, and the role of expertise in decision making are presented and their interactions identified. It is argued that such a conceptual model has value in identifying the future steps for harnessing the value of trace evidence in forensic reconstruction. It also highlights that there is a need to develop a nuanced approach to reconstructions that incorporates both empirical evidence bases and expertise. A conceptual understanding has the potential to ensure that the endeavour of forensic reconstruction has its roots in 'problem-solving' science, and can offer transparency and clarity in the conclusions and inferences drawn from trace evidence, thereby enabling the value of trace evidence to be realised in investigations and the courts. Copyright © 2017 The Author. Published by Elsevier B.V. All rights reserved.

  12. Ensuring quality control of forensic accounting for efficient and ...

    African Journals Online (AJOL)

    This study focuses on ensuring quality control of forensic accounting for efficient and effective corporate management. Over the years, fraud has taken the center stage in every discussion whether in business or social. “3m” have been identified to be the tool used to effect this crime namely; misappropriation, misapplication ...

  13. National Center for Mathematics and Science

    Science.gov (United States)

    NCISLA logo National Center for Improving Student Learning and Achievement in Mathematics and Wisconsin-Madison Powerful Practices in Mathematics & Sciences A multimedia product for educators . Scaling Up Innovative Practices in Mathematics and Science (Research Report). Thomas P. Carpenter, Maria

  14. Characterization of highly enriched uranium in a nuclear forensic exercise

    Energy Technology Data Exchange (ETDEWEB)

    Nascimento, Marcos R.L. do; Quinelato, Antonio L.; Silva, Nivaldo C. da, E-mail: pmarcos@cnen.gov.br [Laboratorio de Pocos de Caldas (LAPOC/CNEN-MG), Pocos de Caldas, MG (Brazil); Sarkis, Jorge E.S., E-mail: jesarkis@ipen.br [Instituto de Pesquisas Energeticas e Nucleares (IPEN/CNEN-SP), Sao Paulo, SP (Brazil)

    2011-07-01

    This paper presents the characterization of two metal samples of highly enriched uranium as a contribution of Pocos de Caldas Laboratory, LAPOC, a branch of Brazilian National Commission for Nuclear Energy, CNEN, to the Round Robin 3, R R3, coordinated by the Nuclear Forensics International Technical Working Group. A scenario was constructed in which two separate seizures of nuclear material occurred and forensics analysis was requested to help discern whether these incidents were related and whether these incidents exceeded country statutes. Laboratories were instructed to submit assessment reports in 24 hours, one week, and two month time frames. Besides preliminary evaluations for categorization of the material, our laboratory applied high resolution gamma spectrometry, optical emission spectrometry by inductively coupled plasma, and potentiometric titration for quantitative characterization of the samples. Concerning our technical reports answers for the three main forensics questions formulated by R R3, one of them was inconclusive, considering that LAPOC does not yet have all essential equipment for a fully satisfactory forensics nuclear analysis. (author)

  15. Characterization of highly enriched uranium in a nuclear forensic exercise

    International Nuclear Information System (INIS)

    Nascimento, Marcos R.L. do; Quinelato, Antonio L.; Silva, Nivaldo C. da; Sarkis, Jorge E.S.

    2011-01-01

    This paper presents the characterization of two metal samples of highly enriched uranium as a contribution of Pocos de Caldas Laboratory, LAPOC, a branch of Brazilian National Commission for Nuclear Energy, CNEN, to the Round Robin 3, R R3, coordinated by the Nuclear Forensics International Technical Working Group. A scenario was constructed in which two separate seizures of nuclear material occurred and forensics analysis was requested to help discern whether these incidents were related and whether these incidents exceeded country statutes. Laboratories were instructed to submit assessment reports in 24 hours, one week, and two month time frames. Besides preliminary evaluations for categorization of the material, our laboratory applied high resolution gamma spectrometry, optical emission spectrometry by inductively coupled plasma, and potentiometric titration for quantitative characterization of the samples. Concerning our technical reports answers for the three main forensics questions formulated by R R3, one of them was inconclusive, considering that LAPOC does not yet have all essential equipment for a fully satisfactory forensics nuclear analysis. (author)

  16. Advanced framework for digital forensic technologies and procedures.

    Science.gov (United States)

    Trček, Denis; Abie, Habtamu; Skomedal, Asmund; Starc, Iztok

    2010-11-01

    on an internationally agreed "template legislation," similarly to model law in the area of electronic commerce, which would enable harmonized national implementations in the area of digital forensics. © 2010 American Academy of Forensic Sciences.

  17. Nuclear Forensics: Report of the AAAS/APS Working Group

    Science.gov (United States)

    Tannenbaum, Benn

    2008-04-01

    This report was produced by a Working Group of the American Physical Society's Program on Public Affairs in conjunction with the American Association for the Advancement of Science Center for Science, Technology and Security Policy. The primary purpose of this report is to provide the Congress, U.S. government agencies and other institutions involved in nuclear forensics with a clear unclassified statement of the state of the art of nuclear forensics; an assessment of its potential for preventing and identifying unattributed nuclear attacks; and identification of the policies, resources and human talent to fulfill that potential. In the course of its work, the Working Group observed that nuclear forensics was an essential part of the overall nuclear attribution process, which aims at identifying the origin of unidentified nuclear weapon material and, in the event, an unidentified nuclear explosion. A credible nuclear attribution capability and in particular nuclear forensics capability could deter essential participants in the chain of actors needed to smuggle nuclear weapon material or carry out a nuclear terrorist act and could also encourage states to better secure such materials and weapons. The Working Group also noted that nuclear forensics result would take some time to obtain and that neither internal coordination, nor international arrangements, nor the state of qualified personnel and needed equipment were currently enough to minimize the time needed to reach reliable results in an emergency such as would be caused by a nuclear detonation or the intercept of a weapon-size quantity of material. The Working Group assesses international cooperation to be crucial for forensics to work, since the material would likely come from inadequately documented foreign sources. In addition, international participation, if properly managed, could enhance the credibility of the deterrent effect of attribution. Finally the Working Group notes that the U.S. forensics

  18. Pediatric medicolegal autopsy in France: A forensic histopathological approach.

    Science.gov (United States)

    Delteil, Clémence; Tuchtan, Lucile; Torrents, Julia; Capuani, Caroline; Piercecchi-Marti, Marie-Dominique

    2018-01-01

    The aim of postmortem medicolegal examination in pediatric death is primarily to establish the circumstances and causes of death and to exclude child abuse. In France, pediatric death is systematically documented by medicolegal or medical autopsy. In case of medicolegal autopsy, the complementary examinations, requested and financed by justice, are rarely limited to a histopathological examination. However in medical autopsies other tools are available to the pathologist as toxicology, biochemistry and molecular biology. The purpose of this article is to evaluate the efficacy of forensic histopathology in pediatric forensic autopsies. We analyze the main causes of pediatric death in a forensic context. Between 2004 and 2015, 157 infant deaths were identified in Marseille university hospital. The forensic histopathology and autopsy reports of all 157 cases were available for systematic review. Medical or surgical causes represented 41,3% of deaths in our center, accidental causes 8.1% and child abuse 28,8%. The definitive diagnosis was made at autopsy in 30% of cases and at histopathological examination in 70% highlighting that forensic histopathology is an indispensable tool in pediatric medicolegal autopsies. Significant histological abnormalities may be detected in selected organs such as the brain, lungs, heart, liver, adrenal glands and kidneys in spite of macroscopically normal appearances. This justifies systematic sampling of all organs. Despite the implementation of the French sudden infant death protocol which recommends medical autopsies, too many pediatric autopsies are carried out in a medicolegal context. 30% of the cases remain without diagnosis at the end of the autopsy and histological examination. This number could be reduced by the contribution of others laboratory investigation. Copyright © 2017 Elsevier Ltd and Faculty of Forensic and Legal Medicine. All rights reserved.

  19. Nuclear data services of the Nuclear Data Centers Network available at the National Nuclear Data Center

    International Nuclear Information System (INIS)

    McLane, V.

    1997-01-01

    The Nuclear Data Centers Network provides low and medium energy nuclear reaction data to users around the world. Online retrievals are available through the U.S. National Nuclear Data Center, the Nuclear Energy Agency Data Bank, and the IAEA Nuclear Data Section from these extensive bibliographic, experimental data, and evaluated data files. In addition to nuclear reaction data, the various databases also provide nuclear structure and decay data, and other information of interest to users. The WorldWideWeb sites at the National Nuclear Data Center and the NEA Data Bank provide access to some of the Centers' files. (orig.)

  20. CYBER FORENSICS COMPETENCY-BASED FRAMEWORK - AREVIEW

    OpenAIRE

    Elfadil Sabeil; Azizah Bt Abdul Manaf; Zuraini Ismail; Mohamed Abas

    2011-01-01

    Lack of Cyber Forensics experts is a huge challenge facing the world today. It comes due to the fancy of Cyber Forensics training or education. The multidisciplinary nature of Cyber Forensics proliferates to diverse training programmes, from a handful day‟s workshop to Postgraduate in Cyber Forensics. Consequently, this paper concentrates on analyzing the Cyber Forensics training programmes in terms of Competency-Based Framework. The study proves that Cyber Forensics training or education h...

  1. Forensic DNA testing.

    Science.gov (United States)

    Butler, John M

    2011-12-01

    Forensic DNA testing has a number of applications, including parentage testing, identifying human remains from natural or man-made disasters or terrorist attacks, and solving crimes. This article provides background information followed by an overview of the process of forensic DNA testing, including sample collection, DNA extraction, PCR amplification, short tandem repeat (STR) allele separation and sizing, typing and profile interpretation, statistical analysis, and quality assurance. The article concludes with discussions of possible problems with the data and other forensic DNA testing techniques.

  2. Accuracy Rates of Ancestry Estimation by Forensic Anthropologists Using Identified Forensic Cases.

    Science.gov (United States)

    Thomas, Richard M; Parks, Connie L; Richard, Adam H

    2017-07-01

    A common task in forensic anthropology involves the estimation of the ancestry of a decedent by comparing their skeletal morphology and measurements to skeletons of individuals from known geographic groups. However, the accuracy rates of ancestry estimation methods in actual forensic casework have rarely been studied. This article uses 99 forensic cases with identified skeletal remains to develop accuracy rates for ancestry estimations conducted by forensic anthropologists. The overall rate of correct ancestry estimation from these cases is 90.9%, which is comparable to most research-derived rates and those reported by individual practitioners. Statistical tests showed no significant difference in accuracy rates depending on examiner education level or on the estimated or identified ancestry. More recent cases showed a significantly higher accuracy rate. The incorporation of metric analyses into the ancestry estimate in these cases led to a higher accuracy rate. © 2017 American Academy of Forensic Sciences.

  3. [Continuous challenges in Japanese forensic toxicology practice: strategy to address specific goals].

    Science.gov (United States)

    Kageura, Mitsuyoshi

    2002-09-01

    In this paper, the status quo of forensic toxicology in Japan and the West is surveyed and a strategy to address future goals of Japanese forensic toxicology is proposed. Forensic toxicology in the West consists of three main areas--post-mortem forensic toxicology, human-performance forensic toxicology and forensic urine drug testing. In Japan, post-mortem forensic toxicology is practiced in university forensic medicine departments while most of the human-performance forensic toxicology is carried out in police laboratories. However, at least at present, strictly controlled workplace urine drug testing is not being performed, despite the abuse of drugs even by uniformed members of the National Defence Forces and police. For several years, the author has been introducing Western forensic toxicology guidelines and recommendations, translated into Japanese with the help of Western forensic toxicologists, to Japanese forensic toxicologists. Western forensic toxicology practice is at an advanced stage, whereas Japanese practice is in a critical condition and holds many problems awaiting solution, as exemplified by the urine drug testing in police laboratories. There is never any sample left for re-examination by the defence in all cases, though the initial volume of the urine sample available for examination is 30-50 ml. Only one organisation carries out everything from sampling to reporting and, in addition, the parent drug and its metabolites are not quantified. It is clear that the police laboratories do not work within good laboratory practice guidelines, nor do they have quality manuals or standard operating procedures manuals. A basic change in Japanese forensic toxicology practice is now essential. The author strongly recommends that, first of all, Japanese toxicologists should prepare forensic toxicology guidelines based on the Western models. The guidelines would progress the following objectives for forensic toxicology laboratories: 1) to have documented good

  4. Studies on forensic nursing in Brazil: a systematic review of the literature.

    Science.gov (United States)

    Pereira de Paiva, M H; Pinheiro Lages, L; Cavalcanti de Medeiros, Z

    2017-06-01

    To identify and synthesize the national and international literature on forensic nursing in Brazil. Forensic nursing is a new specialty to the nursing practice in Brazil, being recognized by the Federal Nursing Council of Brazil in 2011. In 2016, the first forensic nursing specialization programme was authorized in the country. The implementation of forensic nursing specialty in Brazil marks new possibilities for the nursing practice, making it possible for nurses to develop additional skills to intervene in various situations under the Brazilian Unified Healthcare System. A systematic search of the literature was conducted using the keyword 'Forensic nursing' in combination with 'Brazil'. LILACS, MEDLINE, EMBASE, Scopus and Web of Science databases were searched. Studies were also retrieved from the grey literature. Once literature had been identified, a thematic analysis was undertaken in order to extract themes, which were: establishment of the forensic nursing specialty and its contributions to Brazil and its practical implications. Eight manuscripts and 20 studies from the grey literature were included in the final review. Most studies (54%) were literature reviews that indicated forensic nursing as an emerging specialty in Brazil, addressing educational, instructional, communicative or contextual aspects of the specialty in the country. In the nursing profession in Brazil, few studies exist on forensic nursing and those are limited to short communications. Although most studies address the definition of forensic nursing, others present its implications in various situations such as intimate partner violence, domestic violence, sexual abuse and elder mistreatment. Despite the study limitations, it provides evidence that forensic nursing has been silently implemented in the country with the need for more evidence-based studies to support its constitution as a specialty in Brazil. © 2016 International Council of Nurses.

  5. [Forensic analysis of death caused by fat embolism: A study of 20 autopsy cases].

    Science.gov (United States)

    Zhou, Lan; Mu, Jiao; Dong, Hong-Mei; Zhang, Ji

    2013-12-01

    To analyze the general and forensic pathological characteristics of death due to fat embolism syndrome (FES) and to provide reference data for forensic identification. Twenty autopsy cases due to FES were selected from the forensic center of a medical college from 1999 to 2012. The general and forensic pathological characteristics such as the ways and types of injuries, clinical manifestation and the pathological changes were summarized. Fat embolism mainly occurred after long bone fracture or a large area of soft tissue injury with the majority of cases being fat embolism of lung and occasional cases being combined embolisms of lung and brain as well. The onset of symptoms appeared shortly after the injury or surgery. Lipid droplets could be observed within small pulmonary vessels and verified by special staining. There are particular characteristics in death due to FES in concern with types of injuries, onset of symptoms and pathological findings. In order to find out the direct evidence of FES, special staining (oil red O staining) can be used in the forensic identification.

  6. The state of nuclear forensics

    International Nuclear Information System (INIS)

    Kristo, Michael J.; Tumey, Scott J.

    2013-01-01

    Nuclear terrorism has been identified as one of the most serious security threats facing the world today. Many countries, including the United States, have incorporated nuclear forensic analysis as a component of their strategy to prevent nuclear terrorism. Nuclear forensics involves the laboratory analysis of seized illicit nuclear materials or debris from a nuclear detonation to identify the origins of the material or weapon. Over the years, a number of forensic signatures have been developed to improve the confidence with which forensic analysts can draw conclusions. These signatures are validated and new signatures are discovered through research and development programs and in round-robin exercises among nuclear forensic laboratories. The recent Nuclear Smuggling International Technical Working Group Third Round Robin Exercise and an on-going program focused on attribution of uranium ore concentrate provide prime examples of the current state of nuclear forensics. These case studies will be examined and the opportunities for accelerator mass spectrometry to play a role in nuclear forensics will be discussed.

  7. The state of nuclear forensics

    Energy Technology Data Exchange (ETDEWEB)

    Kristo, Michael J. [Chemical Sciences Division, Lawrence Livermore National Laboratory, P.O. Box 808, L-186, Livermore, CA 94551 (United States); Tumey, Scott J., E-mail: tumey2@llnl.gov [Center for Accelerator Mass Spectrometry, Lawrence Livermore National Laboratory, P.O. Box 808, L-397, Livermore, CA 94551 (United States)

    2013-01-15

    Nuclear terrorism has been identified as one of the most serious security threats facing the world today. Many countries, including the United States, have incorporated nuclear forensic analysis as a component of their strategy to prevent nuclear terrorism. Nuclear forensics involves the laboratory analysis of seized illicit nuclear materials or debris from a nuclear detonation to identify the origins of the material or weapon. Over the years, a number of forensic signatures have been developed to improve the confidence with which forensic analysts can draw conclusions. These signatures are validated and new signatures are discovered through research and development programs and in round-robin exercises among nuclear forensic laboratories. The recent Nuclear Smuggling International Technical Working Group Third Round Robin Exercise and an on-going program focused on attribution of uranium ore concentrate provide prime examples of the current state of nuclear forensics. These case studies will be examined and the opportunities for accelerator mass spectrometry to play a role in nuclear forensics will be discussed.

  8. Relationship of sexual assault with self-concept and general health in victims referred to forensic Center in Ahvaz city.

    Science.gov (United States)

    Alboebadi, F; Afshari, P; Jamshidi, F; Poor, Rm; Cheraghi, M

    We aimed to study the relationship of sexual assault with self-concept and the general health of the victims referred to forensics in Ahvaz city (Iran). It was a cross-sectional descriptive and analytical study that was designed by two groups as case and control which has done on 128 subjects. Sixty-four rape victims who were referred to the forensic center, considered as case group and in control group, 64 people who were being referred to health clinics in Ahvaz city. The data were collected through Rogers's standard self-concept and general health questionnaires. Questionnaires were filled in self-completion way. Data had entered and analyzed by using SPSS software (version 22). A level of significance was less than 0.05. The average score of self-concept in the case group was 14.97 ±4.78 and in control group was 6.08 ±2.9. Average score of general health of the case and control groups, respectively, were 51.09 ±18.07 and 16.92 ±12.79. A significant statistical difference between the average score of self-concept, social functioning, physical and general health components in the groups was observed. More negative self-concept and vulnerable general health was observed in the rape victims group than in the control group. Providing counseling and health services and family and social support of these victims can be effective in their general health promotion.

  9. Integrating Forensic Science.

    Science.gov (United States)

    Funkhouser, John; Deslich, Barbara J.

    2000-01-01

    Explains the implementation of forensic science in an integrated curriculum and discusses the advantages of this approach. Lists the forensic science course syllabi studied in three high schools. Discusses the unit on polymers in detail. (YDS)

  10. Learning Android forensics

    CERN Document Server

    Tamma, Rohit

    2015-01-01

    If you are a forensic analyst or an information security professional wanting to develop your knowledge of Android forensics, then this is the book for you. Some basic knowledge of the Android mobile platform is expected.

  11. The current status of forensic science laboratory accreditation in Europe.

    Science.gov (United States)

    Malkoc, Ekrem; Neuteboom, Wim

    2007-04-11

    Forensic science is gaining some solid ground in the area of effective crime prevention, especially in the areas where more sophisticated use of available technology is prevalent. All it takes is high-level cooperation among nations that can help them deal with criminality that adopts a cross-border nature more and more. It is apparent that cooperation will not be enough on its own and this development will require a network of qualified forensic laboratories spread over Europe. It is argued in this paper that forensic science laboratories play an important role in the fight against crime. Another, complimentary argument is that forensic science laboratories need to be better involved in the fight against crime. For this to be achieved, a good level of cooperation should be established and maintained. It is also noted that harmonization is required for such cooperation and seeking accreditation according to an internationally acceptable standard, such as ISO/IEC 17025, will eventually bring harmonization as an end result. Because, ISO/IEC 17025 as an international standard, has been a tool that helps forensic science laboratories in the current trend towards accreditation that can be observed not only in Europe, but also in the rest of the world of forensic science. In the introduction part, ISO/IEC 17025 states that "the acceptance of testing and calibration results between countries should be facilitated if laboratories comply with this international standard and if they obtain accreditation from bodies which have entered into mutual recognition agreements with equivalent bodies in other countries using this international standard." Furthermore, it is emphasized that the use of this international standard will assist in the harmonization of standards and procedures. The background of forensic science cooperation in Europe will be explained by using an existing European forensic science network, i.e. ENFSI, in order to understand the current status of forensic

  12. From forensic epigenetics to forensic epigenomics: Broadening DNA investigative intelligence

    NARCIS (Netherlands)

    A. Vidaki (Athina); M.H. Kayser (Manfred)

    2017-01-01

    textabstractHuman genetic variation is a major resource in forensics, but does not allow all forensically relevant questions to be answered. Some questions may instead be addressable via epigenomics, as the epigenome acts as an interphase between the fixed genome and the dynamic environment. We

  13. DNS in Computer Forensics

    Directory of Open Access Journals (Sweden)

    Neil Fowler Wright

    2012-06-01

    Full Text Available The Domain Name Service (DNS is a critical core component of the global Internet and integral to the majority of corporate intranets. It provides resolution services between the human-readable name-based system addresses and the machine operable Internet Protocol (IP based addresses required for creating network level connections. Whilst structured as a globally dispersed resilient tree data structure, from the Global and Country Code Top Level Domains (gTLD/ccTLD down to the individual site and system leaf nodes, it is highly resilient although vulnerable to various attacks, exploits and systematic failures. This paper examines the history along with the rapid growth of DNS up to its current critical status. It then explores the often overlooked value of DNS query data; from packet traces, DNS cache data, and DNS logs, with its use in System Forensics and more frequently in Network Forensics, extrapolating examples and experiments that enhance knowledge.Continuing on, it details the common attacks that can be used directly against the DNS systems and services, before following on with the malicious uses of DNS in direct system attacks, Distributed Denial of Service (DDoS, traditional Denial of Service (DOS attacks and malware. It explores both cyber-criminal activities and cyber-warfare based attacks, and also extrapolates from a number of more recent attacks the possible methods for data exfiltration. It explores some of the potential analytical methodologies including; common uses in Intrusion Detection Systems (IDS, as well as infection and activity tracking in malware traffic analysis, and covers some of the associated methods around technology designed to defend against, mitigate, and/or manage these and other risks, plus the effect that ISP and nation states can have by direct manipulation of DNS queries and return traffic.This paper also investigates potential behavioural analysis and time-lining, which can then be used for the

  14. A TRUSTWORTHY CLOUD FORENSICS ENVIRONMENT

    OpenAIRE

    Zawoad , Shams; Hasan , Ragib

    2015-01-01

    Part 5: CLOUD FORENSICS; International audience; The rapid migration from traditional computing and storage models to cloud computing environments has made it necessary to support reliable forensic investigations in the cloud. However, current cloud computing environments often lack support for forensic investigations and the trustworthiness of evidence is often questionable because of the possibility of collusion between dishonest cloud providers, users and forensic investigators. This chapt...

  15. The Rise of Forensic Pathology in Human Medicine: Lessons for Veterinary Forensic Pathology.

    Science.gov (United States)

    Pollanen, M S

    2016-09-01

    The rise of forensic pathology in human medicine has greatly contributed to the administration of justice, public safety and security, and medical knowledge. However, the evolution of human forensic pathology has been challenging. Veterinary forensic pathologists can learn from some of the lessons that have informed the growth and development of human forensic pathology. Three main observations have emerged in the past decade. First, wrongful convictions tell us to use a truth-seeking stance rather than an a priori "think dirty" stance when investigating obscure death. Second, missed homicides and concealed homicides tell us that training and certification are the beginning of reliable forensic pathology. Third, failure of a sustainable institutional arrangement that fosters a combination of service, research, and teaching will lead to stagnation of knowledge. Forensic pathology of humans and animals will flourish, help protect society, and support justice if we embrace a modern biomedical scientific model for our practice. We must build training programs, contribute to the published literature, and forge strong collaborative institutions. © The Author(s) 2016.

  16. 77 FR 47913 - The National Center for Mobility Management Under FTA's National Research Program

    Science.gov (United States)

    2012-08-10

    ... Management Under FTA's National Research Program AGENCY: Federal Transit Administration (FTA), DOT. ACTION: Notice. SUMMARY: Federal Transit Administration (FTA), as the primary staff agency to the Federal... transportation service delivery. FTA, under its National Research Program, plans to fund a National Center for...

  17. Approach of forensic medicine to gossypiboma.

    Science.gov (United States)

    Karakaya, M Arif; Koç, Okay; Ekiz, Feza; Ağaçhan, A Feran

    2015-01-01

    The aim of this study was to assess the risk factors and preventive measures for gossypibomas and their medico-legal implications in forensic medicine in the Turkish legal system. This study involved a retrospective analysis of the records of 39 patients with gossypiboma. Records were available from the Istanbul Forensic Medicine Institution and were surveyed for faulty treatment between 2008 and 2012. Parameters such as distribution of the cases according to specializations, elective and emergency procedures, surgical procedures, radio-opaque sponge and fluoroscopy availability, routine sponge and instrument counting, number of nurses for counting, and control of the operative field by a second surgeon were investigated. All cases were evaluated by the Istanbul Forensic Medicine Institute 3rd Expertise Committee. This committee comprised of specialists from the departments of forensic medicine, orthopedics and traumatology, general surgery, neurology, internal medicine, pediatrics, chest disease, and infectious diseases. All cases were considered as poor medical practice (malpractice) and surgeons were found to be responsible. In 16 of these 39 cases (41%) emergency procedures were performed. No unexpected event was reported in any procedure. In 16 cases (41%), sponge count was performed and was reported to be complete. Operation notes were available in 16 (41%) cases. Control of the operative field was performed by 1 surgeon, and sponge and instrument count was performed by 1 scrub nurse. Radio-opaque sponge and fluoroscopy were available in 9 (23%) centers in these cases. Gossypiboma can be prevented not only with surgeons' care but also with adequate support of medical device and material. However, it is considered as a poor medical practice. Presence of only 1 general surgeon in the expertise committee and ignorance of the working conditions by the surgeons should be questioned.

  18. Forensic speaker recognition

    NARCIS (Netherlands)

    Meuwly, Didier

    2013-01-01

    The aim of forensic speaker recognition is to establish links between individuals and criminal activities, through audio speech recordings. This field is multidisciplinary, combining predominantly phonetics, linguistics, speech signal processing, and forensic statistics. On these bases, expert-based

  19. 75 FR 49946 - National Drug Intelligence Center: Agency Information Collection Activities: Proposed Extension...

    Science.gov (United States)

    2010-08-16

    ... DEPARTMENT OF JUSTICE [OMB Number 1105-0087] National Drug Intelligence Center: Agency Information...), National Drug Intelligence Center (NDIC), will be submitting the following information collection request... Kevin M. Walker, General Counsel, National Drug Intelligence Center, Fifth Floor, 319 Washington Street...

  20. 42 CFR 124.515 - Compliance alternative for community health centers, migrant health centers and certain National...

    Science.gov (United States)

    2010-10-01

    ..., migrant health centers and certain National Health Service Corps sites. 124.515 Section 124.515 Public... Unable To Pay § 124.515 Compliance alternative for community health centers, migrant health centers and... migrant health center under section 329 of the Act is in substantial compliance with the terms and...

  1. Staff roster for 1979: National Center for Analysis of Energy Systems

    Energy Technology Data Exchange (ETDEWEB)

    1980-01-01

    This publication is a compilation of resumes from the current staff of the National Center for Analysis of Energy Systems. The Center, founded in January 1976, is one of four areas within the Department of Energy and Environment at Brookhaven National Laboratory. The emphasis of programs at the Center is on energy policy and planning studies at the regional, national, and international levels, involving quantitative, interdisciplinary studies of the technological, economic, social, and environmental aspects of energy systems. To perform these studies the Center has assembled a staff of experts in the areas of science, technology, economics planning, health and safety, information systems, and quantitative analysis.

  2. Evaluation of NCHRP 747 Pavement Forensic Guide for GDOT’s Adoption

    Science.gov (United States)

    2018-04-01

    This report presents the recommendation for whether the Georgia Department of Transportation (GDOT) should adopt the National Cooperative Highway Research Program (NCHRP) Report 747 (Guide for Conducting Forensic Investigations of Highway Pavements) ...

  3. The use of insects in forensic investigations: An overview on the scope of forensic entomology.

    Science.gov (United States)

    Joseph, Isaac; Mathew, Deepu G; Sathyan, Pradeesh; Vargheese, Geetha

    2011-07-01

    Forensic entomology is the study of insects/arthropods in criminal investigation. Right from the early stages insects are attracted to the decomposing body and may lay eggs in it. By studying the insect population and the developing larval stages, forensic scientists can estimate the postmortem index, any change in position of the corpse as well as the cause of death. Forensic odontologists are called upon more frequently to collaborate in criminal investigations and hence should be aware of the possibilities that forensic entomology have to offer and use it as an adjunct to the conventional means of forensic investigation.

  4. [Forensic entomology].

    Science.gov (United States)

    Açikgöz, Halide Nihal

    2010-01-01

    Odour of the animal or human corpses immediately after death is very attractive for insects and other invertebrates. Blue and green bottle flies from the Calliphoridae family are the first colonizers of cadaver and immediately later necrophagous Diptera from the Sarcophagidae family settle on the same corpse. It is essential to determine the time past after death for elucidating the event in case of the homicide or suspicious death, and it is directly proportional to the post mortem interval expected time, which is based upon the speed of the larval growth. In this article, we purposed to stress the special interest of forensic entomology for the scientists who will apply this science in their forensic researches and case studies, and also to provide information to our judges, prosecutors and law enforcement agents in order to consider the entomological samples to be reliable and applicable evidences as biological stains and hairs. We are of the opinion that if any forensic entomologist is called to the crime scene or if the evidences are collected and then delivered to an entomologist, the forensic cases will be elucidated faster and more accurately.

  5. NNDC [National Nuclear Data Center] on-line services documentation

    International Nuclear Information System (INIS)

    Dunford, C.L.; Burrows, T.W.; Tuli, J.K.

    1987-01-01

    This document summarizes and describes how to access the on-line services available from the National Nuclear Data Center (NNDC) located at Brookhaven National Laboratory. The services are available free of cost to US Department of Energy, its contractors and others who support the NNDC or supply data to the NNDC. Four of the center's data bases are now accessible to non-NNDC scientists via remote connection to the center's VAX 11/780. To use this service, you must have a terminal with access by either a telephone line or the PHYSNET network. A VT100 terminal or a terminal with VT-100 emulation is recommended but not required

  6. Forensic neuropsychology and expert witness testimony: An overview of forensic practice.

    Science.gov (United States)

    Leonard, Elizabeth L

    2015-01-01

    Neuropsychologists are frequently asked to serve as expert witnesses in an increasing number of legal contexts for civil and criminal proceedings. The skills required to practice forensic neuropsychology expand upon the knowledge, skills, and abilities developed by clinical neuropsychologists. Forensic neuropsychologists acquire expertise in understanding the roles and various functions of the legal system, as well as their role in addressing psycholegal questions to assist fact finders in making legal decisions. The required skills and the unique circumstances for clinical neuropsychologists pursing forensic work are reviewed. Copyright © 2015 Elsevier Ltd. All rights reserved.

  7. Identification of High Confidence Nuclear Forensics Signatures. Results of a Coordinated Research Project and Related Research

    International Nuclear Information System (INIS)

    2017-08-01

    The results of a Coordinated Research Project and related research on the identification of high confidence nuclear forensic isotopic, chemical and physical data characteristics, or signatures, provides information on signatures that can help identify the origin and history of nuclear and other radioactive material encountered out of regulatory control. This research report compiles findings from investigations of materials obtained from throughout the nuclear fuel cycle to include radioactive sources. The report further provides recent results used to identify, analyse in the laboratory, predict and interpret these signatures relative to the requirements of a nuclear forensics examination. The report describes some of the controls on the incorporation and persistence of these signatures in these materials as well as their potential use in a national system of identification to include a national nuclear forensics library.

  8. Geoethics and Forensic Geology

    Science.gov (United States)

    Donnelly, Laurance

    2017-04-01

    The International Union of Geological Sciences (IUGS), Initiative on Forensic Geology (IFG) was set up in 2011 to promote and develop the applications of geology to policing and law enforcement throughout the world. This includes the provision of crime scene examinations, searches to locate graves or items of interest that have been buried beneath the ground surface as part of a criminal act and geological trace analysis and evidence. Forensic geologists may assist the police and law enforcement in a range of ways including for example; homicide, sexual assaults, counter terrorism, kidnapping, humanitarian incidents, environmental crimes, precious minerals theft, fakes and fraudulent crimes. The objective of this paper is to consider the geoethical aspects of forensic geology. This includes both delivery to research and teaching, and contribution to the practical applications of forensic geology in case work. The case examples cited are based on the personal experiences of the authors. Often, the technical and scientific aspect of forensic geology investigation may be the most straightforward, after all, this is what the forensic geologist has been trained to do. The associated geoethical issues can be the most challenging and complex to manage. Generally, forensic geologists are driven to carry-out their research or case work with integrity, honesty and in a manner that is law abiding, professional, socially acceptable and highly responsible. This is necessary in advising law enforcement organisations, society and the scientific community that they represent. As the science of forensic geology begins to advance around the world it is desirable to establish a standard set of principles, values and to provide an agreed ethical a framework. But what are these core values? Who is responsible for producing these? How may these become enforced? What happens when geoethical standards are breached? This paper does not attempt to provide all of the answers, as further work

  9. European Council of Legal Medicine (ECLM) accreditation of forensic pathology services in Europe.

    Science.gov (United States)

    Mangin, P; Bonbled, F; Väli, M; Luna, A; Bajanowski, T; Hougen, H P; Ludes, B; Ferrara, D; Cusack, D; Keller, E; Vieira, N

    2015-03-01

    Forensic experts play a major role in the legal process as they offer professional expert opinion and evidence within the criminal justice system adjudicating on the innocence or alleged guilt of an accused person. In this respect, medico-legal examination is an essential part of the investigation process, determining in a scientific way the cause(s) and manner of unexpected and/or unnatural death or bringing clinical evidence in case of physical, psychological, or sexual abuse in living people. From a legal perspective, these types of investigation must meet international standards, i.e., it should be independent, effective, and prompt. Ideally, the investigations should be conducted by board-certified experts in forensic medicine, endowed with a solid experience in this field, without any hierarchical relationship with the prosecuting authorities and having access to appropriate facilities in order to provide forensic reports of high quality. In this respect, there is a need for any private or public national or international authority including non-governmental organizations seeking experts qualified in forensic medicine to have at disposal a list of specialists working in accordance with high standards of professional performance within forensic pathology services that have been successfully submitted to an official accreditation/certification process using valid and acceptable criteria. To reach this goal, the National Association of Medical Examiners (NAME) has elaborated an accreditation/certification checklist which should be served as decision-making support to assist inspectors appointed to evaluate applicants. In the same spirit than NAME Accreditation Standards, European Council of Legal Medicine (ECLM) board decided to set up an ad hoc working group with the mission to elaborate an accreditation/certification procedure similar to the NAME's one but taking into account the realities of forensic medicine practices in Europe and restricted to post

  10. Present status and future challenges of nuclear forensics technology developments in JAEA

    International Nuclear Information System (INIS)

    Kimura, Yoshiki; Shinohara, Nobuo; Okubo, Ayako; Toda, Nobufumi; Funatake, Yoshio; Kataoka, Osamu; Matsumoto, Tetsuya; Watahiki, Masaru; Kuno, Yusuke

    2014-01-01

    Japan Atomic Energy Agency (JAEA) has started a nuclear forensics (NF) technology development project from JFY 2011, according to the National Statement of Japan in Nuclear Security Summit 2010. This paper will present the progress and future prospects of the development project during JFY 2011 to 2013. The project on NF technology in JAEA includes the development of analytical technologies such as isotope and impurity measurements, morphology analysis, age determination technique, and the prototype of nuclear forensics library (NFL) for future national NFL. Some analytical devices were installed for the analytical technology developments, and various uranium materials produced in JAEA facilities at Ningyo-toge have been measured to verify the analytical technologies. A nuclear material database of the prototype NFL was also developed with brief tools of multivariate analysis and image analysis. The implementation of the analytical technologies, the development of advanced analytical technologies and the system improvements of the prototype NFL will be continued from JFY 2014 in JAEA. The national regime and national response plan are remained as a big challenge to establish the national NF capabilities in Japan. (author)

  11. Forensic Science Technician

    Science.gov (United States)

    Tech Directions, 2010

    2010-01-01

    Forensic science technicians, also called crime laboratory technicians or police science technicians, help solve crimes. They examine and identify physical evidence to reconstruct a crime scene. This article discusses everything students need to know about careers for forensic science technicians--wages, responsibilities, skills needed, career…

  12. An Android Communication App Forensic Taxonomy.

    Science.gov (United States)

    Azfar, Abdullah; Choo, Kim-Kwang Raymond; Liu, Lin

    2016-09-01

    Due to the popularity of Android devices and applications (apps), Android forensics is one of the most studied topics within mobile forensics. Communication apps, such as instant messaging and Voice over IP (VoIP), are one popular app category used by mobile device users, including criminals. Therefore, a taxonomy outlining artifacts of forensic interest involving the use of Android communication apps will facilitate the timely collection and analysis of evidentiary materials from such apps. In this paper, 30 popular Android communication apps were examined, where a logical extraction of the Android phone images was collected using XRY, a widely used mobile forensic tool. Various information of forensic interest, such as contact lists and chronology of messages, was recovered. Based on the findings, a two-dimensional taxonomy of the forensic artifacts of the communication apps is proposed, with the app categories in one dimension and the classes of artifacts in the other dimension. Finally, the artifacts identified in the study of the 30 communication apps are summarized using the taxonomy. It is expected that the proposed taxonomy and the forensic findings in this paper will assist forensic investigations involving Android communication apps. © 2016 American Academy of Forensic Sciences.

