WorldWideScience

Sample records for internal covert threat

  1. Affective significance enhances covert attention: roles of anxiety and word familiarity.

    Science.gov (United States)

    Calvo, Manuel G; Eysenck, Michael W

    2008-11-01

    To investigate the processing of emotional words by covert attention, threat-related, positive, and neutral word primes were presented parafoveally (2.2 degrees away from fixation) for 150 ms, under gaze-contingent foveal masking, to prevent eye fixations. The primes were followed by a probe word in a lexical-decision task. In Experiment 1, results showed a parafoveal threat-anxiety superiority: Parafoveal prime threat words facilitated responses to probe threat words for high-anxiety individuals, in comparison with neutral and positive words, and relative to low-anxiety individuals. This reveals an advantage in threat processing by covert attention, without differences in overt attention. However, anxiety was also associated with greater familiarity with threat words, and the parafoveal priming effects were significantly reduced when familiarity was covaried out. To further examine the role of word knowledge, in Experiment 2, vocabulary and word familiarity were equated for low- and high-anxiety groups. In these conditions, the parafoveal threat-anxiety advantage disappeared. This suggests that the enhanced covert-attention effect depends on familiarity with words.

  2. A new sensors-based covert channel on android.

    Science.gov (United States)

    Al-Haiqi, Ahmed; Ismail, Mahamod; Nordin, Rosdiadee

    2014-01-01

    Covert channels are not new in computing systems, and have been studied since their first definition four decades ago. New platforms invoke thorough investigations to assess their security. Now is the time for Android platform to analyze its security model, in particular the two key principles: process-isolation and the permissions system. Aside from all sorts of malware, one threat proved intractable by current protection solutions, that is, collusion attacks involving two applications communicating over covert channels. Still no universal solution can countermeasure this sort of attack unless the covert channels are known. This paper is an attempt to reveal a new covert channel, not only being specific to smartphones, but also exploiting an unusual resource as a vehicle to carry covert information: sensors data. Accelerometers generate signals that reflect user motions, and malware applications can apparently only read their data. However, if the vibration motor on the device is used properly, programmatically produced vibration patterns can encode stolen data and hence an application can cause discernible effects on acceleration data to be received and decoded by another application. Our evaluations confirmed a real threat where strings of tens of characters could be transmitted errorless if the throughput is reduced to around 2.5-5 bps. The proposed covert channel is very stealthy as no unusual permissions are required and there is no explicit communication between the colluding applications.

  3. A New Sensors-Based Covert Channel on Android

    Directory of Open Access Journals (Sweden)

    Ahmed Al-Haiqi

    2014-01-01

    Full Text Available Covert channels are not new in computing systems, and have been studied since their first definition four decades ago. New platforms invoke thorough investigations to assess their security. Now is the time for Android platform to analyze its security model, in particular the two key principles: process-isolation and the permissions system. Aside from all sorts of malware, one threat proved intractable by current protection solutions, that is, collusion attacks involving two applications communicating over covert channels. Still no universal solution can countermeasure this sort of attack unless the covert channels are known. This paper is an attempt to reveal a new covert channel, not only being specific to smartphones, but also exploiting an unusual resource as a vehicle to carry covert information: sensors data. Accelerometers generate signals that reflect user motions, and malware applications can apparently only read their data. However, if the vibration motor on the device is used properly, programmatically produced vibration patterns can encode stolen data and hence an application can cause discernible effects on acceleration data to be received and decoded by another application. Our evaluations confirmed a real threat where strings of tens of characters could be transmitted errorless if the throughput is reduced to around 2.5–5 bps. The proposed covert channel is very stealthy as no unusual permissions are required and there is no explicit communication between the colluding applications.

  4. A New Sensors-Based Covert Channel on Android

    Science.gov (United States)

    2014-01-01

    Covert channels are not new in computing systems, and have been studied since their first definition four decades ago. New platforms invoke thorough investigations to assess their security. Now is the time for Android platform to analyze its security model, in particular the two key principles: process-isolation and the permissions system. Aside from all sorts of malware, one threat proved intractable by current protection solutions, that is, collusion attacks involving two applications communicating over covert channels. Still no universal solution can countermeasure this sort of attack unless the covert channels are known. This paper is an attempt to reveal a new covert channel, not only being specific to smartphones, but also exploiting an unusual resource as a vehicle to carry covert information: sensors data. Accelerometers generate signals that reflect user motions, and malware applications can apparently only read their data. However, if the vibration motor on the device is used properly, programmatically produced vibration patterns can encode stolen data and hence an application can cause discernible effects on acceleration data to be received and decoded by another application. Our evaluations confirmed a real threat where strings of tens of characters could be transmitted errorless if the throughput is reduced to around 2.5–5 bps. The proposed covert channel is very stealthy as no unusual permissions are required and there is no explicit communication between the colluding applications. PMID:25295311

  5. The Evolution of Covert Signaling.

    Science.gov (United States)

    Smaldino, Paul E; Flamson, Thomas J; McElreath, Richard

    2018-03-20

    Human sociality depends upon the benefits of mutual aid and extensive communication. However, diverse norms and preferences complicate mutual aid, and ambiguity in meaning hinders communication. Here we demonstrate that these two problems can work together to enhance cooperation through the strategic use of deliberately ambiguous signals: covert signaling. Covert signaling is the transmission of information that is accurately received by its intended audience but obscured when perceived by others. Such signals may allow coordination and enhanced cooperation while also avoiding the alienation or hostile reactions of individuals with different preferences. Although the empirical literature has identified potential mechanisms of covert signaling, such as encryption in humor, there is to date no formal theory of its dynamics. We introduce a novel mathematical model to assess when a covert signaling strategy will evolve, as well as how receiver attitudes coevolve with covert signals. Covert signaling plausibly serves an important function in facilitating within-group cooperative assortment by allowing individuals to pair up with similar group members when possible and to get along with dissimilar ones when necessary. This mechanism has broad implications for theories of signaling and cooperation, humor, social identity, political psychology, and the evolution of human cultural complexity.

  6. Secret-key expansion from covert communication

    Science.gov (United States)

    Arrazola, Juan Miguel; Amiri, Ryan

    2018-02-01

    Covert communication allows the transmission of messages in such a way that it is not possible for adversaries to detect that the communication is occurring. This provides protection in situations where knowledge that two parties are talking to each other may be incriminating to them. In this work, we study how covert communication can be used for a different purpose: secret key expansion. First, we show that any message transmitted in a secure covert protocol is also secret and therefore unknown to an adversary. We then propose a covert communication protocol where the amount of key consumed in the protocol is smaller than the transmitted key, thus leading to secure secret key expansion. We derive precise conditions for secret key expansion to occur, showing that it is possible when there are sufficiently low levels of noise for a given security level. We conclude by examining how secret key expansion from covert communication can be performed in a computational security model.

  7. Are Covert Saccade Functionally Relevant in Vestibular Hypofunction?

    Science.gov (United States)

    Hermann, R; Pelisson, D; Dumas, O; Urquizar, Ch; Truy, E; Tilikete, C

    2018-06-01

    The vestibulo-ocular reflex maintains gaze stabilization during angular or linear head accelerations, allowing adequate dynamic visual acuity. In case of bilateral vestibular hypofunction, patients use saccades to compensate for the reduced vestibulo-ocular reflex function, with covert saccades occurring even during the head displacement. In this study, we questioned whether covert saccades help maintain dynamic visual acuity, and evaluated which characteristic of these saccades are the most relevant to improve visual function. We prospectively included 18 patients with chronic bilateral vestibular hypofunction. Subjects underwent evaluation of dynamic visual acuity in the horizontal plane as well as video recording of their head and eye positions during horizontal head impulse tests in both directions (36 ears tested). Frequency, latency, consistency of covert saccade initiation, and gain of covert saccades as well as residual vestibulo-ocular reflex gain were calculated. We found no correlation between residual vestibulo-ocular reflex gain and dynamic visual acuity. Dynamic visual acuity performance was however positively correlated with the frequency and gain of covert saccades and negatively correlated with covert saccade latency. There was no correlation between consistency of covert saccade initiation and dynamic visual acuity. Even though gaze stabilization in space during covert saccades might be of very short duration, these refixation saccades seem to improve vision in patients with bilateral vestibular hypofunction during angular head impulses. These findings emphasize the need for specific rehabilitation technics that favor the triggering of covert saccades. The physiological origin of covert saccades is discussed.

  8. A review of Covert Channels in TCP and HTTP protocols | James ...

    African Journals Online (AJOL)

    Covert channels are used by crackers who have breached an organisation's systems to download tools from outside, upload internal data to outside, create virtual network to outside machines and communicate to outside paths. They are also used by internal users who want to use forbidden protocols, who want to have ...

  9. Not so Simple: The Threats to Leadership Sustainability

    Science.gov (United States)

    Bottery, Mike

    2016-01-01

    This article begins by examining the possible meanings of "sustainability," and argues that most meanings are prescriptive rather than descriptive in nature: they tend, either overtly or covertly, to recommend the particular end-states that writers desire. The article then looks at the threats to leadership sustainability, suggesting…

  10. Effects of stimulus response compatibility on covert imitation of vowels.

    Science.gov (United States)

    Adank, Patti; Nuttall, Helen; Bekkering, Harold; Maegherman, Gwijde

    2018-03-13

    When we observe someone else speaking, we tend to automatically activate the corresponding speech motor patterns. When listening, we therefore covertly imitate the observed speech. Simulation theories of speech perception propose that covert imitation of speech motor patterns supports speech perception. Covert imitation of speech has been studied with interference paradigms, including the stimulus-response compatibility paradigm (SRC). The SRC paradigm measures covert imitation by comparing articulation of a prompt following exposure to a distracter. Responses tend to be faster for congruent than for incongruent distracters; thus, showing evidence of covert imitation. Simulation accounts propose a key role for covert imitation in speech perception. However, covert imitation has thus far only been demonstrated for a select class of speech sounds, namely consonants, and it is unclear whether covert imitation extends to vowels. We aimed to demonstrate that covert imitation effects as measured with the SRC paradigm extend to vowels, in two experiments. We examined whether covert imitation occurs for vowels in a consonant-vowel-consonant context in visual, audio, and audiovisual modalities. We presented the prompt at four time points to examine how covert imitation varied over the distracter's duration. The results of both experiments clearly demonstrated covert imitation effects for vowels, thus supporting simulation theories of speech perception. Covert imitation was not affected by stimulus modality and was maximal for later time points.

  11. International trade drives biodiversity threats in developing nations.

    Science.gov (United States)

    Lenzen, M; Moran, D; Kanemoto, K; Foran, B; Lobefaro, L; Geschke, A

    2012-06-06

    Human activities are causing Earth's sixth major extinction event-an accelerating decline of the world's stocks of biological diversity at rates 100 to 1,000 times pre-human levels. Historically, low-impact intrusion into species habitats arose from local demands for food, fuel and living space. However, in today's increasingly globalized economy, international trade chains accelerate habitat degradation far removed from the place of consumption. Although adverse effects of economic prosperity and economic inequality have been confirmed, the importance of international trade as a driver of threats to species is poorly understood. Here we show that a significant number of species are threatened as a result of international trade along complex routes, and that, in particular, consumers in developed countries cause threats to species through their demand of commodities that are ultimately produced in developing countries. We linked 25,000 Animalia species threat records from the International Union for Conservation of Nature Red List to more than 15,000 commodities produced in 187 countries and evaluated more than 5 billion supply chains in terms of their biodiversity impacts. Excluding invasive species, we found that 30% of global species threats are due to international trade. In many developed countries, the consumption of imported coffee, tea, sugar, textiles, fish and other manufactured items causes a biodiversity footprint that is larger abroad than at home. Our results emphasize the importance of examining biodiversity loss as a global systemic phenomenon, instead of looking at the degrading or polluting producers in isolation. We anticipate that our findings will facilitate better regulation, sustainable supply-chain certification and consumer product labelling.

  12. Leaderless Covert Networks : A Quantitative Approach

    NARCIS (Netherlands)

    Husslage, B.G.M.; Lindelauf, R.; Hamers, H.J.M.

    2012-01-01

    Abstract: Lindelauf et al. (2009a) introduced a quantitative approach to investigate optimal structures of covert networks. This approach used an objective function which is based on the secrecy versus information trade-off these organizations face. Sageman (2008) hypothesized that covert networks

  13. Mahdi and the Iranian Nuclear Threat

    National Research Council Canada - National Science Library

    Crytzer, Kurt S

    2007-01-01

    .... The Iranians refuse to fold to international pressures concerning their nuclear program, covertly and overtly back radical Shiite Groups, and respond with ever increasing confidence to any international...

  14. Covert face recognition in congenital prosopagnosia: a group study.

    Science.gov (United States)

    Rivolta, Davide; Palermo, Romina; Schmalzl, Laura; Coltheart, Max

    2012-03-01

    Even though people with congenital prosopagnosia (CP) never develop a normal ability to "overtly" recognize faces, some individuals show indices of "covert" (or implicit) face recognition. The aim of this study was to demonstrate covert face recognition in CP when participants could not overtly recognize the faces. Eleven people with CP completed three tasks assessing their overt face recognition ability, and three tasks assessing their "covert" face recognition: a Forced choice familiarity task, a Forced choice cued task, and a Priming task. Evidence of covert recognition was observed with the Forced choice familiarity task, but not the Priming task. In addition, we propose that the Forced choice cued task does not measure covert processing as such, but instead "provoked-overt" recognition. Our study clearly shows that people with CP demonstrate covert recognition for faces that they cannot overtly recognize, and that behavioural tasks vary in their sensitivity to detect covert recognition in CP. Copyright © 2011 Elsevier Srl. All rights reserved.

  15. Controlling covert integration in EU politics

    NARCIS (Netherlands)

    Adriaensen, J.; Coremans, E.; Bursens, Peter; De Landtsheer, Christl; Braeckmans, Luc; Segaert, Barbara

    2017-01-01

    Without the prospect of new treaty revisions, integration in the European Union is often believed to come at a standstill. However, recent research suggests that deepening integration still continues, albeit in more covert ways. The risk associated with such covert integration is that it is not

  16. Threats to international science

    Science.gov (United States)

    Kisslinger, Carl

    The role of nongovernmental organizations (NGOs) as effective agents for promoting world science is seriously threatened. It is ironic that the threat comes from Norway and Denmark, two countries that have demonstrated a deep commitment to individual freedom and human rights. Motivated by a sincere desire to express their strongest disapproval of the “apartheid” policies of the government of the Republic of South Africa, these countries have passed laws that have the effect of rejecting the International Council of Scientific Unions (ICSU) principles of nondiscrimination and free circulation of scientists.

  17. Study on a Threat-Countermeasure Model Based on International Standard Information

    Directory of Open Access Journals (Sweden)

    Guillermo Horacio Ramirez Caceres

    2008-12-01

    Full Text Available Many international standards exist in the field of IT security. This research is based on the ISO/IEC 15408, 15446, 19791, 13335 and 17799 standards. In this paper, we propose a knowledge base comprising a threat countermeasure model based on international standards for identifying and specifying threats which affect IT environments. In addition, the proposed knowledge base system aims at fusing similar security control policies and objectives in order to create effective security guidelines for specific IT environments. As a result, a knowledge base of security objectives was developed on the basis of the relationships inside the standards as well as the relationships between different standards. In addition, a web application was developed which displays details about the most common threats to information systems, and for each threat presents a set of related security control policies from different international standards, including ISO/IEC 27002.

  18. Overt and covert attention to location-based reward.

    Science.gov (United States)

    McCoy, Brónagh; Theeuwes, Jan

    2018-01-01

    Recent research on the impact of location-based reward on attentional orienting has indicated that reward factors play an influential role in spatial priority maps. The current study investigated whether and how reward associations based on spatial location translate from overt eye movements to covert attention. If reward associations can be tied to locations in space, and if overt and covert attention rely on similar overlapping neuronal populations, then both overt and covert attentional measures should display similar spatial-based reward learning. Our results suggest that location- and reward-based changes in one attentional domain do not lead to similar changes in the other. Specifically, although we found similar improvements at differentially rewarded locations during overt attentional learning, this translated to the least improvement at a highly rewarded location during covert attention. We interpret this as the result of an increased motivational link between the high reward location and the trained eye movement response acquired during learning, leading to a relative slowing during covert attention when the eyes remained fixated and the saccade response was suppressed. In a second experiment participants were not required to keep fixated during the covert attention task and we no longer observed relative slowing at the high reward location. Furthermore, the second experiment revealed no covert spatial priority of rewarded locations. We conclude that the transfer of location-based reward associations is intimately linked with the reward-modulated motor response employed during learning, and alternative attentional and task contexts may interfere with learned spatial priorities. Copyright © 2017 The Authors. Published by Elsevier Ltd.. All rights reserved.

  19. Persistence, impacts and environmental drivers of covert infections in invertebrate hosts

    Directory of Open Access Journals (Sweden)

    Inês Fontes

    2017-11-01

    Full Text Available Abstract Background Persistent covert infections of the myxozoan, Tetracapsuloides bryosalmonae, in primary invertebrate hosts (the freshwater bryozoan, Fredericella sultana have been proposed to represent a reservoir for proliferative kidney disease in secondary fish hosts. However, we have limited understanding of how covert infections persist and vary in bryozoan populations over time and space and how they may impact these populations. In addition, previous studies have likely underestimated covert infection prevalence. To improve our understanding of the dynamics, impacts and implications of covert infections we employed a highly sensitive polymerase chain reaction (PCR assay and undertook the first investigation of covert infections in the field over an annual period by sampling bryozoans every 45 days from three populations within each of three rivers. Results Covert infections persisted throughout the year and prevalence varied within and between rivers, but were often > 50%. Variation in temperature and water chemistry were linked with changes in prevalence in a manner consistent with the maintenance of covert infections during periods of low productivity and thus poor growth conditions for both bryozoans and T. bryosalmonae. The presence and increased severity of covert infections reduced host growth but only when bryozoans were also investing in the production of overwintering propagules (statoblasts. However, because statoblast production is transitory, this effect is unlikely to greatly impact the capacity of bryozoan populations to act as persistent sources of infections and hence potential disease outbreaks in farmed and wild fish populations. Conclusions We demonstrate that covert infections are widespread and persist over space and time in bryozoan populations. To our knowledge, this is the first long-term study of covert infections in a field setting. Review of the results of this and previous studies enables us to identify

  20. Anonymous Agencies, Backstreet Businesses and Covert Collectives

    DEFF Research Database (Denmark)

    Krause Hansen, Hans; Schoeneborn, Dennis

    2015-01-01

    Book review of: Anonymous Agencies, Backstreet Businesses and Covert Collectives: rethinking Organizations in the 21st Century, C. R. Scott. Stanford, CA: Stanford University Press, 2013. 272 pp. £45.90. ISBN 9780804781381......Book review of: Anonymous Agencies, Backstreet Businesses and Covert Collectives: rethinking Organizations in the 21st Century, C. R. Scott. Stanford, CA: Stanford University Press, 2013. 272 pp. £45.90. ISBN 9780804781381...

  1. CovertCast: Using Live Streaming to Evade Internet Censorship

    Directory of Open Access Journals (Sweden)

    McPherson Richard

    2016-07-01

    Full Text Available We design, implement, and evaluate CovertCast, a censorship circumvention system that broadcasts the content of popular websites in real-time, encrypted video streams on common live-streaming services such as YouTube. CovertCast does not require any modifications to the streaming service and employs the same protocols, servers, and streaming software as any other user of the service. Therefore, CovertCast cannot be distinguished from other live streams by IP address filtering or protocol fingerprinting, raising the bar for censors.

  2. Design of Transport Layer Based Hybrid Covert Channel Detection Engine

    OpenAIRE

    K, Anjan; Abraham, Jibi; Jadhav V, Mamatha

    2010-01-01

    Computer network is unpredictable due to information warfare and is prone to various attacks. Such attacks on network compromise the most important attribute, the privacy. Most of such attacks are devised using special communication channel called "Covert Channel". The word "Covert" stands for hidden or non-transparent. Network Covert Channel is a concealed communication path within legitimate network communication that clearly violates security policies laid down. The non-transparency in cov...

  3. EWAS: Modeling Application for Early Detection of Terrorist Threats

    Science.gov (United States)

    Qureshi, Pir Abdul Rasool; Memon, Nasrullah; Wiil, Uffe Kock

    This paper presents a model and system architecture for an early warning system to detect terrorist threats. The paper discusses the shortcomings of state-of-the-art systems and outlines the functional requirements that must to be met by an ideal system working in the counterterrorism domain. The concept of generation of early warnings to predict terrorist threats is presented. The model relies on data collection from open data sources, information retrieval, information extraction for preparing structured workable data sets from available unstructured data, and finally detailed investigation. The conducted investigation includes social network analysis, investigative data mining, and heuristic rules for the study of complex covert networks for terrorist threat indication. The presented model and system architecture can be used as a core framework for an early warning system.

  4. Covert Channel Pada Aliran Data Websocket untuk Komunikasi Messaging XMPP

    Directory of Open Access Journals (Sweden)

    Yoga Dwitya Pramudita

    2015-07-01

    Abstract Instant Messaging communication services provide a variety of communication features that can be used by the user, such as text messaging (text messages both online and offline. One of the standard protocol that supports this service is XMPP (Extensible Messaging and Presence Protocol. XMPP communication using XML documents, making it vulnerable to passive attacks monitoring content of  communications. To overcome this drawback the solution is encrypted communications. The other solutions that try to offer in this research is the use of a covert channel to send hidden messages. In this research will create a browser based XMPP client application that is capable to deliver XMPP communication and also provide covert channel communication. XMPP communication can be built on a web-based application using WebSocket protocol. This protocol will exploit field masking-key to load the covert channel messages that is sent during the session XMPP communication takes place. From the test results, the client application is able to produce a covert channel communication with a data width of 3 bytes in each packet. The client application is also able to perform covert communication channel in a communication link with the condition of the probability of packet loss rate below 10%.   Keywords— WebSocket, XMPP, masking-key, Covert Channel, browser based application.

  5. Encryption of covert information into multiple statistical distributions

    International Nuclear Information System (INIS)

    Venkatesan, R.C.

    2007-01-01

    A novel strategy to encrypt covert information (code) via unitary projections into the null spaces of ill-conditioned eigenstructures of multiple host statistical distributions, inferred from incomplete constraints, is presented. The host pdf's are inferred using the maximum entropy principle. The projection of the covert information is dependent upon the pdf's of the host statistical distributions. The security of the encryption/decryption strategy is based on the extreme instability of the encoding process. A self-consistent procedure to derive keys for both symmetric and asymmetric cryptography is presented. The advantages of using a multiple pdf model to achieve encryption of covert information are briefly highlighted. Numerical simulations exemplify the efficacy of the model

  6. Moral perspectives on covert research

    Directory of Open Access Journals (Sweden)

    Anton van Niekerk

    2014-11-01

    Full Text Available The term ‘covert research’ refers to research on human subjects for which informed consent is not, and allegedly cannot, be solicited – not because of wilful negligence or the deliberate transgression of research ethics guidelines on the part of the researcher(s, but because the revelation of the nature of the research to the involved research participants would necessarily invalidate the research results. While covert research is deemed necessary in a number of sciences, such as ethnography, such research nevertheless elicits major ethical concern due to the fact that it seemingly violates the values of respect for autonomy and the protection of research subjects – values that have, since the first formulations of the Nuremberg Code, the Belmont Declaration and the series of Helsinki accords, become almost axiomatic in our understanding of the basic tenets of responsible and ethical research on human subjects. In this article, I contend that while subject autonomy is a pivotal value in morally legitimate research generally, there is more to morally legitimate research than informed consent. I conclude by formulating a few guidelines for the identification of circumstances under which covert research might and might not be morally in order.

  7. Calling Out Cheaters : Covert Security with Public VerifiabilitySecurity

    DEFF Research Database (Denmark)

    Asharov, Gilad; Orlandi, Claudio

    2012-01-01

    We introduce the notion of covert security with public verifiability, building on the covert security model introduced by Aumann and Lindell (TCC 2007). Protocols that satisfy covert security guarantee that the honest parties involved in the protocol will notice any cheating attempt with some...... constant probability ε. The idea behind the model is that the fear of being caught cheating will be enough of a deterrent to prevent any cheating attempt. However, in the basic covert security model, the honest parties are not able to persuade any third party (say, a judge) that a cheating occurred. We...... propose (and formally define) an extension of the model where, when an honest party detects cheating, it also receives a certificate that can be published and used to persuade other parties, without revealing any information about the honest party’s input. In addition, malicious parties cannot create fake...

  8. The Technique to Prevent the Data Leakage using Covert Channels

    Directory of Open Access Journals (Sweden)

    Anna Vasilievna Arkhangelskaya

    2013-12-01

    Full Text Available The purpose of the article was to analyze technique to prevent information leakage using covert channels. The main steps are as follows: involving covert channels identification, data throughput estimation, its elimination or limitation, audit and detection. Three schemes of identification had been analyzed: shared resources methodology, covert flow tree method, message sequence diagram method. Ways of guarantee information delivery from systems with low security level to systems with high security level have been investigated.

  9. Pupillary correlates of covert shifts of attention during working memory maintenance.

    Science.gov (United States)

    Unsworth, Nash; Robison, Matthew K

    2017-04-01

    The pupillary light reflex (PLR) was used to track covert shifts of attention to items maintained in visual working memory (VWM). In three experiments, participants performed a change detection task in which rectangles appeared on either side of fixation and at test participants indicated if the cued rectangle changed its orientation. Prior to presentation or during the delay, participants were cued to the light or dark side of the screen. When cued to the light side, the pupil constricted, and when cued to the dark side, the pupil dilated, suggesting that the PLR tracked covert shifts of attention. Similar covert shifts of attention were seen when the target stimuli remained onscreen and during a blank delay period, suggesting similar effects for attention to perceptual stimuli and attention to stimuli maintained in VWM. Furthermore, similar effects were demonstrated when participants were pre-cued or retro-cued to the prioritized location, suggesting that shifts of covert attention can occur both before and after target presentation. These results are consistent with prior research, suggesting an important role of covert shifts of attention during VWM maintenance and that the PLR can be used to track these covert shifts of attention.

  10. The effect of offset cues on saccade programming and covert attention.

    Science.gov (United States)

    Smith, Daniel T; Casteau, Soazig

    2018-02-01

    Salient peripheral events trigger fast, "exogenous" covert orienting. The influential premotor theory of attention argues that covert orienting of attention depends upon planned but unexecuted eye-movements. One problem with this theory is that salient peripheral events, such as offsets, appear to summon attention when used to measure covert attention (e.g., the Posner cueing task) but appear not to elicit oculomotor preparation in tasks that require overt orienting (e.g., the remote distractor paradigm). Here, we examined the effects of peripheral offsets on covert attention and saccade preparation. Experiment 1 suggested that transient offsets summoned attention in a manual detection task without triggering motor preparation planning in a saccadic localisation task, although there were a high proportion of saccadic capture errors on "no-target" trials, where a cue was presented but no target appeared. In Experiment 2, "no-target" trials were removed. Here, transient offsets produced both attentional facilitation and faster saccadic responses on valid cue trials. A third experiment showed that the permanent disappearance of an object also elicited attentional facilitation and faster saccadic reaction times. These experiments demonstrate that offsets trigger both saccade programming and covert attentional orienting, consistent with the idea that exogenous, covert orienting is tightly coupled with oculomotor activation. The finding that no-go trials attenuates oculomotor priming effects offers a way to reconcile the current findings with previous claims of a dissociation between covert attention and oculomotor control in paradigms that utilise a high proportion of catch trials.

  11. Threats to the Internal Validity of Experimental and Quasi-Experimental Research in Healthcare.

    Science.gov (United States)

    Flannelly, Kevin J; Flannelly, Laura T; Jankowski, Katherine R B

    2018-01-24

    The article defines, describes, and discusses the seven threats to the internal validity of experiments discussed by Donald T. Campbell in his classic 1957 article: history, maturation, testing, instrument decay, statistical regression, selection, and mortality. These concepts are said to be threats to the internal validity of experiments because they pose alternate explanations for the apparent causal relationship between the independent variable and dependent variable of an experiment if they are not adequately controlled. A series of simple diagrams illustrate three pre-experimental designs and three true experimental designs discussed by Campbell in 1957 and several quasi-experimental designs described in his book written with Julian C. Stanley in 1966. The current article explains why each design controls for or fails to control for these seven threats to internal validity.

  12. Noiseless Steganography The Key to Covert Communications

    CERN Document Server

    Desoky, Abdelrahman

    2012-01-01

    Among the features that make Noiseless Steganography: The Key to Covert Communications a first of its kind: The first to comprehensively cover Linguistic Steganography The first to comprehensively cover Graph Steganography The first to comprehensively cover Game Steganography Although the goal of steganography is to prevent adversaries from suspecting the existence of covert communications, most books on the subject present outdated steganography approaches that are detectable by human and/or machine examinations. These approaches often fail because they camouflage data as a detectable noise b

  13. Bayesian accounts of covert selective attention: A tutorial review.

    Science.gov (United States)

    Vincent, Benjamin T

    2015-05-01

    Decision making and optimal observer models offer an important theoretical approach to the study of covert selective attention. While their probabilistic formulation allows quantitative comparison to human performance, the models can be complex and their insights are not always immediately apparent. Part 1 establishes the theoretical appeal of the Bayesian approach, and introduces the way in which probabilistic approaches can be applied to covert search paradigms. Part 2 presents novel formulations of Bayesian models of 4 important covert attention paradigms, illustrating optimal observer predictions over a range of experimental manipulations. Graphical model notation is used to present models in an accessible way and Supplementary Code is provided to help bridge the gap between model theory and practical implementation. Part 3 reviews a large body of empirical and modelling evidence showing that many experimental phenomena in the domain of covert selective attention are a set of by-products. These effects emerge as the result of observers conducting Bayesian inference with noisy sensory observations, prior expectations, and knowledge of the generative structure of the stimulus environment.

  14. Prejudice against international students: the role of threat perceptions and authoritarian dispositions in U.S. students.

    Science.gov (United States)

    Charles-Toussaint, Gifflene C; Crowson, H Michael

    2010-01-01

    International students provide a variety of benefits to higher education institutions within the United States (J. J. Lee, 2007; J. J. Lee & C. Rice, 2007). Despite these benefits, many international students experience prejudice and discrimination by American students. The purpose of the present study was to examine several potential predictors of prejudice against international students: perceptions of international students as symbolic and realistic threats, right-wing authoritarianism, and social dominance orientation. A simultaneous regression analysis that the authors based on 188 students at a Southwestern university revealed that perceptions of symbolic and realistic threats and social dominance orientation were each positive and significant predictors of prejudice. Mediation analyses suggested that the effects of right-wing authoritarianism on prejudice is fully mediated through perceived symbolic threat and partially mediated by realistic threat.

  15. Electrophysiological dynamics of covert and overt visual attention

    DEFF Research Database (Denmark)

    Ordikhani-Seyedlar, Mehdi

    Attention is a key neural function for choosing certain information to receive more processing than others. Attention is allocated either by directly looking at the target (overt) or without eye movement towards the target (covert). The current study was designed to extract relevant features...... by using steady-state visual evoked potentials (SSVEP) task. SSVEP task was presented to subjects at the same time that the electroencephalography (EEG) signals were recorded by the scalp electrodes. Subjects were instructed to respond to a certain stimulus by pressing a button. This way attention...... was measure in continuous manner. Results showed that the amplitude of SSVEP frequencies is higher in overt than covert attention. This indicates that by overt attention events are registered with larger power. However, exploring the harmonics of frequencies showed that covert attention generates larger 2nd...

  16. Brutality under cover of ambiguity: activating, perpetuating, and deactivating covert retributivism.

    Science.gov (United States)

    Fincher, Katrina M; Tetlock, Philip E

    2015-05-01

    Five studies tested four hypotheses on the drivers of punitive judgments. Study 1 showed that people imposed covertly retributivist physical punishments on extreme norm violators when they could plausibly deny that is what they were doing (attributional ambiguity). Studies 2 and 3 showed that covert retributivism could be suppressed by subtle accountability manipulations that cue people to the possibility that they might be under scrutiny. Studies 4 and 5 showed how covert retributivism can become self-sustaining by biasing the lessons people learn from experience. Covert retributivists did not scale back punitiveness in response to feedback that the justice system makes false-conviction errors but they did ramp up punitiveness in response to feedback that the system makes false-acquittal errors. Taken together, the results underscore the paradoxical nature of covert retributivism: It is easily activated by plausible deniability and persistent in the face of false-conviction feedback but also easily deactivated by minimalist forms of accountability. © 2015 by the Society for Personality and Social Psychology, Inc.

  17. One-mode projection analysis and design of covert affiliation networks

    NARCIS (Netherlands)

    Lindelauf, R.; Borm, P.E.M.; Hamers, H.J.M.

    2012-01-01

    Within the field of national security and counterterrorism a great need exists to understand covert organizations. To better understand these cellular structures we model and analyze these cells as a collection of subsets of all participants in the covert organization, i.e., as hypergraphs or

  18. Protocol for the design of an instrument to measure preadolescent children's self-report of covert aggression and bullying

    Science.gov (United States)

    Nelson, Helen Jean; Kendall, Garth Edward; Burns, Sharyn; Schonert-Reichl, Kimberly

    2015-01-01

    Introduction Covert bullying in schools is associated with a range of academic, social, emotional and physical health problems. Much research has focused on bullying, but there remains a gap in understanding about covert aggression and how to most accurately and reliably measure children's own reports of this behaviour. This paper reviews relevant literature and outlines a research project that aims to develop a self-report instrument that effectively measures covert aggression and bullying. It is anticipated that this research will result in a standardised instrument that is suitable for exploring preadolescent children's experiences of covert aggressive behaviour. The data collected by the instrument will enhance health and education professionals understanding of covert bullying behaviours and will inform the design and evaluation of interventions. Methods and analysis Relational developmental systems theory will guide the design of an online self-report instrument. The first phase of the project will include a critical review of the research literature, focus groups with children aged 8–12 years (grades 4–6) in Perth, Western Australia, and expert review. The instrument will be explored for content and face validity prior to the assessment of convergent and discriminant validity, internal consistency and test-retest reliability. Ethics and dissemination The study has been approved by the Curtin University of Human Research Ethics Committee (RDHS-38-15) and by the Executive Principal of the participating school. PMID:26553834

  19. Conceptualizing threats to tobacco control from international economic agreements: the Brazilian experience.

    Science.gov (United States)

    Drope, Jeffrey; McGrady, Benn; Bialous, Stella Aguinaga; Lencucha, Raphael; Silva, Vera Luiza da Costa E

    2017-10-19

    Using the results of dozens of interviews with key actors involved in tobacco control policymaking, we examine these actors' perceptions of threats to tobacco control policy efforts from international economic policies on trade and investment. We also evaluate, from a legal perspective, the genuine threats that exist or potential challenges that economic policies may pose to the Brazilian government's public health efforts. We find that most actors did not perceive these economic policies as a major threat to tobacco control. Objectively, we found that some threats do exist. For example, Brazil's attempt to ban most tobacco additives and flavorings continues to met resistance at the World Trade Organization.

  20. Imaging in covert ectopic ACTH secretion: a CT pictorial review

    Energy Technology Data Exchange (ETDEWEB)

    Sookur, Paul A.; Sahdev, Anju; Rockall, Andrea G.; Reznek, Rodney H. [St Bartholomew' s Hospital, Department of Academic Radiology, Dominion House, London (United Kingdom); Isidori, Andrea M. [Sapienza University of Rome, Department of Medical Pathophysiology, Rome (Italy); Monson, John P.; Grossman, Ashley B. [St Bartholomew' s Hospital, Department of Endocrinology, London (United Kingdom)

    2009-05-15

    The syndrome of ectopic adrenocorticotrophin secretion (EAS) is rare and is due to excess adrenocorticotrophin (ACTH) production from a nonpituitary tumour. These tumours can be covert, where the tumours are not readily apparent, and very small making them challenging to image. It is clinically and biochemically difficult to distinguish between covert EAS and Cushing's disease. The first-line investigation in locating the source of ACTH production is computed tomography (CT). The aim of this pictorial review is to illustrate the likely covert sites and related imaging findings. We review the CT appearances of tumours resulting in covert EAS and the associated literature. The most common tumours were bronchial carcinoid tumours, which appear as small, well-defined, round or ovoid pulmonary lesions. Rarer causes included thymic carcinoids, gastrointestinal carcinoids and pancreatic neuroendocrine tumours. Awareness of the imaging characteristics will aid identification of the source of ACTH production and allow potentially curative surgical resection. (orig.)

  1. Asymmetric threat data mining and knowledge discovery

    Science.gov (United States)

    Gilmore, John F.; Pagels, Michael A.; Palk, Justin

    2001-03-01

    Asymmetric threats differ from the conventional force-on- force military encounters that the Defense Department has historically been trained to engage. Terrorism by its nature is now an operational activity that is neither easily detected or countered as its very existence depends on small covert attacks exploiting the element of surprise. But terrorism does have defined forms, motivations, tactics and organizational structure. Exploiting a terrorism taxonomy provides the opportunity to discover and assess knowledge of terrorist operations. This paper describes the Asymmetric Threat Terrorist Assessment, Countering, and Knowledge (ATTACK) system. ATTACK has been developed to (a) data mine open source intelligence (OSINT) information from web-based newspaper sources, video news web casts, and actual terrorist web sites, (b) evaluate this information against a terrorism taxonomy, (c) exploit country/region specific social, economic, political, and religious knowledge, and (d) discover and predict potential terrorist activities and association links. Details of the asymmetric threat structure and the ATTACK system architecture are presented with results of an actual terrorist data mining and knowledge discovery test case shown.

  2. A Network Steganography Lab on Detecting TCP/IP Covert Channels

    Science.gov (United States)

    Zseby, Tanja; Vázquez, Félix Iglesias; Bernhardt, Valentin; Frkat, Davor; Annessi, Robert

    2016-01-01

    This paper presents a network security laboratory to teach data analysis for detecting TCP/IP covert channels. The laboratory is mainly designed for students of electrical engineering, but is open to students of other technical disciplines with similar background. Covert channels provide a method for leaking data from protected systems, which is a…

  3. Threat and Guilt Aspects of Internalized Antilesbian and Gay Prejudice: An Application of Personal Construct Theory

    Science.gov (United States)

    Moradi, Bonnie; van den Berg, Jacob J.; Epting, Franz R.

    2009-01-01

    Building on G. A. Kelly's (1991a, 1991b) personal construct theory, this study introduced concepts of threat and guilt as different manifestations of internalized antilesbian and gay prejudice. Results with 102 lesbian and gay participants indicated that internalized threat and guilt each accounted for unique variance in global internalized…

  4. MINIMIZATION OF IMPACTS PERTAINING TO EXTERNAL AND INTERNAL ENERGY SECURITY THREATS OF THERMAL POWER PLANTS

    Directory of Open Access Journals (Sweden)

    V. N. Nagornov

    2012-01-01

    Full Text Available The paper contains a classification of internal and external threats for thermal power plants and recommendations on minimization of these risks. A set of concrete measures aimed at ensuring TPP energy security has been presented in the paper. The system comprises preventive measures aimed at reducing the possibilities of emergence and implementation of internal and external threats. The system also presupposes to decrease susceptibility of fuel- and energy supply systems to the threats, and application of liquidation measures that ensure elimination of emergency situation consequences and restoration of the conditions concerning fuel- and power supply to consumers.

  5. Problem statement: international safeguards for a light-water reactor fuels reprocessing plant

    International Nuclear Information System (INIS)

    Shipley, J.P.; Hakkila, E.A.; Dietz, R.J.; Cameron, C.P.; Bleck, M.E.; Darby, J.L.

    1979-03-01

    This report considers the problem of developing international safeguards for a light-water reactor (LWR) fuel reprocessing/conversion facility that combines the Purex process with conversion of plutonium nitrate to the oxide by means of plutonium (III) oxalate precipitation and calcination. Current international safeguards systems are based on the complementary concepts of materials accounting and containment and surveillance, which are designed to detect covert, national diversion of nuclear material. This report discusses the possible diversion threats and some types of countermeasures, and it represents the first stage in providing integrated international safeguards system concepts that make optimum use of available resources. The development of design methodology to address this problem will constitute a significant portion of the subsequent effort. Additionally, future technology development requirements are identified. 8 figures, 1 table

  6. Hiding a Covert Digital Image by Assembling the RSA Encryption Method and the Binary Encoding Method

    Directory of Open Access Journals (Sweden)

    Kuang Tsan Lin

    2014-01-01

    Full Text Available The Rivest-Shamir-Adleman (RSA encryption method and the binary encoding method are assembled to form a hybrid hiding method to hide a covert digital image into a dot-matrix holographic image. First, the RSA encryption method is used to transform the covert image to form a RSA encryption data string. Then, all the elements of the RSA encryption data string are transferred into binary data. Finally, the binary data are encoded into the dot-matrix holographic image. The pixels of the dot-matrix holographic image contain seven groups of codes used for reconstructing the covert image. The seven groups of codes are identification codes, covert-image dimension codes, covert-image graylevel codes, pre-RSA bit number codes, RSA key codes, post-RSA bit number codes, and information codes. The reconstructed covert image derived from the dot-matrix holographic image and the original covert image are exactly the same.

  7. Neuroscientific Measures of Covert Behavior

    Science.gov (United States)

    Ortu, Daniele

    2012-01-01

    In radical behaviorism, the difference between overt and covert responses does not depend on properties of the behavior but on the sensitivity of the measurement tools employed by the experimenter. Current neuroscientific research utilizes technologies that allow measurement of variables that are undetected by the tools typically used by behavior…

  8. A Risk Based Approach to Limit the Effects of Covert Channels for Internet Sensor Data Aggregators for Sensor Privacy

    Science.gov (United States)

    Viecco, Camilo H.; Camp, L. Jean

    Effective defense against Internet threats requires data on global real time network status. Internet sensor networks provide such real time network data. However, an organization that participates in a sensor network risks providing a covert channel to attackers if that organization’s sensor can be identified. While there is benefit for every party when any individual participates in such sensor deployments, there are perverse incentives against individual participation. As a result, Internet sensor networks currently provide limited data. Ensuring anonymity of individual sensors can decrease the risk of participating in a sensor network without limiting data provision.

  9. VIRTUAL REALITY: U.S. INFORMATION SECURITY THREATS CONCEPT AND ITS INTERNATIONAL DIMENSION

    OpenAIRE

    Elena Vladimirovna Batueva

    2014-01-01

    The development of ICT and the formation of the global information space changed the agenda of national and international security. Such key characteristics of cyberspace as openness, accessibility, anonymity, and identification complexity determined the rise of actors in cyber space and increased the level of cyber threats. Based on the analyses of the U.S. agencies' approach, the author defines three major groups of threats: use of ICT by states, criminals and terrorists. This concept is sh...

  10. Security Requirements for New Threats at International Airports

    Directory of Open Access Journals (Sweden)

    Gabriel Nowacki

    2018-03-01

    Full Text Available The paper refers to security requirements for new threats international airports, taking specifically into consideration current challenges within processing of passengers, in light of types of current major threats, in a way ensuring positive passenger experience within their journey. In addition, within the scope of this paper, presented initial outcome of study research among professional aviation stakeholder?s environment, on current threats in the area of security and protection of airport infrastructure. The airports are a very demanding environment: seasonal traffic, fluctuating passenger volumes and last minute changes mean there is a lot of flexibility required in order to meet specific needs of airport authorities and their clients or the passengers (Dolnik, 2009. Therefore, security in aviation sector has been a big issue for civil aviation authorities, as airports are susceptible targets for terrorist attacks. The list of incidents is extensive and gets longer every year despite strict security measures. Within decades, aviation has become the backbone of our global economy bringing people to business, tourists to vacation destinations and products to markets. Statistically flying remains the safest mode of travelling compared to other modes of transportation. However, simultaneously terrorists and criminals continue in their quest to explore new ways of disrupting air transportation and the challenge to secure airports and airline assets remain real. This calls for greater awareness of security concerns in the aviation sector. The key element, how to protects against terrorist modus operandi, is to stay ahead of recent threats, incidents and breaches occurring worldwide. It requires implementation of effective data sharing systems, in order to proactively monitor potential risks and vulnerabilities within different type of aviation ecosystems.

  11. Covert medication in psychiatric emergencies: is it ever ethically permissible?

    Science.gov (United States)

    Hung, Erick K; McNiel, Dale E; Binder, Renée L

    2012-01-01

    Covert administration of medications to patients, defined as the administration of medication to patients without their knowledge, is a practice surrounded by clinical, legal, ethics-related, and cultural controversy. Many psychiatrists would be likely to advocate that the practice of covert medication in emergency psychiatry is not clinically, ethically, or legally acceptable. This article explores whether there may be exceptions to this stance that would be ethical. We first review the standard of emergency psychiatric care. Although we could identify no published empirical studies of covert administration of medicine in emergency departments, we review the prevalence of this practice in other clinical settings. While the courts have not ruled with respect to covert medication, we discuss the evolving legal landscape of informed consent, competency, and the right to refuse treatment. We discuss dilemmas regarding the ethics involved in this practice, including the tensions among autonomy, beneficence, and duty to protect. We explore how differences between cultures regarding the value placed on individual versus family autonomy may affect perspectives with regard to this practice. We investigate how consumers view this practice and their treatment preferences during a psychiatric emergency. Finally, we discuss psychiatric advance directives and explore how these contracts may affect the debate over the practice.

  12. CFCC: A Covert Flows Confinement Mechanism for Virtual Machine Coalitions

    Science.gov (United States)

    Cheng, Ge; Jin, Hai; Zou, Deqing; Shi, Lei; Ohoussou, Alex K.

    Normally, virtualization technology is adopted to construct the infrastructure of cloud computing environment. Resources are managed and organized dynamically through virtual machine (VM) coalitions in accordance with the requirements of applications. Enforcing mandatory access control (MAC) on the VM coalitions will greatly improve the security of VM-based cloud computing. However, the existing MAC models lack the mechanism to confine the covert flows and are hard to eliminate the convert channels. In this paper, we propose a covert flows confinement mechanism for virtual machine coalitions (CFCC), which introduces dynamic conflicts of interest based on the activity history of VMs, each of which is attached with a label. The proposed mechanism can be used to confine the covert flows between VMs in different coalitions. We implement a prototype system, evaluate its performance, and show that our mechanism is practical.

  13. The Effect of Covert Modeling on Communication Apprehension, Communication Confidence, and Performance.

    Science.gov (United States)

    Nimocks, Mittie J.; Bromley, Patricia L.; Parsons, Theron E.; Enright, Corinne S.; Gates, Elizabeth A.

    This study examined the effect of covert modeling on communication apprehension, public speaking anxiety, and communication competence. Students identified as highly communication apprehensive received covert modeling, a technique in which one first observes a model doing a behavior, then visualizes oneself performing the behavior and obtaining a…

  14. Visualization and Analysis of Complex Covert Networks

    DEFF Research Database (Denmark)

    Memon, Bisharat

    systems that are covert and hence inherently complex. My Ph.D. is positioned within the wider framework of CrimeFighter project. The framework envisions a number of key knowledge management processes that are involved in the workflow, and the toolbox provides supporting tools to assist human end......This report discusses and summarize the results of my work so far in relation to my Ph.D. project entitled "Visualization and Analysis of Complex Covert Networks". The focus of my research is primarily on development of methods and supporting tools for visualization and analysis of networked......-users (intelligence analysts) in harvesting, filtering, storing, managing, structuring, mining, analyzing, interpreting, and visualizing data about offensive networks. The methods and tools proposed and discussed in this work can also be applied to analysis of more generic complex networks....

  15. A covert attention P300-based brain-computer interface: Geospell.

    Science.gov (United States)

    Aloise, Fabio; Aricò, Pietro; Schettini, Francesca; Riccio, Angela; Salinari, Serenella; Mattia, Donatella; Babiloni, Fabio; Cincotti, Febo

    2012-01-01

    The Farwell and Donchin P300 speller interface is one of the most widely used brain-computer interface (BCI) paradigms for writing text. Recent studies have shown that the recognition accuracy of the P300 speller decreases significantly when eye movement is impaired. This report introduces the GeoSpell interface (Geometric Speller), which implements a stimulation framework for a P300-based BCI that has been optimised for operation in covert visual attention. We compared the Geospell with the P300 speller interface under overt attention conditions with regard to effectiveness, efficiency and user satisfaction. Ten healthy subjects participated in the study. The performance of the GeoSpell interface in covert attention was comparable with that of the P300 speller in overt attention. As expected, the effectiveness of the spelling decreased with the new interface in covert attention. The NASA task load index (TLX) for workload assessment did not differ significantly between the two modalities. This study introduces and evaluates a gaze-independent, P300-based brain-computer interface, the efficacy and user satisfaction of which were comparable with those off the classical P300 speller. Despite a decrease in effectiveness due to the use of covert attention, the performance of the GeoSpell far exceeded the threshold of accuracy with regard to effective spelling.

  16. Today's threat and tomorrow's reaction

    International Nuclear Information System (INIS)

    Moore, L.R.

    2002-01-01

    Full text: The events of September 11 have only confirmed our past nightmares and warnings to industries, agencies, and governments. The threat of even more significant catastrophic attacks, using nuclear materials, was just as real ten years ago, as it is today. In many cases, our vulnerability remains the same as years ago. There is a dire need for all organizations to agree upon threats and vulnerabilities, and to implement appropriate protections, for nuclear materials or other 'means' to achieve an event of mass destruction. All appropriate organizations (industries, agencies, and governments) should be able to define, assess, and recognize international threats and vulnerabilities in the same manner. In complimentary fashion, the organizations should be able to implement safeguards against this consistent generic threat. On an international scale the same threats, and most vulnerabilities, pose high risks to all of these organizations and societies. Indeed, in today's world, the vulnerabilities of one nation may clearly pose great risk to another nation. Once threats and vulnerabilities are consistently recognized, we can begin to approach their mitigation in a more 'universal' fashion by the application of internationally recognized and accepted security measures. The path to recognition of these security measures will require agreement on many diverse issues. However, once there is general agreement, we can then proceed to the acquisition of diverse national and international resources with which to implement the security measures 'universally' to eliminate 'weak-links' in the chain of nuclear materials, on a truly international scale. I would like to discuss: developing a internationally acceptable 'generic' statement of threat, vulnerability assessment process, and security measure; proposing this international statement of threat, vulnerability assessment process, and appropriate security measures to organizations (industries, agencies, and governments

  17. Group Systematic Desensitization Versus Covert Positive Reinforcement in the Reduction of Test Anxiety

    Science.gov (United States)

    Kostka, Marion P.; Galassi, John P.

    1974-01-01

    The study compared modified versions of systematic desensitization and covert positive reinforcement to a no-treatment control condition in the reduction of test anxiety. On an anagrams performance test, the covert reinforcement and control groups were superior to the desensitization group. (Author)

  18. Global Threat Reduction Initiative International Partners' Conference. Summary of the proceedings and findings of the conference

    International Nuclear Information System (INIS)

    2004-01-01

    The Global Threat Reduction Initiative (GTRI) International Partners' Conference took place in Vienna, Austria, from September 18-19, 2004. More than 590 representatives from 100 International Atomic Energy Agency (IAEA) Member States attended the GTRI International Partners' Conference on September 18-19, 2004, in Vienna, Austria. Representatives from ten non-governmental and international organizations were also present during the conference. The Governments of the United States and the Russian Federation co-sponsored the International Partners Conference, with support from the International Atomic Energy Agency. The purpose of the International Partners' Conference was to build and broaden international support for efforts by national authorities to identify, secure, recover, and/or facilitate the disposition of high-risk nuclear and radioactive materials that pose a potential threat to the international community. One of the significant outcomes of the International Partners Conference was reaching agreement on the Findings of the Conference (enclosed in this document) by participating Member States that outlined a broadly shared opinion of participating Member States on efforts to reduce the potential threat posed by vulnerable, unsecured nuclear and other radioactive material. It is hoped that this document can be used as a framework to consolidate, expand, and accelerate domestic, regional, and IAEA programs that address unsecured vulnerable nuclear and radioactive materials, as deemed necessary by Member States. As a first step, participating members states urged the international community to note additional opportunities to further build support for activities related to GTRI

  19. Discovering what is hidden: The role of non-ritualized covert neutralizing strategies in Obsessive-Compulsive Disorder.

    Science.gov (United States)

    Belloch, Amparo; Carrió, Carmen; Cabedo, Elena; García-Soriano, Gemma

    2015-12-01

    Neutralizing strategies are secondary to obsessions and an additional cause of distress and interference, but they have received little attention in theories and research, especially the non-ritualized covert strategies. This study focuses on the comparative impact of non-ritualized covert and compulsive-overt strategies in the course of OCD. Eighty-two OCD adult patients completed measures assessing distress, interference, appraisals and overt and covert neutralizing strategies to control obsessions. Thirty-eight patients who had completed cognitive therapy were assessed again after treatment. Only overt compulsions are associated with OCD severity. Nonetheless, considering the main symptom dimension, covert strategies are also associated with severity in patients with moral-based obsessions. Patients who used covert strategies more frequently, compared to those who use them less, reported more sadness, guilt, control importance, interference, and dysfunctional appraisals. Regarding the overt strategies, patients who used them more reported more anxiety and ascribed more personal meaning to their obsessions than the patients who used them less. After treatment, recovered patients decreased their use of both covert and overt strategies, while non-recovered patients did not. There was a higher rate of non-recovered patients among those who used more non-ritualized covert strategies before treatment. Emotions and appraisals were assessed with a single item. OCD symptom dimensions were only assessed by the Obsessive-Compulsive Inventory. In addition to studying overt compulsions, the impact of covert neutralizing strategies on the OCD course and severity warrants more in-depth study. Copyright © 2015 Elsevier Ltd. All rights reserved.

  20. EEG predictors of covert vigilant attention

    Science.gov (United States)

    Martel, Adrien; Dähne, Sven; Blankertz, Benjamin

    2014-06-01

    Objective. The present study addressed the question whether neurophysiological signals exhibit characteristic modulations preceding a miss in a covert vigilant attention task which mimics a natural environment in which critical stimuli may appear in the periphery of the visual field. Approach. Subjective, behavioural and encephalographic (EEG) data of 12 participants performing a modified Mackworth Clock task were obtained and analysed offline. The stimulus consisted of a pointer performing regular ticks in a clockwise sequence across 42 dots arranged in a circle. Participants were requested to covertly attend to the pointer and press a response button as quickly as possible in the event of a jump, a rare and random event. Main results. Significant increases in response latencies and decreases in the detection rates were found as a function of time-on-task, a characteristic effect of sustained attention tasks known as the vigilance decrement. Subjective sleepiness showed a significant increase over the duration of the experiment. Increased activity in the α-frequency range (8-14 Hz) was observed emerging and gradually accumulating 10 s before a missed target. Additionally, a significant gradual attenuation of the P3 event-related component was found to antecede misses by 5 s. Significance. The results corroborate recent findings that behavioural errors are presaged by specific neurophysiological activity and demonstrate that lapses of attention can be predicted in a covert setting up to 10 s in advance reinforcing the prospective use of brain-computer interface (BCI) technology for the detection of waning vigilance in real-world scenarios. Combining these findings with real-time single-trial analysis from BCI may pave the way for cognitive states monitoring systems able to determine the current, and predict the near-future development of the brain's attentional processes.

  1. Heat strain evaluation of overt and covert body armour in a hot and humid environment.

    Science.gov (United States)

    Pyke, Andrew J; Costello, Joseph T; Stewart, Ian B

    2015-03-01

    The aim of this study was to elucidate the thermophysiological effects of wearing lightweight non-military overt and covert personal body armour (PBA) in a hot and humid environment. Eight healthy males walked on a treadmill for 120 min at 22% of their heart rate reserve in a climate chamber simulating 31 °C (60%RH) wearing either no armour (control), overt or covert PBA in addition to a security guard uniform, in a randomised controlled crossover design. No significant difference between conditions at the end of each trial was observed in core temperature, heart rate or skin temperature (P > 0.05). Covert PBA produced a significantly greater amount of body mass change (-1.81 ± 0.44%) compared to control (-1.07 ± 0.38%, P = 0.009) and overt conditions (-1.27 ± 0.44%, P = 0.025). Although a greater change in body mass was observed after the covert PBA trial; based on the physiological outcome measures recorded, the heat strain encountered while wearing lightweight, non-military overt or covert PBA was negligible compared to no PBA. The wearing of bullet proof vests or body armour is a requirement of personnel engaged in a wide range of occupations including police, security, customs and even journalists in theatres of war. This randomised controlled crossover study is the first to examine the thermophysiological effects of wearing lightweight non-military overt and covert personal body armour (PBA) in a hot and humid environment. We conclude that the heat strain encountered while wearing both overt and covert lightweight, non-military PBA was negligible compared to no PBA. Copyright © 2014 Elsevier Ltd and The Ergonomics Society. All rights reserved.

  2. Covert Conditioning: Case Studies in Self-Management.

    Science.gov (United States)

    Yager, Geoffrey G.

    The self-management of thoughts and mental images was used in a series of empirical case studies to influence behavior changes. The target behaviors in the cases reported were smoking, overeating, fingernail biting, thinking self-depreciative thoughts, and responding assertively. Self-monitoring, covert positive reinforcement, covert…

  3. (Covert attention and visual speller design in an ERP-based brain-computer interface

    Directory of Open Access Journals (Sweden)

    Treder Matthias S

    2010-05-01

    Full Text Available Abstract Background In a visual oddball paradigm, attention to an event usually modulates the event-related potential (ERP. An ERP-based brain-computer interface (BCI exploits this neural mechanism for communication. Hitherto, it was unclear to what extent the accuracy of such a BCI requires eye movements (overt attention or whether it is also feasible for targets in the visual periphery (covert attention. Also unclear was how the visual design of the BCI can be improved to meet peculiarities of peripheral vision such as low spatial acuity and crowding. Method Healthy participants (N = 13 performed a copy-spelling task wherein they had to count target intensifications. EEG and eye movements were recorded concurrently. First, (covert attention was investigated by way of a target fixation condition and a central fixation condition. In the latter, participants had to fixate a dot in the center of the screen and allocate their attention to a target in the visual periphery. Second, the effect of visual speller layout was investigated by comparing the symbol Matrix to an ERP-based Hex-o-Spell, a two-levels speller consisting of six discs arranged on an invisible hexagon. Results We assessed counting errors, ERP amplitudes, and offline classification performance. There is an advantage (i.e., less errors, larger ERP amplitude modulation, better classification of overt attention over covert attention, and there is also an advantage of the Hex-o-Spell over the Matrix. Using overt attention, P1, N1, P2, N2, and P3 components are enhanced by attention. Using covert attention, only N2 and P3 are enhanced for both spellers, and N1 and P2 are modulated when using the Hex-o-Spell but not when using the Matrix. Consequently, classifiers rely mainly on early evoked potentials in overt attention and on later cognitive components in covert attention. Conclusions Both overt and covert attention can be used to drive an ERP-based BCI, but performance is markedly lower

  4. Schweizer RU-38A Twin-Condor: covert surveillance aircraft

    Science.gov (United States)

    O'Toole, Michael J.; Schweizer, Paul H.

    1997-11-01

    The world order has changed and with it, governments are now faced with waging a new type of `ware.' Regional instability, drug trafficking, environmental issues, international terrorism, and illegal immigration are examples of escalating problems that cross international boundaries and threaten the security of nations. The first and most important element in coping with these illegal activities is the ability to detect and monitor events in a timely and secure fashion. Conventional means of gathering intelligence such as large airborne collection systems and satellites lack the flexibility, dwell times, and cost effectiveness to meet many of today's needs. There is a growing requirement for airborne platforms that can covertly perform surveillance missions during either day or night and in a cost effective manner. To meet this need, Schweizer Aircraft has recently developed the RU-38A twin-engine surveillance aircraft. This paper discusses the evolution and principle design concepts of this aircraft and how its unique performance enables the RU-38A to achieve new levels of surveillance capability.

  5. Covert Censorship in Libraries: A Discussion Paper

    Science.gov (United States)

    Moody, Kim

    2005-01-01

    Librarians, through their professional associations, have long been committed to the social justice principle embedded in the concept of "free access to information". External censorship challenges to library collections threaten this principle overtly. However, censorship can also occur in libraries in various covert and often unconscious ways.…

  6. SSVEP-modulation by covert and overt attention: Novel features for BCI in attention neuro-rehabilitation

    DEFF Research Database (Denmark)

    Ordikhani-Seyedlar, Mehdi; Sørensen, Helge Bjarup Dissing; Kjaer, Troels W.

    2014-01-01

    In this pilot study the effect of attention (covert and overt) on the signal detection and classification of steady-state visual-evoked potential (SSVEP) were investigated. Using the SSVEP-based paradigm, data were acquired from 4 subjects using 3 scalp electroencephalography (EEG) electrodes...... located on the visual area. Subjects were instructed to perform the attention task in which they attended covertly or overtly to either of the stimuli flickering with different frequencies (6, 7, 8 and 9Hz). We observed a decrease in signal power in covert compared to the overt attention. However...

