WorldWideScience

Sample records for making security manifest

  1. APPROACHES TO GLOBAL SECURITY. ACTORS, MANIFESTATIONS AND TENDENCIES

    Directory of Open Access Journals (Sweden)

    Gheorghe MINCULETE

    2013-01-01

    Full Text Available Nowadays, the world seems to be in a transition from the current system founded on the liberal social, economic and political model to a more diverse and heterogeneous model in which the determinant role is played by a number of state and non-state actors. The step from the Western system of cultural, political and predominant economic values to a more diverse and heterogeneous system makes the actors involved defend not only their visions, but also promote their own interests. The differences between visions gain relevance and clarity because the countries supporting them obtain increased power, and that is more than obvious. All this leads to a symmetric allocation of different means, which generates uncertainties and diminishes unilateral actions This transition process impacts global security especially through the asymmetric, unconventional and hybrid risks and threats manifesting worldwide.

  2. National Security Crisis Decision-Making: The Role of Regional Combatant Commander

    National Research Council Canada - National Science Library

    Williams, Sean C

    2007-01-01

    The successful management of the Cuban Missile Crisis of 1962 set an unfortunate precedent for crisis management and national security crisis decision-making that persists into the contemporary security environment...

  3. Threat Prioritization Process for the Czech Security Strategy Making

    Directory of Open Access Journals (Sweden)

    Milos Balaban

    2012-06-01

    Full Text Available This article offers systematic view of a process of identification of security threats and, subsequently, their use in the making of strategic documents, notably the Security Strategy of the Czech Republic. It is not the aim of the authors to name or define such threats, but to present the process itself. It is paramount to any credible security strategy that it deals with the threat identification in the most precise fashion. The authors take reservations against the “catalogue” approach and claim the processes of prioritization and categorization to be essential for any policies derived from the security strategy, especially in times of economic need. It is also the 2011 final paper of the project “Trends, Risks, and Scenarios of the Security Developments in the World, Europe, and the Czech Republic – Impacts on the Policy and Security System of the Czech Republic” (TRS / VG20102013009.

  4. Preaching What We Practice: Teaching Ethical Decision-Making to Computer Security Professionals

    Science.gov (United States)

    Fleischmann, Kenneth R.

    The biggest challenge facing computer security researchers and professionals is not learning how to make ethical decisions; rather it is learning how to recognize ethical decisions. All too often, technology development suffers from what Langdon Winner terms technological somnambulism - we sleepwalk through our technology design, following past precedents without a second thought, and fail to consider the perspectives of other stakeholders [1]. Computer security research and practice involves a number of opportunities for ethical decisions. For example, decisions about whether or not to automatically provide security updates involve tradeoffs related to caring versus user autonomy. Decisions about online voting include tradeoffs between convenience and security. Finally, decisions about routinely screening e-mails for spam involve tradeoffs of efficiency and privacy. It is critical that these and other decisions facing computer security researchers and professionals are confronted head on as value-laden design decisions, and that computer security researchers and professionals consider the perspectives of various stakeholders in making these decisions.

  5. On the Road to Holistic Decision Making in Adaptive Security

    Directory of Open Access Journals (Sweden)

    Mahsa Emami-Taba

    2013-08-01

    Full Text Available Security is a critical concern in today's software systems. Besides the interconnectivity and dynamic nature of network systems, the increasing complexity in modern software systems amplifies the complexity of IT security. This fact leaves attackers one step ahead in exploiting vulnerabilities and introducing new cyberattacks. The demand for new methodologies in addressing cybersecurity is emphasized by both private and national corporations. A practical solution to dynamically manage the high complexity of IT security is adaptive security, which facilitates analysis of the system's behaviour and hence the prevention of malicious attacks in complex systems. Systems that feature adaptive security detect and mitigate security threats at runtime with little or no administrator involvement. In these systems, decisions at runtime are balanced according to quality and performance goals. This article describes the necessity of holistic decision making in such systems and paves the road to future research.

  6. 77 FR 6135 - Agency Information Collection Activities: Cargo Manifest/Declaration, Stow Plan, Container Status...