  13. Review of the study and application on nuclear forensic analysis

    International Nuclear Information System (INIS)

    Liu Cheng'an; Song Jiashu; Wu Jun

    2009-01-01

    For the interests of national security, many scientists who work in the field of nuclear forensic analysis have carried out extensive work in the past on the detection of radioactive material and attributions study, developed a series of scientific and technical means to trace and detect illicit circulation of nuclear materials used to weapons and other radioactive materials which impair public security. All these questions relate to physical, chemical, biological attribution of materials. The nuclear forensic analysis has already become a special, up-to-date sphere of learning. The goal of the study of nuclear forensics is to prevent terrorists from acquiring not only nuclear weapons but also mate- rials that can be used to make such weapons, including radioactive materials for nuclear power plants, and medical radioisotope to and provide us as many clues of environmental links as possible that could help us trace the smuggling path, to answer the following questions: What is the material? Where did it come from? How did it pass from legitimate to illicit use? How did it get to where it was interdicted? Who did it? This paper outlines the contents, analysis means and application of nuclear forensics. (authors)

  14. 78 FR 78966 - Board of Scientific Counselors, National Center for Health Statistics

    Science.gov (United States)

    2013-12-27

    ... Scientific Counselors, National Center for Health Statistics In accordance with section 10(a)(2) of the...), National Center for Health Statistics (NCHS) announces the following meeting of the aforementioned..., NCHS; discussion of vital statistics; future program reviews; National Health Interview Survey 2017...

  15. Technical and legal perspectives on forensics scenario

    OpenAIRE

    Solinas, Fabrizio

    2014-01-01

    The dissertation concerns digital forensic. The expression digital forensic (sometimes called digital forensic science) is the science that studies the identification, storage, protection, retrieval, documentation, use, and every other form of computer data processing in order to be evaluated in a legal trial. Digital forensic is a branch of forensic science. First of all, digital forensic represents the extension of theories, principles and procedures that are typical and importa...

  16. Development of Laser-Induced Breakdown Spectroscopy Technologies for Nuclear Safeguards and Forensic Applications

    International Nuclear Information System (INIS)

    Chen, S.; El-Jaby, A.; Doucet, F.; Bouchard, P.; Sabsabi, M.

    2015-01-01

    Under the IAEA Task A1855, the Canadian Safeguards Support Program (CSSP) undertook the development of laser-induced breakdown spectroscopy (LIBS) technologies for safeguards applications. Collaboration between the Canadian Nuclear Safety Commission (CNSC), the National Research Council Canada, and the IAEA has demonstrated that the LIBS technique combined with chemometrics can determine the origins of yellowcake, identify maraging steels, aluminium alloys, and magnesium alloys, among other materials involved in the nuclear industry; and determine heavy water content as well as the isotope ratios of other actinides. As part of the task, the CSSP has developed a portable LIBS system to enable inspectors to characterize specific nuclear and non-nuclear material during complementary access and inspections. This device was recently tested by the IAEA in both Vienna and Siebersdorf for various metals and uranium bearing materials. The laser source proved to be stable and the chemometrics software was able to identify various materials. The device is ready for further in-depth testing. The chemometrics algorithm that has been developed for LIBS can also be adapted to nuclear forensics for the querying database. Multi-stage pattern recognition algorithms can reliably identify unknown materials among database populations (e.g., identify origins of yellowcake). Further work in this field is being undertaken as part of the CNSC's National Nuclear Forensics Library (NNFL) development activities for the Canadian National Nuclear Forensics Capability Project (CNNFCP). The paper will provide an overview of the LIBS techniques being developed for safeguards and forensic applications, and of progress in integrating all components into a compact unit. (author)

  17. FORENSIC SCIENCE:: 20 YEARS OF FORENSIC DENTISTRY AT THE UNIVERSITY OF ZAGREB, 1994 - 2014.

    Science.gov (United States)

    Brkić, Hrvoje

    2014-06-01

    Data from available literature point to an early beginning of Forensic Dentistry in Croatia relating to a post-mortem examination of a female patient after a dental procedure in the 1930s. Later on, there were several mass casualties due to collisions and airplane crashes and a railway accident at the Zagreb Main Railway Station wherein the identity of the victims was established based on dental features. Foreign experts in forensics helped identify those victims, particularly forensic dentists because this specialty was almost unknown in our region at the time. During the twenty-year period of the development of Forensic Dentistry at the University of Zagreb, the School of Dental Medicine, the city of Zagreb and Croatia have become internationally recognised on the forensic map of the world.

  18. National Nuclear Data Center status report

    International Nuclear Information System (INIS)

    2002-01-01

    This paper is the status report of the US National Nuclear Data Center, Brookhaven. It describes the new NDS approach to customer services, which is based on users initiating wish lists on topics of interest with the possibility to receive reports in hardcopy or electronically forms. After completion within the next two years of the multi platform software for management and data retrievals from shared databases, users will have the opportunity to install directly their own local nuclear data center for desktop applications. The paper describes the computer facilities, the nuclear reaction data structure, the database migration and the customer services. (a.n.)

  19. Forensic and non-forensic psychiatric nursing skills and competencies for psychopathic and personality disordered patients.

    Science.gov (United States)

    Bowen, Matt; Mason, Tom

    2012-12-01

    To understand better the skills and competencies for forensic and non-forensic nursing of psychopathic and personality disordered patients. In the UK, there has been growing interest in service provision for this client group, but with little research to support the nursing skills required. A non-experimental design, using a postal survey to 990 forensic and 500 non-forensic nurses. An information gathering schedule was used to generate data about the most desirable skills and competencies and least desirable weaknesses and nursing attributes to nurse this group. The results for the forensic nurses. Main strengths and skills: being firm, setting limits and defining boundaries. Main weaknesses: inability to engage, inability to resolve conflict and impatience. Main skills and competencies: being non-threatening, non-judgemental and able to expect anything. Least desirable qualities: over-reacting, being judgemental and over-confrontational. The results for the non-forensic nurses. Main strengths and skills: being non-judgemental, listening skills and good risk assessment. Main weaknesses: frustration with the system, a fear of aggression and no skills to engage. Main skills and competencies: being open-minded, non-judgemental and forming relationships. Least desirable qualities: a supercilious attitude, cynicism and being judgemental. The results highlight the importance of forming therapeutic relationships as the bedrock of both forensic and non-forensic nursing, and they also highlight the important differences with regard to the significance of therapeutic action and therapeutic verbal interaction. The provision of better care for this client group will rely on appropriate training for nurses. This research highlights the need for training that supports the development of engagement skills, communication skills and an ability to use reflection in action as a means of providing therapeutic care. It also highlights the different emphasis on the use of these skills

  20. Specialty Guidelines for Forensic Psychology

    Science.gov (United States)

    American Psychologist, 2013

    2013-01-01

    In the past 50 years forensic psychological practice has expanded dramatically. Because the practice of forensic psychology differs in important ways from more traditional practice areas (Monahan, 1980) the "Specialty Guidelines for Forensic Psychologists" were developed and published in 1991 (Committee on Ethical Guidelines for Forensic…

  1. When forensic odontology met biochemistry: Multidisciplinary approach in forensic human identification.

    Science.gov (United States)

    Adserias-Garriga, Joe; Thomas, Christian; Ubelaker, Douglas H; C Zapico, Sara

    2018-03-01

    When human remains are found, the priority of the investigation is to ascertain the identity of the deceased. A positive identification is a key factor in providing closure for the family of the deceased; it is also required to issue the death certificate and therefore, to settle legal affairs. Moreover, it is difficult for any forensic investigation involving human remains to be solved without the determination of an identity. Therefore, personal identification is necessary for social, legal and forensic reasons. In the last thirty years forensic odontology has experienced an important transformation, from primarily involving occasional dental identification into a broader role, contributing to the determination of the biological profile. In the same way, "DNA fingerprinting" has evolved not only in terms of improving its technology, but also in its application beyond the "classical": helping with the estimation of sex, age and ancestry. As these two forensic disciplines have developed independently, their pathways have crossed several times through human identification operations, especially the ones that require a multidisciplinary approach. Thus, the aim of this review is to describe the contributions of both forensic odontology and molecular biology/biochemistry to human identification, demonstrating how a multidisciplinary approach can lead to a better and more efficient identification. Copyright © 2017 Elsevier Ltd. All rights reserved.

  2. Psychiatric/ psychological forensic report writing.

    Science.gov (United States)

    Young, Gerald

    Approaches to forensic report writing in psychiatry, psychology, and related mental health disciplines have moved from an organization, content, and stylistic framework to considering ethical and other codes, evidentiary standards, and practice considerations. The first part of the article surveys different approaches to forensic report writing, including that of forensic mental health assessment and psychiatric ethics. The second part deals especially with psychological ethical approaches. The American Psychological Association's Ethical Principles and Code of Conduct (2002) provide one set of principles on which to base forensic report writing. The U.S. Federal Rules of Evidence (2014) and related state rules provide another basis. The American Psychological Association's Specialty Guidelines for Forensic Psychology (2013) provide a third source. Some work has expanded the principles in ethics codes; and, in the third part of this article, these additions are applied to forensic report writing. Other work that could help with the question of forensic report writing concerns the 4 Ds in psychological injury assessments (e.g., conduct oneself with Dignity, avoid the adversary Divide, get the needed reliable Data, Determine interpretations and conclusions judiciously). One overarching ethical principle that is especially applicable in forensic report writing is to be comprehensive, scientific, and impartial. As applied to forensic report writing, the overall principle that applies is that the work process and product should reflect integrity in its ethics, law, and science. Four principles that derive from this meta-principle concern: Competency and Communication; Procedure and Protection; Dignity and Distance; and Data Collection and Determination. The standards or rules associated with each of these principles are reviewed. Crown Copyright © 2016. Published by Elsevier Ltd. All rights reserved.

  3. Ecological state of the urban environment as an object of forensic analysis within the period of introducing the judicial reform of Russia

    Directory of Open Access Journals (Sweden)

    Voskresenskaya Elena

    2018-01-01

    Full Text Available For today, environmental protection is one of the most serious issues for the government. The urban environment is exposed to numerous negative natural and anthropogenic processes. The scientific article considers the main problems of forensic analysis of the ecological state of the urban environment. Reduction in the scope of environmental expertise caused by urban development reformation became the negative matter. The authors believe that the forensic analysis is an important legal instrument for ensuring rational environmental resources management and environmental protection from harmful impacts on urban areas. Along with rationing, licensing, certification, audit, the forensic analysis performs the function of environmental control, acting as a guarantor of compliance with legal requirements. In order to integrate new kinds (types of forensic analysis into a unified list of kinds (types of analysis and to regulate the existing lists, the adoption of the National Standard on Forensic Ecological Expert Analysis is demanded; however, the adoption of a unified National Standard of the Russian Federation on forensic analysis is also required.

  4. Nuclear Forensics Technologies in Japan

    International Nuclear Information System (INIS)

    Shinohara, N.; Kimura, Y.; Okubo, A.; Tomikawa, H.

    2015-01-01

    Nuclear forensics is the analysis of intercepted illicit nuclear or radioactive material and any associated material to provide evidence for nuclear attribution by determining origin, history, transit routes and purpose involving such material. Nuclear forensics activities include sampling of the illicit material, analysis of the samples and evaluation of the attribution by comparing the analysed data with database or numerical simulation. Because the nuclear forensics methodologies provide hints of the origin of the nuclear materials used in illegal dealings or nuclear terrorism, it contributes to identify and indict offenders, hence to enhance deterrent effect against such terrorism. Worldwide network on nuclear forensics can lead to strengthening global nuclear security regime. In the ESARDA Symposium 2015, the results of research and development of fundamental nuclear forensics technologies performed in Japan Atomic Energy Agency during the term of 2011-2013 were reported, namely (1) technique to analyse isotopic composition of nuclear material, (2) technique to identify the impurities contained in the material, (3) technique to determine the age of the purified material by measuring the isotopic ratio of daughter thorium to parent uranium, (4) technique to make image data by observing particle shapes with electron microscope, and (5) prototype nuclear forensics library for comparison of the analysed data with database in order to evaluate its evidence such as origin and history. Japan’s capability on nuclear forensics and effective international cooperation are also mentioned for contribution to the international nuclear forensics community.

  5. Tennessee Valley Authority National Fertilizer and Environmental Research Center

    International Nuclear Information System (INIS)

    Gautney, J.

    1991-01-01

    The National Fertilizer and Environmental Research Center (NFERC) is a unique part of the Tennessee Valley Authority (TVA), a government agency created by an Act of Congress in 1933. The Center, located in Muscle Shoals, Alabama, is a national laboratory for research, development, education and commercialization for fertilizers and related agricultural chemicals including their economic and environmentally safe use, renewable fuel and chemical technologies, alternatives for solving environmental/waste problems, and technologies which support national defense- NFERC projects in the pesticide waste minimization/treatment/disposal areas include ''Model Site Demonstrations and Site Assessments,'' ''Development of Waste Treatment and Site Remediation Technologies for Fertilizer/Agrichemical Dealers,'' ''Development of a Dealer Information/Education Program,'' and ''Constructed Wetlands.''

  6. [Advances of forensic entomology in China].

    Science.gov (United States)

    Lan, Ling-mei; Liao, Zhi-gang; Chen, Yao-qing; Yao, Yue; Li, Jian-bo; Li, Mao-yang; Cai, Ji-feng

    2006-12-01

    Forensic entomology is a branch of forensic medicine, which applies studies of insects and arthropods to getting evidence for court and has an analogous advantage in the estimation of the postmortem interval (PMI) and other questions of forensic relevance. The paper expounds its definition and contents and reviews some progress of the studies in some aspects in China such as the constitution and succession of insect community on the different cadavers, the applications of morphological features of insects and the technology of analysis of deoxyribonucleic acid (DNA) in forensic entomology, and forensic entomological toxicology etc.

  7. DNA Database of the Nicaraguan Population: Allele Frecuencies of Importance in Forensic Genetics

    Directory of Open Access Journals (Sweden)

    Raquel Vargas-Díaz

    2010-12-01

    Full Text Available Scientific-technical development in the field of natural science, specifically the discovery of human DNA polymorphism, has allowed us to identify people by their genetic fingerprint, i.e. their DNA, unique to every individual on earth.Its use in criminal investigations and forensic medicine has brought about the creation of DNA databases for discrete groups, populations and entire nations.In Nicaragua, the Molecular Biology Center of the Universidad Centroamericana has been a pioneer in this area of research, providing support for criminal investigations and resolving innumerable cases of paternity disputes. In this report we present the achievements of ten years of research, highlighting thetechnical aspects and, in particular, the application of the AmpFlSTR Identifiler system, as well as future prospects for scientific investigation in this area.

  8. Plethora of Cyber Forensics

    OpenAIRE

    N.Sridhar; Dr.D.Lalitha Bhaskari; Dr.P.S.Avadhani

    2011-01-01

    As threats against digital assets have risen and there is necessitate exposing and eliminating hidden risks and threats. The ability of exposing is called “cyber forensics.” Cyber Penetrators have adopted more sophistical tools and tactics that endanger the operations of the global phenomena. These attackers are also using anti-forensic techniques to hide evidence of a cyber crime. Cyber forensics tools must increase its toughness and counteract these advanced persistent threats. This paper f...

  9. Parasites in Forensic Science: a historic perspective

    Science.gov (United States)

    Cardoso, Rita; Alves, Helena; Richter, Joachim; Botelho, Monica C

    Parasites show a great potential to Forensic Science. Forensic Science is the application of any science and methodology to the legal system. The forensic scientist collects and analyses the physical evidence and produce a report of the results to the court. A parasite is an organism that lives at the expense of another and they exist in any ecosystem. Parasites are the cause of many important diseases. The forensic scientists can use the parasites to identify a crime scene, to determine the murder weapon or simply identify an individual. The applications for parasites in the Forensic Science can be many and more studies should be made in Forensic Parasitology. The most important parasites in Forensic Science are helminths specifically schistosomes. Through history there are many cases where schistosomes were described in autopsies and it was related to the cause of death. Here we review the applications of parasites in Forensic Science and its importance to the forensic scientist.

  10. Distinguishing between forensic science and forensic pseudoscience: testing of validity and reliability, and approaches to forensic voice comparison.

    Science.gov (United States)

    Morrison, Geoffrey Stewart

    2014-05-01

    In this paper it is argued that one should not attempt to directly assess whether a forensic analysis technique is scientifically acceptable. Rather one should first specify what one considers to be appropriate principles governing acceptable practice, then consider any particular approach in light of those principles. This paper focuses on one principle: the validity and reliability of an approach should be empirically tested under conditions reflecting those of the case under investigation using test data drawn from the relevant population. Versions of this principle have been key elements in several reports on forensic science, including forensic voice comparison, published over the last four-and-a-half decades. The aural-spectrographic approach to forensic voice comparison (also known as "voiceprint" or "voicegram" examination) and the currently widely practiced auditory-acoustic-phonetic approach are considered in light of this principle (these two approaches do not appear to be mutually exclusive). Approaches based on data, quantitative measurements, and statistical models are also considered in light of this principle. © 2013.

  11. Nuclear forensics and nuclear analytical chemistry - iridium determination in a referred forensic sample

    International Nuclear Information System (INIS)

    Basu, A.K.; Bhadkambekar, C.A.; Tripathi, A.B.R.; Chattopadhyay, N.; Ghosh, P.

    2010-01-01

    Nuclear approaches for compositional characterization has bright application prospect in forensic perspective towards assessment of nature and origin of seized material. The macro and micro physical properties of nuclear materials can be specifically associated with a process or type of nuclear activity. Under the jurisdiction of nuclear analytical chemistry as well as nuclear forensics, thrust areas of scientific endeavor like determination of radioisotopes, isotopic and mass ratios, analysis for impurity contents, arriving at chemical forms/species and physical parameters play supporting evidence in forensic investigations. The analytical methods developed for this purposes can be used in international safeguards as well for nuclear forensics. Nuclear material seized in nuclear trafficking can be identified and a profile of the nuclear material can be created

  12. Effective use of forensic science in volume crime investigations: identifying recurring themes in the literature.

    Science.gov (United States)

    Ludwig, Anika; Fraser, Jim

    2014-01-01

    New scientific, technological and legal developments, particularly the introduction of national databases for DNA and fingerprints, have led to increased use of forensic science in the investigation of crime. There is an assumption, and in some instances specific assertions, that such developments bring improvements either in broad criminal justice terms or more narrowly in terms of economic or practical efficiencies. The underlying presumption is that the new technological opportunities will be understood and effectively implemented. This research investigates whether such increases in activity have also been accompanied by improvements in the effective use of forensic science. A systematic review of thirty-six reports published (predominantly in England and Wales) since the 1980s, which have considered the use of forensic science in the investigation of volume crimes, was carried out. These reports have identified a number of recurrent themes that influenced how effectively forensic science was used in investigations. The themes identified included forensic knowledge and training of investigators, communication and information exchange between specialists and investigators, timeliness of forensic results, interagency relationships and deployment of crime scene examiner resources. The research findings suggest that these factors continue to hinder the effective use of forensic science despite technological advances and this paper considers their potential causes. © 2013.

  13. Role of importance of X-ray fluorescence analysis of forensic samples

    International Nuclear Information System (INIS)

    Jha, Shailendra; Sharma, M.

    2009-01-01

    Full text: In the field of forensic science, it is very important to investigate the evidential samples obtained at various crime scenes. X-ray fluorescence (XRF) is used widely in forensic science [1]. Its main strength is its non-destructive nature, thus preserving evidence [2, 3]. In this paper, we report the application of XRF to examine the evidences like purity gold and silver jewelry (Indian Ornaments), remnants of glass pieces and paint chips recovered from crime scenes. The experimental measurements on these samples have been made using X-ray fluorescence spectrometer (LAB Center XRF-1800) procured from Shimazdu Scientific Inst., USA. The results are explained in terms of quantitative/ qualitative analysis of trace elements. (author)

  14. Forensic psychologist

    Directory of Open Access Journals (Sweden)

    Tinkara Pavšič Mrevlje

    2011-04-01

    Full Text Available The paper is a review of different issues that a forensic psychologists encounter at work. Forensic assessment might be needed in civil law cases, administrative procedures and in criminal law cases. The paper focuses on referrals in criminal law cases regarding matters such as assessing competence to stand trial, criminal responsibility and violence risk assessment. Finally, the role of expert testimony on eyewitness memory, which is not used in practice in Slovenia yet, is presented.

  15. Forensic hash for multimedia information

    Science.gov (United States)

    Lu, Wenjun; Varna, Avinash L.; Wu, Min

    2010-01-01

    Digital multimedia such as images and videos are prevalent on today's internet and cause significant social impact, which can be evidenced by the proliferation of social networking sites with user generated contents. Due to the ease of generating and modifying images and videos, it is critical to establish trustworthiness for online multimedia information. In this paper, we propose novel approaches to perform multimedia forensics using compact side information to reconstruct the processing history of a document. We refer to this as FASHION, standing for Forensic hASH for informatION assurance. Based on the Radon transform and scale space theory, the proposed forensic hash is compact and can effectively estimate the parameters of geometric transforms and detect local tampering that an image may have undergone. Forensic hash is designed to answer a broader range of questions regarding the processing history of multimedia data than the simple binary decision from traditional robust image hashing, and also offers more efficient and accurate forensic analysis than multimedia forensic techniques that do not use any side information.

  16. Patient Workload Profile: National Naval Medical Center (NNMC), Bethesda, MD.

    Science.gov (United States)

    1980-06-01

    AD-A09a 729 WESTEC SERVICES NC SAN DIEGOCA0S / PATIENT WORKLOAD PROFILE: NATIONAL NAVAL MEDICAL CENTER NNMC),- ETC(U) JUN 80 W T RASMUSSEN, H W...provides site workload data for the National Naval Medical Center (NNMC) within the following functional support areas: Patient Appointment...on managing medical and patient data, thereby offering the health care provider and administrator more powerful capabilities in dealing with and

  17. Northwest National Marine Renewable Energy Center

    Energy Technology Data Exchange (ETDEWEB)

    Batten, Belinda [Oregon State Univ., Corvallis, OR (United States); Polagye, Brian [Univ. of Washington, Seattle, WA (United States); LiVecchi, Al [National Renewable Energy Lab. (NREL), Golden, CO (United States)

    2016-06-30

    In 2008, the US Department of Energy’s (DOE) Wind and Water Power Program issued a funding opportunity announcement to establish university-led National Marine Renewable Energy Centers. Oregon State University and the University of Washington combined their capabilities in wave and tidal energy to establish the Northwest National Marine Renewable Energy Center, or NNMREC. NNMREC’s scope included research and testing in the following topic areas: • Advanced Wave Forecasting Technologies; • Device and Array Optimization; • Integrated and Standardized Test Facility Development; • Investigate the Compatibility of Marine Energy Technologies with Environment, Fisheries and other Marine Resources; • Increased Reliability and Survivability of Marine Energy Systems; • Collaboration/Optimization with Marine Renewable and Other Renewable Energy Resources. To support the last topic, the National Renewable Energy Laboratory (NREL) was brought onto the team, particularly to assist with testing protocols, grid integration, and testing instrumentation. NNMREC’s mission is to facilitate the development of marine energy technology, to inform regulatory and policy decisions, and to close key gaps in scientific understanding with a focus on workforce development. In this, NNMREC achieves DOE’s goals and objectives and remains aligned with the research and educational mission of universities. In 2012, DOE provided NNMREC an opportunity to propose an additional effort to begin work on a utility scale, grid connected wave energy test facility. That project, initially referred to as the Pacific Marine Energy Center, is now referred to as the Pacific Marine Energy Center South Energy Test Site (PMEC-SETS) and involves work directly toward establishing the facility, which will be in Newport Oregon, as well as supporting instrumentation for wave energy converter testing. This report contains a breakdown per subtask of the funded project. Under each subtask, the following

  18. Book Review: The Basics of Digital Forensics: The Primer for Getting Started in Digital Forensics

    Directory of Open Access Journals (Sweden)

    Stephen Larson

    2014-03-01

    Full Text Available Sammons, John. (2012. The Basics of Digital Forensics: The Primer for Getting Started in Digital Forensics. Waltham, MA: Syngress, 208 pages, Print Book ISBN: 9781597496612.eBook ISBN : 9781597496629. Print: US $29.95. eBook: US$20.97. Includes exercises, case studies, references, and index.Reviewed by Stephen Larson, PhD. Assistant Professor, Slippery Rock University of PAThe Basics of Digital Forensics: The Primer for Getting Started in Digital Forensics is well-named–it really is very basic. And it should be, as the book’s intended audience includes entry-level digital forensics professionals and complimentary fields such as law enforcement, legal, and general information security. Though the copyright is 2012, some of the data is from 2009, and there is mention of estimates for 2010.(see PDF for full review

  19. Understanding Nuclear Forensics in 5 Questions

    International Nuclear Information System (INIS)

    2014-01-01

    Forensic science, commonly referred to as forensics, is the examination of physical, biological, behavioural and documentary evidence. The goal of forensics is to discover linkages among people, places, things and events. A sub-discipline of forensic science, nuclear forensics is the analysis of intercepted illicit nuclear or radioactive material and any associated material, which can assist in law enforcement investigations as well as assessments of the potential vulnerabilities associated with the use, production and storage of these materials as part of a nuclear security infrastructure. The analysis of nuclear or other radioactive material seeks to identify what the materials are, how, when, and where the materials were made, and what their intended uses were. Nuclear forensics is an important tool in the fight against illicit trafficking in nuclear and radiological material

  20. Digital and multimedia forensics justified: An appraisal on professional policy and legislation

    Science.gov (United States)

    Popejoy, Amy Lynnette

    Recent progress in professional policy and legislation at the federal level in the field of forensic science constructs a transformation of new outcomes for future experts. An exploratory and descriptive qualitative methodology was used to critique and examine Digital and Multimedia Science (DMS) as a justified forensic discipline. Chapter I summarizes Recommendations 1, 2, and 10 of the National Academy of Sciences (NAS) Report 2009 regarding disparities and challenges facing the forensic science community. Chapter I also delivers the overall foundation and framework of this thesis, specifically how it relates to DMS. Chapter II expands on Recommendation 1: "The Promotion and Development of Forensic Science," and focuses chronologically on professional policy and legislative advances through 2014. Chapter III addresses Recommendation 2: "The Standardization of Terminology in Reporting and Testimony," and the issues of legal language and terminology, model laboratory reports, and expert testimony concerning DMS case law. Chapter IV analyzes Recommendation 10: "Insufficient Education and Training," identifying legal awareness for the digital and multimedia examiner to understand the role of the expert witness, the attorney, the judge and the admission of forensic science evidence in litigation in our criminal justice system. Finally, Chapter V studies three DME specific laboratories at the Texas state, county, and city level, concentrating on current practice and procedure.

  1. The forensic entomologist in the context of the forensic pathologist's role.

    Science.gov (United States)

    Campobasso, C P; Introna, F

    2001-08-15

    An adequate death investigation requires the combined efforts and cooperation of experts in different disciplines: crime scene technicians, death investigators, forensic pathologists, anthropologists, entomologists, other medical and non-medical professionals. These front-line experts play a crucial role in every death investigation process. The forensic pathologist normally has the legal authority to take charge of the dead body at a death scene and his primary functions are the exterior and interior examination of the cadaver by analyzing the extent of antemortem injuries and the postmortem changes and the recovery of physical evidence. He is responsible for determining how, when and why of any death which is the result of violence, suspicious or unexplained circumstances or a death which is sudden or unattended, defending and explaining the reasons for making these diagnoses in a courtroom. The forensic entomologist can provide invaluable aid in death cases where human remains are colonized by insects and in the overall investigation. His principal role is to identify the arthropods associated with such cases and to analyze entomological data for interpreting insect evidence. He is responsible for determining the period of insect activity according to all the variables affecting insect invasion of remains and their development. The major goal of medico-criminal entomology is to contribute to the determination of the time, cause, manner and place of the investigated death (especially on badly decomposed corpses or skeletonized human remains) with the support of all the elements which can be inferred from the study of insects found on the cadaver or nearby. The application of techniques devised recently in forensic entomology can allow experts in the field to collect strong entomological evidence and provide useful information not only in a death investigation including movement or storage of the remains following death, time of dismemberment, postmortem artifacts

  2. National Center for Mathematics and Science - links to related sites

    Science.gov (United States)

    Mathematics and Science (NCISLA) HOME | WHAT WE DO | K-12 EDUCATION RESEARCH | PUBLICATIONS | TEACHER Modeling Middle School Mathematics National Association of Biology Teachers National Association for Mathematics National Science Teachers Assocation Show-Me Center Summit on Science TERC - Weaving Gender Equity

  3. Cross-cultural issues in forensic psychiatry training.

    Science.gov (United States)

    Layde, Joseph B

    2004-01-01

    Forensic psychiatry was officially recognized as a subspecialty by the American Board of Medical Specialties in the 1990's. In 1994, the American Board of Psychiatry and Neurology (ABPN) gave its first written examination to certify forensic psychiatrists. In 1996, the Accreditation Council for Graduate Medical Education (ACGME) began to officially accredit one-year residency experiences in forensic psychiatry, which follow a 4-year residency in general psychiatry. The extra year of training, colloquially known as a fellowship, is required for candidates who wish to receive certification in the subspecialty of forensic psychiatry; since 2001, completion of a year of training in a program accredited by ACGME has been required for candidates wishing to take the ABPN forensic psychiatry subspecialty examination. With the formal recognition of the subspecialty of forensic psychiatry comes the need to examine special issues of cultural importance which apply specifically to forensic psychiatry training. This paper examines the current literature on cross-cultural issues in forensic psychiatry, sets out several of the societal reasons for the importance of emphasizing those issues in forensic psychiatric training, and discusses how those issues are addressed in the curriculum of one forensic psychiatry fellowship at the Medical College of Wisconsin (MCW). While much has been written about cross-cultural issues in general psychiatry, very little has appeared in the literature on the topic of cross-cultural issues in forensic psychiatry.

  4. National Ice Center Arctic Sea Ice Charts and Climatologies in Gridded Format

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — The U.S. National Ice Center (NIC) is an inter-agency sea ice analysis and forecasting center comprised of the Department of Commerce/NOAA, the Department of...

  5. National Center for Mathematics and Science - publications

    Science.gov (United States)

    : Designing Statistics Instruction for Middle School Students Summer 2003: Algebraic Skills and Strategies for newsletter cover The National Center for Research in Mathematical Sciences Education (NCRMSE) (1987-1995 -Level Reform Fall 1993: Assessment Models Winter 1994: Reforming Geometry Spring 1994: Statistics and

  6. Development and evaluation of first responder equipment for nuclear forensics

    International Nuclear Information System (INIS)

    Tsuchiya, Ken'ichi; Kurosawa, Kenji; Akiba, Norimitsu; Kuroki, Kenro; Schwantes, Jon M.; Pierson, Richard; Piper, Roman K.

    2014-01-01

    Nuclear forensics are the technical means by which nuclear and other radioactive materials used in illegal activities are characterized as to physical and chemical condition, provenance, and history. Sampling for traditional forensics evidence (e.g. fingerprints, DNA, hair, fibers, and digital evidence) contaminated by radionuclides, and categorization of nuclear and other radioactive materials by on-sight measurement are required for first responders. Portable radiological equipment and radiation protection for first responders to achieve emergency tasks safely at the incident sites have been developed and evaluated in National Research Institute of Police Science. In this report, we introduce wireless network dosimetry system and neutron protection shield with water under sampling and categorization. Described next in this report are evaluation tests of active personal dosimeters using neutron irradiation field in Pacific Northwest National Laboratory. We evaluated them under fast and thermal neutron field. We confirmed the large fluctuation of the response for each dosimeter caused by the energy dependence of the detectors. (author)

  7. The forensic aspects of sexual violence.

    Science.gov (United States)

    Newton, Mary

    2013-02-01

    Complainants of sexual assault may disclose to different agencies, the police and health professionals being the most likely. It is possible for certain evidence types to be collected before a clinical forensic assessment takes place that do not require the need for a Forensic Medical Practitioner. If the time frames after the incident and the nature of assault warrant the need for a forensic medical examination of either a complainant or a suspect, this should only be conducted by doctors and nurses who have received relevant, up-to-date specialist theoretical and practical training. Clear evidence shows that few other criminal offences require as extensive an examination and collection of forensic evidence as that of a sexual assault. The forensic evidence in a case may identify an assailant, eliminate a nominated suspect(s), and assist in the prosecution of a case. The elements of forensic medical examination, reviewed in this chapter, are those that are the most varied across jurisdictions around the world currently. Key focus points of this chapter are considerations for early evidence collection, utilising dedicated medical examination facilities for sample collection, contamination issues associated with evidence collection and certain practical aspects of forensic sampling methods which have evolved given results identified by Forensic Scientists processing evidential samples in sexual assault cases, Some of the problems encountered by the forensic science provider will also be discussed. Copyright © 2012 Elsevier Ltd. All rights reserved.

  8. Forensic Taxonomy of Android Social Apps.

    Science.gov (United States)

    Azfar, Abdullah; Choo, Kim-Kwang Raymond; Liu, Lin

    2017-03-01

    An Android social app taxonomy incorporating artifacts that are of forensic interest will enable users and forensic investigators to identify the personally identifiable information (PII) stored by the apps. In this study, 30 popular Android social apps were examined. Artifacts of forensic interest (e.g., contacts lists, chronology of messages, and timestamp of an added contact) were recovered. In addition, images were located, and Facebook token strings used to tie account identities and gain access to information entered into Facebook by a user were identified. Based on the findings, a two-dimensional taxonomy of the forensic artifacts of the social apps is proposed. A comparative summary of existing forensic taxonomies of different categories of Android apps, designed to facilitate timely collection and analysis of evidentiary materials from Android devices, is presented. © 2016 American Academy of Forensic Sciences.