  7. Maternal Smoking during Pregnancy and Offspring Overt and Covert Conduct Problems: A Longitudinal Study

    Science.gov (United States)

    Monuteaux, Michael C.; Blacker, Deborah; Biederman, Joseph; Fitzmaurice, Garrett; Buka, Stephen L.

    2006-01-01

    Background: Empirical evidence demonstrates that conduct disorder (CD) symptoms tend to cluster into covert and overt domains. We hypothesized that overt and covert CD symptoms may be distinct constructs with distinct risk factors. An important risk factor for CD is maternal smoking during pregnancy. We further investigated this association,…

  8. Chinese adolescents' reports of covert parental monitoring: Comparisons with overt monitoring and links with information management.

    Science.gov (United States)

    Hawk, Skyler T

    2017-02-01

    This study compared Chinese adolescents' reports of covert parental monitoring with the overt strategies of solicitation and control. We investigated these behaviors in terms of unique associations with adolescents' perceived privacy invasion and the information management behaviors of disclosure and secrecy. High school students (N = 455, 61.5% female; M age  = 17.39, SD = 0.83) from a predominantly rural province of Mainland China reported a high incidence of covert monitoring (60.40%). Covert monitoring predicted privacy invasion more strongly than solicitation or control. Solicitation positively predicted disclosure, while covert monitoring negatively predicted disclosure and positively predicted secrecy. Privacy invasion fully mediated links between covert monitoring and information management. These latter effects were significantly stronger for girls than for boys. Similar to Western adolescents, Chinese youth might apply selective resistance when parents violate their personal domain. The findings suggest linkage between some parental monitoring behaviors and disruptions in Chinese family communication. Copyright © 2016 The Foundation for Professionals in Services for Adolescents. Published by Elsevier Ltd. All rights reserved.

  9. Spatially distributed encoding of covert attentional shifts in human thalamus

    DEFF Research Database (Denmark)

    Hulme, Oliver J; Whiteley, Louise Emma; Shipp, Stewart

    2010-01-01

    /central-intralaminar (oculomotor thalamus), caudal intralaminar/parafascicular, suprageniculate/limitans, and medial pulvinar/lateral posterior. Hence, the cortical network generating a top-down control signal for relocating attention acts in concert with a spatially selective thalamic apparatus-the set of active nuclei mirroring...... the thalamic territory of cortical "eye-field" areas, thus supporting theories which propose the visuomotor origins of covert attentional selection.......Spatial attention modulates signal processing within visual nuclei of the thalamus--but do other nuclei govern the locus of attention in top-down mode? We examined functional MRI (fMRI) data from three subjects performing a task requiring covert attention to 1 of 16 positions in a circular array...

  10. VIRTUAL REALITY: U.S. INFORMATION SECURITY THREATS CONCEPT AND ITS INTERNATIONAL DIMENSION

    Directory of Open Access Journals (Sweden)

    Elena Vladimirovna Batueva

    2014-01-01

    Full Text Available The development of ICT and the formation of the global information space changed the agenda of national and international security. Such key characteristics of cyberspace as openness, accessibility, anonymity, and identification complexity determined the rise of actors in cyber space and increased the level of cyber threats. Based on the analyses of the U.S. agencies' approach, the author defines three major groups of threats: use of ICT by states, criminals and terrorists. This concept is shared by the majority of the countries involved in the international dialogue on information security issues and is fundamental for providing cyber security policy on both national and international levels. The United States is developing a complex strategy for cyber space that includes maximization of ICT's advantages in all strategically important fields as well as improvement of national information systems and networks security. On the international level the main task for the American diplomacy is to guarantee the U.S. information dominance. The United States is the only country that takes part practically in all international and regional fora dealing with cyber security issues. However process of the development of a global cyber security regime is not going to be fast due to countries' different approaches to key definitions and lack of joint understanding of cyber security issues as well as due to the position of the countries, among all the United States, that are not interested in any new obligatory international norms and principles. Such American policy aims at saving the possibility of using cyberspace capacity in reaching political and military goals, thus keeping the global leadership.

  11. Virtual Reality: U.S. Information Security Threats Concept And Its International Dimension

    Directory of Open Access Journals (Sweden)

    Elena Vladimirovna Batueva

    2014-01-01

    Full Text Available The development of ICT and the formation of the global information space changed the agenda of national and international security. Such key characteristics of cyberspace as openness, accessibility, anonymity, and identification complexity determined the rise of actors in cyber space and increased the level of cyber threats. Based on the analyses of the U.S. agencies' approach, the author defines three major groups of threats: use of ICT by states, criminals and terrorists. This concept is shared by the majority of the countries involved in the international dialogue on information security issues and is fundamental for providing cyber security policy on both national and international levels. The United States is developing a complex strategy for cyber space that includes maximization of ICT's advantages in all strategically important fields as well as improvement of national information systems and networks security. On the international level the main task for the American diplomacy is to guarantee the U.S. information dominance. The United States is the only country that takes part practically in all international and regional fora dealing with cyber security issues. However process of the development of a global cyber security regime is not going to be fast due to countries' different approaches to key definitions and lack of joint understanding of cyber security issues as well as due to the position of the countries, among all the United States, that are not interested in any new obligatory international norms and principles. Such American policy aims at saving the possibility of using cyberspace capacity in reaching political and military goals, thus keeping the global leadership.

  12. Covert video monitoring in the assessment of medically unexplained symptoms in children.

    Science.gov (United States)

    Wallace, Dustin P; Sim, Leslie A; Harrison, Tracy E; Bruce, Barbara K; Harbeck-Weber, Cynthia

    2012-04-01

    Diagnosis of medically unexplained symptoms (MUS) occurs after thorough evaluations have failed to identify a physiological cause for symptoms. However, families and providers may wonder if something has been missed, leading to reduced confidence in behavioral treatment. Confidence may be improved through the use of technology such as covert video monitoring to better assess functioning across settings. A 12-year-old male presented with progressive neurological decline, precipitated by chronic pain. After thorough evaluation and the failure of standard treatments (medical, rehabilitative, and psychological) covert video monitoring revealed that the patient demonstrated greater abilities when alone in his room. Negative reinforcement was used to initiate recovery, accompanied by positive reinforcement and a rehabilitative approach. Covert video monitoring assisted in three subsequent cases over the following 3 years. In certain complex cases, video monitoring can inform the assessment and treatment of MUS. Discussion includes ethical and practical considerations.

  13. The bases of development of systems of control and protection information from internal threats

    Directory of Open Access Journals (Sweden)

    Валерий Евгеньевич Жужжалов

    2013-12-01

    Full Text Available The present article is devoted to the analysis of information security in the conditions of high-growth hi-tech means of information processing and information security development of systems from internal threats.

  14. (C)overt attention and visual speller design in an ERP-based brain-computer interface.

    Science.gov (United States)

    Treder, Matthias S; Blankertz, Benjamin

    2010-05-28

    In a visual oddball paradigm, attention to an event usually modulates the event-related potential (ERP). An ERP-based brain-computer interface (BCI) exploits this neural mechanism for communication. Hitherto, it was unclear to what extent the accuracy of such a BCI requires eye movements (overt attention) or whether it is also feasible for targets in the visual periphery (covert attention). Also unclear was how the visual design of the BCI can be improved to meet peculiarities of peripheral vision such as low spatial acuity and crowding. Healthy participants (N = 13) performed a copy-spelling task wherein they had to count target intensifications. EEG and eye movements were recorded concurrently. First, (c)overt attention was investigated by way of a target fixation condition and a central fixation condition. In the latter, participants had to fixate a dot in the center of the screen and allocate their attention to a target in the visual periphery. Second, the effect of visual speller layout was investigated by comparing the symbol Matrix to an ERP-based Hex-o-Spell, a two-levels speller consisting of six discs arranged on an invisible hexagon. We assessed counting errors, ERP amplitudes, and offline classification performance. There is an advantage (i.e., less errors, larger ERP amplitude modulation, better classification) of overt attention over covert attention, and there is also an advantage of the Hex-o-Spell over the Matrix. Using overt attention, P1, N1, P2, N2, and P3 components are enhanced by attention. Using covert attention, only N2 and P3 are enhanced for both spellers, and N1 and P2 are modulated when using the Hex-o-Spell but not when using the Matrix. Consequently, classifiers rely mainly on early evoked potentials in overt attention and on later cognitive components in covert attention. Both overt and covert attention can be used to drive an ERP-based BCI, but performance is markedly lower for covert attention. The Hex-o-Spell outperforms the

  15. A Novel Covert Agent for Stealthy Attacks on Industrial Control Systems Using Least Squares Support Vector Regression

    Directory of Open Access Journals (Sweden)

    Weize Li

    2018-01-01

    Full Text Available Research on stealthiness has become an important topic in the field of data integrity (DI attacks. To construct stealthy DI attacks, a common assumption in most related studies is that attackers have prior model knowledge of physical systems. In this paper, such assumption is relaxed and a covert agent is proposed based on the least squares support vector regression (LSSVR. By estimating a plant model from control and sensory data, the LSSVR-based covert agent can closely imitate the behavior of the physical plant. Then, the covert agent is used to construct a covert loop, which can keep the controller’s input and output both stealthy over a finite time window. Experiments have been carried out to show the effectiveness of the proposed method.

  16. Adaptive attunement of selective covert attention to evolutionary-relevant emotional visual scenes.

    Science.gov (United States)

    Fernández-Martín, Andrés; Gutiérrez-García, Aída; Capafons, Juan; Calvo, Manuel G

    2017-05-01

    We investigated selective attention to emotional scenes in peripheral vision, as a function of adaptive relevance of scene affective content for male and female observers. Pairs of emotional-neutral images appeared peripherally-with perceptual stimulus differences controlled-while viewers were fixating on a different stimulus in central vision. Early selective orienting was assessed by the probability of directing the first fixation towards either scene, and the time until first fixation. Emotional scenes selectively captured covert attention even when they were task-irrelevant, thus revealing involuntary, automatic processing. Sex of observers and specific emotional scene content (e.g., male-to-female-aggression, families and babies, etc.) interactively modulated covert attention, depending on adaptive priorities and goals for each sex, both for pleasant and unpleasant content. The attentional system exhibits domain-specific and sex-specific biases and attunements, probably rooted in evolutionary pressures to enhance reproductive and protective success. Emotional cues selectively capture covert attention based on their bio-social significance. Copyright © 2017 Elsevier Inc. All rights reserved.

  17. Comparison of Individualized Covert Modeling, Self-Control Desensitization, and Study Skills Training for Alleviation of Test Anxiety.

    Science.gov (United States)

    Harris, Gina; Johhson, Suzanne Bennett

    1980-01-01

    Individualized covert modeling and self-control desensitization substantially reduced self-reported test anxiety. However, the individualized covert modeling group was the only treatment group that showed significant improvement in academic performance. (Author)

  18. Effects of environmental support on overt and covert visuospatial rehearsal.

    Science.gov (United States)

    Lilienthal, Lindsey; Myerson, Joel; Abrams, Richard A; Hale, Sandra

    2018-09-01

    People can rehearse to-be-remembered locations either overtly, using eye movements, or covertly, using only shifts of spatial attention. The present study examined whether the effectiveness of these two strategies depends on environmental support for rehearsal. In Experiment 1, when environmental support (i.e., the array of possible locations) was present and participants could engage in overt rehearsal during retention intervals, longer intervals resulted in larger spans, whereas in Experiment 2, when support was present but participants could only engage in covert rehearsal, longer intervals resulted in smaller spans. When environmental support was absent, however, longer retention intervals resulted in smaller memory spans regardless of which rehearsal strategies were available. In Experiment 3, analyses of participants' eye movements revealed that the presence of support increased participants' fixations of to-be-remembered target locations more than fixations of non-targets, and that this was associated with better memory performance. Further, although the total time fixating targets increased, individual target fixations were actually briefer. Taken together, the present findings suggest that in the presence of environmental support, overt rehearsal is more effective than covert rehearsal at maintaining to-be-remembered locations in working memory, and that having more time for overt rehearsal can actually increase visuospatial memory spans.

  19. The mind-writing pupil : A human-computer interface based on decoding of covert attention through pupillometry

    NARCIS (Netherlands)

    Mathôt, Sebastiaan; Melmi, Jean Baptiste; Van Der Linden, Lotje; Van Der Stigchel, Stefan

    2016-01-01

    We present a new human-computer interface that is based on decoding of attention through pupillometry. Our method builds on the recent finding that covert visual attention affects the pupillary light response: Your pupil constricts when you covertly (without looking at it) attend to a bright,

  20. A Comparison of Three Covert Assertion Training Procedures.

    Science.gov (United States)

    Twentyman, Craig T.; And Others

    1980-01-01

    Assessed the effectiveness of covert modification procedures in an assertion training program. All treatment groups were superior to the control in behavioral ratings of assertiveness during the posttest in those situations that had been employed previously in treatment; two were superior in those that had not been used, providing evidence of…

  1. Covert Binary Communications through the Application of Chaos Theory: Three Novel Approaches

    Directory of Open Access Journals (Sweden)

    Kyle J. Bradbury

    2008-06-01

    Full Text Available Today, most covert communications systems use a spreadspectrum approach to ensure that transmissions remain clandestine. This paper expands beyond traditional spreadspectrum schemes and into chaos theory in communications by presenting a novel design for a covert noncoherent binary communication system that uses chaotic signals. Three techniques are developed, with varying performance. Each system uses two chaotic signals with antipodal attractors as the information carriers. Although the two chaotic signals used are continuously generated from random starting values without containing repetitious patterns, the receiver requires neither those initial values nor does it require synchronization with the transmitter. The chaotic signals used are both spreadspectrum in the frequency domain and undetectable using matched-filter receivers, thereby achieving a level of covertness. The signal-to-noise ratio performance is presented through simulated receiver operating characteristic (ROC curves for a comparison to binary phase shift keying. This system provides a binary communication scheme which is not detectable by standard matched filtering techniques and has noise-like spectra, requiring a new receiver configuration and yielding security.

  2. From Passive to Covert Security at Low Cost

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Geisler, Martin; Nielsen, Jesper Buus

    2010-01-01

    . In this paper, we show how to compile a passively secure protocol for honest majority into one that is secure against covert attacks, again for honest majority and catches cheating with probability 1/4. The cost of the modified protocol is essentially twice that of the original plus an overhead that only...

  3. Assessing Boundary Conditions of the Testing Effect: On the Relative Efficacy of Covert vs. Overt Retrieval

    Directory of Open Access Journals (Sweden)

    Max L. Sundqvist

    2017-06-01

    Full Text Available Repeated testing during learning often improves later memory, which is often referred to as the testing effect. To clarify its boundary conditions, we examined whether the testing effect was selectively affected by covert (retrieved but not articulated or overt (retrieved and articulated response format. In Experiments 1 and 2, we compared immediate (5 min and delayed (1 week cued recall for paired associates following study-only, covert, and overt conditions, including two types of overt articulation (typing and writing. A clear testing effect was observed in both experiments, but with no selective effects of response format. In Experiments 3 and 4, we compared covert and overt retrieval under blocked and random list orders. The effect sizes were small in both experiments, but there was a significant effect of response format, with overt retrieval showing better final recall performance than covert retrieval. There were no significant effects of blocked vs. random list orders with respect to the testing effect produced. Taken together, these findings suggest that, under specific circumstances, overt retrieval may lead to a greater testing effect than that of covert retrieval, but because of small effect sizes, it appears that the testing effect is mainly the result of retrieval processes and that articulation has fairly little to add to its magnitude in a paired-associates learning paradigm.

  4. The proportion valid effect in covert orienting: strategic control or implicit learning?

    Science.gov (United States)

    Risko, Evan F; Stolz, Jennifer A

    2010-03-01

    It is well known that the difference in performance between valid and invalid trials in the covert orienting paradigm (i.e., the cueing effect) increases as the proportion of valid trials increases. This proportion valid effect is widely assumed to reflect "strategic" control over the distribution of attention. In the present experiments we determine if this effect results from an explicit strategy or implicit learning by probing participant's awareness of the proportion of valid trials. Results support the idea that the proportion valid effect in the covert orienting paradigm reflects implicit learning not an explicit strategy.

  5. The Factors That Influence and Protect Against Power Imbalance in Covert Bullying Among Preadolescent Children at School: A Thematic Analysis.

    Science.gov (United States)

    Nelson, Helen J; Burns, Sharyn K; Kendall, Garth E; Schonert-Reichl, Kimberly A

    2017-01-01

    In this article, the perceptions of preadolescent children (ages 9-11) regarding factors that influence and protect against power imbalance associated with covert aggression and bullying are explored. In aggression research, the term covert has been typically used to describe relational, indirect, and social acts of aggression that are hidden. These behaviors contrast with overt physical and verbal aggression. Children have previously conveyed their belief that covert aggression is harmful because adults do not see it even though children, themselves, are aware. We used focus groups to explore children's understanding of covert aggression and to identify children's experience and perception of adult support in relation to bullying. Thematic analysis supported the definition of covert aggression as that which is intentionally hidden from adults. Friendship, social exclusion, and secret from teacher were identified as factors that influence power imbalance, while support from friends and adult support protected against power imbalance.

  6. Overt vs. covert speed cameras in combination with delayed vs. immediate feedback to the offender.

    Science.gov (United States)

    Marciano, Hadas; Setter, Pe'erly; Norman, Joel

    2015-06-01

    Speeding is a major problem in road safety because it increases both the probability of accidents and the severity of injuries if an accident occurs. Speed cameras are one of the most common speed enforcement tools. Most of the speed cameras around the world are overt, but there is evidence that this can cause a "kangaroo effect" in driving patterns. One suggested alternative to prevent this kangaroo effect is the use of covert cameras. Another issue relevant to the effect of enforcement countermeasures on speeding is the timing of the fine. There is general agreement on the importance of the immediacy of the punishment, however, in the context of speed limit enforcement, implementing such immediate punishment is difficult. An immediate feedback that mediates the delay between the speed violation and getting a ticket is one possible solution. This study examines combinations of concealment and the timing of the fine in operating speed cameras in order to evaluate the most effective one in terms of enforcing speed limits. Using a driving simulator, the driving performance of the following four experimental groups was tested: (1) overt cameras with delayed feedback, (2) overt cameras with immediate feedback, (3) covert cameras with delayed feedback, and (4) covert cameras with immediate feedback. Each of the 58 participants drove in the same scenario on three different days. The results showed that both median speed and speed variance were higher with overt than with covert cameras. Moreover, implementing a covert camera system along with immediate feedback was more conducive to drivers maintaining steady speeds at the permitted levels from the very beginning. Finally, both 'overt cameras' groups exhibit a kangaroo effect throughout the entire experiment. It can be concluded that an implementation strategy consisting of covert speed cameras combined with immediate feedback to the offender is potentially an optimal way to motivate drivers to maintain speeds at the

  7. HEU core conversion of Russian production reactors: a major threat to the international RERTR regime

    International Nuclear Information System (INIS)

    Kuperman, Alan J.; Leventhal, Paul L.

    1998-01-01

    This paper calls the attention for the major threat to the International Reduced Enrichment for Research and Test Reactors (RERTR) program, represented by the HEU core conversion of russian production reactors. This program aims to reduce and eventually eliminate international civilian commerce in nuclear weapons-usable, highly enriched uranium , and thereby significantly lower risks of the material being stolen or diverted by terrorist or states for producing nuclear weapons

  8. INTERNATIONAL LEGAL ASPECTS OF DEALING WITH THE CONTEMPORARY TERRORISM THREATS

    Directory of Open Access Journals (Sweden)

    Vesna Poposka

    2017-05-01

    Full Text Available Recent challenges in international security posed by two terrorist organizations, Al Qaeda and ISIS, have highlighted an urgent domestic and foreign policy challenge. Terrorism has been, for more than a decade, top headline in the world media, and the cost of terrorist activities is expressed in numerous human lives and enormous material damage. Yet to date, international organizations and governments have not been successful in the attempt to find a common definition or uniform approach. Up to now, the approaches towards terrorist activities differ from case to case. There is no single legal regime to deal with terrorist activities, and the legal regime is what gives the answer and the framework for the counter-terrorist activities of the security forces, in order to be able to deal with the threat. This paper will attempt to answer at least some of the dilemmas.

  9. The bureaucratization of war: moral challenges exemplified by the covert lethal drone

    Directory of Open Access Journals (Sweden)

    Richard Adams

    2013-12-01

    Full Text Available This article interrogates the bureaucratization of war, incarnate in the covert lethal drone. Bureaucracies are criticized typically for their complexity, inefficiency, and inflexibility. This article is concerned with their moral indifference. It explores killing, which is so highly administered, so morally remote, and of such scale, that we acknowledge a covert lethal program. This is a bureaucratized program of assassination in contravention of critical human rights. In this article, this program is seen to compromise the advance of global justice. Moreover, the bureaucratization of lethal force is seen to dissolve democratic ideals from within. The bureaucracy isolates the citizens from lethal force applied in their name. People are killed, in the name of the State, but without conspicuous justification, or judicial review, and without informed public debate. This article gives an account of the risk associated with the bureaucratization of the State's lethal power. Exemplified by the covert drone, this is power with formidable reach. It is power as well, which requires great moral sensitivity. Considering the drone program, this article identifies challenges, which will become more prominent and pressing, as technology advances.

  10. GLOBAL WARMING: IS A NEW THREAT?

    Energy Technology Data Exchange (ETDEWEB)

    Ayca Eminoglu

    2008-09-30

    In the Post Cold War era, the concepts of ''security'', ''national security'', and ''international security'' have changed with regard to their contents and meanings. Such developments made states to renew their national security policies. Security is a special form of politics as well. All security issues are political problems but not all political conflicts are security issues. In the Post Cold War era, differentiating and increasing numbers of elements that constitutes threat changed the concept of threat and widen the capacity of security. In this term, many elements lost its effect of being a threat but also new threatening elements emerged. Environmental problems, human rights, mass migration, micro nationalism, ethnic conflicts, religious fundamentalism, contagious diseases, international terrorism, economic instabilities, drug and weapon smuggling and human trafficking are the new problems emerged in international security agenda. Environmental problems no longer take place in security issues and can be mentioned as a ''low security'' issue. They are threats to the global commons i.e. the oceans, the seas, the ozone layer and the climate system, which are life supports for mankind as a whole. Global warming is one of the most important environmental issues of our day that effects human life in every field and can be defined as a 'serious threat to international security'. Because of global warming, environmental changes will occur and these changes will cause conflicting issues in international relations. Because of global warming dwindling freshwater supplies, food shortages, political instability and other conflicts may take place. Some IR scholars see a need for global cooperation in order to face the threat. At the background of global warming and its effects, states have to get preventive measures and normally, each state form its own measures, therefore as a

  11. Interfacing a biosurveillance portal and an international network of institutional analysts to detect biological threats.

    Science.gov (United States)

    Riccardo, Flavia; Shigematsu, Mika; Chow, Catherine; McKnight, C Jason; Linge, Jens; Doherty, Brian; Dente, Maria Grazia; Declich, Silvia; Barker, Mike; Barboza, Philippe; Vaillant, Laetitia; Donachie, Alastair; Mawudeku, Abla; Blench, Michael; Arthur, Ray

    2014-01-01

    The Early Alerting and Reporting (EAR) project, launched in 2008, is aimed at improving global early alerting and risk assessment and evaluating the feasibility and opportunity of integrating the analysis of biological, chemical, radionuclear (CBRN), and pandemic influenza threats. At a time when no international collaborations existed in the field of event-based surveillance, EAR's innovative approach involved both epidemic intelligence experts and internet-based biosurveillance system providers in the framework of an international collaboration called the Global Health Security Initiative, which involved the ministries of health of the G7 countries and Mexico, the World Health Organization, and the European Commission. The EAR project pooled data from 7 major internet-based biosurveillance systems onto a common portal that was progressively optimized for biological threat detection under the guidance of epidemic intelligence experts from public health institutions in Canada, the European Centre for Disease Prevention and Control, France, Germany, Italy, Japan, the United Kingdom, and the United States. The group became the first end users of the EAR portal, constituting a network of analysts working with a common standard operating procedure and risk assessment tools on a rotation basis to constantly screen and assess public information on the web for events that could suggest an intentional release of biological agents. Following the first 2-year pilot phase, the EAR project was tested in its capacity to monitor biological threats, proving that its working model was feasible and demonstrating the high commitment of the countries and international institutions involved. During the testing period, analysts using the EAR platform did not miss intentional events of a biological nature and did not issue false alarms. Through the findings of this initial assessment, this article provides insights into how the field of epidemic intelligence can advance through an

  12. Covert Channels in SIP for VoIP Signalling

    Science.gov (United States)

    Mazurczyk, Wojciech; Szczypiorski, Krzysztof

    In this paper, we evaluate available steganographic techniques for SIP (Session Initiation Protocol) that can be used for creating covert channels during signaling phase of VoIP (Voice over IP) call. Apart from characterizing existing steganographic methods we provide new insights by introducing new techniques. We also estimate amount of data that can be transferred in signalling messages for typical IP telephony call.

  13. Emotional responses to a romantic partner's imaginary rejection: the roles of attachment anxiety, covert narcissism, and self-evaluation.

    Science.gov (United States)

    Besser, Avi; Priel, Beatriz

    2009-02-01

    These studies tested the associations between responses to an induced imaginary romantic rejection and individual differences on dimensions of attachment and covert narcissism. In Study 1 (N=125), we examined the associations between attachment dimensions and emotional responses to a vignette depicting a scenario of romantic rejection, as measured by self-reported negative mood states, expressions of anger, somatic symptoms, and self-evaluation. Higher scores on attachment anxiety, but not on attachment avoidance, were associated with stronger reactions to the induced rejection. Moreover, decreased self-evaluation scores (self-esteem and pride) were found to mediate these associations. In Study 2 (N=88), the relative contributions of covert narcissism and attachment anxiety to the emotional responses to romantic rejection were explored. Higher scores on covert narcissism were associated with stronger reactions to the induced rejection. Moreover, covert narcissism seemed to constitute a specific aspect of attachment anxiety.

  14. An Overt Chemical Protective Garment Reduces Thermal Strain Compared with a Covert Garment in Warm-Wet but Not Hot-Dry Environments

    Directory of Open Access Journals (Sweden)

    Matthew J. Maley

    2017-11-01

    Full Text Available Objectives: A commercial chemical, biological, radiological and nuclear (CBRN protective covert garment has recently been developed with the aim of reducing thermal strain. A covert CBRN protective layer can be worn under other clothing, with equipment added for full chemical protection when needed. However, it is unknown whether the covert garment offers any alleviation to thermal strain during work compared with a traditional overt ensemble. Therefore, the aim of this study was to compare thermal strain and work tolerance times during work in an overt and covert ensemble offering the same level of CBRN protection.Methods: Eleven male participants wore an overt (OVERT or covert (COVERT CBRN ensemble and walked (4 km·h−1, 1% grade for a maximum of 120 min in either a wet bulb globe temperature [WBGT] of 21, 30, or 37°C (Neutral, WarmWet and HotDry, respectively. The trials were ceased if the participants' gastrointestinal temperature reached 39°C, heart rate reached 90% of maximum, walking time reached 120 min or due to self-termination.Results: All participants completed 120 min of walking in Neutral. Work tolerance time was greater in OVERT compared with COVERT in WarmWet (P < 0.001, 116.5[9.9] vs. 88.9[12.2] min, respectively, though this order was reversed in HotDry (P = 0.003, 37.3[5.3] vs. 48.4[4.6] min, respectively. The rate of change in mean body temperature and mean skin temperature was greater in COVERT (0.025[0.004] and 0.045[0.010]°C·min−1, respectively compared with OVERT (0.014[0.004] and 0.027[0.007]°C·min−1, respectively in WarmWet (P < 0.001 and P = 0.028, respectively. However, the rate of change in mean body temperature and mean skin temperature was greater in OVERT (0.068[0.010] and 0.170[0.026]°C·min−1, respectively compared with COVERT (0.059[0.004] and 0.120[0.017]°C·min−1, respectively in HotDry (P = 0.002 and P < 0.001, respectively. Thermal sensation, thermal comfort, and ratings of perceived

  15. Peer Status in Boys With and Without Attention-Deficit Hyperactivity Disorder: Predictions from Overt and Covert Antisocial Behavior, Social Isolation, and Authoritative Parenting Beliefs.

    Science.gov (United States)

    Hinshaw, Stephen P; Zupan, Brian A; Simmel, Cassandra; Nigg, Joel T; Melnick, Sharon

    1997-10-01

    Because of the centrality of peer relationship difficulties for children with attentiondeficit hyperactivity disorder (ADHD), we investigated behavioral (overt and covert antisocial activity), internalizing (self-reports and observed social isolation), and familial (authoritative, authoritarian, and permissive parenting beliefs) predictors of peer sociometric nominations among previously unfamiliar, ethnically diverse ADHD (N=73) and comparison (N=60) boys, aged 6-12 years. Authoritative maternal parenting beliefs and negatively weighted social isolation explained significant variance in positive peer regard; aggression, covert behavior, and authoritative parenting beliefs were the independent predictors of both negative peer status and peer social preference. We extended such predictions with statistical control of (1) child cognitive variables, (2) maternal psychopathology, and (3) ADHD boys, but authoritative parenting beliefs were stronger predictors in ADHD than in comparison youth. We discuss family-peer linkages regarding peer competence.

  16. Covert Medications: Act of Compassion or Conspiracy of Silence?

    Science.gov (United States)

    Macauley, Robert C

    2016-01-01

    As the population in the United States gets older, more people suffer from dementia, which often causes neuropsychiatric symptoms such as agitation and paranoia. This can lead patients to refuse medications, prompting consideration of covert administration (that is, concealing medication in food or drink). While many condemn this practice as paternalistic, deceptive, and potentially harmful, the end result of assuming the "moral high ground" can be increased suffering for patients and families. This article addresses common criticisms of covert medication and presents a detailed algorithm by which to determine whether the practice is ethically permissible in specific cases. It also explores why so little attention has been paid in the U.S. to this presumably common practice, and reviews professional statements from Europe that endorse the practice. Finally, it presents a compelling argument for the role of Ulysses clauses in advance care planning, not only for patients with psychiatric illness but also for those who may suffer from dementia, which is far more common. Copyright 2016 The Journal of Clinical Ethics. All rights reserved.

  17. Covert Action: Cold War Dinosaur or "Tool" for the 21st Century?

    National Research Council Canada - National Science Library

    Bonham, Gordon C

    1999-01-01

    .... During the height of the Cold War, while "Mission Impossible" and "Secret Agent" dominated television viewing, covert operations were frequently the instrument of choice to achieve foreign policy objectives...

  18. Narcissism and boredom revisited: an exploration of correlates of overt and covert narcissism among Dutch university students.

    Science.gov (United States)

    Zondag, Hessel J

    2013-04-01

    This article presents a study of the relationship between narcissism, overt and covert, and seven aspects of boredom, defined as listlessness, drawn out experience of time, depletion, lack of concentration, restlessness, experience seeking, and lack of interest. The survey was conducted using questionnaires administered to 32 men and 177 women. The mean age of male respondents was 30.9 yr. (SD = 11.9), that of female respondents 30.2 yr. (SD = 12.2). In general terms, covert narcissism was found to be positively, and overt narcissism negatively, associated with boredom. The results showed a more complex pattern than was found in previous research into the relationship between narcissism and boredom and suggest that overt and covert narcissism are at opposite ends of the adjustment continuum.

  19. Speaking up about traditional and professionalism-related patient safety threats: a national survey of interns and residents.

    Science.gov (United States)

    Martinez, William; Lehmann, Lisa Soleymani; Thomas, Eric J; Etchegaray, Jason M; Shelburne, Julia T; Hickson, Gerald B; Brady, Donald W; Schleyer, Anneliese M; Best, Jennifer A; May, Natalie B; Bell, Sigall K

    2017-11-01

    Open communication between healthcare professionals about care concerns, also known as 'speaking up', is essential to patient safety. Compare interns' and residents' experiences, attitudes and factors associated with speaking up about traditional versus professionalism-related safety threats. Anonymous, cross-sectional survey. Six US academic medical centres, 2013-2014. 1800 medical and surgical interns and residents (47% responded). Attitudes about, barriers and facilitators for, and self-reported experience with speaking up. Likelihood of speaking up and the potential for patient harm in two vignettes. Safety Attitude Questionnaire (SAQ) teamwork and safety scales; and Speaking Up Climate for Patient Safety (SUC-Safe) and Speaking Up Climate for Professionalism (SUC-Prof) scales. Respondents more commonly observed unprofessional behaviour (75%, 628/837) than traditional safety threats (49%, 410/837); pbarrier to speaking up about unprofessional behaviour compared with traditional safety threats (58%, 482/837 vs 42%, 348/837; psafety vignette, even when they perceived high potential patient harm (20%, 49/251 vs 71%, 179/251; psafety vignette (OR 1.90, 99% CI 1.36 to 2.66 and 1.46, 1.02 to 2.09, respectively), while only a positive perception of SUC-Prof was associated with speaking up in the professionalism vignette (1.76, 1.23 to 2.50). Interns and residents commonly observed unprofessional behaviour yet were less likely to speak up about it compared with traditional safety threats even when they perceived high potential patient harm. Measuring SUC-Safe, and particularly SUC-Prof, may fill an existing gap in safety culture assessment. Published by the BMJ Publishing Group Limited. For permission to use (where not already granted under a licence) please go to http://www.bmj.com/company/products-services/rights-and-licensing/.

  20. Reassessment of the wing feathers of Archaeopteryx lithographica suggests no robust evidence for the presence of elongated dorsal wing coverts.

    Directory of Open Access Journals (Sweden)

    Robert L Nudds

    Full Text Available Recently it was proposed that the primary feathers of Archaeopteryx lithographica (HMN1880 were overlaid by long covert feathers, and that a multilayered feathered wing was a feature of early fossils with feathered forelimbs. The proposed long covert feathers of Archaeopteryx were previously interpreted as dorsally displaced remiges or a second set of impressions made by the wing. The following study shows that the qualitative arguments forwarded in support of the elongated covert hypothesis are neither robust nor supported quantitatively. The idea that the extant bird wing with its single layer of overlapping primaries evolved from an earlier multilayered heavily coveted feathered forelimb as seen in Anchiornis huxleyi is reasonable. At this juncture, however, it is premature to conclude unequivocally that the wing of Archaeopteryx consisted of primary feathers overlaid with elongated coverts.

  1. Predicting Overt and Covert Antisocial Behaviors: Parents, Peers, and Homelessness

    Science.gov (United States)

    Tompsett, Carolyn J.; Toro, Paul A.

    2010-01-01

    Parental deviance, parental monitoring, and deviant peers were examined as predictors of overt and covert antisocial behaviors. Homeless (N=231) and housed (N=143) adolescents were assessed in adolescence and again in early adulthood. Homelessness predicted both types of antisocial behaviors, and effects persisted in young adulthood. Parental…

  2. Information-Limited Parallel Processing in Difficult Heterogeneous Covert Visual Search

    Science.gov (United States)

    Dosher, Barbara Anne; Han, Songmei; Lu, Zhong-Lin

    2010-01-01

    Difficult visual search is often attributed to time-limited serial attention operations, although neural computations in the early visual system are parallel. Using probabilistic search models (Dosher, Han, & Lu, 2004) and a full time-course analysis of the dynamics of covert visual search, we distinguish unlimited capacity parallel versus serial…

  3. Exercise-Induced Fatigue and Caffeine Supplementation Affect Psychomotor Performance but Not Covert Visuo-Spatial Attention

    Science.gov (United States)

    Connell, Charlotte J. W.; Thompson, Benjamin; Kuhn, Gustav; Gant, Nicholas

    2016-01-01

    Fatigue resulting from strenuous exercise can impair cognition and oculomotor control. These impairments can be prevented by administering psychostimulants such as caffeine. This study used two experiments to explore the influence of caffeine administered at rest and during fatiguing physical exercise on spatial attention—a cognitive function that is crucial for task-based visually guided behavior. In independent placebo-controlled studies, cohorts of 12 healthy participants consumed caffeine and rested or completed 180 min of stationary cycling. Covert attentional orienting was measured in both experiments using a spatial cueing paradigm. We observed no alterations in attentional facilitation toward spatial cues suggesting that covert attentional orienting is not influenced by exercise fatigue or caffeine supplementation. Response times were increased (impaired) after exercise and this deterioration was prevented by caffeine supplementation. In the resting experiment, response times across all conditions and cues were decreased (improved) with caffeine. Covert spatial attention was not influenced by caffeine. Together, the results of these experiments suggest that covert attentional orienting is robust to the effects of fatiguing exercise and not influenced by caffeine. However, exercise fatigue impairs response times, which can be prevented by caffeine, suggesting that pre-motor planning and execution of the motor responses required for performance of the cueing task are sensitive to central nervous system fatigue. Caffeine improves response time in both fatigued and fresh conditions, most likely through action on networks controlling motor function. PMID:27768747

  4. Exercise-Induced Fatigue and Caffeine Supplementation Affect Psychomotor Performance but Not Covert Visuo-Spatial Attention.

    Directory of Open Access Journals (Sweden)

    Charlotte J W Connell

    Full Text Available Fatigue resulting from strenuous exercise can impair cognition and oculomotor control. These impairments can be prevented by administering psychostimulants such as caffeine. This study used two experiments to explore the influence of caffeine administered at rest and during fatiguing physical exercise on spatial attention-a cognitive function that is crucial for task-based visually guided behavior. In independent placebo-controlled studies, cohorts of 12 healthy participants consumed caffeine and rested or completed 180 min of stationary cycling. Covert attentional orienting was measured in both experiments using a spatial cueing paradigm. We observed no alterations in attentional facilitation toward spatial cues suggesting that covert attentional orienting is not influenced by exercise fatigue or caffeine supplementation. Response times were increased (impaired after exercise and this deterioration was prevented by caffeine supplementation. In the resting experiment, response times across all conditions and cues were decreased (improved with caffeine. Covert spatial attention was not influenced by caffeine. Together, the results of these experiments suggest that covert attentional orienting is robust to the effects of fatiguing exercise and not influenced by caffeine. However, exercise fatigue impairs response times, which can be prevented by caffeine, suggesting that pre-motor planning and execution of the motor responses required for performance of the cueing task are sensitive to central nervous system fatigue. Caffeine improves response time in both fatigued and fresh conditions, most likely through action on networks controlling motor function.

  5. Exercise-Induced Fatigue and Caffeine Supplementation Affect Psychomotor Performance but Not Covert Visuo-Spatial Attention.

    Science.gov (United States)

    Connell, Charlotte J W; Thompson, Benjamin; Kuhn, Gustav; Gant, Nicholas

    2016-01-01

    Fatigue resulting from strenuous exercise can impair cognition and oculomotor control. These impairments can be prevented by administering psychostimulants such as caffeine. This study used two experiments to explore the influence of caffeine administered at rest and during fatiguing physical exercise on spatial attention-a cognitive function that is crucial for task-based visually guided behavior. In independent placebo-controlled studies, cohorts of 12 healthy participants consumed caffeine and rested or completed 180 min of stationary cycling. Covert attentional orienting was measured in both experiments using a spatial cueing paradigm. We observed no alterations in attentional facilitation toward spatial cues suggesting that covert attentional orienting is not influenced by exercise fatigue or caffeine supplementation. Response times were increased (impaired) after exercise and this deterioration was prevented by caffeine supplementation. In the resting experiment, response times across all conditions and cues were decreased (improved) with caffeine. Covert spatial attention was not influenced by caffeine. Together, the results of these experiments suggest that covert attentional orienting is robust to the effects of fatiguing exercise and not influenced by caffeine. However, exercise fatigue impairs response times, which can be prevented by caffeine, suggesting that pre-motor planning and execution of the motor responses required for performance of the cueing task are sensitive to central nervous system fatigue. Caffeine improves response time in both fatigued and fresh conditions, most likely through action on networks controlling motor function.

  6. International investment agreements and public health: neutralizing a threat through treaty drafting.

    Science.gov (United States)

    Mercurio, Bryan

    2014-07-01

    The high profile investment claims filed by Philip Morris challenging Uruguayan and Australian measures that restrict advertising and logos on tobacco packaging awakened the public health community to the existence and potential detrimental impact of international investment agreements (IIAs). More recently, Eli Lilly challenged Canada's invalidation of a pharmaceutical patent under an IIA. All of the cases claim that the intellectual property rights of the investor were infringed. As a result of these cases, many commentators and activists view IIAs as a threat to public health and have lobbied against their inclusion in ongoing trade negotiations. This article does not argue against IIAs. Instead, it seeks to demonstrate how more sophisticated treaty drafting can neutralize the threat to public health. In this regard, the article seeks to engage members of the public health community as campaigners not against IIAs but as advocates of better treaty drafting to ensure that IIAs do not infringe upon the right of a nation to take non-discriminatory measures for the promotion and protection of the health of their populations.

  7. College Adjustment Difficulties and the Overt and Covert Forms of Narcissism

    Science.gov (United States)

    Weikel, Kim A.; Avara, Renee Mowery; Hanson, Chad A.; Kater, Hope

    2010-01-01

    Overt narcissism correlated negatively with emotional distress and interpersonal difficulties among female, but not male, students. After controlling for self-esteem, overt narcissism correlated positively with depression among female students and with emotional distress and interpersonal difficulties among male students. Covert narcissism…

  8. Forecast Of International Security Threat Of Russia In 2017

    Directory of Open Access Journals (Sweden)

    A. O. Bezrukov

    2017-01-01

    Full Text Available The article analyzes the threats to international security of Russia in 2017. It presents the analysis of the twelve situations, the development of which could have a significant effect on the interests of Russia in the field of international security. There is the most probable scenario for every situation and a list of conditions of its occurrence. The objective of the forecast is reduction of uncertainty of the future and the promotion of reasonable hypotheses about its likely scenarios. The forecast task is to help decision-makers, mentally put yourself in a situation in which realized one of the scenarios for the future and to encourage them to calculate their possible actions. In the preparation of the forecast two scenario analysis tools were used: the allocation of two key variables, the ratio of which determines the spectrum of the analyzed scenarios, and the key events method, which consists of several stages and allows to evaluate the prospect of implementing the scenario observed in real time. Authors conclude that the USA with the new president will be forced to choose between maintaining global posture and keeping order at home, and the EU will be absorbed by internal issues. In 2017 for Russia is important to keep the positive dynamics in the Transatlantic and Grand Eurasia regions, and in the Middle East. For this purpose it is necessary to ignore the provocations – mainly in Europe. The source of a new crisis may be NATO members discouraged by lack of attention to them by the USA or allies of Russia.

  9. Hiding a Covert Digital Image by Assembling the RSA Encryption Method and the Binary Encoding Method

    OpenAIRE

    Kuang Tsan Lin; Sheng Lih Yeh

    2014-01-01

    The Rivest-Shamir-Adleman (RSA) encryption method and the binary encoding method are assembled to form a hybrid hiding method to hide a covert digital image into a dot-matrix holographic image. First, the RSA encryption method is used to transform the covert image to form a RSA encryption data string. Then, all the elements of the RSA encryption data string are transferred into binary data. Finally, the binary data are encoded into the dot-matrix holographic image. The pixels of the dot-matri...

  10. The Covert Use of the Global Special Operations Network and the Militarization of Covert Action in Political Warfare and the Gray Zone

    Science.gov (United States)

    2017-06-09

    methods to deliver the message. MISO uses everything from digital media and social networks, to billboards and airdropped fliers, to word -of- mouth and...overt and covert diplomacy is also beginning. As the digital, social media age continues, the USG is unable to compete with non-state actors...were CIA assassination squads. There may be some truth to that as “in the words of Douglas Valentine, a CIA operations chief in the Northern

  11. Identity Activities

    Science.gov (United States)

    2016-08-03

    in reaction to their environment. They reflect an individual’s internal or external, conscious or subconscious , overt or covert, voluntary or...identity activities under a range of legal authorities, policy constraints, transnational threats, regional concerns and biases , and most likely...Biography. A baseline and descriptive analytic product that supports the development of the behavioral influences analysis ( BIA ) individual behavioral

  12. Overview of the M.A.I.T. analysis system (machine analysis of the internal threat)

    International Nuclear Information System (INIS)

    NiCastro, J.R.

    1978-01-01

    The problem of the internal threat epitomized by the tactics of collusion and illicit use of access has been structured into a data processing format. The format procedures and analysis are objective; the flexibility of the method allows the security analyst to input his judgment and opinions into the code. By so doing he can interact and determine the effects of interacting with the safeguard system

  13. Insider threat to secure facilities: data analysis

    International Nuclear Information System (INIS)

    1980-01-01

    Three data sets drawn from industries that have experienced internal security breaches are analyzed. The industries and the insider security breaches are considered analogous in one or more respects to insider threats potentially confronting managers in the nuclear industry. The three data sets are: bank fraud and embezzlement (BF and E), computer-related crime, and drug theft from drug manufacturers and distributors. A careful analysis by both descriptive and formal statistical techniques permits certain general conclusions on the internal threat to secure industries to be drawn. These conclusions are discussed and related to the potential insider threat in the nuclear industry. 49 tabs

  14. 'NRBC' threat: is this concept still valid?

    International Nuclear Information System (INIS)

    Lacronique, J.F.

    2006-01-01

    About 10 years ago, after the Sarin attack in Tokyo, the world discover that terrorists could use again radio-nuclear, chemical or biological agents to launch attacks, just to cause terror and disruption of western economies. This has forged the acronym 'NRBC'. In terms of likelihood, nuclear and radiological attacks could be considered among the most easy to prepare, and some possible acts are listed in this paper. A considerable amount of work has been prepared for the preparedness against radio-nuclear attacks, during the last 3 years, by World Health Organization (WHO), International Atomic Energy Agency (IAEA), the Atomic Energy Agency (AEN) as well as by the International Commission of Radio Protection (ICRP). A series of documents have been issued from international cooperation. These documents shows specificities to the R/N threat in terms of health consequences, that make this threat less prone to international cooperative efforts than biological threats. In addition, the Ministers of Health of the G7 countries have created an 'Global Health Security Initiative' (GHSI) in 2002 to anticipate crisis such as the anthrax problem, or other possible NRBC threats

  15. Researching of Covert Timing Channels Based on HTTP Cache Headers in Web API

    Directory of Open Access Journals (Sweden)

    Denis Nikolaevich Kolegov

    2015-12-01

    Full Text Available In this paper, it is shown how covert timing channels based on HTTP cache headers can be implemented using different Web API of Google Drive, Dropbox and Facebook  Internet services.

  16. The relationship between visual attention and visual working memory encoding: A dissociation between covert and overt orienting.

    Science.gov (United States)

    Tas, A Caglar; Luck, Steven J; Hollingworth, Andrew

    2016-08-01

    There is substantial debate over whether visual working memory (VWM) and visual attention constitute a single system for the selection of task-relevant perceptual information or whether they are distinct systems that can be dissociated when their representational demands diverge. In the present study, we focused on the relationship between visual attention and the encoding of objects into VWM. Participants performed a color change-detection task. During the retention interval, a secondary object, irrelevant to the memory task, was presented. Participants were instructed either to execute an overt shift of gaze to this object (Experiments 1-3) or to attend it covertly (Experiments 4 and 5). Our goal was to determine whether these overt and covert shifts of attention disrupted the information held in VWM. We hypothesized that saccades, which typically introduce a memorial demand to bridge perceptual disruption, would lead to automatic encoding of the secondary object. However, purely covert shifts of attention, which introduce no such demand, would not result in automatic memory encoding. The results supported these predictions. Saccades to the secondary object produced substantial interference with VWM performance, but covert shifts of attention to this object produced no interference with VWM performance. These results challenge prevailing theories that consider attention and VWM to reflect a common mechanism. In addition, they indicate that the relationship between attention and VWM is dependent on the memorial demands of the orienting behavior. (PsycINFO Database Record (c) 2016 APA, all rights reserved).

  17. The Relationship between Visual Attention and Visual Working Memory Encoding: A Dissociation between Covert and Overt Orienting

    Science.gov (United States)

    Tas, A. Caglar; Luck, Steven J.; Hollingworth, Andrew

    2016-01-01

    There is substantial debate over whether visual working memory (VWM) and visual attention constitute a single system for the selection of task-relevant perceptual information or whether they are distinct systems that can be dissociated when their representational demands diverge. In the present study, we focused on the relationship between visual attention and the encoding of objects into visual working memory (VWM). Participants performed a color change-detection task. During the retention interval, a secondary object, irrelevant to the memory task, was presented. Participants were instructed either to execute an overt shift of gaze to this object (Experiments 1–3) or to attend it covertly (Experiments 4 and 5). Our goal was to determine whether these overt and covert shifts of attention disrupted the information held in VWM. We hypothesized that saccades, which typically introduce a memorial demand to bridge perceptual disruption, would lead to automatic encoding of the secondary object. However, purely covert shifts of attention, which introduce no such demand, would not result in automatic memory encoding. The results supported these predictions. Saccades to the secondary object produced substantial interference with VWM performance, but covert shifts of attention to this object produced no interference with VWM performance. These results challenge prevailing theories that consider attention and VWM to reflect a common mechanism. In addition, they indicate that the relationship between attention and VWM is dependent on the memorial demands of the orienting behavior. PMID:26854532

  18. Practical Covertly Secure MPC for Dishonest Majority – or: Breaking the SPDZ Limits

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Keller, Marcel; Larraia, Enrique

    2013-01-01

    for distributingBGV secret keys are likely to be of wider applicability than to the SPDZ protocol alone. We then construct both a covertly and actively secure preprocessing phase, both of which compare favourably with previous work in terms of efficiency and provable security. We also build a new online phase...... with SPDZ; and present several theoretical and practical improvements to the protocol. In detail, we start by designing and implementing a covertly secure key generation protocol for distributed BGV secret keys. In prior work this was assumed to be provided by a given setup functionality. Protocols......, which solves a major problem of the SPDZ protocol: namely prior to this work preprocessed data could be used for only one function evaluation and then had to be recomputed from scratch for the next evaluation, while our online phase can support reactive functionalities. This improvement comes mainly...

  19. The Implications of Transnational Cyber Threats in International Humanitarian Law: Analysing the Distinction Between Cybercrime, Cyber Attack, and Cyber Warfare in the 21st Century

    Directory of Open Access Journals (Sweden)

    Faga Hemen Philip

    2017-06-01

    Full Text Available This paper is an attempt to draw distinctive lines between the concepts of cybercrime, cyber-attack, and cyber warfare in the current information age, in which it has become difficult to separate the activities of transnational criminals from acts of belligerents using cyberspace. The paper considers the implications of transnational cyber threats in international humanitarian law (IHL with a particular focus on cyber-attacks by non-state actors, the principles of state responsibility, and the implications of targeting non-state perpetrators under IHL. It concludes that current international law constructs are inadequate to address the implications of transnational cyber threats; the author recommends consequential amendments to the laws of war in order to address the challenges posed by transnational cyber threats.

  20. Covert leadership: notes on managing professionals. Knowledge workers respond to inspiration, not supervision.

    Science.gov (United States)

    Mintzberg, H

    1998-01-01

    The orchestra conductor is a popular metaphor for managers today--up there on the podium in complete control. But that image may be misleading, says Henry Mintzberg, who recently spent a day with Bramwell Tovey, conductor of the Winnipeg Symphony Orchestra, in order to explore the metaphor. He found that Tovey does not operate like an absolute ruler but practices instead what Mintzberg calls covert leadership. Covert leadership means managing with a sense of nuances, constraints, and limitations. When a manager like Tovey guides an organization, he leads without seeming to, without his people being fully aware of all that he is doing. That's because in this world of professionals, a leader is not completely powerless--but neither does he have absolute control over others. As knowledge work grows in importance, the way an orchestra conductor really operates may serve as a good model for managers in a wide range of businesses. For example, Mintzberg found that Tovey does a lot more hands-on work than one might expect. More like a first-line supervisor than a hands-off executive, he takes direct and personal charge of what is getting done. In dealing with his musicians, his focus is on inspiring them, not empowering them. Like other professionals, the musicians don't need to be empowered--they're already secure in what they know and can do--but they do need to be infused with energy for the tasks at hand. This is the role of the covert leader: to act quietly and unobtrusively in order to exact not obedience but inspired performance.

  1. Vision-based threat detection in dynamic environments.

    Energy Technology Data Exchange (ETDEWEB)

    Carlson, Jeffrey J.

    2007-08-01

    This report addresses the development of automated video-screening technology to assist security forces in protecting our homeland against terrorist threats. A prevailing threat is the covert placement of bombs inside crowded public facilities. Although video-surveillance systems are increasingly common, current systems cannot detect the placement of bombs. It is also unlikely that security personnel could detect a bomb or its placement by observing video from surveillance cameras. The problems lie in the large number of cameras required to monitor large areas, the limited number of security personnel employed to protect these areas, and the intense diligence required to effectively screen live video from even a single camera. Different from existing video-detection systems designed to operate in nearly static environments, we are developing technology to detect changes in the background of dynamic environments: environments where motion and human activities are persistent over long periods. Our goal is to quickly detect background changes, even if the background is visible to the camera less than 5 percent of the time and possibly never free from foreground activity. Our approach employs statistical scene models based on mixture densities. We hypothesized that the background component of the mixture has a small variance compared to foreground components. Experiments demonstrate this hypothesis is true under a wide variety of operating conditions. A major focus involved the development of robust background estimation techniques that exploit this property. We desire estimation algorithms that can rapidly produce accurate background estimates and detection algorithms that can reliably detect background changes with minimal nuisance alarms. Another goal is to recognize unusual activities or foreground conditions that could signal an attack (e.g., large numbers of running people, people falling to the floor, etc.). Detection of background changes and/or unusual

  2. Self-Models and Relationship Threat

    Directory of Open Access Journals (Sweden)

    Máire B. Ford

    2015-07-01

    Full Text Available This study investigated a key claim of risk regulation theory, namely, that psychological internalizing of a relationship threat will serve as a mediator of the link between self-models (self-esteem and attachment anxiety and relationship responses (moving closer to a partner vs. distancing from a partner. Participants (N = 101 received feedback that threatened their current romantic relationship (or no feedback and then completed measures of internal–external focus, relationship closeness–distancing, and acceptance–rejection of the feedback. Results showed that participants with negative self-models responded to the relationship threat by becoming more internally focused and by distancing from their partners, whereas those with positive self-models became more externally focused and moved closer to their partners. Mediation analyses indicated that the link between self-models and relationship closeness–distancing was partially explained by internal focus.

  3. The emerging threat of domestic terrorism: a systematic review of evolving needs, threats, and opportunities

    OpenAIRE

    Wright, Lynn M.

    2014-01-01

    Approved for public release; distribution is unlimited The domestic terrorist threat in the United States is active and complex, with ongoing threats from violent left- and right-wing extremist groups, and radicalization and recruitment efforts by international terrorist groups. In response, domestic intelligence agencies, at all levels of government, have instituted reforms and improvements since 9/11, but there are still gaps in information-sharing and community engagement. For example, ...

  4. The Effects of Covert Audio Coaching on the Job Performance of Supported Employees

    Science.gov (United States)

    Bennett, Kyle; Brady, Michael P.; Scott, Jack; Dukes, Charles; Frain, Michael

    2010-01-01

    The importance of employment in society is unmistakable, but for many people sustained employment remains elusive. The unemployment rate for individuals with disabilities is staggering, and the consequences of being unemployed affects those individuals, their families, and society. The effects of performance feedback delivered via covert audio…

  5. Sexual Harassment in Medical Schools: The Challenge of Covert Retaliation as a Barrier to Reporting.

    Science.gov (United States)

    Binder, Renee; Garcia, Paul; Johnson, Bonnie; Fuentes-Afflick, Elena

    2018-05-22

    Although Title IX, the federal law prohibiting sexual harassment in educational institutions, was enacted in 1972, sexual harassment continues to be distressingly common in medical training. In addition, many women who experience sexual harassment do not report their experiences to authorities within the medical school.In this article, the authors review the literature on the prevalence of sexual harassment in medical schools since Title IX was enacted and on the cultural and legal changes that have occurred during that period that have affected behaviors. These changes include decreased tolerance for harassing behavior, increased legal responsibility assigned to institutions, and a significant increase in the number of female medical students, residents, and faculty. The authors then discuss persisting barriers to reporting sexual harassment, including fears of reprisals and retaliation, especially covert retaliation. They define covert retaliation as vindictive comments made by a person accused of sexual harassment about his or her accuser in a confidential setting, such as a grant review, award selection, or search committee.The authors concluding by highlighting institutional and organizational approaches to decreasing sexual harassment and overt retaliation, and they propose other approaches to decreasing covert retaliation. These initiatives include encouraging senior faculty members to intervene and file bystander complaints when they witness inappropriate comments or behaviors as well as group reporting when multiple women are harassed by the same person.

  6. Assessment of Containment Structures Against Missile Impact Threats

    Institute of Scientific and Technical Information of China (English)

    LI Q M

    2006-01-01

    In order to ensure the highest safety requirements,nuclear power plant structures (the containment structures,the fuel storages and transportation systems) should be assessed against all possible internal and external impact threats.The internal impact threats include kinetic missiles generated by the failure of high pressure vessels and pipes,the failure of high speed rotating machineries and accidental drops.The external impact threats may come from airborne missiles,aircraft impact,explosion blast and fragments.The impact effects of these threats on concrete and steel structures in a nuclear power plant are discussed.Methods and procedures for the impact assessment of nuclear power plants are introduced.Recent studies on penetration and perforation mechanics as well as progresses on dynamic properties of concrete-like materials are presented to increase the understanding of the impact effects on concrete containment structures.

  7. The survival time of chocolates on hospital wards: covert observational study.

    Science.gov (United States)

    Gajendragadkar, Parag R; Moualed, Daniel J; Nicolson, Phillip L R; Adjei, Felicia D; Cakebread, Holly E; Duehmke, Rudolf M; Martin, Claire A

    2013-12-14

    To quantify the consumption of chocolates in a hospital ward environment. Multicentre, prospective, covert observational study. Four wards at three hospitals (where the authors worked) within the United Kingdom. Boxes of Quality Street (Nestlé) and Roses (Cadbury) on the ward and anyone eating these chocolates. Observers covertly placed two 350 g boxes of Quality Street and Roses chocolates on each ward (eight boxes were used in the study containing a total of 258 individual chocolates). These boxes were kept under continuous covert surveillance, with the time recorded when each chocolate was eaten. Median survival time of a chocolate. 191 out of 258 (74%) chocolates were observed being eaten. The mean total observation period was 254 minutes (95% confidence interval 179 to 329). The median survival time of a chocolate was 51 minutes (39 to 63). The model of chocolate consumption was non-linear, with an initial rapid rate of consumption that slowed with time. An exponential decay model best fitted these findings (model R(2)=0.844, P<0.001), with a survival half life (time taken for 50% of the chocolates to be eaten) of 99 minutes. The mean time taken to open a box of chocolates from first appearance on the ward was 12 minutes (95% confidence interval 0 to 24). Quality Street chocolates survived longer than Roses chocolates (hazard ratio for survival of Roses v Quality Street 0.70, 95% confidence interval 0.53 to 0.93, P=0.014). The highest percentages of chocolates were consumed by healthcare assistants (28%) and nurses (28%), followed by doctors (15%). From our observational study, chocolate survival in a hospital ward was relatively short, and was modelled well by an exponential decay model. Roses chocolates were preferentially consumed to Quality Street chocolates in a ward setting. Chocolates were consumed primarily by healthcare assistants and nurses, followed by doctors. Further practical studies are needed.

  8. Lateralization patterns of covert but not overt movements change with age: An EEG neurofeedback study.

    Science.gov (United States)

    Zich, Catharina; Debener, Stefan; De Vos, Maarten; Frerichs, Stella; Maurer, Stefanie; Kranczioch, Cornelia

    2015-08-01

    The mental practice of movements has been suggested as a promising add-on therapy to facilitate motor recovery after stroke. In the case of mentally practised movements, electroencephalogram (EEG) can be utilized to provide feedback about an otherwise covert act. The main target group for such an intervention are elderly patients, though research so far is largely focused on young populations (study therefore aimed to examine the influence of age on the neural correlates of covert movements (CMs) in a real-time EEG neurofeedback framework. CM-induced event-related desynchronization (ERD) was studied in young (mean age: 23.6 years) and elderly (mean age: 62.7 years) healthy adults. Participants performed covert and overt hand movements. CMs were based on kinesthetic motor imagery (MI) or quasi-movements (QM). Based on previous studies investigating QM in the mu frequency range (8-13Hz) QM were expected to result in more lateralized ERD% patterns and accordingly higher classification accuracies. Independent of CM strategy the elderly were characterized by a significantly reduced lateralization of ERD%, due to stronger ipsilateral ERD%, and in consequence, reduced classification accuracies. QM were generally perceived as more vivid, but no differences were evident between MI and QM in ERD% or classification accuracies. EEG feedback enhanced task-related activity independently of strategy and age. ERD% measures of overt and covert movements were strongly related in young adults, whereas in the elderly ERD% lateralization is dissociated. In summary, we did not find evidence in support of more pronounced ERD% lateralization patterns in QM. Our finding of a less lateralized activation pattern in the elderly is in accordance to previous research and with the idea that compensatory processes help to overcome neurodegenerative changes related to normal ageing. Importantly, it indicates that EEG neurofeedback studies should place more emphasis on the age of the potential end

  9. Building a digital forensic investigation technique for forensically sound analysis of covert channels in IPv6 and ICMPv6, using custom IDS signatures and firewall system logs

    OpenAIRE

    Dominic Savio, Lourdes Gino

    2016-01-01

    Covert Channels are communication channels used for information transfer, and created by violating the security policies of a system (Latham, 1986, p. 80). Research in the field has shown that, like many communication channels, IPv4 and the TCP/IP protocol suite has features, functionality and options which could be exploited by cyber criminals to leak data or for anonymous communications, through covert channels. With the advent of IPv6, researchers are on the lookout for covert channels in ...