  9. a national register-based follow-up study of 15-to 19-year-old Finnish delinquents referred for forensic psychiatric examination between 1980 and 2010

    OpenAIRE

    Lindberg, Nina; Miettunen, Jouko; Heiskala, Anni; Kaltiala-Heino, Riittakerttu

    2017-01-01

    Abstract Background: The mortality rate of young offenders is high. Furthermore, mortality in young offenders is associated with psychiatric and substance use disorders. The primary aim of this national register-based follow-up study was to investigate the mortality rate of Finnish delinquents who underwent a forensic psychiatric examination between 1980 and 2010. As delinquency is not a solid entity, we further aimed to compare the risk of premature death among different subgroups of the ...

  10. Veterinary Forensic Pathology: The Search for Truth.

    Science.gov (United States)

    McDonough, S P; McEwen, B J

    2016-09-01

    Veterinary forensic pathology is emerging as a distinct discipline, and this special issue is a major step forward in establishing the scientific basis of the discipline. A forensic necropsy uses the same skill set needed for investigations of natural disease, but the analytical framework and purpose of forensic pathology differ significantly. The requirement of legal credibility and all that it entails distinguishes the forensic from routine diagnostic cases. Despite the extraordinary depth and breadth of knowledge afforded by their training, almost 75% of veterinary pathologists report that their training has not adequately prepared them to handle forensic cases. Many veterinary pathologists, however, are interested and willing to develop expertise in the discipline. Lessons learned from tragic examples of wrongful convictions in medical forensic pathology indicate that a solid foundation for the evolving discipline of veterinary forensic pathology requires a commitment to education, training, and certification. The overarching theme of this issue is that the forensic necropsy is just one aspect in the investigation of a case of suspected animal abuse or neglect. As veterinary pathologists, we must be aware of the roles filled by other veterinary forensic experts involved in these cases and how our findings are an integral part of an investigation. We hope that the outcome of this special issue of the journal is that veterinary pathologists begin to familiarize themselves with not only forensic pathology but also all aspects of veterinary forensic science. © The Author(s) 2016.

  11. 78 FR 64963 - National Center for Complementary & Alternative Medicine; Amended Notice of Meeting

    Science.gov (United States)

    2013-10-30

    ... DEPARTMENT OF HEALTH AND HUMAN SERVICES National Institutes of Health National Center for Complementary & Alternative Medicine; Amended Notice of Meeting Notice is hereby given of a change in the meeting of the National Center for Complementary and Alternative Medicine Special Emphasis Panel, October...

  12. Forensic Archaeological Recovery of a Large-Scale Mass Disaster Scene: Lessons Learned from Two Complex Recovery Operations at the World Trade Center Site.

    Science.gov (United States)

    Warnasch, Scott C

    2016-05-01

    In 2006, unexpected discoveries of buried World Trade Center (WTC) debris and human remains were made at the World Trade Center mass disaster site. New York City's Office of Chief Medical Examiner (OCME) was given the task of systematically searching the site for any remaining victims' remains. The subsequent OCME assessment and archaeological excavation conducted from 2006 until 2013, resulted in the recovery of over 1,900 victims' remains. In addition, this operation demonstrated the essential skills archaeologists can provide in a mass disaster recovery operation. The OCME excavation data illustrates some of the challenges encountered during the original recovery effort of 2001/2002. It suggests that when understood within the larger site recovery context, certain fundamental components of the original recovery effort, such as operational priorities and activities in effect during the original recovery, directly or indirectly resulted in unsearched deposits that contained human remains. © 2016 American Academy of Forensic Sciences.

  13. The modeling of a digital forensic readiness approach to WLAN digital forensics

    CSIR Research Space (South Africa)

    Ngobeni, S

    2010-01-01

    Full Text Available digital forensics is seen as not only a counterproposal but as a solution to the rapid increase of cyber crime in WLANs. The key issue impacting WLAN digital forensics is that, it is an enormous challenge to intercept and preserve all the communications...

  14. Predictive validity of the HKT-R risk assessment tool: : Two and 5-year violent recidivism in a nationwide sample of Dutch forensic psychiatric patients

    NARCIS (Netherlands)

    Bogaerts, Stefan; Spreen, Marinus; Ter Horst, Paul; Gerlsma, Coby

    2017-01-01

    Abstract This study has examined the predictive validity of the Historical Clinical Future [Historisch Klinisch Toekomst] Revised risk assessment scheme in a cohort of 347 forensic psychiatric patients, which were discharged between 2004 and 2008 from any of 12 highly secure forensic centers in the

  15. Digital Records Forensics: A New Science and Academic Program for Forensic Readiness

    Directory of Open Access Journals (Sweden)

    Luciana Duranti

    2010-06-01

    Full Text Available This paper introduces the Digital Records Forensics project, a research endeavour located at the University of British Columbia in Canada and aimed at the development of a new science resulting from the integration of digital forensics with diplomatics, archival science, information science and the law of evidence, and of an interdisciplinary graduate degree program, called Digital Records Forensics Studies, directed to professionals working for law enforcement agencies, legal firms, courts, and all kind of institutions and business that require their services. The program anticipates the need for organizations to become “forensically ready,” defined by John Tan as “maximizing the ability of an environment to collect credible digital evidence while minimizing the cost of an incident response (Tan, 2001.” The paper argues the need for such a program, describes its nature and content, and proposes ways of delivering it.

  16. National Geophysical Data Center Tsunami Data Archive

    Science.gov (United States)

    Stroker, K. J.; Dunbar, P. K.; Brocko, R.

    2008-12-01

    NOAA's National Geophysical Data Center (NGDC) and co-located World Data Center for Geophysics and Marine Geology long-term tsunami data archive provides data and derived products essential for tsunami hazard assessment, forecast and warning, inundation modeling, preparedness, mitigation, education, and research. As a result of NOAA's efforts to strengthen its tsunami activities, the long-term tsunami data archive has grown from less than 5 gigabyte in 2004 to more than 2 terabytes in 2008. The types of data archived for tsunami research and operation activities have also expanded in fulfillment of the P.L. 109-424. The archive now consists of: global historical tsunami, significant earthquake and significant volcanic eruptions database; global tsunami deposits and proxies database; reference database; damage photos; coastal water-level data (i.e. digital tide gauge data and marigrams on microfiche); bottom pressure recorder (BPR) data as collected by Deep-ocean Assessment and Reporting of Tsunamis (DART) buoys. The tsunami data archive comes from a wide variety of data providers and sources. These include the NOAA Tsunami Warning Centers, NOAA National Data Buoy Center, NOAA National Ocean Service, IOC/NOAA International Tsunami Information Center, NOAA Pacific Marine Environmental Laboratory, U.S. Geological Survey, tsunami catalogs, reconnaissance reports, journal articles, newspaper articles, internet web pages, and email. NGDC has been active in the management of some of these data for more than 50 years while other data management efforts are more recent. These data are openly available, either directly on-line or by contacting NGDC. All of the NGDC tsunami and related databases are stored in a relational database management system. These data are accessible over the Web as tables, reports, and interactive maps. The maps provide integrated web-based GIS access to individual GIS layers including tsunami sources, tsunami effects, significant earthquakes

  17. State of practice and emerging application of analytical techniques of nuclear forensic analysis: highlights from the 4th Collaborative Materials Exercise of the Nuclear Forensics International Technical Working Group (ITWG)

    Energy Technology Data Exchange (ETDEWEB)

    Schwantes, Jon M.; Marsden, Oliva; Pellegrini, Kristi L.

    2016-09-16

    Founded in 1996 upon the initiative of the “Group of 8” governments (G8), the Nuclear Forensics International Technical Working Group (ITWG) is an ad hoc organization of official nuclear forensics practitioners (scientists, law enforcement, and regulators) that can be called upon to provide technical assistance to the global community in the event of a seizure of nuclear or radiological materials. The ITWG is supported by and is affiliated with roughly 40 countries and international partner organizations including the International Atomic Energy Agency (IAEA), EURATOM, INTERPOL, EUROPOL, and the United Nations Interregional Crime and Justice Research Institute (UNICRI). Besides providing a network of nuclear forensics laboratories that are able to assist law enforcement during a nuclear smuggling event, the ITWG is also committed to the advancement of the science of nuclear forensic analysis, largely through participation in periodic table top and Collaborative Materials Exercises (CMXs). Exercise scenarios use “real world” samples with realistic forensics investigation time constraints and reporting requirements. These exercises are designed to promote best practices in the field and test, evaluate, and improve new technical capabilities, methods and techniques in order to advance the science of nuclear forensics. The ITWG recently completed its fourth CMX in the 20 year history of the organization. This was also the largest materials exercise to date, with participating laboratories from 16 countries or organizations. Three samples of low enriched uranium were shipped to these laboratories as part of an illicit trafficking scenario, for which each laboratory was asked to conduct nuclear forensic analyses in support of a fictitious criminal investigation. An objective review of the State Of Practice and Art of international nuclear forensic analysis based upon the outcome of this most recent exercise is provided.

  18. Methodology of Implementation of Computer Forensics

    OpenAIRE

    Gelev, Saso; Golubovski, Roman; Hristov, Risto; Nikolov, Elenior

    2013-01-01

    Compared to other sciences, computer forensics (digital forensics) is a relatively young discipline. It was established in 1999 and it has been an irreplaceable tool in sanctioning cybercrime ever since. Good knowledge of computer forensics can be really helpful in uncovering a committed crime. Not adhering to the methodology of computer forensics, however, makes the obtained evidence invalid/irrelevant and as such it cannot be used in legal proceedings. This paper is to explain the methodolo...

  19. National Center for Analysis of Energy Systems: program summaries for 1979

    Energy Technology Data Exchange (ETDEWEB)

    1979-12-01

    This Center, founded in January 1976, is one of four areas comprising the Department of Energy and Environment at Brookhaven National Laboratory. The major ongoing activities of the Center concern integrated, quantitative analyses of technological, economic, and environmental aspects of energy at the regional, national, and international levels. The objectives, activities, and sources of support of each of the programs are described and the major accomplishments during the year are outlined. Some of the planned future activities of the Center are indicated, and recent publications are listed.

  20. Home - Virginia Department of Forensic Science

    Science.gov (United States)

    Collecting DNA Data Bank Samples Forensic Training Forensic Science Academy Short Course Schedule Forensic gross weights, marijuana food products and search warrant cases. Click anywhere on the image to open the -screen comparison software system to perform and document the comparison. Virginia DNA Data Bank

  1. National Quality Improvement Center on Early Childhood

    Science.gov (United States)

    Browne, Charlyn Harper

    2014-01-01

    The national Quality Improvement Center on early Childhood (QIC-eC) funded four research and demonstration projects that tested child maltreatment prevention approaches. The projects were guided by several key perspectives: the importance of increasing protective factors in addition to decreasing risk factors in child maltreatment prevention…

  2. An introduction to computer forensics.

    Science.gov (United States)

    Furneaux, Nick

    2006-07-01

    This paper provides an introduction to the discipline of Computer Forensics. With computers being involved in an increasing number, and type, of crimes the trace data left on electronic media can play a vital part in the legal process. To ensure acceptance by the courts, accepted processes and procedures have to be adopted and demonstrated which are not dissimilar to the issues surrounding traditional forensic investigations. This paper provides a straightforward overview of the three steps involved in the examination of digital media: Acquisition of data. Investigation of evidence. Reporting and presentation of evidence. Although many of the traditional readers of Medicine, Science and the Law are those involved in the biological aspects of forensics, I believe that both disciplines can learn from each other, with electronic evidence being more readily sought and considered by the legal community and the long, tried and tested scientific methods of the forensic community being shared and adopted by the computer forensic world.

  3. [Applicability of non-invasive imaging methods in forensic medicine and forensic anthropology in particular].

    Science.gov (United States)

    Marcinková, Mária; Straka, Ľubomír; Novomeský, František; Janík, Martin; Štuller, František; Krajčovič, Jozef

    2018-01-01

    Massive progress in developing even more precise imaging modalities influenced all medical branches including the forensic medicine. In forensic anthropology, an inevitable part of forensic medicine itself, the use of all imaging modalities becomes even more important. Despite of acquiring more accurate informations about the deceased, all of them can be used in the process of identification and/or age estimation. X - ray imaging is most commonly used in detecting foreign bodies or various pathological changes of the deceased. Computed tomography, on the other hand, can be very helpful in the process of identification, whereas outcomes of this examination can be used for virtual reconstruction of living objects. Magnetic resonance imaging offers new opportunities in detecting cardiovascular pathological processes or develompental anomalies. Ultrasonography provides promising results in age estimation of living subjects without excessive doses of radiation. Processing the latest information sources available, authors introduce the application examples of X - ray imaging, computed tomography, magnetic resonance imaging and ultrasonography in everyday forensic medicine routine, with particular focusing on forensic anthropology.

  4. 77 FR 2548 - Board of Scientific Counselors, National Center for Health Statistics

    Science.gov (United States)

    2012-01-18

    ... Scientific Counselors, National Center for Health Statistics In accordance with section 10(a)(2) of the...), National Center for Health Statistics (NCHS) announces the following meeting of the aforementioned...; review of the ambulatory and hospital care statistics program; a discussion of the NHANES genetics...

  5. A roadmap for bridging basic and applied research in forensic entomology.

    Science.gov (United States)

    Tomberlin, J K; Mohr, R; Benbow, M E; Tarone, A M; VanLaerhoven, S

    2011-01-01

    The National Research Council issued a report in 2009 that heavily criticized the forensic sciences. The report made several recommendations that if addressed would allow the forensic sciences to develop a stronger scientific foundation. We suggest a roadmap for decomposition ecology and forensic entomology hinging on a framework built on basic research concepts in ecology, evolution, and genetics. Unifying both basic and applied research fields under a common umbrella of terminology and structure would facilitate communication in the field and the production of scientific results. It would also help to identify novel research areas leading to a better understanding of principal underpinnings governing ecosystem structure, function, and evolution while increasing the accuracy of and ability to interpret entomological evidence collected from crime scenes. By following the proposed roadmap, a bridge can be built between basic and applied decomposition ecology research, culminating in science that could withstand the rigors of emerging legal and cultural expectations.

  6. Computer Forensics JumpStart

    CERN Document Server

    Solomon, Michael G; Tittel, Ed; Broom, Neil; Barrett, Diane

    2011-01-01

    Essential reading for launching a career in computer forensicsInternet crime is on the rise, catapulting the need for computer forensics specialists. This new edition presents you with a completely updated overview of the basic skills that are required as a computer forensics professional. The author team of technology security veterans introduces the latest software and tools that exist and they review the available certifications in this growing segment of IT that can help take your career to a new level. A variety of real-world practices take you behind the scenes to look at the root causes

  7. European Council of Legal Medicine (ECLM) accreditation of forensic pathology services in Europe

    DEFF Research Database (Denmark)

    Mangin, P; Bonbled, F; Väli, M

    2015-01-01

    in order to provide forensic reports of high quality. In this respect, there is a need for any private or public national or international authority including non-governmental organizations seeking experts qualified in forensic medicine to have at disposal a list of specialists working in accordance...... process, determining in a scientific way the cause(s) and manner of unexpected and/or unnatural death or bringing clinical evidence in case of physical, psychological, or sexual abuse in living people. From a legal perspective, these types of investigation must meet international standards, i...

  8. Establishing a national research center on day care

    DEFF Research Database (Denmark)

    Ellegaard, Tomas

    The paper presents and discusses the current formation of a national research center on ECEC. The center is currently being established. It is partly funded by the Danish union of early childhood and youth educators. It is based on cooperation between a number of Danish universities and this nati...... current new public management policies. However there is also more conflicting issues that emerge in this enterprise – especially on interests, practice relevance and knowledge paradigms....

  9. Nuclear forensic analysis

    International Nuclear Information System (INIS)

    Tomar, B.S.

    2016-01-01

    In the present talk the fundamentals of the nuclear forensic investigations will be discussed followed by the detailed standard operating procedure (SOP) for the nuclear forensic analysis. The characteristics, such as, dimensions, particle size, elemental and isotopic composition help the nuclear forensic analyst in source attribution of the interdicted material, as the specifications of the nuclear materials used by different countries are different. The analysis of elemental composition could be done by SEM-EDS, XRF, CHNS analyser, etc. depending upon the type of the material. Often the trace constituents (analysed by ICP-AES, ICP-MS, AAS, etc) provide valuable information about the processes followed during the production of the material. Likewise the isotopic composition determined by thermal ionization mass spectrometry provides useful information about the enrichment of the nuclear fuel and hence its intended use

  10. Frequently cited journals in forensic psychology.

    Science.gov (United States)

    Black, Steve

    2012-02-01

    Works cited in six forensic psychology journals published 2008-2010 were counted to identify the most frequently cited journals. The sample of works cited (N = 21,776) was not a definitive ranked list of important journals in forensic psychology, but was large enough to indicate high-impact journals. The list of frequently cited publications included more general psychiatry and psychology journals than titles specific to forensic psychology. The implications of the proportion of general versus specific titles for collections supporting research in forensic psychology were discussed.

  11. The introduction of forensic advisors in Belgium and their role in the criminal justice system.

    Science.gov (United States)

    Bitzer, Sonja; Heudt, Laetitia; Barret, Aurélie; George, Lore; Van Dijk, Karolien; Gason, Fabrice; Renard, Bertrand

    2018-05-01

    Forensic advisors (FA) at the National Institute for Criminalistics and Criminology (NICC), generalists in forensic science, act as an advising body to the magistrate to improve communication between the various parties involved in the investigation: magistrate, police and crime scene investigators, and forensic experts. Their role is manifold, but their main objectives are to optimise trace processing by selecting the most pertinent traces in the context of the case and by advising magistrates on the feasibility of forensic analyses in particular circumstances in regards to the latest technical advances. Despite the absence of a legal framework governing their role and involvement in judicial cases, the demand for their services has increased over the years. Initially, forensic advisors were called for complex homicide cases. Due to the proximity with the Public Prosecutor's Office, the types of offences for which their expertise was sought have become more diverse (mainly including robbery, burglary and sexual assault cases), leading to a diversity in the types of cases handled by the forensic advisors (complex, simple and review). In many of the cases they are requested for, in addition to consulting on the best analytical strategy, forensic advisors also assume the role of case coordinator regarding the seized objects and their respective analyses. Indeed, in the majority of cases treated by the FAs, two or more types of expertise have been requested and performed, either at the internal laboratories of NICC or at external laboratories. This paper explains the role of the forensic advisors in Belgium, the path that let to their current status and problems encountered. Copyright © 2017 The Chartered Society of Forensic Sciences. Published by Elsevier B.V. All rights reserved.

  12. Forensic drug intelligence: an important tool in law enforcement.

    Science.gov (United States)

    Esseiva, Pierrre; Ioset, Sylvain; Anglada, Frédéric; Gasté, Laëtitia; Ribaux, Olivier; Margot, Pierre; Gallusser, Alain; Biedermann, Alex; Specht, Yves; Ottinger, Edmond

    2007-04-11

    Organised criminality is a great concern for national/international security. The demonstration of complex crimes is increasingly dependant on knowledge distributed within law-enforcement agencies and scientific disciplines. This separation of knowledge creates difficulties in reconstructing and prosecuting such crimes. Basic interdisciplinary research in drug intelligence combined with crime analysis, forensic intelligence, and traditional law enforcement investigation is leading to important advances in crime investigation support. Laboratory results constitute one highly dependable source of information that is both reliable and testable. Their operational use can support investigation and even provide undetected connections or organisation of structure. The foremost difficulties encountered by drug analysts are not principally of a chemical or analytical nature, but methodologies to extract parameters or features that are deemed to be crucial for handling and contextualising drug profiling data. An organised memory has been developed in order to provide accurate, timely, useful and meaningful information for linking spatially and temporally distinct events on a national and international level (including cross-border phenomena). Literature has already pointed out that forensic case data are amenable for use in an intelligence perspective if data and knowledge of specialised actors are appropriately organised, shared and processed. As a particular form of forensic case data, the authors' research focuses on parameters obtained through the systematic physical and chemical profiling of samples of illicit drugs. The procedure is used to infer and characterise links between samples that originate from the same and different seizures. The discussion will not, however, focus on how samples are actually analysed and compared as substantial literature on this topic already exists. Rather, attention is primarily drawn to an active and close collaboration between

  13. Naturalistic decision making in forensic science: toward a better understanding of decision making by forensic team leaders.

    Science.gov (United States)

    Helsloot, Ira; Groenendaal, Jelle

    2011-07-01

    This study uses the naturalistic decision-making (NDM) perspective to examine how Dutch forensic team leaders (i.e., the officers in charge of criminal forensic research from the crime scene until the use of laboratory assistance) make decisions in real-life settings and identifies the contextual factors that might influence those decisions. First, a focus group interview was conducted to identify four NDM mechanisms in day-to-day forensic decision making. Second, a serious game was conducted to examine the influence of three of these contextual mechanisms. The results uncovered that forensic team leaders (i) were attracted to obtain further information when more information was initially made available, (ii) were likely to devote more attention to emotionally charged cases, and (iii) used not only forensic evidence in the decision making but also tactical, unverified information of the police inquiry. Interestingly, the measured contextual influences did not deviate significantly from a control group of laypeople. © 2011 American Academy of Forensic Sciences.

  14. Handbook of digital forensics of multimedia data and devices

    CERN Document Server

    Li, Shujun

    2015-01-01

    Digital forensics and multimedia forensics are rapidly growing disciplines whereby electronic information is extracted and interpreted for use in a court of law. These two fields are finding increasing importance in law enforcement and the investigation of cybercrime as the ubiquity of personal computing and the internet becomes ever-more apparent. Digital forensics involves investigating computer systems and digital artefacts in general, while multimedia forensics is a sub-topic of digital forensics focusing on evidence extracted from both normal computer systems and special multimedia devices, such as digital cameras. This book focuses on the interface between digital forensics and multimedia forensics, bringing two closely related fields of forensic expertise together to identify and understand the current state-of-the-art in digital forensic investigation. Both fields are expertly attended to by contributions from researchers and forensic practitioners specializ ng in diverse topics such as forensic aut...

  15. Forensic Uncertainty Quantification of Explosive Dispersal of Particles

    Science.gov (United States)

    Hughes, Kyle; Park, Chanyoung; Haftka, Raphael; Kim, Nam-Ho

    2017-06-01

    In addition to the numerical challenges of simulating the explosive dispersal of particles, validation of the simulation is often plagued with poor knowledge of the experimental conditions. The level of experimental detail required for validation is beyond what is usually included in the literature. This presentation proposes the use of forensic uncertainty quantification (UQ) to investigate validation-quality experiments to discover possible sources of uncertainty that may have been missed in initial design of experiments or under-reported. The current experience of the authors has found that by making an analogy to crime scene investigation when looking at validation experiments, valuable insights may be gained. One examines all the data and documentation provided by the validation experimentalists, corroborates evidence, and quantifies large sources of uncertainty a posteriori with empirical measurements. In addition, it is proposed that forensic UQ may benefit from an independent investigator to help remove possible implicit biases and increases the likelihood of discovering unrecognized uncertainty. Forensic UQ concepts will be discussed and then applied to a set of validation experiments performed at Eglin Air Force Base. This work was supported in part by the U.S. Department of Energy, National Nuclear Security Administration, Advanced Simulation and Computing Program.

  16. Emergence of forensic podiatry--A novel sub-discipline of forensic sciences.

    Science.gov (United States)

    Krishan, Kewal; Kanchan, Tanuj; DiMaggio, John A

    2015-10-01

    "Forensic podiatry is defined as the application of sound and researched podiatric knowledge and experience in forensic investigations; to show the association of an individual with a scene of crime, or to answer any other legal question concerned with the foot or footwear that requires knowledge of the functioning foot". Forensic podiatrists can contribute to forensic identification by associating the pedal evidence with the criminal or crime scene. The most common pedal evidence collected from the crime scene is in the form of footprints, shoeprints and their tracks and trails. Forensic podiatrists can establish identity of the individuals from the footprints in many ways. The analysis of bare footprints involves the identification based on the individualistic features like flat footedness, ridges, humps, creases, an extra toe, missing toe, corns, cuts, cracks, pits, deformities, and various features of the toe and heel region. All these individualistic features can link the criminal with the crime. In addition to these, parameters of body size like stature and body weight as well as sex can also be estimated by using anthropometric methods. If a series of footprints are recovered from the crime scene, then parameters of the gait analysis such as stride/step length and general movement of the criminal can be traced. Apart from these, a newly established biometric parameter of the footprints i.e. footprint ridge density can also be evaluated for personal identification. Careful analysis of the footprint ridge density can give an idea about the sex of the criminal whose footprints are recovered at the scene which can further help to reduce the burden of the investigating officer as the investigations then may be directed toward either a male suspect or a female suspect accordingly. This paper highlights various aspects of Forensic Podiatry and discusses the different methods of personal identification related to pedal evidence. Copyright © 2015 Elsevier Ireland

  17. The nucleic acid revolution continues - will forensic biology become forensic molecular biology?

    Science.gov (United States)

    Gunn, Peter; Walsh, Simon; Roux, Claude

    2014-01-01

    Molecular biology has evolved far beyond that which could have been predicted at the time DNA identity testing was established. Indeed we should now perhaps be referring to "forensic molecular biology." Aside from DNA's established role in identifying the "who" in crime investigations, other developments in medical and developmental molecular biology are now ripe for application to forensic challenges. The impact of DNA methylation and other post-fertilization DNA modifications, plus the emerging role of small RNAs in the control of gene expression, is re-writing our understanding of human biology. It is apparent that these emerging technologies will expand forensic molecular biology to allow for inferences about "when" a crime took place and "what" took place. However, just as the introduction of DNA identity testing engendered many challenges, so the expansion of molecular biology into these domains will raise again the issues of scientific validity, interpretation, probative value, and infringement of personal liberties. This Commentary ponders some of these emerging issues, and presents some ideas on how they will affect the conduct of forensic molecular biology in the foreseeable future.

  18. On the Development of Digital Forensics Curriculum

    Directory of Open Access Journals (Sweden)

    Manghui Tu

    2012-09-01

    Full Text Available Computer Crime and computer related incidents continue their prevalence and frequency and result in loss of billions of dollars. To fight against those crimes and frauds, it is urgent to develop digital forensics education programs to train a suitable workforce to efficiently and effectively investigate crimes and frauds. However, there is no standard to guide the design of digital forensics curriculum for an academic program. In this research, we investigate the research works on digital forensics curriculum design and existing education programs.  Both digital forensics educators and practitioners were surveyed and the results are analyzed to determine what industry and law enforcement need. Based on the survey results and what the industry certificate programs cover, we identified topics that are desired to be covered in digital forensics courses. Finally, we propose six digital forensics courses and their topics that can be offered in both undergraduate and graduate digital forensics programs.

  19. Toward a general ontology for digital forensic disciplines.

    Science.gov (United States)

    Karie, Nickson M; Venter, Hein S

    2014-09-01

    Ontologies are widely used in different disciplines as a technique for representing and reasoning about domain knowledge. However, despite the widespread ontology-related research activities and applications in different disciplines, the development of ontologies and ontology research activities is still wanting in digital forensics. This paper therefore presents the case for establishing an ontology for digital forensic disciplines. Such an ontology would enable better categorization of the digital forensic disciplines, as well as assist in the development of methodologies and specifications that can offer direction in different areas of digital forensics. This includes such areas as professional specialization, certifications, development of digital forensic tools, curricula, and educational materials. In addition, the ontology presented in this paper can be used, for example, to better organize the digital forensic domain knowledge and explicitly describe the discipline's semantics in a common way. Finally, this paper is meant to spark discussions and further research on an internationally agreed ontological distinction of the digital forensic disciplines. Digital forensic disciplines ontology is a novel approach toward organizing the digital forensic domain knowledge and constitutes the main contribution of this paper. © 2014 American Academy of Forensic Sciences.

  20. Human resources and their possible forensic meanings.

    Science.gov (United States)

    Russo, Andrea; Urlić, Ivan; Kasum, Josip

    2015-09-01

    Forensics (forensic--before the Forum) means the application of knowledge from different scientific fields in order to define facts in judicial and/or administrative procedures. Nowadays forensics, besides this, finds its application even in different economic processes. For example, forensics enters the commercial areas of business intelligence and of different security areas. The European Commission recognized the importance of forensics, and underscored the importance of development of its scientific infrastructure in member States. We are witnessing the rise of various tragedies in economic and other kinds of processes. Undoubtedly, the world is increasingly exposed to various forms of threats whose occurrences regularly involve people. In this paper we are proposing the development of a new approach in the forensic assessment of the state of human resources. We are suggesting that in the focus should be the forensic approach in the psychological assessment of awareness of the individual and of the critical infrastructure sector operator (CISO) in determining the level of actual practical, rather than formal knowledge of an individual in a particular field of expertise, or in a specific scientific field, and possible forensic meanings.

  1. Assessment of the Forensic Sciences Profession. A Survey of Educational Offerings in the Forensic Sciences. Volume I.

    Science.gov (United States)

    Field, Kenneth S.; And Others

    This survey of the educational offerings in the Forensic Sciences was initiated to identify institutions and agencies offering educational courses and/or programs in the forensic sciences and to evaluate the availability of these programs. The information gathered by surveying members of the American Academy of Forensic Sciences reveals that…

  2. Conceptualising forensic science and forensic reconstruction. Part II: The critical interaction between research, policy/law and practice.

    Science.gov (United States)

    Morgan, R M

    2017-11-01

    This paper builds on the FoRTE conceptual model presented in part I to address the forms of knowledge that are integral to the four components of the model. Articulating the different forms of knowledge within effective forensic reconstructions is valuable. It enables a nuanced approach to the development and use of evidence bases to underpin decision-making at every stage of a forensic reconstruction by enabling transparency in the reporting of inferences. It also enables appropriate methods to be developed to ensure quality and validity. It is recognised that the domains of practice, research, and policy/law intersect to form the nexus where forensic science is situated. Each domain has a distinctive infrastructure that influences the production and application of different forms of knowledge in forensic science. The channels that can enable the interaction between these domains, enhance the impact of research in theory and practice, increase access to research findings, and support quality are presented. The particular strengths within the different domains to deliver problem solving forensic reconstructions are thereby identified and articulated. It is argued that a conceptual understanding of forensic reconstruction that draws on the full range of both explicit and tacit forms of knowledge, and incorporates the strengths of the different domains pertinent to forensic science, offers a pathway to harness the full value of trace evidence for context sensitive, problem-solving forensic applications. Copyright © 2017 The Author. Published by Elsevier B.V. All rights reserved.

  3. Status of nuclear forensic support in Sudan

    International Nuclear Information System (INIS)

    Mokhtar, Mohammedelmoez Eltayeb Abderahman

    2015-08-01

    The central problem investigated in this thesis is nuclear forensic support in Sudan, the thesis comprises five chapters, began with an introduction containing the art of forensic science, stated the importance of the it in criminal investigations. The forensic science was defined, and stated the principle of which it underlying, including: principle of individuality and principle of exchange, the divisions of this science has been clarified, then it discussed the crime scene and the collecting of evidence, where starting the forensic science at the crime scene, with clarifying the principle of crime scene investigation. Nuclear and other radioactive material was discussed: defining a radioactivity with the material source. It placed into 3 general categories: special nuclear materials, reactor fuel, and commercial radioactive sources, and mention each category and it characteristics. Radiation is part of our environment was clarified, and discussed what the effect on organisms and populations are. Nuclear forensics was presented,and how problem of the safeguarding of the nuclear material beginning. The emerging nature of the problem was discussed, the radiological crime scene management was explained, importance of securing the scene with an examples of equipment and instruments for on-scene radiation safety assessment and how the collection of evidence, storage forensic laboratory analysis was discussed and how set the designated nuclear forensic laboratory, also nuclear forensic interpretation, and the chain of custody was mentioned. The role of Regulating Authority in Nuclear forensic support was discussed, specifically in Sudan, International Cooperation have also been reminded, as well as memorandum of understanding was mentioned between SNRRA and the administration of forensic evidence, and one of it results is the radiological surveys unit in forensic administration, how the unit is configured, the role of the unit, finally conclusion of research was

  4. Better Broader Impacts through National Science Foundation Centers

    Science.gov (United States)

    Campbell, K. M.

    2010-12-01

    National Science Foundation Science and Technology Centers (STCs) play a leading role in developing and evaluating “Better Broader Impacts”; best practices for recruiting a broad spectrum of American students into STEM fields and for educating these future professionals, as well as their families, teachers and the general public. With staff devoted full time to Broader Impacts activities, over the ten year life of a Center, STCs are able to address both a broad range of audiences and a broad range of topics. Along with other NSF funded centers, such as Centers for Ocean Sciences Education Excellence, Engineering Research Centers and Materials Research Science and Engineering Centers, STCs develop both models and materials that individual researchers can adopt, as well as, in some cases, direct opportunities for individual researchers to offer their disciplinary research expertise to existing center Broader Impacts Programs. The National Center for Earth-surface Dynamics is an STC headquartered at the University of Minnesota. NCED’s disciplinary research spans the physical, biological and engineering issues associated with developing an integrative, quantitative and predictive understanding of rivers and river basins. Funded in 2002, we have had the opportunity to partner with individuals and institutions ranging from formal to informal education and from science museums to Tribal and women’s colleges. We have developed simple table top physical models, complete museum exhibitions, 3D paper maps and interactive computer based visualizations, all of which have helped us communicate with this wide variety of learners. Many of these materials themselves or plans to construct them are available online; in many cases they have also been formally evaluated. We have also listened to the formal and informal educators with whom we partner, from whom we have learned a great deal about how to design Broader Impacts activities and programs. Using NCED as a case study

  5. The use of insects in forensic investigations: An overview on the scope of forensic entomology

    OpenAIRE

    Joseph, Isaac; Mathew, Deepu G; Sathyan, Pradeesh; Vargheese, Geetha

    2011-01-01

    Forensic entomology is the study of insects/arthropods in criminal investigation. Right from the early stages insects are attracted to the decomposing body and may lay eggs in it. By studying the insect population and the developing larval stages, forensic scientists can estimate the postmortem index, any change in position of the corpse as well as the cause of death. Forensic odontologists are called upon more frequently to collaborate in criminal investigations and hence should be aware of ...

  6. Applied wind energy research at the National Wind Technology Center

    International Nuclear Information System (INIS)

    Robinson, M.C.; Tu, P.

    1997-01-01

    Applied research activities currently being undertaken at the National Wind Technology Center, part of the National Renewable Energy Laboratory, in the United States, are divided into several technical disciplines. An integrated multi-disciplinary approach is urged for the future in order to evaluate advanced turbine designs. The risk associated with any new turbine development program can thus be mitigated through the provision of the advanced technology, analysis tools and innovative designs available at the Center, and wind power can be promoted as a viable renewable energy alternative. (UK)

  7. Civil forensic psychiatry - Part 1: an overview.

    Science.gov (United States)

    Samuels, Anthony H

    2018-02-01

    Objectives This paper provides an overview for general and forensic psychiatrists of the complexity and challenge of working in the civil medico-legal arena. It covers expert evidence, ethics, core concepts in civil forensic psychiatry and report writing. Conclusions Civil forensic psychiatry is an important sub-speciality component of forensic psychiatry that requires specific skills, knowledge and the ability to assist legal bodies in determining the significance of psychiatric issues.