  10. Cyber threats within civil aviation

    Science.gov (United States)

    Heitner, Kerri A.

    Existing security policies in civil aviation do not adequately protect against evolving cyber threats. Cybersecurity has been recognized as a top priority among some aviation industry leaders. Heightened concerns regarding cyber threats and vulnerabilities surround components utilized in compliance with the Federal Aviation Administration's (FAA) Next Generation Air Transportation (NextGen) implementation. Automated Dependent Surveillance-B (ADS-B) and Electronic Flight Bags (EFB) have both been exploited through the research of experienced computer security professionals. Civil aviation is essential to international infrastructure and if its critical assets were compromised, it could pose a great risk to public safety and financial infrastructure. The purpose of this research was to raise awareness of aircraft system vulnerabilities in order to provoke change among current national and international cybersecurity policies, procedures and standards. Although the education of cyber threats is increasing in the aviation industry, there is not enough urgency when creating cybersecurity policies. This project intended to answer the following questions: What are the cyber threats to ADS-B of an aircraft in-flight? What are the cyber threats to EFB? What is the aviation industry's response to the issue of cybersecurity and in-flight safety? ADS-B remains unencrypted while the FAA's mandate to implement this system is rapidly approaching. The cyber threat of both portable and non-portable EFB's have received increased publicity, however, airlines are not responding quick enough (if at all) to create policies for the use of these devices. Collectively, the aviation industry is not being proactive enough to protect its aircraft or airport network systems. That is not to say there are not leaders in cybersecurity advancement. These proactive organizations must set the standard for the future to better protect society and it's most reliable form of transportation.

  11. New Covert Channels in HTTP

    OpenAIRE

    Bauer, Matthias

    2004-01-01

    This paper presents new methods enabling anonymous communication on the Internet. We describe a new protocol that allows us to create an anonymous overlay network by exploiting the web browsing activities of regular users. We show that the overlay network provides an anonymity set greater than the set of senders and receivers in a realistic threat model. In particular, the protocol provides unobservability in our threat model.

  12. Collective action on the western range: coping with external and internal threats

    Directory of Open Access Journals (Sweden)

    Abigail M. York

    2011-09-01

    Full Text Available Collaborative natural resource management institutions enable agents with diverse interests to come together to solve complex problems. These actors must overcome a series of collective action problems to create, maintain, and evolve these institutions. In addition to the challenge of heterogeneous actors, these commons social-ecological systems often face internal and external threats or disturbances. The institutional arrangements may be effective with problems that are internal to a social-ecological system – ones that they are designed to handle, but how do these arrangements cope with external disturbances, especially ones caused by large-scale political and economic decisions, events, and processes. Using ethnographic and archival data we conduct an institutional analysis outlining the existing and emerging collaboratives, the important actors, and ongoing efforts to cope with the five major challenges identified by rangeland actors. We trace the evolution of institutions on the western range with a focus on their ability to cope with challenges that are largely within the system – biodiversity, fire, and water management, and those that are driven externally by actors who are largely absent – border militarization and violence and exurbanization.

  13. Emerging and Future Cyber Threats to Critical Systems

    OpenAIRE

    Djambazova , Edita; Almgren , Magnus; Dimitrov , Kiril; Jonsson , Erland

    2010-01-01

    Part 2: Adversaries; International audience; This paper discusses the emerging and future cyber threats to critical systems identified during the EU/FP7 project ICT-FORWARD. Threats were identified after extensive discussions with both domain experts and IT security professionals from academia, industry, and government organizations. The ultimate goal of the work was to identify the areas in which cyber threats could occur and cause serious and undesirable consequences, based on the character...

  14. Asymmetric Threats and Risks of the XXI Century

    International Nuclear Information System (INIS)

    Doncev, A.

    2007-01-01

    The rapid technology development in the 21st century has a great influence over the dynamic arm competition, thus threats and risks increasing. They are sublimated in different forms of international terrorism and could produce crisis in the Region, and furthermore all round the world. The international community is faced with new challenges. Now, the territories are not the only targets of attacks. The result of the theoretical and empirical research leads towards to the non-existence of national crisis management capacity. The paper identifies the international scenario which is very complex and unpredictable in the diapason of the asymmetric threats, as well as a new priorities agenda of the international community in the 21st century. Therefore, a risk management model is suggested, too.(author)

  15. Rethinking covert stuttering.

    Science.gov (United States)

    Constantino, Christopher Dominick; Manning, Walter H; Nordstrom, Susan Naomi

    2017-09-01

    The experience of passing as fluent, also called covert stuttering, has been uncritically framed as an inherently negative pursuit. Historically passing has been understood as a repression of one's true, authentic self in response to either psychological distress or social discrimination. The authors of this paper seek a more nuanced understanding of passing. We ask, how must a person relate to herself in order to pass as fluent? This is a qualitative research study in which the authors utilized the ethical theories of philosopher Michel Foucault to contextualize data obtained from semi-structured interviews with nine participants who pass as fluent. Rather than a repression of an authentic self our data suggests passing is more usefully understood as a form of resistance by people who stutter to a hostile society. Participants learned from experiences of delegitimization that their stuttering had ethical ramifications. Consequently, they used a variety of self-forming practices to pass and thereby achieve the privileges that come with perceived able-bodiedness. Passing as fluent is not an inauthentic form of stuttering but a form of stuttering that is produced through the use of specific technologies of communication. These technologies of communication are constituted by the unique ethical relationship of the person who stutters with herself. Passing can be understood as an active form of resistance rather than a passive form of repression. By theorizing passing as fluent as an ethical relationship, we open up the possibility of changing the relationship and performing it differently. Copyright © 2017 Elsevier Inc. All rights reserved.

  16. Covert rapid action-memory simulation (CRAMS): a hypothesis of hippocampal-prefrontal interactions for adaptive behavior.

    Science.gov (United States)

    Wang, Jane X; Cohen, Neal J; Voss, Joel L

    2015-01-01

    Effective choices generally require memory, yet little is known regarding the cognitive or neural mechanisms that allow memory to influence choices. We outline a new framework proposing that covert memory processing of hippocampus interacts with action-generation processing of prefrontal cortex in order to arrive at optimal, memory-guided choices. Covert, rapid action-memory simulation (CRAMS) is proposed here as a framework for understanding cognitive and/or behavioral choices, whereby prefrontal-hippocampal interactions quickly provide multiple simulations of potential outcomes used to evaluate the set of possible choices. We hypothesize that this CRAMS process is automatic, obligatory, and covert, meaning that many cycles of action-memory simulation occur in response to choice conflict without an individual's necessary intention and generally without awareness of the simulations, leading to adaptive behavior with little perceived effort. CRAMS is thus distinct from influential proposals that adaptive memory-based behavior in humans requires consciously experienced memory-based construction of possible future scenarios and deliberate decisions among possible future constructions. CRAMS provides an account of why hippocampus has been shown to make critical contributions to the short-term control of behavior, and it motivates several new experimental approaches and hypotheses that could be used to better understand the ubiquitous role of prefrontal-hippocampal interactions in situations that require adaptively using memory to guide choices. Importantly, this framework provides a perspective that allows for testing decision-making mechanisms in a manner that translates well across human and nonhuman animal model systems. Copyright © 2014 Elsevier Inc. All rights reserved.

  17. Decisional enhancement and autonomy: public attitudes towards overt and covert nudges

    Directory of Open Access Journals (Sweden)

    Gidon Felsen

    2013-05-01

    Full Text Available Ubiquitous cognitive biases hinder optimal decision making. Recent calls to assist decision makers in mitigating these biases---via interventions commonly called ``nudges''---have been criticized as infringing upon individual autonomy. We tested the hypothesis that such ``decisional enhancement'' programs that target overt decision making---i.e., conscious, higher-order cognitive processes---would be more acceptable than similar programs that affect covert decision making---i.e., subconscious, lower-order processes. We presented respondents with vignettes in which they chose between an option that included a decisional enhancement program and a neutral option. In order to assess preferences for overt or covert decisional enhancement, we used the contrastive vignette technique in which different groups of respondents were presented with one of a pair of vignettes that targeted either conscious or subconscious processes. Other than the nature of the decisional enhancement, the vignettes were identical, allowing us to isolate the influence of the type of decisional enhancement on preferences. Overall, we found support for the hypothesis that people prefer conscious decisional enhancement. Further, respondents who perceived the influence of the program as more conscious than subconscious reported that their decisions under the program would be more ``authentic''. However, this relative favorability was somewhat contingent upon context. We discuss our results with respect to the implementation and ethics of decisional enhancement.

  18. Navigating the Complexities at an LGTTQQI-Identified Charter School: An Ethnography of C/Overt Narratives

    Science.gov (United States)

    Goodrich, Kristopher M.; Luke, Melissa

    2016-01-01

    The authors describe ethnographic research exploring the experiences of school stakeholders at a lesbian, gay, bisexual, transgender, queer, questioning, and intersex (LGBTQQI)-identified charter school. Participants evidenced use of an overt and covert narrative that appeared to reflect how they navigated the complexities at the…

  19. An independent brain-computer interface using covert non-spatial visual selective attention

    Science.gov (United States)

    Zhang, Dan; Maye, Alexander; Gao, Xiaorong; Hong, Bo; Engel, Andreas K.; Gao, Shangkai

    2010-02-01

    In this paper, a novel independent brain-computer interface (BCI) system based on covert non-spatial visual selective attention of two superimposed illusory surfaces is described. Perception of two superimposed surfaces was induced by two sets of dots with different colors rotating in opposite directions. The surfaces flickered at different frequencies and elicited distinguishable steady-state visual evoked potentials (SSVEPs) over parietal and occipital areas of the brain. By selectively attending to one of the two surfaces, the SSVEP amplitude at the corresponding frequency was enhanced. An online BCI system utilizing the attentional modulation of SSVEP was implemented and a 3-day online training program with healthy subjects was carried out. The study was conducted with Chinese subjects at Tsinghua University, and German subjects at University Medical Center Hamburg-Eppendorf (UKE) using identical stimulation software and equivalent technical setup. A general improvement of control accuracy with training was observed in 8 out of 18 subjects. An averaged online classification accuracy of 72.6 ± 16.1% was achieved on the last training day. The system renders SSVEP-based BCI paradigms possible for paralyzed patients with substantial head or ocular motor impairments by employing covert attention shifts instead of changing gaze direction.

  20. Reducing Covert Self-Injurious Behavior Maintained by Automatic Reinforcement through a Variable Momentary DRO Procedure

    Science.gov (United States)

    Toussaint, Karen A.; Tiger, Jeffrey H.

    2012-01-01

    Covert self-injurious behavior (i.e., behavior that occurs in the absence of other people) can be difficult to treat. Traditional treatments typically have involved sophisticated methods of observation and often have employed positive punishment procedures. The current study evaluated the effectiveness of a variable momentary differential…

  1. International forum on nuclear and biological decommissioning: Management of global security threats

    International Nuclear Information System (INIS)

    Aslanian, G.; Kouzminov, V.; Martellini, M.; Santesso, R.

    1998-01-01

    The Forum on Nuclear and Biological Decommissioning: Management of Global Security Threats was organized by the Landau Network-Centro Volta (LNCV) with the support of the UNESCO Venice Office, the Italian Ministry of Foreign Affairs, the Italian National Board for Alternative Energy Sources (ENEA), the Lombardy Region and the Municipality of Como. Subjects dealt with at the conference included the reconversion of nuclear and biological military equipment produced in the 50 years of the Cold War period and the effects of radio contamination on the environment and on human life. This conference was the most recent of a number of initiatives on reconversion organized in collaboration with the UNESCO Venice Office. The issues dealt with at the conference will be among the subjects for discussion at the UNESCO International School Science for Peace, which will be set up at the 'A. Volta' Center for Scientific Culture

  2. Al-Qaida threats and strategies : the religious justification for targeting the international energy economy

    Energy Technology Data Exchange (ETDEWEB)

    Williams, J.F.

    2008-03-15

    Methods of analyzing threats generated by terrorists against the energy industry were discussed. Threat was defined as the product of an adversary's capability, intent, and authority to engage a target using a specific attack mode. The paper argued that robust models for threat must demonstrate a cultural awareness of the adversary in question. The study used an al-Qaida attack to develop and critique the religious justification offered by Salafi-Jihadi religious scholars for attacking the energy industry. The importance of the fatawa's religious authority was evaluated, and cultural drivers for al-Qaida were explored in relation to the threat model. An assessment of past terrorist acts against energy industry infrastructure was conducted. Various relevant fatawa issued by religious scholars were discussed. Socio-political and religious attributes of the al-Qaida movement were outlined using the Combating Terrorism Center's militant ideology atlas. The threat equation was expanded to include authority and cultural influences. The threat model was developed by assigning information to bins of capability, intent, and authority in order to assess and evaluate data. The Kalman filter technique was used to determine threat drivers. 98 refs., 20 figs.

  3. Covert hepatic encephalopathy: not as minimal as you might think.

    Science.gov (United States)

    Kappus, Matthew R; Bajaj, Jasmohan S

    2012-11-01

    Hepatic encephalopathy (HE) is a serious neuropsychiatric and neurocognitive complication of acute and chronic liver disease. Symptoms are often overt (confusion, disorientation, ataxia, or coma) but can also be subtle (difficulty with cognitive abilities such as executive decision-making and psychomotor speed). There is consensus that HE is characterized as a spectrum of neuropsychiatric symptoms in the absence of brain disease, ranging from overt HE (OHE) to minimal HE (MHE). The West Haven Criteria are most often used to grade HE, with scores ranging from 0-4 (4 being coma). However, it is a challenge to diagnose patients with MHE or grade 1 HE; it might be practical to combine these entities and name them covert HE for clinical use. The severity of HE is associated with the stage of liver disease. Although the pathologic mechanisms of HE are not well understood, they are believed to involve increased levels of ammonia and inflammation, which lead to low-grade cerebral edema. A diagnosis of MHE requires dedicated psychometric tests and neurophysiological techniques rather than a simple clinical assessment. Although these tests can be difficult to perform in practice, they are cost effective and important; the disorder affects patients' quality of life, socioeconomic status, and driving ability and increases their risk for falls and the development of OHE. Patients with MHE are first managed by excluding other causes of neurocognitive dysfunction. Therapy with gut-specific agents might be effective. We review management strategies and important areas of research for MHE and covert HE. Copyright © 2012 AGA Institute. Published by Elsevier Inc. All rights reserved.

  4. Different groups, different threats: a multi-threat approach to the experience of stereotype threats.

    Science.gov (United States)

    Shapiro, Jenessa R

    2011-04-01

    Two studies demonstrated that different negatively stereotyped groups are at risk for distinct forms of stereotype threats. The Multi-Threat Framework articulates six distinct stereotype threats and the unique constellations of variables (e.g., group identification, stereotype endorsement) that elicit each stereotype threat. Previous research suggests that different negatively stereotyped groups systematically vary across these stereotype threat elicitors; a pilot study confirms these differences. Across two studies, groups that tend to elicit low stereotype endorsement (religion, race/ethnicity, congenital blindness) were less likely to report experiencing self-as-source stereotype threats (stereotype threats requiring stereotype endorsement) and groups that tend to elicit low group identification (mental illness, obesity, blindness later in life) were less likely to report experiencing group-as-target stereotype threats (stereotype threats requiring group identification). This research suggests that traditional models may overlook the experiences of stereotype threats within some groups and that interventions tailored to address differences between stereotype threats will be most effective.

  5. Relations of Proactive and Reactive Dimensions of Aggression to Overt and Covert Narcissism in Nonclinical Adolescents

    Science.gov (United States)

    Fossati, Andrea; Borroni, Serena; Eisenberg, Nancy; Maffei, Cesare

    2009-01-01

    In recent years, there has been increasing acknowledgement of the multidimensionality of narcissism and that different types of narcissism may relate differently to other domains of functioning. Similarly, aggression—a frequently discussed correlate of narcissism--is a heterogeneous construct. In the present study, the relations of proactive and reactive aggression with overt and covert manifestations of narcissism were examined in a sample of 674 Italian high school students (mean age = 15.5 years, SD = 2.1 years). Overt narcissism was positively related to both proactive and reactive subtypes of aggression, whereas covert narcissism related only to reactive aggression. Vanity, Authority, Exhibitionism, and Exploitativeness were the components of overt narcissism related to Proactive Aggression (all remained unique correlates when controlling for Reactive Aggression), whereas Reactive Aggression was associated with the Exhibitionism, Superiority, and Entitlement subscales (only the latter was uniquely related when controlling for Proactive Aggression). PMID:19918915

  6. The dependencies of fronto-parietal BOLD responses evoked by covert visual search suggest eye-centred coding.

    Science.gov (United States)

    Atabaki, A; Dicke, P W; Karnath, H-O; Thier, P

    2013-04-01

    Visual scenes explored covertly are initially represented in a retinal frame of reference (FOR). On the other hand, 'later' stages of the cortical network allocating spatial attention most probably use non-retinal or non-eye-centred representations as they may ease the integration of different sensory modalities for the formation of supramodal representations of space. We tested if the cortical areas involved in shifting covert attention are based on eye-centred or non-eye-centred coding by using functional magnetic resonance imaging. Subjects were scanned while detecting a target item (a regularly oriented 'L') amidst a set of distractors (rotated 'L's). The array was centred either 5° right or left of the fixation point, independent of eye-gaze orientation, the latter varied in three steps: straight relative to the head, 10° left or 10° right. A quantitative comparison of the blood-oxygen-level-dependent (BOLD) responses for the three eye-gaze orientations revealed stronger BOLD responses in the right intraparietal sulcus (IPS) and the right frontal eye field (FEF) for search in the contralateral (i.e. left) eye-centred space, independent of whether the array was located in the right or left head-centred hemispace. The left IPS showed the reverse pattern, i.e. an activation by search in the right eye-centred hemispace. In other words, the IPS and the right FEF, members of the cortical network underlying covert search, operate in an eye-centred FOR. © 2013 Federation of European Neuroscience Societies and Blackwell Publishing Ltd.

  7. The nuclear threat and the Nuclear Threat Initiative

    International Nuclear Information System (INIS)

    Curtis, Charles

    2001-01-01

    Full text: President and chief operating officer of the Nuclear Threat Initiative (NTI), was invited by the IAEA Director General to speak about NTI and its mission at the IAEA Safeguards Symposium. Established by CNN founder Ted Turner and former U.S. Senator Sam Nunn, NTI is a charitable organization working to strengthen global security by reducing the risk of use and preventing the spread of nuclear, biological and chemical weapons. The foundation is global, concentrating not just on the United States, Russia, and other nations of the former Soviet Union, but also on those regions of greatest proliferation concern in Asia and the Middle East. NTI is working to close what it perceives as an increasingly dangerous gap between the threat from nuclear, biological and chemical weapons and the global response. NTI is supported by a pledge from Mr. Turner of at least $250 million over five years, among the largest sums any private individual has ever invested in these security issues. NTI's Board of Directors, an international team of experienced and knowledgeable experts, determines the overall direction of the foundation. (author)

  8. A Covert Disruptive Technology: Test and Development of the Corona Satellite

    Science.gov (United States)

    Peebles, Curtis

    2008-01-01

    The launching by the Soviet Union of the Sputnik satellite in 19457 was an impetuous to the United States. The Intercontinental ballistic Missile (ICBM) that launched the Earth's first satellite, could have been armed with a nuclear warhead, that could destroy an American city. The primary intelligence requirement that the US had was to determine the actual size of the Soviet missile program. To this end, a covert, high-risk photoreconnaissance satellite was developed. The code name of this program was "Corona." This article describes the trials and eventual successes of the Corona program.

  9. Hidden cameras everything you need to know about covert recording, undercover cameras and secret filming

    CERN Document Server

    Plomin, Joe

    2016-01-01

    Providing authoritative information on the practicalities of using hidden cameras to expose abuse or wrongdoing, this book is vital reading for anyone who may use or encounter secret filming. It gives specific advice on using phones or covert cameras and unravels the complex legal and ethical issues that need to be considered.

  10. Left-Wing Extremism: The Current Threat

    Energy Technology Data Exchange (ETDEWEB)

    Karl A. Seger

    2001-04-30

    Left-wing extremism is ''alive and well'' both in the US and internationally. Although the current domestic terrorist threat within the U. S. is focused on right-wing extremists, left-wing extremists are also active and have several objectives. Leftist extremists also pose an espionage threat to U.S. interests. While the threat to the U.S. government from leftist extremists has decreased in the past decade, it has not disappeared. There are individuals and organizations within the U.S. who maintain the same ideology that resulted in the growth of left-wing terrorism in this country in the 1970s and 1980s. Some of the leaders from that era are still communicating from Cuba with their followers in the U.S., and new leaders and groups are emerging.

  11. SECURITY THREATS IN CENTRAL ASIA

    Directory of Open Access Journals (Sweden)

    Çağla Gül Yesevi

    2013-07-01

    Full Text Available This study will analyze main security threats in Central Asia. It is obvious thatsince the end of Cold War, there have been many security threats in Central Asiaas internal weakness of Central Asian states, terrorism, transnational crime,economic insecurity, environmental issues, drug trafficking, ethnic violence,regional instability. This study will propose thatwith increasing interdependence,states need each other to solve these global security problems. In that sense,regional and sub-regional cooperation between Central Asian states and with otherregional actors has been witnessed. It is clear that the withdrawal of NATO fromAfghanistan will destabilize Central Asia. This study will investigate overallsecurity situation in Central Asia and affects andcontributions of regionalorganizations to Eurasian security

  12. Managing threats from emerging technologies: can safeguards show the way?

    International Nuclear Information System (INIS)

    Leffer, Teri N.

    2014-01-01

    The system of international nuclear safeguards implemented by the International Atomic Energy Agency (IAEA) is primarily a means of verification of states’ commitments under various legal instruments, principally the Nuclear Non‑Proliferation Treaty (NPT), to utilize controlled nuclear fission for peaceful purposes only. However, the safeguards system can also be seen as a mechanism through which states acted to reduce the threat posed by a new technology that had a transformative impact on existing national security paradigms when it emerged in the twentieth century. In the twenty‑first century, new technologies with equally profound national security implications are emerging. These include biotechnology and synthetic biology, nano technology, information technology, cognitive science, robotics and artificial intelligence. Throughout its history, the safeguards system has evolved to accommodate new technologies, new undertakings and new threats. Because multiple emerging technologies now constitute potential national security threats, it is appropriate to consider whether and how the lessons and successes of the safeguards system, including its capacity to evolve in response to changing requirements, could be leveraged to mitigate the threat posed by these new technologies. This paper addresses the possibility of re‑imagining safeguards in a way that makes them applicable to a broader range of technology‑based threats without compromising their effectiveness for their original purpose.

  13. Evaluation of Potential Biological Threats in Ukraine

    International Nuclear Information System (INIS)

    Pozdnyakova, L.; Slavina, N.; Pozdnyakov, S.

    2007-01-01

    Dilating of biological threats spectrum, EDI diffusion opportunities and routes, unpredictability of outbreaks connected with connatural, technogenic, terrorist factors determines constant monitoring and readiness for operative BPA indication and identification. Scientific analytical approach of existing and probable regional bio-threats evaluation is necessary for adequate readiness system creation and maintenance of medical counteraction tactics to probable biological threats. Basing on the international experience, we carry out analysis of a situation present in Ukraine and routes for the decisions. The basic directions are: - Evaluation of a reality for EDI penetration from abroad and presence of conditions for their further diffusion inside the country. - Revealing of presence and definition of connatural EDI foci biocenoses features and BPAs. - Appropriate level of biological safety and physical protection of bio-laboratories and pathogens collections maintenance. - Gene/molecular and phenotypical definition of EDI circulating strains. - Creation of the circulating EDI gene/ phenotypic characteristics regional data bank. - Ranging of EDI actual for area. - Introduction of GPT, mathematical modeling and forecasting for tactics development in case of technogenic accidents and connatural outbreaks. - Methodical basis and equipment improvement for BPA system indication for well-timed identification of natural, or modified agent. - Education and training The international cooperation in maintenance of biosafety and bioprotection within the framework of scientific programs, grants, exchange of experience, introduction of international standards and rules are among basic factors in the decision for creating system national biosafety for countries not included in EU and the NATO. (author)

  14. Proliferation Risks of Fusion Energy: Clandestine Production, Covert Production, and Breakout

    International Nuclear Information System (INIS)

    Goldston, R.J.; Glaser, A.; Ross, A.F.

    2009-01-01

    Nuclear proliferation risks from fusion associated with access to weapon-usable material can be divided into three main categories: (1) clandestine production of fissile material in an undeclared facility, (2) covert production of such material in a declared and safeguarded facility, and (3) use of a declared facility in a breakout scenario, in which a state begins production of fissile material without concealing the effort. In this paper we address each of these categories of risk from fusion. For each case, we find that the proliferation risk from fusion systems can be much lower than the equivalent risk from fission systems, if commercial fusion systems are designed to accommodate appropriate safeguards

  15. Categorizing threat : building and using a generic threat matrix.

    Energy Technology Data Exchange (ETDEWEB)

    Woodard, Laura; Veitch, Cynthia K.; Thomas, Sherry Reede; Duggan, David Patrick

    2007-09-01

    The key piece of knowledge necessary for building defenses capable of withstanding or surviving cyber and kinetic attacks is an understanding of the capabilities posed by threats to a government, function, or system. With the number of threats continuing to increase, it is no longer feasible to enumerate the capabilities of all known threats and then build defenses based on those threats that are considered, at the time, to be the most relevant. Exacerbating the problem for critical infrastructure entities is the fact that the majority of detailed threat information for higher-level threats is held in classified status and is not available for general use, such as the design of defenses and the development of mitigation strategies. To reduce the complexity of analyzing threat, the threat space must first be reduced. This is achieved by taking the continuous nature of the threat space and creating an abstraction that allows the entire space to be grouped, based on measurable attributes, into a small number of distinctly different levels. The work documented in this report is an effort to create such an abstraction.

  16. Threats to Validity When Using Open-Ended Items in International Achievement Studies: Coding Responses to the PISA 2012 Problem-Solving Test in Finland

    Science.gov (United States)

    Arffman, Inga

    2016-01-01

    Open-ended (OE) items are widely used to gather data on student performance in international achievement studies. However, several factors may threaten validity when using such items. This study examined Finnish coders' opinions about threats to validity when coding responses to OE items in the PISA 2012 problem-solving test. A total of 6…

  17. Kidnapping and abduction minimizing the threat and lessons in survival

    CERN Document Server

    Heard, Brian John

    2014-01-01

    Terrorist groups and organized crime cartels pose an increasing threat of kidnapping throughout many regions in the word. At the same time, international travel has become more commonplace for both business and leisure purposes. Kidnapping and Abduction: Minimizing the Threat and Lessons in Survival provides a practical guide on the precautions travelers can take to avoid being kidnapped or derail a kidnapping attempt in progress. In the event this cannot be avoided, the book supplies advice on how to ensure survival during captivity. Readers will learn: The basic elements of kidnapping and abduction The motivations and mechanisms of kidnappers The hotspots where kidnapping/hostage taking is prevalent Vehicles best suited for avoidance of kidnap threat and proposals for up-armoring an existing vehicle How to recognize immediate threats and precautions to be taken in assessing threat level The types of weapons most favored by kidnappers and their threat level Available bullet-resistant materials and their use ...

  18. Covert Half Duplex Data Link Using Radar-Embedded Communications With Various Modulation Schemes

    Science.gov (United States)

    2017-12-01

    for BPSK are shown in Figure 4.3 with 3 · 1010 samples per SNR. Using 106 MC trials, we show the SER curves for the differing estimator sizes (N = 0, 8...sent during each sample , 35 Figure 4.7. SER Performance of Modied 16QAM as a Function of the Size of the Estimator (N). Figure 4.8. The BPSK Simulink...Further, we explore a qualitative analysis of this communications method to measure its covertness using the signal’s complex plane. 14. SUBJECT

  19. Brain Training with Video Games in Covert Hepatic Encephalopathy.

    Science.gov (United States)

    Bajaj, Jasmohan S; Ahluwalia, Vishwadeep; Thacker, Leroy R; Fagan, Andrew; Gavis, Edith A; Lennon, Michael; Heuman, Douglas M; Fuchs, Michael; Wade, James B

    2017-02-01

    Despite the associated adverse outcomes, pharmacologic intervention for covert hepatic encephalopathy (CHE) is not the standard of care. We hypothesized that a video game-based rehabilitation program would improve white matter integrity and brain connectivity in the visuospatial network on brain magnetic resonance imaging (MRI), resulting in improved cognitive function in CHE subjects on measures consistent with the cognitive skill set emphasized by the two video games (e.g., IQ Boost-visual working memory, and Aim and Fire Challenge-psychomotor speed), but also generalize to thinking skills beyond the focus of the cognitive training (Hopkins verbal learning test (HVLT)-verbal learning/memory) and improve their health-related quality of life (HRQOL). The trial included three phases over 8 weeks; during the learning phase (cognitive tests administered twice over 2 weeks without intervening intervention), training phase (daily video game training for 4 weeks), and post-training phase (testing 2 weeks after the video game training ended). Thirty CHE patients completed all visits with significant daily achievement on the video games. In a subset of 13 subjects that underwent brain MRI, there was a significant decrease in fractional anisotropy, and increased radial diffusivity (suggesting axonal sprouting or increased cross-fiber formation) involving similar brain regions (i.e., corpus callosum, internal capsule, and sections of the corticospinal tract) and improvement in the visuospatial resting-state connectivity corresponding to the video game training domains. No significant corresponding improvement in HRQOL or HVLT performance was noted, but cognitive performance did transiently improve on cognitive tests similar to the video games during training. Although multimodal brain imaging changes suggest reductions in tract edema and improved neural network connectivity, this trial of video game brain training did not improve the HRQOL or produce lasting improvement in

  20. Nuclear Threats and Security

    Directory of Open Access Journals (Sweden)

    Garry Jacobs

    2012-10-01

    Full Text Available This article presents highlights and insights from the International Conference on “Nuclear Threats and Security” organized by the World Academy of Art and Science in association with the European Leadership Network and the Dag Hammarskjöld University College of International Relations and Diplomacy and sponsored by NATO at the Inter-University Centre, Dubrovnik on September 14-16, 2012. The conference examined important issues related to nuclear non-proliferation and disarmament, the legality of nuclear weapons and their use, illicit trade in nuclear materials, the dangers of nuclear terrorism, nuclear- and cyber-security. Papers and video recordings of the major presentations and session summaries can be found here.

  1. Cyber threat metrics.

    Energy Technology Data Exchange (ETDEWEB)

    Frye, Jason Neal; Veitch, Cynthia K.; Mateski, Mark Elliot; Michalski, John T.; Harris, James Mark; Trevino, Cassandra M.; Maruoka, Scott

    2012-03-01

    Threats are generally much easier to list than to describe, and much easier to describe than to measure. As a result, many organizations list threats. Fewer describe them in useful terms, and still fewer measure them in meaningful ways. This is particularly true in the dynamic and nebulous domain of cyber threats - a domain that tends to resist easy measurement and, in some cases, appears to defy any measurement. We believe the problem is tractable. In this report we describe threat metrics and models for characterizing threats consistently and unambiguously. The purpose of this report is to support the Operational Threat Assessment (OTA) phase of risk and vulnerability assessment. To this end, we focus on the task of characterizing cyber threats using consistent threat metrics and models. In particular, we address threat metrics and models for describing malicious cyber threats to US FCEB agencies and systems.

  2. Covert Marketing: A Virtual Media Communication Vehicle

    Directory of Open Access Journals (Sweden)

    Pradeep Kautish

    2010-03-01

    Full Text Available Consumers' suspicion towards traditional marketing techniques, led marketers to try the virtual media communication form called disguise advertising as other forms of messages. The examples include making advertisements resemble news items (Aditya 2001; Levine 1993; Richards 1992, the infomercials in the '90s that disguise advertising as TV programs (Levine 1993; Lacher and Rotfeld 1994, making celebrities use the products in their real lives or in films (Aditya2001, feeding media information using public relations (PR activities like brib- ing journalists with gifts and making TV stations use the footages from press releases (Gillin 2006. Because of the prevalence of virtual media, the marketing practices that conceal the real sources (marketers with disguised sources haveposed both ethical and policy concerns. This article proposed a new typology that covered the comprehensive scope of disguised marketing practices, discussed the deceptive nature of this marketing technique from the consumer behavioral view- points, and conducted a 2 x 3 experiment to test the hypothesized relationships.The results suggest that an implicit message, disguised source’s preference, is likely to be conveyed in covert marketing and thus results in high a deceptive tendency.

  3. A real-time material control concept for safeguarding special nuclear material in United States licensed processing facilities

    International Nuclear Information System (INIS)

    Shea, T.E.

    1976-01-01

    This paper describes general safeguards research being undertaken by the United States Nuclear Regulatory Commission. Efforts to improve the ability of United States licensed plants to contend with the perceived threat of covert material theft are emphasized. The framework for this improvement is to break down the internal control and accounting system into subsystems to achieve material isolation, inventory control, inventory characterization, and inventory containment analysis. A general programme is outlined to develop and evaluate appropriate mechanisms, integrate selected mechanisms into subsystems, and evaluate the subsystems in the context of policy requirements. (author)

  4. Climatic threats on the worldwide peace

    International Nuclear Information System (INIS)

    Valantin, J.M.

    2005-06-01

    This book approaches the climatic change under the international relation aspect. It recalls the progressive growth of the collective awareness about the threats of human activities on Earth's climate and analyzes more particularly the policies adopted by the US, UK and the European Union. It evokes also the problems encountered by the developing countries, the energy needs of which are continuously increasing. Finally, it puts the question of the capacity of the international community to solve, by negotiations and not by conflicts, the tensions generated by environmental crises. (J.S.)

  5. Legality of the threat or use of nuclear weapons

    International Nuclear Information System (INIS)

    Chang Yenchiang

    2009-01-01

    This paper examines international treaties in relation to the threat or use of nuclear weapons including the 1968 Nuclear Non-Proliferation Treaty and the 1996 Comprehensive Test Ban Treaty. It can be concluded that the effect of the aforesaid international treaties is still in doubt without explicit enforcement mechanisms and penalty for non-compliance. This paper also reviews the International Court of Justice's advisory opinion on the legality of the threat or use of nuclear weapons and comments that a clear explanation on the legality of use of nuclear weapons in 'extreme circumstances of self-defence' is required. Examples from current state practice in relation to nuclear non-proliferation efforts are also provided, with special attention to China, North Korea and Iran. This paper suggests that China as a leader of developing countries should extend its efforts on nuclear non-proliferation and conduct communication between North Korea and Iran and other nuclear weapons states to reduce or prohibit nuclear weapons.

  6. Representational uncertainty in the brain during threat conditioning and the link with psychopathic traits

    NARCIS (Netherlands)

    Brazil, I.A.; Mathys, C.D.; Popma, A.; Hoppenbrouwers, S.S.; Cohn, M.D.

    2017-01-01

    Background: Psychopathy has repeatedly been linked to disturbed associative learning from aversive events (i.e., threat conditioning). Optimal threat conditioning requires the generation of internal representations of stimulus-outcome contingencies and the rate with which these may change. Because

  7. NATIONAL SECURITY IMPLICATIONS OF CYBER THREATS

    Directory of Open Access Journals (Sweden)

    ALEJANDRO AMIGO TOSSI

    2017-09-01

    Full Text Available Cyber threat is one of the main risks for security in developing countries, as well in States on the development path, such as ours. This phenomena is a challenge to national security, that needs the adoption of a paramount approach in its analysis, that have to consider all the aspects that had transformed the actors and malevolent actions in this environment in one of the most important challenges to the security of governmental as well as private organizations all over the world. States, hackers, cyber activists, and cyber criminals have been main actors in several situations that had shaped a new dimension for international and national security. The purpose of this article is to propose topics that could be included in the national assessment of cyber threats to the Chilean national security, based upon several conceptual definitions, cyber attacks already executed to state and military organization’s in Chile, and lastly, considerations over cyber threats included in the National Security Strategies of some western powers.

  8. Towards an Enhancement of Organizational Information Security through Threat Factor Profiling (TFP) Model

    Science.gov (United States)

    Sidi, Fatimah; Daud, Maslina; Ahmad, Sabariah; Zainuddin, Naqliyah; Anneisa Abdullah, Syafiqa; Jabar, Marzanah A.; Suriani Affendey, Lilly; Ishak, Iskandar; Sharef, Nurfadhlina Mohd; Zolkepli, Maslina; Nur Majdina Nordin, Fatin; Amat Sejani, Hashimah; Ramadzan Hairani, Saiful

    2017-09-01

    Information security has been identified by organizations as part of internal operations that need to be well implemented and protected. This is because each day the organizations face a high probability of increase of threats to their networks and services that will lead to information security issues. Thus, effective information security management is required in order to protect their information assets. Threat profiling is a method that can be used by an organization to address the security challenges. Threat profiling allows analysts to understand and organize intelligent information related to threat groups. This paper presents a comparative analysis that was conducted to study the existing threat profiling models. It was found that existing threat models were constructed based on specific objectives, thus each model is limited to only certain components or factors such as assets, threat sources, countermeasures, threat agents, threat outcomes and threat actors. It is suggested that threat profiling can be improved by the combination of components found in each existing threat profiling model/framework. The proposed model can be used by an organization in executing a proactive approach to incident management.

  9. KENYA’S CONSTITUTION AND CHILD TRAFFICKING AS A SECURITY THREAT

    OpenAIRE

    E.O.S. ODHIAMBO; J. KASSILLY; L.T. MAITO; K. ONKWARE; W. A. OBOKA

    2012-01-01

    Human trafficking also referred to as modern-day slavery is seen as a security threat. Traditional security approaches to human trafficking call for analysis of trafficking as a threat to the Kenyan state and to Kenya’s control of its borders. Traditional security analyses of trafficking emphasize border security, migration controls, and international law enforcement cooperation. This article discusses three forms of child trafficking: sexual exploitation, forced labor and child soldiers and ...

  10. The influence of method-related partner violence on covert pill use and pill discontinuation among women living in La Paz, El Alto and Santa Cruz, Bolivia.

    Science.gov (United States)

    McCarraher, Donna R; Martin, Sandra L; Bailey, Patricia E

    2006-03-01

    Intimate partner violence is widespread worldwide. While assumed to impact women's ability to use contraceptive methods, few data are available to support this claim. In this study, eight focus group discussions were conducted to guide questionnaire development and to provide contextual information. Participants were women who were currently using the pill and women who had used the pill previously. In addition, 300 women were interviewed who initiated oral contraceptive pill use between December 1995 and April 1996. Participants were interviewed 3-6 months later to investigate the role intimate partner violence played in covert pill use and pill discontinuation. Special study procedures for asking women questions about violence were employed. Nineteen per cent of the women interviewed were using the pill covertly. The odds of covert pill use were four times higher in El Alto and La Paz than in Santa Cruz. Women who used the pill covertly were more likely to have experienced method-related partner violence (OR = 21.27) than women whose partners knew of their pill use. One-third of the women had discontinued pill use at the time of the interview. In the final multivariate analysis, having experienced side-effects (OR = 2.37) was a significant predictor of pill discontinuation and method-related partner violence was marginally predictive (OR = 1.91; 95% CI 1.0-3.66). While efforts are ongoing to incorporate men into family planning programmes, some male partners oppose, and in some situations violently oppose, contraceptive use. The needs of women with these types of partners must not be overlooked.

  11. The Threat Among Us: Insiders Intensify Aviation Terrorism

    Energy Technology Data Exchange (ETDEWEB)

    Krull, Katie E. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2016-08-19

    Aviation terrorism is powerful and symbolic, and will likely remain a staple target for terrorists aiming to inflict chaos and cause mass casualties similar to the 9/11 attacks on the U.S. The majority of international and domestic aviation terrorist attacks involves outsiders, or people who do not have direct access to or affiliation with a target through employment. However, several significant attacks and plots against the industry involved malicious employees motivated by suicide or devotion to a terrorist organization. Malicious insiders’ access and knowledge of aviation security, systems, networks, and infrastructure is valuable to terrorists, providing a different pathway for attacking the industry through the insider threat. Indicators and warnings of insider threats in these cases exist, providing insight into how security agencies, such as the Transportation Security Administration, can better predict and identify insider involvement. Understanding previous aviation insider threat events will likely aid in stimulating proactive security measures, rather than reactive responses. However, similar to traditional airport security measures, there are social, political, and economic challenges in protecting against the insider threat, including privacy concerns and cost-benefit analysis.

  12. An integrated approach to risk assessment and mitigating the CBRN threat

    International Nuclear Information System (INIS)

    Bokan, S.

    2009-01-01

    CBRN mass casualty events threat mitigation remains today the highest international priority. Although significant progress has been made, the national security requirements for efforts to combat Weapons of Mass Destruction and Weapons of Mass Disruption will be of the highest national priority in the near future. An integration of a number of approaches is essential in the risk assessment and mitigating the CBRN treat. Preparedness measures and procedures, engineering, science and technology, policy, medical, and emergency response are essential to reduce the threat from the proliferation and use of weapons of mass destruction (WMD). Improved coordination between international, public and private security entities is also essential task to hopefully prevent the terrorist attacks. In this lecture, it will be presented very important scientific approach to risk assessment of potential use of nuclear, radiological, biological or chemical weapons in terrorist actions. An integrated approach for mitigating the CBRN threat, crisis management and preparedness measures for prevention and reduction of potential consequences, will be presented.(author)

  13. Final report from the NKS NordThreat seminar in Asker

    Energy Technology Data Exchange (ETDEWEB)

    Eikelmann, I M.H.; Selnaes, OE G [eds.; Norwegian Radiation Protection Authority (Norway)

    2009-11-15

    Changes in the international security environment have lead to an increased attention towards the need to revise various threat assessments in the Nordic countries. Together with recent events such as incidents at Nordic nuclear power plants, orphan sources and accidents involving nuclear powered vessels, this has given a good opportunity for an exchange of information and opinions. The NKS-B NordThreat seminar took place at Sem gjestegaard in Asker outside Oslo, Norway on 30 - 31 October 2008. Main topics in the seminar were: 1) National threat assessments 2) Potential hazards 3) Experience from previous incidents 4) Public perception of nuclear and radiological threats and information challenges 5) Challenges for future preparedness. There were about 40 participants at the seminar. These were mainly members of the NKS organisations, invited speakers and representatives from various Norwegian emergency preparedness organisations. (author)

  14. Stereotype Threat.

    Science.gov (United States)

    Spencer, Steven J; Logel, Christine; Davies, Paul G

    2016-01-01

    When members of a stigmatized group find themselves in a situation where negative stereotypes provide a possible framework for interpreting their behavior, the risk of being judged in light of those stereotypes can elicit a disruptive state that undermines performance and aspirations in that domain. This situational predicament, termed stereotype threat, continues to be an intensely debated and researched topic in educational, social, and organizational psychology. In this review, we explore the various sources of stereotype threat, the mechanisms underlying stereotype-threat effects (both mediators and moderators), and the consequences of this situational predicament, as well as the means through which society and stigmatized individuals can overcome the insidious effects of stereotype threat. Ultimately, we hope this review alleviates some of the confusion surrounding stereotype threat while also sparking further research and debate.

  15. Enhancing Competency in English: The Covert Approach a Complementary to the Overt Approach in Teaching Grammar

    Directory of Open Access Journals (Sweden)

    Hussein Islam Abdullah

    2015-01-01

    Full Text Available Over the years, there has been a decline in the competency of the English Language in Malaysian schools. Many parties among them the Ministry of Education, relevant NGOs, academicians and people have expressed concern over the matter. The Education Ministry through its transformational policy has taken several measures to overcome the matter. It is employing appropriate strategies to solve the problems. The focus is on learning and teaching strategies as well as the content of the language. There is no doubt that grammar is a very important component in acquiring the language in primary and secondary schools. The English teachers mostly use the communicative approach in teaching grammar. This is in line with the KBSR syllabus in mid 1980s which emphasized on the communicative method. Teachers’ training and materials such as textbooks cater for the covert method. However, some tend to ignore the structural approach which is equally effective and meaningful to increase the level of the students’ proficiency which was popular in the 1960s. The paper discusses on the two different approaches used – the covert and overt approaches – their strengths as well as weaknesses. Application of both approaches is also taken into consideration giving a better view of how grammar should be taught in schools.

  16. National Strategy for Countering Biological Threats: Diplomacy and International Programs

    Science.gov (United States)

    2010-03-18

    Regulations provide a framework for im- proving disease surveillance and reporting worldwide. In this regard, I continue to be concerned that Indonesia is not...State’s Biosecurity Engagement Program ( BEP ) is working to reduce the threat of bioterrorism through coop- erative activities to prevent terrorist...public and animal health worldwide. Since 2006, the BEP program has matured into a $37-million-a- year effort, focused on regions and countries where

  17. Anguishes caused by the nuclear threat. Results of international psychological research

    International Nuclear Information System (INIS)

    Schmidt, F.; Boehnke, K.

    1990-01-01

    The conference of December 10th and 11th, 1987 dealt with life under the nuclear threat and the perspectives of pedagogic-psychological research. The individual contributions are in condensed form; they are discussed from the angle of how the psyche of individuals copes with military and non-military nuclear hazards. (DG) [de

  18. Stereotype threat and executive functions: which functions mediate different threat-related outcomes?

    Science.gov (United States)

    Rydell, Robert J; Van Loo, Katie J; Boucher, Kathryn L

    2014-03-01

    Stereotype threat research shows that women's math performance can be reduced by activating gender-based math stereotypes. Models of stereotype threat assert that threat reduces cognitive functioning, thereby accounting for its negative effects. This work provides a more detailed understanding of the cognitive processes through which stereotype threat leads women to underperform at math and to take risks, by examining which basic executive functions (inhibition, shifting, and updating) account for these outcomes. In Experiments 1 and 2, women under threat showed reduced inhibition, reduced updating, and reduced math performance compared with women in a control condition (or men); however, only updating accounted for women's poor math performance under threat. In Experiment 3, only updating accounted for stereotype threat's effect on women's math performance, whereas only inhibition accounted for the effect of threat on risk-taking, suggesting that distinct executive functions can account for different stereotype threat-related outcomes.

  19. Problems and Tools for the Detection of Threats to Personnel Security in the Region

    Directory of Open Access Journals (Sweden)

    Natalia Victorovna Kuznetsova

    2016-12-01

    Full Text Available The investigation of threats negatively affecting the state and the development of human resources as well as the varieties of security threats is of particular importance in the theory and practice of personnel security measures. The purpose of the article is to identify and classify the ideas of the main threats to personnel security of the region (the research is carried out on the example of the Irkutsk region. On the basis of the content analysis of Russian regulatory legal acts and scientific publications, external and internal threats to personnel security of the region are highlighted. As a result, the list of threats to personnel security of the region consisting of 37 stands is composed. The political, economic, demographic, social, technical and technological, ecological, legal, ethnocultural forms of threats are demonstrated. The authors came to the conclusion that the internal threats to personnel security of the region (first of all socio-economic are dominant. An assessment of the urgency and relevance of the threats to the personnel security of the region is given. With the use of the technology of the hierarchical factorial analysis, the types of threats (factors of the lowest level were identified and their influence on the general level of the urgency of personnel security threats (a factor of the highest level is estimated. It is revealed that legal threats, as well as threats caused by the low labour potential of the region, have the most significant impact on the estimation of the urgency of threats. The study applies the following analysis methods — a content analysis, the analysis of linear and cross-distribution, hierarchical factor and correlation analysis. The analysis is based on the data of the expert survey conducted in the Irkutsk region (2015. To determine the relationship (coherence of the expert evaluations, the Kendall’s coefficient of concordance is calculated. The received results can be used for studying

  20. Conservation physiology can inform threat assessment and recovery planning processes for threatened species

    DEFF Research Database (Denmark)

    Birnie-Gauvin, Kim; Walton, Sarah; Delle Palme, Caleigh A.

    2017-01-01

    threat assessments and work with partners to develop recovery plans. Here we argue that conservation physiology has much to offer for the threat assessment process and outline the ways in which this can be operationalized. For instance, conservation physiology is effective at revealing causal...... role in the conservation activities of bodies like the IUCN that are engaged in threat assessment and recovery of endangered organisms. Although we focus on activities at the international scale, these same concepts are relevant and applicable to national and regional bodies...

  1. Freely chosen cadence during a covert manipulation of ambient temperature.

    Science.gov (United States)

    Hartley, Geoffrey L; Cheung, Stephen S

    2013-01-01

    The present study investigated relationships between changes in power output (PO) to torque (TOR) or freely chosen cadence (FCC) during thermal loading. Twenty participants cycled at a constant rating of perceived exertion while ambient temperature (Ta) was covertly manipulated at 20-min intervals of 20 °C, 35 °C, and 20 °C. The magnitude responses of PO, FCC and TOR were analyzed using repeated-measures ANOVA, while the temporal correlations were analyzed using Auto-Regressive Integrated Moving Averages (ARIMA). Increases in Ta caused significant thermal strain (p FCC remained unchanged (p = .51). ARIMA indicates that changes in PO were highly correlated to TOR (stationary r2 = .954, p = .04), while FCC was moderately correlated (stationary r2 = .717, p = .01) to PO. In conclusion, changes in PO are caused by a modulation in TOR, whereas FCC remains unchanged and therefore, unaffected by thermal stressors.

  2. Movements Indicate Threat Response Phases in Children at Risk for Anxiety.

    Science.gov (United States)

    McGinnis, Ellen W; McGinnis, Ryan S; Muzik, Maria; Hruschak, Jessica; Lopez-Duran, Nestor L; Perkins, Noel C; Fitzgerald, Kate; Rosenblum, Katherine L

    2017-09-01

    Temporal phases of threat response, including potential threat (anxiety), acute threat (startle, fear), and post-threat response modulation, have been identified as the underlying markers of anxiety disorders. Objective measures of response during these phases may help identify children at risk for anxiety; however, the complexity of current assessment techniques prevent their adoption in many research and clinical contexts. We propose an alternative technology, an inertial measurement unit (IMU), that enables noninvasive measurement of the movements associated with threat response, and test its ability to detect threat response phases in young children at a heightened risk for developing anxiety. We quantified the motion of 18 children (3-7 years old) during an anxiety-/fear-provoking behavioral task using an IMU. Specifically, measurements from a single IMU secured to the child's waist were used to extract root-mean-square acceleration and angular velocity in the horizontal and vertical directions, and tilt and yaw range of motion during each threat response phase. IMU measurements detected expected differences in child motion by threat phase. Additionally, potential threat motion was positively correlated to familial anxiety risk, startle range of motion was positively correlated with child internalizing symptoms, and response modulation motion was negatively correlated to familial anxiety risk. Results suggest differential theory-driven threat response phases and support previous literature connecting maternal child risk to anxiety with behavioral measures using more feasible objective methods. This is the first study demonstrating the utility of an IMU for characterizing the motion of young children to mark the phases of threat response modulation. The technique provides a novel and objective measure of threat response for mental health researchers.

  3. Final report from the NKS NordThreat seminar in Asker, Norway

    International Nuclear Information System (INIS)

    Eikelmann, I.M.H.; Selnaes, Oe.G.

    2009-11-01

    Changes in the international security environment have lead to an increased attention towards the need to revise various threat assessments in the Nordic countries. Together with recent events such as incidents at Nordic nuclear power plants, orphan sources and accidents involving nuclear powered vessels, this has given a good opportunity for an exchange of information and opinions. The NKS-B NordThreat seminar took place at Sem gjestegaerd in Asker outside Oslo, Norway on 30 - 31 October 2008. Main topics in the seminar were: 1) National threat assessments 2) Potential hazards 3) Experience from previous incidents 4) Public perception of nuclear and radiological threats and information challenges 5) Challenges for future preparedness. There were about 40 participants at the seminar. These were mainly members of the NKS organisations, invited speakers and representatives from various Norwegian emergency preparedness organisations. (author)

  4. The continuous reaction times method for diagnosing, grading, and monitoring minimal/covert hepatic encephalopathy

    DEFF Research Database (Denmark)

    Lauridsen, Mette Enok Munk; Thiele, Maja; Kimer, N

    2013-01-01

    Abstract Existing tests for minimal/covert hepatic encephalopathy (m/cHE) are time- and expertise consuming and primarily useable for research purposes. An easy-to-use, fast and reliable diagnostic and grading tool is needed. We here report on the background, experience, and ongoing research......-10) percentile) as a parameter of reaction time variability. The index is a measure of alertness stability and is used to assess attention and cognition deficits. The CRTindex identifies half of patients in a Danish cohort with chronic liver disease, as having m/cHE, a normal value safely precludes HE, it has...

  5. [Health threats and health system crises. An approach to early warning and response. 2008 SESPAS Report].

    Science.gov (United States)

    Simón Soria, Fernando; Guillén Enríquez, Francisco Javier

    2008-04-01

    The world is changing more and faster than ever before. New diseases are coming to light each year, controlled diseases are reemerging as potential threats, and natural or man-made disasters are increasingly affecting human health. The "International Health Regulations (2005)" reflect the changes in the response of public health to this new situation. Surveillance of specific diseases and predefined control measures have been replaced by surveillance of public health events of international concern and control measures adapted to each situation. The public health events of international interest are characterized by their seriousness, predictability, the risk of international spread and potential for travel or trade restrictions. The development of the European Early Warning and Response System in 1998 and the creation of the European Center for Disease Prevention and Control in 2005 demonstrate political commitment in Europe, with early detection of and response to public health threats. However, timely risk evaluation and response at a national level requires improved data digitalization and accessibility, automatic notification processes, data analysis and dissemination of information, the combination of information from multiple sources and adaptation of public health services. The autonomous regions in Spain are initiating this adaptation process, but interoperability between systems and the development of guidelines for a coordinated response should be steered by the National Interregional Health Council and coordinated by the Ministry of Health. Efficient early warning systems of health threats that allow for a timely response and reduce uncertainty about information would help to minimize the risk of public health crises. The profile of public health threats is nonspecific. Early detection of threats requires access to information from multiple sources and efficient risk assessment. Key factors for improving the response to public health threats are the

  6. Improving Visual Threat Detection: Research to Validate the Threat Detection Skills Trainer

    Science.gov (United States)

    2013-08-01

    26 Threat Detection and Mitigation Strategies...quicker when identifying threats in relevant locations. This task utilized the Flicker paradigm (Rensink, O’Regan, & Clark, 1997; Scholl, 2000...the meaning and implication of threats, why cues were relevant, strategies used to detect and mitigate threats, and challenges when attempting to

  7. Combining overt and covert anti-counterfeiting technologies for securities

    Science.gov (United States)

    Uematsu, Tsuyoshi

    2006-02-01

    The National Printing Bureau of Japan has been developing new anti-counterfeiting technologies as a banknote printer. Some of our technologies have already been effectively introduced into Japan's new banknote series. Anti-counterfeiting technologies can be applied not only to banknotes but also to other security documents depending on desired features. In this presentation, I will introduce three of our newly developed overt and covert security techniques, which are intended for document security and brand protection, as well as banknotes. "Metallic View" is mainly for offset printing. "Copy Check" (micro-structural lines involving luminescence) is for plate making technology. "ImageSwitch" is for a new security solution which has unlimited printing applications. All three techniques create "latent images" (some of which may be better known as "carrier screen images") that are useful in preventing counterfeiting. While each of the techniques is effective by itself, all are more effective when applied together. Combining these techniques could make all security documents harder to copy using IT scanners, and provide cost-effective anti-counterfeiting solutions for all security users.

  8. Autonomic Nervous System Responses to Hearing-Related Demand and Evaluative Threat.

    Science.gov (United States)

    Mackersie, Carol L; Kearney, Lucia

    2017-10-12

    This paper consists of 2 parts. The purpose of Part 1 was to review the potential influence of internal (person-related) factors on listening effort. The purpose of Part 2 was to present, in support of Part 1, preliminary data illustrating the interactive effects of an external factor (task demand) and an internal factor (evaluative threat) on autonomic nervous system measures. For Part 1, we provided a brief narrative review of motivation and stress as modulators of listening effort. For Part 2, we described preliminary data from a study using a repeated-measures (2 × 2) design involving manipulations of task demand (high, low) and evaluative threat (high, low). The low-demand task consisted of repetition of sentences from a narrative. The high-demand task consisted of answering questions about the narrative, requiring both comprehension and recall. During the high evaluative threat condition, participants were filmed and told that their video recordings would be evaluated by a panel of experts. During the low evaluative threat condition, no filming occurred; participants were instructed to "do your best." Skin conductance (sympathetic nervous system activity) and heart rate variability (HRV, parasympathetic activity) were measured during the listening tasks. The HRV measure was the root mean square of successive differences of adjacent interbeat intervals. Twelve adults with hearing loss participated. Skin conductance increased and HRV decreased relative to baseline (no task) for all listening conditions. Skin conductance increased significantly with an increase in evaluative threat, but only for the more demanding task. There was no significant change in HRV in response to increasing evaluative threat or task demand. Listening effort may be influenced by factors other than task difficulty, as reviewed in Part 1. This idea is supported by the preliminary data indicating that the sympathetic nervous system response to task demand is modulated by social evaluative

  9. Open literature review of threats including sabotage and theft of fissile material transport in Japan

    International Nuclear Information System (INIS)

    Cochran, John Russell; Furaus, James Phillip; Marincel, Michelle K.

    2005-01-01

    This report is a review of open literature concerning threats including sabotage and theft related to fissile material transport in Japan. It is intended to aid Japanese officials in the development of a design basis threat. This threat includes the external threats of the terrorist, criminal, and extremist, and the insider threats of the disgruntled employee, the employee forced into cooperation via coercion, the psychotic employee, and the criminal employee. Examination of the external terrorist threat considers Japanese demographics, known terrorist groups in Japan, and the international relations of Japan. Demographically, Japan has a relatively homogenous population, both ethnically and religiously. Japan is a relatively peaceful nation, but its history illustrates that it is not immune to terrorism. It has a history of domestic terrorism and the open literature points to the Red Army, Aum Shinrikyo, Chukaku-Ha, and Seikijuku. Japan supports the United States in its war on terrorism and in Iraq, which may make Japan a target for both international and domestic terrorists. Crime appears to remain low in Japan; however sources note that the foreign crime rate is increasing as the number of foreign nationals in the country increases. Antinuclear groups' recent foci have been nuclear reprocessing technology, transportation of MOX fuel, and possible related nuclear proliferation issues. The insider threat is first defined by the threat of the disgruntled employee. This threat can be determined by studying the history of Japan's employment system, where Keiretsu have provided company stability and lifetime employment. Recent economic difficulties and an increase of corporate crime, due to sole reliability on the honor code, have begun to erode employee loyalty

  10. Natural language metaphors covertly influence reasoning.

    Directory of Open Access Journals (Sweden)

    Paul H Thibodeau

    Full Text Available Metaphors pervade discussions of social issues like climate change, the economy, and crime. We ask how natural language metaphors shape the way people reason about such social issues. In previous work, we showed that describing crime metaphorically as a beast or a virus, led people to generate different solutions to a city's crime problem. In the current series of studies, instead of asking people to generate a solution on their own, we provided them with a selection of possible solutions and asked them to choose the best ones. We found that metaphors influenced people's reasoning even when they had a set of options available to compare and select among. These findings suggest that metaphors can influence not just what solution comes to mind first, but also which solution people think is best, even when given the opportunity to explicitly compare alternatives. Further, we tested whether participants were aware of the metaphor. We found that very few participants thought the metaphor played an important part in their decision. Further, participants who had no explicit memory of the metaphor were just as much affected by the metaphor as participants who were able to remember the metaphorical frame. These findings suggest that metaphors can act covertly in reasoning. Finally, we examined the role of political affiliation on reasoning about crime. The results confirm our previous findings that Republicans are more likely to generate enforcement and punishment solutions for dealing with crime, and are less swayed by metaphor than are Democrats or Independents.

  11. New flexible origination technology based on electron-beam lithography and its integration into security devices in combination with covert features based on DNA authentication

    Science.gov (United States)

    Drinkwater, John K.; Ryzi, Zbynek; Outwater, Chris S.

    2002-04-01

    Embossed diffractive optically variable devices are becoming increasingly familiar security items on plastic cards, banknotes, security documents and on branded goods and media to protect against counterfeit, protect copyright and to evidence tamper. Equally as this devices become both more widely available there is a pressing requirement for security technology upgrades to keep ahead of technology advances available to potential counterfeiters. This paper describes a new generation electron beam DOVID origination technology particularly suitable for high security applications. Covert marking of security devices is provided using the DNA matrix by creating and verifying unique DNA sequences. This integration of this into practical security features in combination with covert features based on DNA matrix authentication and other more straightforwardly authenticable features to provide multi- technology security solutions will be described.

  12. NATO Advanced Research Workshop on Preparedness for Nuclear and Radiological Threats

    CERN Document Server

    Diamond, David

    2015-01-01

    The nuclear crisis in Fukushima and growing threats of nuclear terrorism must serve as a wake-up call, prompting greater action to prepare ourselves for nuclear and radiological disasters. Our strategy to prepare for these threats is multi-layered and the events of these past years have proved the necessity to re-evaluate the national and international preparedness goals on a scale never before considered. The programme of NATO Advanced Research Workshop on “Preparedness for Nuclear and Radiological Threats” has been focused on science and technology challenges associated with our need to improve the national and international capacity and capability to prevent, protect against, mitigate the effects of, respond to, and recover from the nuclear and radiological disasters, including nuclear and radiological accident, terrorist attack by Improvised Nuclear Device (IND) or by “Dirty Bomb”-Radiological Dispersal Device (RDD), that pose the greatest risk to the national and international security and safety...

  13. The development and preliminary validation of the Challenge and Threat in Sport (CAT-Sport) Scale

    OpenAIRE

    Rossato, C.J.L.; Uphill, M.A.; Swain, J.; Coleman, D.

    2016-01-01

    This paper outlines the development and preliminary validation of a sport-specific measure of\\ud athletes’ experience of challenge and threat. Three independent studies assess the content\\ud validity, factor structure, criterion validity and internal consistency of the Challenge and\\ud Threat in Sport (CAT-Sport) Scale. In study 1, a group of 25 athletes and 2 experts assessed\\ud the content validity of items derived from existing measures of challenge and threat.\\ud Participants examined a p...

  14. Adversary modeling: an analysis of criminal activities analogous to potential threats to nuclear safeguard systems

    International Nuclear Information System (INIS)

    Heineke, J.M.

    1978-01-01

    This study examines and analyzes several classes of incidents in which decision makers are confronted with adversaries. The classes are analogous to adversaries in a material control system in a nuclear facility. Both internal threats (bank frauds and embezzlements) and external threats (aircraft hijackings and hostage-type terrorist events were analyzed

  15. Introductory remarks at the Global Threat Reduction Initiative Partners Conference (GTRI). 18 September 2004, Vienna, Austria

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2004-01-01

    The security of nuclear and other radioactive material has taken on dramatically heightened significance in recent years, due to a number of factors: first, the increasing awareness that nuclear weapons related 'know-how' is no longer confined to a relatively few countries; second, the uncovering of an illicit procurement network capable of supplying nuclear designs and equipment; and third, the rise of extremist groups that have demonstrated an interest in obtaining and using nuclear and radiological weapons. Against this background, the need to protect nuclear material and facilities, and to control nuclear material and radioactive sources, has become an ever more global priority. The IAEA has been active in the field of nuclear security for many years, but the urgency and scope of our efforts underwent a 'sea-change' in the months following September 2001. International cooperation has become the hallmark of these security efforts. While nuclear security is and should remain a national responsibility, many countries still lack the programmes and the resources to respond properly to the threat of nuclear and radiological terrorism. International efforts are focused both on assisting these countries in strengthening their programmes, and on building global networks for combating cross-border threats. The Agency's work has three main points of focus: prevention, detection and response. Our first objective is to assist States in preventing any illicit or non-peaceful use of nuclear or other radioactive materials - including acts of terrorism. This requires effective physical protection of nuclear materials in use, storage and transport, as well as protection of related nuclear facilities. It demands strong State programmes for accounting and control of nuclear material. It recognizes the benefits of the conversion of research reactors to use low enriched uranium a process that requires substantial funding and, in some cases, the development of technological

  16. Reducing the global threat of radiological terrorism in Central Asia and Caucus regions. The global threat reduction initiative approach to radioactive source security

    International Nuclear Information System (INIS)

    Smith, E.

    2010-01-01

    The security of radioactive sources is of worldwide concern, due to their wide use in civilian commerce and the potentially devastating effects of their misuse. In cooperation with host countries and international partners, the Global Threat Reduction Initiative has utilized a proven process for providing technical and financial assistance to protect radioactive sources in diverse uses and unique circumstances at hundreds of sites worldwide. The mission of the Department of Energy, National Nuclear Security Administration's program includes reducing the risk posed by vulnerable radiological materials that could be used in a Radioactive Dispersal Device). The program's objectives are to identify, consolidate, secure, and/or dispose of high-activity radiological materials to prevent their theft and malicious use. The Global Threat Reduction Initiative Program's scope is global, with projects in over 100 countries at more than 755 radiological sites, including industrial, medical and commercial facilities. In addition to working bilaterally, the Program works closely with the International Atomic Energy Agency (IAEA) and other partner countries. (author)

  17. Real threat of nuclear smuggling

    International Nuclear Information System (INIS)

    Williams, P.; Woessner, P.N.

    1996-01-01

    Trade in uranium and plutonium during the past five years has given smuggling unprecedented relevance to international security. Yet there is considerable controversy over the threat nuclear smuggling poses. Even though serious efforts are being made to attack the problem at the source, the international community has been slow to respond to the dangers that nuclear smuggling presents. We suggest that systematic multinational measures be taken as soon as possible to inhibit theft at the source, to disrupt trafficking and to deter buyers. The U.S., Germany, Russia and other nations with an interest in the nuclear problem should set up a 'flying squad' with an investigative arm, facilities for counter terrorist and counter extortion actions and a disaster management team. This paper discusses these issues. 3 refs

  18. Identifying and Mitigating Insider Threats

    DEFF Research Database (Denmark)

    Probst, Christian W.

    2011-01-01

    Organisations face many threats that coarsely can be separated in inside threats and outside threats. Threats from insiders are especially hard to counter since insiders have special knowledge and privileges. Therefore, malicious insider actions are hard to distinguish from benign actions. After ...... discussing new definitions of insiders and insider threats, this article gives an overview of how to mitigate insider threats and discusses conflicting goals when dealing with insider threats....

  19. Adversary modeling: an analysis of criminal activities analogous to potential threats to nuclear safeguard systems

    Energy Technology Data Exchange (ETDEWEB)

    Heineke, J.M.

    1978-12-20

    This study examines and analyzes several classes of incidents in which decision makers are confronted with adversaries. The classes are analogous to adversaries in a material control system in a nuclear facility. Both internal threats (bank frauds and embezzlements) and external threats (aircraft hijackings and hostage-type terrorist events were analyzed. (DLC)

  20. Examining perceived stereotype threat among overweight/obese adults using a multi-threat framework.

    Science.gov (United States)

    Carels, Robert A; Domoff, Sarah E; Burmeister, Jacob M; Koball, Afton M; Hinman, Nova G; Davis, Alan K; Wagner Oehlhof, Marissa; Leroy, Michelle; Bannon, Erin; Hoffmann, Debra A

    2013-01-01

    The Multi-Threat Framework accounts for potentially different forms of stereotype threat that differ in target (i.e., the individual or the group) and source (i.e., the self or others). This investigation examined how these different forms of perceived stereotype threat were related to concepts, such as group identity, stereotype endorsement, stigma consciousness, etc., among overweight and obese individuals. 216 adults completed an online survey. Participants' mean age was 23.6 (SD 10.1; range 18-64) years and mean BMI was 31.6 (SD 7.5) kg/m². Participants reported a history of feeling threatened by stereotypes related to weight. When reflecting on past experiences of perceived stereotype threat, participants reported greater levels of self/own stereotype threat compared to group stereotype threat. Level of stereotype threat was related to a number of personal characteristics (i.e., sex, BMI) and individual factors (i.e., group identity, stigma consciousness, fear of fat). Individuals who are overweight report a history of being threatened by negative stereotypes. The findings support the Multi-Threat Framework for stereotype threat based on body weight. Overweight individuals' susceptibility to stereotype threat may vary systematically depending on several factors. Future research should examine weight-related stereotypes' impact on cognitive and behavioral outcomes. Copyright © 2013 S. Karger GmbH, Freiburg

  1. Examining Perceived Stereotype Threat among Overweight/Obese Adults Using a Multi-Threat Framework

    Directory of Open Access Journals (Sweden)

    Robert A. Carels

    2013-05-01

    Full Text Available Objective: The Multi-Threat Framework accounts for potentially different forms of stereotype threat that differ in target (i.e., the individual or the group and source (i.e., the self or others. This investigation examined how these different forms of perceived stereotype threat were related to concepts, such as group identity, stereotype endorsement, stigma consciousness, etc., among overweight and obese individuals. Method: 216 adults completed an online survey. Participants' mean age was 23.6 (SD 10.1; range 18-64 years and mean BMI was 31.6 (SD 7.5 kg/m2. Results: Participants reported a history of feeling threatened by stereotypes related to weight. When reflecting on past experiences of perceived stereotype threat, participants reported greater levels of self/own stereotype threat compared to group stereotype threat. Level of stereotype threat was related to a number of personal characteristics (i.e., sex, BMI and individual factors (i.e., group identity, stigma consciousness, fear of fat. Conclusion: Individuals who are overweight report a history of being threatened by negative stereotypes. The findings support the Multi-Threat Framework for stereotype threat based on body weight. Overweight individuals' susceptibility to stereotype threat may vary systematically depending on several factors. Future research should examine weight-related stereotypes' impact on cognitive and behavioral outcomes.

  2. Nuclear proliferation and the potential threat of nuclear terrorism

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2005-01-01

    The Director General of the International Atomic Energy Agency emphasises that security strategies can no longer be effective based solely on the concept of national boundaries. The article describes the security problems which have grown along with the development of 'internationalism' and the author defines the need for cooperation, assistance, regional and international networks to combat the threat quoting the IAEA's nuclear security plan as an example of how this may be achieved. In stressing the urgency Dr ElBaradei concludes: 'May it not ultimately be said of our civilisation that we created the inventions that led to our own demise'. (author)

  3. Cyber threats to health information systems: A systematic review.

    Science.gov (United States)

    Luna, Raul; Rhine, Emily; Myhra, Matthew; Sullivan, Ross; Kruse, Clemens Scott

    2016-01-01

    Recent legislation empowering providers to embrace the electronic exchange of health information leaves the healthcare industry increasingly vulnerable to cybercrime. The objective of this systematic review is to identify the biggest threats to healthcare via cybercrime. The rationale behind this systematic review is to provide a framework for future research by identifying themes and trends of cybercrime in the healthcare industry. The authors conducted a systematic search through the CINAHL, Academic Search Complete, PubMed, and ScienceDirect databases to gather literature relative to cyber threats in healthcare. All authors reviewed the articles collected and excluded literature that did not focus on the objective. Researchers selected and examined 19 articles for common themes. The most prevalent cyber-criminal activity in healthcare is identity theft through data breach. Other concepts identified are internal threats, external threats, cyber-squatting, and cyberterrorism. The industry has now come to rely heavily on digital technologies, which increase risks such as denial of service and data breaches. Current healthcare cyber-security systems do not rival the capabilities of cyber criminals. Security of information is a costly resource and therefore many HCOs may hesitate to invest what is required to protect sensitive information.

  4. The threat in Iran and United States of America criminal law

    Directory of Open Access Journals (Sweden)

    Mohammad Ali Mahdavi Sabet

    2017-06-01

    Full Text Available Iran criminal law and United States of America have considered the threat as a crime and have imposed the penalty for it. The threat importance is considered in where that from one side the persons and civilians in accordance with domestic laws and international documents are involved very important right entitled of "Freedom of speech" and the mentioned rights violation is associated with domestic and foreign criminal sanctions and on the other hand, the expression of some words or commit a certain attitude with them and in accordance with the same laws are prohibited and to be considered as the criminal threat. However, the laws of both countries have adopted different approaches regarding the circumstances realization of the mentioned crime and some of its examples, although in some criminal threat characteristics such as lack of necessity to apply the means are unlawful and have similarity in its intentionality. In order to detailed understanding of the similarities and differences of criminal threats in Iran and America laws, which leads to the identification of existing disadvantages and advantages and providing the strategies regarding the deficiencies of the current laws and trends, so we are investigating the structure and threat features in criminal law of both countries.

  5. Are all interventions created equal? A multi-threat approach to tailoring stereotype threat interventions.

    Science.gov (United States)

    Shapiro, Jenessa R; Williams, Amy M; Hambarchyan, Mariam

    2013-02-01

    To date, stereotype threat interventions have been considered interchangeable. Across 4 experiments, the present research demonstrates that stereotype threat interventions need to be tailored to the specific form of experienced stereotype threat to be effective. The Multi-Threat Framework (Shapiro & Neuberg, 2007) distinguishes between group-as-target stereotype threats-concerns that a stereotype-relevant performance will reflect poorly on the abilities of one's group-and self-as-target stereotype threats-concerns that a stereotype-relevant performance will reflect poorly on one's own abilities. The present experiments explored Black college students' performance on diagnostic intelligence tests (Experiments 1 and 3) and women's interest (Experiment 2) and performance (Experiment 4) in science, technology, engineering, and math (STEM). Across the 4 experiments, participants were randomly assigned to experience either a group-as-target or self-as-target stereotype threat. Experiments 1 and 2 revealed that role model interventions were successful at protecting only against group-as-target stereotype threats, and Experiments 3 and 4 revealed that self-affirmation interventions were successful at protecting only against self-as-target stereotype threats. The present research provides an experimental test of the Multi-Threat Framework across different negatively stereotyped groups (Black students, female students), different negatively stereotyped domains (general intelligence, STEM), and different outcomes (test performance, career interest). This research suggests that interventions should address the range of possible stereotype threats to effectively protect individuals against these threats. Through an appreciation of the distinct forms of stereotype threats and the ways in which interventions work to reduce them, this research aims to facilitate a more complete understanding of stereotype threat. (c) 2013 APA, all rights reserved.

  6. KENYA’S CONSTITUTION AND CHILD TRAFFICKING AS A SECURITY THREAT

    Directory of Open Access Journals (Sweden)

    E.O.S. ODHIAMBO

    2012-01-01

    Full Text Available Human trafficking also referred to as modern-day slavery is seen as a security threat. Traditional security approaches to human trafficking call for analysis of trafficking as a threat to the Kenyan state and to Kenya’s control of its borders. Traditional security analyses of trafficking emphasize border security, migration controls, and international law enforcement cooperation. This article discusses three forms of child trafficking: sexual exploitation, forced labor and child soldiers and argues that the newly promulgated Kenyan constitution in chapter three on citizenship has a provision that can be interpreted as encouraging child trafficking.

  7. Globalisation of water: opportunities and threats of virtual water trade

    NARCIS (Netherlands)

    Chapagain, A.K.

    2006-01-01

    Where the river basin is generally seen as the appropriate unit for analyzing freshwater availability and use, it becomes increasingly important to put freshwater issues in a global context. The book analyses the opportunities and threats of international virtual water trade in the context of

  8. METHODS FOR ASSESSING SECURITY THREATS CONFIDENTIAL INFORMATION FOR THE INFORMATION AND TELECOMMUNICATIONS SYSTEMS

    Directory of Open Access Journals (Sweden)

    E. V. Belokurova

    2015-01-01

    Full Text Available The article discusses the different approaches to assessing the safety of confidential information-term for information and telecommunication systems of various pre-appreciable destination in the presence of internal and external threats to its integrity and availability. The difficulty of ensuring the security of confidential information from exposure to information and telecommunication systems of external and internal threats at the present time, is of particular relevance. This problem is confirmed by the analysis of available statistical information on the impact of threats on the security circulating in the information and telecommunications system. Leak confidential information, intellectual property, information, know-how is the result of significant material and moral damage caused to the owner of the restricted information. The paper presents the structure of the indicators and criteria shows that the most promising are analytical criteria. However, their use to assess the level of security of confidential information is difficult due to the lack of appropriate mathematical models. The complexity of the problem is that existing traditional mathematical models are not always appropriate for the stated objectives. Therefore, it is necessary to develop mathematical models designed to assess the security of confidential information and its impact on information and telecommunication system threats.

  9. The implications of transnational cyber threats in international humanitarian law: analysing the distinction between cybercrime, cyber attack, and cyber warfare in the 21st century

    OpenAIRE

    Faga, Hemen Philip

    2017-01-01

    This paper is an attempt to draw distinctive lines between the concepts of cybercrime, cyber-attack, and cyber warfare in the current information age, in which it has become difficult to separate the activities of transnational criminals from acts of belligerents using cyberspace. The paper considers the implications of transnational cyber threats in international humanitarian law (IHL) with a particular focus on cyber-attacks by non-state actors, the principles of state responsibility, and t...

  10. Zika Virus: An Emerging Worldwide Threat

    OpenAIRE

    Irfan A. Rather; Jameel B. Lone; Vivek K. Bajpai; Woon K. Paek; Jeongheui Lim

    2017-01-01

    ZIKA virus (ZIKV) poses a severe threat to the world. Recent outbreaks of ZIKV after 2007 along with its quick transmission have made this virus a matter of international concern. The virus shows symptoms that are similar to those caused in the wake of dengue virus (DENV) and other flaviviruses, which makes it difficult to discern the viral infection. Diagnosis is further complicated as the virus cross-reacts with antibodies of other viruses. Currently, molecular diagnosis of the virus is bei...

  11. Potential risks and threats to international security

    Directory of Open Access Journals (Sweden)

    Iurie RICHICINSCHI

    2016-12-01

    Full Text Available Today we can ascertain with certainty that in the early part of the 21st century, the challenges addressed to the current security environment tend to become increasingly diffuse, less predictable and multidimensional, being both a feature of external security, as well as an internal one and, of course, becoming an indispensable part of security policies and strategies. Therefore, the need for international cooperation as a foundation for the stability of the security environment has increased. It should provide a sense of trust and peace by ensuring the absence of danger both for the individual and for the community to which he belongs.

  12. REGIONAL SECURITY IN THE HORN OF AFRICA: CONFLICTS, AGENDAS AND THREATS

    Directory of Open Access Journals (Sweden)

    Nilton César Fernandes Cardoso

    2017-01-01

    Full Text Available This paper aims at analyzing security dynamics in the Horn of Africa in the post-independence period, identifying the actors, agendas and threats. For this purpose, it is subdivided into three parts. The first one analyzes the security dynamics taking place in the Horn of Africa during the Cold War period, focusing on the regional rivalries and on the penetration of extraregional actors. In the second part, there is a discussion regarding the transformations which occurred in region in the immediate post-Cold War period, focusing both on the unities’ (states internal security dynamics and on the regional ones. The third and last section aims at identifying “new” threats and regional and international responses, as well as the emerging strategic importance of the region to traditional superpowers in the post-9/11 period, marked by the process of securitization.

  13. Scanning of Open Data for Detection of Emerging Organized Crime Threats

    DEFF Research Database (Denmark)

    Pastor Pastor, Raquel; Larsen, Henrik Legind

    2017-01-01

    In fighting organized crime, open data provide an important source for both detecting emerging threats, as well as forecasting future threats. This allows the police to plan their resources and capacity for countering the threats in due time to prevent it or at least to mitigate its effects....... A vital part of a system supporting the police analysts for this purpose is an efficient and effective system for scanning the open data providing information about the relevant factors in the environment. This chapter presents the ePOOLICE project, aimed at developing a solution, the “ePOOLICE system...... in deploying such systems. One of the outcomes from the end-user evaluation of the prototype was the desire to integrate internal data to support not only strategic, but also operational analysis and investigation....

  14. Nuclear proliferation and the potential threat of nuclear terrorism

    Energy Technology Data Exchange (ETDEWEB)

    ElBaradei, M. [International Atomic Energy Agency, Vienna (Austria)

    2005-01-15

    The Director General of the International Atomic Energy Agency emphasises that security strategies can no longer be effective based solely on the concept of national boundaries. The article describes the security problems which have grown along with the development of 'internationalism' and the author defines the need for cooperation, assistance, regional and international networks to combat the threat quoting the IAEA's nuclear security plan as an example of how this may be achieved. In stressing the urgency Dr ElBaradei concludes: 'May it not ultimately be said of our civilisation that we created the inventions that led to our own demise'. (author)

  15. Assessment of the threat from diverted radioactive material and 'orphan sources' - An international comparison

    International Nuclear Information System (INIS)

    Steinhausler, F.

    2001-01-01

    Full text: Multiple international activities have been undertaken to contain the trafficking of weapons-usable material in order to reduce the risk from the proliferation of such material. In addition, over the past decade the issue of unintended handling and transport of radioactive material has become increasingly important. Concurrent with the growing number of radioactive sources in industry, medicine, agriculture and research, the probability for losing control over such sources increases as well ('orphan sources'). The potential impact on society and the environment from these two categories of threat has been documented extensively in the literature. In this study representatives from 11 countries in the Americas, Europe and Asia-Pacific formed a network to exchange information concerning nuclear and other radioactive material on the following topic areas: Legislation and regulatory practices for the production, processing, handling, use, holding, storage, transport, import, and export; History of site-specific non-compliance and enforcement actions, as well as punitive actions; National approach for handling the issue of orphan sources; The role of national security forces; Managerial and technical procedures to ensure material inventory control and accountancy; Aspects of physical protection on-site and during transport; Technical/scientific expertise and equipment available at the national level to detect, identify and quantify such material in the field; Level of practical implementation of technical equipment to detect such material at border crossings, airports, railway stations, and mail distribution centres; Cases of seizure of nuclear and contaminated materials, illegal sales and fraud; Training programmes available for preventing, detecting and responding to the loss of control. The results of the analysis show that, despite several international consensus documents and supporting legislation, in several cases major additional efforts are needed

  16. The concept of ego threat in social and personality psychology: is ego threat a viable scientific construct?

    Science.gov (United States)

    Leary, Mark R; Terry, Meredith L; Batts Allen, Ashley; Tate, Eleanor B

    2009-08-01

    Although widely invoked as an explanation for psychological phenomena, ego threat has been conceptualized and induced in a variety of ways. Most contemporary research conceptualizes ego threat as a threat to a person's self-image or self-esteem, but experimental operationalizations of ego threat usually confound threats to self-esteem with threats to public image or decreased control over negative events, leading to an inability to distinguish the effects of threats to people's personal egos from threats to public image or threats to feelings of control. This article reviews research on ego threat, discusses experimental manipulations that confound ego threat with other processes, and makes recommendations regarding the use of ego threat as a construct in personality and social psychology.

  17. Hantaviruses: an emerging public health threat in India? A review

    Indian Academy of Sciences (India)

    PRAKASH KUMAR

    is to increase awareness of these emerging pathogens and the threats they pose to the public health system. [Chandy S, Abraham P and ..... distribution of the hosts through international shipping routes. The majority of SEOV-related .... Dalrymple J M 1994 Serological relationships among viruses in the Hantavirus genus, ...

  18. Degrees of Integrity: The Threat of Corruption in Higher Education

    Science.gov (United States)

    Chapman, David W.; Lindner, Samira

    2016-01-01

    Corruption in higher education is the focus of growing international concern among governments, educators, students, and other stakeholders. Those working in higher education institutions now face a unique convergence of pressures that is creating a heightened threat to the integrity of the higher education enterprise worldwide. This paper draws…

  19. Vital Interests, Virtual Threats: Reconciling International Law with Information Warfare and United States Security

    National Research Council Canada - National Science Library

    Shawhan, Karl

    2001-01-01

    .... Nontraditional threats, however, pose asymmetric dilemmas for the United States. The increased U.S. military and economic reliance on information systems introduces new vulnerabilities not adequately protected by traditional kinetic force arms...

  20. Air-gap Limitations and Bypass Techniques: “Command and Control” using Smart Electromagnetic Interferences

    Directory of Open Access Journals (Sweden)

    Chaouki Kasmi

    2016-01-01

    Full Text Available Air gaps are generally considered to be a very efficient information security protection. However, this technique also showed limitations, involving finding covert channels for bridging the air gap. Interestingly, recent publications have pointed out that a smart use of the intentional electromagnetic interferences introduced new threats for information security. In this paper, an innovative way for remotely communicating with a malware already installed on a computer by involving the induced perturbations is discussed leading to the design of a new air gap bridging covert channel.

  1. An integrated approach to adapt physical protection to the new terrorism threats

    International Nuclear Information System (INIS)

    Steinhaeusler, F.; Braun, C.; Bunn, G.

    2002-01-01

    Full text: New terrorism (NT) differs significantly from the traditional form of terrorism insofar as it has the capability to: train and deploy suicide commandos; use sophisticated logistics; implement transnational terrorist operations; infiltrate security and diplomatic communities; and commit acts of mass disturbance and mass killings. NT does not engage in negotiations: it does not discriminate in its attacks between children, adult civilians or military personnel; and it is willing to deploy weapons of mass destruction. These characteristics require that the conventional approach to physical protection of installations dealing with nuclear and other radioactive materials (e.g., Design Basis Threat (DBT)) be adapted accordingly. This integrated approach should encompass: at the international level: revised legally binding conventions and recommendations which are more specific than current versions, providing practically applicable advice reflecting the new threat scenarios; at the national level: introducing an element of transparency for validating the national threat perception and supra-national review of the effectiveness of the counteractions taken such as regulatory approaches implementing these international agreements; at the operational level: enhancing security-related co-operation at the command and control level between the on-site security forces at nuclear installations, the response force, police and the military, as well as upgrading of the force-on-force training; and at the research level: R and D in physical protection technology and practices to keep abreast of the threats posed by the NT. (author)

  2. Pattern-Induced Covert Category Learning in Songbirds.

    Science.gov (United States)

    Comins, Jordan A; Gentner, Timothy Q

    2015-07-20

    Language is uniquely human, but its acquisition may involve cognitive capacities shared with other species. During development, language experience alters speech sound (phoneme) categorization. Newborn infants distinguish the phonemes in all languages but by 10 months show adult-like greater sensitivity to native language phonemic contrasts than non-native contrasts. Distributional theories account for phonetic learning by positing that infants infer category boundaries from modal distributions of speech sounds along acoustic continua. For example, tokens of the sounds /b/ and /p/ cluster around different mean voice onset times. To disambiguate overlapping distributions, contextual theories propose that phonetic category learning is informed by higher-level patterns (e.g., words) in which phonemes normally occur. For example, the vowel sounds /Ι/ and /e/ can occupy similar perceptual spaces but can be distinguished in the context of "with" and "well." Both distributional and contextual cues appear to function in speech acquisition. Non-human species also benefit from distributional cues for category learning, but whether category learning benefits from contextual information in non-human animals is unknown. The use of higher-level patterns to guide lower-level category learning may reflect uniquely human capacities tied to language acquisition or more general learning abilities reflecting shared neurobiological mechanisms. Using songbirds, European starlings, we show that higher-level pattern learning covertly enhances categorization of the natural communication sounds. This observation mirrors the support for contextual theories of phonemic category learning in humans and demonstrates a general form of learning not unique to humans or language. Copyright © 2015 Elsevier Ltd. All rights reserved.

  3. Balance of threat: The domestic insecurity of Vladimir Putin

    Directory of Open Access Journals (Sweden)

    Robert Person

    2017-01-01

    Full Text Available During the 17 years that Vladimir Putin has ruled Russia, the country has become increasingly authoritarian. However, I argue that this rollback of democracy has not been motivated by Putin's blind desire to maximize his political power, as many have assumed. Rather, his anti-democratic policies have responded to perceived specific threats to his control. In applying theories originally developed in the field of international relations to individual leaders, we can understand Putin as a “defensive realist” who balances against threats in order to maintain security rather than maximize power. This is an essential distinction that produces important conclusions about what motives lie behind the increasingly authoritarian character of the Russian state and gives insights into the possible future trajectory of the regime.

  4. Insiders and Insider Threats

    DEFF Research Database (Denmark)

    Hunker, Jeffrey; Probst, Christian W.

    2011-01-01

    Threats from the inside of an organization’s perimeters are a significant problem, since it is difficult to distinguish them from benign activity. In this overview article we discuss defining properties of insiders and insider threats. After presenting definitions of these terms, we go on to disc......Threats from the inside of an organization’s perimeters are a significant problem, since it is difficult to distinguish them from benign activity. In this overview article we discuss defining properties of insiders and insider threats. After presenting definitions of these terms, we go...

  5. Content Analysis for Proactive Protective Intelligence

    Energy Technology Data Exchange (ETDEWEB)

    Sanfilippo, Antonio P.

    2010-12-15

    The aim of this paper is to outline a plan for developing and validating a Proactive Protective Intelligence approach that prevents targeted violence through the analysis and assessment of threats overtly or covertly expressed in abnormal communications to USSS protectees.

  6. Poland and Global Threats

    Science.gov (United States)

    Kleer, Jerzy

    2016-01-01

    This essay seeks to present the specifics of global threats, as well as the reasons for them being universal in nature, and for their persistence. A certain classification of the threats is also engaged in. At the same time, an attempt is made to show the specific threats present - irrespective of their global counterparts - in different regions, and even in different states. The genesis and nature of the latter are demonstrated in a somewhat ad hoc manner by reference to the threats considered to face Poland. If the global threats are truly universal, and arise out of the changes taking place around the world in the last half-century (primarily around the twin phenomena of globalisation and the information revolution), a specific reverse kind of situation applies to decolonisation, plus the collapse of the communist system and the transformation into market economies that apply to formerly communist countries. Equally, some at least of the threats facing Poland may have even a longer history, given that they are very much influenced by past economic and political development, as well as the dominant cultural system.

  7. Are All Interventions Created Equal? A Multi-Threat Approach to Tailoring Stereotype Threat Interventions

    OpenAIRE

    Shapiro, Jenessa R.; Williams, Amy M.; Hambarchyan, Mariam

    2012-01-01

    To date, stereotype threat interventions have been considered interchangeable. Across 4 experiments, the present research demonstrates that stereotype threat interventions need to be tailored to the specific form of experienced stereotype threat to be effective. The Multi-Threat Framework (Shapiro & Neuberg, 2007) distinguishes between group-as-target stereotype threats—concerns that a stereotype-relevant performance will reflect poorly on the abilities of one’s group—and self-as-target stere...

  8. Threats, protests greet conference.

    Science.gov (United States)

    Struck, D

    1994-09-04

    In preparation for the 1994 International Conference on Population and Development, Egypt has deployed 14,000 police to protect participants from threatened violence. The Vatican has joined forces with Muslim fundamentalists to condemn the conference as a vehicle for imposing Western ideals, particularly abortion, on Third world countries. In addition, the opposition is raising the specter of a descent of homosexuals onto Cairo and Muslim fundamentalists have threatened to murder Western representatives. A suit filed by Islamic lawyers, aimed at stopping the conference, failed. Sudan and Saudi Arabia plan to boycott the conference, and it remains uncertain whether Libya will be represented. Conference organizers have not been deterred by the threats and note that the controversy has drawn public attention to the central issues under debate.

  9. Threat modeling designing for security

    CERN Document Server

    Shostack, Adam

    2014-01-01

    Adam Shostack is responsible for security development lifecycle threat modeling at Microsoft and is one of a handful of threat modeling experts in the world. Now, he is sharing his considerable expertise into this unique book. With pages of specific actionable advice, he details how to build better security into the design of systems, software, or services from the outset. You'll explore various threat modeling approaches, find out how to test your designs against threats, and learn effective ways to address threats that have been validated at Microsoft and other top companies. Systems secur

  10. Non-Traditional Security Threats in the Border Areas: Terrorism, Piracy, Environmental Degradation in Southeast Asian Maritime Domain

    Science.gov (United States)

    Dabova, E. L.

    2013-11-01

    In addition to facilitating peaceful trade and economic development, sovereign territory, territorial waters and international waters are being used by various criminal groups that pose threats to governments, businesses and civilian population in Southeast Asia. Nonstate criminal maritime activities were not receiving appropriate attention as they were overshadowed by traditional military security challenges. Yet more and more frequently, the non-traditional actors challenge lines of communication, jeopardize access to strategic resources, complicate traditional defence tasks, and harm the environment. Understanding the nature of non-traditional threats, and the ways to combat them, requires international legal, historical and political science analysis within a united problem-oriented approach. A fair critique to pure interest, power and knowledge -based theories of regime formation was developed by E.K. Leonard's1, who explained the evolution of the international system from the global governance perspective. The present study is based on the premise that pure nation-state approaches are incapable of providing a theoretical ground for addressing the growing influence of international criminal networks in South East Asia. From an international relations theory perspective, the author of this study agrees with D.Snidal2 that the hegemonic stability theory has "limits" and is insufficient in describing modern challenges to sustainable international security regime, including non-traditional threats, where collective action is more efficient from an interest and capability standpoint. At the same time the author of this study does not share the viewpoint on "marginalization"3 of international law in current international order due to its fragmentation and regionalization4 and "global power shifts"5 . The United Nations, as a global institution at the top of the vertical hierarchy of international legal order, and the EU as an example of "self-contained" regime along

  11. Differences in detection of Aeromonas salmonicida in covertly infected salmonid fishes by the stress-inducible furunculosis test and culture-based assays

    Science.gov (United States)

    Cipriano, R.C.; Ford, L.A.; Smith, D.R.; Schachte, J.H.; Petrie, C.J.

    1997-01-01

    Accurate detection of Aeromonas salmonicida subsp. salmonicida (the cause of furunculosis disease) in covertly infected salmonids is difficult and is a cause of concern for those involved in fish health inspection and resource management programs. In this study, we examined populations of brook trout Salvelinus fontinalis, Atlantic salmon Salmo salar, and lake trout Salvelinus namaycush that previously sustained natural episodes of furunculosis. Consequently, the sampled fish were presumed to harbor latent infections. Mucus, gill, liver, kidney, heart, spleen, and intestine samples (N = 100 fish per group sampled) were processed and examined by (1) direct dilution counts and (2) quadrant streaking after a 48-h pre-enrichment in trypticase soy broth (TSB). Another subsample of fish from each group was then subjected to stress-inducible furunculosis tests. Stress tests detected A. salmonicida in three of four groups of fish that were examined whereas the pathogen was detected in only two of the groups analyzed with culture-based assays. Although pre-enrichment in TSB enhanced detection within internal sampling sites including the liver, heart, spleen, and kidney, enrichment did not enhance detection from mucus, gill, or intestinal samples.

  12. Neural foundations of overt and covert actions.

    Science.gov (United States)

    Simos, Panagiotis G; Kavroulakis, Eleftherios; Maris, Thomas; Papadaki, Efrosini; Boursianis, Themistoklis; Kalaitzakis, Giorgos; Savaki, Helen E

    2017-05-15

    We used fMRI to assess the human brain areas activated for execution, observation and 1st person motor imagery of a visually guided tracing task with the index finger. Voxel-level conjunction analysis revealed several cortical areas activated in common across all three motor conditions, namely, the upper limb representation of the primary motor and somatosensory cortices, the dorsal and ventral premotor, the superior and inferior parietal cortices as well as the posterior part of the superior and middle temporal gyrus including the temporo-parietal junction (TPj) and the extrastriate body area (EBA). Functional connectivity analyses corroborated the notion that a common sensory-motor fronto-parieto-temporal cortical network is engaged for execution, observation, and imagination of the very same action. Taken together these findings are consistent with the more parsimonious account of motor cognition provided by the mental simulation theory rather than the recently revised mirror neuron view Action imagination and observation were each associated with several additional functional connections, which may serve the distinction between overt action and its covert counterparts, and the attribution of action to the correct agent. For example, the central position of the right middle and inferior frontal gyrus in functional connectivity during motor imagery may reflect the suppression of movements during mere imagination of action, and may contribute to the distinction between 'imagined' and 'real' action. Also, the central role of the right EBA in observation, assessed by functional connectivity analysis, may be related to the attribution of action to the 'external agent' as opposed to the 'self'. Copyright © 2017 Elsevier Inc. All rights reserved.

  13. Information Warfare, Threats and Information Security

    Directory of Open Access Journals (Sweden)

    Dmitriy Nikolaevich Bespalov

    2014-01-01

    Full Text Available The article presents the opposite, but dependent on each other's reality - Revolutionary War information,information security goals and objectives of their study within the scheme "challenge-response", methodological and analytical support, the role of elites and the information society in promoting information security. One of the features of contemporaneityis the global spread of ICT, combined with poor governance and other difficulties in the construction of innovation infrastructures that are based on them in some countries. This leads to the reproduction of threats, primarily related to the ability to use ICT for purposes that are inconsistent with the objectives of maintaining international peace and security, compliance with the principles of non-use of force, non-interference in the internal affairs of states, etc. In this regard, include such terms as "a threat of information warfare", "information terrorism" and so forth. Information warfare, which stay in the policy declared the struggle for existence, and relationships are defined in terms of "friend-enemy", "ours-foreign". Superiority over the opponent or "capture of its territory" is the aim of political activity. And information security, serving activities similar process of political control, including a set of components, is a technology until their humanitarian. From the context and the decision itself is the ratio of the achieved results of information and political influence to the target - a positive image of Russia. Bringing its policy in line with the demands of a healthy public opinion provides conductivity of theauthorities initiatives in the country and increases the legitimacy of the Russian Federation actions in the world.

  14. Preventing radiological threat in the Republic of Azerbaijan

    International Nuclear Information System (INIS)

    Gabulov, I.A.

    2005-01-01

    Full text: Azerbaijan is a developing and transit country in the Caucasus, connecting East and West. In addition, Azerbaijan is neighboring countries with pronounced political instability, some of which have extensive nuclear infrastructure or try to develop nuclear infrastructure. Furthermore, in the recent past fundamentalist religious terrorism has taken roots in some of these countries. Therefore, in spite of the fact that the Republic of Azerbaijan has no nuclear facilities or nuclear materials in its own territory, it could be interesting for terrorist groups trying to develop a crude radiological dispersal device using radioactive sources that are widely used in everyday life especially in such areas as oil industry, medicine, agriculture and scientific researches. The issues of reduction and prevention of both radiological and nuclear terrorism threat are one of the main global challenges around the world. The Republic of Azerbaijan is a part of world community and so we are concerned that radioactive sources used for peaceful applications could be stolen by the terrorist groups and used in the development of radiological dispersal devices sometimes referred to as a 'dirty bomb'. It is obvious that using highly radioactive materials in radiological dispersal devices could be very disruptive to society, causing panic, environmental contamination, and large financial losses. One of the ways for reduction and prevention of radiological threat for the countries like Azerbaijan with underdeveloped nuclear security and radiation safety infrastructure is closely participation in the international cooperation programs. As an example of such cooperation, I would like to present the United States Department of Energy's International Radiological Threat Reduction (IRTR) Program. Good progress has made in the field of radiological security within the framework of this program that was started 2003. Actually, in comparison with any IAEA programs, the progress reached by

  15. Gaze-independent brain-computer interfaces based on covert attention and feature attention

    Science.gov (United States)

    Treder, M. S.; Schmidt, N. M.; Blankertz, B.

    2011-10-01

    There is evidence that conventional visual brain-computer interfaces (BCIs) based on event-related potentials cannot be operated efficiently when eye movements are not allowed. To overcome this limitation, the aim of this study was to develop a visual speller that does not require eye movements. Three different variants of a two-stage visual speller based on covert spatial attention and non-spatial feature attention (i.e. attention to colour and form) were tested in an online experiment with 13 healthy participants. All participants achieved highly accurate BCI control. They could select one out of thirty symbols (chance level 3.3%) with mean accuracies of 88%-97% for the different spellers. The best results were obtained for a speller that was operated using non-spatial feature attention only. These results show that, using feature attention, it is possible to realize high-accuracy, fast-paced visual spellers that have a large vocabulary and are independent of eye gaze.

  16. Covert shift of attention modulates the value encoding in the orbitofrontal cortex.

    Science.gov (United States)

    Xie, Yang; Nie, Chechang; Yang, Tianming

    2018-03-13

    During value-based decision making, we often evaluate the value of each option sequentially by shifting our attention, even when the options are presented simultaneously. The orbitofrontal cortex (OFC) has been suggested to encode value during value-based decision making. Yet it is not known how its activity is modulated by attention shifts. We investigated this question by employing a passive viewing task that allowed us to disentangle effects of attention, value, choice and eye movement. We found that the attention modulated OFC activity through a winner-take-all mechanism. When we attracted the monkeys' attention covertly, the OFC neuronal activity reflected the reward value of the newly attended cue. The shift of attention could be explained by a normalization model. Our results strongly argue for the hypothesis that the OFC neuronal activity represents the value of the attended item. They provide important insights toward understanding the OFC's role in value-based decision making. © 2018, Xie et al.

  17. Secure in insecurity: The case of threat perception/acceptance in the Philippines

    Directory of Open Access Journals (Sweden)

    Amador IV Peleo

    2015-12-01

    Full Text Available Current theoretical and policy-based explanations of security in the Philippines have portrayed “politics” and “security” as distinct and separate fields. However, the recent “2011–2016 National Security Policy: Securing the Gains of Democracy”, has conflated “security” and “politics”, as may be observed in its two national security goals “to promote internal socio-political stability” and “to exercise full sovereignty over its territory”. Although likely derived from administrative expediency, the composite policy definition is also likely to result in the conceptualisation of political goals that are only partially attainable and of a security environment that will remain “unsecured”. As this appears to be a norm of governance in the Philippines, this paper examines the possibility that national security policy-making is likely more concerned with the survival of the regime during which the policy was created rather than with the long-term stabilisation of the entire state. Several theories may be useful in accounting for this behaviour; namely, small states conflict theory, securitisation theory and threat normalisation theory. This paper is intended to show that the definition of threat corresponds to threat-acceptance and may likely lead to threat-toleration than to threat-resolution.

  18. International trade agreements: a threat to tobacco control policy.

    Science.gov (United States)

    Shaffer, E R; Brenner, J E; Houston, T P

    2005-08-01

    International covenants establish a role for governments in ensuring the conditions for human health and wellbeing, which has been recognised as a central human right. International trade agreements, conversely, prioritize the rights of corporations over health and human rights. International trade agreements are threatening existing tobacco control policies and restrict the possibility of implementing new controls. This situation is unrecognised by many tobacco control advocates in signatory nations, especially those in developing countries. Recent agreements on eliminating various trade restrictions, including those on tobacco, have expanded far beyond simply international movement of goods to include internal tobacco distribution regulations and intellectual property rules regulating advertising and labelling. Our analysis shows that to the extent trade agreements protect the tobacco industry, in itself a deadly enterprise, they erode human rights principles and contribute to ill health. The tobacco industry has used trade policy to undermine effective barriers to tobacco importation. Trade negotiations provide an unwarranted opportunity for the tobacco industry to assert its interests without public scrutiny. Trade agreements provide the industry with additional tools to obstruct control policies in both developed and developing countries and at every level. The health community should become involved in reversing these trends, and help promote additional measures to protect public health.

  19. Countering Insider Threats

    DEFF Research Database (Denmark)

    Probst, Christian W.; Hunker, Jeffrey; Gollmann, Dieter

    threat, and to develop a common vision of how an insider can be categorized as well as an integrated approach that allows a qualitative reasoning about the threat and the possibilities of attacks. This report gives an overview of the discussions and presentations during the week, as well as the outcome...

  20. PORT SECURITY-Threats and Vulnerabilities

    OpenAIRE

    Kusi, Bernard

    2015-01-01

    The main objective of this thesis is to identify the threats and the vulnerabilities concerning Takoradi port, and finally recommend measure to overcome the identified threats and vul-nerabilities. Various categories of potential threats and vulnerabilities have been studied throughout the literature review. However, because each port presents a unique sets of threats and vulnerabilities, there was a need to look critically into how Takoradi port operations are being conducted in other to ide...

  1. Conservation threats and the phylogenetic utility of IUCN Red List rankings in Incilius toads.

    Science.gov (United States)

    Schachat, Sandra R; Mulcahy, Daniel G; Mendelson, Joseph R

    2016-02-01

    Phylogenetic analysis of extinction threat is an emerging tool in the field of conservation. However, there are problems with the methods and data as commonly used. Phylogenetic sampling usually extends to the level of family or genus, but International Union for Conservation of Nature (IUCN) rankings are available only for individual species, and, although different species within a taxonomic group may have the same IUCN rank, the species may have been ranked as such for different reasons. Therefore, IUCN rank may not reflect evolutionary history and thus may not be appropriate for use in a phylogenetic context. To be used appropriately, threat-risk data should reflect the cause of extinction threat rather than the IUCN threat ranking. In a case study of the toad genus Incilius, with phylogenetic sampling at the species level (so that the resolution of the phylogeny matches character data from the IUCN Red List), we analyzed causes of decline and IUCN threat rankings by calculating metrics of phylogenetic signal (such as Fritz and Purvis' D). We also analyzed the extent to which cause of decline and threat ranking overlap by calculating phylogenetic correlation between these 2 types of character data. Incilius species varied greatly in both threat ranking and cause of decline; this variability would be lost at a coarser taxonomic resolution. We found far more phylogenetic signal, likely correlated with evolutionary history, for causes of decline than for IUCN threat ranking. Individual causes of decline and IUCN threat rankings were largely uncorrelated on the phylogeny. Our results demonstrate the importance of character selection and taxonomic resolution when extinction threat is analyzed in a phylogenetic context. © 2015 Society for Conservation Biology.

  2. The Role of International Law: Formulating International Legal Instruments and Creating International Institutions.

    Science.gov (United States)

    Szasz, Paul C.

    1991-01-01

    Using as a basis the threat of climatic change resulting from global warming, this article considers the functions that might be assigned to an international regime. For each function individually and collectively, the instruments and institutions that would be required for the various processes are examined. (SLD)

  3. An examination of age-based stereotype threat about cognitive decline: Implications for stereotype threat research and theory development

    Science.gov (United States)

    Barber, Sarah J.

    2017-01-01

    “Stereotype threat” is often thought of as a singular construct, with moderators and mechanisms that are stable across groups and domains. However, this is not always true. To illustrate this, the current review focuses on the stereotype threat that older adults face about their cognitive abilities. Using Shapiro and Neuberg's (2007) Multi-Threat Framework, I first provide evidence that this is a self-concept threat, and not a group-reputation threat. Because this differs from the form(s) of threat experienced by other groups (e.g., the threat that minority students face about their intellectual abilities), the moderators of threat observed in other groups (i.e., group identification) do not always generalize to age-based stereotype threat about cognitive decline. Looking beyond the form(s) of threat elicited, this review also provides evidence that the mechanisms underlying stereotype threat effects may vary across the lifespan. Due to age-related improvements in emotion regulation abilities, stereotype threat does not seem to reduce older adults' executive control resources. Overall, this review highlights the need to approach the concept of stereotype threat with more granularity. This will allow us to design more effective stereotype threat interventions. It will also shed light on why certain effects “fail to replicate” across domains or groups. PMID:28073332

  4. Lexical-Semantic Search Under Different Covert Verbal Fluency Tasks: An fMRI Study

    Directory of Open Access Journals (Sweden)

    Yunqing Li

    2017-08-01

    Full Text Available Background: Verbal fluency is a measure of cognitive flexibility and word search strategies that is widely used to characterize impaired cognitive function. Despite the wealth of research on identifying and characterizing distinct aspects of verbal fluency, the anatomic and functional substrates of retrieval-related search and post-retrieval control processes still have not been fully elucidated.Methods: Twenty-one native English-speaking, healthy, right-handed, adult volunteers (mean age = 31 years; range = 21–45 years; 9 F took part in a block-design functional Magnetic Resonance Imaging (fMRI study of free recall, covert word generation tasks when guided by phonemic (P, semantic-category (C, and context-based fill-in–the-blank sentence completion (S cues. General linear model (GLM, Independent Component Analysis (ICA, and psychophysiological interaction (PPI were used to further characterize the neural substrate of verbal fluency as a function of retrieval cue type.Results: Common localized activations across P, C, and S tasks occurred in the bilateral superior and left inferior frontal gyrus, left anterior cingulate cortex, bilateral supplementary motor area (SMA, and left insula. Differential task activations were centered in the occipital, temporal and parietal regions as well as the thalamus and cerebellum. The context-based fluency task, i.e., the S task, elicited higher differential brain activity in a lateralized frontal-temporal network typically engaged in complex language processing. P and C tasks elicited activation in limited pathways mainly within the left frontal regions. ICA and PPI results of the S task suggested that brain regions distributed across both hemispheres, extending beyond classical language areas, are recruited for lexical-semantic access and retrieval during sentence completion.Conclusion: Study results support the hypothesis of overlapping, as well as distinct, neural networks for covert word generation when

  5. The global threat reduction initiative's radiological security cooperation with Russia - 59361

    International Nuclear Information System (INIS)

    Blanchard, Tiffany A.; Abramson, William J.; Russell, James W. Jr.; Roberts, Catherine K.

    2012-01-01

    The United States (U.S.) Department of Energy (DOE) / National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) supports both U.S. and international threat reduction goals by securing vulnerable nuclear and radiological material located at civilian sites throughout the world. GTRI's approach to reducing the threat posed by vulnerable, high-activity radioactive sources includes removing and disposing of orphan or disused radioactive sources; implementing physical security upgrades at civilian sites containing radioactive sources; and establishing a cooperative sustainability program at sites to ensure that upgrades are maintained. For many years GTRI has collaborated successfully with the Russian Federation and international partners to improve radiological security in Russia. This paper provides a synopsis of GTRI's accomplishments and cooperation with Russia in the following areas: 1.) recovering and disposing of orphan and disused radioactive sources, 2.) recovering and disposing of radioisotope thermoelectric generators (RTGs), and 3.) providing physical security upgrades at civilian sites that contain vulnerable radiological material. The success of GTRI's program to secure radiological material in the Russian Federation over the past decade is due largely to the hard work, technical expertise, and tenacity of the U.S. laboratory teams and the Russian partner organizations with whom GTRI has worked. GTRI plans to continue building on this history of cooperation in order to recover and secure additional, vulnerable radioactive sources in locations throughout Russia. GTRI also is committed to sustainability efforts so that facilities in Russia receiving physical protection equipment and training are prepared to eventually assume responsibility for those security upgrades. In the years to come, GTRI will combine financial support with capacity building to enhance Russia's domestic programs to address these challenges. Through

  6. Diversion path analysis handbook. Volume I. Methodology

    International Nuclear Information System (INIS)

    Maltese, M.D.K.; Goodwin, K.E.; Schleter, J.C.

    1976-10-01

    Diversion Path Analysis (DPA) is a procedure for analyzing internal controls of a facility in order to identify vulnerabilities to successful diversion of material by an adversary. The internal covert threat is addressed but the results are also applicable to the external overt threat. The diversion paths are identified. Complexity parameters include records alteration or falsification, multiple removals of sub-threshold quantities, collusion, and access authorization of the individual. Indicators, or data elements and information of significance to detection of unprevented theft, are identified by means of DPA. Indicator sensitivity is developed in terms of the threshold quantity, the elapsed time between removal and indication and the degree of localization of facility area and personnel given by the indicator. Evaluation of facility internal controls in light of these sensitivities defines the capability of interrupting identified adversary action sequences related to acquisition of material at fixed sites associated with the identified potential vulnerabilities. Corrective measures can, in many cases, also be prescribed for management consideration and action. DPA theory and concepts have been developing over the last several years, and initial field testing proved both the feasibility and practicality of the procedure. Follow-on implementation testing verified the ability of facility personnel to perform DPA

  7. Reducing the threat of nuclear theft and sabotage

    International Nuclear Information System (INIS)

    Bunn, Matthew; Bunn, George

    2001-01-01

    The appalling events of September II, 2001 make clear that the threat of well-organized global terrorist groups bent on causing mass destruction is not hypothetical but real. There is evidence that Osama bin Laden's Al Quaida organization is seeking weapons of mass destruction, and has attempted to purchase stolen nuclear material from the former Soviet Union for use in nuclear explosives. Ensuring that the technologies and materials of weapons of mass destruction - especially weapons-usable nuclear materials, do not fall into the hands of terrorist groups or hostile states must therefore be a central element of the coming global battle to prevent mass-destruction terrorism. At the same time, nuclear facilities and radioactive materials - along with a wide range of other especially hazardous facilities and materials - must be protected from mass-consequence sabotage. Limited access to fissile materials, the essential ingredients of nuclear weapons, is the principal technical barrier to nuclear proliferation in the world today. The international community has an overwhelming interest in seeing that all such material is secure and accounted for. These events highlight the urgent need to: Dramatically expand international cooperation to upgrade security and accounting for weapons- usable nuclear material, in the former Soviet Union and worldwide, with the goal of ensuring that all such material is protected to stringent standards within a few years; Ensure that all nuclear facilities and materials (and other particularly hazardous facilities) are secure from mass-consequence sabotage; Strengthen national and international standards for security of nuclear materials and facilities; Greatly expand international efforts to interdict nuclear smuggling, including the difficult but essential task of strengthening efforts to share intelligence in this critical area; Reduce the number of sites where significant quantities of weapons-usable nuclear material exist, and the size

  8. Threats from urban expansion, agricultural transformation and forest loss on global conservation priority areas

    Science.gov (United States)

    Moilanen, Atte; Di Minin, Enrico

    2017-01-01

    Including threats in spatial conservation prioritization helps identify areas for conservation actions where biodiversity is at imminent risk of extinction. At the global level, an important limitation when identifying spatial priorities for conservation actions is the lack of information on the spatial distribution of threats. Here, we identify spatial conservation priorities under three prominent threats to biodiversity (residential and commercial development, agricultural expansion, and forest loss), which are primary drivers of habitat loss and threaten the persistence of the highest number of species in the International Union for the Conservation of Nature (IUCN) Red List, and for which spatial data is available. We first explore how global priority areas for the conservation of vertebrate (mammals, birds, and amphibians) species coded in the Red List as vulnerable to each threat differ spatially. We then identify spatial conservation priorities for all species vulnerable to all threats. Finally, we identify the potentially most threatened areas by overlapping the identified priority areas for conservation with maps for each threat. We repeat the same with four other well-known global conservation priority area schemes, namely Key Biodiversity Areas, Biodiversity Hotspots, the global Protected Area Network, and Wilderness Areas. We find that residential and commercial development directly threatens only about 4% of the global top 17% priority areas for species vulnerable under this threat. However, 50% of the high priority areas for species vulnerable to forest loss overlap with areas that have already experienced some forest loss. Agricultural expansion overlapped with ~20% of high priority areas. Biodiversity Hotspots had the greatest proportion of their total area under direct threat from all threats, while expansion of low intensity agriculture was found to pose an imminent threat to Wilderness Areas under future agricultural expansion. Our results

  9. Behavioral and ERP measures of attentional bias to threat in the dot-probe task: Poor reliability and lack of correlation with anxiety

    Directory of Open Access Journals (Sweden)

    Emily S. Kappenman

    2014-12-01

    Full Text Available The dot-probe task is often considered a gold standard in the field for investigating attentional bias to threat. However, serious issues with the task have been raised. Specifically, a number of studies have demonstrated that the traditional reaction time measure of attentional bias to threat in the dot-probe task has poor internal reliability and poor test-retest reliability. In addition, although threatening stimuli capture attention in other paradigms, attentional bias to threat has not usually been found in typical research participants in the dot-probe task. However, when attention is measured in the dot-probe task with the N2pc component of the event-related potential (ERP waveform, substantial attentional orienting to threat is observed, and the internal reliability is moderate. To provide a rigorous comparison of the reliability of this N2pc measure and the conventional behavioral measure, as well as to examine the relationship of these measures to anxiety, the present study examined the N2pc in conjunction with reaction time in the dot-probe task in a large sample of participants (N = 96. As in previous studies, reaction time showed no bias to threatening images across the sample and exhibited poor internal reliability. Moreover, this measure did not relate to trait anxiety. By contrast, the N2pc revealed a significant initial shift of attention to threat, and this measure was internally reliable. However, the N2pc was not correlated with trait anxiety, indicating that it does not provide a meaningful index of individual differences in anxiety in the dot-probe task. Together, these results indicate a serious need to develop new tasks and methods to more reliably investigate attentional bias to threat and its relationship to anxiety in both clinical and non-clinical populations.

  10. Evolution of the perception of the threats to security in Spain

    Directory of Open Access Journals (Sweden)

    Rafael Grasa

    1993-07-01

    Full Text Available security was internal, in other words, subversion and opposition to the regime. Public opinion, however, revealed that characteristics very different to those in the context of the western block existed, such as a void perception of the soviet threat as opposed to a marked antiamericanism for its support of the regime.This legacy of threats weighed heavily during the transition together with the existence of a cleavage between the armed forces, the political actors and public opinion regarding the real necessity of intergration into NATO. In the eighties there exists a clear differentiation between the threats perceived by public opinion and those considered by the political elites. With regard to the former,serious threats to Spain do not exist. only certain concerns when the subject of security took on importance in the field of public opinion, such as during the referendum campaign over NATO in 1986 which was mixed with the scarce perception of the soviet threat, theconstant danger represented by the United States and the slight rise in those who believed in the Moroccan threat, and the impact of the Gulf War in 1991 and the consequent increase of the threat represented by the arab countries. For the political actors, the mainthreat contemplated was the protection of territorial integrity on a stage closer to the western Mediterranean instead of a global threat to the western block something only considered at a theoretical level with the strategic concept of Spanish defence within the framework of participation in NATO.From 1992 onwards with the Defence Directive, the threat concept is replaced by that of risk and which recovers the importance given over to North Africa. It is argued in the belief that security is indivisible and must be shared not only with the European members. A greater convergence is also initiated in the nineties between the political actors and public opinion with respect to considering what are the risks in a global

  11. Counter-terrorism threat prediction architecture

    Science.gov (United States)

    Lehman, Lynn A.; Krause, Lee S.

    2004-09-01

    This paper will evaluate the feasibility of constructing a system to support intelligence analysts engaged in counter-terrorism. It will discuss the use of emerging techniques to evaluate a large-scale threat data repository (or Infosphere) and comparing analyst developed models to identify and discover potential threat-related activity with a uncertainty metric used to evaluate the threat. This system will also employ the use of psychological (or intent) modeling to incorporate combatant (i.e. terrorist) beliefs and intent. The paper will explore the feasibility of constructing a hetero-hierarchical (a hierarchy of more than one kind or type characterized by loose connection/feedback among elements of the hierarchy) agent based framework or "family of agents" to support "evidence retrieval" defined as combing, or searching the threat data repository and returning information with an uncertainty metric. The counter-terrorism threat prediction architecture will be guided by a series of models, constructed to represent threat operational objectives, potential targets, or terrorist objectives. The approach would compare model representations against information retrieved by the agent family to isolate or identify patterns that match within reasonable measures of proximity. The central areas of discussion will be the construction of an agent framework to search the available threat related information repository, evaluation of results against models that will represent the cultural foundations, mindset, sociology and emotional drive of typical threat combatants (i.e. the mind and objectives of a terrorist), and the development of evaluation techniques to compare result sets with the models representing threat behavior and threat targets. The applicability of concepts surrounding Modeling Field Theory (MFT) will be discussed as the basis of this research into development of proximity measures between the models and result sets and to provide feedback in support of model

  12. Stereotype threat and female communication styles.

    Science.gov (United States)

    von Hippel, Courtney; Wiryakusuma, Cindy; Bowden, Jessica; Shochet, Megan

    2011-10-01

    A large body of research has documented the performance-debilitating effects of stereotype threat for individuals, but there is a paucity of research exploring interpersonal consequences of stereotype threat. Two experiments tested the hypothesis that stereotype threat would change the style in which women communicate. Results indicate that women who experience stereotype threat regarding leadership abilities react against the stereotype by adopting a more masculine communication style. Study 2 provides evidence that self-affirmation eliminates this effect of stereotype threat on women's communication styles. A third study demonstrates an ironic consequence of this effect of stereotype threat on women's communication--when women under stereotype threat adopt a more masculine communication style, they are rated as less warm and likeable, and evaluators indicate less willingness to comply with their requests. Theoretical and practical implications of these findings are discussed.

  13. Neural circuitry governing anxious individuals' mis-allocation of working memory to threat.

    Science.gov (United States)

    Stout, Daniel M; Shackman, Alexander J; Pedersen, Walker S; Miskovich, Tara A; Larson, Christine L

    2017-08-18

    Dispositional anxiety is a trait-like phenotype that confers increased risk for a range of debilitating neuropsychiatric disorders. Like many patients with anxiety disorders, individuals with elevated levels of dispositional anxiety are prone to intrusive and distressing thoughts in the absence of immediate threat. Recent electrophysiological research suggests that these symptoms are rooted in the mis-allocation of working memory (WM) resources to threat-related information. Here, functional MRI was used to identify the network of brain regions that support WM for faces and to quantify the allocation of neural resources to threat-related distracters in 81 young adults. Results revealed widespread evidence of mis-allocation. This was evident in both face-selective regions of the fusiform cortex and domain-general regions of the prefrontal and parietal cortices. This bias was exaggerated among individuals with a more anxious disposition. Mediation analyses provided compelling evidence that anxious individuals' tendency to mis-allocate WM resources to threat-related distracters is statistically explained by heightened amygdala reactivity. Collectively, these results provide a neurocognitive framework for understanding the pathways linking anxious phenotypes to the development of internalizing psychopathology and set the stage for developing improved intervention strategies.

  14. Advances in Stereotype Threat Research on African Americans: Continuing Challenges to the Validity of Its Role in the Achievement Gap

    Science.gov (United States)

    Whaley, Arthur L.