  8. Forensic age assessment of asylum seekers in Finland.

    Science.gov (United States)

    Metsäniitty, Mari; Varkkola, Olli; Waltimo-Sirén, Janna; Ranta, Helena

    2017-01-01

    In Finland, forensic age assessment is strictly regulated by legislation. According to the Aliens Act (301/2004) and the amendment of the Act (549/2010), the police authorities, the frontier guard authorities, and the immigration authorities have the right to refer asylum seekers to the University of Helsinki, Department of Forensic Medicine, for age assessment. These assessments are especially performed to solve if the person is of major age, the cutoff being 18 completed years. The forensic age assessment is largely based on dental development, since the special permit of the Radiation and Nuclear Safety Authority (STUK) to the Department of Forensic Medicine of the University of Helsinki, allowing the use of ionizing radiation for non-medical purposes, includes dental and hand X-rays. Forensic age assessment is always performed by two forensic odontologists. In 2015, the total number of forensic age assessment examinations was 149, and the countries of origin of the asylum seekers were most commonly Iraq, Afghanistan, and Somalia. The current legislation on forensic age assessment has been well received and approved. Radiological and other examinations can be performed in different parts of Finland, but the forensic odontologist at the University of Helsinki is always involved in the process and ensures joint quality standards for the forensic age assessment.

  9. A history of forensic anthropology.

    Science.gov (United States)

    Ubelaker, Douglas H

    2018-04-01

    Forensic anthropology represents a dynamic and rapidly evolving complex discipline within anthropology and forensic science. Academic roots extend back to early European anatomists but development coalesced in the Americas through high-profile court testimony, assemblage of documented collections and focused research. Formation of the anthropology section of the American Academy of Forensic Sciences in 1972, the American Board of Forensic Anthropology in 1977/1978 and other organizational advances provided important stimuli for progress. While early pioneers concentrated on analysis of skeletonized human remains, applications today have expanded to include complex methods of search and recovery, the biomechanics of trauma interpretation, isotopic analysis related to diet and region of origin, age estimation of the living and issues related to humanitarian and human rights investigations. © 2018 Wiley Periodicals, Inc.

  10. Teaching forensic pathology to undergraduates at Zhongshan School of Medicine.

    Science.gov (United States)

    Zhou, Nan; Wu, Qiu-Ping; Su, Terry; Zhao, Qian-Hao; Yin, Kun; Zheng, Da; Zheng, Jing-Jing; Huang, Lei; Cheng, Jian-Ding

    2018-04-01

    Producing qualified forensic pathological practitioners is a common difficulty around the world. In China, forensic pathology is one of the required major subspecialties for undergraduates majoring in forensic medicine, in contrast to forensic education in Western countries where forensic pathology is often optional. The enduring predicament is that the professional qualities and abilities of forensic students from different institutions vary due to the lack of an efficient forensic pedagogical model. The purpose of this article is to describe the new pedagogical model of forensic pathology at Zhongshan School of Medicine, Sun Yat-sen University, which is characterised by: (a) imparting a broad view of forensic pathology and basic knowledge of duties and tasks in future careers to students; (b) educating students in primary skills on legal and medical issues, as well as advanced forensic pathological techniques; (c) providing students with resources to broaden their professional minds, and opportunities to improve their professional qualities and abilities; and (d) mentoring students on occupational preparation and further forensic education. In the past few years, this model has resulted in numerous notable forensic students accomplishing achievements in forensic practice and forensic scientific research. We therefore expect this pedagogical model to establish the foundation for forensic pathological education and other subspecialties of forensic medicine in China and abroad.

  11. The end of the (forensic science) world as we know it? The example of trace evidence.

    Science.gov (United States)

    Roux, Claude; Talbot-Wright, Benjamin; Robertson, James; Crispino, Frank; Ribaux, Olivier

    2015-08-05

    The dominant conception of forensic science as a patchwork of disciplines primarily assisting the criminal justice system (i.e. forensics) is in crisis or at least shows a series of anomalies and serious limitations. In recent years, symptoms of the crisis have been discussed in a number of reports by various commentators, without a doubt epitomized by the 2009 report by the US National Academies of Sciences (NAS 2009 Strengthening forensic science in the United States: a path forward). Although needed, but viewed as the solution to these drawbacks, the almost generalized adoption of stricter business models in forensic science casework compounded with ever-increasing normative and compliance processes not only place additional pressures on a discipline that already appears in difficulty, but also induce more fragmentation of the different forensic science tasks, a tenet many times denounced by the same NAS report and other similar reviews. One may ask whether these issues are not simply the result of an unfit paradigm. If this is the case, the current problems faced by forensic science may indicate future significant changes for the discipline. To facilitate broader discussion this presentation focuses on trace evidence, an area that is seminal to forensic science both for epistemological and historical reasons. There is, however, little doubt that this area is currently under siege worldwide. Current and future challenges faced by trace evidence are discussed along with some possible answers. The current situation ultimately presents some significant opportunities to re-invent not only trace evidence but also forensic science. Ultimately, a distinctive, more robust and more reliable science may emerge through rethinking the forensics paradigm built on specialisms, revisiting fundamental forensic science principles and adapting them to the twenty-first century. © 2015 The Author(s) Published by the Royal Society. All rights reserved.

  12. The end of the (forensic science) world as we know it? The example of trace evidence

    Science.gov (United States)

    Roux, Claude; Talbot-Wright, Benjamin; Robertson, James; Crispino, Frank; Ribaux, Olivier

    2015-01-01

    The dominant conception of forensic science as a patchwork of disciplines primarily assisting the criminal justice system (i.e. forensics) is in crisis or at least shows a series of anomalies and serious limitations. In recent years, symptoms of the crisis have been discussed in a number of reports by various commentators, without a doubt epitomized by the 2009 report by the US National Academies of Sciences (NAS 2009 Strengthening forensic science in the United States: a path forward). Although needed, but viewed as the solution to these drawbacks, the almost generalized adoption of stricter business models in forensic science casework compounded with ever-increasing normative and compliance processes not only place additional pressures on a discipline that already appears in difficulty, but also induce more fragmentation of the different forensic science tasks, a tenet many times denounced by the same NAS report and other similar reviews. One may ask whether these issues are not simply the result of an unfit paradigm. If this is the case, the current problems faced by forensic science may indicate future significant changes for the discipline. To facilitate broader discussion this presentation focuses on trace evidence, an area that is seminal to forensic science both for epistemological and historical reasons. There is, however, little doubt that this area is currently under siege worldwide. Current and future challenges faced by trace evidence are discussed along with some possible answers. The current situation ultimately presents some significant opportunities to re-invent not only trace evidence but also forensic science. Ultimately, a distinctive, more robust and more reliable science may emerge through rethinking the forensics paradigm built on specialisms, revisiting fundamental forensic science principles and adapting them to the twenty-first century. PMID:26101285

  13. Aspects of Digital Forensics in South Africa

    Directory of Open Access Journals (Sweden)

    Jacques Ophoff

    2016-10-01

    Full Text Available This paper explores the issues facing digital forensics in South Africa. It examines particular cyber threats and cyber threat levels for South Africa and the challenges in addressing the cybercrimes in the country through digital forensics. The paper paints a picture of the cybercrime threats facing South Africa and argues for the need to develop a skill base in digital forensics in order to counter the threats through detection of cybercrime, by analyzing cybercrime reports, consideration of current legislation, and an analysis of computer forensics course provision in South African universities. The paper argues that there is a need to develop digital forensics skills in South Africa through university programs, in addition to associated training courses. The intention in this paper is to promote debate and discussion in order to identify the cyber threats to South Africa and to encourage the development of a framework to counter the threats – through legislation, high tech law enforcement structures and protocols, digital forensics education, digital forensics skills development, and a public and business awareness of cybercrime threats.

  14. 77 FR 24971 - National Center for Complementary & Alternative Medicine; Notice of Closed Meeting

    Science.gov (United States)

    2012-04-26

    ... Complementary & Alternative Medicine; Notice of Closed Meeting Pursuant to section 10(d) of the Federal Advisory..., [email protected] . Name of Committee: National Center for Complementary and Alternative Medicine..., Office of Scientific Review, National Center for Complementary & Alternative Medicine, NIH, 6707...

  15. A Review of Forensic Science Management Literature.

    Science.gov (United States)

    Houck, M M; McAndrew, W P; Porter, M; Davies, B

    2015-01-01

    The science in forensic science has received increased scrutiny in recent years, but interest in how forensic science is managed is a relatively new line of research. This paper summarizes the literature in forensic science management generally from 2009 to 2013, with some recent additions, to provide an overview of the growth of topics, results, and improvements in the management of forensic services in the public and private sectors. This review covers only the last three years or so and a version of this paper was originally produced for the 2013 Interpol Forensic Science Managers Symposium and is available at interpol.int. Copyright © 2015 Central Police University.

  16. Liforac - A Model For Live Forensic Acquisition

    CSIR Research Space (South Africa)

    Grobler, MM

    2009-10-01

    Full Text Available ways in which such an acquisition should take place to ensure forensic soundness. The study presents information on a relatively new field of expertise and considers the Digital Forensic discipline, forensic tools, practical problems experienced during...

  17. [Research Progress on Forensic Entomotoxicology].

    Science.gov (United States)

    Liu, Zhi-jiang; Zhai, Xian-dun; Guan, Ling; Mo, Yao-nan

    2015-06-01

    Forensic entomotoxicology is a branch of forensic medicine, which applies entomology, toxicology and other related studies to solve the poisoning cases. It has an obvious advantage in the investigation on poisoning death. Based on the expounding definition and research of entomotoxicology, this paper reviews research progress and application value in some aspects of forensic medicine, such as the effects of drugs/toxins on the growth and development of sarcosaphagous insects and the qualitative and quantitative analysis of the drugs/toxins in the poisoned body tissue.

  18. National centers urged to team up, compete

    CERN Multimedia

    König, R

    2001-01-01

    A new report from Germany's scientific evaluatory body states that the national research centers are too insular. It urges the government to foster cooperation and competition between themselves and outside labs. It suggests using a USA style funding model with research programs that cut across many institutions rather than block grants to individual facilities (1 page).

  19. Analysis of suspected wildlife crimes submitted for forensic examinations in Scotland.

    Science.gov (United States)

    Millins, Caroline; Howie, Fiona; Everitt, Charles; Shand, Michael; Lamm, Catherine

    2014-09-01

    This study describes the occurrence of suspected wildlife crimes submitted for forensic examination in Scotland in 2010. The study aims were to determine which types of crimes were committed, which species were targeted, and the outcome of investigations, in order to assess the contribution of forensic examinations in the prosecution of wildlife crimes. Information on suspected wildlife crimes submitted between January 1 and December 31, 2010 to the SAC Consulting: Veterinary Services Disease Surveillance Centers, Science and Advice for Scottish Agriculture, and to the University of Glasgow, was used. The location of suspected crimes, the species targeted, cause of death, and types of the 188 submitted wildlife crimes were summarized. More information regarding cases involving birds were submitted than cases involving mammals, and included 114 raptors, 14 waterfowl, and 22 "other bird species." Mammal cases (n = 38) included 12 badgers, 8 foxes, 7 deer, 4 hares, and 7 "other mammals." The cause of death was determined in 124 suspected crimes; malicious or accidental trauma was the most likely cause of death in 72, and 33 were poisoned. Forensic evidence supporting criminal activity was found in 53 cases, and poisoning was the most frequent crime recorded. At least five individuals were successfully prosecuted, representing 2.7 % of submissions. It was challenging to track cases from submission through to prosecution and laboratories conducting forensic investigations were often not informed of the outcome of prosecutions or court decisions.

  20. National Resource Center for Health and Safety in Child Care and Early Education

    Science.gov (United States)

    ... National Resource Center for Health and Safety in Child Care and Early Education (NRC) at the University of Colorado College of ... National Resource Center for Health and Safety in Child Care and Early Education Email: info@NRCKids.org Please read our disclaimer ...

  1. Forensic Toxicology: An Introduction.

    Science.gov (United States)

    Smith, Michael P; Bluth, Martin H

    2016-12-01

    This article presents an overview of forensic toxicology. The authors describe the three components that make up forensic toxicology: workplace drug testing, postmortem toxicology, and human performance toxicology. Also discussed are the specimens that are tested, the methods used, and how the results are interpreted in this particular discipline. Copyright © 2016 Elsevier Inc. All rights reserved.

  2. Molecular Imprinting Applications in Forensic Science.

    Science.gov (United States)

    Yılmaz, Erkut; Garipcan, Bora; Patra, Hirak K; Uzun, Lokman

    2017-03-28

    Producing molecular imprinting-based materials has received increasing attention due to recognition selectivity, stability, cast effectiveness, and ease of production in various forms for a wide range of applications. The molecular imprinting technique has a variety of applications in the areas of the food industry, environmental monitoring, and medicine for diverse purposes like sample pretreatment, sensing, and separation/purification. A versatile usage, stability and recognition capabilities also make them perfect candidates for use in forensic sciences. Forensic science is a demanding area and there is a growing interest in molecularly imprinted polymers (MIPs) in this field. In this review, recent molecular imprinting applications in the related areas of forensic sciences are discussed while considering the literature of last two decades. Not only direct forensic applications but also studies of possible forensic value were taken into account like illicit drugs, banned sport drugs, effective toxins and chemical warfare agents in a review of over 100 articles. The literature was classified according to targets, material shapes, production strategies, detection method, and instrumentation. We aimed to summarize the current applications of MIPs in forensic science and put forth a projection of their potential uses as promising alternatives for benchmark competitors.

  3. Principal forensic physicians as educational supervisors.

    Science.gov (United States)

    Stark, Margaret M

    2009-10-01

    This research project was performed to assist the Faculty of Forensic and Legal Medicine (FFLM) with the development of a training programme for Principal Forensic Physicians (PFPs) (Since this research was performed the Metropolitan Police Service have dispensed with the services of the Principal Forensic Physicians so currently (as of January 2009) there is no supervision of newly appointed FMEs or the development training of doctors working in London nor any audit or appraisal reviews.) to fulfil their role as educational supervisors. PFPs working in London were surveyed by questionnaire to identify the extent of their knowledge with regard to their role in the development training of all forensic physicians (FPs) in their group, the induction of assistant FPs and their perceptions of their own training needs with regard to their educational role. A focus group was held at the FFLM annual conference to discuss areas of interest that arose from the preliminary results of the questionnaire. There is a clear need for the FFLM to set up a training programme for educational supervisors in clinical forensic medicine, especially with regard to appraisal. 2009 Elsevier Ltd and Faculty of Forensic and Legal Medicine.

  4. Molecular DNA Analysis in Forensic Identification.

    Science.gov (United States)

    Dumache, Raluca; Ciocan, Veronica; Muresan, Camelia; Enache, Alexandra

    2016-01-01

    Serological and biochemical identification methods used in forensics have several major disadvantages, such as: long time in processing biological sample and lack of sensitivity and specificity. In the last 30 years, DNA molecular analysis has become an important tool in forensic investigations. DNA profiling is based on the short tandem repeats (STR) and aids in human identification from biological samples. Forensic genetics, can provide information on the events which occurred at the crime scene or to supplement other methods of forensic identification. Currently, the methods used in identification are based on polymerase chain reaction (PCR) analyses. This method analyses the autosomal STRs, the Y-chromosome, and the mitochondrial DNA. Correlation of biological samples present at the crime scene with identification, selection, and the probative value factor is therefore the first aspect to be taken into consideration in the forensic genetic analysis. In the last decade, because of the advances in the field of molecular biology, new biomarkers such as: microRNAs (miR), messenger RNA (mRNA), and DNA methylation have been studied and proposed to be used in the forensic identifications of body fluids.

  5. Digital forensic standards: international progress

    CSIR Research Space (South Africa)

    Grobler, MM

    2010-05-01

    Full Text Available With the explosion of digital crime, digital forensics is more often applied. The digital forensic discipline developed rather rapidly, but up to date very little international standardization with regard to processes, procedures or management has...

  6. Using environmental forensic microscopy in exposure science.

    Science.gov (United States)

    Millette, James R; Brown, Richard S; Hill, Whitney B

    2008-01-01

    Environmental forensic microscopy investigations are based on the methods and procedures developed in the fields of criminal forensics, industrial hygiene and environmental monitoring. Using a variety of microscopes and techniques, the environmental forensic scientist attempts to reconstruct the sources and the extent of exposure based on the physical evidence left behind after particles are exchanged between an individual and the environments he or she passes through. This article describes how environmental forensic microscopy uses procedures developed for environmental monitoring, criminal forensics and industrial hygiene investigations. It provides key references to the interdisciplinary approach used in microscopic investigations. Case studies dealing with lead, asbestos, glass fibers and other particulate contaminants are used to illustrate how environmental forensic microscopy can be very useful in the initial stages of a variety of environmental exposure characterization efforts to eliminate some agents of concern and to narrow the field of possible sources of exposure.

  7. A brief overview of forensic herpetology

    OpenAIRE

    Baker, Barry

    2008-01-01

    The emerging field of forensic herpetology is reviewed. This research focus, defined here as the application of science to studies of reptiles and amphibians when these animals become the subject of legal investigations, has gained increasing attention in recent years. A diverse range of experts contributes to methods in forensic herpetology including forensic scientists, herpetologists, veterinarians, zookeepers, physicians, pathologists and toxicologists. The English language literature in ...

  8. The relationship between cadaver, living and forensic stature: A review of current knowledge and a test using a sample of adult Portuguese males.

    Science.gov (United States)

    Cardoso, Hugo F V; Marinho, Luísa; Albanese, John

    2016-01-01

    The use of cadaver length and forensic stature as a proxy for living standing height has not been scrutinized in detail. In this paper we present a brief review of the current knowledge on the relationship between cadaver, living and forensic stature; assess the magnitude and nature of the differences between these three measures of stature; and investigate the potential impact of these differences in forensic contexts. The study uses a sample of 84 males who were autopsied in 2008 at the National Institute of Legal Medicine and Forensic Sciences (Porto, Portugal), where stature data were collected from three different sources: cadaver stature was obtained from the corpse prior to autopsy, living stature was obtained from military conscription records and forensic stature was obtained from national citizenship identification card records. Descriptive statistics, ANOVA and linear regression are used to analyze the data. The results show that cadaver stature is the highest measure, followed by forensic and by living stature, and the difference between cadaver and living stature is greater than expected (4.3cm). Results also show considerable individual variation in the differences between the three measures of stature and that differences decrease with stature, although only slightly. This study has shown that the difference between cadaver and living stature is greater than previously thought and suggests that previously reported correction factors are a minimum rather than a mean correction. Forensic stature is likely to be incorrectly estimated and can jeopardize identification if methods estimate living rather than forensic stature. Copyright © 2015 Elsevier Ireland Ltd. All rights reserved.

  9. Unearthing Truth: Forensic Anthropology, Translocal Memory, and “Provention” in Guatemala

    Directory of Open Access Journals (Sweden)

    Colette G. Mazzucelli

    2015-10-01

    Full Text Available This article deliberately examines the search for truth after decades of conflict in Guatemala. Excavations of mass gravesites and the painstaking exhumation processes carried out by professional forensic anthropology teams continue to allow families to locate lost relatives—reclaiming truth and supporting calls for justice. For Guatemalans, the search for truth now transcends national borders, especially among migrant communities in the United States. The family remains the central unit through which the work of Guatemalan forensic anthropologists is undertaken. In an effort to engender deeper insights about these exhumation processes from a social science perspective, this analysis promotes the use of specific “tools” in Guatemalan forensic anthropology investigations. The first is an exhumations concept map, which yields important questions meant to stimulate meaningful analysis. The second, Story Maps, is a technology application with the potential to mediate digital access to the emerging Guatemalan translocal space. The research in this analysis suggests that these “tools” strengthen Burton’s notion of “provention” in Guatemala.

  10. The forensic float nurse: a new concept in the effective management of service delivery in a forensic program.

    Science.gov (United States)

    Cyr, J J; Paradis, J

    2012-12-01

    A major challenge faced by Forensic Program management teams is to balance their budgets due to the unpredictability of the forensic patient population, particularly in the context of managing staffing costs where the hospital is not the "gatekeeper" and does not have control over who is admitted and when. In forensic mental health, the justice system, either via the courts, or review boards, determines who is ordered for admission to hospital for assessment or treatment and rehabilitation. Hospitals have little, if any, recourse but to admit these mentally disordered offenders. This typically results in increased levels of staffing with concomitant overtime costs. The literature suggests that clustered float pool nurses develop enhanced relationships with staff and patients, thereby enabling them to attain specialized clinical expertise to treat specific patient populations, promoting safer, high quality care, and overall are more cost effective. Forensic nursing is recognized as a mental health subspecialty. The "Forensic Float Nurse" concept was piloted to provide readily available, highly adaptable, skilled forensic nurses to assist in times of unpredictably heavy workloads and/or unplanned staffing shortages. A significant reduction approaching 50% in overtime was achieved. Heuristic implications of this finding are presented. © 2012 International Association of Forensic Nurses.

  11. Forensic botany: usability of bryophyte material in forensic studies.

    Science.gov (United States)

    Virtanen, Viivi; Korpelainen, Helena; Kostamo, Kirsi

    2007-10-25

    Two experiments were performed to test the relevance of bryophyte (Plantae, Bryophyta) material for forensic studies. The first experiment was conducted to reveal if, and how well, plant fragments attach to footwear in general. In the test, 16 persons walked outdoors wearing rubber boots or hiking boots. After 24h of use outdoors the boots were carefully cleaned, and all plant fragments were collected. Afterwards, all plant material was examined to identify the species. In the second experiment, fresh material of nine bryophyte species was kept in a shed in adverse conditions for 18 months, after which DNA was extracted and subjected to genotyping to test the quality of the material. Both experiments give support for the usability of bryophyte material in forensic studies. The bryophyte fragments become attached to shoes, where they remain even after the wearer walks on a dry road for several hours. Bryophyte DNA stays intact, allowing DNA profiling after lengthy periods following detachment from the original plant source. Based on these experiments, and considering the fact that many bryophytes are clonal plants, we propose that bryophytes are among the most usable plants to provide botanical evidence for forensic investigations.

  12. Scenario-Based Digital Forensics Challenges in Cloud Computing

    Directory of Open Access Journals (Sweden)

    Erik Miranda Lopez

    2016-10-01

    Full Text Available The aim of digital forensics is to extract information to answer the 5Ws (Why, When, Where, What, and Who from the data extracted from the evidence. In order to achieve this, most digital forensic processes assume absolute control of digital evidence. However, in a cloud environment forensic investigation, this is not always possible. Additionally, the unique characteristics of cloud computing create new technical, legal and architectural challenges when conducting a forensic investigation. We propose a hypothetical scenario to uncover and explain the challenges forensic practitioners face during cloud investigations. Additionally, we also provide solutions to address the challenges. Our hypothetical case scenario has shown that, in the long run, better live forensic tools, development of new methods tailored for cloud investigations and new procedures and standards are indeed needed. Furthermore, we have come to the conclusion that forensic investigations biggest challenge is not technical but legal.

  13. Application of DNA-based methods in forensic entomology.

    Science.gov (United States)

    Wells, Jeffrey D; Stevens, Jamie R

    2008-01-01

    A forensic entomological investigation can benefit from a variety of widely practiced molecular genotyping methods. The most commonly used is DNA-based specimen identification. Other applications include the identification of insect gut contents and the characterization of the population genetic structure of a forensically important insect species. The proper application of these procedures demands that the analyst be technically expert. However, one must also be aware of the extensive list of standards and expectations that many legal systems have developed for forensic DNA analysis. We summarize the DNA techniques that are currently used in, or have been proposed for, forensic entomology and review established genetic analyses from other scientific fields that address questions similar to those in forensic entomology. We describe how accepted standards for forensic DNA practice and method validation are likely to apply to insect evidence used in a death or other forensic entomological investigation.

  14. Criminalistics and the forensic nursing process.

    Science.gov (United States)

    Burgess, Ann Wolbert; Piatelli, Michael J; Pasqualone, Georgia

    2011-06-01

    Students learn science by actually performing science activities. The 12 laboratories described in this article assist students in applying the fundamental techniques germane to the field of forensic science to "solve" contrived cases and present "evidence" in a mock trial. Moreover, students are also confronted with some of the legal and ethical issues concerning the validity, reliability, and application of some forensic techniques. The pedagogical design of the laboratory course provides a rich, challenging, and interdisciplinary academic experience intended to augment and compliment the didactic forensic lecture portion of the course. This laboratory course was designed to engender, embody, and articulate one of the University's directive goals to support interdisciplinary teaching, research, and programming. Because we developed the laboratories on minimal funds, we demonstrated that it could be cost-effective. And thus, we recommend a laboratory science course be included as part of the curriculum of all forensic nursing students and practitioners. © 2011 International Association of Forensic Nurses.

  15. National Center for Electron Microscopy users' guide

    International Nuclear Information System (INIS)

    1987-01-01

    The National Center for Electron Microscopy (NCEM) in the Materials and Molecular Research Division of the Lawrence Berkeley Laboratory is a high voltage electron microscope facility for ultra-high resolution or dynamic in-situ studies. This guide describes the instruments and their specifications, support instrumentation, and user policies. Advice as to travel and accommodations is provided in the guide. (FI)

  16. Client-side Skype forensics: an overview

    Science.gov (United States)

    Meißner, Tina; Kröger, Knut; Creutzburg, Reiner

    2013-03-01

    IT security and computer forensics are important components in the information technology. In the present study, a client-side Skype forensics is performed. It is designed to explain which kind of user data are stored on a computer and which tools allow the extraction of those data for a forensic investigation. There are described both methods - a manual analysis and an analysis with (mainly) open source tools, respectively.

  17. National Nuclear Center of the Republic of Kazakhstan

    International Nuclear Information System (INIS)

    Tukhvatulin, Sh.T.

    2001-01-01

    The fact that the 20th century became a thing of the past was important for Kazakhstan from the view of territory and state establishment. This year the Republic of Kazakhstan celebrates 10 years of independence. After the USSR breakup in 1991, Kazakh SSR became a sovereign state that inherited the unique test complex Semipalatinsk Nuclear Test Site, the pride of the entire Soviet people in the past. For the first time in the history of nuclear weapon (one of mass destruction types) creation, development and partial elimination the test site created for testing such weapons was eliminated. The Republic of Kazakhstan declared itself a non-nuclear state and started solving such complicated problems as the possibility to use the territory of the former nuclear test site in the national economy. For this it was necessary to start work on nuclear test infrastructure elimination and this work commenced. Great assistance in conduction of such work has been and is rendered by the specialists from the USA, different international organizations, for example, IAEA, NATO etc. In order to determine whether it's possible to transfer the test site territory to national economy it is necessary not only to eliminate tests infrastructure but also to obtain reliable data on the dimensions and degree of radioactive contamination of the territory within and outside the test site borders. National Nuclear Center specialists working in close cooperation with many Kazakhstan and International Organizations contributed much to studies on radioecological situation at the former STS territory and regions adjoining it, as well as to radiation parameter data obtaining process. The problems of Semipalatinsk test site are in focus of the State. At the Second UN General Assembly, the President of Kazakhstan pointed out this problem and appealed to the International Community to solve it in cooperation. In order to implement Resolution 52/169M of UN General Assembly 'on international cooperation

  18. Evidentiary standards for forensic anthropology.

    Science.gov (United States)

    Christensen, Angi M; Crowder, Christian M

    2009-11-01

    As issues of professional standards and error rates continue to be addressed in the courts, forensic anthropologists should be proactive by developing and adhering to professional standards of best practice. There has been recent increased awareness and interest in critically assessing some of the techniques used by forensic anthropologists, but issues such as validation, error rates, and professional standards have seldom been addressed. Here we explore the legal impetus for this trend and identify areas where we can improve regarding these issues. We also discuss the recent formation of a Scientific Working Group for Forensic Anthropology (SWGANTH), which was created with the purposes of encouraging discourse among anthropologists and developing and disseminating consensus guidelines for the practice of forensic anthropology. We believe it is possible and advisable for anthropologists to seek and espouse research and methodological techniques that meet higher standards to ensure quality and consistency in our field.

  19. Forensic historiography: narratives and science.

    Science.gov (United States)

    Drukteinis, Albert M

    2014-01-01

    Psychiatrists function, in part, as historians who rely on patient narratives to help them understand presenting mental disorders and explain their causes. Forensic psychiatrists have been skeptical of using narratives, raising concerns about their lack of objectivity and potential for bias. They also have criticized narratives as being more performative than scientific. Recent authors, however, have pointed out that narratives may be helpful in forming forensic opinions and supporting oral testimony, while stressing that their use must be consistent with the ethics espoused by forensic psychiatry. This article reviews the role of narratives in understanding human events and the ubiquitous presence of narratives in the judicial process. It delves into the inescapability of using explicit or implicit narratives in the course of forensic practice, as well as how they may be meaningfully incorporated into evaluations and find expression alongside scientific principles. © 2014 American Academy of Psychiatry and the Law.

  20. THE ROLE OF FORENSIC DENTIST FOLLOWING MASS ...

    African Journals Online (AJOL)

    and dental practitioners of the crucial role of dentist in victim's identification and ... role of forensic dental personnel in human identification following ... matrimonial, or financial reasons6. The first and .... chief physician during the systematic extermination of the Jews at ... of police officers with forensic pathologist and forensic.

  1. Digital Forensic Investigation Models, an Evolution study

    Directory of Open Access Journals (Sweden)

    Khuram Mushtaque

    2015-10-01

    Full Text Available In business today, one of the most important segments that enable any business to get competitive advantage over others is appropriate, effective adaptation of Information Technology into business and then managing and governing it on their will. To govern IT organizations need to identify value of acquiring services of forensic firms to compete cyber criminals. Digital forensic firms follow different mechanisms to perform investigation. Time by time forensic firms are facilitated with different models for investigation containing phases for different purposes of the entire process. Along with forensic firms, enterprises also need to build a secure and supportive platform to make successful investigation process possible. We have underlined different elements of organizations in Pakistan; need to be addressed to provide support to forensic firms.

  2. L-025: EPR-First Responders: Resource Coordinator and National Center for Emergency Operations

    International Nuclear Information System (INIS)

    2011-01-01

    This conference cover the importance of resource coordinator and the national Center for Emergency Operations which provides a stable environment installation and a valuable aid in the radiological emergency situation.The resources coordinator maintains the registers and resources located in general as well as the National Center for Emergency Operations is the ideal place for the public information Center. Both roles provide support and encourage the efforts to respond to the incident Command

  3. Challenges in ensuring radiological safety and nuclear forensic for malicious acts involving nuclear and other radioactive material

    International Nuclear Information System (INIS)

    Sharma, Ranjit; Chatterjee, M.K.; Singh, Rajvir; Pradeepkumar, K.S.

    2010-01-01

    Nuclear and other radioactive materials may get smuggled into the country aimed at malicious acts. Radioactive material detected accidentally or during inspection at the entry points/national borders may indicate illicit trafficking for the purpose of nuclear/radiological terrorism. As country requires prevention and preparedness for response to these malicious acts, nuclear forensic techniques are to be developed incorporating radiological safety aspects. Nuclear forensics helps in determining the origin, intended use, legal owner and the smuggled route etc. by using fingerprinting as well as comparison with reference data. The suggested sequence of methods for analysis of radioactive material/samples will be radiological assessment, physical characterization, traditional forensic analysis, isotope analysis along with elemental/chemical analysis

  4. Forensic importance of jealousy.

    Science.gov (United States)

    Muzinić, Lana; Goreta, Miroslav; Jukić, Vlado; Dordević, Veljko; Koić, Elvira; Herceg, Miroslav

    2003-06-01

    The aim of the investigation is to define as clearly as possible specific forensic psychiatric characteristics of persons who committed homicide and or attempted due to jealousy (the nature and severity of psychopathology, the level of responsibility, danger for the community, intensity and nature of aggression, the victimologic dimension, the relation of alcohol and jealousy). A retrospective method based on forensic psychiatric expertises in the period 1975-1999 was used. They encompassed 200 examinees that committed murder or attempted it. The results show the connection of psychotic jealousy with the highest degree of danger in diagnostic categories of paranoid psychosis and paranoid schizophrenia. The time span from the first manifestations of jealousy until the actual commitment of a crime is the longest in personality disorders and the shortest in schizophrenia. Exogenous provoking situations were dominant for committing homicide due to jealousy in personality disorders. Acute alcohol intoxication has a specific significance in crime due to jealousy in the same diagnostic category. Clear criteria were designed for forensic psychiatric evaluation of murder and attempts of homicide caused by jealousy, which will be of help in everyday practice in the field forensic work and treatment.

  5. Theory and the scientific basis for forensic anthropology.

    Science.gov (United States)

    Boyd, Clifford; Boyd, Donna C

    2011-11-01

    Forensic anthropology has long been criticized for its lack of a strong theoretical and scientific foundation. This paper addresses this problem by examining the role of theory in forensic anthropology at different hierarchical levels (high-level, middle-range, and low-level) and the relevance of various theoretical concepts (taphonomic, agency, behavioral archaeology, nonlinear systems, and methodological theories) to the interpretation of forensic contexts. Application of these theories to a case study involving the search for the WWII Goettge Patrol illustrates the explanatory power these theories offer to the interpretation of forensic events as the end product of an often complex set of environmental constraints and behavioral interactions and choices. It also emphasizes the importance of case studies in theory building and hypothesis testing. A theoretical foundation does indeed currently exist in forensic anthropology; however, a recognition and broader implementation of anthropological (archaeological) theory is warranted and will further define forensic anthropology as a scientific endeavor. © 2011 American Academy of Forensic Sciences.

  6. Forensic Analysis Demonstration via Hawaii Five-O

    Science.gov (United States)

    Shmaefsky, Brian R.

    2006-01-01

    "Forensics," in its most universal sense, is defined as the use of science or technology in the investigation and establishment of facts or evidence for determining identity or relatedness. Most forensic reasoning is used for arguing legal matters. However, forensic studies are also used in agronomy, biology, chemistry, geology, and…

  7. Russian and Soviet forensic psychiatry: troubled and troubling.

    Science.gov (United States)

    Healey, Dan

    2014-01-01

    Russian forensic psychiatry is defined by its troubled and troubling relationship to an unstable state, a state that was not a continuous entity during the modern era. From the mid-nineteenth century, Russia as a nation-state struggled to reform, collapsed, re-constituted itself in a bloody civil war, metastasized into a violent "totalitarian" regime, reformed and stagnated under "mature socialism" and then embraced capitalism and "managed democracy" at the end of the twentieth century. These upheavals had indelible effects on policing and the administration of justice, and on psychiatry's relationship with them. In Russia, physicians specializing in medicine of the mind had to cope with rapid and radical changes of legal and institutional forms, and sometimes, of the state itself. Despite this challenging environment, psychiatrists showed themselves to be active professionals seeking to guide the transformations that inevitably touched their work. In the second half of the nineteenth century debates about the role of psychiatry in criminal justice took place against a backdrop of increasingly alarming terrorist activity, and call for revolution. While German influence, with its preference for hereditarianism, was strong, Russian psychiatry was inclined toward social and environmental explanations of crime. When revolution came in 1917, the new communist regime quickly institutionalized forensic psychiatry. In the aftermath of revolution, the institutionalization of forensic psychiatry "advanced" with each turn of the state's transformation, with profound consequences for practitioners' independence and ethical probity. The abuses of Soviet psychiatry under Stalin and more intensively after his death in the 1960s-80s remain under-researched and key archives are still classified. The return to democracy since the late 1980s has seen mixed results for fresh attempts to reform both the justice system and forensic psychiatric practice. © 2013.

  8. Forensic Face Recognition: A Survey

    NARCIS (Netherlands)

    Ali, Tauseef; Spreeuwers, Lieuwe Jan; Veldhuis, Raymond N.J.; Quaglia, Adamo; Epifano, Calogera M.