    2018-01-01

    Over the past two decades, there have been significant advances in stereotype threat research on African Americans. The current article reviews general issues of internal validity and external validity (or generalizability) beyond college laboratories in stereotype threat studies, and as they are revealed specifically in the context of advances in…

  15. Fear, threat and efficacy in threat appeals: message involvement as a key mediator to message acceptance.

    Science.gov (United States)

    Cauberghe, Verolien; De Pelsmacker, Patrick; Janssens, Wim; Dens, Nathalie

    2009-03-01

    In a sample of 170 youngsters, the effect of two versions of a public service announcement (PSA) threat appeal against speeding, placed in four different contexts, on evoked fear, perceived threat (severity and probability of occurrence), perceived response efficacy and self-efficacy, message involvement and anti-speeding attitude and anti-speeding intention is investigated. Evoked fear and perceived threat and efficacy independently influence message involvement. Message involvement is a full mediator between evoked fear, perceived threat and efficacy perception on the one hand, and attitudes towards the message and behavioral intention to accept the message on the other. Speeding experience has a significantly negative impact on anti-speeding attitudes. Message and medium context threat levels and context thematic congruency have a significant effect on evoked fear and to a lesser extent on perceived threat.

  16. Algorithm for covert convoy of a moving target using a group of autonomous robots

    Science.gov (United States)

    Polyakov, Igor; Shvets, Evgeny

    2018-04-01

    An important application of autonomous robot systems is to substitute human personnel in dangerous environments to reduce their involvement and subsequent risk on human lives. In this paper we solve the problem of covertly convoying a civilian in a dangerous area with a group of unmanned ground vehicles (UGVs) using social potential fields. The novelty of our work lies in the usage of UGVs as compared to the unmanned aerial vehicles typically employed for this task in the approaches described in literature. Additionally, in our paper we assume that the group of UGVs should simultaneously solve the problem of patrolling to detect intruders on the area. We develop a simulation system to test our algorithms, provide numerical results and give recommendations on how to tune the potentials governing robots' behaviour to prioritize between patrolling and convoying tasks.

  17. Bio-threat microparticle simulants

    Science.gov (United States)

    Farquar, George Roy; Leif, Roald N

    2012-10-23

    A bio-threat simulant that includes a carrier and DNA encapsulated in the carrier. Also a method of making a simulant including the steps of providing a carrier and encapsulating DNA in the carrier to produce the bio-threat simulant.

  18. Bio-threat microparticle simulants

    Energy Technology Data Exchange (ETDEWEB)

    Farquar, George Roy; Leif, Roald

    2014-09-16

    A bio-threat simulant that includes a carrier and DNA encapsulated in the carrier. Also a method of making a simulant including the steps of providing a carrier and encapsulating DNA in the carrier to produce the bio-threat simulant.

  19. Building relationships with foreign governments in support of threat reduction

    International Nuclear Information System (INIS)

    Cajigal, George L.

    2007-01-01

    The effectiveness of any multinational effort in support of threat reduction depends on the relationship developed between the nation receiving the assistance and the donor nations. The effectiveness of this relationship must be based on a solid legal and cooperative framework that establishes the ground rules for the interaction between all parties involved. The author proposes in this paper to outline major considerations by the donor nation and the nation receiving the assistance as they establish an effective approach to threat-reduction efforts. The legal framework needs to be founded on a well-developed, country-to-country agreement that establishes general ground rules and officially recognizes the collaborative effort in an internationally binding document between signatories. This document normally addresses such issues as liability, tax exemptions, import duties, contracts, applicable environmental regulations, etc. Also, of utmost importance is the establishment of a collaborative framework. The basis for such a collaborative framework must be the buy-in into a common objective, the willingness to share concerns and work toward resolutions, and continuous communications. Only when a proper legal framework and a collaborative approach are established can effective relationships be built to enhance threat-reduction efforts. (author)

  20. Perceived Threat Associated with Police Officers and Black Men Predicts Support for Policing Policy Reform

    Directory of Open Access Journals (Sweden)

    Allison Louise Skinner

    2016-07-01

    Full Text Available Racial disparities in policing and recent high-profile incidents resulting in the deaths of Black men have ignited a national debate on policing policies. Given evidence that both police officers and Black men may be associated with threat, we examined the impact of perceived threat on support for reformed policing policies. Across three studies we found correlational evidence that perceiving police officers as threatening predicts increased support for reformed policing practices (e.g., limiting the use of lethal force and matching police force demographics to those of the community. In contrast, perceiving Black men as threatening predicted reduced support for policing policy reform. Perceived threat also predicted willingness to sign a petition calling for police reform. Experimental evidence indicated that priming participants to associate Black men with threat could also reduce support for policing policy reform, and this effect was moderated by internal motivation to respond without prejudice. Priming participants to associate police officers with threat did not increase support for policing policy reform. Results indicate that resistance to policing policy reform is associated with perceiving Black men as threatening. Moreover, findings suggest that publicizing racially charged police encounters, which may conjure associations between Black men and threat, could reduce support for policing policy reform.

  1. Facilitating women's success in business: Interrupting the process of stereotype threat through affirmation of personal values.

    Science.gov (United States)

    Kinias, Zoe; Sim, Jessica

    2016-11-01

    Two field experiments examined if and how values affirmations can ameliorate stereotype threat-induced gender performance gaps in an international competitive business environment. Based on self-affirmation theory (Steele, 1988), we predicted that writing about personal values unrelated to the perceived threat would attenuate the gender performance gap. Study 1 found that an online assignment to write about one's personal values (but not a similar writing assignment including organizational values) closed the gender gap in course grades by 89.0% among 423 Masters of Business Administration students (MBAs) at an international business school. Study 2 replicated this effect among 396 MBAs in a different cohort with random assignment and tested 3 related mediators (self-efficacy, self-doubt, and self-criticism). Personal values reflection (but not reflecting on values including those of the organization or writing about others' values) reduced the gender gap by 66.5%, and there was a significant indirect effect through reduced self-doubt. These findings show that a brief personal values writing exercise can dramatically improve women's performance in competitive environments where they are negatively stereotyped. The results also demonstrate that stereotype threat (Steele & Aronson, 1995) can occur within a largely non-American population with work experience and that affirming one's core personal values (without organizational values) can ameliorate the threat. (PsycINFO Database Record (c) 2016 APA, all rights reserved).

  2. DOE site-specific threat assessment

    International Nuclear Information System (INIS)

    West, D.J.; Al-Ayat, R.A.; Judd, B.R.

    1985-01-01

    A facility manager faced with the challenges of protecting a nuclear facility against potential threats must consider the likelihood and consequences of such threats, know the capabilities of the facility safeguards and security systems, and make informed decisions about the cost-effectivness of safeguards and security upgrades. To help meet these challenges, the San Francisco Operations Office of the Department of Energy, in conjunction with the Lawrence Livermore Laboratory, has developed a site-specific threat assessment approach and a quantitative model to improve the quality and consistency of site-specific threat assessment and resultant security upgrade decisions at sensitive Department of Energy facilities. 5 figs

  3. Patterns and biases of climate change threats in the IUCN Red List.

    Science.gov (United States)

    Trull, Nicholas; Böhm, Monika; Carr, Jamie

    2018-02-01

    International Union for Conservation of Nature (IUCN) Red List assessments rely on published data and expert inputs, and biases can be introduced where underlying definitions and concepts are ambiguous. Consideration of climate change threat is no exception, and recently numerous approaches to assessing the threat of climate change to species have been developed. We explored IUCN Red List assessments of amphibians and birds to determine whether species listed as threatened by climate change display distinct patterns in terms of habitat occupied and additional nonclimatic threats faced. We compared IUCN Red List data with a published data set of species' biological and ecological traits believed to infer high vulnerability to climate change and determined whether distributions of climate change-threatened species on the IUCN Red List concur with those of climate change-threatened species identified with the trait-based approach and whether species possessing these traits are more likely to have climate change listed as a threat on the IUCN Red List. Species in some ecosystems (e.g., grassland, shrubland) and subject to particular threats (e.g., invasive species) were more likely to have climate change as a listed threat. Geographical patterns of climate change-threatened amphibians and birds on the IUCN Red List were incongruent with patterns of global species richness and patterns identified using trait-based approaches. Certain traits were linked to increases or decreases in the likelihood of a species being threatened by climate change. Broad temperature tolerance of a species was consistently related to an increased likelihood of climate change threat, indicating counterintuitive relationships in IUCN assessments. To improve the robustness of species assessments of the vulnerability or extinction risk associated with climate change, we suggest IUCN adopt a more cohesive approach whereby specific traits highlighted by our results are considered in Red List

  4. International Health Regulations in practice: Focus on yellow fever and poliomyelitis.

    Science.gov (United States)

    Simons, H; Patel, D

    2016-10-02

    ASBTRACT The spread of infectious disease represents a global threat and therefore remains a priority on the international public health agenda. The International Health Regulations (IHR) (2005) came into effect in June 2007 and provide a legal framework to which the 196 member states of the World Health Assembly agree to abide. 1 These regulations include implementation of protective, control and response measures at points of entry to a country (i.e. land borders, sea and airports), and of notification measures, all of which aim to prevent or limit the spread of disease while minimising disruption to international trade. The World Health Organization can apply and enforce IHR (2005) to any disease considered to pose a significant threat to international public health. This short paper focuses on 2 diseases; yellow fever and poliomyelitis, both of which have the potential to spread internationally. It will discuss the measures applied under IHR (2005) to minimize the threat, and explore the implications for both travelers and travel health advisors.

  5. Oxytocin Attenuates Neural Reactivity to Masked Threat Cues from the Eyes

    OpenAIRE

    Kanat, Manuela; Heinrichs, Markus; Schwarzwald, Ralf; Domes, Gregor

    2014-01-01

    The neuropeptide oxytocin has recently been shown to modulate covert attention shifts to emotional face cues and to improve discrimination of masked facial emotions. These results suggest that oxytocin modulates facial emotion processing at early perceptual stages prior to full evaluation of the emotional expression. Here, we used functional magnetic resonance imaging to examine whether oxytocin alters neural responses to backwardly masked angry and happy faces while controlling for attention...

  6. From biodefence to biosecurity: the Obama administration's strategy for countering biological threats.

    Science.gov (United States)

    Koblentz, Gregory D

    2012-01-01

    The Seventh Review Conference of the Biological Weapons Convention (BWC), the first international treaty to outlaw an entire class of weapons, was held in Geneva in December 2011. On 7 December, Secretary of State Hillary Clinton became the highest-ranking US government official to address a BWC meeting. Secretary Clinton told the assembled delegation that ‘we view the risk of bioweapons attack as both a serious national security challenge and a foreign policy priority’. At the same time, she warned that a large-scale disease outbreak ‘could cripple an already fragile global economy’. Secretary Clinton's speech reflected a new understanding that the range of biological threats to international security has expanded from state-sponsored biological warfare programmes to include biological terrorism, dual-use research and naturally occurring infectious diseases such as pandemics. Recognizing these changes, President Barack Obama released a new national strategy for countering biological threats in 2009. This strategy represents a shift in thinking away from the George W. Bush administration's focus on biodefence, which emphasized preparing for and responding to biological weapon attacks, to the concept of biosecurity, which includes measures to prevent, prepare for and respond to naturally occurring and man-made biological threats. The Obama administration's biosecurity strategy seeks to reduce the global risk of naturally occurring and deliberate disease outbreaks through prevention, international cooperation, and maximizing synergies between health and security. The biosecurity strategy is closely aligned with the Obama administration's broader approach to foreign policy, which emphasizes the pragmatic use of smart power, multilateralism and engagement to further the national interest. This article describes the Obama administration's biosecurity strategy; highlights elements of continuity and change from the policies of the Bush administration; discusses

  7. Prototyping of CBRN threat assessment system. Phase 1

    International Nuclear Information System (INIS)

    Ina, Shinichiro; Suzuki, Tomoyuki; Maeno, Akihiro; Sakaue, Motoki

    2015-01-01

    Recently, chemical, biological, radiological and nuclear threats, that is, CBRN threats have emerged. In order to support the Japan Self Defense Forces unit coping with the CBRN threats, it is important to take measures against these invisible threats. Our CBRN threat assessment system will make invisible CBRN threats visible. This report describes a prototyping of the CBRN threat assessment system (PHASE 1) carried out from fiscal year 2012-2014. (author)

  8. Psychoanalysis and the nuclear threat

    Energy Technology Data Exchange (ETDEWEB)

    Levine, H.B.; Jacobs, D.; Rubin, L.J.

    1988-01-01

    {ital Psychoanalysis and the Nuclear Threat} provides coverage of the dynamic and clinical considerations that follow from life in the nuclear age. Of special clinical interest are chapters dealing with the developmental consequences of the nuclear threat in childhood, adolescence, and adulthood, and those exploring the technical issues raised by the occurrence in analytic and psychotherapeutic hours of material related to the nuclear threat. Additional chapters bring a psychoanalytic perspective to bear on such issues as the need to have enemies, silence as the real crime, love, work, and survival in the nuclear age, the relationship of the nuclear threat to issues of mourning and melancholia, apocalyptic fantasies, the paranoid process, considerations of the possible impact of gender on the nuclear threat, and the application of psychoanalytic thinking to nuclear arms strategy. Finally, the volume includes the first case report in the English language---albeit a brief psychotherapy---involving the treatment of a Hiroshima survivor.

  9. Culture, threat, and mental illness stigma: identifying culture-specific threat among Chinese-American groups.

    Science.gov (United States)

    Yang, Lawrence H; Purdie-Vaughns, Valerie; Kotabe, Hiroki; Link, Bruce G; Saw, Anne; Wong, Gloria; Phelan, Jo C

    2013-07-01

    We incorporate anthropological insights into a stigma framework to elucidate the role of culture in threat perception and stigma among Chinese groups. Prior work suggests that genetic contamination that jeopardizes the extension of one's family lineage may comprise a culture-specific threat among Chinese groups. In Study 1, a national survey conducted from 2002 to 2003 assessed cultural differences in mental illness stigma and perceptions of threat in 56 Chinese-Americans and 589 European-Americans. Study 2 sought to empirically test this culture-specific threat of genetic contamination to lineage via a memory paradigm. Conducted from June to August 2010, 48 Chinese-American and 37 European-American university students in New York City read vignettes containing content referring to lineage or non-lineage concerns. Half the participants in each ethnic group were assigned to a condition in which the illness was likely to be inherited (genetic condition) and the rest read that the illness was unlikely to be inherited (non-genetic condition). Findings from Study 1 and 2 were convergent. In Study 1, culture-specific threat to lineage predicted cultural variation in stigma independently and after accounting for other forms of threat. In Study 2, Chinese-Americans in the genetic condition were more likely to accurately recall and recognize lineage content than the Chinese-Americans in the non-genetic condition, but that memorial pattern was not found for non-lineage content. The identification of this culture-specific threat among Chinese groups has direct implications for culturally-tailored anti-stigma interventions. Further, this framework might be implemented across other conditions and cultural groups to reduce stigma across cultures. Copyright © 2013 Elsevier Ltd. All rights reserved.

  10. Sensor-guided threat countermeasure system

    Science.gov (United States)

    Stuart, Brent C.; Hackel, Lloyd A.; Hermann, Mark R.; Armstrong, James P.

    2012-12-25

    A countermeasure system for use by a target to protect against an incoming sensor-guided threat. The system includes a laser system for producing a broadband beam and means for directing the broadband beam from the target to the threat. The countermeasure system comprises the steps of producing a broadband beam and directing the broad band beam from the target to blind or confuse the incoming sensor-guided threat.

  11. At a global scale, do climate change threatened species also face a greater number of non-climatic threats?

    Science.gov (United States)

    Fortini, Lucas B.; Dye, Kaipo

    2017-01-01

    For many species the threats of climate change occur in a context of multiple existing threats. Given the current focus of global change ecology in identifying and understanding species vulnerable to climate change, we performed a global analysis to characterize the multi-threat context for species threatened by climate change. Utilizing 30,053 species from the International Union for Conservation of Nature’s (IUCN) Red List of Threatened Species, we sought to evaluate if species threatened by climate change are more likely threatened by a greater number of non-climatic threats than species not threatened by climate change. Our results show that species threatened by climate change are generally impacted by 21% more non-climatic threats than species not threatened by climate change. Across all species, this pattern is related to IUCN risk status, where endangered species threatened by climate change face 33% more non-climatic threats than endangered species not threatened by climate change. With the clear challenges of assessing current and projected impacts of climate change on species and ecosystems, research often requires reductionist approaches that result in downplaying this multi-threat context. This cautionary note bears relevance beyond climate change threatened species as we also

  12. Nuclear threat. A clear and present danger

    International Nuclear Information System (INIS)

    Kikuchi, Masahiro; Nakagome, Yoshihiro

    2005-01-01

    It was disappointed at the discussion in the review conference of the NPT held in 2005. The fact may be caused by the estrangement between the international urgent issues related to the non-proliferation and the effectiveness of archaic measures through the NPT. However, it should not be recognized that the international obligation and worth of NPT has been gone. The NPT referred the typical international situation under the cold war era. Although several permanent issues of the nuclear non-proliferation exist in current discussions, the activities relevant to the NPT may not be effect against newly unstable situations after the September 11th of 2001. Urgent challenges to be taken are that we must strictly analyze the interventions between 'the clear and present danger' of our world and the nuclear herms, and must take appropriate actions toward them without influences from previous international situations that might be subsisted in current international treaties and agreements. This paper identified the features of nuclear threats based on the four categories and examined the possibilities of nuclear terrorism from previous facts with the inductive inference. The results identified the possibility of nuclear facility attack and of radioactive materials theft by the Polico-Religious Groups and others are stood out. The authors would suggest the important of urgent recognition to establish the certain security system against nuclear terrorism. (author)

  13. Autobiographical memory sources of threats in dreams.

    Science.gov (United States)

    Lafrenière, Alexandre; Lortie-Lussier, Monique; Dale, Allyson; Robidoux, Raphaëlle; De Koninck, Joseph

    2018-02-01

    Temporal sources of dream threats were examined through the paradigm of the Threat Simulation Theory. Two groups of young adults (18-24 years old), who did not experience severe threatening events in the year preceding their dream and reported a dream either with or without threats, were included. Participants (N = 119) kept a log of daily activities and a dream diary, indicating whether dream components referred to past experiences. The occurrence of oneiric threats correlated with the reporting of threats in the daily logs, their average severity, and the stress level experienced the day preceding the dream. The group whose dreams contained threats had significantly more references to temporal categories beyond one year than the group with dreams without threats. Our findings suggest that in the absence of recent highly negative emotional experiences, the threat simulation system selects memory traces of threatening events experienced in the past. Copyright © 2017 Elsevier Inc. All rights reserved.

  14. How to define and build an effective cyber threat intelligence capability how to understand, justify and implement a new approach to security

    CERN Document Server

    Dalziel, Henry; Carnall, James

    2014-01-01

    Intelligence-Led Security: How to Understand, Justify and Implement a New Approach to Security is a concise review of the concept of Intelligence-Led Security. Protecting a business, including its information and intellectual property, physical infrastructure, employees, and reputation, has become increasingly difficult. Online threats come from all sides: internal leaks and external adversaries; domestic hacktivists and overseas cybercrime syndicates; targeted threats and mass attacks. And these threats run the gamut from targeted to indiscriminate to entirely accidental. Amo

  15. At a global scale, do climate change threatened species also face a greater number of non-climatic threats?

    Directory of Open Access Journals (Sweden)

    Lucas B. Fortini

    2017-07-01

    Full Text Available For many species the threats of climate change occur in a context of multiple existing threats. Given the current focus of global change ecology in identifying and understanding species vulnerable to climate change, we performed a global analysis to characterize the multi-threat context for species threatened by climate change. Utilizing 30,053 species from the International Union for Conservation of Nature’s (IUCN Red List of Threatened Species, we sought to evaluate if species threatened by climate change are more likely threatened by a greater number of non-climatic threats than species not threatened by climate change. Our results show that species threatened by climate change are generally impacted by 21% more non-climatic threats than species not threatened by climate change. Across all species, this pattern is related to IUCN risk status, where endangered species threatened by climate change face 33% more non-climatic threats than endangered species not threatened by climate change. With the clear challenges of assessing current and projected impacts of climate change on species and ecosystems, research often requires reductionist approaches that result in downplaying this multi-threat context. This cautionary note bears relevance beyond climate change threatened species as we also found other (but not all anthropogenic threats are also similarly associated with more threats. Our findings serve as a reminder that ecological research should seriously consider these potential threat interactions, especially for species under elevated conservation concern.

  16. Women are not less field independent than men-the role of stereotype threat.

    Science.gov (United States)

    Drążkowski, Dariusz; Szwedo, Jakub; Krajczewska, Aleksandra; Adamczuk, Anna; Piątkowski, Krzysztof; Jadwiżyc, Marcin; Rakowski, Adam

    2017-10-01

    Prior research has shown that females are less field independent (FI) than males. However, when gender identity is salient, performance on tests assessing constructs similar to FI may be hindered, because of stereotype threat. This study examined the impact of stereotype threat on gender differences in FI. We expected that (a) reporting one's own gender prior to FI testing and (b) having an opposite-gender experimenter would activate stereotype threat, and in turn result in lower performance on a test of FI among females. Overall, 170 participants were randomly assigned to one of eight conditions in a between-participants design varying the participant's gender, experimenter's gender and timing of the gender question (before vs. after test). Results showed that reporting one's gender before the FI test led to lower FI performance among females. Furthermore, females achieved higher FI when experimenters were females and gender questions were administered after the FI test. © 2015 International Union of Psychological Science.

  17. Terrorist threats of nuclear facilities

    International Nuclear Information System (INIS)

    Jozsef Solymosi; Jozser Ronaky; Zoltan Levai; Arpad Vincze; Laszlo Foldi

    2004-01-01

    More than one year has passed since the terrible terrorist attacks against the United States. The tragic event fundamentally restructured our security policy approach and made requirements of countering terrorism a top priority of the 21st century. In one year a lot of studies were published and the majority of them analyses primarily the beginnings of terrorism then focus on the interrelations of causes and consequences of the attacks against the WTC. In most of the cases the authors can only put their questions most of which have remained unanswered to date. Meanwhile, in a short while after the attacks the secret assessments of threat levels of potential targets and areas were also prepared. One of the high priority fields is the issue of nuclear, biological, and chemical security, in short NBC-security. Here and now we focus on component N, that is the assessment techniques of nuclear security in short, without aiming at completeness. Our definite objective is to make non-expert readers understand - and present a concrete example as it is done in risk analysis - the real danger-level of nuclear facilities and especially the terrorist threat. Our objective is not to give tips to terrorists but to provide them with deterring arguments and at the same time calm worried people. In our communique we give an overview of international practice of nuclear antiterrorism and of preventive nuclear protection in Hungary. (author)

  18. Positive Perception of Aging and Performance in a Memory Task: Compensating for Stereotype Threat?

    Science.gov (United States)

    Fernández-Ballesteros, Rocío; Bustillos, Antonio; Huici, Carmen

    2015-01-01

    BACKGROUND/STUDY CONTEXT: The aim of this research is to explore whether segments of seniors might be immune to aging stereotypes of the older adult group. Stereotype threat research indicates that older adults show low memory recall under conditions of stereotype threat. Stereotype internalization theory (Levy, 2009) predicts that a positive perception of aging has favorable effects on the behavior and health of older people. A total of 112 older adult participants (62% women, aged 55 to 78) attending the University Programme for Older Adults were assigned to one of two conditions: stereotype threat condition and positive information condition. A control group was included from participants in the same program (n = 34; 61% women, aged 55 to 78). Individual differences in self-perception of aging were considered as continuous variable. Participants with better self-perception of aging showed better memory performance than those with poorer self-perception of aging in the stereotype threat condition and control condition. However, no differences were found in the positive information condition between participants with high and low self-perception of aging. These results indicate that positive self-perception of aging moderates the effects of stereotype threat, and that positive information promotes better memory performance for those older adults with a poorer self-perception of aging. As expected, individuals with a positive perception of their own aging were less vulnerable to the activation of a negative older adult stereotype in the stereotype threat condition.

  19. Dogs That Haven't Barked: Towards an Understanding of the Absence of Expected Technological Threats Workshop Bibliography

    Energy Technology Data Exchange (ETDEWEB)

    Roseman, Mallory [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Zikry, Fareeda [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2016-12-13

    Lawrence Livermore National Laboratory’s Center for Global Security Research hosted a workshop to investigate why some consistently predicted threats from science and technology (S&T) have not manifested with the impacts to international security as forecasted. During the workshop, “Dogs That Haven’t Barked: Towards an Understanding of the Absence of Expected Technological Threats,” participants used two specific cases to focus the discussion: biotechnology and man-portable air defense systems (MANPADS).

  20. Rethinking climate change as a security threat

    Energy Technology Data Exchange (ETDEWEB)

    Schoch, Corinne

    2011-10-15

    Once upon a time climate change was a strictly environment and development issue. Today it has become a matter of national and international security. Efforts to link climate change with violent conflict may not be based on solid evidence, but they have certainly captured the attention of governments. They have played a vital role in raising the much-needed awareness of climate change as an issue that deserves global action. But at what cost? Focusing on climate change as a security threat alone risks devolving humanitarian responsibilities to the military, ignoring key challenges and losing sight of those climate-vulnerable communities that stand most in need of protection.

  1. Nuclear weapons: new threats, new challenges

    International Nuclear Information System (INIS)

    Durand, D.

    2005-01-01

    After a brief history of the Iranian nuclear crisis since 2003, the author discusses the four aspects of this crisis which make it a textbook case: a country which wants to control the whole nuclear process and therefore may reach the capacity to produce military-grade uranium (this raises the question of the relationship between nuclear energy and disarmament), the validity and efficiency of international controls is at stake, divergence may appear on the ways to have international treaties respected (different approaches between Europe and the USA), a country which is looking for nuclear weapon for matters of regional security and power (this raises the issue of a new approach to security). Then, the author describes the new nuclear threats: proliferating states, terrorist groups, and states with nuclear weapons (attitude of the USA, China, Russia, France and the United Kingdom, perspective of a nuclear disarmament of Europe). He gives an overview of the current status of disarmament and of treaties (START, NPT), and discusses the opportunities to save the non proliferation treaty from collapsing in 2005

  2. Current Status of the Cyber Threat Assessment for Nuclear Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Hyun Doo [KINAC, Daejeon (Korea, Republic of)

    2016-05-15

    In December 2014, unknown hackers hacked internal documents sourced from Korea Hydro and Nuclear Power (KHNP) and those electronic documents were posted five times on a Social Network Service (SNS). The data included personal profiles, flow charts, manuals and blueprints for installing pipes in the nuclear power plant. Although the data were not critical to operation or sabotage of the plant, it threatened people and caused social unrest in Korea and neighboring countries. In December 2015, cyber attack on power grid caused a blackout for hundreds of thousands of people in Ukraine. The power outage was caused by a sophisticated attack using destructive malware called 'BlackEnergy'. Cyber attacks are reality in today's world and critical infrastructures are increasingly targeted. Critical infrastructures, such as the nuclear power plant, need to be proactive and protect the nuclear materials, assets and facilities from potential cyber attacks. The threat assessment document and its detailed procedure are confidential for the State. Nevertheless, it is easy to find cooperation on assessing and evaluating the threats of nuclear materials and facilities with other government departments or agencies including the national police. The NSSC and KINAC also cooperated with the National Intelligence Service (NIS) and National Security Research Institute (NSR). However, robust cyber threat assessment system and regular consultative group should be established with domestic and overseas organization including NIS, NSR, the National Police Agency and the military force to protect and ensure to safety of people, public and environment from rapidly changing and upgrading cyber threats.

  3. Current Status of the Cyber Threat Assessment for Nuclear Facilities

    International Nuclear Information System (INIS)

    Kim, Hyun Doo

    2016-01-01

    In December 2014, unknown hackers hacked internal documents sourced from Korea Hydro and Nuclear Power (KHNP) and those electronic documents were posted five times on a Social Network Service (SNS). The data included personal profiles, flow charts, manuals and blueprints for installing pipes in the nuclear power plant. Although the data were not critical to operation or sabotage of the plant, it threatened people and caused social unrest in Korea and neighboring countries. In December 2015, cyber attack on power grid caused a blackout for hundreds of thousands of people in Ukraine. The power outage was caused by a sophisticated attack using destructive malware called 'BlackEnergy'. Cyber attacks are reality in today's world and critical infrastructures are increasingly targeted. Critical infrastructures, such as the nuclear power plant, need to be proactive and protect the nuclear materials, assets and facilities from potential cyber attacks. The threat assessment document and its detailed procedure are confidential for the State. Nevertheless, it is easy to find cooperation on assessing and evaluating the threats of nuclear materials and facilities with other government departments or agencies including the national police. The NSSC and KINAC also cooperated with the National Intelligence Service (NIS) and National Security Research Institute (NSR). However, robust cyber threat assessment system and regular consultative group should be established with domestic and overseas organization including NIS, NSR, the National Police Agency and the military force to protect and ensure to safety of people, public and environment from rapidly changing and upgrading cyber threats

  4. Threat in Context: School Moderation of the Impact of Social Identity Threat on Racial/Ethnic Achievement Gaps

    Science.gov (United States)

    Hanselman, Paul; Bruch, Sarah K.; Gamoran, Adam; Borman, Geoffrey D.

    2014-01-01

    Schools with very few and relatively low-performing marginalized students may be most likely to trigger social identity threats (including stereotype threats) that contribute to racial disparities. We test this hypothesis by assessing variation in the benefits of a self-affirmation intervention designed to counteract social identity threat in a…

  5. Threat-related amygdala activity is associated with peripheral CRP concentrations in men but not women

    Science.gov (United States)

    Swartz, Johnna R.; Prather, Aric A.; Hariri, Ahmad R.

    2017-01-01

    Increased levels of peripheral inflammatory markers, including C-Reactive Protein (CRP), are associated with increased risk for depression, anxiety, and suicidality. The brain mechanisms that may underlie the association between peripheral inflammation and internalizing problems remain to be determined. The present study examines associations between peripheral CRP concentrations and threat-related amygdala activity, a neural biomarker of depression and anxiety risk, in a sample of 172 young adult undergraduate students. Participants underwent functional MRI scanning while performing an emotional face matching task to obtain a measure of threat-related amygdala activity to angry and fearful faces; CRP concentrations were assayed from dried blood spots. Results indicated a significant interaction between CRP and sex: in men, but not women, higher CRP was associated with higher threat-related amygdala activity. These results add to the literature finding associations between systemic levels of inflammation and brain function and suggest that threat-related amygdala activity may serve as a potential pathway through which heightened chronic inflammation may increase risk for mood and anxiety problems. PMID:28183031

  6. Threats: power, family mealtimes, and social influence.

    Science.gov (United States)

    Hepburn, Alexa; Potter, Jonathan

    2011-03-01

    One of the most basic topics in social psychology is the way one agent influences the behaviour of another. This paper will focus on threats, which are an intensified form of attempted behavioural influence. Despite the centrality to the project of social psychology, little attention has been paid to threats. This paper will start to rectify this oversight. It reviews early examples of the way social psychology handles threats and highlights key limitations and presuppositions about the nature and role of threats. By contrast, we subject them to a programme of empirical research. Data comprise video records of a collection of family mealtimes that include preschool children. Threats are recurrent in this material. A preliminary conceptualization of features of candidate threats from this corpus will be used as an analytic start point. A series of examples are used to explicate basic features and dimensions that build the action of threatening. The basic structure of the threats uses a conditional logic: if the recipient continues problem action/does not initiate required action then negative consequences will be produced by the speaker. Further analysis clarifies how threats differ from warnings and admonishments. Sequential analysis suggests threats set up basic response options of compliance or defiance. However, recipients of threats can evade these options by, for example, reworking the unpleasant upshot specified in the threat, or producing barely minimal compliance. The implications for broader social psychological concerns are explored in a discussion of power, resistance, and asymmetry; the paper ends by reconsidering the way social influence can be studied in social psychology. ©2010 The British Psychological Society.

  7. Fear, threat and efficacy in threat appeals: Message involvement as a key mediator to message acceptance

    OpenAIRE

    Cauberghe, Verolien; De Pelsmacker, Patrick; JANSSENS, Wim; Dens, Nathalie

    2009-01-01

    In a sample of 170 youngsters, the effect of two versions of a public service announcement (PSA) threat appeal against speeding, placed in four different contexts. on evoked fear, perceived threat (severity and probability of occurrence), perceived response efficacy and self-efficacy, message involvement and anti-speeding attitude and anti-speeding intention is investigated. Evoked fear and perceived threat and efficacy independently influence message involvement...

  8. Effect of evaluation threat on procrastination behavior.

    Science.gov (United States)

    Bui, Ngoc H

    2007-06-01

    The author evaluated the effects of evaluation apprehension and trait procrastination on behaviors. The author examined private university students from southern California (N = 72) on two independent variables: evaluation threat (manipulated) and trait procrastination (nonmanipulated). The author found a significant interaction effect between type of evaluation threat and level of trait procrastination on the number of days to complete an assigned essay. Post hoc analyses showed high trait procrastinators in the high evaluation threat group significantly delayed returning essays compared with those in the low evaluation threat group. Also, in the low evaluation threat group, low trait procrastinators delayed more than did high trait procrastinators. These results suggest that educators can reduce behavioral delays by increasing evaluation threat, depending on a student's level of trait procrastination.

  9. Does imminent threat capture and hold attention?

    Science.gov (United States)

    Koster, Ernst H W; Crombez, Geert; Van Damme, Stefaan; Verschuere, Bruno; De Houwer, Jan

    2004-09-01

    According to models of attention and emotion, threat captures and holds attention. In behavioral tasks, robust evidence has been found for attentional holding but not for attentional capture by threat. An important explanation for the absence of attentional capture effects is that the visual stimuli used posed no genuine threat. The present study investigated whether visual cues that signal an aversive white noise can elicit attentional capture and holding effects. Cues presented in an attentional task were simultaneously provided with a threat value through an aversive conditioning procedure. Response latencies showed that threatening cues captured and held attention. These results support recent views on attention to threat, proposing that imminent threat captures attention in everyone. (c) 2004 APA, all rights reserved

  10. Insider Threat to Computer Security at Nuclear Facilities

    Energy Technology Data Exchange (ETDEWEB)

    West, Rebecca Lynn [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2018-01-29

    After completing this session, you should be able to: Describe the Insider Threat; Characterize the cyber insider threat; Describe preventive measures against the insider threat; Describe protective measures against the insider threat.

  11. Using task effort and pupil size to track covert shifts of visual attention independently of a pupillary light reflex.

    Science.gov (United States)

    Brocher, Andreas; Harbecke, Raphael; Graf, Tim; Memmert, Daniel; Hüttermann, Stefanie

    2018-03-07

    We tested the link between pupil size and the task effort involved in covert shifts of visual attention. The goal of this study was to establish pupil size as a marker of attentional shifting in the absence of luminance manipulations. In three experiments, participants evaluated two stimuli that were presented peripherally, appearing equidistant from and on opposite sides of eye fixation. The angle between eye fixation and the peripherally presented target stimuli varied from 12.5° to 42.5°. The evaluation of more distant stimuli led to poorer performance than did the evaluation of more proximal stimuli throughout our study, confirming that the former required more effort than the latter. In addition, in Experiment 1 we found that pupil size increased with increasing angle and that this effect could not be reduced to the operation of low-level visual processes in the task. In Experiment 2 the pupil dilated more strongly overall when participants evaluated the target stimuli, which required shifts of attention, than when they merely reported on the target's presence versus absence. Both conditions yielded larger pupils for more distant than for more proximal stimuli, however. In Experiment 3, we manipulated task difficulty more directly, by changing the contrast at which the target stimuli were presented. We replicated the results from Experiment 1 only with the high-contrast stimuli. With stimuli of low contrast, ceiling effects in pupil size were observed. Our data show that the link between task effort and pupil size can be used to track the degree to which an observer covertly shifts attention to or detects stimuli in peripheral vision.

  12. Turkey’s Response to Threats of Weapons of Mass Destruction

    Science.gov (United States)

    2001-12-01

    categories of unconventional weapons and was prepared to invest enormous financial and human resources to achieve this goal. 5 Iraqi attempts to seek...Ministry of Defense White Paper of 2001 defines “Religious Fundementalism ” among the internal threats directed against Turkey’s security in the post...Therefore, Syria will likely continue to develop an extensive chemical and biological weapons arsenal and will also invest in upgrading the accuracy of

  13. Global threat reduction initiative (GTRI)

    International Nuclear Information System (INIS)

    Chamberlain, Travis

    2009-01-01

    The Global Threat Reduction Initiative (GTRI) is a vital part of the global efforts to combat nuclear terrorism. GTRI's unique mission to reduce and protect vulnerable nuclear and radiological material located at civilian sites both in the United States and abroad directly addresses recommendations of the bipartisan 9/11 Commission. GTRI efforts are focused on the first line of defense, namely securing or removing vulnerable nuclear and radiological material at the source. The international community has promulgated guidance on the best practice on the technical and administrative aspects of radiological source security, and the GTRI seeks to provide technical assistance to national bodies and individual facilities to adopt this best practice. This presentation will discuss security concepts that are implemented by the GTRI in cooperation with the Australian Nuclear Science and Technology Organization's Regional Security of Radioactive Sources Project. (author)

  14. Report on the costs of domestic and international emergencies and on the threats posed by the Kuwaiti oil fires as required by P. L. 102-55

    Energy Technology Data Exchange (ETDEWEB)

    1991-06-01

    The report fulfills the requirements of Public Law 12-55, the FY 1992 dire emergency supplemental appropriations bill, signed by the President on June 13, 1991. This law required the Director of the Office of Management and Budget to prepare and submit to the appropriate committees of Congress a report on: unfunded costs of dire emergencies because of floods, droughts, tornadoes, unemployment, and other disasters in the United States; unfunded costs, including food assistance, of international disaster emergencies existing because of floods, droughts, tornadoes, and other disasters; and the threats to oil supply, human health, and the environment that the Kuwaiti oil fires might pose.

  15. The counter-terrorist campus: Securitisation theory and university securitisation – Three Models

    Directory of Open Access Journals (Sweden)

    Liam Gearon

    2017-02-01

    Full Text Available With intensified threats to global security from international terrorism, universities have become a focus for security concerns and marked as locus of special interest for the monitoring of extremism and counter-terrorism efforts by intelligence agencies worldwide. Drawing on initiatives in the United Kingdom and United States, I re-frame three – covert, overt and covert–overt – intersections of education, security and intelligence studies as a theoretical milieu by which to understand such counter-terrorism efforts. Against the backdrop of new legislative guidance for universities in an era of global terrorism and counter-terrorism efforts by security and intelligence agencies and their Governments, and through a review of Open-Source security/intelligence concerning universities in the United Kingdom and the United States, I show how this interstitial (covert, overt and covert– overt complexity can be further understood by the overarching relationship between securitisation theory and university securitisation. An emergent securitised concept of university life is important because de facto it will potentially effect radical change upon the nature and purposes of the university itself. A current-day situation replete with anxiety and uncertainty, the article frames not only a sharply contested and still unfolding political agenda for universities but a challenge to the very nature and purposes of the university in the face of a potentially existential threat. Terrorism and counterterrorism, as manifest today, may well thus be altering the aims and purposes of the university in ways we as yet do not fully know or understand. This article advances that knowledge and understanding through a theoretical conceptualisation: the counter-terrorist campus.

  16. How Is Existential Threat Related to Intergroup Conflict? Introducing the Multidimensional Existential Threat (MET) Model

    Science.gov (United States)

    Hirschberger, Gilad; Ein-Dor, Tsachi; Leidner, Bernhard; Saguy, Tamar

    2016-01-01

    Existential threat lies at the heart of intergroup conflict, but the literature on existential concerns lacks clear conceptualization and integration. To address this problem, we offer a new conceptualization and measurement of existential threat. We establish the reliability and validity of our measure, and to illustrate its utility, we examine whether different existential threats underlie the association between political ideology and support for specific political policies. Study 1 (N = 798) established the construct validity of the scale, and revealed four distinct existential threats: personal death (PD), physical collective annihilation (PA), symbolic collective annihilation (SA), and past victimization (PV). Study 2 (N = 424) confirmed the 4-factor structure, and the convergent and discriminant validity of the scale. Study 3 (N = 170) revealed that the association between a hawkish political ideology and support for hardline policies was mediated by PV, whereas the association between a dovish political ideology and conciliatory policies was mediated by concerns over collective symbolic annihilation. Study 4 (N = 503) conceptually replicated the pattern of findings found in Study 3, and showed that at times of conflict, PA concerns also mediate the relationship between hawkish ideologies and support for hardline policies. In both Studies 3 and 4, when controlling for other threats, PD did not play a significant role. These results underscore the need to consider the multidimensional nature of existential threat, especially in the context of political conflict. PMID:27994561

  17. Nuclear Smuggling and Threats to Lithuanian Security

    Directory of Open Access Journals (Sweden)

    Murauskaitė Eglė

    2016-12-01

    Full Text Available The article explores threats related to illicit trafficking of radioactive materials and dual-use goods applicable in state level nuclear programs, actualizing the global trends for the Baltic region. The article points to Eastern Europe’s changing risk profile in this respect, as increasing penetration of Russian criminal groups inside Ukraine and the destabilized situations in neighboring countries create an environment where the risk of nuclear smuggling is on the rise. Criminal entities can be seen forming new bonds, with trafficking routes intersecting and zones of influence shifting - consequently, an unusual level of criminal involvement in nuclear smuggling is observed, alongside a geographic shift of smuggling patterns. In addition, states seeking materials and technologies for their military programs have taken a notable interest in this region as a way of circumventing international transit regulations. The article looks at the likely implications of these new nuclear smuggling trends for the security of the Baltic states. It suggests that Lithuania may soon be facing a relatively new threat, and one that it is ill-prepared to counter. The article discusses the risk factors and indicators to watch before that risk becomes reality, and offers ways for Lithuania to contribute to addressing these increasingly acute problems on a regional level.

  18. Stereotype threat spillover: how coping with threats to social identity affects aggression, eating, decision making, and attention.

    Science.gov (United States)

    Inzlicht, Michael; Kang, Sonia K

    2010-09-01

    Stereotype threat spillover is a situational predicament in which coping with the stress of stereotype confirmation leaves one in a depleted volitional state and thus less likely to engage in effortful self-control in a variety of domains. We examined this phenomenon in 4 studies in which we had participants cope with stereotype and social identity threat and then measured their performance in domains in which stereotypes were not "in the air." In Study 1 we examined whether taking a threatening math test could lead women to respond aggressively. In Study 2 we investigated whether coping with a threatening math test could lead women to indulge themselves with unhealthy food later on and examined the moderation of this effect by personal characteristics that contribute to identity-threat appraisals. In Study 3 we investigated whether vividly remembering an experience of social identity threat results in risky decision making. Finally, in Study 4 we asked whether coping with threat could directly influence attentional control and whether the effect was implemented by inefficient performance monitoring, as assessed by electroencephalography. Our results indicate that stereotype threat can spill over and impact self-control in a diverse array of nonstereotyped domains. These results reveal the potency of stereotype threat and that its negative consequences might extend further than was previously thought. (PsycINFO Database Record (c) 2010 APA, all rights reserved).

  19. Power and threat in intergroup conflict : How emotional and behavioral responses depend on amount and content of threat

    NARCIS (Netherlands)

    Kamans, Elanor; Otten, Sabine; Gordijn, Ernestine H.

    We propose that in intergroup conflict threat content is important in understanding the reactions of those who experience threats the most: the powerless. Studies 1 and 2 show that powerless groups experience more threat than powerful groups, resulting in the experience of both more anger and fear.

  20. Insular threat associations within taxa worldwide.

    Science.gov (United States)

    Leclerc, Camille; Courchamp, Franck; Bellard, Céline

    2018-04-23

    The global loss of biodiversity can be attributed to numerous threats. While pioneer studies have investigated their relative importance, the majority of those studies are restricted to specific geographic regions and/or taxonomic groups and only consider a small subset of threats, generally in isolation despite their frequent interaction. Here, we investigated 11 major threats responsible for species decline on islands worldwide. We applied an innovative method of network analyses to disentangle the associations of multiple threats on vertebrates, invertebrates, and plants in 15 insular regions. Biological invasions, wildlife exploitation, and cultivation, either alone or in association, were found to be the three most important drivers of species extinction and decline on islands. Specifically, wildlife exploitation and cultivation are largely associated with the decline of threatened plants and terrestrial vertebrates, whereas biological invasions mostly threaten invertebrates and freshwater fish. Furthermore, biodiversity in the Indian Ocean and near the Asian coasts is mostly affected by wildlife exploitation and cultivation compared to biological invasions in the Pacific and Atlantic insular regions. We highlighted specific associations of threats at different scales, showing that the analysis of each threat in isolation might be inadequate for developing effective conservation policies and managements.

  1. Forecasting Lightning Threat Using WRF Proxy Fields

    Science.gov (United States)

    McCaul, E. W., Jr.

    2010-01-01

    Objectives: Given that high-resolution WRF forecasts can capture the character of convective outbreaks, we seek to: 1. Create WRF forecasts of LTG threat (1-24 h), based on 2 proxy fields from explicitly simulated convection: - graupel flux near -15 C (captures LTG time variability) - vertically integrated ice (captures LTG threat area). 2. Calibrate each threat to yield accurate quantitative peak flash rate densities. 3. Also evaluate threats for areal coverage, time variability. 4. Blend threats to optimize results. 5. Examine sensitivity to model mesh, microphysics. Methods: 1. Use high-resolution 2-km WRF simulations to prognose convection for a diverse series of selected case studies. 2. Evaluate graupel fluxes; vertically integrated ice (VII). 3. Calibrate WRF LTG proxies using peak total LTG flash rate densities from NALMA; relationships look linear, with regression line passing through origin. 4. Truncate low threat values to make threat areal coverage match NALMA flash extent density obs. 5. Blend proxies to achieve optimal performance 6. Study CAPS 4-km ensembles to evaluate sensitivities.

  2. Preventing the spread of nuclear weapons : The law of arms control and the international non-proliferation regime

    NARCIS (Netherlands)

    Coppen, T.

    2016-01-01

    The proliferation of nuclear weapons remains a severe threat to international peace, security and stability. In order to counter this threat, the international community has taken numerous measures, legal and otherwise, resulting in a global framework of treaties and political agreements known as

  3. Overview of the terrorist threat to international peace and security

    International Nuclear Information System (INIS)

    Wilkinson, P.

    2001-01-01

    This contribution deals with the implications of terrorism for international peace and security and the escalation to mass terrorism. The topics covered are: impact of the latest terrorist events on the United States, impact on the international community; illegitimacy of terrorism; need for global action; the role of the united Nations; the crucial role for disarmament and counter-proliferation activities, especially in finding means of enhancing the security of materials that could easily be misused

  4. Establishing 'design basis threat' in Norway

    International Nuclear Information System (INIS)

    Maerli, M.B.; Naadland, E.; Reistad, O.

    2002-01-01

    Full text: INFCIRC 225 (Rev. 4) assumes that a state's physical protection system should be based on the state's evaluation of the threat, and that this should be reflected in the relevant legislation. Other factors should also be considered, including the state's emergency response capabilities and the existing and relevant measures of the state's system of accounting for and control of nuclear material. A design basis threat developed from an evaluation by the state of the threat of unauthorized removal of nuclear material and of sabotage of nuclear material and nuclear facilities is an essential element of a state's system of physical protection. The state should continuously review the threat, and evaluate the implications of any changes in that threat for the required levels and the methods of physical protection. As part of a national design basis threat assessment, this paper evaluates the risk of nuclear or radiological terrorism and sabotage in Norway. Possible scenarios are presented and plausible consequences are discussed with a view to characterize the risks. The need for more stringent regulatory requirements will be discussed, together with the (positive) impact of improved systems and procedures of physical protection on nuclear emergency planning. Special emphasis is placed on discussing the design basis threat for different scenarios in order to systemize regulatory efforts to update the current legislation, requirement for operators' contingency planning, response efforts and the need for emergency exercises. (author)

  5. Internal Validity: A Must in Research Designs

    Science.gov (United States)

    Cahit, Kaya

    2015-01-01

    In experimental research, internal validity refers to what extent researchers can conclude that changes in dependent variable (i.e. outcome) are caused by manipulations in independent variable. The causal inference permits researchers to meaningfully interpret research results. This article discusses (a) internal validity threats in social and…

  6. Insider Threat Mitigation Workshop Instructional Materials

    Energy Technology Data Exchange (ETDEWEB)

    Gibbs, Philip [Brookhaven National Lab. (BNL), Upton, NY (United States); Larsen, Robert [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); O' Brien, Mike [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Rodriquez, Jose [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2008-01-01

    Insiders represent a formidable threat to nuclear facilities. This set of workshop materials covers methodologies to analyze and approaches to mitigate the threat of an insider attempting abrupt theft of nuclear materials. This report is a compilation of workshop materials consisting of lectures on technical and administrative measures used in Physical Protection (PP) and Material Control and Accounting (MC&A) and methods for analyzing their effectiveness against a postulated insider threat.

  7. "It is my business": A Mixed-Methods Analysis of Covert Contraceptive Use among Women in Rakai, Uganda.

    Science.gov (United States)

    Heck, Craig J; Grilo, Stephanie A; Song, Xiaoyu; Lutalo, Tom; Nakyanjo, Neema; Santelli, John S

    2018-03-04

    Covert contraceptive use (CCU) is the use of family planning without a partner's knowledge. This study sought to examine CCU prevalence among women living in Rakai, Uganda, predictors of CCU, and why women resort to CCU. We used data from women (15-49years) currently using contraceptives (oral contraceptives, Depo Provera, implants, intrauterine devices, and periodic abstinence) during Round 15 (2011-2013) of the Rakai Community Cohort Survey (n=2206). We utilized logistic regressions to analyze the association between self-reported CCU and current contraceptive method, sexual activity, experience of violence, and demographic data. We also used data from in-depth interviews (IDI) on HIV and reproductive health conducted in 2013-2016. CCU prevalence was 26%. In the multivariable model, being previously married (aOR=2.2 [1.7-2.9]), having no formal education (aOR=2.1 [1.1-3.9]), and experiencing physical violence (aOR=1.7 [1.3-2.2]) or having more than 1 sex partner (aOR=1.6 [1.2-2.2]) in the past 12months were CCU predictors. Advancing past primary school decreased the odds of CCU (aOR=0.7 [0.6-0.9]). HIV was positively associated with CCU in the unadjusted model, but not the adjusted. In the IDIs, women primarily resorted to CCU because of discordant fertility desires-coupled with financial insecurity, negative stereotypes towards contraceptives use, deteriorating health, and familial pressure to reproduce. One woman employed CCU because she feared being ostracized from her community. CCU is common amongst users of contraception and is used to hide family planning from partners and communities. Women that diverge from Uganda's cultural norms had higher odds of CCU. Clinicians and practitioners should be aware of CCU among their patients and should educate women on the wide variety of contraceptive methods to help them decide if their current covert method is best for their health and safety. Copyright © 2018 Elsevier Inc. All rights reserved.

  8. Linking terrestrial and marine conservation planning and threats analysis.

    Science.gov (United States)

    Tallis, Heather; Ferdaña, Zach; Gray, Elizabeth

    2008-02-01

    The existence of the Gulf of Mexico dead zone makes it clear that marine ecosystems can be damaged by terrestrial inputs. Marine and terrestrial conservation planning need to be aligned in an explicit fashion to fully represent threats to marine systems. To integrate conservation planning for terrestrial and marine systems, we used a novel threats assessment that included 5 cross-system threats in a site-prioritization exercise for the Pacific Northwest coast ecoregion (U.S.A.). Cross-system threats are actions or features in one ecological realm that have effects on species in another realm. We considered bulkheads and other forms of shoreline hardening threats to terrestrial systems and roads, logging, agriculture, and urban areas threats to marine systems. We used 2 proxies of freshwater influence on marine environments, validated against a mechanistic model and field observations, to propagate land-based threats into marine sites. We evaluated the influence of cross-system threats on conservation priorities by comparing MARXAN outputs for 3 scenarios that identified terrestrial and marine priorities simultaneously: (1) no threats, (2) single-system threats, and (3) single- and cross-system threats. Including cross-system threats changed the threat landscape dramatically. As a result the best plan that included only single-system threats identified 323 sites (161,500 ha) at risk from cross-system threats. Including these threats changed the location of best sites. By comparing the best and sum solutions of the single- and cross-system scenarios, we identified areas ideal for preservation or restoration through integrated management. Our findings lend quantitative support to the call for explicitly integrated decision making and management action in terrestrial and marine ecosystems.

  9. Anguishes caused by the nuclear threat. Results of international psychological research. Bedrohungsaengste. Ergebnisse internationaler psychologischer Forschung

    Energy Technology Data Exchange (ETDEWEB)

    Schmidt, F.; Boehnke, K. (Freie Univ. Berlin (Germany). Inst. fuer Allgemeine und Vergleichende Erziehungswissenschaft); Macpherson, M.J. (Freie Univ. Berlin (Germany))

    1990-04-01

    The conference of December 10th and 11th, 1987 dealt with life under the nuclear threat and the perspectives of pedagogic-psychological research. The individual contributions are in condensed form; they are discussed from the angle of how the psyche of individuals copes with military and non-military nuclear hazards. (DG).

  10. Bomb Threat Assessments. Fact Sheet

    Science.gov (United States)

    Tunkel, Ronald F.

    2010-01-01

    This information provides a brief, summary outline of how investigators should assess anonymous bomb threats at schools. Applying these principles may help administrators and law enforcement personnel accurately assess the viability and credibility of a threat and appropriately gauge their response. Any credible evidence provided by teachers or…

  11. Stereotype threat in classroom settings: the interactive effect of domain identification, task difficulty and stereotype threat on female students' maths performance.

    Science.gov (United States)

    Keller, Johannes

    2007-06-01

    Stereotype threat research revealed that negative stereotypes can disrupt the performance of persons targeted by such stereotypes. This paper contributes to stereotype threat research by providing evidence that domain identification and the difficulty level of test items moderate stereotype threat effects on female students' maths performance. The study was designed to test theoretical ideas derived from stereotype threat theory and assumptions outlined in the Yerkes-Dodson law proposing a nonlinear relationship between arousal, task difficulty and performance. Participants were 108 high school students attending secondary schools. Participants worked on a test comprising maths problems of different difficulty levels. Half of the participants learned that the test had been shown to produce gender differences (stereotype threat). The other half learned that the test had been shown not to produce gender differences (no threat). The degree to which participants identify with the domain of maths was included as a quasi-experimental factor. Maths-identified female students showed performance decrements under conditions of stereotype threat. Moreover, the stereotype threat manipulation had different effects on low and high domain identifiers' performance depending on test item difficulty. On difficult items, low identifiers showed higher performance under threat (vs. no threat) whereas the reverse was true in high identifiers. This interaction effect did not emerge on easy items. Domain identification and test item difficulty are two important factors that need to be considered in the attempt to understand the impact of stereotype threat on performance.

  12. Covert Sexual Signaling: Human Flirtation and Implications for other Social Species

    Directory of Open Access Journals (Sweden)

    Andrew Gersick

    2014-07-01

    Full Text Available According to signaling theory and a large body of supporting evidence, males across many taxa produce courtship signals that honestly advertise their quality. The cost of producing or performing these signals maintains signal honesty, such that females are typically able to choose the best males by selecting those that produce the loudest, brightest, longest, or otherwise highest-intensity signals, using signal strength as a measure of quality. Set against this background, human flirting behavior, characterized by its frequent subtlety or covertness, is mysterious. Here we propose that the explanation for subtle and ambiguous signals in human courtship lies in socially imposed costs that (a vary with social context and (b are amplified by the unusual ways in which language makes all interactions potentially public. Flirting is a class of courtship signaling that conveys the signaler's intentions and desirability to the intended receiver while minimizing the costs that would accompany an overt courtship attempt. This proposal explains humans' taxonomically unusual courtship displays and generates a number of novel predictions for both humans and non-human social animals. Individuals who are courting should vary the intensity of their signals to suit the level of risk attached to the particular social configuration, and receivers may assess this flexible matching of signal to context as an indicator of the signaler's broader behavioral flexibility and social intelligence.

  13. Threats Management Throughout the Software Service Life-Cycle

    Directory of Open Access Journals (Sweden)

    Erlend Andreas Gjære

    2014-04-01

    Full Text Available Software services are inevitably exposed to a fluctuating threat picture. Unfortunately, not all threats can be handled only with preventive measures during design and development, but also require adaptive mitigations at runtime. In this paper we describe an approach where we model composite services and threats together, which allows us to create preventive measures at design-time. At runtime, our specification also allows the service runtime environment (SRE to receive alerts about active threats that we have not handled, and react to these automatically through adaptation of the composite service. A goal-oriented security requirements modelling tool is used to model business-level threats and analyse how they may impact goals. A process flow modelling tool, utilising Business Process Model and Notation (BPMN and standard error boundary events, allows us to define how threats should be responded to during service execution on a technical level. Throughout the software life-cycle, we maintain threats in a centralised threat repository. Re-use of these threats extends further into monitoring alerts being distributed through a cloud-based messaging service. To demonstrate our approach in practice, we have developed a proof-of-concept service for the Air Traffic Management (ATM domain. In addition to the design-time activities, we show how this composite service duly adapts itself when a service component is exposed to a threat at runtime.

  14. An overview of non-traditional nuclear threats

    International Nuclear Information System (INIS)

    Geelhood, B.D.; Wogman, N.A.

    2005-01-01

    In view of the terrorist threats to the United States, the country needs to consider new vectors and weapons related to nuclear and radiological threats against our homeland. The traditional threat vectors, missiles and bombers, have expanded to include threats arriving through the flow of commerce. The new commerce-related vectors include: sea cargo, truck cargo, rail cargo, air cargo, and passenger transport. The types of weapons have also expanded beyond nuclear warheads to include radiation dispersal devices (RDD) or 'dirty' bombs. The consequences of these nuclear and radiological threats are both economic and life threatening. The defense against undesirable materials entering our borders involves extensive radiation monitoring at ports of entry. The radiation and other signatures of potential nuclear and radiological threats are examined along with potential sensors to discover undesirable items in the flow of commerce. Techniques to improve radiation detection are considered. A strategy of primary and secondary screening is proposed to rapidly clear most cargo and carefully examine suspect cargo. (author)

  15. FS-OpenSecurity: A Taxonomic Modeling of Security Threats in SDN for Future Sustainable Computing

    Directory of Open Access Journals (Sweden)

    Yunsick Sung

    2016-09-01

    Full Text Available Software Defined Networking (SDN has brought many changes in terms of the interaction processes between systems and humans. It has become the key enabler of software defined architecture, which allows enterprises to build a highly agile Information Technology (IT infrastructure. For Future Sustainability Computing (FSC, SDN needs to deliver on many information technology commitments—more automation, simplified design, increased agility, policy-based management, and network management bond to more liberal IT workflow systems. To address the sustainability problems, SDN needs to provide greater collaboration and tighter integration with networks, servers, and security teams that will have an impact on how enterprises design, plan, deploy and manage networks. In this paper, we propose FS-OpenSecurity, which is a new and pragmatic security architecture model. It consists of two novel methodologies, Software Defined Orchestrator (SDO and SQUEAK, which offer a robust and secure architecture. The secure architecture is required for protection from diverse threats. Usually, security administrators need to handle each threat individually. However, handling threats automatically by adapting to the threat landscape is a critical demand. Therefore, the architecture must handle defensive processes automatically that are collaboratively based on intelligent external and internal information.

  16. Significance of the institute of appeals under the conditions of increasing threats to national security

    Directory of Open Access Journals (Sweden)

    A. V. Kapulovskyi

    2015-03-01

    Full Text Available The article deals with the regulatory and scientific foundation for the development of the institute of citizens’ treatments in terms of obvious internal and external threats to national security. An attempt to construct an applicable model of management of public processes in terms of threats to national security, in which public opinion plays a key value. The fact that a successful resolution of problem of public participation in the preparation and acceptance of political decisions requires not only the presence of the constitutionally enshrined rights and duties and political institutions formed democratically, but also a variety of forms and ways of influencing in the activities of public authorities. At the same time, in a not declared, the so-called »hybrid» war, in which warfare are conducted locally - in some parts of the state and all other public and private institutions function in usual mode, tracking of possible threats to national security and factors that give rise to such threats should be carried out by means of both cleanly military, and civil means and methods. Thus, one of the most effective civil means of tracking such threats are the reception of citizens’ treatments, their processing and the adoption of appropriate response measures, in my opinion. Keywords: national security, public safety, human rights, public authorities, public interest.

  17. Stereotype threat can reduce older adults' memory errors.

    Science.gov (United States)

    Barber, Sarah J; Mather, Mara

    2013-01-01

    Stereotype threat often incurs the cost of reducing the amount of information that older adults accurately recall. In the current research, we tested whether stereotype threat can also benefit memory. According to the regulatory focus account of stereotype threat, threat induces a prevention focus in which people become concerned with avoiding errors of commission and are sensitive to the presence or absence of losses within their environment. Because of this, we predicted that stereotype threat might reduce older adults' memory errors. Results were consistent with this prediction. Older adults under stereotype threat had lower intrusion rates during free-recall tests (Experiments 1 and 2). They also reduced their false alarms and adopted more conservative response criteria during a recognition test (Experiment 2). Thus, stereotype threat can decrease older adults' false memories, albeit at the cost of fewer veridical memories, as well.