    2012-01-01

    The improvements of automatic face recognition during the last 2 decades have disclosed new applications like border control and camera surveillance. A new application field is forensic face recognition. Traditionally, face recognition by human experts has been used in forensics, but now there is a

  9. Hospitalization in Parkinson disease: a survey of National Parkinson Foundation Centers

    NARCIS (Netherlands)

    Chou, K.L.; Zamudio, J.; Schmidt, P.; Price, C.C.; Parashos, S.A.; Bloem, B.R.; Lyons, K.E.; Christine, C.W.; Pahwa, R.; Bodis-Wollner, I.; Oertel, W.H.; Suchowersky, O.; Aminoff, M.J.; Malaty, I.A.; Friedman, J.H.; Okun, M.S.

    2011-01-01

    OBJECTIVES: To explore current practices and opinions regarding hospital management of Parkinson disease (PD) patients in specialized PD Centers. METHODS: Fifty-one out of 54 National Parkinson Foundation (NPF) Centers worldwide completed an online survey regarding hospitalization of PD patients.

  10. Microbial Forensics: A Scientific Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Keim, Paul

    2003-02-17

    Microorganisms have been used as weapons in criminal acts, most recently highlighted by the terrorist attack using anthrax in the fall of 2001. Although such ''biocrimes'' are few compared with other crimes, these acts raise questions about the ability to provide forensic evidence for criminal prosecution that can be used to identify the source of the microorganisms used as a weapon and, more importantly, the perpetrator of the crime. Microbiologists traditionally investigate the sources of microorganisms in epidemiological investigations, but rarely have been asked to assist in criminal investigations. A colloquium was convened by the American Academy of Microbiology in Burlington, Vermont, on June 7-9, 2002, in which 25 interdisciplinary, expert scientists representing evolutionary microbiology, ecology, genomics, genetics, bioinformatics, forensics, chemistry, and clinical microbiology, deliberated on issues in microbial forensics. The colloquium's purpose was to consider issues relating to microbial forensics, which included a detailed identification of a microorganism used in a bioattack and analysis of such a microorganism and related materials to identify its forensically meaningful source--the perpetrators of the bioattack. The colloquium examined the application of microbial forensics to assist in resolving biocrimes with a focus on what research and education are needed to facilitate the use of microbial forensics in criminal investigations and the subsequent prosecution of biocrimes, including acts of bioterrorism. First responders must consider forensic issues, such as proper collection of samples to allow for optimal laboratory testing, along with maintaining a chain of custody that will support eventual prosecution. Because a biocrime may not be immediately apparent, a linkage must be made between routine diagnosis, epidemiological investigation, and criminal investigation. There is a need for establishing standard operating

  11. Information Assurance and Forensic Readiness

    Science.gov (United States)

    Pangalos, Georgios; Katos, Vasilios

    Egalitarianism and justice are amongst the core attributes of a democratic regime and should be also secured in an e-democratic setting. As such, the rise of computer related offenses pose a threat to the fundamental aspects of e-democracy and e-governance. Digital forensics are a key component for protecting and enabling the underlying (e-)democratic values and therefore forensic readiness should be considered in an e-democratic setting. This position paper commences from the observation that the density of compliance and potential litigation activities is monotonically increasing in modern organizations, as rules, legislative regulations and policies are being constantly added to the corporate environment. Forensic practices seem to be departing from the niche of law enforcement and are becoming a business function and infrastructural component, posing new challenges to the security professionals. Having no a priori knowledge on whether a security related event or corporate policy violation will lead to litigation, we advocate that computer forensics need to be applied to all investigatory, monitoring and auditing activities. This would result into an inflation of the responsibilities of the Information Security Officer. After exploring some commonalities and differences between IS audit and computer forensics, we present a list of strategic challenges the organization and, in effect, the IS security and audit practitioner will face.

  12. National Center for Biotechnology Information Celebrates 25th Anniversary | NIH MedlinePlus the Magazine

    Science.gov (United States)

    ... page please turn JavaScript on. National Center for Biotechnology Information Celebrates 25th Anniversary Past Issues / Winter 2014 ... Photo courtesy of NLM The National Center for Biotechnology Information (NCBI), a component of NLM, celebrated its ...

  13. 78 FR 16471 - National Cybersecurity Center of Excellence (NCCoE) Secure Exchange of Electronic Health...

    Science.gov (United States)

    2013-03-15

    ...-02] National Cybersecurity Center of Excellence (NCCoE) Secure Exchange of Electronic Health...) National Cybersecurity Center of Excellence (NCCoE) invited organizations to provide products and technical.... companies to enter into ``National Cybersecurity Excellence Partnerships'' (NCEPs) in furtherance of the...

  14. DNA fingerprinting in forensics: past, present, future.

    Science.gov (United States)

    Roewer, Lutz

    2013-11-18

    DNA fingerprinting, one of the great discoveries of the late 20th century, has revolutionized forensic investigations. This review briefly recapitulates 30 years of progress in forensic DNA analysis which helps to convict criminals, exonerate the wrongly accused, and identify victims of crime, disasters, and war. Current standard methods based on short tandem repeats (STRs) as well as lineage markers (Y chromosome, mitochondrial DNA) are covered and applications are illustrated by casework examples. Benefits and risks of expanding forensic DNA databases are discussed and we ask what the future holds for forensic DNA fingerprinting.

  15. A State-of-the-Art Review of Cloud Forensics

    Directory of Open Access Journals (Sweden)

    Sameera Abdulrahman Almulla

    2014-12-01

    Full Text Available Cloud computing and digital forensics are emerging fields of technology. Unlike traditional digital forensics where the target environment can be almost completely acquired, isolated and can be under the investigators control; in cloud environments, the distribution of computation and storage poses unique and complex challenges to the investigators.Recently, the term "cloud forensics" has an increasing presence in the field of digital forensics. In this state-of-the-art review, we included the most recent research efforts that used "cloud forensics" as a keyword and then classify the literature in to three dimensions, (1 survey-based, (2 technology-based and (3 forensics procedural-based.We discuss widely accepted international standard bodies and their efforts to cope with the current trend of cloud forensics. Our aim is not only to reference related work based on the discussed dimensions, but also to analyze them and generate a mind map that will help in identifying research gaps. Finally, we summarize existing digital forensics tools and, the available simulation environments that can be used for evidence acquisition, examination and cloud forensics test purposes.

  16. Forensic Science Curriculum for High School Students

    Science.gov (United States)

    Burgess, Christiana J.

    Over the last several decades, forensic science---the application of science to civil and criminal legal matters---has become of increasing popularity with the public. The range of disciplines within the field is immense, offering individuals the potential for a unique career, regardless of their specific interests or expertise. In response to this growth, many organizations, both public and private, have recognized the need to create forensic science programs that strive to maintain and enhance the quality of forensic science education. Unfortunately, most of the emphasis placed on developing these materials relates to post-secondary education, and creates a significant lack of forensic science educational materials available in the U.S., especially in Oklahoma. The purpose of this project was to create a high school curriculum that provides the foundation for building a broad, yet comprehensive, overview of the field of forensic science and its associated disciplines. The overall goal was to create and provide course materials to high school teachers in order to increase their knowledge of forensic science such that they are able to teach its disciplines effectively and with accuracy. The Forensic Science Curriculum for High School Students includes sample lesson plans, PowerPoint presentations, and lab activities with step-by-step instructions.

  17. [Application of DNA labeling technology in forensic botany].

    Science.gov (United States)

    Znang, Xian; Li, Jing-Lin; Zhang, Xiang-Yu

    2008-12-01

    Forensic botany is a study of judicial plant evidence. Recently, researches on DNA labeling technology have been a mainstream of forensic botany. The article systematically reviews various types of DNA labeling techniques in forensic botany with enumerated practical cases, as well as the potential forensic application of each individual technique. The advantages of the DNA labeling technology over traditional morphological taxonomic methods are also summarized.

  18. Towards automatic forensic face recognition

    NARCIS (Netherlands)

    Ali, Tauseef; Spreeuwers, Lieuwe Jan; Veldhuis, Raymond N.J.

    2011-01-01

    In this paper we present a methodology and experimental results for evidence evaluation in the context of forensic face recognition. In forensic applications, the matching score (hereafter referred to as similarity score) from a biometric system must be represented as a Likelihood Ratio (LR). In our

  19. Forensic Face Recognition: A Survey

    NARCIS (Netherlands)

    Ali, Tauseef; Veldhuis, Raymond N.J.; Spreeuwers, Lieuwe Jan

    2010-01-01

    Beside a few papers which focus on the forensic aspects of automatic face recognition, there is not much published about it in contrast to the literature on developing new techniques and methodologies for biometric face recognition. In this report, we review forensic facial identification which is

  20. Significance of Dental Records in Personal Identification in Forensic Sciences

    Directory of Open Access Journals (Sweden)

    Vagish Kumar L Shanbhag

    2016-01-01

    Full Text Available Forensic odontology is a branch that connects dentistry and the legal profession. One of the members in the forensic investigation team is a dentist. Dentists play an important and significant role in various aspects of the identification of persons in various forensic circumstances. However, several dentists and legal professionals are quite ignorant of this fascinating aspect of forensic odontology. A need was felt to fill this gap. The dental record is a legal document possessed by the dentist and it contains subjective and objective information about the patient. A PubMed search and Google search were done for articles highlighting the importance of dental records in forensic sciences using the key words "forensic odontology, forensic dentistry, forensic dentists, identification, dental records, and dental chart". A total of 42 articles relevant to the title of the article were found and reviewed. The present article highlights the role of dentists in forensic sciences, their possible contributions to forensics, and the various aspects of forensic dentistry, thus bridging the gap of knowledge between the legal and the dental fraternities.

  1. Professional convergence in forensic practice.

    Science.gov (United States)

    Mercer, D; Mason, T; Richman, J

    2001-06-01

    This paper outlines the development and convergence of forensic science and secure psychiatric services in the UK, locating the professionalization of forensic nursing within a complex web of political, economic, and ideological structures. It is suggested that a stagnation of the therapeutic enterprise in high and medium security provision has witnessed an intrusion of medical power into the societal body. Expanding technologies of control and surveillance are discussed in relation to the move from modernity to postmodernity and the ongoing dynamic of medicalized offending. Four aspects of globalization are identified as impacting upon the organization and application of forensic practice: (i) organized capitalism and the exhaustion of the welfare state; (ii) security versus danger and trust versus risk; (iii) science as a meta-language; and (iv) foreclosure as a mechanism of censorship. Finally, as a challenge for the profession, some predictions are offered about the future directions or demise of forensic nursing.

  2. The National Climate Change and Wildlife Science Center annual report for 2013

    Science.gov (United States)

    Varela-Acevedo, Elda

    2014-01-01

    In 2008, Congress created the National Climate Change and Wildlife Science Center (NCCWSC) within the U.S. Geological Survey (USGS). The center was formed to respond to the demands of natural resource managers for rigorous scientific information and effective tools for assessing and responding to climate change. Located at the USGS National Headquarters in Reston, Va., the NCCWSC has invested more than $93 million (through FY13) in cutting-edge climate change research and, in response to Secretarial Order No. 3289, established and is managing eight regional Department of Interior (DOI) Climate Science Centers (CSCs). In 2013:

  3. Column: File Cabinet Forensics

    Directory of Open Access Journals (Sweden)

    Simson Garfinkel

    2011-12-01

    Full Text Available Researchers can spend their time reverse engineering, performing reverse analysis, or making substantive contributions to digital forensics science. Although work in all of these areas is important, it is the scientific breakthroughs that are the most critical for addressing the challenges that we face.Reverse Engineering is the traditional bread-and-butter of digital forensics research. Companies like Microsoft and Apple deliver computational artifacts (operating systems, applications and phones to the commercial market. These artifacts are bought and used by billions. Some have evil intent, and (if society is lucky, the computers end up in the hands of law enforcement. Unfortunately the original vendors rarely provide digital forensics tools that make their systems amenable to analysis by law enforcement. Hence the need for reverse engineering.(see PDF for full column

  4. Mental health care in prisons and the issue of forensic hospitals in Italy.

    Science.gov (United States)

    Peloso, Paolo Francesco; D'Alema, Marco; Fioritti, Angelo

    2014-06-01

    Mental health (MH) care for Italian prisoners and offenders with mental illness is a paradoxical issue. Theory and practice remained unchanged throughout the 20th century, despite radical changes to general psychiatric care. Until recently, Italy had one of the most advanced National Health Service (NHS)-run community psychiatry care systems and a totally obsolete system of forensic psychiatry managed by criminal justice institutions. Not until 2008, after substantial pressure by public opinion and International Human Rights bodies, did the government approve a major reform transferring health care in prisons and forensic hospitals to the NHS. Forensic hospitals were to be progressively closed, and specialized small-scale facilities were to be developed for discharged offenders with mental illness, along with diversion schemes to ordinary community care. Despite some important achievements, three major problem areas remain: this reform happened without changes to the Criminal Code; regions differ in organization and resources for ordinary psychiatric services; and legal/criminological expertise among NHS MH professionals is limited.

  5. Bones and humanity. On Forensic Anthropology and its constitutive power facing forced disappearance

    Directory of Open Access Journals (Sweden)

    Anne Huffschmid

    2015-11-01

    Full Text Available Forensic anthropologists seek to decipher traces of anonymous dead, to restitute identities of human remains and to provide their families with the possibility to conclude mourning and even of justice. The article explores the contributions and meanings of forensic anthropology as state-independent practice beyond a mereley criminalistic approach, as it was conceptualized by the Argentine pioneers after the last dictatorship in this nation. I conceive this practice as a sort of arqueology of contemporary terror that seeks to confront a specific violence as the forced disappearance of persons and the deshumanization of their dead bodies. The article proposes reading forensic anthropology as a 'situated cience', with its complexities and ambigueties, that operates between nameless bones (the human remains and names without bodies (the so-called disappeared in settings of violent pasts such as Argentina or Guatemala, and especially in Mexico, where mass graves became the new symbol of a horrified present.

  6. Psychiatric comorbidity in forensic psychiatry.

    Science.gov (United States)

    Palijan, Tija Zarković; Muzinić, Lana; Radeljak, Sanja

    2009-09-01

    For the past several years a numerous studies in the field of forensic psychiatry confirmed a close relationship between violent offenders and comorbid substance abuse. The comorbid substance abuse in violent offenders was usually unrecognized and misdiagnosed. Furthermore, comorbidity in forensic psychiatry describes the co-occurrence of two or more conditions or psychiatric disorder known in the literature as dual diagnosis and defined by World Health Organization (WHO). In fact, many violent offenders have multiple psychiatric diagnoses. Recent studies have confirmed causal relationship between major psychiatric disorders and concomitant substance abuse (comorbidity) in 50-80% of forensic cases. In general, there is a high level of psychiatric comorbidity in forensic patients with prevalence of personality disorders (50-90%), mood disorders (20-60%) and psychotic disorders (15-20%) coupled with substance abuse disorders. Moreover, the high prevalence of psychiatric comorbidities could be found in mentally retarded individuals, as well as, in epileptic patients. Drugs and alcohol abuse can produce serious psychotoxic effects that may lead to extreme violent behavior and consequently to serious criminal offence such as physical assault, rape, armed robbery, attempted murder and homicide, all due to an altered brain function and generating psychotic-like symptoms. Studies have confirmed a significant statistical relevance in causal relationship between substance abuse and violent offences. In terms of forensic psychiatry, the comorbidity strongly contributes in the process of establishing psychiatric diagnosis of diminished mental capacity or insanity at the time of the offence in the course of clinical assessment and evaluation of violent offenders. Today, the primary focus of forensic psychiatry treatment services (in-patient or community) is management of the violent offenders with psychiatric comorbidity which requires a multilevel, evidence based approach to

  7. Application of Nuclear Forensics in Combating Illicit Trafficking of Nuclear and Other Radioactive Material

    International Nuclear Information System (INIS)

    2014-01-01

    As a scientific discipline, nuclear forensics poses formidable scientific challenges with regard to extracting information on the history, origin, movement and processing of nuclear and other radioactive material found to be out of regulatory control. Research into optimized techniques is being pursued by leading nuclear forensic research groups around the world. This research encompasses areas including evidence collection, analytical measurements for rapid and reliable categorization and characterization of nuclear and radioactive material, and interpretation using diverse data characteristics or the 'science of signatures' from throughout the nuclear fuel cycle. In this regard, the IAEA recently concluded the Coordinated Research Project (CRP) entitled Application of Nuclear Forensics in Illicit Trafficking of Nuclear and Other Radioactive Material. The CRP seeks to improve the ability of Member States to provide robust categorization and characterization of seized material, reliable techniques for the collection and preservation of nuclear forensic evidence, and the ability to interpret the results for law enforcement and other purposes. In accordance with broader IAEA objectives, the CRP provides a technical forum for participating institutes from Member States to exchange technical information to benefit national confidence building as well as to advance the international discipline of nuclear forensics. This CRP was initially planned in 2006, commenced in 2008 and was completed in 2012. Three research coordination meetings (RCM) were convened at the IAEA in Vienna to review progress. The leadership of the chairpersons was essential to establishing the technical viability of nuclear forensics at the IAEA and with the Member States

  8. Stable carbon and nitrogen isotope ratios of sodium and potassium cyanide as a forensic signature.

    Science.gov (United States)

    Kreuzer, Helen W; Horita, Juske; Moran, James J; Tomkins, Bruce A; Janszen, Derek B; Carman, April

    2012-01-01

    Sodium and potassium cyanide are highly toxic, produced in large amounts by the chemical industry, and linked to numerous high-profile crimes. The U.S. Centers for Disease Control and Prevention has identified cyanide as one of the most probable agents to be used in a chemical terrorism event. We investigated whether stable C and N isotopic content of sodium and potassium cyanide could serve as a forensic signature for sample matching, using a collection of 65 cyanide samples. Upon analysis, a few of the cyanide samples displayed nonhomogeneous isotopic content associated with degradation to a carbonate salt and loss of hydrogen cyanide. Most samples had highly reproducible isotope content. Of the 65 cyanide samples, >95% could be properly matched based on C and N isotope ratios, with a false match rate <3%. These results suggest that stable C and N isotope ratios are a useful forensic signature for matching cyanide samples. © 2011 American Academy of Forensic Sciences.

  9. 76 FR 6487 - National Center for Complementary and Alternative Medicine; Announcement of Workshop on...

    Science.gov (United States)

    2011-02-04

    ... Complementary and Alternative Medicine; Announcement of Workshop on Clarifying Directions and Approaches to...: The National Center for Complementary and Alternative Medicine (NCCAM) invites the research [email protected] . Background: The National Center for Complementary and Alternative Medicine (NCCAM) was...

  10. NNDC [National Nuclear Data Center] support for fusion nuclear data needs

    International Nuclear Information System (INIS)

    Dunford, C.L.

    1988-01-01

    The National Data Center (NNDC) located at Brookhaven National Laboratory is an outgrowth of the Sigma Center founded by D.J. Hughes to compile low energy neutron reaction data in the 1950's. The center has played a lead role in the production of evaluated nuclear data (ENDF/B) for the United States nuclear power program. This data file, now in its sixth version, is produced as a cooperative effort of many DOE funded organizations via the Cross Section Evaluation Working Group (GSEWG). The NNDC's role, in addition to providing the structure and leadership for CSEWG, is to supply compiled bibliographic and experimental data and provide file processing, checking, distribution and documentation services. In the past, the NNDC has also produced nuclear data evaluations.lt. slash

  11. Factors leading to the involvement of Forensic Advisors in the Belgian criminal justice system.

    Science.gov (United States)

    Bitzer, Sonja

    2018-04-01

    Forensic Advisors at the National Institute for Criminalistics and Criminology in Brussels act as advising body to the magistrate regarding analytical possibilities and the usefulness of trace analysis in a case. Initially, their function was devised to assist in complex murder cases with unknown offender. However, in a previous study, the increasing diversity of the cases they are requested for has been observed (Bitzer et al., in press). In order to deepen our understanding of the decision steps in the criminal investigation process, the decision to involve a Forensic Advisor and the factors leading to their involvement were evaluated. The study focused on homicide, robbery and burglary cases with and without requests for a Forensic Advisor between January 2014 and June 2016. The factors were categorised into five knowledge dimensions: strategic, immediate, physical, criminal and utility. Decision tree modelling was carried out in order to identify the factors influencing the request for a Forensic Advisor in the case. The decision to request a Forensic Advisor differs between different types of offences. It also depends on the complexity of the case in terms of the number of traces and objects collected at the crime scene, and the availability of witness reports. Indeed, Forensic Advisors take the role of trace analysis coordinator by providing an overview of all available traces, objects, analyses and results. According to the principal implication factors and the performed case study, the contribution of Forensic Advisors consists mainly in summarising all information and advise on potential additional analyses. This might be explained by a loss of overview of the information and the possibilities regarding trace analysis by the magistrate responsible of the case. Copyright © 2018 Elsevier B.V. All rights reserved.

  12. On the added value of forensic science and grand innovation challenges for the forensic community

    NARCIS (Netherlands)

    van Asten, A.C.

    2014-01-01

    In this paper the insights and results are presented of a long term and ongoing improvement effort within the Netherlands Forensic Institute (NFI) to establish a valuable innovation programme. From the overall perspective of the role and use of forensic science in the criminal justice system, the

  13. High Performance Proactive Digital Forensics

    International Nuclear Information System (INIS)

    Alharbi, Soltan; Traore, Issa; Moa, Belaid; Weber-Jahnke, Jens

    2012-01-01

    With the increase in the number of digital crimes and in their sophistication, High Performance Computing (HPC) is becoming a must in Digital Forensics (DF). According to the FBI annual report, the size of data processed during the 2010 fiscal year reached 3,086 TB (compared to 2,334 TB in 2009) and the number of agencies that requested Regional Computer Forensics Laboratory assistance increasing from 689 in 2009 to 722 in 2010. Since most investigation tools are both I/O and CPU bound, the next-generation DF tools are required to be distributed and offer HPC capabilities. The need for HPC is even more evident in investigating crimes on clouds or when proactive DF analysis and on-site investigation, requiring semi-real time processing, are performed. Although overcoming the performance challenge is a major goal in DF, as far as we know, there is almost no research on HPC-DF except for few papers. As such, in this work, we extend our work on the need of a proactive system and present a high performance automated proactive digital forensic system. The most expensive phase of the system, namely proactive analysis and detection, uses a parallel extension of the iterative z algorithm. It also implements new parallel information-based outlier detection algorithms to proactively and forensically handle suspicious activities. To analyse a large number of targets and events and continuously do so (to capture the dynamics of the system), we rely on a multi-resolution approach to explore the digital forensic space. Data set from the Honeynet Forensic Challenge in 2001 is used to evaluate the system from DF and HPC perspectives.

  14. NEIC Library Services

    Science.gov (United States)

    The National Enforcement Investigation Center (NEIC) Environmental Forensic Library partners with NEIC's forensic scientists to retrieve, validate and deliver information to develop methods, defensible regulations, and environmental measurements.

  15. Assessing thermochromatography as a separation method for nuclear forensics. Current capability vis-a-vis forensic requirements

    International Nuclear Information System (INIS)

    Hanson, D.E.; Garrison, J.R.; Hall, H.L.

    2011-01-01

    Nuclear forensic science has become increasingly important for global nuclear security. However, many current laboratory analysis techniques are based on methods developed without the imperative for timely analysis that underlies the post-detonation forensics mission requirements. Current analysis of actinides, fission products, and fuel-specific materials requires time-consuming chemical separation coupled with nuclear counting or mass spectrometry. High-temperature gas-phase separations have been used in the past for the rapid separation of newly created elements/isotopes and as a basis for chemical classification of that element. We are assessing the utility of this method for rapid separation in the gas-phase to accelerate the separations of radioisotopes germane to post-detonation nuclear forensic investigations. The existing state of the art for thermo chromatographic separations, and its applicability to nuclear forensics, will be reviewed. (author)

  16. My-Forensic-Loci-queries (MyFLq) framework for analysis of forensic STR data generated by massive parallel sequencing.

    Science.gov (United States)

    Van Neste, Christophe; Vandewoestyne, Mado; Van Criekinge, Wim; Deforce, Dieter; Van Nieuwerburgh, Filip

    2014-03-01

    Forensic scientists are currently investigating how to transition from capillary electrophoresis (CE) to massive parallel sequencing (MPS) for analysis of forensic DNA profiles. MPS offers several advantages over CE such as virtually unlimited multiplexy of loci, combining both short tandem repeat (STR) and single nucleotide polymorphism (SNP) loci, small amplicons without constraints of size separation, more discrimination power, deep mixture resolution and sample multiplexing. We present our bioinformatic framework My-Forensic-Loci-queries (MyFLq) for analysis of MPS forensic data. For allele calling, the framework uses a MySQL reference allele database with automatically determined regions of interest (ROIs) by a generic maximal flanking algorithm which makes it possible to use any STR or SNP forensic locus. Python scripts were designed to automatically make allele calls starting from raw MPS data. We also present a method to assess the usefulness and overall performance of a forensic locus with respect to MPS, as well as methods to estimate whether an unknown allele, which sequence is not present in the MySQL database, is in fact a new allele or a sequencing error. The MyFLq framework was applied to an Illumina MiSeq dataset of a forensic Illumina amplicon library, generated from multilocus STR polymerase chain reaction (PCR) on both single contributor samples and multiple person DNA mixtures. Although the multilocus PCR was not yet optimized for MPS in terms of amplicon length or locus selection, the results show excellent results for most loci. The results show a high signal-to-noise ratio, correct allele calls, and a low limit of detection for minor DNA contributors in mixed DNA samples. Technically, forensic MPS affords great promise for routine implementation in forensic genomics. The method is also applicable to adjacent disciplines such as molecular autopsy in legal medicine and in mitochondrial DNA research. Copyright © 2013 The Authors. Published by

  17. Python forensics a workbench for inventing and sharing digital forensic technology

    CERN Document Server

    Hosmer, Chet

    2014-01-01

    Python Forensics provides many never-before-published proven forensic modules, libraries, and solutions that can be used right out of the box. In addition, detailed instruction and documentation provided with the code samples will allow even novice Python programmers to add their own unique twists or use the models presented to build new solutions. Rapid development of new cybercrime investigation tools is an essential ingredient in virtually every case and environment. Whether you are performing post-mortem investigation, executing live triage, extracting evidence from mobile devices or cl

  18. Malware Forensics Field Guide for Windows Systems Digital Forensics Field Guides

    CERN Document Server

    Malin, Cameron H; Aquilina, James M

    2010-01-01

    Dissecting the dark side of the Internet with its infectious worms, botnets, rootkits, and Trojan horse programs (known as malware) is a treaterous condition for any forensic investigator or analyst. Written by information security experts with real-world investigative experience, Malware Forensics Field Guide for Windows Systems is a "tool" with checklists for specific tasks, case studies of difficult situations, and expert analyst tips. *A condensed hand-held guide complete with on-the-job tasks and checklists *Specific for Windows-based systems, the largest running OS in the world

  19. Cognitive neuroscience in forensic science: understanding and utilizing the human element

    Science.gov (United States)

    Dror, Itiel E.

    2015-01-01

    The human element plays a critical role in forensic science. It is not limited only to issues relating to forensic decision-making, such as bias, but also relates to most aspects of forensic work (some of which even take place before a crime is ever committed or long after the verification of the forensic conclusion). In this paper, I explicate many aspects of forensic work that involve the human element and therefore show the relevance (and potential contribution) of cognitive neuroscience to forensic science. The 10 aspects covered in this paper are proactive forensic science, selection during recruitment, training, crime scene investigation, forensic decision-making, verification and conflict resolution, reporting, the role of the forensic examiner, presentation in court and judicial decisions. As the forensic community is taking on the challenges introduced by the realization that the human element is critical for forensic work, new opportunities emerge that allow for considerable improvement and enhancement of the forensic science endeavour. PMID:26101281

  20. Nuclear information services at the National Nuclear Data Center

    International Nuclear Information System (INIS)

    Burrows, T.W.; Tuli, J.K.

    1996-01-01

    The numeric and bibliographic nuclear data bases maintained by the National Nuclear Data Center and access to these data bases will be described. The U.S. Nuclear Data and Reaction Data Networks will also be briefly described

  1. Assisted Reproductive Technology in Iran: The First National Report on Centers, 2011

    Directory of Open Access Journals (Sweden)

    Mehrandokht Abedini

    2016-09-01

    Full Text Available Background: Due to the worldwide increase in infertility, it is both necessary and important to have assisted reproductive technology (ART registries. In Iran, donation and surrogacy programs are approved by decrees from religious scholars. ART has been used since 1984 in Iran and the first Iranian infant conceived by gamete intra-fallopian transfer (GIFT was born in 1989. This report, however, is the first national report on Iranian ART centers. Materials and Methods: This cross-sectional study, conducted under the supervision of the Iranian Ministry of Health, presented a summary of the numbers and percentages of centers that provided infertility services in Iran, as well as the status of ART in Iran during 2011. Results: A total of 52 centers reported treatment cycles and performed approximately 29000 intrauterine insemination (IUI, in addition to 35000 in vitro fertilization (IVF and intra-cytoplasmic sperm injection (ICSI cycles. Conclusion: Iran has considerable potential to provide IVF services for both Iranians as well as other nationalities throughout the region. This proves the need for a national center that will implement a registry system.

  2. Forensic palynology: current status of a rarely used technique in the United States of America.

    Science.gov (United States)

    Bryant, Vaughn M; Jones, Gretchen D

    2006-11-22

    The United States of America would seem to be an excellent location for using pollen data in forensic applications. The vegetation within the region is highly diverse ranging from areas of Arctic tundra to some of the most inhospitable deserts anywhere in the Western Hemisphere. The highly varied ecology, great plant diversity, thousands of vegetational microhabitats, and extensive published pollen records for the region provide an ideal setting for these types of analyses. This diversity, often characterized in most locations by unique combinations of pollen types, makes the use of forensic pollen a reliable technique that can often be used to associate individuals with a unique crime scene or geographical region. Nevertheless, forensic pollen studies in the United States of America are currently one of the most highly under utilized techniques available to assist in solving criminal and civil cases. During the past century there has been a very limited attempt to use pollen evidence in either criminal or civil cases, for a variety of reasons, including a lack of available information about the technique, a very limited number of specialists trained to do forensic pollen work, and an almost total absence of academic centers able to train needed specialists or forensic facilities able, or willing, to fund research in this area. Hopefully, this paucity of use will change if certain steps are taken to encourage the routine collection and use of pollen evidence in both criminal and civil cases.

  3. Idaho national laboratory - a nuclear research center

    International Nuclear Information System (INIS)

    Zaidi Mohammed, K.

    2006-01-01

    Full text: The Idaho National Laboratory (INL) is committed to providing international nuclear leadership for the 21st Century, developing and demonstrating compelling national security technologies, and delivering excellence in science and technology as one of the United States Department of Energy's (DOE) multi program national laboratories. INL runs three major programs - Nuclear, Security and Science. Nuclear programs covers the Advanced test reactor, Six Generation IV technology concepts selected for Rand D, targeting tumors - Boron Neutron Capture therapy. Homeland Security establishes the Control System Security and Test Center, Critical Infrastructure Test Range evaluates technologies on a scalable basis, INL conducts high performance computing and visualization research and science. To provide leadership in the education and training, INL has established an Institute of Nuclear Science and Engineering (INSE) under the Center for Advanced Energy Studies (CAES) and the Idaho State University (ISU). INSE will offer a four year degree based on a newly developed curriculum - two year of basic science course work and two years of participation in project planning and development. The students enrolled in this program can continue to get a masters or a doctoral degree. This summer INSE is the host for the training of the first international group selected by the World Nuclear University (WNU) - 75 fellowship holders and their 30 instructors from 40 countries. INL has been assigned to provide future global leadership in the field of nuclear science and technology. Here, at INL, we keep safety first above all things and our logo is 'Nuclear leadership synonymous with safety leadership'. (author)

  4. Forensic Science Education and Educational Requirements for Forensic Scientists.

    Science.gov (United States)

    Gaensslen, Robert E.

    2002-01-01

    Focuses on criminalistics, which can be understood to mean the activities and specialty areas characteristic of most municipal, county, or state forensic science laboratories in the United States. (DDR)

  5. 34 CFR 656.1 - What is the National Resource Centers Program?

    Science.gov (United States)

    2010-07-01

    ... STUDIES OR FOREIGN LANGUAGE AND INTERNATIONAL STUDIES General § 656.1 What is the National Resource... Foreign Language and International Studies (National Resource Centers Program), the Secretary awards... international studies and the international and foreign language aspects of professional and other fields of...

  6. The interface between forensic science and technology: how technology could cause a paradigm shift in the role of forensic institutes in the criminal justice system.

    Science.gov (United States)

    Kloosterman, Ate; Mapes, Anna; Geradts, Zeno; van Eijk, Erwin; Koper, Carola; van den Berg, Jorrit; Verheij, Saskia; van der Steen, Marcel; van Asten, Arian

    2015-08-05

    In this paper, the importance of modern technology in forensic investigations is discussed. Recent technological developments are creating new possibilities to perform robust scientific measurements and studies outside the controlled laboratory environment. The benefits of real-time, on-site forensic investigations are manifold and such technology has the potential to strongly increase the speed and efficacy of the criminal justice system. However, such benefits are only realized when quality can be guaranteed at all times and findings can be used as forensic evidence in court. At the Netherlands Forensic Institute, innovation efforts are currently undertaken to develop integrated forensic platform solutions that allow for the forensic investigation of human biological traces, the chemical identification of illicit drugs and the study of large amounts of digital evidence. These platforms enable field investigations, yield robust and validated evidence and allow for forensic intelligence and targeted use of expert capacity at the forensic institutes. This technological revolution in forensic science could ultimately lead to a paradigm shift in which a new role of the forensic expert emerges as developer and custodian of integrated forensic platforms. © 2015 The Author(s) Published by the Royal Society. All rights reserved.

  7. The interface between forensic science and technology: how technology could cause a paradigm shift in the role of forensic institutes in the criminal justice system

    Science.gov (United States)

    Kloosterman, Ate; Mapes, Anna; Geradts, Zeno; van Eijk, Erwin; Koper, Carola; van den Berg, Jorrit; Verheij, Saskia; van der Steen, Marcel; van Asten, Arian

    2015-01-01

    In this paper, the importance of modern technology in forensic investigations is discussed. Recent technological developments are creating new possibilities to perform robust scientific measurements and studies outside the controlled laboratory environment. The benefits of real-time, on-site forensic investigations are manifold and such technology has the potential to strongly increase the speed and efficacy of the criminal justice system. However, such benefits are only realized when quality can be guaranteed at all times and findings can be used as forensic evidence in court. At the Netherlands Forensic Institute, innovation efforts are currently undertaken to develop integrated forensic platform solutions that allow for the forensic investigation of human biological traces, the chemical identification of illicit drugs and the study of large amounts of digital evidence. These platforms enable field investigations, yield robust and validated evidence and allow for forensic intelligence and targeted use of expert capacity at the forensic institutes. This technological revolution in forensic science could ultimately lead to a paradigm shift in which a new role of the forensic expert emerges as developer and custodian of integrated forensic platforms. PMID:26101289

  8. Factors Predicting Organizational Identification with Intercollegiate Forensics Teams

    Science.gov (United States)

    Croucher, Stephen M.; Long, Bridget L.; Meredith, Michael J.; Oommen, Deepa; Steele, Emily L.