  18. Throughput increase of the covert communication channel organized by the stable steganography algorithm using spatial domain of the image

    Directory of Open Access Journals (Sweden)

    O.V. Kostyrka

    2016-09-01

    Full Text Available At the organization of a covert communication channel a number of requirements are imposed on used steganography algorithms among which one of the main are: resistance to attacks against the built-in message, reliability of perception of formed steganography message, significant throughput of a steganography communication channel. Aim: The aim of this research is to modify the steganography method, developed by the author earlier, which will allow to increase the throughput of the corresponding covert communication channel when saving resistance to attacks against the built-in message and perception reliability of the created steganography message, inherent to developed method. Materials and Methods: Modifications of a steganography method that is steady against attacks against the built-in message which is carrying out the inclusion and decoding of the sent (additional information in spatial domain of the image allowing to increase the throughput of the organized communication channel are offered. Use of spatial domain of the image allows to avoid accumulation of an additional computational error during the inclusion/decoding of additional information due to “transitions” from spatial domain of the image to the area of conversion and back that positively affects the efficiency of decoding. Such methods are considered as attacks against the built-in message: imposing of different noise on a steganography message, filtering, lossy compression of a ste-ganography message where the JPEG and JPEG2000 formats with different quality coefficients for saving of a steganography message are used. Results: It is shown that algorithmic implementations of the offered methods modifications remain steady against the perturbing influences, including considerable, provide reliability of perception of the created steganography message, increase the throughput of the created steganography communication channel in comparison with the algorithm implementing

  19. Stereotype Threat, Test Anxiety, and Mathematics Performance

    Science.gov (United States)

    Tempel, Tobias; Neumann, Roland

    2014-01-01

    We investigated the combined effects of stereotype threat and trait test anxiety on mathematics test performance. Stereotype threat and test anxiety interacted with each other in affecting performance. Trait test anxiety predicted performance only in a diagnostic condition that prevented stereotype threat by stereotype denial. A state measure of…

  20. CLASSIFICATION OF THREATS OF ECONOMIC SECURITY OF TAJIKISTAN

    Directory of Open Access Journals (Sweden)

    Blinichkina N. Yu.

    2016-06-01

    Full Text Available Ensuring of the state economic security suggests the fight against threats to such security. At the same time it is extremely important, firstly, to understand the essence of a threat to economic security and, secondly, to identify the common characteristics of threats allowing to systematize them and to determine the necessary measures to neutralize them on this basis. The traditional approach offers a classification of economic security threats depending on areas of their origin but it is impossible to determine the gravity of the threat to the economy and ways of neutralizing it.In this context we propose allocation of the economic threats to five groups depends on a number of characteristics that determine the level of their negative impact to the economy. Such classification of threats to economic security of Tajikistan helped to determine neutralization of which of them requires outside support, what requires priority within the framework of the strategy of economic security and national economic policy, and what does not require serious government efforts and may be neutralized automatically during neutralization of the other threats.

  1. Understanding the Threat Ecosystem: A Concept for Intelligence Support to Special Warfare

    Science.gov (United States)

    2016-05-10

    international law, national law, behavioral norms and ethical principles have no restraining effects on them.5 This emerging complexity paradigm is one...similar to a biome: a major ecological community of organisms adapted to a particular climatic or environmental condition on a large geographic area in...Awareness through tracking agents and agency in the threat environment is paramount to building an accurate ecological frame of the operational environment

  2. Conventional and New Ways of Governing Forest Threats: A Study of Stakeholder Coherence in Sweden

    Science.gov (United States)

    Eriksson, Louise

    2018-01-01

    Based on a framework for analyzing stakeholder coherence horizontally and vertically, the present study examined the governance of forest threats in Sweden. Opinions of forest risk governance in stakeholder groups with and without a connection to private forestry were compared ( n = 2496) and the opinions were analyzed in relation to current governance practices. More specifically, forest threat appraisals, trust in the Swedish Forest Agency (SFA), and the acceptability of forest risk policy measures directed at private forest owners were assessed. Results revealed an overall coherence between different stakeholders in this context. However, the groups differed in, for example, the acceptability of the hypothetical regulative measure aiming to reduce damages threatening the forest long-term (e.g., climate change). Furthermore, an extensive use of advice for a fee may challenge particularly the internal, but also the external, legitimacy of forest risk governance. The forest owner stakeholder group showed lower threat appraisals when evaluating threat to one's own forest rather than to the Swedish forest, except regarding browsing by animals. Regulations were not disapproved of in any of the stakeholder groups, although the forest owner group generally displayed higher acceptability of encouraging measures compared to the general public. Trust in the SFA was furthermore confirmed as an important driver of policy acceptability, and higher threat appraisals of novel threats, such as climate change and fire, resulted in a higher acceptability of measures less central or new in this context. The value of analyzing stakeholder coherence for natural resource management and governance is discussed.

  3. Conventional and New Ways of Governing Forest Threats: A Study of Stakeholder Coherence in Sweden.

    Science.gov (United States)

    Eriksson, Louise

    2018-01-01

    Based on a framework for analyzing stakeholder coherence horizontally and vertically, the present study examined the governance of forest threats in Sweden. Opinions of forest risk governance in stakeholder groups with and without a connection to private forestry were compared (n = 2496) and the opinions were analyzed in relation to current governance practices. More specifically, forest threat appraisals, trust in the Swedish Forest Agency (SFA), and the acceptability of forest risk policy measures directed at private forest owners were assessed. Results revealed an overall coherence between different stakeholders in this context. However, the groups differed in, for example, the acceptability of the hypothetical regulative measure aiming to reduce damages threatening the forest long-term (e.g., climate change). Furthermore, an extensive use of advice for a fee may challenge particularly the internal, but also the external, legitimacy of forest risk governance. The forest owner stakeholder group showed lower threat appraisals when evaluating threat to one's own forest rather than to the Swedish forest, except regarding browsing by animals. Regulations were not disapproved of in any of the stakeholder groups, although the forest owner group generally displayed higher acceptability of encouraging measures compared to the general public. Trust in the SFA was furthermore confirmed as an important driver of policy acceptability, and higher threat appraisals of novel threats, such as climate change and fire, resulted in a higher acceptability of measures less central or new in this context. The value of analyzing stakeholder coherence for natural resource management and governance is discussed.

  4. 49 CFR 1544.303 - Bomb or air piracy threats.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Bomb or air piracy threats. 1544.303 Section 1544... AND COMMERCIAL OPERATORS Threat and Threat Response § 1544.303 Bomb or air piracy threats. (a) Flight.... (d) Notification. Upon receipt of any bomb threat against the security of a flight or facility, or...

  5. Stereotype threat affects financial decision making.

    Science.gov (United States)

    Carr, Priyanka B; Steele, Claude M

    2010-10-01

    The research presented in this article provides the first evidence that one's decision making can be influenced by concerns about stereotypes and the devaluation of one's identity. Many studies document gender differences in decision making, and often attribute these differences to innate and stable factors, such as biological and hormonal differences. In three studies, we found that stereotype threat affected decision making and led to gender differences in loss-aversion and risk-aversion behaviors. In Study 1, women subjected to stereotype threat in academic and business settings were more loss averse than both men and women who were not facing the threat of being viewed in light of negative stereotypes. We found no gender differences in loss-aversion behavior in the absence of stereotype threat. In Studies 2a and 2b, we found the same pattern of effects for risk-aversion behavior that we had observed for loss-aversion behavior. In addition, in Study 2b, ego depletion mediated the effects of stereotype threat on women's decision making. These results suggest that individuals' decision making can be influenced by stereotype concerns.

  6. International Consultation on Peace Education and Research in Higher Education.

    Science.gov (United States)

    Higher Education in Europe, 1986

    1986-01-01

    A January 1986 UNESCO international conference on the role of higher education in promoting international understanding, cooperation, peace, and respect for human rights focused on the nuclear threat and conventional warfare, the role of international governmental and nongovernmental organizations, research and education for peace, and…

  7. THE ROLE OF INTERNATIONAL INNOVATION CLUSTERS ON INCREASING ECONOMIC AGENTS SUSTAINABILITY

    Directory of Open Access Journals (Sweden)

    M. Ustymenko

    2014-09-01

    Full Text Available The influence of enterprises integration into international innovation clusters on the increasing of enterprises, countries and regions economic sustainability under the global instability are explored. Potential sources of instability and threats of the integration into international cluster structures are defined. Author outlines the main benefits of international innovation cluster for enhancement of economic agents sustainability, such as: possibility for joint exploitation of market opportunities and efforts consolidation for overcoming market threats, cluster self-sufficiency, effective cluster internal reorganization and adaptation in response to external changes. Three clusters (engineering for agriculture production cluster (Hersonska oblast and German enterprises, IT cluster (Lvivska oblast and Poland enterprises, cluster for R&D commercialization (Slobodzanschina euroregion are examined to uncover the role of international innovation cluster formation on enhancement of economic agents' economic sustainability.

  8. Nuclear industry powering up to tackle potential threats from cyberspace

    International Nuclear Information System (INIS)

    Shepherd, John

    2015-01-01

    In June 2015, the International Atomic Energy Agency (IAEA), in cooperation with international agencies including the crime-fighting organisation Interpol, will host a major conference on the protection of computer systems and networks that support operations at the world's nuclear facilities. According to the IAEA, the use of computers and other digital electronic equipment in physical protection systems at nuclear facilities, as well as in facility safety systems, instrumentation, information processing and communication, ''continues to grow and presents an ever more likely target for cyber-attack''. The international nuclear industry is right to take heed of ever-evolving security threats, deal with them accordingly, and be as open and transparent as security allows about what is being done, which will reassure the general public. However, the potential menace of cyberspace should not be allowed to become such a distraction that it gives those who are ideologically opposed to nuclear another stick with which to beat the industry.

  9. Nuclear industry powering up to tackle potential threats from cyberspace

    Energy Technology Data Exchange (ETDEWEB)

    Shepherd, John [nuclear 24, Brighton (United Kingdom)

    2015-06-15

    In June 2015, the International Atomic Energy Agency (IAEA), in cooperation with international agencies including the crime-fighting organisation Interpol, will host a major conference on the protection of computer systems and networks that support operations at the world's nuclear facilities. According to the IAEA, the use of computers and other digital electronic equipment in physical protection systems at nuclear facilities, as well as in facility safety systems, instrumentation, information processing and communication, ''continues to grow and presents an ever more likely target for cyber-attack''. The international nuclear industry is right to take heed of ever-evolving security threats, deal with them accordingly, and be as open and transparent as security allows about what is being done, which will reassure the general public. However, the potential menace of cyberspace should not be allowed to become such a distraction that it gives those who are ideologically opposed to nuclear another stick with which to beat the industry.

  10. Design of a covert RFID tag network for target discovery and target information routing.

    Science.gov (United States)

    Pan, Qihe; Narayanan, Ram M

    2011-01-01

    Radio frequency identification (RFID) tags are small electronic devices working in the radio frequency range. They use wireless radio communications to automatically identify objects or people without the need for line-of-sight or contact, and are widely used in inventory tracking, object location, environmental monitoring. This paper presents a design of a covert RFID tag network for target discovery and target information routing. In the design, a static or very slowly moving target in the field of RFID tags transmits a distinct pseudo-noise signal, and the RFID tags in the network collect the target information and route it to the command center. A map of each RFID tag's location is saved at command center, which can determine where a RFID tag is located based on each RFID tag's ID. We propose the target information collection method with target association and clustering, and we also propose the information routing algorithm within the RFID tag network. The design and operation of the proposed algorithms are illustrated through examples. Simulation results demonstrate the effectiveness of the design.

  11. Cyber Threats to Nuclear Infrastructures

    Energy Technology Data Exchange (ETDEWEB)

    Robert S. Anderson; Paul Moskowitz; Mark Schanfein; Trond Bjornard; Curtis St. Michel

    2010-07-01

    Nuclear facility personnel expend considerable efforts to ensure that their facilities can maintain continuity of operations against both natural and man-made threats. Historically, most attention has been placed on physical security. Recently however, the threat of cyber-related attacks has become a recognized and growing world-wide concern. Much attention has focused on the vulnerability of the electric grid and chemical industries to cyber attacks, in part, because of their use of Supervisory Control and Data Acquisition (SCADA) systems. Lessons learned from work in these sectors indicate that the cyber threat may extend to other critical infrastructures including sites where nuclear and radiological materials are now stored. In this context, this white paper presents a hypothetical scenario by which a determined adversary launches a cyber attack that compromises the physical protection system and results in a reduced security posture at such a site. The compromised security posture might then be malevolently exploited in a variety of ways. The authors conclude that the cyber threat should be carefully considered for all nuclear infrastructures.

  12. Cyber Threats to Nuclear Infrastructures

    International Nuclear Information System (INIS)

    Anderson, Robert S.; Moskowitz, Paul; Schanfein, Mark; Bjornard, Trond; St. Michel, Curtis

    2010-01-01

    Nuclear facility personnel expend considerable efforts to ensure that their facilities can maintain continuity of operations against both natural and man-made threats. Historically, most attention has been placed on physical security. Recently however, the threat of cyber-related attacks has become a recognized and growing world-wide concern. Much attention has focused on the vulnerability of the electric grid and chemical industries to cyber attacks, in part, because of their use of Supervisory Control and Data Acquisition (SCADA) systems. Lessons learned from work in these sectors indicate that the cyber threat may extend to other critical infrastructures including sites where nuclear and radiological materials are now stored. In this context, this white paper presents a hypothetical scenario by which a determined adversary launches a cyber attack that compromises the physical protection system and results in a reduced security posture at such a site. The compromised security posture might then be malevolently exploited in a variety of ways. The authors conclude that the cyber threat should be carefully considered for all nuclear infrastructures.

  13. Future threats to biodiversity and pathways to their prevention.

    Science.gov (United States)

    Tilman, David; Clark, Michael; Williams, David R; Kimmel, Kaitlin; Polasky, Stephen; Packer, Craig

    2017-05-31

    Tens of thousands of species are threatened with extinction as a result of human activities. Here we explore how the extinction risks of terrestrial mammals and birds might change in the next 50 years. Future population growth and economic development are forecasted to impose unprecedented levels of extinction risk on many more species worldwide, especially the large mammals of tropical Africa, Asia and South America. Yet these threats are not inevitable. Proactive international efforts to increase crop yields, minimize land clearing and habitat fragmentation, and protect natural lands could increase food security in developing nations and preserve much of Earth's remaining biodiversity.

  14. Threat Assessment in College Settings

    Science.gov (United States)

    Cornell, Dewey

    2010-01-01

    In 2007, the landscape of campus safety changed abruptly with the Virginia Tech shooting and the subsequent wave of anonymous threats in colleges across the country. In response to the tragedy, the Virginia state legislature mandated that every public institution of higher education establish a "threat assessment team." Both the FBI and the U.S.…

  15. An Agent-Based Intervention to Assist Drivers Under Stereotype Threat: Effects of In-Vehicle Agents' Attributional Error Feedback.

    Science.gov (United States)

    Joo, Yeon Kyoung; Lee-Won, Roselyn J

    2016-10-01

    For members of a group negatively stereotyped in a domain, making mistakes can aggravate the influence of stereotype threat because negative stereotypes often blame target individuals and attribute the outcome to their lack of ability. Virtual agents offering real-time error feedback may influence performance under stereotype threat by shaping the performers' attributional perception of errors they commit. We explored this possibility with female drivers, considering the prevalence of the "women-are-bad-drivers" stereotype. Specifically, we investigated how in-vehicle voice agents offering error feedback based on responsibility attribution (internal vs. external) and outcome attribution (ability vs. effort) influence female drivers' performance under stereotype threat. In addressing this question, we conducted an experiment in a virtual driving simulation environment that provided moment-to-moment error feedback messages. Participants performed a challenging driving task and made mistakes preprogrammed to occur. Results showed that the agent's error feedback with outcome attribution moderated the stereotype threat effect on driving performance. Participants under stereotype threat had a smaller number of collisions when the errors were attributed to effort than to ability. In addition, outcome attribution feedback moderated the effect of responsibility attribution on driving performance. Implications of these findings are discussed.

  16. How you perceive threat determines your behavior

    Directory of Open Access Journals (Sweden)

    Orlando Fernandes Junior

    2013-10-01

    Full Text Available The prioritization of processing emotional stimuli usually produces deleterious effects on task performance when it distracts from a task. One common explanation is that brain resources are consumed by emotional stimuli, diverting resources away from executing the task. Viewing unpleasant stimuli also generates defensive reactions, and these responses may be at least partially responsible for the effect of the emotional modulation observed in various reaction time (RT paradigms. We investigated whether modulatory effects on RT vary if we presented threat stimuli to prompt different defensive responses. To trigger different responses, we manipulated threat perception by moving the direction of threatening stimuli. Threatening or neutral stimuli were presented as distractors during a bar orientation discrimination task. The results demonstrated that threat stimuli directed towards the observer produced a decrease in RT; in contrast, threat stimuli directed away from the observer produced an increase in RT, when compared to neutral stimuli. Accelerated RT during direct threat stimuli was attributed to increased motor preparation resulting from strong activation of the defense response cascade. In contrast, no direct threat stimuli likely activated the defense cascade, but less intensively, prompting immobility. Different threat stimuli produced varying effects, which was interpreted as evidence that the modulation of RT by emotional stimuli represents the summation of attentional and motivational effects. Additionally, participants who had been previously exposed to diverse types of violent crime were more strongly influenced by direct threat stimuli. In sum, our data support the concept that emotions are indeed action tendencies.

  17. Information security practices emerging threats and perspectives

    CERN Document Server

    Awad, Ahmed; Woungang, Isaac

    2017-01-01

    This book introduces novel research targeting technical aspects of protecting information security and establishing trust in the digital space. New paradigms, and emerging threats and solutions are presented in topics such as application security and threat management; modern authentication paradigms; digital fraud detection; social engineering and insider threats; cyber threat intelligence; intrusion detection; behavioral biometrics recognition; hardware security analysis. The book presents both the important core and the specialized issues in the areas of protection, assurance, and trust in information security practice. It is intended to be a valuable resource and reference for researchers, instructors, students, scientists, engineers, managers, and industry practitioners. .

  18. Unpacking Terrorism, Revolution and Insurgency in Yemen: Real and Imagined Threats to Regional Security

    Directory of Open Access Journals (Sweden)

    Alexandra Lewis

    2013-10-01

    Full Text Available Recent months have seen a seeming escalation in the international threat posed by Al Qaeda in the Arabian Peninsula (AQAP, a terrorist network that has taken Yemen as its regional base of operations. In light of recent attacks, and resulting embassy closures, Yemen is a rising priority in the Western-led War on Terror. However, this has resulted in a side-lining of other security threats in Yemen, which may cause serious challenges to the authority of the Yemeni Government. In reality, the role of AQAP has been heavily manipulated throughout Yemen’s contemporary history: this was most evident during the 2011 Arab Spring, when both sides in the conflict claimed that Al Qaeda operatives were working with members of the other. Two years later, the true nature of the AQAP threat in Yemen is rarely questioned by external observers, yet remains largely shrouded in mystery. There is a need for more critical approaches to the AQAP challenges, which take the broader context of Yemeni security into account.

  19. International Criminalization of International Terrorizm

    Directory of Open Access Journals (Sweden)

    Alexander Grigoryevich Volevodz

    2014-01-01

    Full Text Available Analysis and studying of the terrorism in all its facets is a complex entangled problem with less clear legal regulation that it might seem at first glance, especially after its transformation from local phenomenon into a world threat. Hitherto terrorism and actions connected to it have been criminalized by the majority of states. There are in modern criminal law whole systems of rules on criminal liability for terrorism which differs considerably from country to country. Terrorism has been criminalized in numerous international regional and universal antiterrorist legal instruments. The author notes that differences in definitions that are enshrined in them hinders international cooperation in criminal matters with respect to terrorist cases. Difficulties reside in the necessity to meet the dual criminality requirement and in the political offense exception. These difficulties can only be overcome through elaboration of a universally recognized definition of the notion of international terrorism and making it legally binding via its inclusion into a universal convention. The issue of definition of international terrorism is an important part of an efficient mutual assistance among states in fight against this crime. In this article the author accounts of actual ways of tackling by the international community of the issue of criminalization of international terrorism and of factors influencing them.

  20. An Examination of Age-Based Stereotype Threat About Cognitive Decline.

    Science.gov (United States)

    Barber, Sarah J

    2017-01-01

    "Stereotype threat" is often thought of as a singular construct, with moderators and mechanisms that are stable across groups and domains. However, this is not always true. To illustrate this, the current review focuses on the stereotype threat that older adults face about their cognitive abilities. Drawing upon the multithreat framework, I first provide evidence that this is a self-concept threat and not a group-reputation threat. Because this differs from the forms of stereotype threat experienced by other groups (e.g., the threat that minority students face about their intellectual abilities), the moderators of stereotype threat observed in other groups (i.e., group identification) do not always generalize to age-based stereotype threat about cognitive decline. Looking beyond the forms of stereotype threat elicited, this review also provides evidence that the mechanisms underlying stereotype-threat effects may vary across the adult life span. Because of age-related improvements in emotion-regulation abilities, stereotype threat does not seem to reduce older adults' executive-control resources. Overall, this review highlights the need to approach the concept of stereotype threat with more granularity, allowing researchers to design more effective stereotype-threat interventions. It will also shed light on why certain stereotype threat effects "fail to replicate" across domains or groups.

  1. Establishing design basis threats for the physical protection of nuclear materials and facilities

    International Nuclear Information System (INIS)

    Chetvergov, S.

    2001-01-01

    In the area of nuclear energy utilization, the Republic of Kazakhstan follows the standards of international legislation and is a participant of the Nuclear Weapons Non-proliferation Treaty as a country that does not have nuclear weapons. In the framework of this treaty, Kazakhstan provides for the measures to ensure the regime of nonproliferation. The Republic signed the Agreement with the IAEA on the guarantee that was ratified by the Presidential Decree in 1995. Now the Government of the RK is considering the Convention on Physical Protection of Nuclear Materials. Kazakhstan legislation in the area of nuclear energy utilization is represented by a set of laws: the main of them is the Law of the Republic of Kazakhstan 'On the utilization of atomic energy', dated April 14, 1997. According to the Law, the issues of physical protection are regulated by interdepartmental guideline documents. Nuclear science and industry of RK include: Enterprises on uranium mining and processing; Ulba metallurgical plant, manufacturing fuel pellets of uranium dioxide for heat release assemblies of RBMK and WWR reactor types, with the enrichment on U235 1.6-4.4%; Power plant in Aktau for heat and power supply and water desalination, based on fast breeder reactor BN-350; Research reactors of National Nuclear Center: WWR-K - water-water reactor, with 10 MW power, uses highly enriched uranium (up to 36% of U-235); IVG.1M - water-water heterogeneous reactor of vessel type on thermal neutrons, maximum power is 35 MW; IGR - impulse homogeneous graphite reactor on thermal neutrons, with graphite reflector; RA - high temperature gas cooled reactor on thermal neutrons, 0.5 MW power. The establishment of design basis threats for nuclear objects in the Republic of Kazakhstan is an urgent problem because of the developing military-political situation in the region. It is necessary to specify important elements affecting the specific features of the design basis threat: military operations of

  2. War Journalism in the Threat Society: Peace journalism as a strategy for challenging the mediated culture of fear?

    Directory of Open Access Journals (Sweden)

    Stig Arne Nohrstedt

    2008-10-01

    Full Text Available The possible development of the Risk Society into what could be called the Threat Society, in which threat perceptions are exploited in politics to a degree seldom seen in modernity, seriously challenges conflict and peace journalism in many new ways. The context of the Global War on Terror as the dominant global discursive order, and the lack of a consistent strategy for democratisation in post-conflict countries, together with visual war propaganda, perception management and psychological operations as part of the media wars conducted alongside of military operations, all make it urgent to discuss the relevance, reach and applicability of the peace journalism model and/or philosophy in the present international situation. This article outlines points of departure for such a discussion in the Threat Society.

  3. Development, use and maintenance of the design basis threat. Implementing guide

    International Nuclear Information System (INIS)

    2009-01-01

    In response to a resolution by the IAEA General Conference in September 2002, the IAEA adopted an integrated approach to protection against nuclear terrorism. This approach coordinates IAEA activities concerned with physical protection of nuclear material and nuclear installations, nuclear material accountancy, detection of and response to trafficking in nuclear and other radioactive material, the security of radioactive sources, security in the transport of nuclear and other radioactive material, emergency response and emergency preparedness in Member States and at the IAEA, and promotion of adherence by States to relevant international instruments. The IAEA also helps to identify threats and vulnerability related to the security of nuclear and other radioactive material. However, it is the responsibility of the States to provide for the physical protection of nuclear and other radioactive material and associated facilities, to ensure the security of such material in transport, and to combat illicit trafficking and the inadvertent movement of radioactive material. Physical protection systems are intended to prevent unacceptable consequences arising from malicious activities. The more serious the consequences, the more important it is to have a high degree of confidence that physical protection will be effective as planned. The need for a high level of confidence in the effectiveness of physical protection has long been recognized by those concerned about nuclear material and nuclear facilities. Nuclear material and facilities have the potential for a variety of unacceptable radiological and proliferation consequences if subjected to a malicious act. The highest level of confidence in physical protection demands a close correlation between protective measures and the threat. This approach is firmly grounded in the fundamental principle that physical protection of nuclear assets under the jurisdiction of a State should be based on the State's evaluation of the

  4. SIP threats detection system

    OpenAIRE

    Vozňák, Miroslav; Řezáč, Filip

    2010-01-01

    The paper deals with detection of threats in IP telephony, the authors developed a penetration testing system that is able to check up the level of protection from security threats in IP telephony. The SIP server is a key komponent of VoIP infrastructure and often becomes the aim of attacks and providers have to ensure the appropriate level of security. We have developed web-based penetration system which is able to check the SIP server if can face to the most common attacks.The d...

  5. Illicit trafficking of nuclear and other radioactive material: the 'net' security threat

    International Nuclear Information System (INIS)

    Zaitseva, L.; Steinhaeusler, F.

    2005-01-01

    Full text: Illicit trafficking in nuclear and other radioactive material, which could lead to the creation of a nuclear device or a radiological dispersal device (RDD), has been a subject of concern for more than a decade now. This concern became even more pronounced after the September 11 th attacks in the United States, which demonstrated that modern day terrorists are willing and capable of inflicting mass casualties among civilian population in target countries in order to further their goals. The problem of illicit trafficking - intentional diversion and smuggling of nuclear fissile material and radioactive sources - has been closely watched and studied by several national institutions and international organizations. This resulted in the establishment of several nuclear smuggling databases, tracking illicit trafficking incidents. The number of such incidents for a given period varies widely between the different databases, reflecting the different sources of information used, the different geographical regions covered, as well as the different methodologies applied to data mining and data analysis. One major obstacle to assessing the actual security threat due to illicit trafficking is the inclusion of incidents in the analysis, which do not represent a security threat in the sense of being the pre-stage of a terrorist operation or a malevolent act. Such incidents mainly involve inadvertent movement of illegally disposed of radioactive sources in scrap metal or contaminated goods across international borders and discoveries of so called 'orphan' radiation sources. This paper analyzes the global data contained in the database on nuclear smuggling, theft and orphan radiation sources (DSTO) operated by the University of Salzburg, using special filters to discriminate between illicit trafficking incidents involving a criminal intent and those that do not. Thereby, the net security threat of illicit trafficking will be determined to help provide a realistic

  6. Simulated ICJ Judgment : Revisiting the Lawfulness of the Threat or Use of Nuclear Weapons

    Directory of Open Access Journals (Sweden)

    Winston P. Nagan

    2012-04-01

    Full Text Available The author prepared this simulated judgment at the request of Cadmus editors to demonstrate that there is ample ground for revisiting and revising the landmark 1996 advisory opinion of the ICJ on the legality of nuclear weapons. The ICJ failed to anticipate the proliferation of nuclear weapons, which expands the evolution of the concept of sovereignty, the potential cataclysmic impact of nuclear war on climate change, the multiplication of nuclear-weapon-free zones as evidence of a widespread rejection, mounting evidence regarding the physical and psychological harm, and unwillingness of the nuclear weapons states to fulfill their obligations under the NPT. This article challenges the notion that a few sovereign states should be the sole arbiters of international law and affirms the legitimate claim of the global community of protection from the existential threat posed by nuclear weapons. The use or threat of use undermines foundational values of the international legal system and the specific rules of self-defense and humanitarian law. The contribution seeks to give an accentuated role for the explicit use of the fundamental values of international legal order, in crafting an innovative methodology for the formulation of the judgment. The very existence of these weapons undermines the rights of all of humanity. The ICJ should be moved to categorically declare the use and possession of nuclear weapons a crime against humanity.

  7. Societal threat, authoritarianism, conservatism, and U.S. state death penalty sentencing (1977-2004).

    Science.gov (United States)

    McCann, Stewart J H

    2008-05-01

    On the basis of K. Stenner's (2005) authoritarian dynamic theory, it was hypothesized that the number of death sentences and executions would be higher in more threatened conservative states than in less threatened conservative states, and would be lower in more threatened liberal states than in less threatened liberal states. Threat was based on state homicide rate, violent crime rate, and non-White percentage of population. Conservatism was based on state voter ideological identification, Democratic and Republican Party elite liberalism-conservatism, policy liberalism-conservatism, religious fundamentalism, degree of economic freedom, and 2004 presidential election results. For 1977-2004, with controls for state population and years with a death penalty provision, the interactive hypothesis received consistent support using the state conservatism composite and voter ideological identification alone. As well, state conservatism was related to death penalties and executions, but state threat was not. The temporal stability of the findings was demonstrated with a split-half internal replication using the periods 1977-1990 and 1991-2004. The interactive hypothesis and the results also are discussed in the context of other threat-authoritarianism theories and terror management theory. (c) 2008 APA, all rights reserved

  8. Airborne Particulate Threat Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Patrick Treado; Oksana Klueva; Jeffrey Beckstead

    2008-12-31

    Aerosol threat detection requires the ability to discern between threat agents and ambient background particulate matter (PM) encountered in the environment. To date, Raman imaging technology has been demonstrated as an effective strategy for the assessment of threat agents in the presence of specific, complex backgrounds. Expanding our understanding of the composition of ambient particulate matter background will improve the overall performance of Raman Chemical Imaging (RCI) detection strategies for the autonomous detection of airborne chemical and biological hazards. Improving RCI detection performance is strategic due to its potential to become a widely exploited detection approach by several U.S. government agencies. To improve the understanding of the ambient PM background with subsequent improvement in Raman threat detection capability, ChemImage undertook the Airborne Particulate Threat Assessment (APTA) Project in 2005-2008 through a collaborative effort with the National Energy Technology Laboratory (NETL), under cooperative agreement number DE-FC26-05NT42594. During Phase 1 of the program, a novel PM classification based on molecular composition was developed based on a comprehensive review of the scientific literature. In addition, testing protocols were developed for ambient PM characterization. A signature database was developed based on a variety of microanalytical techniques, including scanning electron microscopy, FT-IR microspectroscopy, optical microscopy, fluorescence and Raman chemical imaging techniques. An automated particle integrated collector and detector (APICD) prototype was developed for automated collection, deposition and detection of biothreat agents in background PM. During Phase 2 of the program, ChemImage continued to refine the understanding of ambient background composition. Additionally, ChemImage enhanced the APICD to provide improved autonomy, sensitivity and specificity. Deliverables included a Final Report detailing our

  9. Protection of the African Lion: A Critical Analysis of the Current International Legal Regime

    Directory of Open Access Journals (Sweden)

    Samantha Watts

    2016-04-01

    Full Text Available This article looks at the current international regime that pertains to the African lion, a species that needs adequate protection across its range (a range that does not adhere to state boundaries. This analysis comes at a time when threats such as habitat and prey loss, retaliatory killing, trophy hunting and trade, are all impacting the remaining populations of African lions. The species is in danger of rapid population decline and possible extinction in the near future. Two decades ago there was an abundance of African lions, roughly 100 000, on the continent. But at present there are less than 32 000, while some believe there to be as little as 15 000 left. This decline is mainly due to the threats noted above. African lions are currently listed as "vulnerable" on the International Union for Conservation of Nature Red List of Threatened Species. This listing is being contested by commentators who believe that the species now requires an "endangered" status. African lion populations, and the threats to the species, extend across state boundaries. Therefore, international law is of particular importance in providing conservation and protection measures to the species. Creating conservation obligations at a global level allows for more uniform action, implementation and enforcement of legislation at regional and local levels. Therefore this article looks at each threat to African lion populations in detail and then assesses the international legal regime pertaining to each of these threats, and whether that regime is adequate. The Convention on Biological Diversity, Convention on the Conservation of Migratory Species, Convention on International Trade in Endangered Species of Wild Fauna and Flora and the Convention on Wetlands of International Importance are but some of the international instruments that are analysed. This article outlines the arguments that the international legal framework is not acceptable for the protection of the species

  10. Rearming and Low Perception of International Threat in South America: Is that Coexistence Possible?

    Directory of Open Access Journals (Sweden)

    Jorge M. Battaglino

    2010-01-01

    Full Text Available The purpose of this article is to critically analyze the use of the concept of rearmament to explain the purchases of arms in South America. The use of this term has not only contributed to the conceptual confusion but also to a risky political use of it. The concept rearmament has a specific historical meaning which is often link to situations of acute perceptions of threat among states and to the imminent break of war. From a theoretical and empirical perspective, neither the historical understanding of the concept nor its empirical referents are present in the region.

  11. Threats to security and ischaemic heart disease deaths: the case of homicides in Mexico.

    Science.gov (United States)

    Lee, Eileen H; Bruckner, Tim A

    2017-02-01

    Ischaemic heart disease (IHD) ranks as the leading cause of death worldwide. Whereas much attention focuses on behavioural and lifestyle factors, less research examines the role of acute, ambient stressors. An unprecedented rise in homicides in Mexico over the past decade and the attendant media coverage and publicity have raised international concern regarding its potential health sequelae. We hypothesize that the rise in homicides in Mexico acts as an ecological threat to security and elevates the risk of both transient ischaemic events and myocardial infarctions, thereby increasing IHD deaths. We applied time-series methods to monthly counts of IHD deaths and homicides in Mexico for 156 months spanning January 2000 to December 2012. Methods controlled for strong temporal patterns in IHD deaths, the unemployment rate and changes in the population size at risk. After controlling for trend and seasonality in IHD deaths, a 1-unit increase in the logged count of homicides coincides with a 7% increase in the odds of IHD death in that same month (95% confidence interval: 0.04 - 0.10). Inference remains robust to additional sensitivity checks, including a state-level fixed effects analysis. Our findings indicate that the elevated level of homicides in Mexico serves as a population-level stressor that acutely increases the risk of IHD death. This research adds to the growing literature documenting the role of ambient threats, or perceived threats, to security on cardiovascular health. © The Author 2016; all rights reserved. Published by Oxford University Press on behalf of the International Epidemiological Association

  12. Association of life threat and betrayal with posttraumatic stress disorder symptom severity.

    Science.gov (United States)

    Kelley, Lance P; Weathers, Frank W; Mason, Elizabeth A; Pruneau, Genevieve M

    2012-08-01

    The Diagnostic and Statistical Manual of Mental Disorders (4th ed., text rev.; DSM-IV-TR; American Psychiatric Association [APA], 2000) emphasizes life threat as the defining feature of psychological trauma. Recent theoretical and empirical work, however, indicates the need to identify and evaluate other key aspects of trauma. Betrayal has been proposed as a pertinent, distinct, and complementary factor that can explain effects of trauma not accounted for by life threat alone. This study examined the relationship between injury, perceived life threat (PLT), and betrayal with posttraumatic stress disorder (PTSD) symptom severity. Trauma-exposed college students (N = 185) completed self-report measures of trauma exposure and PTSD, as well as items regarding life threat, betrayal, and level of medical care received. In hierarchical regressions incorporating injury, PLT, and betrayal, betrayal was associated with all PTSD symptom clusters and PTSD total severity (f(2) = .08), whereas PLT was associated with hyperarousal (f(2) = .05) and PTSD total (f(2) = .03), and injury had no association with PTSD symptoms. In a revised model with trauma type as an additional variable, betrayal was associated with avoidance (f(2) = .03), numbing (f(2) = .04), and PTSD total (f(2) = .03), whereas PLT was associated with reexperiencing (f(2) = .04), hyperarousal (f(2) = .04), and PTSD total (f(2) = .03), and injury was associated with avoidance (f(2) = .03). These findings support the idea that betrayal is a core dimension of psychological trauma that may play an important role in the etiology of PTSD. Copyright © 2012 International Society for Traumatic Stress Studies.

  13. Risk assessment in international operations

    International Nuclear Information System (INIS)

    Stricklin, Daniela L.

    2008-01-01

    During international peace-keeping missions, a diverse number of non-battle hazards may be encountered, which range from heavily polluted areas, endemic disease, toxic industrial materials, local violence, traffic, and even psychological factors. Hence, elevated risk levels from a variety of sources are encountered during deployments. With the emphasis within the Swedish military moving from national defense towards prioritization of international missions in atypical environments, the risk of health consequences, including long term health effects, has received greater consideration. The Swedish military is interested in designing an optimal approach for assessment of health threats during deployments. The Medical Intelligence group at FOI CBRN Security and Defence in Umea has, on request from and in collaboration with the Swedish Armed Forces, reviewed a variety of international health threat and risk assessment models for military operations. Application of risk assessment methods used in different phases of military operations will be reviewed. An overview of different international approaches used in operational risk management (ORM) will be presented as well as a discussion of the specific needs and constraints for health risk assessment in military operations. This work highlights the specific challenges of risk assessment that are unique to the deployment setting such as the assessment of exposures to a variety of diverse hazards concurrently

  14. Applying the multi-threat framework of stereotype threat in the context of digital gaming

    OpenAIRE

    Pennington, C. R.; Kaye, L. K.; McCann, J. J.

    2018-01-01

    Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-targe...

  15. Microbial Threats to Health. Emerging Infections: Microbial Threats to Health in the United States.

    Science.gov (United States)

    1992-10-01

    and HIV in- fection. Although in the United States, HIV infection occurs predominately in male homosexuals and intravenous substance abusers, the rate...Davis. W. A., J. G. Kane, and V. G. Garagusi. 1978. Human Aerononas infections : a review of the literature and a case report of endocarditis ...AD-A257 841 AD____ GRANT NO: DAMD17-90-Z-0047 TITLE: MICROBIAL THREATS TO HEALTH SUBTITLE: REmerging Infections - Microbial Threats to Health in the

  16. The DANGERTOME Personal Risk Threat Assessment Scale: An Instrument to Help Aid Immediate Threat Assessment for Counselors, Faculty, and Teachers

    Science.gov (United States)

    Juhnke, Gerald A.

    2010-01-01

    Threats of violence are not uncommon to counselors, faculty, or teachers. Each must be taken seriously, quickly analyzed, and safety procedures implemented. Yet, there exists a paucity of brief, face-to-face, assessments designed to aid threat assessment. To address this paucity, the author created The DANGERTOME Personal Risk Threat Assessment…

  17. Hypersonic Threats to the Homeland

    Science.gov (United States)

    2017-03-28

    ADAM) system . This ground based system protects 7 soldiers against rocket threats and utilizes a 10 kW laser with an effective range out to...early warning systems for response to hypersonic threats . The integration of directed energy defensive systems with Space Based Infrared Sensors (SBIRS...and early warning radars already in operation will save costs. By capitalizing on Terminal High Altitude Area Defense (THAAD) system capabilities

  18. The Role of Threat in the Dynamics of the Philippine-United States Alliance

    Science.gov (United States)

    2014-12-01

    new ones as a measure to counter the effect of threats among both nations. This step ensures that the alliance is functioning efficiently and that...states tend to balance rather than to bandwagon against a threatening state, and bandwagoning cases are manifested only by weak and isolated states...theory, Walt presents the principles of bandwagoning and balancing from the works of Kenneth Waltz in Theory of International Politics, in which he

  19. Key issues in body armour: threats, materials and design

    OpenAIRE

    Horsfall, Ian

    2012-01-01

    This chapter will examine the mechanics and materials of body armour in military, police and some security related applications to protect the wearer from penetrative threats. These threats will include battlefield threats such as shell fragments and high velocity bullets, and threats to law enforcement personnel such as handgun bullets and knives. Regardless of whether the threat is a high velocity bullet, or a knife, the essential requirements of body armour are the same; first an interacti...

  20. Gender, Stereotype Threat and Mathematics Test Scores

    OpenAIRE

    Ming Tsui; Xiao Y. Xu; Edmond Venator

    2011-01-01

    Problem statement: Stereotype threat has repeatedly been shown to depress womens scores on difficult math tests. An attempt to replicate these findings in China found no support for the stereotype threat hypothesis. Our math test was characterized as being personally important for the student participants, an atypical condition in most stereotype threat laboratory research. Approach: To evaluate the effects of this personal demand, we conducted three experiments. Results: ...

  1. Conservatism and the neural circuitry of threat: economic conservatism predicts greater amygdala–BNST connectivity during periods of threat vs safety

    Science.gov (United States)

    Muftuler, L Tugan; Larson, Christine L

    2018-01-01

    Abstract Political conservatism is associated with an increased negativity bias, including increased attention and reactivity toward negative and threatening stimuli. Although the human amygdala has been implicated in the response to threatening stimuli, no studies to date have investigated whether conservatism is associated with altered amygdala function toward threat. Furthermore, although an influential theory posits that connectivity between the amygdala and bed nucleus of the stria terminalis (BNST) is important in initiating the response to sustained or uncertain threat, whether individual differences in conservatism modulate this connectivity is unknown. To test whether conservatism is associated with increased reactivity in neural threat circuitry, we measured participants’ self-reported social and economic conservatism and asked them to complete high-resolution fMRI scans while under threat of an unpredictable shock and while safe. We found that economic conservatism predicted greater connectivity between the BNST and a cluster of voxels in the left amygdala during threat vs safety. These results suggest that increased amygdala–BNST connectivity during threat may be a key neural correlate of the enhanced negativity bias found in conservatism. PMID:29126127

  2. Stereotype Threat Lowers Older Adults' Self-Reported Hearing Abilities.

    Science.gov (United States)

    Barber, Sarah J; Lee, Soohyoung Rain

    2015-01-01

    Although stereotype threat is a well-documented phenomenon, previous studies examining it in older adults have almost exclusively focused on objective cognitive outcomes. Considerably less attention has been paid to the impact of stereotype threat on older adults' subjective assessments of their own abilities or to the impact of stereotype threat in noncognitive domains. Older adults are stereotyped as having experienced not only cognitive declines, but physical declines as well. The current study tested the prediction that stereotype threat can negatively influence older adults' subjective hearing abilities. To test this, 115 adults (mean age 50.03 years, range 41-67) read either a positive or negative description about how aging affects hearing. All participants then answered a questionnaire in which they assessed their own hearing abilities. The impact of stereotype threat on self-reported hearing was moderated by chronological age. Participants in their 40s and early 50s were unaffected by the stereotype threat manipulation. In contrast, participants in their late 50s and 60s rated their hearing as being subjectively worse when under stereotype threat. The current study provides a clear demonstration that stereotype threat negatively impacts older adults' subjective assessments of their own abilities. It is also the first study to demonstrate an effect of stereotype threat within the domain of hearing. These results have important implications for researchers investigating age-related hearing decline. Stereotype threat can lead to overestimation of the prevalence of age-related hearing decline. It can also serve as a confounding variable when examining the psychosocial correlates of hearing loss. Because of this, researchers studying age-related hearing loss should aim to provide a stereotype threat-free testing environment and also include assessments of stereotype threat within their studies. © 2015 S. Karger AG, Basel.

  3. Stereotype threat lowers older adults’ self-reported hearing abilities

    Science.gov (United States)

    Barber, Sarah J.; Lee, Soohyoung Rain

    2016-01-01

    Background Although stereotype threat is a well-documented phenomenon, previous studies examining it in older adults have almost exclusively focused on objective cognitive outcomes. Considerably less attention has been paid to the impact of stereotype threat on older adults’ subjective assessments of their own abilities or to the impact of stereotype threat in non-cognitive domains. Objective Older adults are stereotyped as having experienced not only cognitive declines, but physical declines as well. The current study tested the prediction that stereotype threat can negatively influence older adult's subjective hearing abilities. Methods To test this, 115 adults (M age = 50.02, range = 41-67) read either a positive or negative description about how aging affects hearing. All participants then answered a questionnaire in which they assessed their own hearing abilities. Results The impact of stereotype threat on self-reported hearing was moderated by chronological age. Participants in their 40's and early 50's were unaffected by the stereotype threat manipulation. In contrast, participants in their late 50's and 60's rated their hearing as being subjectively worse when under stereotype threat. Conclusion The current study provides a clear demonstration that stereotype threat negatively impacts older adults’ subjective assessments of their own abilities. It is also the first study to demonstrate an effect of stereotype threat within the domain of hearing. These results have important implications for researchers investigating age-related hearing decline. Stereotype threat can lead to overestimation of the prevalence of age-related hearing decline. It can also serve as a confounding variable when examining the psychosocial correlates of hearing loss. Because of this, researchers studying age-related hearing loss should aim to provide a stereotype-threat free testing environment and also include assessments of stereotype threat within their studies. PMID:26461273

  4. 49 CFR 1546.301 - Bomb or air piracy threats.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Bomb or air piracy threats. 1546.301 Section 1546... Threat Response § 1546.301 Bomb or air piracy threats. No foreign air carrier may land or take off an airplane in the United States after receiving a bomb or air piracy threat against that airplane, unless the...

  5. Evaluating Strategies for Achieving Global Collective Action on Transnational Health Threats and Social Inequalities

    OpenAIRE

    Hoffman, Steven Justin

    2015-01-01

    This dissertation presents three studies that evaluate different strategies for addressing transnational health threats and social inequalities that depend upon or would benefit from global collective action. Each draws upon different academic disciplines, methods and epistemological traditions. Chapter 1 assesses the role of international law in addressing global health challenges, specifically examining when, how and why global health treaties may be helpful. Evidence from 90 quantitati...

  6. From Threat to Relief: Expressing Prejudice toward Atheists as a Self-Regulatory Strategy Protecting the Religious Orthodox from Threat

    Science.gov (United States)

    Kossowska, Małgorzata; Szwed, Paulina; Czernatowicz-Kukuczka, Aneta; Sekerdej, Maciek; Wyczesany, Miroslaw

    2017-01-01

    We claim that religious orthodoxy is related to prejudice toward groups that violate important values, i.e., atheists. Moreover, we suggest that expressing prejudice may efficiently reduce the threat posed by this particular group among people who hold high levels, but not low levels, of orthodox belief. We tested these assumptions in an experimental study in which, after being exposed to atheistic worldviews (value-threat manipulation), high and low orthodox participants were allowed (experimental condition) or not (control condition) to express prejudice toward atheists. Threat was operationalized by cardiovascular reactivity, i.e., heart rate (HR); the higher the HR index, the higher the threat. The results found that people who hold high (vs. low) levels of orthodox belief responded with increased HR after the threat manipulation. However, we observed decreased HR after the expression of prejudice toward atheists among highly orthodox participants compared to the control condition. We did not find this effect among people holding low levels of orthodox belief. Thus, we conclude that expressing prejudice toward this particular group may be an efficient strategy to cope with the threat posed by this group for highly orthodox people. The results are discussed in light of previous findings on religious beliefs and the self-regulatory function of prejudice. PMID:28611715

  7. Policy implications of Iran's Nuclear Deal in technical terms for the plutonium route, uranium route, covert options, inspections, monitoring and verifications

    International Nuclear Information System (INIS)

    Pinheiro, Andre Ricardo M.

    2017-01-01

    The present Paper addresses the policy implications of Joint Comprehensive Plan of Action (JCPOA) known as 'Ian Nuclear Deal', implemented on 16 th January of 2016 between the Iran and the P5+1 countries (the U.S., U.K. France, Germany, Russia, and China), along with the EU in technical terms to analyze the Plutonium Route, Uranium Route and the Covert options and Inspections, Monitoring and Verifications. A historical review is presented to understand how the Iranian Nuclear Program is formed. Following is shown the current nuclear facilities in Iran and its capacity to process nuclear materials. It is analyzed the impact of JCPOA in Uranium and Plutonium routes. Covert Options always will be an option, so the most sensitive impact is related to the new monitoring and verification policies that must ensure real control of illegal procedures. The main conclusion is that the deal postpones the Iran's nuclear program for more than a decade (15 years), delaying Iran's nuclear bomb time from a few months to at least one year, although there is a current latent capacity to develop a nuclear bomb in Uranium route. It also gives IAEA inspectors capability to monitor nuclear activities and prevent to possible development to a nuclear bomb. To arrive in this conclusion an extensive technical analyze of impact of JCPOA in Iran's nuclear capabilities was made to discover how effective is the deal to prevent Iran to build, or acquire a nuclear weapon. (author)

  8. Policy implications of Iran's Nuclear Deal in technical terms for the plutonium route, uranium route, covert options, inspections, monitoring and verifications

    Energy Technology Data Exchange (ETDEWEB)

    Pinheiro, Andre Ricardo M., E-mail: andrericardopinheiro@usp.br [Universidade de São Paulo (USP), SP (Brazil). Departamento de Engenharia Naval; Guimarães, Leonam dos Santos, E-mail: leonam@eletronuclear.gov.br [Eletrobrás Termonuclear S.A. (ELETRONUCLEAR), Rio de Janeiro, RJ (Brazil)

    2017-07-01

    The present Paper addresses the policy implications of Joint Comprehensive Plan of Action (JCPOA) known as 'Ian Nuclear Deal', implemented on 16{sup th} January of 2016 between the Iran and the P5+1 countries (the U.S., U.K. France, Germany, Russia, and China), along with the EU in technical terms to analyze the Plutonium Route, Uranium Route and the Covert options and Inspections, Monitoring and Verifications. A historical review is presented to understand how the Iranian Nuclear Program is formed. Following is shown the current nuclear facilities in Iran and its capacity to process nuclear materials. It is analyzed the impact of JCPOA in Uranium and Plutonium routes. Covert Options always will be an option, so the most sensitive impact is related to the new monitoring and verification policies that must ensure real control of illegal procedures. The main conclusion is that the deal postpones the Iran's nuclear program for more than a decade (15 years), delaying Iran's nuclear bomb time from a few months to at least one year, although there is a current latent capacity to develop a nuclear bomb in Uranium route. It also gives IAEA inspectors capability to monitor nuclear activities and prevent to possible development to a nuclear bomb. To arrive in this conclusion an extensive technical analyze of impact of JCPOA in Iran's nuclear capabilities was made to discover how effective is the deal to prevent Iran to build, or acquire a nuclear weapon. (author)

  9. Terrorism and global security: The nuclear threat

    International Nuclear Information System (INIS)

    Beres, L.R.

    1987-01-01

    In the seven years since this book was first published, the threat of nuclear terrorism has increased dramatically. The enormous destructive potential of nuclear technology inevitably raises the specter of the use of nuclear explosives or radioactivity by insurgent groups. The author explores the political bases of terrorism by considering the factors that might foster nuclear terrorism, the forms it could take, and the probable consequences of such acts. New to this edition is the author's examination of the essential distinctions between lawful insurgencies and terrorism, as well as his analysis of the impact of recent U.S. foreign policy. The author explores the United State's all-consuming rivalry with the Soviet Union, arguing that it has created an atmosphere ripe for anti-U.S. terrorism and that the only viable option for the super-powers is cooperation in an effort to control terrorist activities. He also discusses the ''Reagan doctrine,'' which he believes has increased the long-term threat of nuclear terrorism against the U.S. by its continuing support of authoritarian regimes and by its active opposition to Marxist regimes such as those in Nicaragua and Angola. The book concludes by presenting the first coherent strategy for countering nuclear terrorism-embracing both technological and behavioral measures. The proposal includes policies for deterrence and situation management on national and international scales and emphasizes the logic of a major reshaping of world order

  10. Illicit trafficking of nuclear and other radioactive material: The 'net' security threat

    International Nuclear Information System (INIS)

    Zaitseva, L.; Steinhausler, F.

    2006-01-01

    Illicit trafficking in nuclear and other radioactive material, which could be used for building a nuclear weapon or a radiological dispersal device, has been a subject of concern for more than a decade. A major obstacle to assessing the actual security threat due to nuclear trafficking is the inclusion in the analysis of incidents that do not represent a security threat, in the sense of being a possible pre-stage to a clandestine nuclear weapons programme or a terrorist operation involving a crude nuclear device or a radiological dispersal device. International transport of contaminated scrap metal, or discovery of lost or abandoned radioactive sources are examples of such incidents, which have little or no security relevance. This paper analyses the global data contained in the Database on Nuclear Smuggling, Theft and Orphan Radiation Sources (DSO) using special filters to discriminate between incidents that are of security relevance and those that are not. (author)

  11. Digital Threat and Vulnerability Management: The SVIDT Method

    Directory of Open Access Journals (Sweden)

    Roland W. Scholz

    2017-04-01

    Full Text Available The Digital Revolution is inducing major threats to many types of human systems. We present the SVIDT method (a Strengths, Vulnerability, and Intervention Assessment related to Digital Threats for managing the vulnerabilities of human systems with respect to digital threats and changes. The method first performs a multilevel system–actor analysis for assessing vulnerabilities and strengths with respect to digital threats. Then, the method identifies threat scenarios that may become real. By constructing, evaluating, and launching interventions against all identified digital threats and their critical negative outcomes, the resilience of a specific human system can be improved. The evaluation of interventions is done when strengthening the adaptive capacity, i.e., a system’s capability to cope with negative outcomes that may take place in the future. The SVIDT method is embedded in the framework of coupled human–environment systems, the theory of risk and vulnerability assessment, types of adaptation (assimilation vs. accommodation, and a comprehensive sustainability evaluation. The SVIDT method is exemplarily applied to an enterprise (i.e., a Swiss casino for which online gaming has become an essential digital-business field. The discussion reflects on the specifics of digital threats and discusses both the potential benefits and limitations of the SVIDT method.

  12. The Current State of the International Security System

    OpenAIRE

    Ивашов, Леонид Григорьевич

    2013-01-01

    The author examines the modern geopolitical world and assesses the threats to Russia’s security. These threats are demonstrated to be hitched to the goals of the US National Strategy and, in particular, to the US plans on deployment of anti-ballistic missile system. The author argues that in this situation the mainstay of Russia’s foreign policy should become “security through cooperation.”Key words: international security, anti-ballistic missile, preemptive war, geopolitical centers, UN Secu...

  13. Software for justice | IDRC - International Development Research ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    2010-10-28

    Oct 28, 2010 ... To collaborate in the fight against human rights violations such as covert ... It is just one resource in a set of information tools designed and made ... have been much studied and debated in western research literature, yet little ...

  14. A review of Kuala Lumpur International Airport (KLIA) as a competitive South-East Asia hub

    Science.gov (United States)

    Bardai, A. M.; Er, A. Z.; Johari, M. K.; Noor, A. A. Mohd

    2017-12-01

    This paper is aimed to determine the strengths and weaknesses of Kuala Lumpur International Airport (KUL) against its competitors in Southeast Asia countries. Due to the geographical and market relevance issues, several airport hubs around KUL are chosen for comparison: Changi International Airport (SIN), Suvarnabhumi International Airport (BKK) and Soekarno-Hatta International Airport (CGK). Strengths, weaknesses, opportunities and threats (SWOT) analysis is used to evaluate the comparative situation between the airports in relation to changing industry and market environment. The study discovers some competitive edges for KUL. Nonetheless, the airport still has to be improved to face future challenges and it is under imminent threat of new aircraft technology.

  15. Conservatism and the neural circuitry of threat: economic conservatism predicts greater amygdala-BNST connectivity during periods of threat vs safety.

    Science.gov (United States)

    Pedersen, Walker S; Muftuler, L Tugan; Larson, Christine L

    2018-01-01

    Political conservatism is associated with an increased negativity bias, including increased attention and reactivity toward negative and threatening stimuli. Although the human amygdala has been implicated in the response to threatening stimuli, no studies to date have investigated whether conservatism is associated with altered amygdala function toward threat. Furthermore, although an influential theory posits that connectivity between the amygdala and bed nucleus of the stria terminalis (BNST) is important in initiating the response to sustained or uncertain threat, whether individual differences in conservatism modulate this connectivity is unknown. To test whether conservatism is associated with increased reactivity in neural threat circuitry, we measured participants' self-reported social and economic conservatism and asked them to complete high-resolution fMRI scans while under threat of an unpredictable shock and while safe. We found that economic conservatism predicted greater connectivity between the BNST and a cluster of voxels in the left amygdala during threat vs safety. These results suggest that increased amygdala-BNST connectivity during threat may be a key neural correlate of the enhanced negativity bias found in conservatism. © The Author (2017). Published by Oxford University Press.

  16. International Nuclear Security Situation And China’s Approach

    Institute of Scientific and Technical Information of China (English)

    Liu Chong

    2016-01-01

    Since 2010,the three Nuclear Security Summits have made a number of achievements,but the international nuclear security situation is still not relaxed.The rapid development of China’s domestic nuclear facilities and a large amount of nuclear and radioactive materials related to nuclear power,active international nuclear black market in China’s surrounding regions,rather serious domestic and international terrorist threats as well as the emerging technology development bring about new challenges to nuclear security.Facing the complicated and long-term nuclear security situation,China from the perspective of monitoring mechanism,laws and regulations system,technical capability-building and nuclear emergency preparedness,takes a series of effective measures to build the national nuclear security capacity,and strictly fulfills its international obligations,actively participates in upgrading the international nuclear non-proliferation regime and relevant international rules,and actively takes part in the Nuclear Security Summit process,strengthens bilateral cooperation on nuclear security with major countries especially the United States of America,and jointly organizes various training with International Atomic Energy Agency,which has made great contributions to upgrading the global nuclear security level.At the end of the Nuclear Security Summit process,China should continue to strengthen its domestic nuclear security capacity building,and promote the international community to treat the root causes and symptoms,adopt a comprehensive strategy,and work together,effectively prevent and dissolve the nuclear terrorist threats.

  17. THE BIOTERRORISM THREAT: TECHNOLOGICAL AND POLITICAL CONSIDERATIONS

    Energy Technology Data Exchange (ETDEWEB)

    J. F. PILAT

    2000-03-01

    Bioterrorism--along with biowarfare, from which it may not always be distinguishable in practice--will be a feature of the strategic landscape in the 21st century and is high on the US national security agenda. Bioterrorism poses a potential threat to the US population, agriculture, interests, friends and allies, and military forces (asymmetric threats). Yet these possibilities have not been widely pursued or realized by terrorists. The perceived threat is far worse than anything experienced to date, and is largely technologically driven.

  18. Multi-UAVs Formation Autonomous Control Method Based on RQPSO-FSM-DMPC

    Directory of Open Access Journals (Sweden)

    Shao-lei Zhou

    2016-01-01

    Full Text Available For various threats in the enemy defense area, in order to achieve covert penetration and implement effective combat against enemy, the unmanned aerial vehicles formation needs to be reconfigured in the process of penetration; the mutual collision avoidance problems and communication constraint problems among the formation also need to be considered. By establishing the virtual-leader formation model, this paper puts forward distributed model predictive control and finite state machine formation manager. Combined with distributed cooperative strategy establishing the formation reconfiguration cost function, this paper proposes that adopting the revised quantum-behaved particle swarm algorithm solves the cost function, and it is compared with the result which is solved by particle swarm algorithm. Simulation result shows that this algorithm can control multiple UAVs formation autonomous reconfiguration effectively and achieve covert penetration safely.

  19. Sense of Threat as a Mediator of Peritraumatic Stress Symptom Development During Wartime: An Experience Sampling Study.

    Science.gov (United States)

    Lapid Pickman, Liron; Greene, Talya; Gelkopf, Marc

    2017-08-01

    Exposure and sense of threat have been associated with stress symptoms, yet these relationships have not been clarified during the peritraumatic period. We investigated the mediating role of sense of threat in the link between exposure to rocket warning sirens and stress symptoms during wartime, and the effect of severe mental illness (SMI) status and gender on this mediation. A 30-day twice-daily smartphone-based intensive assessment of exposure to sirens, sense of threat, and peritraumatic stress symptoms was performed during the 2014 Israel-Gaza conflict. Participants included 182 highly exposed individuals with or without SMI. Multilevel structural equation modeling analysis was performed, with SMI status and gender as confounders. Exposure affected the level of peritraumatic stress symptoms both directly, b = 1.07, p development during the peritraumatic timeframe. Intervention and prevention efforts should start early and focus on promoting a sense of safety, particularly with people with SMI. Copyright © 2017 International Society for Traumatic Stress Studies.

  20. Affirmative Action and Stereotype Threat

    OpenAIRE

    Cohen, Alma

    2015-01-01

    This paper provides experimental evidence on the effect of affirmative action (AA). In particular, we investigate whether affirmative action has a ”stereotype threat effect” – that is, whether AA cues a negative stereotype that leads individuals to conform to the stereotype and adversely affects their performance. Stereotype threat has been shown in the literature to be potentially significant for individuals who identify strongly with the domain of the stereotype and who engage in complex st...