    2009-01-01

    This study examines the relationship between intercollegiate forensics competitors' organizational identification and organizational culture. Through a survey analysis of 314 intercollegiate forensics students, this study reports three major findings. First, this study found male competitors identify with forensics programs more than female…

  9. Research in computer forensics

    OpenAIRE

    Wai, Hor Cheong

    2002-01-01

    Approved for public release; distribution is unlimited Computer Forensics involves the preservation, identification, extraction and documentation of computer evidence stored in the form of magnetically encoded information. With the proliferation of E-commerce initiatives and the increasing criminal activities on the web, this area of study is catching on in the IT industry and among the law enforcement agencies. The objective of the study is to explore the techniques of computer forensics ...

  10. Network Intrusion Forensic Analysis Using Intrusion Detection System

    OpenAIRE

    Manish Kumar; Dr. M. Hanumanthappa; Dr. T.V. Suresh Kumar

    2011-01-01

    The need for computer intrusion forensics arises from the alarming increase in the number of computer crimes that are committed annually. After a computer system has been breached and an intrusion has been detected, there is a need for a computer forensics investigation to follow. Computer forensics is used to bring to justice, those responsible for conducting attacks on computer systems throughout the world. Because of this the law must be follow precisely when conducting a forensics investi...

  11. The first international training course on basic nuclear forensic methodologies for practitioners

    International Nuclear Information System (INIS)

    Schwantes, Jon M.; Smith, David K.

    2013-01-01

    The IAEA, in cooperation with the United States National Nuclear Security Administration, developed and conducted the first international training course on basic nuclear forensic methodologies for practitioners in 2012. An overview of the major elements of this landmark workshop as well as successes and recommendations for future improvement are presented here. (author)

  12. 46 CFR 1.03-40 - Appeals from decisions or actions of the National Maritime Center.

    Science.gov (United States)

    2010-10-01

    ... Maritime Center. 1.03-40 Section 1.03-40 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY PROCEDURES... Appeal § 1.03-40 Appeals from decisions or actions of the National Maritime Center. Any person directly affected by a decision or action of an officer or employee of the National Maritime Center (NMC) involving...

  13. Awareness of forensic odontology among dentists in Australia; are they keeping forensically valuable dental records?

    Science.gov (United States)

    Al-Azri, Abdul Rahman; Harford, Jane; James, Helen

    2015-03-30

    Forensic odontologists provide an important service to the community by identifying unknown deceased people, allowing both legal outcomes and family closure. Non-visual identification may be achieved by comparison of post-mortem data with ante-mortem dental records provided by oral health practitioners. Success is dependent largely on the accuracy and adequacy of data in the dental records. An online self-administered questionnaire evaluated Australian dentists' knowledge and behaviours relevant to forensic odontology. Reported record keeping practices were assessed for detail, legibility, accessibility and retention. Behaviours were classified according to the frequency of response. Dentists reported overall reasonable awareness of the major applications of forensic odontology. Personal information and details of restorative treatment were recorded at high levels, while tooth anomalies, photography, additional patient details and denture marking were recorded inadequately. Legible tooth coding was reported at a high level, while other key legibility practices were recorded inadequately. Few of the behaviours related to retention or to maximise accessibility were recorded at a high level. Australian dentists have high expectations of the forensic value of their dental records; however many practices that would enhance the diagnostic, medico-legal and forensic value of dental records are not routinely applied. This article is protected by copyright. All rights reserved. This article is protected by copyright. All rights reserved.

  14. History, research and practice of forensic anthropology in Thailand.

    Science.gov (United States)

    Traithepchanapai, Pongpon; Mahakkanukrauh, Pasuk; Kranioti, Elena F

    2016-04-01

    Forensic anthropology is an increasingly developing discipline born about a century ago in the United States with the objective to contribute the knowledge of bone biology and physical anthropology to the emerging needs of the court of law. The development of research in biological and forensic anthropology has made rapid progress worldwide in the past few years, however, in most countries--with the exception of the United States--forensic anthropology work is still considered within the duties of the forensic pathologist. This paper attempts to summarise the history and development of forensic anthropology in Thailand by providing information on past and current research and practice that can help forensic practitioners to apply existing methods in forensic cases and mass disasters. It is hoped that the lessons learned from the tsunami catastrophe and the emerging need for positive identification in medicolegal settings will lead to rapid advances in education, training and professional engagement of anthropologists from the forensic departments and the law enforcement agencies in Thailand. Copyright © 2016 Elsevier Ireland Ltd. All rights reserved.

  15. Basic processes in nuclear forensics and analytical plan

    International Nuclear Information System (INIS)

    Venugopal, V.

    2016-01-01

    Nuclear forensics is the analysis of nuclear materials recovered from either the capture of unused materials, or from the radioactive debris following a nuclear explosion and can contribute significantly to the identification of the sources of the materials and the industrial processes used to obtain them. In the case of an explosion, nuclear forensics can also reconstruct key features of the nuclear device. Nuclear forensic analysis works best in conjunction with other law enforcement, radiological protection dosimetry, traditional forensics, and intelligence work to provide the basis for attributing the materials and/or nuclear device to its originators. Nuclear forensics is a piece of the overall attribution process, not a stand-alone activity

  16. Course constructions: A case-base of forensic toxicology.

    Science.gov (United States)

    Zhou, Nan; Wu, Yeda; Su, Terry; Zhang, Liyong; Yin, Kun; Zheng, Da; Zheng, Jingjing; Huang, Lei; Wu, Qiuping; Cheng, Jianding

    2017-08-01

    Forensic toxicology education in China is limited by insufficient teaching methods and resources, resulting in students with adequate theoretical principles but lacking practice experience. Typical cases used as teaching materials vividly represent intoxication and provide students with an opportunity to practice and hone resolving skills. In 2013, the Department of Forensic Pathology at Zhongshan School of Medicine began to construct top-quality courses in forensic toxicology, with its first step, creating a base containing typical cases of intoxication. This essay reviews the construction process of said cases-base, which is intended to set an example of forensic toxicology education. Copyright © 2017 Elsevier Ltd and Faculty of Forensic and Legal Medicine. All rights reserved.

  17. Cognitive neuroscience in forensic science: understanding and utilizing the human element.

    Science.gov (United States)

    Dror, Itiel E

    2015-08-05

    The human element plays a critical role in forensic science. It is not limited only to issues relating to forensic decision-making, such as bias, but also relates to most aspects of forensic work (some of which even take place before a crime is ever committed or long after the verification of the forensic conclusion). In this paper, I explicate many aspects of forensic work that involve the human element and therefore show the relevance (and potential contribution) of cognitive neuroscience to forensic science. The 10 aspects covered in this paper are proactive forensic science, selection during recruitment, training, crime scene investigation, forensic decision-making, verification and conflict resolution, reporting, the role of the forensic examiner, presentation in court and judicial decisions. As the forensic community is taking on the challenges introduced by the realization that the human element is critical for forensic work, new opportunities emerge that allow for considerable improvement and enhancement of the forensic science endeavour. © 2015 The Author(s) Published by the Royal Society. All rights reserved.

  18. Risk assessment of forensic patients: nurses' role.

    Science.gov (United States)

    Encinares, Maxima; McMaster, Jeff James; McNamee, Jim

    2005-03-01

    One of the unique roles of forensic nurses is to conduct risk assessments. Establishing a therapeutic nurse-patient relationship helps forensic nurses perform accurate and useful risk assessments. Accurate risk assessments can facilitate formulation of individualized risk management plans, designed to meet patients' needs and ensure public safety. The importance of forensic nurses' knowledge and application of appropriate communication and proper documentation cannot be overemphasized.

  19. Identifying the Local Impacts of National ATE Centers on Their Host Institutions: An Exploratory Study

    Science.gov (United States)

    Henderson, Charles; Fynewever, Herb; Petcovic, Heather; Bierema, Andrea

    2012-01-01

    The purpose of this study is to identify the local impacts of national advanced technological education (ATE) centers on their host institutions. A sample of three mature, national ATE centers are chosen, with each center serving as a case for a mixed-methods, collective case study research design. Results, drawn from interviews and surveys,…

  20. The Department of Homeland Security’s Approach to Countering Nuclear Terrorism through Detection and Technical Forensics

    Directory of Open Access Journals (Sweden)

    Huban A. Gowadia

    2015-07-01

    Full Text Available To combat the threat of nuclear terrorism, the Domestic Nuclear Detection Office (DNDO was established within the U.S. Department of Homeland Security to focus efforts on developing and enhancing radiological and nuclear detection and national technical nuclear forensics capabilities. With respect to nuclear detection, we at DNDO, in concert with interagency partners, are developing and enhancing a multi-faceted, layered, defense-in-depth framework to make prohibitively difficult the importation, possession, storage, development, transportation, or use of nuclear or other radioactive material that is out of regulatory control. In furtherance of this framework, we conduct research and development on detection and forensics technologies, characterize system performance, acquire and deploy detection systems, and support operational partners with the development of programs to effectively perform detection operations. To support the U.S. Government’s (USG attribution process, we focus on improving the readiness of the overarching USG forensic capabilities; advancing the technical capabilities to perform forensic analyses on pre-detonation nuclear and other radioactive materials; and building and sustaining an expertise pipeline for nuclear forensic scientists. These efforts, coupled with the work of interagency partners, will advance USG capabilities to detect and interdict a nuclear threat and hold accountable those who are responsible for such actions.

  1. Study protocol: a randomised controlled trial of cognitive remediation for a national cohort of forensic mental health patients with schizophrenia or schizoaffective disorder.

    Science.gov (United States)

    O'Reilly, Ken; Donohoe, Gary; O'Sullivan, Danny; Coyle, Ciaran; Mullaney, Ronan; O'Connell, Paul; Maddock, Catherine; Nulty, Andrea; O'Flynn, Padraic; O'Connell, Carina; Kennedy, Harry G

    2016-01-13

    Evidence is accumulating that cognitive remediation therapy (CRT) is an effective intervention for patients with schizophrenia or schizoaffective disorder. To date there has been no randomised controlled trial (RCT) cohort study of cognitive remediation within a forensic hospital. The goal of this study is to examine the effectiveness of a trial of cognitive remediation for forensic mental health patients with schizophrenia or schizoaffective disorder. An estimated sixty patients will be enrolled in the study. Participants will be randomised to one of two conditions: CRT with treatment as usual (TAU), or TAU. CRT will consist of 42 individual sessions and 14 group sessions. The primary outcome measure for this study is change in cognitive functioning using the MATRICS Consensus Cognitive Battery (MCCB). Secondary outcomes include change in social and occupational functioning, disorganised symptoms, negative symptoms, violence, participation in psychosocial treatment and recovery. In addition to these effectiveness measures, we will examine patient satisfaction. Cognitive difficulties experienced by schizophrenia spectrum patients are associated with general functioning, ability to benefit from psychosocial interventions and quality of life. Research into the treatment of cognitive difficulties within a forensic setting is therefore an important priority. The results of the proposed study will help answer the question whether cognitive remediation improves functional outcomes in forensic mental health patients with schizophrenia or schizoaffective disorder. Forensic mental health patients are detained for the dual purpose of receiving treatment and for public protection. There can be conflict between these two roles perhaps causing forensic services to have an increased length of stay compared to general psychiatric admissions. Ultimately a focus on emphasising cognition and general functioning over symptoms may decrease tension between the core responsibilities of

  2. Active Traffic Capture for Network Forensics

    Science.gov (United States)

    Slaviero, Marco; Granova, Anna; Olivier, Martin

    Network traffic capture is an integral part of network forensics, but current traffic capture techniques are typically passive in nature. Under heavy loads, it is possible for a sniffer to miss packets, which affects the quality of forensic evidence.

  3. Windows registry forensics advanced digital forensic analysis of the Windows registry

    CERN Document Server

    Carvey, Harlan

    2011-01-01

    Harlan Carvey brings readers an advanced book on Windows Registry - the most difficult part of Windows to analyze in forensics! Windows Registry Forensics provides the background of the Registry to help develop an understanding of the binary structure of Registry hive files. Approaches to live response and analysis are included, and tools and techniques for postmortem analysis are discussed at length. Tools and techniques will be presented that take the analyst beyond the current use of viewers and into real analysis of data contained in the Registry. This book also has a DVD containing tools, instructions and videos.

  4. What is nuclear forensics?

    International Nuclear Information System (INIS)

    Halevy, Itzhak

    2014-01-01

    Nuclear forensics is the investigation of nuclear materials to find evidence for example the source, the trafficking, and the enrichment of the material. The material can be recovered from various sources including dust from the vicinity of a nuclear facility, or from the radioactive debris following a nuclear explosion. Results of nuclear forensic testing are used by different organizations to make decisions. The information is typically combined with other sources of information such as law enforcement and intelligence information

  5. Efficacy of nuclear forensics

    International Nuclear Information System (INIS)

    Kazi, Reshmi

    2011-01-01

    In a strange turn of history, the threat of global nuclear war has gone down, but the risk of a nuclear attack has gone up. The danger of nuclear terrorism and ways to thwart it, tackle it and manage it in the event of an attack is increasingly gaining the attention of nuclear analysts all over the world. There is rising awareness among nuclear experts to develop mechanisms to prevent, deter and deal with the threat of nuclear terrorism. Nuclear specialists are seeking to develop and improve the science of nuclear forensics so as to provide faster analysis during a crisis. Nuclear forensics can play an important role in detecting illicit nuclear materials to counter trafficking in nuclear and radiological materials. An effective nuclear forensic and attribution strategy can enable policy makers, decision makers and technical managers to respond to situations involving interception of special nuclear materials

  6. Radiological field exercises for forensic investigators. Technical memorandum

    International Nuclear Information System (INIS)

    Larsson, C.L.; Clement, C.; Estan, D.; McDiarmid, C.; Tessier, M.

    2006-06-01

    A series of tabletop and field exercises were designed and executed to test traditional forensic investigation procedures in a crime scene with radioactive material present. This allowed for specific training needs of forensic identification specialists to be identified and revised procedures to be drafted. Two scenarios were exercised, first as tabletop discussions with the Royal Canadian Mounted Police (RCMP), the Canadian Nuclear Safety Commission (CNSC), and DRDC Ottawa, and then as field exercises with the participation of the RCMP and Ottawa Police Services (OPS) forensic investigators. These exercises produced a number of lessons learned with regard to protocols for forensic investigators and led to the development of a one-page fact sheet on performing forensic identification tasks in a radiation environment. (author)

  7. Best practice in forensic entomology--standards and guidelines.

    Science.gov (United States)

    Amendt, Jens; Campobasso, Carlo P; Gaudry, Emmanuel; Reiter, Christian; LeBlanc, Hélène N; Hall, Martin J R

    2007-03-01

    Forensic entomology, the use of insects and other arthropods in forensic investigations, is becoming increasingly more important in such investigations. To ensure its optimal use by a diverse group of professionals including pathologists, entomologists and police officers, a common frame of guidelines and standards is essential. Therefore, the European Association for Forensic Entomology has developed a protocol document for best practice in forensic entomology, which includes an overview of equipment used for collection of entomological evidence and a detailed description of the methods applied. Together with the definitions of key terms and a short introduction to the most important methods for the estimation of the minimum postmortem interval, the present paper aims to encourage a high level of competency in the field of forensic entomology.

  8. Forensic anthropology casework-essential methodological considerations in stature estimation.

    Science.gov (United States)

    Krishan, Kewal; Kanchan, Tanuj; Menezes, Ritesh G; Ghosh, Abhik

    2012-03-01

    The examination of skeletal remains is a challenge to the medical examiner's/coroner's office and the forensic anthropologist conducting the investigation. One of the objectives of the medico-legal investigation is to estimate stature or height from various skeletal remains and body parts brought for examination. Various skeletal remains and body parts bear a positive and linear correlation with stature and have been successfully used for stature estimation. This concept is utilized in estimation of stature in forensic anthropology casework in mass disasters and other forensic examinations. Scientists have long been involved in standardizing the anthropological data with respect to various populations of the world. This review deals with some essential methodological issues that need to be addressed in research related to estimation of stature in forensic examinations. These issues have direct relevance in the identification of commingled or unknown remains and therefore it is essential that forensic nurses are familiar with the theories and techniques used in forensic anthropology. © 2012 International Association of Forensic Nurses.

  9. [Authentication of Trace Material Evidence in Forensic Science Field with Infrared Microscopic Technique].

    Science.gov (United States)

    Jiang, Zhi-quan; Hu, Ke-liang

    2016-03-01

    In the field of forensic science, conventional infrared spectral analysis technique is usually unable to meet the detection requirements, because only very a few trace material evidence with diverse shapes and complex compositions, can be extracted from the crime scene. Infrared microscopic technique is developed based on a combination of Fourier-transform infrared spectroscopic technique and microscopic technique. Infrared microscopic technique has a lot of advantages over conventional infrared spectroscopic technique, such as high detection sensitivity, micro-area analysisand nondestructive examination. It has effectively solved the problem of authentication of trace material evidence in the field of forensic science. Additionally, almost no external interference is introduced during measurements by infrared microscopic technique. It can satisfy the special need that the trace material evidence must be reserved for witness in court. It is illustrated in detail through real case analysis in this experimental center that, infrared microscopic technique has advantages in authentication of trace material evidence in forensic science field. In this paper, the vibration features in infrared spectra of material evidences, including paints, plastics, rubbers, fibers, drugs and toxicants, can be comparatively analyzed by means of infrared microscopic technique, in an attempt to provide powerful spectroscopic evidence for qualitative diagnosis of various criminal and traffic accident cases. The experimental results clearly suggest that infrared microscopic technique has an incomparable advantage and it has become an effective method for authentication of trace material evidence in the field of forensic science.

  10. Location tracking forensics on mobile devices

    Science.gov (United States)

    Sack, Stefan; Kröger, Knut; Creutzburg, Reiner

    2013-03-01

    The spread of navigation devices has increased significantly over the last 10 years. With the help of the current development of even smaller navigation receiver units it is to navigate with almost any current smart phone. Modern navigation systems are no longer limited to satellite navigation, but use current techniques, e.g. WLAN localization. Due to the increased use of navigation devices their relevance to forensic investigations has risen rapidly. Because navigation, for example with navigation equipment and smartphones, have become common place these days, also the amount of saved navigation data has risen rapidly. All of these developments lead to a necessary forensic analysis of these devices. However, there are very few current procedures for investigating of navigation devices. Navigation data is forensically interesting because by the position of the devices in most cases the location and the traveled path of the owner can be reconstructed. In this work practices for forensic analysis of navigation devices are developed. Different devices will be analyzed and it is attempted, by means of forensic procedures to restore the traveled path of the mobile device. For analysis of the various devices different software and hardware is used. There will be presented common procedures for securing and testing of mobile devices. Further there will be represented the specials in the investigation of each device. The different classes considered are GPS handhelds, mobile navigation devices and smartphones. It will be attempted, wherever possible, to read all data of the device. The aim is to restore complete histories of the navigation data and to forensically study and analyze these data. This is realized by the usage of current forensic software e.g. TomTology or Oxygen Forensic Suite. It is also attempted to use free software whenever possible. Further alternative methods are used (e.g. rooting) to access locked data of the unit. To limit the practical work the

  11. Practice Parameter for Child and Adolescent Forensic Evaluations

    Science.gov (United States)

    Journal of the American Academy of Child & Adolescent Psychiatry, 2011

    2011-01-01

    This Parameter addresses the key concepts that differentiate the forensic evaluation of children and adolescents from a clinical assessment. There are ethical issues unique to the forensic evaluation, because the forensic evaluator's duty is to the person, court, or agency requesting the evaluation, rather than to the patient. The forensic…

  12. The science and knowledge of forensic odontology: repositioning ...

    African Journals Online (AJOL)

    This paper was based on a survey of the knowledge of forensic odontology among professionals in medicine, dentistry, law and the law enforcement agents. The results show low level knowledge of forensic odontology among the professionals. It is recommended that forensic odontology be introduced as a course in dental ...

  13. Preparedness and Emergency Response Learning Centers: supporting the workforce for national health security.

    Science.gov (United States)

    Richmond, Alyson L; Sobelson, Robyn K; Cioffi, Joan P

    2014-01-01

    The importance of a competent and prepared national public health workforce, ready to respond to threats to the public's health, has been acknowledged in numerous publications since the 1980s. The Preparedness and Emergency Response Learning Centers (PERLCs) were funded by the Centers for Disease Control and Prevention in 2010 to continue to build upon a decade of focused activities in public health workforce preparedness development initiated under the Centers for Public Health Preparedness program (http://www.cdc.gov/phpr/cphp/). All 14 PERLCs were located within Council on Education for Public Health (CEPH) accredited schools of public health. These centers aimed to improve workforce readiness and competence through the development, delivery, and evaluation of targeted learning programs designed to meet specific requirements of state, local, and tribal partners. The PERLCs supported organizational and community readiness locally, regionally, or nationally through the provision of technical consultation and dissemination of specific, practical tools aligned with national preparedness competency frameworks and public health preparedness capabilities. Public health agencies strive to address growing public needs and a continuous stream of current and emerging public health threats. The PERLC network represented a flexible, scalable, and experienced national learning system linking academia with practice. This system improved national health security by enhancing individual, organizational, and community performance through the application of public health science and learning technologies to frontline practice.

  14. A Harmonized Process Model for Digital Forensic Investigation Readiness

    OpenAIRE

    Valjarevic , Aleksandar; Venter , Hein

    2013-01-01

    Part 2: FORENSIC MODELS; International audience; Digital forensic readiness enables an organization to prepare itself to perform digital forensic investigations in an efficient and effective manner. The benefits include enhancing the admissibility of digital evidence, better utilization of resources and greater incident awareness. However, a harmonized process model for digital forensic readiness does not currently exist and, thus, there is a lack of effective and standardized implementations...

  15. Tattoos: forensic considerations.

    Science.gov (United States)

    Byard, Roger W

    2013-12-01

    Tattooing refers to marking of the skin by puncturing and introducing pigmented material. Although it derives from a Polynesian word, tautau, decorative tattooing has been found in most societies over many centuries. The purpose of tattooing has varied from simple decoration, to a marker of social rank, criminal and noncriminal group membership, or a particular rite of passage in tribal communities. Tattooing may be used in medicine to mark areas for radiotherapy, and may occur inadvertently associated with certain occupations such as coal mining. Forensically, tattoos may be very useful in assisting with body identification if facial features or fingers have been damaged or removed. Aspects of a decedent's history may also be deduced from certain tattoos such as military tattoos in service personnel, rudimentary line tattoos with antisocial and anti-police messages in ex-prisoners, and syringes, marihuana leaves or mushrooms in illicit drug users. Tattoos have become more common in recent years in younger individuals in the West and so should be expected to be found with increasing incidence at the time of forensic autopsy examinations. Increasing population movements also mean that less common tattoos may be encountered during forensic evaluations.

  16. National Center for Multisource Information Fusion

    Science.gov (United States)

    2009-04-01

    SUPPLEMENTARY NOTES 14. ABSTRACT The National Center for Multisource Information Fusion (N-CMIF) research was a joint collaboration between CUBRC ...FuSIA).  4      Figure 1: Overall Architectural Vision 2.1 Background and Existing Cyber Security Capabilities  Prior to N‐CMIF, the  CUBRC /Rochester...time Decision‐making  (INFERD)  [2]  is a  tool developed by  CUBRC  and Alion Technologies under the ECCARS contract.   INFERD  is a JDL  level 1

  17. Mac OS X Forensics

    Science.gov (United States)

    Craiger, Philip; Burke, Paul

    This paper describes procedures for conducting forensic examinations of Apple Macs running Mac OS X. The target disk mode is used to create a forensic duplicate of a Mac hard drive and preview it. Procedures are discussed for recovering evidence from allocated space, unallocated space, slack space and virtual memory. Furthermore, procedures are described for recovering trace evidence from Mac OS X default email, web browser and instant messaging applications, as well as evidence pertaining to commands executed from a terminal.

  18. System Support for Forensic Inference

    Science.gov (United States)

    Gehani, Ashish; Kirchner, Florent; Shankar, Natarajan

    Digital evidence is playing an increasingly important role in prosecuting crimes. The reasons are manifold: financially lucrative targets are now connected online, systems are so complex that vulnerabilities abound and strong digital identities are being adopted, making audit trails more useful. If the discoveries of forensic analysts are to hold up to scrutiny in court, they must meet the standard for scientific evidence. Software systems are currently developed without consideration of this fact. This paper argues for the development of a formal framework for constructing “digital artifacts” that can serve as proxies for physical evidence; a system so imbued would facilitate sound digital forensic inference. A case study involving a filesystem augmentation that provides transparent support for forensic inference is described.

  19. A Study on Research Trend in Nuclear Forensics

    International Nuclear Information System (INIS)

    Kim, Kyungmin; Yim, Hobin; Lee, Seungmin; Hong, Yunjeong; Kim, Jae Kwang

    2014-01-01

    The international community has recognized the serious threat posed by nuclear and other radioactive material out of regulatory control. To address these concerns, the Office of Nuclear Security of the international Atomic Energy Agency (IAEA) is developing, inter alia, guidance for nuclear forensics to assist Member States. According to the IAEA Incident and Trafficking Database (ITDB) of the IAEA to record the illegal trade and trafficking incidents of nuclear material or other radioactive material, incidents of 2331 have been reported in 1993 to 2012. These incidents mean that we are not safe for nuclear material. In order to solve the case generated by the illicit trafficking of nuclear material and the efficient management of nuclear material, the study of nuclear forensics is very important. In this study, we investigated the analytical techniques and the current status of nuclear forensics research. In this study, we investigated the current status of research of nuclear forensics, procedures for analysis and nuclear forensics analysis technique. A result of the study, we have been found that the major institutes and laboratory actively research on analysis technique and nuclear forensics. However, research on nuclear forensics is still in early stage, ROK is necessary preliminary survey of analysis technique and foundation of physical, chemical, and morphology characteristics of nuclear materials

  20. U.S. and Russian Collaboration in the Area of Nuclear Forensics

    Energy Technology Data Exchange (ETDEWEB)

    Kristo, M J

    2007-10-22

    restricted so far to a handful of national and international laboratories. There are a limited number of specialists who have experience working with interdicted nuclear materials and affiliated evidence. Therefore, a knowledge management system that utilizes information resources relevant to nuclear forensic and attribution signatures, processes, origins, and pathways, allowing subject matter experts to access the right information in order to interpret forensics data and draw appropriate conclusions, is essential. In order to determine the origin, point of diversion of the nuclear material, and those responsible for the unauthorized transfer, close relationships are required between governments who maintain inventories and data of fissile or other radioactive materials. Numerous databases exist in many countries and organizations that could be valuable for the future development and application of nuclear forensics.

  1. U.S. and Russian Collaboration in the Area of Nuclear Forensics

    International Nuclear Information System (INIS)

    Kristo, M J

    2007-01-01

    far to a handful of national and international laboratories. There are a limited number of specialists who have experience working with interdicted nuclear materials and affiliated evidence. Therefore, a knowledge management system that utilizes information resources relevant to nuclear forensic and attribution signatures, processes, origins, and pathways, allowing subject matter experts to access the right information in order to interpret forensics data and draw appropriate conclusions, is essential. In order to determine the origin, point of diversion of the nuclear material, and those responsible for the unauthorized transfer, close relationships are required between governments who maintain inventories and data of fissile or other radioactive materials. Numerous databases exist in many countries and organizations that could be valuable for the future development and application of nuclear forensics

  2. Massively parallel sequencing of forensic STRs

    DEFF Research Database (Denmark)

    Parson, Walther; Ballard, David; Budowle, Bruce

    2016-01-01

    The DNA Commission of the International Society for Forensic Genetics (ISFG) is reviewing factors that need to be considered ahead of the adoption by the forensic community of short tandem repeat (STR) genotyping by massively parallel sequencing (MPS) technologies. MPS produces sequence data that...

  3. Bovine and equine forensic DNA analysis

    NARCIS (Netherlands)

    van de Goor, L.H.P.

    2011-01-01

    Animal forensic DNA analysis is being used for human criminal investigations (e.g traces from cats and dogs), wildlife management, breeding and food safety. The most common DNA markers used for such forensic casework are short tandem repeats (STR). Rules and guidelines concerning quality assurance

  4. Child abduction murder: the impact of forensic evidence on solvability.

    Science.gov (United States)

    Brown, Katherine M; Keppel, Robert D

    2012-03-01

    This study examined 733 child abduction murders (CAMs) occurring from 1968 to 2002 to explore the influence of forensic evidence on case solvability in CAM investigations. It was hypothesized that the presence of forensic evidence connecting the offender to the crime would enhance case solvability in murder investigations of abducted children. This study examined the impact of CAM of different types of forensic evidence and the impact of the summed total of forensic evidence items on case solvability by controlling for victim age, victim race, victim gender, and victim-offender relationship. Time and distance theoretical predictors were also included. Binomial logistic regression models were used to determine whether forensic evidence was a critical solvability factor in murder investigations of abducted children. This research indicated that, while forensic evidence increased case solvability, the impact of forensic evidence on solvability was not as important as other solvability factors examined. © 2011 American Academy of Forensic Sciences.

  5. Audit in forensic pathology.

    Science.gov (United States)

    Burke, M P; Opeskin, K

    2000-09-01

    Autopsy numbers in Australian hospitals have declined markedly during the past decade despite evidence of a relatively static rate of demonstrable clinical misdiagnosis during this time. The reason for this decrease in autopsy numbers is multifactorial and may include a general lack of clinical and pathologic interest in the autopsy with a possible decline in autopsy standard, a lack of clinicopathologic correlation after autopsies, and an increased emphasis on surgical biopsy reporting within hospital pathology departments. Although forensic autopsies are currently maintaining their numbers, it is incumbent on forensic pathologists to demonstrate the wealth of important information a carefully performed postmortem examination can reveal. To this end, the Pathology Division of the Victorian Institute of Forensic Medicine has instituted a program of minimum standards in varied types of coroner cases and commenced a system of internal and external audit. The minimum standard for a routine, sudden, presumed natural death is presented and the audit system is discussed.

  6. Peer review in forensic science.

    Science.gov (United States)

    Ballantyne, Kaye N; Edmond, Gary; Found, Bryan

    2017-08-01

    Peer review features prominently in the forensic sciences. Drawing on recent research and studies, this article examines different types of peer review, specifically: editorial peer review; peer review by the scientific community; technical and administrative review; and verification (and replication). The article reviews the different meanings of these quite disparate activities and their utility in relation to enhancing performance and reducing error. It explains how forensic practitioners should approach and use peer review, as well as how it should be described in expert reports and oral testimony. While peer review has considerable potential, and is a key component of modern quality management systems, its actual value in most forensic science settings has yet to be determined. In consequence, forensic practitioners should reflect on why they use specific review procedures and endeavour to make their actual practices and their potential value transparent to consumers; whether investigators, lawyers, jurors or judges. Claims that review increases the validity of a scientific technique or accuracy of opinions within a particular case should be avoided until empirical evidence is available to support such assertions. Copyright © 2017 Elsevier B.V. All rights reserved.

  7. Amarillo National Resource Center for Plutonium 1999 plan

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1999-01-30

    The purpose of the Amarillo National Resource Center for Plutonium is to serve the Texas Panhandle, the State of Texas and the US Department of Energy by: conducting scientific and technical research; advising decision makers; and providing information on nuclear weapons materials and related environment, safety, health, and nonproliferation issues while building academic excellence in science and technology. This paper describes the electronic resource library which provides the national archives of technical, policy, historical, and educational information on plutonium. Research projects related to the following topics are described: Environmental restoration and protection; Safety and health; Waste management; Education; Training; Instrumentation development; Materials science; Plutonium processing and handling; and Storage.

  8. Vegetation studies, National Training Center, Fort Irwin, California

    Energy Technology Data Exchange (ETDEWEB)

    Brandt, C.A.; Rickard, W.H.; Cadoret, N.A.

    1997-09-01

    During the spring of 1992, the Pacific Northwest National Laboratory (PNNL) conducted surveys of the Avawatz and Granite mountains springs for the National Training Center (NTC) to evaluate the occurrence of sensitive plant species in these areas. PNNL also conducted a survey of the eastern outwash of the Paradise Range for the occurrence of Lane Mountain milk vetch (Astragalus jaegerianus). In spring of 1993, PNNL conducted an additional study of Lane Mountain milk vetch on the NTC to determine habitat characteristics for this plant and to develop a method for predicting its potential occurrence, based on simple habitat attributes. The results of these studies are itemized.

  9. Amarillo National Resource Center for Plutonium 1999 plan

    International Nuclear Information System (INIS)

    1999-01-01

    The purpose of the Amarillo National Resource Center for Plutonium is to serve the Texas Panhandle, the State of Texas and the US Department of Energy by: conducting scientific and technical research; advising decision makers; and providing information on nuclear weapons materials and related environment, safety, health, and nonproliferation issues while building academic excellence in science and technology. This paper describes the electronic resource library which provides the national archives of technical, policy, historical, and educational information on plutonium. Research projects related to the following topics are described: Environmental restoration and protection; Safety and health; Waste management; Education; Training; Instrumentation development; Materials science; Plutonium processing and handling; and Storage

  10. Forensic radiology: An emerging tool in identification

    Directory of Open Access Journals (Sweden)

    Raghav Kumar

    2015-01-01

    Full Text Available In any mass disaster condition, identification of the person is most important. For this purpose, the forensic investigators use different methods for identifying the dead. They consider skeletal remains of the dead as the initial step in identification. Radiographs carry great evidence to act as antemortem records and also assist in identifying the person, age, gender, race, etc. Forensic dentistry is also emerging as a new branch in forensics. So, the forensic dentist must be aware of different techniques, developments, and resources to incorporate the technology in order to achieve success in human identification. So, our aim of the present review is to focus on different radiological techniques and new developments available for successful identification of the dead.

  11. Are UK undergraduate Forensic Science degrees fit for purpose?

    Science.gov (United States)

    Welsh, Charles; Hannis, Marc

    2011-09-01

    In October 2009 Skills for Justice published the social research paper 'Fit for purpose?: Research into the provision of Forensic Science degree programmes in UK Higher Education Institutions.' The research engaged employers representing 95% of UK Forensic Science providers and 79% of UK universities offering Forensic Science or Crime Scene degree programmes. In addition to this, the research collected the views of 430 students studying these degrees. In 2008 there were approximately 9000 people working in the Forensic Science sector in the UK. The research found that the numbers of students studying Forensic Science or Crime Scene degrees in the UK have more than doubled since 2002-03, from 2191 in to 5664 in 2007-08. Over the same period there were twice as many females as males studying for these degrees. The research concluded that Forensic Science degree programmes offered by UK universities were of a good quality and they provided the student with a positive learning experience but the content was not relevant for Forensic Science employers. This echoed similar research by the former Government Department for Innovation, Universities and Skills on graduates from wider science, technology, engineering and mathematics degree programmes. The research also found that 75% of students studying Forensic Science or Crime Scene degrees expected to have a career in the Forensic Science sector, meaning that ensuring these courses are relevant for employers is a key challenge for universities. This paper reflects on the original research and discusses the implications in light of recent government policy. Copyright © 2011 Forensic Science Society. Published by Elsevier Ireland Ltd. All rights reserved.

  12. Bayesian networks for evaluation of evidence from forensic entomology.

    Science.gov (United States)

    Andersson, M Gunnar; Sundström, Anders; Lindström, Anders

    2013-09-01

    In the aftermath of a CBRN incident, there is an urgent need to reconstruct events in order to bring the perpetrators to court and to take preventive actions for the future. The challenge is to discriminate, based on available information, between alternative scenarios. Forensic interpretation is used to evaluate to what extent results from the forensic investigation favor the prosecutors' or the defendants' arguments, using the framework of Bayesian hypothesis testing. Recently, several new scientific disciplines have been used in a forensic context. In the AniBioThreat project, the framework was applied to veterinary forensic pathology, tracing of pathogenic microorganisms, and forensic entomology. Forensic entomology is an important tool for estimating the postmortem interval in, for example, homicide investigations as a complement to more traditional methods. In this article we demonstrate the applicability of the Bayesian framework for evaluating entomological evidence in a forensic investigation through the analysis of a hypothetical scenario involving suspect movement of carcasses from a clandestine laboratory. Probabilities of different findings under the alternative hypotheses were estimated using a combination of statistical analysis of data, expert knowledge, and simulation, and entomological findings are used to update the beliefs about the prosecutors' and defendants' hypotheses and to calculate the value of evidence. The Bayesian framework proved useful for evaluating complex hypotheses using findings from several insect species, accounting for uncertainty about development rate, temperature, and precolonization. The applicability of the forensic statistic approach to evaluating forensic results from a CBRN incident is discussed.