  1. How to detect the location and time of a covert chemical attack a Bayesian approach

    OpenAIRE

    See, Mei Eng Elaine.

    2009-01-01

    Approved for public release, distribution unlimited In this thesis, we develop a Bayesian updating model that estimates the location and time of a chemical attack using inputs from chemical sensors and Atmospheric Threat and Dispersion (ATD) models. In bridging the critical gap between raw sensor data and threat evaluation and prediction, the model will help authorities perform better hazard prediction and damage control. The model is evaluated with respect to settings representing real-wo...

  2. Stereotype Threat Alters the Subjective Experience of Memory.

    Science.gov (United States)

    Mazerolle, Marie; Régner, Isabelle; Rigalleau, François; Huguet, Pascal

    2015-01-01

    There is now evidence that negative age-related stereotypes about memory reduce older adults' memory performance, and inflate age differences in this domain. Here, we examine whether stereotype threat may also influence the basic feeling that one is more or less able to remember. Using the Remember/Know paradigm, we demonstrated that stereotype threat conducted older adults to a greater feeling of familiarity with events, while failing to retrieve any contextual detail. This finding indicates that stereotype threat alters older adults' subjective experience of memory, and strengthens our understanding of the mechanisms underlying stereotype threat effects.

  3. Modulation of neuronal responses during covert search for visual feature conjunctions.

    Science.gov (United States)

    Buracas, Giedrius T; Albright, Thomas D

    2009-09-29

    While searching for an object in a visual scene, an observer's attentional focus and eye movements are often guided by information about object features and spatial locations. Both spatial and feature-specific attention are known to modulate neuronal responses in visual cortex, but little is known of the dynamics and interplay of these mechanisms as visual search progresses. To address this issue, we recorded from directionally selective cells in visual area MT of monkeys trained to covertly search for targets defined by a unique conjunction of color and motion features and to signal target detection with an eye movement to the putative target. Two patterns of response modulation were observed. One pattern consisted of enhanced responses to targets presented in the receptive field (RF). These modulations occurred at the end-stage of search and were more potent during correct target identification than during erroneous saccades to a distractor in RF, thus suggesting that this modulation is not a mere presaccadic enhancement. A second pattern of modulation was observed when RF stimuli were nontargets that shared a feature with the target. The latter effect was observed during early stages of search and is consistent with a global feature-specific mechanism. This effect often terminated before target identification, thus suggesting that it interacts with spatial attention. This modulation was exhibited not only for motion but also for color cue, although MT neurons are known to be insensitive to color. Such cue-invariant attentional effects may contribute to a feature binding mechanism acting across visual dimensions.

  4. Decentralised bioenergy systems: A review of opportunities and threats

    International Nuclear Information System (INIS)

    Mangoyana, Robert B.; Smith, Timothy F.

    2011-01-01

    Decentralised bioenergy systems are receiving increasing attention due to the potential ability to support local development, create local employment, and contribute to climate change mitigation. These issues, along with other bioenergy sustainability issues, are reviewed through eighteen international case studies with the objective of identifying opportunities and threats to decentralised bioenergy systems. The case studies were selected based on feedstock type, bioenergy type, production capacity, synergistic alliances, ownership structure and physical locations. This variation was used to provide a basis for evaluating opportunities and threats from different contexts. Commercial viability remains the primary concern for the sustainability of decentralised bioenergy systems. There are, however, opportunities for compounding benefits through integrating small scale decentralised bioenergy systems with other production systems. Integrated production, including closed loop models, allow waste materials from one process to be used as inputs in other production processes, and thereby increasing economic, social and environmental outcomes. Synergistic opportunities along the bioenergy production chain, which include feedstock production, bioenergy marketing and distribution could also be exploited by communities and other investors to minimise decentralised production risk. - Research Highlights: → Small scale decentralised bioenergy production is a potentially sustainable energy system. →Economic viability limits small scale decentralised bioenergy production. → Synergistic alliances along the bioenergy production chain could enhance viability.

  5. Nuclear security: A global response to a global threat

    International Nuclear Information System (INIS)

    Amano, Yukiya

    2016-01-01

    The threat of nuclear terrorism is real. The possibility of criminals getting hold of nuclear and other radioactive material cannot be ruled out. Much progress has been made in tackling this threat nationally, regionally and globally, but more needs to be done. International cooperation is vital. As the global platform for cooperation in nuclear security, the IAEA helps countries to establish and maintain robust and sustainable national nuclear security regimes. We help ensure that measures are taken to protect nuclear and other radioactive material, as well as the facilities in which such material is housed, from malicious acts. This has been an important year for nuclear security with the entry into force of the Amendment to the Convention on the Physical Protection of Nuclear Material. This establishes legally binding commitments for countries to protect nuclear facilities as well as nuclear material in domestic use, storage and transport. I encourage all countries that have not yet done so to adhere to this Amendment and thereby contribute to a stronger global nuclear security regime. In this edition of the IAEA Bulletin, you will learn about the different areas of security where our work is making a real difference. We highlight the progress made in a number of countries.

  6. The precautionary principle in international environmental law and international jurisprudence

    OpenAIRE

    Tubić, Bojan

    2014-01-01

    This paper analysis international regulation of the precautionary principle as one of environmental principles. This principle envisages that when there are threats of serious and irreparable harm, as a consequence of certain economic activity, the lack of scientific evidence and full certainty cannot be used as a reason for postponing efficient measures for preventing environmental harm. From economic point of view, the application of precautionary principle is problematic, because it create...

  7. Eastern forest environmental threat assessment center

    Science.gov (United States)

    Southern Research Station. USDA Forest Service

    2010-01-01

    The Eastern Forest Environmental Threat Assessment Center (EFETAC) provides the latest research and expertise concerning threats to healthy forests – such as insects and disease, wildland loss, invasive species, wildland fire, and climate change – to assist forest landowners, managers and scientists throughout the East. Established in 2005, EFETAC is a joint effort of...

  8. The Nature of the Bioterrorism Threat

    Energy Technology Data Exchange (ETDEWEB)

    Regens, J. L.

    2003-02-25

    This analysis provides an overview of the nature of the bioterrorism threat. It identifies potential CDC Class A biological agents that are likely candidates for use in a terrorist incident and describes the known sources of vulnerability. The paper also summarizes S&T resources/needs and assesses response options for achieving effective biodefense against terrorist threats.

  9. Bomb Threats and Bomb Search Techniques.

    Science.gov (United States)

    Department of the Treasury, Washington, DC.

    This pamphlet explains how to be prepared and plan for bomb threats and describes procedures to follow once a call has been received. The content covers (1) preparation for bomb threats, (2) evacuation procedures, (3) room search methods, (4) procedures to follow once a bomb has been located, and (5) typical problems that search teams will…

  10. Self-Construal Priming Modulates Self-Evaluation under Social Threat

    Directory of Open Access Journals (Sweden)

    Tianyang Zhang

    2017-10-01

    Full Text Available Previous studies have shown that Westerners evaluate themselves in an especially flattering way when faced with a social-evaluative threat. The current study first investigated whether East Asians also have a similar pattern by recruiting Chinese participants and using social-evaluative threat manipulations in which participants perform self-evaluation tasks while adopting different social-evaluative feedbacks (Experiment 1. Then further examined whether the different response patterns can be modulated by different types of self-construal by using social-evaluative threat manipulations in conjunction with a self-construal priming task (Experiment 2. The results showed that, as opposed to Westerners' pattern, Chinese participants rated themselves as having significantly greater above-average effect only when faced with the nonthreatening feedback but not the social-evaluative threat. More importantly, we found that self-construal modulated the self-evaluation under social-evaluative threat: following independent self-construal priming, participants tended to show a greater above-average effect when faced with a social-evaluative threat. However, this pattern in conjunction with a social threat disappeared after participants received interdependent self-construal priming or neutral priming. These findings suggest that the effects of social-evaluative threat on self-evaluation are not culturally universal and is strongly modulated by self-construal priming.

  11. School Shooting : Threat Detection and Classification in Textual Leakage

    OpenAIRE

    Khan, Ajmal

    2013-01-01

    The continual occurrence of school shooting incidents underscores the need of taking preventive measures. Inductive measures of threat assessment have proved to be a bad strategy to solve the problem and new research is focusing on deductive approaches. Deductive threat assessment approaches are gaining ground and efforts are underway to mine text for automatic detection of threats in written text. Automatic detection and classification of threats in the digital world can help the decision ma...

  12. Nuclear theft and sabotage. Priorities for reducing new threats

    International Nuclear Information System (INIS)

    Bunn, Matthew; Bunn, George

    2001-01-01

    The appalling attacks of 11 September 2001 in the United States make clear that the threat of large, well-organized global terrorist groups bent on causing mass destruction is not hypothetical but real. The attackers achieved horrifying destruction with box-cutters. The results could have been even more horrific if the attackers would have had access to, and used, weapons of mass destruction. Ensuring that technologies and materials for weapons of mass destruction - especially weapons-usable nuclear materials, whose acquisition is the most difficult part of making a nuclear bomb - do not fall into the hands of terrorist groups or hostile States must be a central element of the coming global effort to prevent catastrophic terrorism. At the same time, nuclear facilities and materials - along with a wide range of other especially hazardous facilities and materials must be protected from mass-consequence sabotage. Securing these materials and facilities must be a top priority on the international agenda - pursued at every opportunity, at every level of authority, until the job is done. At the same time, the threats against which we must defend have to be fundamentally reconsidered. On 11 September, the threat revealed itself to be bigger, smarter, better organized, and more deadly than the threats most of the world's security systems were designed to defend against. We must ensure that our defensive response is every bit as intelligent and capable as the September attackers. And we may have to rethink some of the approaches to nuclear energy that the world has been pursuing or contemplating. Every reasonable effort must be made to ensure that nuclear materials and facilities are effectively secured. In the past, many scenarios with enormously high consequences were dismissed as too unlikely to contribute much to overall risk - but now many of these probability estimates will have to be revised. A far-reaching new effort is needed to strengthen security for nuclear

  13. Modeling and simulation of botnet based cyber-threats

    Directory of Open Access Journals (Sweden)

    Kasprzyk Rafał

    2017-01-01

    Full Text Available The paper presents an analysis of cyber-threats, with particular emphasis on the threats resulting from botnet activity. Botnets are the most common types of threats and often perceived as crucial in terms of national security. Their classification and methods of spreading are the basis for creating cyberspace model including the presence of different types of cyber-threats. A well-designed cyberspace model enables to construct an experimental environment that allows for the analysis of botnet characteristics, testing its resistance to various events and simulation of the spread and evolution. For this purpose, dedicated platforms with capabilities and functional characteristics to meet these requirements have been proposed.

  14. Distance Measurement Methods for Improved Insider Threat Detection

    Directory of Open Access Journals (Sweden)

    Owen Lo

    2018-01-01

    Full Text Available Insider threats are a considerable problem within cyber security and it is often difficult to detect these threats using signature detection. Increasing machine learning can provide a solution, but these methods often fail to take into account changes of behaviour of users. This work builds on a published method of detecting insider threats and applies Hidden Markov method on a CERT data set (CERT r4.2 and analyses a number of distance vector methods (Damerau–Levenshtein Distance, Cosine Distance, and Jaccard Distance in order to detect changes of behaviour, which are shown to have success in determining different insider threats.

  15. Negative induced mood influences word production: An event-related potentials study with a covert picture naming task.

    Science.gov (United States)

    Hinojosa, J A; Fernández-Folgueiras, U; Albert, J; Santaniello, G; Pozo, M A; Capilla, A

    2017-01-27

    The present event-related potentials (ERPs) study investigated the effects of mood on phonological encoding processes involved in word generation. For this purpose, negative, positive and neutral affective states were induced in participants during three different recording sessions using short film clips. After the mood induction procedure, participants performed a covert picture naming task in which they searched letters. The negative compared to the neutral mood condition elicited more negative amplitudes in a component peaking around 290ms. Furthermore, results from source localization analyses suggested that this activity was potentially generated in the left prefrontal cortex. In contrast, no differences were found in the comparison between positive and neutral moods. Overall, current data suggest that processes involved in the retrieval of phonological information during speech generation are impaired when participants are in a negative mood. The mechanisms underlying these effects were discussed in relation to linguistic and attentional processes, as well as in terms of the use of heuristics. Copyright © 2016 Elsevier Ltd. All rights reserved.

  16. Legal Challenges of Combating Terrorism: International Humanitarian Law Implications of ‘Signature Strikes’ by Drones.

    OpenAIRE

    Ndi, George

    2015-01-01

    Terrorism has become the main international security challenge of the 21st century. From a historical perspective, terrorism has always been a serious concern for governments and nation states. The modern threat posed by terrorism has a much wider scope because of its international character. The much bigger threat posed by modern terrorism can also be explained by technological innovations and the reliance of terror networks on social networks both to propagate their message and as a recruit...

  17. The opportunity-threat theory of decision-making under risk

    OpenAIRE

    Mohan Pandey

    2018-01-01

    A new theory of decision-making under risk, the Opportunity-Threat Theory is proposed. Analysis of risk into opportunity and threat components allows description of behavior as a combination of opportunity seeking and threat aversion. Expected utility is a special case of this model. The final evaluation is an integration of the impacts of opportunity and threat with this expectation. The model can account for basic results as well as several ``new paradoxes'' that refuted c...

  18. Diplomatic advantages and threats in global health program selection, design, delivery and implementation: development and application of the Kevany Riposte.

    Science.gov (United States)

    Kevany, Sebastian

    2015-05-27

    Global health programs, as supported by organizations such as the Global Fund to Fight AIDS, Tuberculosis and Malaria and the President's Emergency Plan for AIDS Relief (PEPFAR), stand to make significant contributions to international medical outcomes. Traditional systems of monitoring and evaluation, however, fail to capture downstream, indirect, or collateral advantages (and threats) of intervention selection, design, and implementation from broader donor perspectives, including those of the diplomatic and foreign policy communities, which these programs also generate. This paper describes the development a new métier under which assessment systems designed to consider the diplomatic value of global health initiatives are described and applied based on previously-identified "Top Ten" criteria. The "Kevany Riposte" and the "K-Score" were conceptualized based on a retrospective and collective assessment of the author's participation in the design, implementation and delivery of a range of global health interventions related to the HIV/AIDS epidemic. Responses and associated scores reframe intervention worth or value in terms of global health diplomacy criteria such as "adaptability", "interdependence", "training," and "neutrality". Response options ranged from "highly advantageous" to "significant potential threat". Global health initiatives under review were found to generate significant advantages from the diplomatic perspective. These included (1) intervention visibility and associations with donor altruism and prestige, (2) development of international non-health collaborations and partnerships, (3) adaptability and responsiveness of service delivery to local needs, and (4) advancement of broader strategic goals of the international community. Corresponding threats included (1) an absence of formal training of project staff on broader political and international relations roles and responsibilities, (2) challenges to recipient cultural and religious practices

  19. Migration, foraging, and residency patterns for Northern Gulf loggerheads: implications of local threats and international movements.

    Directory of Open Access Journals (Sweden)

    Kristen M Hart

    Full Text Available Northern Gulf of Mexico (NGoM loggerheads (Caretta caretta make up one of the smallest subpopulations of this threatened species and have declining nest numbers. We used satellite telemetry and a switching state-space model to identify distinct foraging areas used by 59 NGoM loggerheads tagged during 2010-2013. We tagged turtles after nesting at three sites, 1 in Alabama (Gulf Shores; n = 37 and 2 in Florida (St. Joseph Peninsula; n = 20 and Eglin Air Force Base; n = 2. Peak migration time was 22 July to 9 August during which >40% of turtles were in migration mode; the mean post-nesting migration period was 23.0 d (±13.8 d SD. After displacement from nesting beaches, 44 turtles traveled to foraging sites where they remained resident throughout tracking durations. Selected foraging locations were variable distances from tagging sites, and in 5 geographic regions; no turtles selected foraging sites outside the Gulf of Mexico (GoM. Foraging sites delineated using 50% kernel density estimation were located a mean distance of 47.6 km from land and in water with mean depth of -32.5 m; other foraging sites, delineated using minimum convex polygons, were located a mean distance of 43.0 km from land and in water with a mean depth of -24.9 m. Foraging sites overlapped with known trawling activities, oil and gas extraction activities, and the footprint of surface oiling during the 2010 Deepwater Horizon oil spill (n = 10. Our results highlight the year-round use of habitats in the GoM by loggerheads that nest in the NGoM. Our findings indicate that protection of females in this subpopulation requires both international collaborations and management of threats that spatially overlap with distinct foraging habitats.

  20. Pervasive competition between threat and reward in the brain.

    Science.gov (United States)

    Choi, Jong Moon; Padmala, Srikanth; Spechler, Philip; Pessoa, Luiz

    2014-06-01

    In the current functional MRI study, we investigated interactions between reward and threat processing. Visual cues at the start of each trial informed participants about the chance of winning monetary reward and/or receiving a mild aversive shock. We tested two competing hypothesis: according to the 'salience hypothesis', in the condition involving both reward and threat, enhanced activation would be observed because of increased salience; according to the 'competition hypothesis', the processing of reward and threat would trade-off against each other, leading to reduced activation. Analysis of skin conductance data during a delay phase revealed an interaction between reward and threat processing, such that the effect of reward was reduced during threat and the effect of threat was reduced during reward. Analysis of imaging data during the same task phase revealed interactions between reward and threat processing in several regions, including the midbrain/ventral tegmental area, caudate, putamen, bed nucleus of the stria terminalis, anterior insula, middle frontal gyrus and dorsal anterior cingulate cortex. Taken together, our findings reveal conditions during which reward and threat trade-off against each other across multiple sites. Such interactions are suggestive of competitive processes and may reflect the organization of opponent systems in the brain. © The Author (2013). Published by Oxford University Press. For Permissions, please email: journals.permissions@oup.com.

  1. Applying the multi-threat framework of stereotype threat in the context of digital gaming.

    Science.gov (United States)

    Pennington, Charlotte R; Kaye, Linda K; McCann, Joseph J

    2018-01-01

    Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-target) or gender group's ability (group-as-target) or would be non-diagnostic of gaming ability (control). In Experiment 2, 90 females were primed that their performance would be judged by a group of other females (in-group source) or males (out-group source), or would be non-diagnostic of ability (control). Participants then completed a casual gaming task, as well as measures of competence beliefs, self-efficacy and self-esteem. Findings from Experiment 1 indicate that neither a self-as-target nor a group-as-target stereotype affected significantly gaming performance, or game-related self-efficacy, self-esteem and competency beliefs. Findings from Experiment 2 reveal further that females' gaming performance and associated self-perceptions were not impacted significantly by an in-group or out-group source of stereotype threat. The discussion turns to potential explanations for these findings, proposing that females may not perceive negative gender-gaming stereotypes to be an accurate representation of their personal or social group's gaming ability. We also discuss the implications of the experimental design and difficulty, as well as the potential for domain identification to moderate performance outcomes under stereotype threat.

  2. Applying the multi-threat framework of stereotype threat in the context of digital gaming.

    Directory of Open Access Journals (Sweden)

    Charlotte R Pennington

    Full Text Available Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-target or gender group's ability (group-as-target or would be non-diagnostic of gaming ability (control. In Experiment 2, 90 females were primed that their performance would be judged by a group of other females (in-group source or males (out-group source, or would be non-diagnostic of ability (control. Participants then completed a casual gaming task, as well as measures of competence beliefs, self-efficacy and self-esteem. Findings from Experiment 1 indicate that neither a self-as-target nor a group-as-target stereotype affected significantly gaming performance, or game-related self-efficacy, self-esteem and competency beliefs. Findings from Experiment 2 reveal further that females' gaming performance and associated self-perceptions were not impacted significantly by an in-group or out-group source of stereotype threat. The discussion turns to potential explanations for these findings, proposing that females may not perceive negative gender-gaming stereotypes to be an accurate representation of their personal or social group's gaming ability. We also discuss the implications of the experimental design and difficulty, as well as the potential for domain identification to moderate performance outcomes under stereotype threat.

  3. Participatory action research designs in applied disability and rehabilitation science: protecting against threats to social validity.

    Science.gov (United States)

    Seekins, Tom; White, Glen W

    2013-01-01

    Researchers and disability advocates have been debating consumer involvement in disability and rehabilitation science since at least 1972. Despite the length of this debate, much confusion remains. Consumer involvement may represent a spirit of democracy or even empowerment, but as a tool of science, it is necessary to understand how to judge its application. To realize consumer involvement as a design element in science, researchers need a framework for understanding how it can contribute to the scientific process. The thesis of this article is that a primary scientific function of consumer involvement is to reduce threats to the social validity of research, the extent to which those expected to use or benefit from research products judge them as useful and actually use them. Social validity has traditionally not been treated with the same rigor as concerns for internal and external validity. This article presents a framework that describes 7 threats to social validity and explains how 15 forms of consumer involvement protect against those threats. We also suggest procedures for reporting and reviewing consumer involvement in proposals and manuscripts. This framework offers tools familiar to all scientists for identifying threats to the quality of research, and for judging the effectiveness of strategies for protecting against those threats. It may also enhance the standing of consumer involvement strategies as tools for protecting research quality by organizing them in a way that allows for systematic criticism of their effectiveness and subsequent improvement. Copyright © 2013 American Congress of Rehabilitation Medicine. Published by Elsevier Inc. All rights reserved.

  4. THE CYBER THREAT AND THE PROBLEM OF INFORMATION SECURITY - A critical analysis of the concepts of cyber-power and cyber-space

    Directory of Open Access Journals (Sweden)

    Sebastian SÂRBU

    2017-06-01

    Full Text Available In this paper we approached from a researcher’s angle and analyzed the concepts of cyber-space, cyber-power from the security school perspective, from that of the international organizations, and from the civil society point of view. Therefore we referred to the documents and the international initiatives concerning the security of data transfer in the context of the current threats against cybernetic security on the one hand, and its interpretation as a threat to the values, rights and democratic freedoms of the civil society, on the other. The risk society is defined both through the grid of political sociology, of the Copenhagen school, as a key element of reference in this case, as well as through the necessity to build a safe cyber space, here being scrutinized in a value-based antithesis between terror and democracy / freedom of speech.

  5. Design Basis Threat (DBT) Approach for the First NPP Security System in Indonesia

    International Nuclear Information System (INIS)

    Ign Djoko Irianto

    2004-01-01

    Design Basis Threat (DBT) is one of the main factors to be taken into account in the design of physical protection system of nuclear facility. In accordance with IAEA's recommendations outlined in INFCIRC/225/Rev.4 (Corrected), DBT is defined as: attributes and characteristics of potential insider and/or external adversaries, who might attempt unauthorized removal of nuclear material or sabotage against the nuclear facilities. There are three types of adversary that must be considered in DBT, such as adversary who comes from the outside (external adversary), adversary who comes from the inside (internal adversary), and adversary who comes from outside and colludes with insiders. Current situation in Indonesia, where many bomb attacks occurred, requires serious attention on DBT in the physical protection design of NPP which is to be built in Indonesia. This paper is intended to describe the methodology on how to create and implement a Design Basis Threat in the design process of NPP physical protection in Indonesia. (author)

  6. Ensuring good governance to address emerging and re-emerging animal disease threats: supporting the veterinary services of developing countries to meet OIE international standards on quality.

    Science.gov (United States)

    Vallat, B; Mallet, E

    2006-04-01

    As an effect of increased globalisation, animal diseases, in particular those transmissible to man, have an immediate global economic and social impact. This fact, dramatically illustrated by the current avian influenza epizootic in South-East Asia and Eastern Europe, clearly demonstrates the crucial importance of the national Veterinary Services (VS) for the prevention, early detection and response for the efficient control of animal diseases. Complying with this mission for the VS presupposes the existence of appropriate governance and legislation and of an official system to control their quality and reliability- an obvious weakness in many developing and in transition countries. The World Organisation for Animal Health (OIE) has therefore developed a project aiming at strengthening the VS in those countries facing the greatest animal health threats and to bring them into line with OIE international standards already adopted by the same countries. Based on the evaluation of the VS and subsequent actions at the global, regional and national levels, the project will have a significant beneficial impact on the targeted countries as well as the international community as a whole, not only in the fields of agriculture, food security and production, and food safety, but also for the local and global prevention of emerging and re-emerging diseases of veterinary and public health importance. The project will be implemented in strong collaboration with the Food and Agriculture Organization. The actions proposed must be considered eligible for the concept of International Public Good.

  7. Stereotype threat in salary negotiations is mediated by reservation salary.

    Science.gov (United States)

    Tellhed, Una; Björklund, Fredrik

    2011-04-01

    Women are stereotypically perceived as worse negotiators than men, which may make them ask for less salary than men when under stereotype threat (Kray et al., 2001). However, the mechanisms of stereotype threat are not yet properly understood. The current study investigated whether stereotype threat effects in salary negotiations can be explained by motivational factors. A total of 116 business students negotiated salary with a confederate and were either told that this was diagnostic of negotiating ability (threat manipulation) or not. Measures of minimum (reservation) and ideal (aspiration) salary goals and regulatory focus were collected. The finding (Kray et al., 2001) that women make lower salary requests than men when under stereotype threat was replicated. Women in the threat condition further reported lower aspiration salary, marginally significantly lower reservation salary and less eagerness/more vigilance than men. Reservation salary mediated the stereotype threat effect, and there was a trend for regulatory focus to mediate the effect. Thus, reservation salary partly explains why women ask for less salary than men under stereotype threat. Female negotiators may benefit from learning that stereotype threat causes sex-differences in motivation. © 2010 The Authors. Scandinavian Journal of Psychology © 2010 The Scandinavian Psychological Associations.

  8. Cyber Terrorism demands a Global Risks and Threats Strategic Management

    International Nuclear Information System (INIS)

    Gareva, R.

    2007-01-01

    The world is in the third wave of development, which is digital managed and networked. Information, which creates the knowledge is transferring thorough the Internet by exponential function. The rapid advancement of the computer technology has a great influence over the development of the critical information infrastructure, thus changing the safety environment and the national values and interests. This advancement produces threats and risks from computer perspective which are sublimated in different forms of international terrorism and particularly in cyber terrorism. The main aim of this paper is based on a thorough analysis of what is scientifically known and practiced when nowadays critical information infrastructure is in the focus of the cyber terrorism. The rapid IT development demands changes in the strategic management focus. As a result of a time-consuming theoretical and empirical research this paper suggests a methodology for strategic managing of: threats, risks and vulnerabilities. The proposed methodology is seen as a mean to increase the human security conscious in every sense of the word, and to promote the need for rules, procedures and standards establishment from the aspect of the strategic management in the new information epoch concerning. In addition, through a scientific discourse, a short attempt is made to relate Macedonian reality with the phenomenon mentioned above. The most fundamental set phrase is that the efficiency and promptly made decisions during strategic planning are a projection of the systematic organization of functions and models for managing the risks and threats of the critical information infrastructure. Hence, this paper could be seen as a perspective when taking in consideration the regional strategic management, and the cyber space vital functioning. (author)

  9. Brazil’s fight against narcotraffic in the border with Colombia. An approach to the restrains of non-traditional threats over foreign policy

    Directory of Open Access Journals (Sweden)

    Emilse Calderón

    2014-05-01

    Full Text Available In the post-Cold War international scenario, the non-traditional nature of security threats conditions the states’ foreign policies. An example of the above is the policy employed by Brazil regarding the border shared with Colombia regarding the development that narcotraffic has been having since the end of the 20th century. Therefore, this article proposes a brief analysis around the influence exercised by the non-traditional nature of the drug traffic threat over the design of Brazilian foreign policy between 1999 and 2010.

  10. A combined emitter threat assessment method based on ICW-RCM

    Science.gov (United States)

    Zhang, Ying; Wang, Hongwei; Guo, Xiaotao; Wang, Yubing

    2017-08-01

    Considering that the tradition al emitter threat assessment methods are difficult to intuitively reflect the degree of target threaten and the deficiency of real-time and complexity, on the basis of radar chart method(RCM), an algorithm of emitter combined threat assessment based on ICW-RCM (improved combination weighting method, ICW) is proposed. The coarse sorting is integrated with fine sorting in emitter combined threat assessment, sequencing the emitter threat level roughly accordance to radar operation mode, and reducing task priority of the low-threat emitter; On the basis of ICW-RCM, sequencing the same radar operation mode emitter roughly, finally, obtain the results of emitter threat assessment through coarse and fine sorting. Simulation analyses show the correctness and effectiveness of this algorithm. Comparing with classical method of emitter threat assessment based on CW-RCM, the algorithm is visual in image and can work quickly with lower complexity.

  11. Development, Use and Maintenance of the Design Basis Threat. Implementing Guide (Arabic Edition)

    International Nuclear Information System (INIS)

    2009-01-01

    In response to a resolution by the IAEA General Conference in September 2002, the IAEA adopted an integrated approach to protection against nuclear terrorism. This approach coordinates IAEA activities concerned with physical protection of nuclear material and nuclear installations, nuclear material accountancy, detection of and response to trafficking in nuclear and other radioactive material, the security of radioactive sources, security in the transport of nuclear and other radioactive material, emergency response and emergency preparedness in Member States and at the IAEA, and promotion of adherence by States to relevant international instruments. The IAEA also helps to identify threats and vulnerability related to the security of nuclear and other radioactive material. However, it is the responsibility of the States to provide for the physical protection of nuclear and other radioactive material and associated facilities, to ensure the security of such material in transport, and to combat illicit trafficking and the inadvertent movement of radioactive material. Physical protection systems are intended to prevent unacceptable consequences arising from malicious activities. The more serious the consequences, the more important it is to have a high degree of confidence that physical protection will be effective as planned. The need for a high level of confidence in the effectiveness of physical protection has long been recognized by those concerned about nuclear material and nuclear facilities. Nuclear material and facilities have the potential for a variety of unacceptable radiological and proliferation consequences if subjected to a malicious act. The highest level of confidence in physical protection demands a close correlation between protective measures and the threat. This approach is firmly grounded in the fundamental principle that physical protection of nuclear assets under the jurisdiction of a State should be based on the State's evaluation of the

  12. Covert orienting in the split brain: Right hemisphere specialization for object-based attention.

    Science.gov (United States)

    Kingstone, Alan

    2015-12-18

    The present paper takes as its starting point Phil Bryden's long-standing interest in human attention and the role it can play in laterality effects. Past split-brain research has suggested that object-based attention is lateralized to the left hemisphere [e.g., Egly, R., Rafal, R. D., Driver, J., & Starreveld, Y. (1994). Covert orienting in the split brain reveals hemispheric specialization for object-based attention. Psychological Science, 5(6), 380-382]. The task used to isolate object-based attention in that previous work, however, has been found wanting [Vecera, S. P. (1994). Grouped locations and object-based attention: Comment on Egly, Driver, and Rafal (1994). Journal of Experimental Psychology: General, 123(3), 316-320]; and indeed, subsequent research with healthy participants using a different task has suggested that object-based attention is lateralized to the opposite right hemisphere (RH) [Valsangkar-Smyth, M. A., Donovan, C. L., Sinnett, S., Dawson, M. R., & Kingstone, A. (2004). Hemispheric performance in object-based attention. Psychonomic Bulletin & Review, 11(1), 84-91]. The present study tested the same split-brain as Egly, Rafal, et al. (1994) but used the object-based attention task introduced by Valsangkar-Smyth et al. (2004). The results confirm that object-based attention is lateralized to the RH. They also suggest that subcortical interhemispheric competition may occur and be dominated by the RH.

  13. Game Theoretic Risk Analysis of Security Threats

    CERN Document Server

    Bier, Vicki M

    2008-01-01

    Introduces reliability and risk analysis in the face of threats by intelligent agents. This book covers applications to networks, including problems in both telecommunications and transportation. It provides a set of tools for applying game theory TO reliability problems in the presence of intentional, intelligent threats

  14. Advanced Insider Threat Mitigation Workshop Instructional Materials

    Energy Technology Data Exchange (ETDEWEB)

    Gibbs, Philip [Brookhaven National Lab. (BNL), Upton, NY (United States); Larsen, Robert [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); O' Brien, Mike [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Edmunds, Tom [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2009-02-01

    Insiders represent a formidable threat to nuclear facilities. This set of workshop materials covers methodologies to analyze and approaches to mitigate the threat of an insider attempting abrupt and protracted theft of nuclear materials. This particular set of materials is an update of a January 2008 version to add increased emphasis on Material Control and Accounting and its role with respect to protracted insider nuclear material theft scenarios. This report is a compilation of workshop materials consisting of lectures on technical and administrative measures used in Physical Protection (PP) and Material Control and Accounting (MC&A) and methods for analyzing their effectiveness against a postulated insider threat. The postulated threat includes both abrupt and protracted theft scenarios. Presentation is envisioned to be through classroom instruction and discussion. Several practical and group exercises are included for demonstration and application of the analysis approach contained in the lecture/discussion sessions as applied to a hypothetical nuclear facility.

  15. Implicit self-esteem compensation: automatic threat defense.

    Science.gov (United States)

    Rudman, Laurie A; Dohn, Matthew C; Fairchild, Kimberly

    2007-11-01

    Four experiments demonstrated implicit self-esteem compensation (ISEC) in response to threats involving gender identity (Experiment 1), implicit racism (Experiment 2), and social rejection (Experiments 3-4). Under conditions in which people might be expected to suffer a blow to self-worth, they instead showed high scores on 2 implicit self-esteem measures. There was no comparable effect on explicit self-esteem. However, ISEC was eliminated following self-affirmation (Experiment 3). Furthermore, threat manipulations increased automatic intergroup bias, but ISEC mediated these relationships (Experiments 2-3). Thus, a process that serves as damage control for the self may have negative social consequences. Finally, pretest anxiety mediated the relationship between threat and ISEC (Experiment 3), whereas ISEC negatively predicted anxiety among high-threat participants (Experiment 4), suggesting that ISEC may function to regulate anxiety. The implications of these findings for automatic emotion regulation, intergroup bias, and implicit self-esteem measures are discussed. (c) 2007 APA, all rights reserved.

  16. Stereotype threat can both enhance and impair older adults' memory.

    Science.gov (United States)

    Barber, Sarah J; Mather, Mara

    2013-12-01

    Negative stereotypes about aging can impair older adults' memory via stereotype threat; however, the mechanisms underlying this phenomenon are unclear. In two experiments, we tested competing predictions derived from two theoretical accounts of stereotype threat: executive-control interference and regulatory fit. Older adults completed a working memory test either under stereotype threat about age-related memory declines or not under such threat. Monetary incentives were manipulated such that recall led to gains or forgetting led to losses. The executive-control-interference account predicts that stereotype threat decreases the availability of executive-control resources and hence should impair working memory performance. The regulatory-fit account predicts that threat induces a prevention focus, which should impair performance when gains are emphasized but improve performance when losses are emphasized. Results were consistent only with the regulatory-fit account. Although stereotype threat significantly impaired older adults' working memory performance when remembering led to gains, it significantly improved performance when forgetting led to losses.

  17. The consequences of chronic stereotype threat: domain disidentification and abandonment.

    Science.gov (United States)

    Woodcock, Anna; Hernandez, Paul R; Estrada, Mica; Schultz, P Wesley

    2012-10-01

    Stereotype threat impairs performance across many domains. Despite a wealth of research, the long-term consequences of chronic stereotype threat have received little empirical attention. Beyond the immediate impact on performance, the experience of chronic stereotype threat is hypothesized to lead to domain disidentification and eventual domain abandonment. Stereotype threat is 1 explanation why African Americans and Hispanic/Latino(a)s "leak" from each juncture of the academic scientific pipeline in disproportionately greater numbers than their White and Asian counterparts. Using structural equation modeling, we tested the stereotype threat-disidentification hypothesis across 3 academic years with a national longitudinal panel of undergraduate minority science students. Experience of stereotype threat was associated with scientific disidentification, which in turn predicted a significant decline in the intention to pursue a scientific career. Race/ethnicity moderated this effect, whereby the effect was evident for Hispanic/Latino(a) students but not for all African American students. We discuss findings in terms of understanding chronic stereotype threat.

  18. Status, progress and plans for the U.S. Department of Energy, National Nuclear Security Administration, Global Threat Reduction Initiative

    International Nuclear Information System (INIS)

    Bieniawski, Andrew

    2005-01-01

    This presentation discusses the efforts under the US Department of Energy/National Nuclear Security Administration's Global Threat Reduction Initiative, also known as GTRI. On May 26, 2004, then Secretary of Energy Abraham established GTRI. GTRI is a cooperative program to provide international support for countries' national programs to identify, secure, recover or facilitate the disposition of vulnerable nuclear and radiological materials around the world that pose a potential threat to the international community. The formation of GTRI consolidated a number of nonproliferation programs you may be familiar with that work together to minimize and, to the extent possible, eliminate the use of highly enriched uranium (HEU) in civil nuclear applications worldwide. In particular, the Office of Global Threat Reduction, which was set up to implement GTRI, has oversight of the Reduced Enrichment for Research and Test Reactors program, the Foreign Research Reactor Spent Nuclear Fuel Acceptance program, and the Russian Research Reactor Fuel Return program. This consolidation allows these three programs to work in concert to bring about the elimination of research reactor materials as a source of proliferation concern. This speech is highlighting the work that these programs have undertaken in cooperation with the global research reactor community and the importance placed on fuel development under the RERTR program It contains an update on the work done to support the US - Russian Presidential Bratislava Summit Statement

  19. 41 CFR 60-741.22 - Direct threat defense.

    Science.gov (United States)

    2010-07-01

    ... INDIVIDUALS WITH DISABILITIES Discrimination Prohibited § 60-741.22 Direct threat defense. The contractor may... individual or others in the workplace. (See § 60-741.2(y) defining direct threat.) ...

  20. Threat evaluation for impact assessment in situation analysis systems

    Science.gov (United States)

    Roy, Jean; Paradis, Stephane; Allouche, Mohamad

    2002-07-01

    Situation analysis is defined as a process, the examination of a situation, its elements, and their relations, to provide and maintain a product, i.e., a state of situation awareness, for the decision maker. Data fusion is a key enabler to meeting the demanding requirements of military situation analysis support systems. According to the data fusion model maintained by the Joint Directors of Laboratories' Data Fusion Group, impact assessment estimates the effects on situations of planned or estimated/predicted actions by the participants, including interactions between action plans of multiple players. In this framework, the appraisal of actual or potential threats is a necessary capability for impact assessment. This paper reviews and discusses in details the fundamental concepts of threat analysis. In particular, threat analysis generally attempts to compute some threat value, for the individual tracks, that estimates the degree of severity with which engagement events will potentially occur. Presenting relevant tracks to the decision maker in some threat list, sorted from the most threatening to the least, is clearly in-line with the cognitive demands associated with threat evaluation. A key parameter in many threat value evaluation techniques is the Closest Point of Approach (CPA). Along this line of thought, threatening tracks are often prioritized based upon which ones will reach their CPA first. Hence, the Time-to-CPA (TCPA), i.e., the time it will take for a track to reach its CPA, is also a key factor. Unfortunately, a typical assumption for the computation of the CPA/TCPA parameters is that the track velocity will remain constant. When a track is maneuvering, the CPA/TCPA values will change accordingly. These changes will in turn impact the threat value computations and, ultimately, the resulting threat list. This is clearly undesirable from a command decision-making perspective. In this regard, the paper briefly discusses threat value stabilization

  1. Identifying key conservation threats to Alpine birds through expert knowledge

    Science.gov (United States)

    Pedrini, Paolo; Brambilla, Mattia; Rolando, Antonio; Girardello, Marco

    2016-01-01

    Alpine biodiversity is subject to a range of increasing threats, but the scarcity of data for many taxa means that it is difficult to assess the level and likely future impact of a given threat. Expert opinion can be a useful tool to address knowledge gaps in the absence of adequate data. Experts with experience in Alpine ecology were approached to rank threat levels for 69 Alpine bird species over the next 50 years for the whole European Alps in relation to ten categories: land abandonment, climate change, renewable energy, fire, forestry practices, grazing practices, hunting, leisure, mining and urbanization. There was a high degree of concordance in ranking of perceived threats among experts for most threat categories. The major overall perceived threats to Alpine birds identified through expert knowledge were land abandonment, urbanization, leisure and forestry, although other perceived threats were ranked highly for particular species groups (renewable energy and hunting for raptors, hunting for gamebirds). For groups of species defined according to their breeding habitat, open habitat species and treeline species were perceived as the most threatened. A spatial risk assessment tool based on summed scores for the whole community showed threat levels were highest for bird communities of the northern and western Alps. Development of the approaches given in this paper, including addressing biases in the selection of experts and adopting a more detailed ranking procedure, could prove useful in the future in identifying future threats, and in carrying out risk assessments based on levels of threat to the whole bird community. PMID:26966659

  2. Identifying key conservation threats to Alpine birds through expert knowledge

    Directory of Open Access Journals (Sweden)

    Dan E. Chamberlain

    2016-02-01

    Full Text Available Alpine biodiversity is subject to a range of increasing threats, but the scarcity of data for many taxa means that it is difficult to assess the level and likely future impact of a given threat. Expert opinion can be a useful tool to address knowledge gaps in the absence of adequate data. Experts with experience in Alpine ecology were approached to rank threat levels for 69 Alpine bird species over the next 50 years for the whole European Alps in relation to ten categories: land abandonment, climate change, renewable energy, fire, forestry practices, grazing practices, hunting, leisure, mining and urbanization. There was a high degree of concordance in ranking of perceived threats among experts for most threat categories. The major overall perceived threats to Alpine birds identified through expert knowledge were land abandonment, urbanization, leisure and forestry, although other perceived threats were ranked highly for particular species groups (renewable energy and hunting for raptors, hunting for gamebirds. For groups of species defined according to their breeding habitat, open habitat species and treeline species were perceived as the most threatened. A spatial risk assessment tool based on summed scores for the whole community showed threat levels were highest for bird communities of the northern and western Alps. Development of the approaches given in this paper, including addressing biases in the selection of experts and adopting a more detailed ranking procedure, could prove useful in the future in identifying future threats, and in carrying out risk assessments based on levels of threat to the whole bird community.

  3. Threat ≠ prevention, challenge ≠ promotion: the impact of threat, challenge and regulatory focus on attention to negative stimuli.

    Science.gov (United States)

    Sassenberg, Kai; Sassenrath, Claudia; Fetterman, Adam K

    2015-01-01

    The purpose of the current experiment was to distinguish between the impact of strategic and affective forms of gain- and loss-related motivational states on the attention to negative stimuli. On the basis of the counter-regulation principle and regulatory focus theory, we predicted that individuals would attend more to negative than to neutral stimuli in a prevention focus and when experiencing challenge, but not in a promotion focus and under threat. In one experiment (N = 88) promotion, prevention, threat, or challenge states were activated through a memory task, and a subsequent dot probe task was administered. As predicted, those in the prevention focus and challenge conditions had an attentional bias towards negative words, but those in promotion and threat conditions did not. These findings provide support for the idea that strategic mindsets (e.g., regulatory focus) and hot emotional states (e.g., threat vs. challenge) differently affect the processing of affective stimuli.

  4. Metabonomics for detection of nuclear materials processing

    International Nuclear Information System (INIS)

    Alam, Todd Michael; Luxon, Bruce A.; Neerathilingam, Muniasamy; Ansari, S.; Volk, David; Sarkar, S.; Alam, Mary Kathleen

    2010-01-01

    Tracking nuclear materials production and processing, particularly covert operations, is a key national security concern, given that nuclear materials processing can be a signature of nuclear weapons activities by US adversaries. Covert trafficking can also result in homeland security threats, most notably allowing terrorists to assemble devices such as dirty bombs. Existing methods depend on isotope analysis and do not necessarily detect chronic low-level exposure. In this project, indigenous organisms such as plants, small mammals, and bacteria are utilized as living sensors for the presence of chemicals used in nuclear materials processing. Such 'metabolic fingerprinting' (or 'metabonomics') employs nuclear magnetic resonance (NMR) spectroscopy to assess alterations in organismal metabolism provoked by the environmental presence of nuclear materials processing, for example the tributyl phosphate employed in the processing of spent reactor fuel rods to extract and purify uranium and plutonium for weaponization.

  5. International Terrorism and Mental Health: Recent Research and Future Directions

    Science.gov (United States)

    Fischer, Peter; Ai, Amy L.

    2008-01-01

    International terrorism has become a major global concern. Several studies conducted in North America and Europe in the aftermath of terrorist attacks reveal that international terrorism represents a significant short-term and long-term threat to mental health. In the present article, the authors clarify the concept and categories of terrorism and…

  6. Effects of threat management interactions on conservation priorities.

    Science.gov (United States)

    Auerbach, Nancy A; Wilson, Kerrie A; Tulloch, Ayesha I T; Rhodes, Jonathan R; Hanson, Jeffrey O; Possingham, Hugh P

    2015-12-01

    Decisions need to be made about which biodiversity management actions are undertaken to mitigate threats and about where these actions are implemented. However, management actions can interact; that is, the cost, benefit, and feasibility of one action can change when another action is undertaken. There is little guidance on how to explicitly and efficiently prioritize management for multiple threats, including deciding where to act. Integrated management could focus on one management action to abate a dominant threat or on a strategy comprising multiple actions to abate multiple threats. Furthermore management could be undertaken at sites that are in close proximity to reduce costs. We used cost-effectiveness analysis to prioritize investments in fire management, controlling invasive predators, and reducing grazing pressure in a bio-diverse region of southeastern Queensland, Australia. We compared outcomes of 5 management approaches based on different assumptions about interactions and quantified how investment needed, benefits expected, and the locations prioritized for implementation differed when interactions were taken into account. Managing for interactions altered decisions about where to invest and in which actions to invest and had the potential to deliver increased investment efficiency. Differences in high priority locations and actions were greatest between the approaches when we made different assumptions about how management actions deliver benefits through threat abatement: either all threats must be managed to conserve species or only one management action may be required. Threatened species management that does not consider interactions between actions may result in misplaced investments or misguided expectations of the effort required to mitigate threats to species. © 2015 The Authors. Conservation Biology published by Wiley Periodicals, Inc., on behalf of Society for Conservation Biology.

  7. The Consequences of Chronic Stereotype Threat: Domain Disidentification and Abandonment

    OpenAIRE

    Woodcock, Anna; Hernandez, Paul R.; Estrada, Mica; Schultz, P. Wesley

    2012-01-01

    Stereotype threat impairs performance across many domains. Despite a wealth of research, the long-term consequences of chronic stereotype threat have received little empirical attention. Beyond the immediate impact on performance, the experience of chronic stereotype threat is hypothesized to lead to domain disidentification and eventual domain abandonment. Stereotype threat is 1 explanation why African Americans and Hispanic/Latino(a)s “leak” from each juncture of the academic scientific pip...

  8. Level of environmental threat posed by horticultural trade in Cactaceae.

    Science.gov (United States)

    Novoa, Ana; Le Roux, Johannes J; Richardson, David M; Wilson, John R U

    2017-10-01

    Ornamental horticulture has been identified as an important threat to plant biodiversity and is a major pathway for plant invasions worldwide. In this context, the family Cactaceae is particularly challenging because it is considered the fifth most threatened large taxonomic group in the world; several species are among the most widespread and damaging invasive species; and Cactaceae is one of the most popular horticultural plant groups. Based on the Convention on International Trade in Endangered Species of Wild Flora and Fauna and the 11 largest online auction sites selling cacti, we documented the international cactus trade. To provide an in-depth look at the dynamics of the industry, we surveyed the businesses involved in the cactus trade in South Africa (a hotspot of cactus trade and invasions). We purchased seeds of every available species and used DNA barcoding to identify species to the genus level. Although <20% of this trade involved threatened species and <3% involved known invasive species, many species were identified by a common name. However, only 0.02% of the globally traded cacti were collected from wild populations. Despite a large commercial network, all South African imports (of which 15% and 1.5% were of species listed as threatened and invasive, respectively) came from the same source. With DNA barcoding, we identified 24% of the species to genus level. Based on our results, we believe that if trade restrictions are placed on the small proportion of cacti that are invasive and there is no major increase in harvesting of native populations, then the commercial trade in cactus poses a negligible environmental threat. However, there are currently no effective methods for easily identifying which cacti are traded, and both the illicit harvesting of cacti from the wild and the informal trade in invasive taxa pose on-going conservation challenges. © 2017 Society for Conservation Biology.

  9. The Smallpox Threat: The School Nurse's Role

    Science.gov (United States)

    Martin, Mary E.; Didion, Judy

    2003-01-01

    Today, with the threat of bioterrorism and war, there is a new dimension to the traditional role of the school nurse. The smallpox threat to public health will invoke the school nurse's role as an educator, liaison, and consultant in the community. This article discusses smallpox, the vaccination process, adverse effects, and postvaccination care.…

  10. Toxicological Threats of Plastic

    Science.gov (United States)

    Plastics pose both physical (e.g., entanglement, gastrointestinal blockage, reef destruction) and chemical threats (e.g., bioaccumulation of the chemical ingredients of plastic or toxic chemicals sorbed to plastics) to wildlife and the marine ecosystem.

  11. Introduction to Special Edition (of the Journal of Nuclear Materials Management) on Reducing the Threat from Radioactive Materials

    International Nuclear Information System (INIS)

    Mladineo, Stephen V.

    2007-01-01

    Introductory article for special edition of the JOURNAL OF NUCLEAR MATERIALS MANAGEMENT outlining the Institute of Nuclear Materials Management Nonproliferation and Arms Control Technical Division. In particular the International Nuclear and Radiological Security Standing Committee and its initial focus covering four topical areas--Radiological Threat Reduction, Nuclear Smuggling and Illicit Trafficking, Countering Nuclear Terrorism, and Radiological Terrorism Consequence Management

  12. External Threat Risk Assessment Algorithm (ExTRAA)

    Energy Technology Data Exchange (ETDEWEB)

    Powell, Troy C. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-08-01

    Two risk assessment algorithms and philosophies have been augmented and combined to form a new algorit hm, the External Threat Risk Assessment Algorithm (ExTRAA), that allows for effective and statistically sound analysis of external threat sources in relation to individual attack methods . In addition to the attack method use probability and the attack method employment consequence, t he concept of defining threat sources is added to the risk assessment process. Sample data is tabulated and depicted in radar plots and bar graphs for algorithm demonstration purposes. The largest success of ExTRAA is its ability to visualize the kind of r isk posed in a given situation using the radar plot method.

  13. Radiological threat, public and media: a psychosociological view

    Energy Technology Data Exchange (ETDEWEB)

    Arciszewski, T. [University Rene Descartes - Paris 5, 92 - Boulogne (France)

    2006-07-01

    Nuclear risk has become a major social communication along the 20. century because of its critical socio-political impact. That communication is not limited to expert speeches and simple acceptation. The way people understand that kind of threat is based on beliefs and on imaginary pictures. Consequently, and because it shapes people attitude, expectations and behaviours, their analysis is a key for policy and prevention. We will present, in the light of the research on risk perception and social psychology theoretical background, how people can manage with the nuclear fear. Some particular points will be studied: the nature of nuclear threat and fear, the cultural and media coverage and the consequences of this threat on behaviour. We will first focus on what a societal threat is and of which nature is the nuclear threat. We will rely on statistical data on risk perception. We have to consider the two main fields of information: first the nuclear threat as a mass destruction weapon and second, the radiological risk as a consequence of civil use of radiological material. Those two aspects, deeply related for most people, make the roots for the described fears. Then, the perception of the risks relative to nuclear is necessarily influenced by this representation. The representation of the nuclear power is and will be for next years, related to the nuclear mushroom as experimentally pointed o ut by Fiske, both with the abnormal children of Chernobyl. How can we change that vision? Not to be a liar, it will be hard work because it a old story, a long construction of what will be the future of mankind, something deeply influenced by media, movie, geopolitical facts like the cold war or technological accident like Three Mile Island or Chernobyl. It has to deal with the problem of media transmission of fears, which is a problem in itself, but due to the scientific base of our problem, particularly relevant. Moreover, there is a strong cultural background that maintains

  14. Radiological threat, public and media: a psychosociological view

    International Nuclear Information System (INIS)

    Arciszewski, T.

    2006-01-01

    Nuclear risk has become a major social communication along the 20. century because of its critical socio-political impact. That communication is not limited to expert speeches and simple acceptation. The way people understand that kind of threat is based on beliefs and on imaginary pictures. Consequently, and because it shapes people attitude, expectations and behaviours, their analysis is a key for policy and prevention. We will present, in the light of the research on risk perception and social psychology theoretical background, how people can manage with the nuclear fear. Some particular points will be studied: the nature of nuclear threat and fear, the cultural and media coverage and the consequences of this threat on behaviour. We will first focus on what a societal threat is and of which nature is the nuclear threat. We will rely on statistical data on risk perception. We have to consider the two main fields of information: first the nuclear threat as a mass destruction weapon and second, the radiological risk as a consequence of civil use of radiological material. Those two aspects, deeply related for most people, make the roots for the described fears. Then, the perception of the risks relative to nuclear is necessarily influenced by this representation. The representation of the nuclear power is and will be for next years, related to the nuclear mushroom as experimentally pointed o ut by Fiske, both with the abnormal children of Chernobyl. How can we change that vision? Not to be a liar, it will be hard work because it a old story, a long construction of what will be the future of mankind, something deeply influenced by media, movie, geopolitical facts like the cold war or technological accident like Three Mile Island or Chernobyl. It has to deal with the problem of media transmission of fears, which is a problem in itself, but due to the scientific base of our problem, particularly relevant. Moreover, there is a strong cultural background that maintains

  15. Threat affects risk preferences in movement decision making

    Science.gov (United States)

    O'Brien, Megan K.; Ahmed, Alaa A.

    2015-01-01

    Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching (ARM) and whole-body (WB) leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory (CPT). Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the WB task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the WB movements than in ARM at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects' inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks. PMID:26106311

  16. Threat affects risk preferences in movement decision making

    Directory of Open Access Journals (Sweden)

    Megan K. O'Brien

    2015-06-01

    Full Text Available Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching and whole-body leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory. Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the whole-body task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the whole-body movements than in arm-reaching at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects’ inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks.

  17. Threat affects risk preferences in movement decision making.

    Science.gov (United States)

    O'Brien, Megan K; Ahmed, Alaa A

    2015-01-01

    Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching (ARM) and whole-body (WB) leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory (CPT). Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the WB task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the WB movements than in ARM at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects' inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks.

  18. Can experience overcome stereotypes in times of terror threat?

    Directory of Open Access Journals (Sweden)

    Mirya R. Holman

    2017-02-01

    Full Text Available Research on evaluations of leaders has frequently found that female leaders receive lower ratings in times of national security crisis. However, less is known about countervailing factors. We contend that partisanship and leadership experience in relevant domains are two factors that can counteract the negative effects of terrorist threat on evaluations of female political leaders. To test this expectation, we implemented a national study in 2012 containing terrorist threat and non-threat conditions, and then asked participants to evaluate political leaders. The results show that Republican leaders, including women, are unaffected by terrorist threat; in contrast, Democratic leaders are punished during times of terrorist threat, but this negative effect is smaller for then-Secretary of State Hillary Clinton compared to Nancy Pelosi, who lacks similar experience. In short, Republican partisanship is a strong countervailing factor, while leadership experience in national security more modestly countervails.

  19. Relationships Among Attention Networks and Physiological Responding to Threat

    Science.gov (United States)

    Sarapas, Casey; Weinberg, Anna; Langenecker, Scott A.

    2016-01-01

    Although researchers have long hypothesized a relationship between attention and anxiety, theoretical and empirical accounts of this relationship have conflicted. We attempted to resolve these conflicts by examining relationships of attentional abilities with responding to predictable and unpredictable threat, related but distinct motivational process implicated in a number of anxiety disorders. Eighty-one individuals completed a behavioral task assessing efficiency of three components of attention – alerting, orienting, and executive control (Attention Network Test - Revised). We also assessed startle responding during anticipation of both predictable, imminent threat (of mild electric shock) and unpredictable contextual threat. Faster alerting and slower disengaging from non-emotional attention cues were related to heightened responding to unpredictable threat, whereas poorer executive control of attention was related to heightened responding to predictable threat. This double dissociation helps to integrate models of attention and anxiety and may be informative for treatment development. PMID:27816781

  20. Perceived control qualifies the effects of threat on prejudice.

    Science.gov (United States)

    Greenaway, Katharine H; Louis, Winnifred R; Hornsey, Matthew J; Jones, Janelle M

    2014-09-01

    People sometimes show a tendency to lash out in a prejudiced manner when they feel threatened. This research shows that the relationship between threat and prejudice is moderated by people's levels of perceived control: Threat leads to prejudice only when people feel concurrently low in control. In two studies, terrorist threat was associated with heightened prejudice among people who were low in perceived control over the threat (Study 1; N = 87) or over their lives in general (Study 2; N = 2,394), but was not associated with prejudice among people who were high in perceived control. Study 3 (N = 139) replicated this finding experimentally in the context of the Global Financial Crisis. The research identifies control as an important ingredient in threatening contexts that, if bolstered, can reduce general tendencies to lash out under threat. © 2013 The British Psychological Society.

  1. Does stereotype threat affect women in academic medicine?

    Science.gov (United States)

    Burgess, Diana Jill; Joseph, Anne; van Ryn, Michelle; Carnes, Molly

    2012-04-01

    Multiple complex factors contribute to the slow pace of women's advancement into leadership positions in academic medicine. In this article, the authors propose that stereotype threat--under which individuals who are members of a group characterized by negative stereotypes in a particular domain perform below their actual abilities in that domain when group membership is emphasized--may play an important role in the underrepresentation of women in leadership positions in academic medicine. Research to objectively assess the impact of stereotype threat for women in academic medicine is feasible and necessary to confirm this hypothesis. Still, a number of conditions present in the academic medicine community today have been shown to trigger stereotype threat in other settings, and stereotype threat fits with existing research on gender in academic medicine. In the meantime, academic health centers should implement relatively simple measures supported by experimental evidence from other settings to reduce the risk of stereotype threat, including (1) introducing the concept of stereotype threat to the academic medicine community, (2) engaging all stakeholders, male and female, to promote identity safety by enacting and making faculty aware of policies to monitor potential instances of discrimination, and training faculty to provide performance feedback that is free of gender bias, (3) counteracting the effects of sex segregation at academic health centers by increasing exposure to successful female leaders, (4) reducing gender stereotype priming by avoiding stereotypically male criteria for promotion, grants, and awards, and (5) building leadership efficacy among female physicians and scientists.

  2. Counteracting effect of threat on reward enhancements during working memory.

    Science.gov (United States)

    Choi, Jong Moon; Padmala, Srikanth; Pessoa, Luiz

    2015-01-01

    Cognitive performance has been shown to be enhanced when performance-based rewards are at stake. On the other hand, task-irrelevant threat processing has been shown to have detrimental effects during several cognitive tasks. Crucially, the impact of reward and threat on cognition has been studied largely independently of one another. Hence, our understanding of how reward and threat simultaneously contribute to performance is incomplete. To fill in this gap, the present study investigated how reward and threat interact with one another during a cognitive task. We found that threat of shock counteracted the beneficial effect of reward during a working memory task. Furthermore, individual differences in self-reported reward-sensitivity and anxiety were linked to the extent to which reward and threat interacted during behaviour. Together, the current findings contribute to a limited but growing literature unravelling how positive and negative information processing jointly influence cognition.

  3. International Commission on Nuclear Non-Proliferation and Disarmament - A possible international regime to cover radiological materials

    International Nuclear Information System (INIS)

    Hautecouverture, Benjamin

    2009-10-01

    Even if a 'dirty bomb' has never been used to date, the perception of the existence of a threat is shared by many. Four main types of radiological and nuclear terrorist attacks can be outlined: - acquisition and use of a nuclear weapon, - attacks and acts of sabotage against a nuclear reactor or another nuclear facility, - acquisition of fissile material for the elaboration of an Improvised Nuclear Device, - terrorist use of radiological materials for the elaboration of a Radiological Dispersal Device (RDD). This paper seeks to evaluate the probability for a terrorist group to acquire and make use of radiological materials in the objective of detonating a RDD, and the current international framework put into place to address such a threat. Is an international regime to cover radiological materials already in place? How comprehensive / integrated is it? Does a new and/or separate system need to be set up? Before 9/11, two events in particular served to illustrate the threat of a radiological or nuclear terrorist attack: Moscow in 1996, Argun in 1998. Since the 9/11 attacks, a few other radiological events have occurred, which could suggest that the threat is becoming more pressing. It must be noted that the use of a dirty bomb by a terrorist group would most probably be aimed at the contamination of a given geographical area, rather than mass destruction and killing. Indeed, the lethal impact of such weapons remains limited. For this reason, dirty bombs are considered by analysts as weapons of mass disruption rather than weapons of mass destruction. Impacts would be more important in the psychological or economic realms: - targeting highly populated environments, such as cities, would most probably not result in a high death toll; - compared with impacts on health, psychological impacts of such an attack would be much more serious, both within and outside the targeted population; - economic damage is probably the greatest threat posed by such attacks, particularly

  4. Unhealthy interactions: the role of stereotype threat in health disparities.

    Science.gov (United States)

    Aronson, Joshua; Burgess, Diana; Phelan, Sean M; Juarez, Lindsay

    2013-01-01

    Stereotype threat is the unpleasant psychological experience of confronting negative stereotypes about race, ethnicity, gender, sexual orientation, or social status. Hundreds of published studies show how the experience of stereotype threat can impair intellectual functioning and interfere with test and school performance. Numerous published interventions derived from this research have improved the performance and motivation of individuals targeted by low-ability stereotypes. Stereotype threat theory and research provide a useful lens for understanding and reducing the negative health consequences of interracial interactions for African Americans and members of similarly stigmatized minority groups. Here we summarize the educational outcomes of stereotype threat and examine the implications of stereotype threat for health and health-related behaviors.