  13. Survey of Forensic Document Examination Habit Areas: Degree of Use and Discriminatory Power

    Energy Technology Data Exchange (ETDEWEB)

    G Sperry; PA Manzolillo; RC Hanlan; RJ Muehlberger

    1999-09-07

    Beginning in 1998, the Pacific Northwest National Laboratory (PNL), US Postal Inspection Service Forensic Laboratory (USPIS), and the Data Fusion Laboratory, Drexel University (DFL) have been collaborating on a large scale research project ''Handwriting Individuality--Moving From Art to Science''. In April 1998 a survey was distributed to the community of forensic document examiners (FDEs) requesting input on the habit areas used and their utility in distinguishing handwriting. The information obtained from this survey was intended to provide the data necessary to select the criteria and begin the evaluation of the handwriting samples currently in the project. Preliminary results of the survey were made available to the community at the American Society of Questioned Document Examiners (ASQDE) meeting in August 1998 and the American Academy of Forensic Sciences (AAFS) meeting in February 1999. This report provides final documentation of the survey and its results. This survey has two objectives: (1) to compile a list of handwriting features and characteristics used by professional forensic document examiners in the examination and comparison of handwriting and (2) to gather information about the significance of these features and characteristics. These objectives are met by having the FDEs provide an indication of their experience in the frequency of habit area evaluation and the utility of the habit area for discrimination.

  14. Forensic use of fingermarks and fingerprints

    NARCIS (Netherlands)

    Meuwly, Didier; Li, Stan Z.; Jain, Anil K.

    2014-01-01

    The aim of this entry is to describe and explain the main forensic uses of fingermarks and fingerprints. It defines the concepts and provides the nomenclature related to forensic dactyloscopy. It describes the structure of the papillary ridges, the organization of the information in three levels,

  15. Forensic psychiatric nursing: skills and competencies: II clinical aspects.

    Science.gov (United States)

    Mason, T; Coyle, D; Lovell, A

    2008-03-01

    This study reports on research undertaken to identify the skills and competencies of forensic psychiatric nurses working in secure psychiatric services in the UK. The rationale for this research is the lack of clarity in the role definition of nurses working in these environments and the specific content that may underscore the curriculum for training forensic nurses. Over 3300 questionnaires were distributed to forensic psychiatric nurses, non-forensic psychiatric nurses and other disciplines and information obtained on (1) the perceived clinical problems that give forensic nurses the most difficulty; (2) the skills best suited to overcome those problems; and (3) the priority aspects of clinical nursing care that needs to be developed. A 35% response rate was obtained with 1019 forensic psychiatric nurses, 110 non-forensic psychiatric nurses and 43 other disciplines. The results highlighted a 'top ten' list of main problems with possible solutions and main areas for development. The conclusions drawn include a focus on skills and competencies regarding the management of personality disorders and the management of violence and aggression.

  16. Kindle Forensics: Acquisition & Analysis

    Directory of Open Access Journals (Sweden)

    Peter Hannay

    2011-06-01

    Full Text Available The Amazon Kindle eBook reader supports a wide range of capabilities beyond reading books. This functionality includes an inbuilt cellular data connection known as Whispernet. The Kindle provides web browsing, an application framework, eBook delivery and other services over this connection. The historic data left by user interaction with this device may be of forensic interest. Analysis of the Amazon Kindle device has resulted in a method to reliably extract and interpret data from these devices in a forensically complete manner.

  17. Review of Forensic Tools for Smartphones

    Science.gov (United States)

    Jahankhani, Hamid; Azam, Amir

    The technological capability of mobile devices in particular Smartphones makes their use of value to the criminal community as a data terminal in the facilitation of organised crime or terrorism. The effective targeting of these devices from criminal and security intelligence perspectives and subsequent detailed forensic examination of the targeted device will significantly enhance the evidence available to the law enforcement community. When phone devices are involved in crimes, forensic examiners require tools that allow the proper retrieval and prompt examination of information present on these devices. Smartphones that are compliant to Global System for Mobile Communication (GSM) standards, will maintains their identity and user's personal information on Subscriber Identity Module (SIM). Beside SIM cards, substantial amount of information is stored on device's internal memory and external memory modules. The aim of this paper is to give an overview of the currently available forensic software tools that are developed to carry out forensic investigation of mobile devices and point to current weaknesses within this process.

  18. Testing Framework for Mobile Device Forensics Tools

    Directory of Open Access Journals (Sweden)

    Maxwell Anobah

    2014-09-01

    Full Text Available The proliferation of mobile communication and computing devices, in particular smart mobile phones, is almost paralleled with the increasing number of mobile device forensics tools in the market. Each mobile forensics tool vendor, on one hand claims to have a tool that is best in terms of performance, while on the other hand each tool vendor seems to be using different standards for testing their tools and thereby defining what support means differently. To overcome this problem, a testing framework based on a series of tests ranging from basic forensics tasks such as file system reconstruction up to more complex ones countering antiforensic techniques is proposed. The framework, which is an extension of an existing effort done in 2010, prescribes a method to clearly circumscribe the term support into precise levels. It also gives an idea of the standard to be developed and accepted by the forensic community that will make it easier for forensics investigators to quickly select the most appropriate tool for a particular mobile device.

  19. The development and practice of forensic podiatry.

    Science.gov (United States)

    Vernon, Wesley

    2006-01-01

    Forensic podiatry is a small, but potentially useful specialty using clinical podiatric knowledge for the purpose of person identification. The practice of forensic podiatry began in the early 1970s in Canada and the UK, although supportive research commenced later in the 1990s. Techniques of forensic podiatry include identification from podiatry records, the human footprint, footwear, and the analysis of gait forms captured on Closed Circuit Television Cameras. The most valuable techniques relate to the comparison of the foot impressions inside shoes. Tools to describe, measure and compare foot impressions with footwear wear marks have been developed through research with potential for further development. The role of forensic podiatrists is of particular value when dealing with variable factors relating to the functioning and the shod foot. Case studies demonstrate the approach of podiatrists, in footwear identification, when comparing exemplar with questioned foot impressions. Forensic podiatry practice should be approached cautiously and it is essential for podiatrists undertaking this type of work to understand the context within which the process of person identification takes place.

  20. Multimedia forensics and security foundations, innovations, and applications

    CERN Document Server

    Fouad, Mohamed; Manaf, Azizah; Zamani, Mazdak; Ahmad, Rabiah; Kacprzyk, Janusz

    2017-01-01

    This book presents recent applications and approaches as well as challenges in digital forensic science. One of the evolving challenges that is covered in the book is the cloud forensic analysis which applies the digital forensic science over the cloud computing paradigm for conducting either live or static investigations within the cloud environment. The book also covers the theme of multimedia forensics and watermarking in the area of information security. That includes highlights on intelligence techniques designed for detecting significant changes in image and video sequences. Moreover, the theme proposes recent robust and computationally efficient digital watermarking techniques. The last part of the book provides several digital forensics related applications, including areas such as evidence acquisition enhancement, evidence evaluation, cryptography, and finally, live investigation through the importance of reconstructing the botnet attack scenario to show the malicious activities and files as evidence...

  1. Assessment of the Forensic Sciences Profession: A Legal Study Concerning the Forensic Sciences Personnel. Volume III.

    Science.gov (United States)

    Schroeder, Oliver, Jr.

    The place and function of forensic sciences personnel in American criminal law and court procedure, and the criteria used by criminal trial judges and lawyers to assess the value of forensic sciences personnel were investigated. Federal, state, Virgin Island, and Puerto Rican laws were examined, and a search of the medical and legal literature…

  2. 15th Anniversary of the Molecular Techniques Unit at the Department of Forensic Medicine at Wroclaw Medical University.

    Science.gov (United States)

    Pluta, Dominika; Tokarski, Miron; Karpiewska, Anna; Dobosz, Tadeusz

    2017-01-01

    Molecular Techniques Unit at the Department of Forensic Medicine, Wroclaw Medical University has been operating since December 2003. Soon it will be 15 years since its establishment. This anniversary become an inspiration to write down the story of this institution whose origins illustrate the immense changes that have taken place in forensic genetics. The aim of our work was also to consolidate the professional achievements of Professor Tadeusz Dobosz, chief of the Unit, one of the pioneers of introducing DNA testing technology into Polish forensic medicine. The most important achievements of the Unit include participation in two EU research projects, the development of a non-destructive method of extraction of genetic material, research in field of gene therapy and certification of the Laboratory of the Molecular Techniques Unit by the Polish Accreditation Center (PCA) confirming compliance with the requirements of the PN-EN ISO/IEC 17025:2005 standard.

  3. Identical twins in forensic genetics

    DEFF Research Database (Denmark)

    Tvedebrink, Torben; Morling, Niels

    2015-01-01

    The increase in the number of forensic genetic loci used for identification purposes results in infinitesimal random match probabilities. These probabilities are computed under assumptions made for rather simple population genetic models. Often, the forensic expert reports likelihood ratios, where...... published results accounting for close familial relationships. However, we revisit the discussion to increase the awareness among forensic genetic practitioners and include new information on medical and societal factors to assess the risk of not considering a monozygotic twin as the true perpetrator......, then data relevant for the Danish society suggests that the threshold of likelihood ratios should approximately be between 150,000 and 2,000,000 in order to take the risk of an unrecognised identical, monozygotic twin into consideration. In other societies, the threshold of the likelihood ratio in crime...

  4. Forensic anthropology and mortuary archaeology in Lithuania.

    Science.gov (United States)

    Jankauskas, Rimantas

    2009-12-01

    Forensic anthropology (in Lithuania, as everywhere in Eastern Europe, traditionally considered as a narrower field--forensic osteology) has a long history, experience being gained both during exhumations of mass killings during the Second World War and the subsequent totalitarian regime, investigations of historical mass graves, identification of historical personalities and routine forensic work. Experts of this field (usually a branch of forensic medicine) routinely are solving "technical" questions of crime investigation, particularly identification of (usually dead) individuals. Practical implementation of the mission of forensic anthropology is not an easy task due to interdisciplinary character of the field. On one hand, physical anthropology has in its disposition numerous scientifically tested methods, however, their practical value in particular legal processes is limited. Reasons for these discrepancies can be related both to insufficient understanding of possibilities and limitations of forensic anthropology and archaeology by officials representing legal institutions that perform investigations, and sometimes too "academic" research, that is conducted at anthropological laboratories, when methods developed are not completely relevant to practical needs. Besides of answering to direct questions (number of individuals, sex, age, stature, population affinity, individual traits, evidence of violence), important humanitarian aspects--the individual's right for identity, the right of the relatives to know the fate of their beloved ones--should not be neglected. Practical use of other identification methods faces difficulties of their own (e.g., odontology--lack of regular dental registration system and compatible database). Two examples of forensic anthropological work of mass graves, even when the results were much influenced by the questions raised by investigators, can serve as an illustration of the above-mentioned issues.

  5. Forensic anthropology in Europe: an assessment of current status and application.

    Science.gov (United States)

    Kranioti, Elena; Paine, Robert

    2011-01-01

    Forensic anthropology is the discipline that traditionally deals with the examination of human remains for legal purposes and it derives from the fields of anatomy, physical anthropology and forensic medicine. For more than a century, forensic anthropologists in the United States have been offering their services in the court of law complementing the medico-legal investigation of other forensic professionals. The current status in European countries is presented here. The development of forensic anthropology varies significantly among the countries of Europe. Whereas some countries show a long history of research activity in the forensic sciences, including forensic anthropology (i.e. France, Germany and Spain), others are exhibiting a recent, rapid development (i.e. United Kingdom). In some cases, forensic anthropologists are employed within the academic realm (i.e. U.K., Denmark, Portugal, Turkey), forensic institutions (Netherlands) or government organizations (Spain, Hungary), although the vast majority of them remain limited to freelance activities on a sporadic basis. Often, European scientists that deal with skeletal remains come from nonphysical anthropology disciplines such as archaeology, forensic medicine and biology. In many cases they do not have adequate training equivalent to the forensic anthropologists in the USA. Naturally, without common training and a common legal system, an accreditation system for Europe will be difficult to implement.

  6. Forensic geotechnical engineering

    CERN Document Server

    Babu, GL

    2016-01-01

    In this edited volume on advances in forensic geotechnical engineering, a number of technical contributions by experts and professionals in this area are included. The work is the outcome of deliberations at various conferences in the area conducted by Prof. G.L. Sivakumar Babu and Dr. V.V.S. Rao as secretary and Chairman of Technical Committee on Forensic Geotechnical Engineering of International Society for Soil Mechanics and Foundation Engineering (ISSMGE). This volume contains papers on topics such as guidelines, evidence/data collection, distress characterization, use of diagnostic tests (laboratory and field tests), back analysis, failure hypothesis formulation, role of instrumentation and sensor-based technologies, risk analysis, technical shortcomings. This volume will prove useful to researchers and practitioners alike.

  7. 78 FR 33228 - Final Waiver and Extension of the Project Period for the National Dropout Prevention Center for...

    Science.gov (United States)

    2013-06-04

    ... the National Dropout Prevention Center for Students With Disabilities [Catalog of Federal Domestic... period enables the currently funded National Dropout Prevention Center for Students with Disabilities... Dropout Prevention Center for Students with Disabilities. The Center was funded under the Technical...

  8. 77 FR 4052 - National Center for Complementary & Alternative Medicine; Amended Notice of Meeting

    Science.gov (United States)

    2012-01-26

    ... DEPARTMENT OF HEALTH AND HUMAN SERVICES National Institutes of Health National Center for Complementary & Alternative Medicine; Amended Notice of Meeting Notice is hereby given of a change in the meeting of the National Advisory Council for Complementary and Alternative Medicine, February 3, 2012, 8...

  9. 75 FR 26272 - Final Environmental Impact Statement; Environmental Education Center, Yosemite National Park...

    Science.gov (United States)

    2010-05-11

    ... DEPARTMENT OF THE INTERIOR National Park Service Final Environmental Impact Statement; Environmental Education Center, Yosemite National Park, Mariposa County, CA; Notice of Approval of Record of Decision SUMMARY: Pursuant to Sec. 102(2)(C) of the National Environmental Policy Act of 1969 (Pub. L. 91...

  10. Role of dental expert in forensic odontology

    Science.gov (United States)

    Verma, Anoop K.; Kumar, Sachil; Rathore, Shiuli; Pandey, Abhishek

    2014-01-01

    Forensic dentistry has become an integral part of forensic science over the past 100 years that utilizes dental or oro-facial findings to serve the judicial system. This has been due to the dedication of people like Gustafson's, Keiser-Nielson, and Suzuki for this field. They established the essential role which forensic dentistry plays mainly in the identification of human remains. The tooth has been used as weapons and under certain circumstances, may leave information about the identity of the biter. Dental professionals have a major role to play in keeping accurate dental records and providing all necessary information so that legal authorities may recognize mal practice, negligence, fraud or abuse, and identity of unknown individuals. This paper will try to summarize the various roles of dental experts in forensic medicine. PMID:25298709

  11. WHATSAPP FORENSICS PADA ANDROID SMARTPHONE : A SURVEY

    Directory of Open Access Journals (Sweden)

    Zulkarnaen Akbar

    2016-12-01

    Full Text Available Salah satu applikasi jejaring sosial yang sangat populer saat ini adalah WhatsApp. Hampir seluruh pengguna smartphone menggunakan applikasi ini sebagai media komunikasi. Berbagai macam perkembangan atau fitur baru telah banyak ditambahkan pengembang sebagai fasilitas yang dapat memanjakan para pengguna. Peranan sistem keamanan tentunya sangat penting untuk menunjang keamanan privasi para pengguna agar kerahasiaan tetap terjaga. Beberapa peneliti telah banyak melakukan experimen mobile forensics untuk mendapatkan berbagai informasi dari para pengguna WhatsApp. Pada paper ini membahas survey berbagai metoda dari berbagai para peneliti WhatsApp forensics. Dalam sebuah proses mobile metoda yang digunakan dalam proses forensics antara lain menggunakan internet protocol dan live memory. Untuk proses mobile forensics khususnya pada applikasi WhatsApp dapat dilakukan dengan menggunakan metoda tersebut untuk memperoleh data informasi yang dibutuhkan.

  12. Routine outcome monitoring and clinical decision-making in forensic psychiatry based on the Instrument for Forensic Treatment Evaluation

    NARCIS (Netherlands)

    van der Veeken, F.C.A.; Lucieer, Jacques; Bogaerts, S.

    2016-01-01

    Background Rehabilitation in forensic psychiatry is achieved gradually with different leave modules, in line with the Risk Need Responsivity model. A forensic routine outcome monitoring tool should measure treatment progress based on the rehabilitation theory, and it should be predictive of

  13. Three-dimensional computer visualization of forensic pathology data.

    Science.gov (United States)

    March, Jack; Schofield, Damian; Evison, Martin; Woodford, Noel

    2004-03-01

    Despite a decade of use in US courtrooms, it is only recently that forensic computer animations have become an increasingly important form of communication in legal spheres within the United Kingdom. Aims Research at the University of Nottingham has been influential in the critical investigation of forensic computer graphics reconstruction methodologies and techniques and in raising the profile of this novel form of data visualization within the United Kingdom. The case study presented demonstrates research undertaken by Aims Research and the Department of Forensic Pathology at the University of Sheffield, which aims to apply, evaluate, and develop novel 3-dimensional computer graphics (CG) visualization and virtual reality (VR) techniques in the presentation and investigation of forensic information concerning the human body. The inclusion of such visualizations within other CG or VR environments may ultimately provide the potential for alternative exploratory directions, processes, and results within forensic pathology investigations.

  14. Virtual reality and 3D animation in forensic visualization.

    Science.gov (United States)

    Ma, Minhua; Zheng, Huiru; Lallie, Harjinder

    2010-09-01

    Computer-generated three-dimensional (3D) animation is an ideal media to accurately visualize crime or accident scenes to the viewers and in the courtrooms. Based upon factual data, forensic animations can reproduce the scene and demonstrate the activity at various points in time. The use of computer animation techniques to reconstruct crime scenes is beginning to replace the traditional illustrations, photographs, and verbal descriptions, and is becoming popular in today's forensics. This article integrates work in the areas of 3D graphics, computer vision, motion tracking, natural language processing, and forensic computing, to investigate the state-of-the-art in forensic visualization. It identifies and reviews areas where new applications of 3D digital technologies and artificial intelligence could be used to enhance particular phases of forensic visualization to create 3D models and animations automatically and quickly. Having discussed the relationships between major crime types and level-of-detail in corresponding forensic animations, we recognized that high level-of-detail animation involving human characters, which is appropriate for many major crime types but has had limited use in courtrooms, could be useful for crime investigation. © 2010 American Academy of Forensic Sciences.

  15. Psychological effects of violence on forensic nurses.

    Science.gov (United States)

    Zimmer, Katherine K; Cabelus, Nancy B

    2003-11-01

    1. Forensic nurses frequently work in violent settings without regard for self-preservation to save the lives of injured individuals or investigate the deaths of deceased individuals. 2. Cases involving children and victims with disfiguring injuries, and incidents when their personal safety was compromised are most disturbing to forensic nurses. 3. Providing means for health care professionals to cope appropriately encourages healthy healing. 4. Forensic nurses must learn to self-assess and recognize the signs and symptoms associated with unhealthy coping, depression, or posttraumatic stress disorder.

  16. National Climate Change and Wildlife Science Center, Version 2.0

    Science.gov (United States)

    O'Malley, R.; Fort, E.; Hartke-O'Berg, N.; Varela-Acevedo, E.; Padgett, Holly A.

    2013-01-01

    The mission of the USGS's National Climate Change and Wildlife Science Center (NCCWSC) is to serve the scientific needs of managers of fish, wildlife, habitats, and ecosystems as they plan for a changing climate. DOI Climate Science Centers (CSCs) are management by NCCWSC and include this mission as a core responsibility, in line with the CSC mission to provide scientific support for climate-adaptation across a full range of natural and cultural resources. NCCWSC is a Science Center application designed in Drupal with the OMEGA theme. As a content management system, Drupal allows the science center to keep their website up-to-date with current publications, news, meetings and projects. OMEGA allows the site to be adaptive at different screen sizes and is developed on the 960 grid.

  17. National Institute of Justice (NIJ) Center Requirements Definition, Technical Assistance, and Analysis

    National Research Council Canada - National Science Library

    Frantz, Frederick

    2003-01-01

    .... The current technology thrust areas for the Northeast Region are Concealed Weapons Detection, Secure Communications, Computer Forensics, Information Management, AGILE, and various technical assistance projects...

  18. Forensic Physics 101: Falls from a height

    Science.gov (United States)

    Cross, Rod

    2008-09-01

    The physics of falling from a height, a topic that could be included in a course on forensic physics or in an undergraduate class as an example of Newton's laws, is applied to a common forensic problem.

  19. Oral Pathology in Forensic Investigation.

    Science.gov (United States)

    Shamim, Thorakkal

    2018-01-01

    Forensic odontology is the subdiscipline of dentistry which analyses dental evidence in the interest of justice. Oral pathology is the subdiscipline of dentistry that deals with the pathology affecting the oral and maxillofacial regions. This subdiscipline is utilized for identification through oral and maxillofacial pathologies with associated syndromes, enamel rod patterns, sex determination using exfoliative cytology, identification from occlusal morphology of teeth, and deoxyribonucleic acid profiling from teeth. This subdiscipline is also utilized for age estimation studies which include Gustafson's method, incremental lines of Retzius, perikymata, natal line formation in teeth, neonatal line, racemization of collagen in dentin, cemental incremental lines, thickness of the cementum, and translucency of dentin. Even though the expertise of an oral pathologist is not taken in forensic investigations, this paper aims to discuss the role of oral pathology in forensic investigation.

  20. Recommended Practice: Creating Cyber Forensics Plans for Control Systems

    Energy Technology Data Exchange (ETDEWEB)

    Eric Cornelius; Mark Fabro

    2008-08-01

    Cyber forensics has been in the popular mainstream for some time, and has matured into an information-technology capability that is very common among modern information security programs. The goal of cyber forensics is to support the elements of troubleshooting, monitoring, recovery, and the protection of sensitive data. Moreover, in the event of a crime being committed, cyber forensics is also the approach to collecting, analyzing, and archiving data as evidence in a court of law. Although scalable to many information technology domains, especially modern corporate architectures, cyber forensics can be challenging when being applied to non-traditional environments, which are not comprised of current information technologies or are designed with technologies that do not provide adequate data storage or audit capabilities. In addition, further complexity is introduced if the environments are designed using proprietary solutions and protocols, thus limiting the ease of which modern forensic methods can be utilized. The legacy nature and somewhat diverse or disparate component aspects of control systems environments can often prohibit the smooth translation of modern forensics analysis into the control systems domain. Compounded by a wide variety of proprietary technologies and protocols, as well as critical system technologies with no capability to store significant amounts of event information, the task of creating a ubiquitous and unified strategy for technical cyber forensics on a control systems device or computing resource is far from trivial. To date, no direction regarding cyber forensics as it relates to control systems has been produced other than what might be privately available from commercial vendors. Current materials have been designed to support event recreation (event-based), and although important, these requirements do not always satisfy the needs associated with incident response or forensics that are driven by cyber incidents. To address these

  1. Educating Jurors about Forensic Evidence: Using an Expert Witness and Judicial Instructions to Mitigate the Impact of Invalid Forensic Science Testimony.

    Science.gov (United States)

    Eastwood, Joseph; Caldwell, Jiana

    2015-11-01

    Invalid expert witness testimony that overstated the precision and accuracy of forensic science procedures has been highlighted as a common factor in many wrongful conviction cases. This study assessed the ability of an opposing expert witness and judicial instructions to mitigate the impact of invalid forensic science testimony. Participants (N = 155) acted as mock jurors in a sexual assault trial that contained both invalid forensic testimony regarding hair comparison evidence, and countering testimony from either a defense expert witness or judicial instructions. Results showed that the defense expert witness was successful in educating jurors regarding limitations in the initial expert's conclusions, leading to a greater number of not-guilty verdicts. The judicial instructions were shown to have no impact on verdict decisions. These findings suggest that providing opposing expert witnesses may be an effective safeguard against invalid forensic testimony in criminal trials. © 2015 American Academy of Forensic Sciences.

  2. Forensic entomology: implementing quality assurance for expertise work.

    Science.gov (United States)

    Gaudry, Emmanuel; Dourel, Laurent

    2013-09-01

    The Department of Forensic Entomology (Institut de Recherche Criminelle de la Gendarmerie Nationale, France) was accredited by the French Committee of Accreditation (Cofrac's Healthcare section) in October 2007 on the basis of NF EN ISO/CEI 17025 standard. It was the first accreditation in this specific field of forensic sciences in France and in Europe. The present paper introduces the accreditation process in forensic entomology (FE) through the experience of the Department of Forensic Entomology. Based upon the identification of necrophagous insects and the study of their biology, FE must, as any other expertise work in forensic sciences, demonstrate integrity and good working practice to satisfy both the courts and the scientific community. FE does not, strictly speaking, follow an analytical method. This could explain why, to make up for a lack of appropriate quality reference, a specific documentation was drafted and written by the staff of the Department of Forensic Entomology in order to define working methods complying with quality standards (testing methods). A quality assurance system is laborious to set up and maintain and can be perceived as complex, time-consuming and never-ending. However, a survey performed in 2011 revealed that the accreditation process in the frame of expertise work has led to new well-defined working habits, based on an effort at transparency. It also requires constant questioning and a proactive approach, both profitable for customers (magistrates, investigators) and analysts (forensic entomologists).

  3. Development of a clinical forensic medicine curriculum for emergency physicians in the USA.

    Science.gov (United States)

    Smock, W S

    1994-06-01

    To address the forensic needs of living patients, the Department of Emergency Medicine at the University of Louisville School of Medicine in Louisville, Kentucky, USA initiated the first clinical forensic medicine training programme in the USA. In July 1991, formal training in clinical forensic medicine was incorporated into the core curriculum of the USA's second oldest academic emergency medicine training programme. The University of Louisville, in cooperation with the Kentucky Medical Examiner's Office, developed the curriculum to provide the emergency physician with the knowledge base and technical skills to perform forensic evaluations of living patients. Forensic lectures are given monthly by local and regional forensic experts including: forensic pathologists, prosecuting attorneys, firearm and ballistics examiners, law enforcement officers, forensic chemists and forensic odontologists. Topics which are presented include: forensic pathology, forensic photography, ballistics and firearms analysis, paediatric physical and sexual assault, crime scene investigation, forensic odontology, courtroom and expert testimony and the forensic evaluation of penetrating trauma. As a result of the introduction of clinical forensic medicine into the core curriculum of an emergency medicine training programme the residents are now actively addressing the forensic issues encountered in the Emergency department. Key, often short-lived forensic evidence, which was frequently overlooked or discarded while delivering patient care is now recognized, documented and preserved. The development and introduction of a clinical forensic medicine curriculum into emergency medicine training has greatly enhanced the emergency physician's ability to recognize, document and address the forensic needs of their patients who are victims of violent and non-fatal trauma.

  4. Computer Forensics for Graduate Accountants: A Motivational Curriculum Design Approach

    Directory of Open Access Journals (Sweden)

    Grover Kearns

    2010-06-01

    Full Text Available Computer forensics involves the investigation of digital sources to acquire evidence that can be used in a court of law. It can also be used to identify and respond to threats to hosts and systems. Accountants use computer forensics to investigate computer crime or misuse, theft of trade secrets, theft of or destruction of intellectual property, and fraud. Education of accountants to use forensic tools is a goal of the AICPA (American Institute of Certified Public Accountants. Accounting students, however, may not view information technology as vital to their career paths and need motivation to acquire forensic knowledge and skills. This paper presents a curriculum design methodology for teaching graduate accounting students computer forensics. The methodology is tested using perceptions of the students about the success of the methodology and their acquisition of forensics knowledge and skills. An important component of the pedagogical approach is the use of an annotated list of over 50 forensic web-based tools.

  5. 76 FR 30735 - National Center for Complementary & Alternative Medicine; Notice of Closed Meeting

    Science.gov (United States)

    2011-05-26

    ... Complementary & Alternative Medicine; Notice of Closed Meeting Pursuant to section 10(d) of the Federal Advisory..., Scientific Review Officer, National Center for Complementary and Alternative Medicine, National Institutes of... Alternative Medicine [[Page 30736

  6. Drawbacks in the scientification of forensic science.

    Science.gov (United States)

    Biedermann, A; Curran, J

    2014-12-01

    This letter to the Editor comments on the article On the limitations of probability in conceptualizing pattern matches in forensic science by P. T. Jayaprakash (Forensic Science International, [10]). Copyright © 2014 Elsevier Ireland Ltd. All rights reserved.

  7. Computer Forensics Field Triage Process Model

    Directory of Open Access Journals (Sweden)

    Marcus K. Rogers

    2006-06-01

    Full Text Available With the proliferation of digital based evidence, the need for the timely identification, analysis and interpretation of digital evidence is becoming more crucial. In many investigations critical information is required while at the scene or within a short period of time - measured in hours as opposed to days. The traditional cyber forensics approach of seizing a system(s/media, transporting it to the lab, making a forensic image(s, and then searching the entire system for potential evidence, is no longer appropriate in some circumstances. In cases such as child abductions, pedophiles, missing or exploited persons, time is of the essence. In these types of cases, investigators dealing with the suspect or crime scene need investigative leads quickly; in some cases it is the difference between life and death for the victim(s. The Cyber Forensic Field Triage Process Model (CFFTPM proposes an onsite or field approach for providing the identification, analysis and interpretation of digital evidence in a short time frame, without the requirement of having to take the system(s/media back to the lab for an in-depth examination or acquiring a complete forensic image(s. The proposed model adheres to commonly held forensic principles, and does not negate the ability that once the initial field triage is concluded, the system(s/storage media be transported back to a lab environment for a more thorough examination and analysis. The CFFTPM has been successfully used in various real world cases, and its investigative importance and pragmatic approach has been amply demonstrated. Furthermore, the derived evidence from these cases has not been challenged in the court proceedings where it has been introduced. The current article describes the CFFTPM in detail, discusses the model’s forensic soundness, investigative support capabilities and practical considerations.

  8. Forensic Learning Disability Nursing Role Analysis

    Science.gov (United States)

    Mason, Tom; Phipps, Dianne; Melling, Kat

    2011-01-01

    This article reports on a study carried out on the role constructs of forensic and nonforensic Learning Disability Nursing in relation to six binary themes. The aims were to identify if there were differences in perceptions of forensic learning disability nurses and nonforensic learning disability nurses in relation to the six binary themes of the…

  9. The Lister Hill National Center for Biomedical Communications.

    Science.gov (United States)

    Smith, K A

    1994-09-01

    On August 3, 1968, the Joint Resolution of the Congress established the program and construction of the Lister Hill National Center for Biomedical Communications. The facility dedicated in 1980 contains the latest in computer and communications technologies. The history, program requirements, construction management, and general planning are discussed including technical issues regarding cabling, systems functions, heating, ventilation, and air conditioning system (HVAC), fire suppression, research and development laboratories, among others.

  10. Central American victims of gang violence as asylum seekers: the role of the forensic expert.

    Science.gov (United States)

    De Jesús-Rentas, Gilberto; Boehnlein, James; Sparr, Landy

    2010-01-01

    Individuals fleeing persecution have the right to asylum. This most fundamental right was guaranteed by the 1951 United Nations (UN) Convention Relating to the Status of Refugees and was implemented in the 1967 UN protocol regarding refugee status. The United States codified refugee protection and the procedures for asylum in the Refugee Act of 1980, which was made part of the Immigration and Nationality Act (INA). In claiming refugee status, the burden of proof rests with the asylum seeker and is often a daunting task, given language and cultural barriers, lack of knowledge about U.S. legal procedures, and the reality that oppressive states do not document their intentions to persecute dissidents. Forensic psychiatrists may be asked to provide mental health assessment in immigration cases. In this article, an example of a Central American man with a nontraditional but increasingly common request for asylum is presented, the asylum process is described, and the role of the forensic psychiatric expert before the immigration court is explored.

  11. Service-Learning. National Dropout Prevention Center/Network Newsletter. Volume 22, Number 4

    Science.gov (United States)

    Duckenfield, Marty, Ed.

    2011-01-01

    The "National Dropout Prevention Newsletter" is published quarterly by the National Dropout Prevention Center/Network. This issue contains the following articles: (1) Dropouts and Democracy (Robert Shumer); (2) 2011 NDPN Crystal Star Winners; (3) Service-Learning as Dropout Intervention and More (Michael VanKeulen); and (4) Teacher…

  12. Personalized Medicine Applied to Forensic Sciences: New Advances and Perspectives for a Tailored Forensic Approach.

    Science.gov (United States)

    Santurro, Alessandro; Vullo, Anna Maria; Borro, Marina; Gentile, Giovanna; La Russa, Raffaele; Simmaco, Maurizio; Frati, Paola; Fineschi, Vittorio

    2017-01-01

    Personalized medicine (PM), included in P5 medicine (Personalized, Predictive, Preventive, Participative and Precision medicine) is an innovative approach to the patient, emerging from the need to tailor and to fit the profile of each individual. PM promises to dramatically impact also on forensic sciences and justice system in ways we are only beginning to understand. The application of omics (genomic, transcriptomics, epigenetics/imprintomics, proteomic and metabolomics) is ever more fundamental in the so called "molecular autopsy". Emerging fields of interest in forensic pathology are represented by diagnosis and detection of predisposing conditions to fatal thromboembolic and hypertensive events, determination of genetic variants related to sudden death, such as congenital long QT syndromes, demonstration of lesions vitality, identification of biological matrices and species diagnosis of a forensic trace on crime scenes without destruction of the DNA. The aim of this paper is to describe the state-of-art in the application of personalized medicine in forensic sciences, to understand the possibilities of integration in routine investigation of these procedures with classical post-mortem studies and to underline the importance of these new updates in medical examiners' armamentarium in determining cause of death or contributing factors to death. Copyright© Bentham Science Publishers; For any queries, please email at epub@benthamscience.org.

  13. Ethical issues across different fields of forensic science.

    Science.gov (United States)

    Yadav, Praveen Kumar

    2017-01-01

    Many commentators have acknowledged the fact that the usual courtroom maxim to "tell the truth, the whole truth, and nothing but the truth" is not so easy to apply in practicality. In any given situation, what does the whole truth include? In case, the whole truth includes all the possible alternatives for a given situation, what should a forensic expert witness do when an important question is not asked by the prosecutor? Does the obligation to tell the whole truth mean that all possible, all probable, all reasonably probable, all highly probable, or only the most probable alternatives must be given in response to a question? In this paper, an attempt has been made to review the various ethical issues in different fields of forensic science, forensic psychology, and forensic DNA databases. Some of the ethical issues are common to all fields whereas some are field specific. These ethical issues are mandatory for ensuring high levels of reliability and credibility of forensic scientists.