  5. Lab-to-Lab Cooperative Threat Reduction

    Science.gov (United States)

    Hecker, Siegfried S.

    2017-11-01

    It is difficult to imagine today how dramatically global nuclear risks changed 25 years ago as the Soviet Union disintegrated. Instead of the threat of mutual nuclear annihilation, the world became concerned that Russia and the other 14 former Soviet states would lose control of their huge nuclear assets - tens of thousands of nuclear weapons, more than a million kilograms of fissile materials, hundreds of thousands of nuclear workers, and a huge nuclear complex. I will describe how scientists and engineers at the DOE laboratories, with a focus on Los Alamos, Lawrence Livermore and Sandia national laboratories, joined forces with those at the Russian nuclear weapon institutes for more than 20 years to avoid what looked like the perfect nuclear storm - a story told in the two-volume book Doomed to Cooperate1 published in 2016. Due to an internal processing error, an incorrect version of this article was published on 15 November 2017 that omitted the footnotes. AIP Publishing apologizes for this error. An updated version of this article, including the missing footnotes, was published on 21 November 2017.

  6. Unleashing Latent Ability: Implications of Stereotype Threat for College Admissions

    Science.gov (United States)

    Logel, Christine R.; Walton, Gregory M.; Spencer, Steven J.; Peach, Jennifer; Mark, Zanna P.

    2012-01-01

    Social-psychological research conducted over the past 15 years provides compelling evidence that pervasive psychological threats are present in common academic environments--especially threats that originate in negative intellectual stereotypes--and that these threats undermine the real-world academic performance of non-Asian ethnic minority…

  7. Protected areas in tropical Africa: assessing threats and conservation activities.

    Science.gov (United States)

    Tranquilli, Sandra; Abedi-Lartey, Michael; Abernethy, Katharine; Amsini, Fidèle; Asamoah, Augustus; Balangtaa, Cletus; Blake, Stephen; Bouanga, Estelle; Breuer, Thomas; Brncic, Terry M; Campbell, Geneviève; Chancellor, Rebecca; Chapman, Colin A; Davenport, Tim R B; Dunn, Andrew; Dupain, Jef; Ekobo, Atanga; Eno-Nku, Manasseh; Etoga, Gilles; Furuichi, Takeshi; Gatti, Sylvain; Ghiurghi, Andrea; Hashimoto, Chie; Hart, John A; Head, Josephine; Hega, Martin; Herbinger, Ilka; Hicks, Thurston C; Holbech, Lars H; Huijbregts, Bas; Kühl, Hjalmar S; Imong, Inaoyom; Yeno, Stephane Le-Duc; Linder, Joshua; Marshall, Phil; Lero, Peter Minasoma; Morgan, David; Mubalama, Leonard; N'Goran, Paul K; Nicholas, Aaron; Nixon, Stuart; Normand, Emmanuelle; Nziguyimpa, Leonidas; Nzooh-Dongmo, Zacharie; Ofori-Amanfo, Richard; Ogunjemite, Babafemi G; Petre, Charles-Albert; Rainey, Hugo J; Regnaut, Sebastien; Robinson, Orume; Rundus, Aaron; Sanz, Crickette M; Okon, David Tiku; Todd, Angelique; Warren, Ymke; Sommer, Volker

    2014-01-01

    Numerous protected areas (PAs) have been created in Africa to safeguard wildlife and other natural resources. However, significant threats from anthropogenic activities and decline of wildlife populations persist, while conservation efforts in most PAs are still minimal. We assessed the impact level of the most common threats to wildlife within PAs in tropical Africa and the relationship of conservation activities with threat impact level. We collated data on 98 PAs with tropical forest cover from 15 countries across West, Central and East Africa. For this, we assembled information about local threats as well as conservation activities from published and unpublished literature, and questionnaires sent to long-term field workers. We constructed general linear models to test the significance of specific conservation activities in relation to the threat impact level. Subsistence and commercial hunting were identified as the most common direct threats to wildlife and found to be most prevalent in West and Central Africa. Agriculture and logging represented the most common indirect threats, and were most prevalent in West Africa. We found that the long-term presence of conservation activities (such as law enforcement, research and tourism) was associated with lower threat impact levels. Our results highlight deficiencies in the management effectiveness of several PAs across tropical Africa, and conclude that PA management should invest more into conservation activities with long-term duration.

  8. Hindrances are not threats: advancing the multidimensionality of work stress.

    Science.gov (United States)

    Tuckey, Michelle R; Searle, Ben J; Boyd, Carolyn M; Winefield, Anthony H; Winefield, Helen R

    2015-04-01

    The challenge-hindrance framework has proved useful for explaining inconsistencies in relationships between work stressors and important outcomes. By introducing the distinction between threat and hindrance to this framework, we capture the potential for personal harm or loss (threat) associated with stressors, as distinct from the potential to block goal attainment (hindrance) or promote gain (challenge). In Study 1, survey data were collected from 609 retail workers, 220 of whom responded 6 months later. The results supported a 3-factor threat-hindrance-challenge stressor structure and showed that threat stressors are associated with increased psychological distress and emotional exhaustion, and reduced dedication, whereas hindrance stressors undermine dedication but may not be related to distress or exhaustion with threats included in the model. Study 2 utilized a diary study design, with data collected from 207 workers over 3 workdays. Findings revealed that the threat, hindrance, and challenge appraisals of individual workers are statistically distinct, and associated with stressors and well-being as anticipated: threats with role conflict and anxiety, hindrances with organizational constraints and fatigue, and challenges with skill demands and enthusiasm. Overall, moving to a 3-dimensional challenge-hindrance-threat framework for stressors and stress appraisals will support a more accurate picture regarding the nature, processes, and effects of stressors on individuals and organizations, and ensure prevention efforts are not misguided. (c) 2015 APA, all rights reserved).

  9. Protected areas in tropical Africa: assessing threats and conservation activities.

    Directory of Open Access Journals (Sweden)

    Sandra Tranquilli

    Full Text Available Numerous protected areas (PAs have been created in Africa to safeguard wildlife and other natural resources. However, significant threats from anthropogenic activities and decline of wildlife populations persist, while conservation efforts in most PAs are still minimal. We assessed the impact level of the most common threats to wildlife within PAs in tropical Africa and the relationship of conservation activities with threat impact level. We collated data on 98 PAs with tropical forest cover from 15 countries across West, Central and East Africa. For this, we assembled information about local threats as well as conservation activities from published and unpublished literature, and questionnaires sent to long-term field workers. We constructed general linear models to test the significance of specific conservation activities in relation to the threat impact level. Subsistence and commercial hunting were identified as the most common direct threats to wildlife and found to be most prevalent in West and Central Africa. Agriculture and logging represented the most common indirect threats, and were most prevalent in West Africa. We found that the long-term presence of conservation activities (such as law enforcement, research and tourism was associated with lower threat impact levels. Our results highlight deficiencies in the management effectiveness of several PAs across tropical Africa, and conclude that PA management should invest more into conservation activities with long-term duration.

  10. Interrelationships Among Men’s Threat Potential, Facial Dominance, and Vocal Dominance

    Directory of Open Access Journals (Sweden)

    Chengyang Han

    2017-03-01

    Full Text Available The benefits of minimizing the costs of engaging in violent conflict are thought to have shaped adaptations for the rapid assessment of others’ capacity to inflict physical harm. Although studies have suggested that men’s faces and voices both contain information about their threat potential, one recent study suggested that men’s faces are a more valid cue of their threat potential than their voices are. Consequently, the current study investigated the interrelationships among a composite measure of men’s actual threat potential (derived from the measures of their upper-body strength, height, and weight and composite measures of these men’s perceived facial and vocal threat potential (derived from dominance, strength, and weight ratings of their faces and voices, respectively. Although men’s perceived facial and vocal threat potential were positively correlated, men’s actual threat potential was related to their perceived facial, but not vocal, threat potential. These results present new evidence that men’s faces may be a more valid cue of these aspects of threat potential than their voices are.

  11. Functional effectiveness of threat appeals in exercise promotion messages

    Directory of Open Access Journals (Sweden)

    Olivier Mairesse

    2010-01-01

    Full Text Available As more than 70% of individuals in Western societies can be categorized as sedentary and inactivity has been recognized to lead to a series of serious physical and psychological disorders, the importance of physical activity promotion is ever more emphasized. Many social marketing campaigns use threat (or fear appeals to promote healthy behaviors. Theoretical models, such as the Extended Parallel Process Model integrate concepts as 'perceived threat' and 'perceived efficacy' to explain how such messages operate and can cause diverse behavioral reactions. It is however still not entirely clear how these different aspects are valuated and combined to determine desired versus undesired response behaviors in individuals. In a functional integration task, threat-appeal based exercise promotion messages varying in psychological threat and efficacy content were shown to sedentary employees in order to assess how they affect their intention to engage in physical exercise. Our results show that individuals can be categorized in 4 different clusters depending on the way they valuate threat and efficacy appeals: i.e. individuals sensitive to both types of cues, those sensitive to either the threat or the efficacy component in the message and those insensitive to either one of them. As different segments of receivers of the message react differently to threat and efficacy combinations, it is concluded that different approaches to designing effective mass media campaigns may be required for effective exercise promotion.

  12. Architectural model for crowdsourcing for human security threats ...

    African Journals Online (AJOL)

    Journal of Computer Science and Its Application ... Crowdsourcing for Human Security Threats Situation Information and Response System (CHSTSIRS) is proposed in this paper to report Human Security (HS) ... Keywords: Human security, Crowdsourcing, Threats, Situation Information, Agency, Google, Cloud Messaging ...

  13. Biophysics and the Challenges of Emerging Threats

    CERN Document Server

    Puglisi, Joseph D

    2009-01-01

    This volume is a collection of articles from the proceedings of the International School of Structural Biology and Magnetic Resonance 8th Course: Biophysics and the Challenges of Emerging Threats. This NATO Advance Study Institute (ASI) was held in Erice at the Ettore Majorana Foundation and Centre for Scientific Culture on 19 through 30 June 2007. The ASI brought together a diverse group of experts who bridged the fields of virology and biology, biophysics, chemistry and physics. Prominent lecturers and students from around the world representant a total of 24 countries participated in the NATO ASI organized by Professors Joseph Puglisi (Stanford University, USA) and Alexander Arseniev (Moscow, RU). The central hypothesis underlying this ASI was that interdisciplinary research, merging principles of physics, chemistry and biology, can drive new discovery in detecting and fighting bioterrorism agents, lead to cleaner environments, and help propel development in NATO partner countries. The ASI merged the relat...

  14. Law enforcers recognition level emerging threats based on physical appearance and behavior signs the enemy

    Directory of Open Access Journals (Sweden)

    R.M. Radzievskiy

    2015-02-01

    Full Text Available Purpose: examine the effectiveness of the training method of differential approach to the choice of means of influence on the action of law enforcers opponent with different levels of aggressiveness. Material : the experiment involved 15 students of the Kyiv National Academy of Internal Affairs and the 15 employees of the State Guard of Ukraine. Results : presented curriculum for special physical and tactical training. The program details the conceptual apparatus of THREATS and DANGERS manifestations of different levels of aggressiveness opponent (case analysis of its motor behavior. The study participants underwent 7 day course focused training. The basis of the course is an advanced theoretical base. The base is aimed at developing knowledge and skills of employees in determining the level of danger. Including threats from testing and modeling episodes of extreme situations the options cadets. Conclusions : In the simulated collision situations with aggressive opponent to the students significantly improved the adequacy of the response to the threat of execution time and within the legal grounds. Recognition was determined by the level of aggressiveness manifest manners enemy, his emotions, motivation, motor behavior, positional arrangement for 2 - 3 seconds. The program contributed to the development of qualities: attention, orientation, perception, motor lead.

  15. Population structure, behavior, and current threats to the sarus crane (Grus antigone antigone in Nepal

    Directory of Open Access Journals (Sweden)

    Kamal Raj Gosai

    2016-09-01

    Full Text Available The sarus crane (Grus antigone antigone is listed as “vulnerable” in the International Union for Conservation of Nature (IUCN Red List of Threatened Species. Sarus cranes are distributed in the lowlands, but most live outside protected areas, especially in agricultural areas and wetlands of Nepal. The continuous expansion of agricultural land and the reduction of wetland habitats pose the greatest threats to the conservation of the species. We studied the sarus crane in the Rupandehi District of Nepal to understand their population structure, behavior, and current threats. We used the line (i.e., road transect method from August 2013 to February 2014. The study area contained 147 sarus cranes. Agricultural land and wetland areas contained the highest number of sarus cranes. Our analysis showed that the population of sarus crane in the area has declined since 2007. Most sarus cranes lived in pairs. A single flock contained 13 cranes at maximum. Sarus crane behavior was not significantly different before and after the breeding seasons. Human–sarus crane conflict began when cranes started utilizing agricultural areas. The main threats to the hatching success and survival of sarus cranes in the Rupendehi District are egg theft and the hunting of cranes for meat. The findings of this study establish baseline information on the overall conservation status, habitat availability, and ecological behavior of sarus cranes in the district. We propose regular surveys to monitor sarus crane population levels in the face of multiple anthropogenic threats to their survival.

  16. PERFORMANCE IN INTERNAL CONTROL AND RISK MANAGEMENT

    OpenAIRE

    JELER (POPA) IOANA; FOCŞAN ELEONORA IONELA; CORICI MARIAN CĂTĂLIN

    2017-01-01

    The purpose of this article is to highlight the importance of internal control and risk management. In practice, economic entities meet a variety of risks that have the origins from the internal environment or the external one. Although there are different of views on addressing the concept of risk - threats or opportunities, event or action, accordingly uncertain, proposed by specialists in risk management in this article we try to present these issues and identify techniques to ...

  17. The Bright Side of Threatened Narcissism: Improved Performance Following Ego Threat.

    Science.gov (United States)

    Nevicka, Barbora; Baas, Matthijs; Ten Velden, Femke S

    2016-12-01

    Narcissistic individuals have highly positive self-views and overestimate their abilities. Consequently, they tend to react aggressively whenever they receive information that does not match their high self-views (ego threat). We argue that focusing on aggression merely portrays a one-sided view of narcissistic individuals and the manner in which they counter ego threats. We propose that following ego threat, narcissism can also fuel performance. In four studies, we measured nonclinical narcissism and allocated Dutch undergraduate university students (N 1  = 175, N 2  = 142, N 3  = 159, N 4  = 174) to either an ego threat or a no ego threat condition. Ego threat involved negative feedback (Studies 1-2) or threat to uniqueness (Studies 3-4). We measured participants' intentions to complete a challenging task (Study 1), their creative performance (Studies 2-3), and their performance on an anagram task (Study 4). Across Studies 1-3, we consistently found that following ego threat, higher nonclinical narcissism was associated with greater willingness to perform tasks that enabled demonstration of abilities and enhanced creative performance. These results were confirmed using a meta-analysis. However, anagram performance was not enhanced following ego threat. We provide additional analyses that might help explain this. Our findings thus reveal a more positive side to the way narcissistic individuals manage threats to their self-image. © 2015 Wiley Periodicals, Inc.

  18. Estimating the location and spatial extent of a covert anthrax release.

    Directory of Open Access Journals (Sweden)

    Judith Legrand

    2009-01-01

    Full Text Available Rapidly identifying the features of a covert release of an agent such as anthrax could help to inform the planning of public health mitigation strategies. Previous studies have sought to estimate the time and size of a bioterror attack based on the symptomatic onset dates of early cases. We extend the scope of these methods by proposing a method for characterizing the time, strength, and also the location of an aerosolized pathogen release. A back-calculation method is developed allowing the characterization of the release based on the data on the first few observed cases of the subsequent outbreak, meteorological data, population densities, and data on population travel patterns. We evaluate this method on small simulated anthrax outbreaks (about 25-35 cases and show that it could date and localize a release after a few cases have been observed, although misspecifications of the spore dispersion model, or the within-host dynamics model, on which the method relies can bias the estimates. Our method could also provide an estimate of the outbreak's geographical extent and, as a consequence, could help to identify populations at risk and, therefore, requiring prophylactic treatment. Our analysis demonstrates that while estimates based on the first ten or 15 observed cases were more accurate and less sensitive to model misspecifications than those based on five cases, overall mortality is minimized by targeting prophylactic treatment early on the basis of estimates made using data on the first five cases. The method we propose could provide early estimates of the time, strength, and location of an aerosolized anthrax release and the geographical extent of the subsequent outbreak. In addition, estimates of release features could be used to parameterize more detailed models allowing the simulation of control strategies and intervention logistics.

  19. Personality, threat and affective responses to cultural diversity

    NARCIS (Netherlands)

    Van der Zee, K.I.; Van Der Gang, Ineke

    The present study tried to reconcile assumptions from Terror Management Theory that individual differences in openness to diversity are enhanced by existential threat with own recent findings suggesting that individual differences are diminished by threat. A model was supported assuming that it is

  20. Web threat and its implication for E-business in Nigeria ...

    African Journals Online (AJOL)

    Web threat is any threat that uses the internet to facilitate identity theft , fraud, espionage and intelligence gathering. Web -based vulnerabilities now outnumber traditional computer security concerns. Such threats use multiple types of malware and fraud, all of which utilize HTTP or HTTPS protocols, but may also employ ...

  1. An Examination of Stereotype Threat Effects on Girls' Mathematics Performance

    Science.gov (United States)

    Ganley, Colleen M.; Mingle, Leigh A.; Ryan, Allison M.; Ryan, Katherine; Vasilyeva, Marina; Perry, Michelle

    2013-01-01

    Stereotype threat has been proposed as 1 potential explanation for the gender difference in standardized mathematics test performance among high-performing students. At present, it is not entirely clear how susceptibility to stereotype threat develops, as empirical evidence for stereotype threat effects across the school years is inconsistent. In…

  2. Search Results | Page 3 | IDRC - International Development ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Results 21 - 30 of 8491 ... ... use as a threat not only to global health, but also to international development efforts. ... Collaboration in informal settlements: tackling flooding with a local perspective. In most developing countries, solid waste management is a ... public service, academia, and at the Canadian Museum of History.

  3. Migrants and emerging public health issues in a globalized world: threats, risks and challenges, an evidence-based framework.

    Science.gov (United States)

    Gushulak, Bd; Weekers, J; Macpherson, Dw

    2009-01-01

    International population mobility is an underlying factor in the emergence of public health threats and risks that must be managed globally. These risks are often related, but not limited, to transmissible pathogens. Mobile populations can link zones of disease emergence to lowprevalence or nonendemic areas through rapid or high-volume international movements, or both. Against this background of human movement, other global processes such as economics, trade, transportation, environment and climate change, as well as civil security influence the health impacts of disease emergence. Concurrently, global information systems, together with regulatory frameworks for disease surveillance and reporting, affect organizational and public awareness of events of potential public health significance. International regulations directed at disease mitigation and control have not kept pace with the growing challenges associated with the volume, speed, diversity, and disparity of modern patterns of human movement. The thesis that human population mobility is itself a major determinant of global public health is supported in this article by review of the published literature from the perspective of determinants of health (such as genetics/biology, behavior, environment, and socioeconomics), population-based disease prevalence differences, existing national and international health policies and regulations, as well as inter-regional shifts in population demographics and health outcomes. This paper highlights some of the emerging threats and risks to public health, identifies gaps in existing frameworks to manage health issues associated with migration, and suggests changes in approach to population mobility, globalization, and public health. The proposed integrated approach includes a broad spectrum of stakeholders ranging from individual health-care providers to policy makers and international organizations that are primarily involved in global health management, or are influenced

  4. Covertly active and progressing neurochemical abnormalities in suppressed HIV infection.

    Science.gov (United States)

    Cysique, Lucette A; Jugé, Lauriane; Gates, Thomas; Tobia, Michael; Moffat, Kirsten; Brew, Bruce J; Rae, Caroline

    2018-01-01

    To assess whether HIV-related brain injury is progressive in persons with suppressed HIV infection. Seventy-three HIV+ virally suppressed men and 35 HIV- men, screened for psychiatric and alcohol/drug use disorders, underwent neuropsychological evaluation and proton magnetic resonance spectroscopy ( 1 H-MRS) at baseline and after and 23 ± 5 months. 1 H-MRS included brain regions known to be vulnerable to HIV and aging: frontal white matter (FWM), posterior cingulate cortex (PCC), and caudate area (CA). Major brain metabolites such as creatine (Cr: marker of cellular energy), N -acetyl aspartate (NAA: marker of neuronal integrity), choline (marker of cellular membrane turnover), glutamate/glutamine (excitatory/inhibitory neurotransmitter), and myo -Inositol (mI: marker of neuroinflammation) were calculated with reference to water signal. Neurocognitive decline was corrected for practice effect and baseline HIV-associated neurocognitive disorder (HAND) status. Across the study period, 44% had intact cognition, 42% stable HAND (including the single case that improved), 10% progressing HAND, and 4% incident HAND. When analyzing the neurochemical data per neurocognitive trajectories, we found decreasing PCC Cr in all subgroups compared with controls ( p < 0.002). In addition, relative to the HIV- group, stable HAND showed decreasing FWM Cr, incident HAND showed steep FWM Cr reduction, whereas progressing HAND had a sharply decreasing PCC NAA and reduced but stable CA NAA. When analyzing the neurochemical data at the group level (HIV+ vs HIV- groups), we found stable abnormal metabolite concentrations over the study period: decreased FWM and PCC Cr (both p < 0.001), decreased PCC NAA and CA NAA (both p < 0.05) and PCC mI increase ( p < 0.05). HIV duration and historical HAND had modest effects on metabolite changes. Our study reveals covertly active or progressing HIV-related brain injury in the majority of this virally suppressed cohort, reflecting ongoing

  5. Collective narcissism moderates the effect of in-group image threat on intergroup hostility.

    Science.gov (United States)

    Golec de Zavala, Agnieszka; Cichocka, Aleksandra; Iskra-Golec, Irena

    2013-06-01

    Results of 4 experiments demonstrated that under in-group image threat collective narcissism predicts retaliatory intergroup hostility. Under in-group criticism (vs. praise) collective narcissists expressed intention to harm the offending out-group but not other, nonoffending out-groups. This effect was specific to collective narcissism and was replicated in studies that accounted for the overlap between collective narcissism and individual narcissism, in-group positivity (in-group identification, blind and constructive patriotism), social dominance orientation, and right wing authoritarianism. The link between collective narcissism and retaliatory intergroup hostility under in-group image threat was found in the context of national identity and international relations and in the context of a social identity defined by university affiliation. Study 4 demonstrated that the relationship between collective narcissism and intergroup hostility was mediated by the perception of in-group criticism as personally threatening. The results advance our understanding of the mechanism driving the link between collective narcissism and intergroup hostility. They indicate that threatened egotism theory can be extended into the intergroup domain. PsycINFO Database Record (c) 2013 APA, all rights reserved.

  6. Does Stereotype Threat Affect Women in Academic Medicine?

    Science.gov (United States)

    Burgess, Diana Jill; Joseph, Anne; van Ryn, Michelle; Carnes, Molly

    2012-01-01

    Multiple complex factors contribute to the slow pace of women’s advancement into leadership positions in academic medicine. In this article, the authors propose that stereotype threat--under which individuals who are members of a group characterized by negative stereotypes in a particular domain perform below their actual abilities in that domain when group membership is emphasized--may play an important role in the underrepresentation of women in leadership positions in academic medicine. Research to objectively assess the impact of stereotype threat for women in academic medicine is feasible and necessary to confirm this hypothesis. Still, a number of conditions present in the academic medicine community today have been shown to trigger stereotype threat in other settings, and stereotype threat fits with existing research on gender in academic medicine. In the meantime, academic health centers should implement relatively simple measures supported by experimental evidence from other settings to reduce the risk of stereotype threat, including: (1) introducing the concept of stereotype threat to the academic medicine community; (2) engaging all stakeholders, male and female, to promote identity safety by enacting and making faculty aware of policies to monitor potential instances of discrimination, and training faculty to provide performance feedback that is free of gender bias; (3) counteracting the effects of sex segregation at academic health centers by increasing exposure to successful female leaders; (4) reducing gender stereotype priming by avoiding stereotypically male criteria for promotion, grants, and awards; and (5) building leadership efficacy among female physicians and scientists. PMID:22361794

  7. Cognitive and affective components of challenge and threat states.

    Science.gov (United States)

    Meijen, Carla; Jones, Marc V; McCarthy, Paul J; Sheffield, David; Allen, Mark S

    2013-01-01

    We explored the cognitive and affective components of the Theory of Challenge and Threat States in Athletes (TCTSA) using a cross-sectional design. One hundred and seventy-seven collegiate athletes indicated how they typically approached an important competition on measures of self-efficacy, perceived control, achievement goals, emotional states and interpretation of emotional states. Participants also indicated to what extent they typically perceived the important competition as a challenge and/or a threat. The results suggest that a perception of challenge was not predicted by any of the cognitive components. A perception of threat was positively predicted by avoidance goals and negatively predicted by self-efficacy and approach goals. Both challenge and threat had a positive relationship with anxiety. Practical implications of this study are that an avoidance orientation appeared to be related to potentially negative constructs such as anxiety, threat and dejection. The findings may suggest that practitioners and researchers should focus on reducing an avoidance orientation, however the results should be treated with caution in applied settings, as this study did not examine how the combination of constructs exactly influences sport performance. The results provided partial support for the TCTSA with stronger support for proposed relationships with threat rather than challenge states.

  8. Examining the Effects of Stereotype Threat on Test-Taking Behaviors

    Science.gov (United States)

    Scherbaum, Charles A.; Blanshetyn, Victoria; Marshall-Wolp, Elizabeth; McCue, Elizabeth; Strauss, Ross

    2011-01-01

    This study examines the relationship between stereotype threat and individual test-taking behaviors. Previous research has examined the impact of stereotype threat on test scores, but little research has examined the impact of stereotype threat on the test-taking behaviors impacting those scores. Using a pre-post experimental design, stereotype…

  9. Reducing Future International Chemical and Biological Dangers.

    Energy Technology Data Exchange (ETDEWEB)

    Haddal, Chad [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Bull, Diana L. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Hernandez, Patricia Marie [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Foley, John T. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-12-01

    The International Biological and Chemical Threat Reduction Program at Sandia National Laboratories is developing a 15 - year technology road map in support the United States Government efforts to reduce international chemical and biological dangers . In 2017, the program leadership chartered an analysis team to explore dangers in the future international chemical and biological landscape through engagements with national security experts within and beyond Sandia to gain a multidisciplinary perspective on the future . This report offers a hi gh level landscape of future chemical and biological dangers based upon analysis of those engagements and provides support for further technology road map development.

  10. Threat and efficacy in Malaysia’s cancer news coverage

    Directory of Open Access Journals (Sweden)

    Collin Jerome

    2017-12-01

    Full Text Available Background: The news media plays important roles not only in creating and disseminating health messages, but also in influencing people’s perceptions of health and their health behaviours. However, much more needs to be known about the creation process, particularly how health messages are created with the goal of raising awareness and knowledge, and changing people’s attitudes and behaviours. This paper presents a study aimed at examining cancer risk messages in Malaysia’s leading newspapers. Methods: Our search identified count the total 73 articles related to cancer which were published in three leading Malaysian English dailies in 2012 – September 2017. Of these, 10 were selected for a content analysis using the Extended Parallel Process (EPPM Model. The analysis focused on the presence and the levels of two important components required for designing effective health risk message: threat (severity and susceptibility and efficacy (responses efficacy and self-efficacy. The language used in the news articles was also analysed to see whether it helped enhance the threat-efficacy levels which are crucial for increasing message acceptance and yielding behaviour change. Results: Present study shows that the varying presence of threat and efficacy in the articles as evidenced by messages that focused on threat alone with no efficacy and messages that highlighted both threat and efficacy. Results also show contrasting levels of threat and efficacy as evidenced by messages that possessed high levels of threat and efficacy and messages that revealed a high level of threat and a low level of efficacy. Furthermore, the contents were composed differently in terms of language use: some articles used neutral language while others used vivid and descriptive language in addressing the topic and target audience. These have implication on message acceptance and behaviour change where high levels of threat and efficacy, and the ways in which vivid

  11. The precautionary principle in international environmental law and international jurisprudence

    Directory of Open Access Journals (Sweden)

    Tubić Bojan

    2014-01-01

    Full Text Available This paper analysis international regulation of the precautionary principle as one of environmental principles. This principle envisages that when there are threats of serious and irreparable harm, as a consequence of certain economic activity, the lack of scientific evidence and full certainty cannot be used as a reason for postponing efficient measures for preventing environmental harm. From economic point of view, the application of precautionary principle is problematic, because it creates larger responsibility for those who create possible risks, comparing to the previous period. The precautionary principle can be found in numerous international treaties in this field, which regulate it in a very similar manner. There is no consensus in doctrine whether this principle has reached the level of international customary law, because it was interpreted differently and it was not accepted by large number of countries in their national legislations. It represents a developing concept which is consisted of changing positions on adequate roles of science, economy, politics and law in the field of environmental protection. This principle has been discussed in several cases before International Court of Justice and International Tribunal for the Law of the Sea.

  12. A Probabilistic Analysis Framework for Malicious Insider Threats

    DEFF Research Database (Denmark)

    Chen, Taolue; Kammuller, Florian; Nemli, Ibrahim

    2015-01-01

    Malicious insider threats are difficult to detect and to mitigate. Many approaches for explaining behaviour exist, but there is little work to relate them to formal approaches to insider threat detection. In this work we present a general formal framework to perform analysis for malicious insider...

  13. Investigating Hypervigilance for Social Threat of Lonely Children

    Science.gov (United States)

    Qualter, Pamela; Rotenberg, Ken; Barrett, Louise; Henzi, Peter; Barlow, Alexandra; Stylianou, Maria; Harris, Rebecca A.

    2013-01-01

    The hypothesis that lonely children show hypervigilance for social threat was examined in a series of three studies that employed different methods including advanced eye-tracking technology. Hypervigilance for social threat was operationalized as hostility to ambiguously motivated social exclusion in a variation of the hostile attribution…

  14. Towards Formal Analysis of Insider Threats for Auctions

    DEFF Research Database (Denmark)

    Kammueller, Florian; Kerber, Manfred; Probst, Christian W.

    2016-01-01

    is meaningful to prove correctness and scrutinize vulnerability to security and privacy attacks. Surveying the threats in auctions and insider collusions, we present an approach to model and analyze auction protocols for insider threats using the interactive theorem prover Isabelle. As a case study, we use...

  15. Solutions to the new threats to academic freedom?

    Science.gov (United States)

    Tooley, Michael

    2014-05-01

    In my commentary on Francesca Minerva's article 'New Threats to Academic Freedom', I agree with her contention that the existence of the Internet has given rise to new and very serious threats to academic freedom. I think that it is crucial that we confront those threats, and find ways to eliminate them, which I believe can be done. The threats in question involve both authors and editors. In the case of authors, I argue that the best solution is not anonymous publication, but publication using pseudonyms, and I describe how that would work. In the case of editors, my proposal is a website that a number of journals would have access to, where papers that editors judge to be clearly worthy of publication, but whose publication seems likely to set off a firestorm of public and media protest, could be published without any indication of the journal that had accepted the paper for publication. © 2014 John Wiley & Sons Ltd.

  16. Prefrontal inhibition of threat processing protects working memory from interference.

    Directory of Open Access Journals (Sweden)

    Robert James Clarke

    2013-05-01

    Full Text Available Bottom-up processes can interrupt ongoing cognitive processing in order to adaptively respond to emotional stimuli of high potential significance, such as those that threaten wellbeing. However it is vital that this interference can be modulated in certain contexts to focus on current tasks. Deficits in the ability to maintain the appropriate balance between cognitive and emotional demands can severely impact on day-to-day activities. This fMRI study examined this interaction between threat processing and cognition; 18 adult participants performed a visuospatial working memory (WM task with two load conditions, in the presence and absence of anxiety induction by threat of electric shock. Threat of shock interfered with performance in the low cognitive load condition; however interference was eradicated under high load, consistent with engagement of emotion regulation mechanisms. Under low load the amygdala showed significant activation to threat of shock that was modulated by high cognitive load. A directed top-down control contrast identified two regions associated with top-down control; ventrolateral PFC and dorsal ACC. Dynamic causal modelling provided further evidence that under high cognitive load, top-down inhibition is exerted on the amygdala and its outputs to prefrontal regions. Additionally, we hypothesised that individual differences in a separate, non-emotional top-down control task would predict the recruitment of dorsal ACC and ventrolateral PFC during top-down control of threat. Consistent with this, performance on a separate dichotic listening task predicted dorsal ACC and ventrolateral PFC activation during high WM load under threat of shock, though activation in these regions did not directly correlate with WM performance. Together, the findings suggest that under high cognitive load and threat, top-down control is exerted by dACC and vlPFC to inhibit threat processing, thus enabling WM performance without threat

  17. A Quantitative Threats Analysis for the Florida Manatee (Trichechus manatus latirostris)

    Science.gov (United States)

    Runge, Michael C.; Sanders-Reed, Carol A.; Langtimm, Catherine A.; Fonnesbeck, Christopher J.

    2007-01-01

    The Florida manatee (Trichechus manatus latirostris) is an endangered marine mammal endemic to the southeastern United States. The primary threats to manatee populations are collisions with watercraft and the potential loss of warm-water refuges. For the purposes of listing, recovery, and regulation under the Endangered Species Act (ESA), an understanding of the relative effects of the principal threats is needed. This work is a quantitative approach to threats analysis, grounded in the assumption that an appropriate measure of status under the ESA is based on the risk of extinction, as quantified by the probability of quasi-extinction. This is related to the qualitative threats analyses that are more common under the ESA, but provides an additional level of rigor, objectivity, and integration. In this approach, our philosophy is that analysis of the five threat factors described in Section 4(a)(1) of the ESA can be undertaken within an integrated quantitative framework. The basis of this threats analysis is a comparative population viability analysis. This involves forecasting the Florida manatee population under different scenarios regarding the presence of threats, while accounting for process variation (environmental, demographic, and catastrophic stochasticity) as well as parametric and structural uncertainty. We used the manatee core biological model (CBM) for this viability analysis, and considered the role of five threats: watercraft-related mortality, loss of warm-water habitat in winter, mortality in water-control structures, entanglement, and red tide. All scenarios were run with an underlying parallel structure that allowed a more powerful estimation of the effects of the various threats. The results reflect our understanding of manatee ecology (as captured in the structure of the CBM), our estimates of manatee demography (as described by the parameters in the model), and our characterization of the mechanisms by which the threats act on manatees. As an

  18. Research on classification of nuclear and radiological accident from IAEA threat category with estimation of INES scale

    International Nuclear Information System (INIS)

    Cha, Seok Ki; Kim, Siu

    2017-01-01

    As there is increasing use of nuclear energy and radiation while information on nuclear related accidents are accumulated, international interest in nuclear and radiation incidents is increasing rapidly. Because of the specificity of nuclear energy and radiation, the damage caused by such accidents will be spread to the larger area around the accident point due to the radiation and cause biological damage and mental-psychological damage. The purpose of this study is to categorize historical incidents using the Threat Category concept described in the publication of IAEA Safety Guide GS-G-2.1. In addition to categorizing actual events and accidents into Threat Categories, causes of occurrences, the type of radioactive source which leads to the main threats, the type of radiation exposure, and the type of patient are organized in detail. As a result of the analysis of representative historical cases, most accident cases caused by 'Nuclear Energy-Related Business Operator' correspond to 1 (Anomaly) ~ 4 (Accident with Local Consequences) in the INES Scale by IAEA. From the some accident cases, while the radiological damage can be seen to be local, but it can be seen that the possibility of 6 (Serious Accident) can not be absolutely excluded.

  19. Protecting facilities against terrorism and sabotage. Is Jamaica prepared to deal with this potential threat?

    International Nuclear Information System (INIS)

    Powell, E.D.

    2001-01-01

    Full text: Jamaica, a developing Caribbean country, is presently experiencing an economic recession. This has lead to the government having considerable difficulty in acquiring much needed financing, even financing that is necessary to protect the county's resources and facilities from terrorist and sabotage. Essential national facilities include our international airports, embassies and High Commission, hospitals, utility plants - electricity, water and telecommunications, oil-refineries, government ministries, parliamentary houses and educational facilities. These facilities are vulnerable to terrorist attacks and sabotages. Terrorist acts and acts of sabotage can come from internal as well as external sources, they can be commandeered from the air, land or sea. They can be politically, socio-economically or otherwise motivated. As a third world developing nation, Jamaica does not have the capability or the resources necessary to secure all its assets, the government must prioritize on such resource allocation. With its high level of debt servicing, dealing with recurrent and capital expenditure and addressing other social issues, some important issues will be placed on the back burner, dealing with terrorism and sabotage will fall in the category. One contributing factor is the fact that to date the incidents of terrorism and sabotage have been few to non-existent. This has encouraged the government to become somewhat complacent, subscribing to the belief that acts of terrorism and sabotage will never happen. This practice can be detrimental to the country, as one cannot underestimate the threat of terrorism and sabotage. With the steady increase in drug related incidents and with the deportation agreement the government has with some first world countries such as the USA and England, this threat is very realistic. Drug 'Lords'/'Dons' are known to promote terrorism and sabotage as revenge mechanism against governments for unfavorable decision handed down by the

  20. Metabonomics for detection of nuclear materials processing.

    Energy Technology Data Exchange (ETDEWEB)

    Alam, Todd Michael; Luxon, Bruce A. (University Texas Medical Branch); Neerathilingam, Muniasamy (University Texas Medical Branch); Ansari, S. (University Texas Medical Branch); Volk, David (University Texas Medical Branch); Sarkar, S. (University Texas Medical Branch); Alam, Mary Kathleen

    2010-08-01

    Tracking nuclear materials production and processing, particularly covert operations, is a key national security concern, given that nuclear materials processing can be a signature of nuclear weapons activities by US adversaries. Covert trafficking can also result in homeland security threats, most notably allowing terrorists to assemble devices such as dirty bombs. Existing methods depend on isotope analysis and do not necessarily detect chronic low-level exposure. In this project, indigenous organisms such as plants, small mammals, and bacteria are utilized as living sensors for the presence of chemicals used in nuclear materials processing. Such 'metabolic fingerprinting' (or 'metabonomics') employs nuclear magnetic resonance (NMR) spectroscopy to assess alterations in organismal metabolism provoked by the environmental presence of nuclear materials processing, for example the tributyl phosphate employed in the processing of spent reactor fuel rods to extract and purify uranium and plutonium for weaponization.

  1. The threats

    International Nuclear Information System (INIS)

    Brunel, S.; Touchard, P.; Ferrandery, J.L.

    2005-01-01

    Second chapter of the book on the geopolitics of the sustainable development, this chapter deals with the threats of the climatic change on the earth and the humans. the authors analyze the consequences of the climatic change on the developing countries of the South and the necessity of a sustainable development implementation in the North. They inform on the resources depletion, the water problem, the nuclear activities and the public health and the french government policy facing the sustainable management of the territory. (A.L.B.)

  2. International Nuclear Security

    Energy Technology Data Exchange (ETDEWEB)

    Doyle, James E. [Los Alamos National Laboratory

    2012-08-14

    This presentation discusses: (1) Definitions of international nuclear security; (2) What degree of security do we have now; (3) Limitations of a nuclear security strategy focused on national lock-downs of fissile materials and weapons; (4) What do current trends say about the future; and (5) How can nuclear security be strengthened? Nuclear security can be strengthened by: (1) More accurate baseline inventories; (2) Better physical protection, control and accounting; (3) Effective personnel reliability programs; (4) Minimize weapons-usable materials and consolidate to fewer locations; (5) Consider local threat environment when siting facilities; (6) Implement pledges made in the NSS process; and (7) More robust interdiction, emergency response and special operations capabilities. International cooperation is desirable, but not always possible.

  3. Bio-Terrorism Threat and Casualty Prevention

    Energy Technology Data Exchange (ETDEWEB)

    NOEL,WILLIAM P.

    2000-01-01

    The bio-terrorism threat has become the ''poor man's'' nuclear weapon. The ease of manufacture and dissemination has allowed an organization with only rudimentary skills and equipment to pose a significant threat with high consequences. This report will analyze some of the most likely agents that would be used, the ease of manufacture, the ease of dissemination and what characteristics of the public health response that are particularly important to the successful characterization of a high consequence event to prevent excessive causalities.

  4. A research on threat (hazard) categorization method for nuclear facilities

    International Nuclear Information System (INIS)

    Tang Rongyao; Xu Xiaoxiao; Zhang Jiangang; Zhao Bin; Wang Xuexin

    2011-01-01

    The threat categorization method suggested by International Atomic Energy Agency (IAEA) and hazard categorization standard by the Department of Energy of United States (USDOE) for nuclear facilities are compared and discussed in this paper. The research shows the two types of categorization method for nuclear facilities are similar, though each has its own specialty. The categorization method suggested by IAEA for the purpose of emergency planning is quite completed and updated. The categorization method of DOE is advanced in its operability, and fits for safety surveillance. But the dispersible radioactive material thresholds used for categorization need to be updated. The threshold of category 3 is somewhat disputable for many reasons. The recommended categorization method for China is also given in this paper. (author)

  5. Adrenocortical responses to offspring-directed threats in two open-nesting birds.

    Science.gov (United States)

    Butler, Luke K; Bisson, Isabelle-Anne; Hayden, Timothy J; Wikelski, Martin; Romero, L Michael

    2009-07-01

    Dependent young are often easy targets for predators, so for many parent vertebrates, responding to offspring-directed threats is a fundamental part of reproduction. We tested the parental adrenocortical response of the endangered black-capped vireo (Vireo atricapilla) and the common white-eyed vireo (V. griseus) to acute and chronic threats to their offspring. Like many open-nesting birds, our study species experience high offspring mortality. Parents responded behaviorally to a predator decoy or human 1-2m from their nests, but, in contrast to similar studies of cavity-nesting birds, neither these acute threats nor chronic offspring-directed threats altered plasma corticosterone concentrations of parents. Although parents in this study showed no corticosterone response to offspring-directed threats, they always increased corticosterone concentrations in response to capture. To explain these results, we propose that parents perceive their risk of nest-associated death differently depending on nest type, with cavity-nesting adults perceiving greater risk to themselves than open-nesters that can readily detect and escape from offspring-directed threats. Our results agree with previous studies suggesting that the hypothalamic-pituitary-adrenal axis, a major physiological mechanism for coping with threats to survival, probably plays no role in coping with threats to offspring when risks to parents and offspring are not correlated. We extend that paradigm by demonstrating that nest style may influence how adults perceive the correlation between offspring-directed and self-directed threats.

  6. Advanced insider threat mitigation workshop instructional materials

    Energy Technology Data Exchange (ETDEWEB)

    Gibbs, Philip [Brookhaven National Lab. (BNL), Upton, NY (United States); Larsen, Robert [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); O Brien, Mike [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Edmunds, Tom [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2008-11-01

    Insiders represent a formidable threat to nuclear facilities. This set of workshop materials covers methodologies to analyze and approaches to mitigate the threat of an insider attempting abrupt and protracted theft of nuclear materials. This particular set of materials is a n update of a January 2008 version to add increased emphasis on Material Control and Accounting and its role with respect to protracted insider nuclear material theft scenarios.

  7. A Model for Situation and Threat Assessment

    Science.gov (United States)

    2006-12-01

    CUBRC , Inc.) 8151 Needwood #T103 Derwood, MD 20855 UNITED STATES steinberg@cubrc.org A model is presented for situation and threat assessment...PERFORMING ORGANIZATION NAME(S) AND ADDRESS(ES) Subject Matter Expert (SME) Calspan-UB Research Center ( CUBRC , Inc.) 8151 Needwood #T103 Derwood, MD...1 A Model for Situation and Threat Assessment Alan Steinberg CUBRC , Inc. steinberg@cubrc.org November, 2005 2 Objectives • Advance the state-of

  8. Illicit Trafficking of Natural Radionuclides

    Science.gov (United States)

    Friedrich, Steinhäusler; Lyudmila, Zaitseva

    2008-08-01

    Natural radionuclides have been subject to trafficking worldwide, involving natural uranium ore (U 238), processed uranium (yellow cake), low enriched uranium (20% U 235), radium (Ra 226), polonium (Po 210), and natural thorium ore (Th 232). An important prerequisite to successful illicit trafficking activities is access to a suitable logistical infrastructure enabling an undercover shipment of radioactive materials and, in case of trafficking natural uranium or thorium ore, capable of transporting large volumes of material. Covert en route diversion of an authorised uranium transport, together with covert diversion of uranium concentrate from an operating or closed uranium mines or mills, are subject of case studies. Such cases, involving Israel, Iran, Pakistan and Libya, have been analyzed in terms of international actors involved and methods deployed. Using international incident data contained in the Database on Nuclear Smuggling, Theft and Orphan Radiation Sources (DSTO) and international experience gained from the fight against drug trafficking, a generic Trafficking Pathway Model (TPM) is developed for trafficking of natural radionuclides. The TPM covers the complete trafficking cycle, ranging from material diversion, covert material transport, material concealment, and all associated operational procedures. The model subdivides the trafficking cycle into five phases: (1) Material diversion by insider(s) or initiation by outsider(s); (2) Covert transport; (3) Material brokerage; (4) Material sale; (5) Material delivery. An Action Plan is recommended, addressing the strengthening of the national infrastructure for material protection and accounting, development of higher standards of good governance, and needs for improving the control system deployed by customs, border guards and security forces.

  9. Illicit Trafficking of Natural Radionuclides

    International Nuclear Information System (INIS)

    Friedrich, Steinhaeusler; Lyudmila, Zaitseva

    2008-01-01

    Natural radionuclides have been subject to trafficking worldwide, involving natural uranium ore (U 238), processed uranium (yellow cake), low enriched uranium ( 20% U 235), radium (Ra 226), polonium (Po 210), and natural thorium ore (Th 232). An important prerequisite to successful illicit trafficking activities is access to a suitable logistical infrastructure enabling an undercover shipment of radioactive materials and, in case of trafficking natural uranium or thorium ore, capable of transporting large volumes of material. Covert en route diversion of an authorised uranium transport, together with covert diversion of uranium concentrate from an operating or closed uranium mines or mills, are subject of case studies. Such cases, involving Israel, Iran, Pakistan and Libya, have been analyzed in terms of international actors involved and methods deployed. Using international incident data contained in the Database on Nuclear Smuggling, Theft and Orphan Radiation Sources (DSTO) and international experience gained from the fight against drug trafficking, a generic Trafficking Pathway Model (TPM) is developed for trafficking of natural radionuclides. The TPM covers the complete trafficking cycle, ranging from material diversion, covert material transport, material concealment, and all associated operational procedures. The model subdivides the trafficking cycle into five phases: (1) Material diversion by insider(s) or initiation by outsider(s); (2) Covert transport; (3) Material brokerage; (4) Material sale; (5) Material delivery. An Action Plan is recommended, addressing the strengthening of the national infrastructure for material protection and accounting, development of higher standards of good governance, and needs for improving the control system deployed by customs, border guards and security forces

  10. The space between us: stereotype threat and distance in interracial contexts.

    Science.gov (United States)

    Goff, Phillip Atiba; Steele, Claude M; Davies, Paul G

    2008-01-01

    Four studies investigate the role that stereotype threat plays in producing racial distancing behavior in an anticipated conversation paradigm. It was hypothesized that the threat of appearing racist may have the ironic effect of causing Whites to distance themselves from Black conversation partners. In Study 1, participants distanced themselves more from Black partners under conditions of threat, and this distance correlated with the activation of a "White racist" stereotype. In Study 2, it was demonstrated that Whites' interracial distancing behavior was not predicted by explicit or implicit prejudice. Study 3 provides evidence that conceiving of interracial interactions as opportunities to learn may attenuate the negative consequences of threat for Whites. Study 4 found that Whites have conscious access to their experience of stereotype threat and that this awareness may mediate the relationship between threat and distance. These results are discussed within a broader discourse of racial distancing and the possibility that certain identity threats may be as important as prejudice in determining the outcomes of interracial interactions. Copyright 2008 APA, all rights reserved.

  11. Improving Insider Threat Training Awareness and Mitigation Programs at Nuclear Facilities.

    Energy Technology Data Exchange (ETDEWEB)

    Abbott, Shannon [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-06-01

    In recent years, insider threat programs have become an important aspect of nuclear security, and nuclear security training courses. However, many nuclear security insider threat programs fail to address the insider threat attack and monitoring potential that exists on information technology (IT) systems. This failure is critical because of the importance of information technology and networks in today’s world. IT systems offer an opportunity to perpetrate dangerous insider attacks, but they also present an opportunity to monitor for them and prevent them. This paper suggests a number of best practices for monitoring and preventing insider attacks on IT systems, and proposes the development of a new IT insider threat tabletop that can be used to help train nuclear security practitioners on how best to implement IT insider threat prevention best practices. The development of IT insider threat best practices and a practical tabletop exercise will allow nuclear security practitioners to improve nuclear security trainings as it integrates a critical part of insider threat prevention into the broader nuclear security system.

  12. Introduction to Administrative Programs that Mitigate the Insider Threat

    Energy Technology Data Exchange (ETDEWEB)

    Gerke, Gretchen K.; Rogers, Erin; Landers, John; DeCastro, Kara

    2012-09-01

    This presentation begins with the reality of the insider threat, then elaborates on these tools to mitigate the insider threat: Human Reliability Program (HRP); Nuclear Security Culture (NSC) Program; Employee Assistance Program (EAP).

  13. Interaction of threat and verbal working memory in adolescents.

    Science.gov (United States)

    Patel, Nilam; Vytal, Katherine; Pavletic, Nevia; Stoodley, Catherine; Pine, Daniel S; Grillon, Christian; Ernst, Monique

    2016-04-01

    Threat induces a state of sustained anxiety that can disrupt cognitive processing, and, reciprocally, cognitive processing can modulate an anxiety response to threat. These effects depend on the level of cognitive engagement, which itself varies as a function of task difficulty. In adults, we recently showed that induced anxiety impaired working memory accuracy at low and medium but not high load. Conversely, increasing the task load reduced the physiological correlates of anxiety (anxiety-potentiated startle). The present work examines such threat-cognition interactions as a function of age. We expected threat to more strongly impact working memory in younger individuals by virtue of putatively restricted cognitive resources and weaker emotion regulation. This was tested by examining the influence of age on the interaction of anxiety and working memory in 25 adolescents (10 to 17 years) and 25 adults (22 to 46 years). Working memory load was manipulated using a verbal n-back task. Anxiety was induced using the threat of an aversive loud scream and measured via eyeblink startle. Findings revealed that, in both age groups, accuracy was lower during threat than safe conditions at low and medium but not high load, and reaction times were faster during threat than safe conditions at high load but did not differ at other loads. Additionally, anxiety-potentiated startle was greater during low and medium than high load. Thus, the interactions of anxiety with working memory appear similar in adolescents and adults. Whether these similarities reflect common neural mechanisms would need to be assessed using functional neuroimaging. Published 2015. This article is a U.S. Government work and is in the public domain in the USA.

  14. Age differences in the underlying mechanisms of stereotype threat effects.

    Science.gov (United States)

    Popham, Lauren E; Hess, Thomas M

    2015-03-01

    The goals of the present study were to (a) examine whether age differences exist in the mechanisms underlying stereotype threat effects on cognitive performance and (b) examine whether emotion regulation abilities may buffer against threat effects on performance. Older and younger adults were exposed to positive or negative age-relevant stereotypes, allowing us to examine the impact of threat on regulatory focus and working memory. Self-reported emotion regulation measures were completed prior to the session. Older adults' performance under threat suggested a prevention-focused approach to the task, indexed by increased accuracy and reduced speed. The same pattern was observed in younger adults, but the effects were not as strong. Age differences emerged when examining the availability of working memory resources under threat, with young adults showing decrements, whereas older adults did not. Emotion regulation abilities moderated threat effects in young adults but not in older adults. The results provide support for the notion that stereotype threat may lead to underperformance through somewhat different pathways in older and younger adults. Future research should further examine whether the underlying reason for this age difference is rooted in age-related improvements in emotion regulation. © The Author 2013. Published by Oxford University Press on behalf of The Gerontological Society of America. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  15. A Category Based Threat Evaluation Model Using Platform Kinematics Data

    Directory of Open Access Journals (Sweden)

    Mustafa Çöçelli

    2017-08-01

    Full Text Available Command and control (C2 systems direct operators to make accurate decisions in the stressful atmosphere of the battlefield at the earliest. There are powerful tools that fuse various instant piece of information and brings summary of those in front of operators. Threat evaluation is one of the important fusion method that provides these assistance to military people. However, C2 systems could be deprived of valuable data source due to the absence of capable equipment. This situation has a bad unfavorable influence on the quality of tactical picture in front of C2 operators. In this paper, we study on the threat evaluation model that take into account these deficiencies. Our method extracts threat level of various targets mostly from their kinematics in two dimensional space. In the meantime, classification of entities around battlefield is unavailable. Only, category of targets are determined as a result of sensors process, which is the information of whether entities belong to air or surface environment. Hereby, threat evaluation model is consist of three fundamental steps that runs on entities belongs to different environment separately: the extraction of threat assessment cues, threat selection based on Bayesian Inference and the calculation of threat assessment rating. We have evaluated performance of proposed model by simulating a set of synthetic scenarios.

  16. Perspectives on the International and Internal Nuclear Security Regime

    International Nuclear Information System (INIS)

    Jang, Sung Soon

    2015-01-01

    The term, 'Nuclear Security' became more familiar to Korean public after the government hosted 2012 Seoul Nuclear Security Summit. Nuclear Security is prevention of, detection of and response to criminal or intentional unauthorized acts involving or directed at nuclear material, other radioactive material, associated facilities, or associated activities. Nuclear Security includes physical protection, security of radioactive sources, nuclear forensics, nuclear smuggling prevention, border monitoring, and cyber security with regard to nuclear and other radiological materials. This abstract will review recent international trends and discuss the nuclear security regime in the Republic of Korea (ROK). The international Nuclear Security Regime has been strengthened. The upcoming Chicago Summit in 2016 and the entry into force of the Amendment of Convention on Physical Protection of Nuclear Materials (CPPNM) will bring major changes in nuclear security. The Republic of Korea hosted the 2012 Seoul Summit and strengthened domestic regime to meet international standards. The ROK has worked hard to contribute to the international security regime and to establish a robust domestic security regime against terrorist threats. Even if the nuclear security regime is robust, Risk-informed Nuclear Security management should be established to meet international standards and to implement effective as well as an efficient nuclear security regime

  17. Perspectives on the International and Internal Nuclear Security Regime

    Energy Technology Data Exchange (ETDEWEB)

    Jang, Sung Soon [Korea Nuclear Non-proliferation and Control, Daejeon (Korea, Republic of)

    2015-10-15

    The term, 'Nuclear Security' became more familiar to Korean public after the government hosted 2012 Seoul Nuclear Security Summit. Nuclear Security is prevention of, detection of and response to criminal or intentional unauthorized acts involving or directed at nuclear material, other radioactive material, associated facilities, or associated activities. Nuclear Security includes physical protection, security of radioactive sources, nuclear forensics, nuclear smuggling prevention, border monitoring, and cyber security with regard to nuclear and other radiological materials. This abstract will review recent international trends and discuss the nuclear security regime in the Republic of Korea (ROK). The international Nuclear Security Regime has been strengthened. The upcoming Chicago Summit in 2016 and the entry into force of the Amendment of Convention on Physical Protection of Nuclear Materials (CPPNM) will bring major changes in nuclear security. The Republic of Korea hosted the 2012 Seoul Summit and strengthened domestic regime to meet international standards. The ROK has worked hard to contribute to the international security regime and to establish a robust domestic security regime against terrorist threats. Even if the nuclear security regime is robust, Risk-informed Nuclear Security management should be established to meet international standards and to implement effective as well as an efficient nuclear security regime.

  18. Truck bomb and insider threats to nuclear facilities

    International Nuclear Information System (INIS)

    Hirsch, D.

    1987-01-01

    In the nuclear field, two the these weak links in the security chain are the truck bomb threat and the insider threat. The risks associated with terrorist use of vehicular bombs against nuclear targets surfaced (actually, resurfaced) followed the terrorist attacks on the US Embassy annex and the Marine compound in Leb Concern was expressed that similar attacks against nuclear facilities could result in substantial damage and release of radioactivity. Since the current regulations of the NRC require licensees to protect only against attacks on foot (and even then, only against very small attacking forces), shortly after the Lebanon bombings, that agency commenced an urgent rulemaking to require its licensees to protect against truck bombs. Inexplicably, that rulemaking was called off after research results indicated that the truck bomb threat to nuclear facilities was even more serious than previously thought. Even were nuclear facilities adequately protected against external attack, be the aim theft or sabotage, the greatest security risk to these sites - the threat of action by insiders - would remain. The traditional methods of protecting against the insider threat - such as the two-person rule, strict compartmentalization of vital areas, and design features that make damage to two or more redundant systems by one individual difficult - are generally expensive and have encountered substantial resistance from the nuclear industry, which has restrained the NRC from requiring them

  19. Zika Virus: An Emerging Worldwide Threat

    Directory of Open Access Journals (Sweden)

    Irfan A. Rather

    2017-07-01

    Full Text Available ZIKA virus (ZIKV poses a severe threat to the world. Recent outbreaks of ZIKV after 2007 along with its quick transmission have made this virus a matter of international concern. The virus shows symptoms that are similar to those caused in the wake of dengue virus (DENV and other flaviviruses, which makes it difficult to discern the viral infection. Diagnosis is further complicated as the virus cross-reacts with antibodies of other viruses. Currently, molecular diagnosis of the virus is being performed by RT-PCR and IgM-captured enzyme-linked immunosorbent assay (MAC-ELISA. The real brunt of the virus is, however, borne by children and adults alike. Case studies of the ZIKV outbreaks in the French Polynesia and other places have suggested that there is a close link between the ZIKV and Gullian-Barre syndrome (GBS. The GBS has closely followed in areas facing ZIKV outbreaks. Although solid evidence is yet to emerge, clinical data integration has revealed a large number of ZIKV patients having GBS. Moreover, the amniotic fluids, blood cord, and miscarriage tissues of mothers have been detected with ZIKV, which indicates that the virus either gets transferred from mother to fetus or seeks direct entry in the fetus, causing microcephaly and other brain anomalies in the newborn babies. Studies on mice have confirmed the link between the ZIKV infection during pregnancy and microcephaly in babies. Reports have highlighted the sexual transmission of the ZIKV, as it has been detected in the semen and saliva of affected persons. The intensity with which the ZIKA is spreading can collapse the health sector of several countries, which are poor. A comprehensive strategy is a need of an hour to combat this virus so as to prevent its transmission and avert the looming threat. At the same time, more research on the cure of the ZIKV is imperative.

  20. Dimensions of Adversity, Physiological Reactivity, and Externalizing Psychopathology in Adolescence: Deprivation and Threat.

    Science.gov (United States)

    Busso, Daniel S; McLaughlin, Katie A; Sheridan, Margaret A

    Dysregulation of autonomic nervous system and hypothalamic-pituitary-adrenal (HPA) axis function is a putative intermediate phenotype linking childhood adversity (CA) with later psychopathology. However, associations of CAs with autonomic nervous system and HPA-axis function vary widely across studies. Here, we test a novel conceptual model discriminating between distinct forms of CA (deprivation and threat) and examine their independent associations with physiological reactivity and psychopathology. Adolescents (N = 169; mean [SD] age, 14.9 [1.4] years) with a range of interpersonal violence (e.g., maltreatment, community violence) and poverty exposure participated in the Trier Social Stress test (TSST). During the TSST, electrocardiogram, impedance cardiograph, salivary cortisol, and dehydroepiandrosterone-sulfate data were collected. We compared the associations of poverty (an indicator of deprivation) and interpersonal violence (an indicator of threat) on sympathetic, parasympathetic, and HPA-axis reactivity to the TSST, and assessed whether these differences mediated the association of adversity with internalizing and externalizing symptoms. Exposure to poverty and interpersonal violence was associated with psychopathology. Interpersonal violence, adjusting for poverty, was associated with blunted sympathetic (b = 1.44, p = .050) and HPA-axis reactivity (b = -.09; p = .021). Blunted cortisol reactivity mediated the association of interpersonal violence with externalizing, but not internalizing, psychopathology. In contrast, poverty was not associated with physiological reactivity after adjusting for interpersonal violence. We provide evidence for distinct neurobiological mechanisms through which adversity related to poverty and interpersonal violence is associated with psychopathology in adolescence. Distinguishing distinct pathways through which adversity influences mental health has implications for preventive interventions targeting youths exposed to