  14. Defense Forensic Enterprise: Assessment and Status Report Personnel Accounting Extract

    Science.gov (United States)

    2013-12-01

    pathology , forensic anthropology, forensic toxicology, and DNA analysis to iden- tify human remains. Per DOD Directive 5205.15E, the stakeholders fall...Defense Forensic Enterprise Assessment and Status Report Personnel Accounting Extract Christine A. Hughes • Jeffrey E. Chilton John J. Clifford • C...community-related sections from a CNA report titled, “Defense Forensic Enterprise Assessment and Status Report” [1]. The first sec- tion within this

  15. Emerging trends in forensic science with special emphasis on nuclear and radiochemistry

    International Nuclear Information System (INIS)

    Krishnamurthy, Rukmani

    2011-01-01

    Forensic science uses the basic principles of all physical and natural science and have evolved many domain of its owns, like Anthropometry, fingerprint, Foot print, ballistics, documentation, Forensic Biology and Serology, Forensic Chemistry, Nuclear forensic science, Forensic Physic, Toxicology, Odontology, Forensic DNA, Cyber Forensic, Forensic Psychology, Forensic engineering etc., which provides a fool prove scientific aid to criminal justice administration. Nuclear forensic science is a fairly young discipline and only a small number of laboratories are active practitioners. However, the number of incidents of illicit trafficking reported and furthermore, the threat of nuclear terrorism calls for preparedness and for effective tools providing hints on the origin of the material and thus on the perpetrator. The determination of characteristic parameters is subject to ongoing research and development work in a number of nuclear measurement laboratories. Parameters like isotopic composition, chemical impurities, age of the material, macroscopic parameters and microstructure provide clues on the origin and on the intended use of the material. Today, nuclear forensics has reached a high degree of maturity and it is highly relevant in the areas of non-proliferation and of nuclear security. Continued development activities and strengthened international cooperation will be of key importance for the perfection of the discipline of nuclear forensics

  16. Design of a wireless forensic readiness model (WFRM)

    CSIR Research Space (South Africa)

    Ngobeni, SJ

    2009-07-01

    Full Text Available ] Solomon, M.G., Barrett, D. & Broom, N. (2005). Computer forensics, The Best First Step towards a Career in Computer Forensics. SYBEX Inc, San Francisco, London. [13] RICCA Act, (22 January 2002). Regulation of Interception of Communications...: http://www.guidancesoftware.com/ediscovery/index.aspx, (Accessed 05 April 2009). [15] Forensic Toolkit. (10 July 2008). Access Data, A pioneer in digital investigations since 1987. Available from: http...

  17. 28 CFR 90.14 - Forensic medical examination payment requirement.

    Science.gov (United States)

    2010-07-01

    ... 28 Judicial Administration 2 2010-07-01 2010-07-01 false Forensic medical examination payment... Program § 90.14 Forensic medical examination payment requirement. (a) For the purpose of this subpart B, a... entity incurs the full out-of-pocket costs of forensic medical examinations for victims of sexual assault...

  18. Alexithymia as a potential source of symptom over-reporting: An exploratory study in forensic patients and non-forensic participants.

    Science.gov (United States)

    Merckelbach, Harald; Prins, Chinouk; Boskovic, Irena; Niesten, Isabella; À Campo, Joost

    2018-04-01

    The traditional interpretation of symptom over-reporting is that it indicates malingering. We explored a different perspective, namely that over-reporting of eccentric symptoms is related to deficits in articulating internal experiences (i.e., alexithymia). Given that alexithymia has been linked to sleep problems and that fatigue may fuel inattentive responding to symptom lists, we administered measures of alexithymia (TAS-20) and symptom over-reporting (SIMS), but also sleep quality (SLEEP-50) to forensic psychiatric outpatients (n = 40) and non-forensic participants (n = 40). Forensic patients scored significantly higher on all three indices than non-forensic participants. In the total sample as well as in subsamples, over-reporting correlated positively and significantly with alexithymia, with rs being in the 0.50-0.65 range. Sleep problems were also related to over-reporting, but in the full sample and in the forensic subsample, alexithymia predicted variance in over-reporting over and above sleep problems. Although our study is cross-sectional in nature, its results indicate that alexithymia as a potential source of over-reporting merits systematic research. © 2018 Scandinavian Psychological Associations and John Wiley & Sons Ltd.

  19. Statistical Association Criteria in Forensic Psychiatry–A criminological evaluation of casuistry

    Science.gov (United States)

    Gheorghiu, V; Buda, O; Popescu, I; Trandafir, MS

    2011-01-01

    Purpose. Identification of potential shared primary psychoprophylaxis and crime prevention is measured by analyzing the rate of commitments for patients–subjects to forensic examination. Material and method. The statistic trial is a retrospective, document–based study. The statistical lot consists of 770 initial examination reports performed and completed during the whole year 2007, primarily analyzed in order to summarize the data within the National Institute of Forensic Medicine, Bucharest, Romania (INML), with one of the group variables being ‘particularities of the psychiatric patient history’, containing the items ‘forensic onset’, ‘commitments within the last year prior to the examination’ and ‘absence of commitments within the last year prior to the examination’. The method used was the Kendall bivariate correlation. For this study, the authors separately analyze only the two items regarding commitments by other correlation alternatives and by modern, elaborate statistical analyses, i.e. recording of the standard case study variables, Kendall bivariate correlation, cross tabulation, factor analysis and hierarchical cluster analysis. Results. The results are varied, from theoretically presumed clinical nosography (such as schizophrenia or manic depression), to non–presumed (conduct disorders) or unexpected behavioral acts, and therefore difficult to interpret. Conclusions. One took into consideration the features of the batch as well as the results of the previous standard correlation of the whole statistical lot. The authors emphasize the role of medical security measures that are actually applied in the therapeutic management in general and in risk and second offence management in particular, as well as the role of forensic psychiatric examinations in the detection of certain aspects related to the monitoring of mental patients. PMID:21505571

  20. CSI Web Adventures: A Forensics Virtual Apprenticeship for Teaching Science and Inspiring STEM Careers

    Science.gov (United States)

    Miller, Leslie; Chang, Ching-I; Hoyt, Daniel

    2010-01-01

    CSI: The Experience, a traveling museum exhibit and a companion web adventure, was created through a grant from the National Science Foundation as a potential model for informal learning. The website was designed to enrich and complement the exhibit by modeling the forensic process. Substantive science, real-world lab techniques, and higher-level…

  1. Radiochronology in nuclear forensics

    International Nuclear Information System (INIS)

    Alamelu, D.

    2016-01-01

    Nuclear forensics corresponds to the forensic analysis of nuclear materials. The samples analysed may either be those that are confiscated during any act of smuggling or that is retrieved from a postexplosion debris. The characterisation of the material is based on the isotopic composition, physical and chemical compositions, age and history of the material which are determined by suitable analytical techniques. The interpretation of the analytical results is necessary to understand the details of the material such as its provenance, the industrial history of the material as well as the implications of the probable use of the material

  2. Accuracy Rates of Sex Estimation by Forensic Anthropologists through Comparison with DNA Typing Results in Forensic Casework.

    Science.gov (United States)

    Thomas, Richard M; Parks, Connie L; Richard, Adam H

    2016-09-01

    A common task in forensic anthropology involves the estimation of the biological sex of a decedent by exploiting the sexual dimorphism between males and females. Estimation methods are often based on analysis of skeletal collections of known sex and most include a research-based accuracy rate. However, the accuracy rates of sex estimation methods in actual forensic casework have rarely been studied. This article uses sex determinations based on DNA results from 360 forensic cases to develop accuracy rates for sex estimations conducted by forensic anthropologists. The overall rate of correct sex estimation from these cases is 94.7% with increasing accuracy rates as more skeletal material is available for analysis and as the education level and certification of the examiner increases. Nine of 19 incorrect assessments resulted from cases in which one skeletal element was available, suggesting that the use of an "undetermined" result may be more appropriate for these cases. Published 2016. This article is a U.S. Government work and is in the public domain in the USA.

  3. 75 FR 52357 - Request for Comment: National Center for Complementary and Alternative Medicine Draft Strategic Plan

    Science.gov (United States)

    2010-08-25

    ...: National Center for Complementary and Alternative Medicine Draft Strategic Plan ACTION: Notice. SUMMARY: The National Center for Complementary and Alternative Medicine (NCCAM) is developing its third... for Complementary and Alternative Medicine (NCCAM) was established in 1998 with the mission of...

  4. Role of forensic medicine in evaluating non-fatal physical violence against women by their husbands in Jordan.

    Science.gov (United States)

    Abedr-Rahman, Hasan; Salameh, Hafsah Omar; Salameh, Rakiz J; Alabdallat, Laith I; Al-Abdallat, Imad M

    2017-07-01

    Intimate partner violence against women is a major health problem in most nations, but to date, there has been little awareness of the extent or seriousness of this issue in Jordan. Forensic medical practitioners play a significant role in diagnosing, evaluating and reporting these cases. The Jordanian judicial system is dependent on forensic reports. This study aims to assess the role of forensic medicine in evaluating the physical injuries sustained by women who are abused by their husbands. A retrospective review of 158 forensic reports of Jordanian women alleging assault by their husbands and who were seen at Jordan University Hospital over the period 2010-2015. Of the 158 women who presented, 87 had multiple injuries. The majority of injuries were soft tissue injuries, but others included fractures, tympanic membrane perforation, burns and neck contusions. Twelve women were pregnant at the time of the assessment. The period of incapacity caused by these injuries (an important factor for the Jordanian judicial system) was between 1 and 14 days. Intimate partner violence can present with a range of injuries from relatively minor to potentially disabling or life threatening. Forensic medicine has a role in documenting and evaluating these injuries and advising the judicial system in these cases. These are all key elements in increasing the awareness of the nature and extent of this behavior and its impact on women (and men) and the wider society. Copyright © 2017 Elsevier Ltd and Faculty of Forensic and Legal Medicine. All rights reserved.

  5. Opportunities to preserve forensic evidence in emergency departments.

    Science.gov (United States)

    Peel, Matthew

    2016-11-10

    Victims of violence often seek assistance from emergency departments, so emergency nurses are ideally placed to identify them, and other 'forensic' patients, and protect the evidence that could support any ensuing legal process. Emergency nurses who are trained to identify, collect and preserve forensic evidence can support the identification, elimination and prosecution of suspects. This article gives an overview of forensic evidence, and explains how emergency nurses can preserve and collect samples effectively.

  6. [Professor Kazimierz Jaegermann--forensic pathologist--scientist--thinker].

    Science.gov (United States)

    Nasiłowski, Władysław

    2009-01-01

    Professor Kazimierz Jaegermann, a founder of the theory of medico-legal opinionating, passed away 20 years ago. Numerous specialists in forensic medicine and an ever increasing number of lawyers substantiate the importance and value of the creative thought and the entire research work of Professor Jaegermann that have been an inspiration of progress in forensic medicine and in the science of applied law. His unique ability to perform a scientific synthesis leading to recognizing forensic medicine as an applied bridging knowledge points to the eminently creative role played by Professor Jaegermann in development of forensic medicine. There is an urgent need to recall his research activities and to publish a complete collection of his articles and publications. With this idea in mind, I present below an article based on the text published in No. 1 of the Zeszyty Naukowe Katedry Medycyny Sadowej Slaskiej Akademii Medycznej in 1995.

  7. PIXE and ion beam analysis in forensics

    International Nuclear Information System (INIS)

    Bailey, Melanie; Warmenhoven, John; Chrislopher, Matt; Kirkby, Karen; Palitsin, Vladimir; Grime, Geoff; Jeynes, Chris; Jones, Brian; Wenn, Roger

    2013-01-01

    Full text: University of Surrey has, for the past four years, collaborated with police institutions from across Europe and the rest of the world lo scope potential applications of ion beam analysis (IBA) in forensic science. In doing this we have consulted practitioners across a range of forensic disciplines, and critically compared IBA with conventional characterisation techniques to investigate the areas in which IBA can add evidential value. In this talk, the results of this feasibility study will be presented, showing the types of sample for which IBA shows considerable promise. We will show how a combination of PIXE with other IBA techniques (EBS, PIGE, MeV-SIMS) can be used to give unprecedented characterisation of forensic samples and comment on the significance of these results for forensic casework. We will also show cases where IBA not appear to add any significant improvement over conventional techniques. (author)

  8. Nuclear Forensics: Scientific Analysis Supporting Law Enforcement and Nuclear Security Investigations.

    Science.gov (United States)

    Keegan, Elizabeth; Kristo, Michael J; Toole, Kaitlyn; Kips, Ruth; Young, Emma

    2016-02-02

    Nuclear forensic science, or "nuclear forensic", aims to answer questions about nuclear material found outside of regulatory control. In this Feature, we provide a general overview of nuclear forensics, selecting examples of key "nuclear forensic signatures" which have allowed investigators to determine the identity of unknown nuclear material in real investigations.

  9. The evaluation of forensic cases reported due to food poisoning

    Directory of Open Access Journals (Sweden)

    Beyza Urazel

    2014-03-01

    Full Text Available Objective: In this study it is aimed to examine forensic food poisoning cases and to evaluate the clinical presentation of food poisoning in people within the context of forensic medicine. Methods: In the study, 215 food poisoning cases are evaluated, which applied to the forensic medicine branch office in our city between 01.01.2007 and 31.12.2011. The forensic reports and forensic investigations of these cases are analyzed retrospectively. The cases are examined in terms of gender, age, the type of food consumed, the treatment applied and the result of the forensic report. Results: It is determined that in 83 cases (38.6% food poisoning was caused by chicken products, and in 178 cases (82.8% the poisoned people were students. In 3 cases (1.4% the poisoning was life threatening. For 75 cases (34.9% no forensic report was prepared in emergency service and among the 140 cases for which a forensic report was prepared, only 3 of the reports were prepared in a correct manner. Conclusions: It is determined that the demographic data of the cases complies with the city where the study was conducted. It is found out that in emergency services the food poisoning cases are usually misevaluated.

  10. Forensic Odontology: A Boon to Community in Medico-legal Affairs

    Directory of Open Access Journals (Sweden)

    Ramasamy Chidambaram

    2016-03-01

    Full Text Available Forensic odontology is a sub-discipline of dental science which involves the relationship between dentistry and the law. The specialty of forensic odontology is applied in radiographic investigation, human bite marks analysis, anthropologic examination and during mass disasters. Besides the fact that radiographs require pretentious laboratory, it is still claimed to be a facile, rapid, non-invasive method of age identification in the deceased. The budding DNA technology has conquered the traditional procedures and currently being contemplated as chief investigating tool in revealing the hidden mysteries of victims and suspects, especially in hopeless circumstances. Forensic odontology has played a chief role in solving cold cases and proved to be strong evidence in the court of law. Systematic collection of dental records and preservation of the same would marshal the legal officials in identification of the deceased. To serve the forensic operation and legal authorities, dental professionals need to be familiar with the basics of forensic odontology, which would create a consciousness to preserve the dental data. The aim of this paper is to emphasize the vital applications of forensic odontology in medico-legal issues. Conjointly the recent advancements applied in forensic human identification have been updated. Keywords: bite marks; dental records; forensic identification; mass disaster; medico-legal issues. | PubMed

  11. Factors associated with child sexual abuse confirmation at forensic examinations

    Directory of Open Access Journals (Sweden)

    Welington dos Santos Silva

    Full Text Available Abstract The aim of this study is identify potential factors associated with child sexual abuse confirmation at forensic examinations. The forensic files of children under 12 years of age reporting sexual abuse at the Nina Rodrigues Institute of Forensic Medicine in Salvador, Bahia, Brazil between January 2008 and December 2009 were reviewed. A multivariate analysis was conducted to identify factors associated with finding evidence of sexual abuse in forensic examinations. The proportion of cases confirmed by the forensic physician based on material evidence was 10.4%. Adjusted analysis showed that the variables place of birth, type of abuse reported, family relationship between the child and the perpetrator, and the interval between the reported abuse and the forensic examination were not independently associated with finding forensic evidence of sexual abuse. A report of penetration was associated with a five-fold greater likelihood of confirmation, while the victim being 10-11 years of age was associated with a two-fold of abuse confirmation than younger children. These findings should be taken into consideration when drawing up guidelines for the multidisciplinary evaluation of children suspected of being victims of sexual abuse and in deciding whether to refer the child for forensic examination.

  12. 75 FR 25867 - National Toxicology Program (NTP) Interagency Center for the Evaluation of Alternative...

    Science.gov (United States)

    2010-05-10

    ... DEPARTMENT OF HEALTH AND HUMAN SERVICES National Institutes of Health National Toxicology Program (NTP) Interagency Center for the Evaluation of Alternative Toxicological Methods (NICEATM.... Bucher, Associate Director, National Toxicology Program. [FR Doc. 2010-10958 Filed 5-7-10; 8:45 am...

  13. An Evidence-Based Forensic Taxonomy of Windows Phone Communication Apps.

    Science.gov (United States)

    Cahyani, Niken Dwi Wahyu; Martini, Ben; Choo, Kim-Kwang Raymond; Ab Rahman, Nurul Hidayah; Ashman, Helen

    2018-05-01

    Communication apps can be an important source of evidence in a forensic investigation (e.g., in the investigation of a drug trafficking or terrorism case where the communications apps were used by the accused persons during the transactions or planning activities). This study presents the first evidence-based forensic taxonomy of Windows Phone communication apps, using an existing two-dimensional Android forensic taxonomy as a baseline. Specifically, 30 Windows Phone communication apps, including Instant Messaging (IM) and Voice over IP (VoIP) apps, are examined. Artifacts extracted using physical acquisition are analyzed, and seven digital evidence objects of forensic interest are identified, namely: Call Log, Chats, Contacts, Locations, Installed Applications, SMSs and User Accounts. Findings from this study would help to facilitate timely and effective forensic investigations involving Windows Phone communication apps. © 2017 American Academy of Forensic Sciences.

  14. New York can be our nation's center for Alzheimer's research.

    Science.gov (United States)

    Vann, Allan S

    2014-09-01

    More than 5 million people in this country have Alzheimer's disease, and more than 300,000 of those with Alzheimer's live in New York. By 2025, it is estimated that there will be 350,000 residents living with Alzheimer's in New York. Congressman Steve Israel and New York Assemblyman Charles Lavine issued a joint proposal in June, 2013 suggesting that New York become this country's center for Alzheimer's research. Obviously, they would both like to see increased federal funding, but they also know that we cannot count on that happening. So Israel and Lavine have proposed a $3 billion state bonding initiative to secure sufficient funding to tackle this disease. It would be similar to the bonding initiatives that have made California and Texas this nation's centers for stem cell and cancer research. The bond would provide a dedicated funding stream to support research to find effective means to treat, cure, and eventually prevent Alzheimer's, and fund programs to help people currently dealing with Alzheimer's and their caregivers. New York already has some of the major "ingredients" to make an Alzheimer's bond initiative a success, including 3 of our nation's 29 Alzheimer's Disease Research Centers and some of the finest research facilities in the nation for genetic and neuroscience research. One can only imagine the synergy of having these world class institutions working on cooperative grants and projects with sufficient funding to attract even more world class researchers and scientists to New York to find ways to prevent, treat, and cure Alzheimer's. © The Author(s) 2014.

  15. [Reflection of estimating postmortem interval in forensic entomology and the Daubert standard].

    Science.gov (United States)

    Xie, Dan; Peng, Yu-Long; Guo, Ya-Dong; Cai, Ji-Feng

    2013-08-01

    Estimating postmortem interval (PMI) is always the emphasis and difficulty in forensic practice. Forensic entomology plays a significant indispensable role. Recently, the theories and technologies of forensic entomology are increasingly rich. But many problems remain in the research and practice. With proposing the Daubert standard, the reliability and accuracy of estimation PMI by forensic entomology need more demands. This review summarizes the application of the Daubert standard in several aspects of ecology, quantitative genetics, population genetics, molecular biology, and microbiology in the practice of forensic entomology. It builds a bridge for basic research and forensic practice to provide higher accuracy for estimating postmortem interval by forensic entomology.

  16. First Responders Guide to Computer Forensics: Advanced Topics

    National Research Council Canada - National Science Library

    Nolan, Richard; Baker, Marie; Branson, Jake; Hammerstein, Josh; Rush, Kris; Waits, Cal; Schweinsberg, Elizabeth

    2005-01-01

    First Responders Guide to Computer Forensics: Advanced Topics expands on the technical material presented in SEI handbook CMU/SEI-2005-HB-001, First Responders Guide to Computer Forensics [Nolan 05...

  17. Remarks on forensically interesting Sony Playstation 3 console features

    Science.gov (United States)

    Daugs, Gunnar; Kröger, Knut; Creutzburg, Reiner

    2012-02-01

    This paper deals with forensically interesting features of the Sony Playstation 3 game console. The construction and the internal structure are analyzed more precisely. Interesting forensic features of the operating system and the file system are presented. Differences between a PS3 with and without jailbreak are introduced and possible forensic attempts when using an installed Linux are discussed.

  18. Preliminary study and Identification of insects' species of forensic ...

    African Journals Online (AJOL)

    The proper identification of the insect and arthropod species of forensic importance is the most crucial element in the field of forensic entomology. The main objective in this study was the identification of insects' species of forensic importance in Urmia (37°, 33 N. and 45°, 4, 45 E.) and establishment of a preliminary ...

  19. The National Space Science Data Center guide to international rocket data

    Science.gov (United States)

    Dubach, L. L.

    1972-01-01

    Background information is given which briefly describes the mission of the National Space Science Data Center (NSSDC), including its functions and systems, along with its policies and purposes for collecting rocket data. The operation of a machine-sensible rocket information system, which allows the Data Center to have convenient access to information and data concerning all rocket flights carrying scientific experiments, is also described. The central feature of this system, an index of rocket flights maintained on magnetic tape, is described. Standard outputs for NSSDC and for the World Data Center A (WDC-A) for Rockets and Satellites are described.

  20. FORENSIC ACCOUNTING: THE ESSENCE AND PROSPECTS OF DEVELOPMENT IN UKRAINE

    Directory of Open Access Journals (Sweden)

    Maryna Dubinina

    2018-01-01

    Full Text Available The subject of the study is a set of theoretical, organizational, and methodological principles for the development of forensic accounting in Ukraine. General scientific and special methods of cognition are the methodological basis of the study. The content of the concept “forensic accounting” is specified using theoretical generalization methods; the comparison of audit and forensic accounting using comparison method is carried out. Using the abstract-logical method and structural-logical analysis, features, current problems, and obstacles to the development of forensic accounting in Ukraine are determined. The objective of the study is to consider the essence of the concept of “forensic accounting”, to introduce the main obstacles, and to propose a list of measures for its development in Ukraine. As a result of the study, it is established that forensic accounting is a combination of legal and financial audit and forensic accounting expertise. Therefore, experts of all these profiles should be involved to the forensic accounting, which will help the company solve the conflict situations related to fraud. It is substantiated that when improving the method of forensic accounting, it is necessary to understand its difference from the audit. The study found that the most common types of fraud faced by Ukrainian companies are asset theft, unreasonable and inappropriate spending. The most common ways to detect fraud in Ukraine are internal audit and informal internal sources. Only 10% of Ukrainian companies have experience in attracting external consultants to independent investigations. However, as practice shows, the very independent, unbiased view of the external specialist on the control system and business processes allows creating a high-quality system of preventive mechanisms for counteracting fraudulent actions and in general, improving the efficiency of business processes of the company. It is substantiated that forensic accounting

  1. Procedures for a harmonised digital forensic process in live forensics

    CSIR Research Space (South Africa)

    Sibiya, G

    2012-09-01

    Full Text Available Cloud computing is a novel computing paradigm that presents new research opportunities in the field of digital forensics. Cloud computing is based on the following principles: on-demand self-service, broad network access, resource pooling, rapid...

  2. Formal training in forensic mental health: psychiatry and psychology.

    Science.gov (United States)

    Sadoff, Robert L; Dattilio, Frank M

    2012-01-01

    The field of forensic mental health has grown exponentially in the past decades to include forensic psychiatrists and psychologists serving as the primary experts to the court systems. However, many colleagues have chosen to pursue the avenue of serving as forensic experts without obtaining formal training and experience. This article discusses the importance of formal education, training and experience for psychiatrists and psychologists working in forensic settings and the ethical implications that befall those who fail to obtain such credentials. Specific aspects of training and supervised experience are discussed in detail. Copyright © 2012 Elsevier Ltd. All rights reserved.

  3. Veterinary Forensic Toxicology.

    Science.gov (United States)

    Gwaltney-Brant, S M

    2016-09-01

    Veterinary pathologists working in diagnostic laboratories are sometimes presented with cases involving animal poisonings that become the object of criminal or civil litigation. Forensic veterinary toxicology cases can include cases involving animal cruelty (malicious poisoning), regulatory issues (eg, contamination of the food supply), insurance litigation, or poisoning of wildlife. An understanding of the appropriate approach to these types of cases, including proper sample collection, handling, and transport, is essential so that chain of custody rules are followed and proper samples are obtained for toxicological analysis. Consultation with veterinary toxicologists at the diagnostic laboratory that will be processing the samples before, during, and after the forensic necropsy can help to ensure that the analytical tests performed are appropriate for the circumstances and findings surrounding the individual case. © The Author(s) 2016.

  4. Teaching Forensic Psychiatry to General Psychiatry Residents

    Science.gov (United States)

    Lewis, Catherine F.

    2004-01-01

    Objective: The Accreditation Council on Graduate Medical Education (ACGME) requires that general psychiatry residency training programs provide trainees with exposure to forensic psychiatry. Limited information is available on how to develop a core curriculum in forensic psychiatry for general psychiatry residents and few articles have been…

  5. Education and Training in Forensic Science: A Guide for Forensic Science Laboratories, Educational Institutions, and Students. Special Report.

    Science.gov (United States)

    US Department of Justice, 2004

    2004-01-01

    Forensic science provides scientific and foundational information for investigators and courts, and thus plays a crucial role in the criminal justice system. This guide was developed through the work of the Technical Working Group on Education and Training in Forensic Science (TWGED) to serve as a reference on best education and training practices…

  6. Forensic accounting in the fraud auditing case

    Directory of Open Access Journals (Sweden)

    Nataša Simeunović

    2016-11-01

    Full Text Available This paper presents a real case of digital forensic analysis in organizational fraud auditing process investigated using two different forensic tools, namely Tableau TD3 Touch Screen Forensic Imager and Access Data FTK Imager. Fraud auditing is more of a mindset than a methodology and has different approaches from financial auditing. Fraud auditors are mostly focused on exceptions, accounting irregularities, and patterns of their conduct. Financial auditors place special emphasis on the audit trail and material misstatements. A fraud case investigation of non-cash misappropriations committed by an employee, the warehouseman, will be presented herein in order to highlight the usefulness of fraud auditing, which can reveal many forms of financial crime and can be used in both private and public sector companies. Due to the computerized accounting environment, fraud investigation requires a combination of auditing, computer crime and digital forensic investigation skills, which can be achieved through joint efforts and cooperation of both digital investigator and fraud auditor as proposed herein.

  7. Brain injury in a forensic psychiatry population.

    Science.gov (United States)

    Colantonio, A; Stamenova, V; Abramowitz, C; Clarke, D; Christensen, B

    2007-12-01

    The prevalence and profile of adults with a history of traumatic brain injury (TBI) has not been studied in large North American forensic mental health populations. This study investigated how adults with a documented history of TBI differed with the non-TBI forensic population with respect to demographics, psychiatric diagnoses and history of offences. A retrospective chart review of all consecutive admissions to a forensic psychiatry programme in Toronto, Canada was conducted. Information on history of TBI, psychiatric diagnoses, living environments and types of criminal offences were obtained from medical records. History of TBI was ascertained in 23% of 394 eligible patient records. Compared to those without a documented history of TBI, persons with this history were less likely to be diagnosed with schizophrenia but more likely to have alcohol/substance abuse disorder. There were also differences observed with respect to offence profiles. This study provides evidence to support routine screening for a history of TBI in forensic psychiatry.

  8. Physics and forensics

    International Nuclear Information System (INIS)

    Wilkinson, T.J.; Perry, D.L.; Martin, M.C.; McKinney, W.R.

    2001-01-01

    This popular article in Physics World reviews the application of Fourier Transform Infrared Spectromicroscopy to Forensics, and predicts further applications due to the high inherent signal to noise available for FTIR microscopy at synchrotron sources

  9. 75 FR 57967 - Science Advisory Board to the National Center for Toxicological Research Notice of Meeting

    Science.gov (United States)

    2010-09-23

    ...] Science Advisory Board to the National Center for Toxicological Research Notice of Meeting AGENCY: Food... closed to the public. Name of Committee: Science Advisory Board (SAB) to the National Center for Toxicological Research (NCTR). General Function of the Committee: To provide advice and recommendations to the...

  10. 77 FR 57569 - Science Advisory Board to the National Center for Toxicological Research; Notice of Meeting

    Science.gov (United States)

    2012-09-18

    ...] Science Advisory Board to the National Center for Toxicological Research; Notice of Meeting AGENCY: Food... closed to the public. Name of Committee: Science Advisory Board (SAB) to the National Center for Toxicological Research (NCTR). General Function of the Committee: To provide advice and recommendations to the...

  11. Forensic Science--Where Scientific Methods Are Utilized to Fight the Crime.

    Science.gov (United States)

    Lee, Henry C.

    1980-01-01

    Describes various scientific techniques used to analyze physical evidence, ten areas of specialization in forensic science, courses needed by forensic scientists, and the future of forensic science. (DS)

  12. National Software Reference Library (NSRL)

    Science.gov (United States)

    National Software Reference Library (NSRL) (PC database for purchase)   A collaboration of the National Institute of Standards and Technology (NIST), the National Institute of Justice (NIJ), the Federal Bureau of Investigation (FBI), the Defense Computer Forensics Laboratory (DCFL),the U.S. Customs Service, software vendors, and state and local law enforement organizations, the NSRL is a tool to assist in fighting crime involving computers.

  13. 77 FR 22321 - National Toxicology Program (NTP) Interagency Center for the Evaluation of Alternative...

    Science.gov (United States)

    2012-04-13

    ... DEPARTMENT OF HEALTH AND HUMAN SERVICES National Toxicology Program (NTP) Interagency Center for... (HTS) Assays for the Tox21 Initiative AGENCY: Division of the National Toxicology Program (DNTP...: April 5, 2012. John R. Bucher, Associate Director, National Toxicology Program. [FR Doc. 2012-8942 Filed...

  14. Nuclear Forensics International Technical Working Group (ITWG): a collaboration of scientists, law enforcement officials, and regulators working to combat nuclear terrorism and proliferation

    Energy Technology Data Exchange (ETDEWEB)

    Schwantes, Jon M.

    2013-10-25

    Founded in 1996 upon the initiative of the “Group of 8” governments (G8), the Nuclear Forensics International Technical Working Group (ITWG) is an ad hoc organization of official Nuclear Forensics practitioners (scientists, law enforcement, and regulators) that can be called upon to provide technical assistance to the global community in the event of a seizure of nuclear or radiological materials. The ITWG is supported by and is affiliated with nearly 40 countries and international partner organizations including the International Atomic Energy Agency (IAEA), EURATOM, INTERPOL, EUROPOL, and the United Nations Interregional Crime and Justice Research Institute (UNICRI) (Figure 1). Besides providing a network of nuclear forensics laboratories that are able to assist the global community during a nuclear smuggling event, the ITWG is also committed to the advancement of the science of nuclear forensic analysis, largely through participation in periodic table top and Collaborative Materials Exercises (CMXs). Exercise scenarios use “real world” samples with realistic forensics investigation time constraints and reporting requirements. These exercises are designed to promote best practices in the field and test, evaluate, and improve new technical capabilities, methods and techniques in order to advance the science of nuclear forensics. Past efforts to advance nuclear forensic science have also included scenarios that asked laboratories to adapt conventional forensics methods (e.g. DNA, fingerprints, tool marks, and document comparisons) for collecting and preserving evidence comingled with radioactive materials.

  15. Forensic Face Recognition : From characteristic descriptors to strength of evidence

    NARCIS (Netherlands)

    Zeinstra, Christopher Gerard

    2017-01-01

    Forensic Face Recognition (FFR) is the use of biometric face recognition for several appli- cations in forensic science. Biometric face recognition uses the face modality as a means to discriminate between human beings; forensic science is the application of science and tech- nology to law

  16. Fox Chase Cancer Center's Genitourinary Division: a national resource for research, innovation and patient care.

    Science.gov (United States)

    Uzzo, Robert G; Horwitz, Eric M; Plimack, Elizabeth R

    2016-04-01

    Founded in 1904, Fox Chase Cancer Center remains committed to its mission. It is one of 41 centers in the country designated as a Comprehensive Cancer Center by the National Cancer Institute, is a founding member of the National Comprehensive Cancer Network, holds the magnet designation for nursing excellence, is one of the first to establish a family cancer risk assessment program, and has achieved national distinction because of the scientific discoveries made there that have advanced clinical care. Two of its researchers have won Nobel prizes. The Genitourinary Division is nationally recognized and viewed as one of the top driving forces behind the growth of Fox Chase due to its commitment to initiating and participating in clinical trials, its prolific contributions to peer-reviewed publications and presentations at scientific meetings, its innovations in therapies and treatment strategies, and its commitment to bringing cutting-edge therapies to patients.

  17. [Analysis of the knowledge and practices of health care workers in Emergency Departments regarding the protection and preservation of evidence in forensic cases].

    Science.gov (United States)

    Ilçe, Arzu; Yıldız, Dilek; Baysal, Gonca; Ozdoğan, Fatma; Taş, Fatma

    2010-11-01

    The frequency of violent incidents is increasing. This increase has made the role of Emergency Department (ED) staff more important in the collection, recording, protection, and storage of the evidence until the arrival of the responsible people concerned with the issue. Therefore, this study was designed to analyze the knowledge and practices of the nursing staff working in the EDs with respect to the protection and preservation of the evidence in forensic cases. This research, which was designed to be descriptive, was conducted with 44 health care workers in the hospitals with Emergency Departments in the center of Bolu province between October 2008 and January 2009. It was observed that 90.9% of the health care workers encountered forensic cases, 65.9% of them had not attended any training on forensic cases, and 22.7% of them did not use care when removing and storing the clothes of the patient. It was considered that 90.9% of the health care workers duly carry out their duties and responsibilities in forensic cases; however, 18.2% of them do not have sufficient knowledge or practical experience in the preservation and protection of evidence in forensic cases. It was observed that most health care workers do not have sufficient knowledge or practical experience in the preservation and protection of evidence in forensic cases.

  18. 76 FR 35227 - National Center for Complementary & Alternative Medicine; Notice of Closed Meeting

    Science.gov (United States)

    2011-06-16

    ... Complementary & Alternative Medicine; Notice of Closed Meeting Pursuant to section 10(d) of the Federal Advisory... Scientific Review, National Center for Complementary, and Alternative Medicine, NIH, 6707 Democracy Blvd... Assistance Program Nos. 93.213, Research and Training in Complementary and Alternative Medicine, National...

  19. 78 FR 47328 - National Center for Complementary & Alternative Medicine; Notice of Closed Meeting

    Science.gov (United States)

    2013-08-05

    ... Complementary & Alternative Medicine; Notice of Closed Meeting Pursuant to section 10(d) of the Federal Advisory..., Ph.D., Scientific Review Officer, National Center For Complementary and Alternative Medicine... Training in Complementary and Alternative Medicine, National Institutes of Health, HHS) Dated: July 30...

  20. 78 FR 66755 - National Center for Complementary & Alternative Medicine; Notice of Closed Meeting

    Science.gov (United States)

    2013-11-06

    ... Complementary & Alternative Medicine; Notice of Closed Meeting Pursuant to section 10(d) of the Federal Advisory... Scientific Review, National Center for Complementary, & Alternative Medicine, NIH, 6707 Democracy Blvd... Assistance Program Nos. 93.213, Research and Training in Complementary and Alternative Medicine, National...