    Science.gov (United States)

    2012-02-07

    ... Activities: Cargo Manifest/ Declaration, Stow Plan, Container Status Messages and Importer Security Filing... the Paperwork Reduction Act: Cargo Manifest/Declaration, Stow Plan, Container Status Messages and.../Declaration, Stow Plan, Container Status Messages and Importer Security Filing. OMB Number: 1651-0001. Form...

  7. People, Process, and Policy: Case Studies in National Security Advising, the National Security Council, and Presidential Decision Making

    Science.gov (United States)

    2017-06-01

    confirmation of Lake’s concerns with the administration’s public relations failures, David Gergen, the president’s communications advisor, increased... Public Affairs: 389-395. 75 these positions, he did not openly object too them during the campaign. Additionally, as this case study shows, he...PEOPLE, PROCESS, AND POLICY: CASE STUDIES IN NATIONAL SECURITY ADVISING, THE NATIONAL SECURITY COUNCIL, AND PRESIDENTIAL DECISION MAKING

  8. A Biological Security Motivation System for Potential Threats: Are There Implications for Policy-Making?

    Directory of Open Access Journals (Sweden)

    Erik Z Woody

    2013-09-01

    Full Text Available Research indicates that there is a specially adapted, hard-wired brain circuit, the security motivation system, which evolved to manage potential threats, such as the possibility of contamination or predation. The existence of this system may have important implications for policy-making related to security. The system is sensitive to partial, uncertain cues of potential danger, detection of which activates a persistent, potent motivational state of wariness or anxiety. This state motivates behaviours to probe the potential danger, such as checking, and to correct for it, such as washing. Engagement in these behaviours serves as the terminating feedback for the activation of the system. Because security motivation theory makes predictions about what kinds of stimuli activate security motivation and what conditions terminate it, the theory may have applications both in understanding how policy-makers can best influence others, such as the public, and also in understanding the behavior of policy-makers themselves.

  9. Using Real Option Thinking to Improve Decision Making in Security Investment

    NARCIS (Netherlands)

    Nunes Leal Franqueira, V.; Houmb, S.H.; Daneva, Maia

    2010-01-01

    Making well-founded security investment decisions is hard: several alternatives may need to be considered, the alternatives' space is often diffuse, and many decision parameters that are traded-off are uncertain or incomplete. We cope with these challenges by proposing a method that supports

  10. Reconciling privacy and security

    NARCIS (Netherlands)

    Lieshout, M.J. van; Friedewald, M.; Wright, D.; Gutwirth, S.

    2013-01-01

    This paper considers the relationship between privacy and security and, in particular, the traditional "trade-off" paradigm. The issue is this: how, in a democracy, can one reconcile the trend towards increasing security (for example, as manifested by increasing surveillance) with the fundamental

  11. Making Technology Work for Campus Security

    Science.gov (United States)

    Floreno, Jeff; Keil, Brad

    2010-01-01

    The challenges associated with securing schools from both on- and off-campus threats create constant pressure for law enforcement, campus security professionals, and administrators. And while security technology choices are plentiful, many colleges and universities are operating with limited dollars and information needed to select and integrate…

  12. Intrathoracic manifestations of Rosai-Dorfman disease.

    Science.gov (United States)

    Cartin-Ceba, Rodrigo; Golbin, Jason M; Yi, Eunhee S; Prakash, Udaya B S; Vassallo, Robert

    2010-09-01

    Rosai-Dorfman Disease (RDD), also known as Sinus Histiocytosis with Massive Lymphadenopathy (SHML), is a rare monocyte/macrophage proliferative disorder of varied biological behavior. Although cutaneous and lymph node involvement are relatively well-described, intrathoracic manifestations of RDD have only occasionally been reported. We conducted a retrospective computer-assisted search of the Mayo Clinic record from 1976 to 2005 for patients with histopathologic evidence of RDD on organ biopsy. Clinical characteristics were abstracted from charts and thoracic manifestations recorded. Survival was estimated using the national social security database. A total of 21 patients were diagnosed with RDD over a period of 30 years; 9 had intrathoracic manifestations (43%). Main pulmonary symptoms included dyspnea and cough. Age at the time of diagnosis, gender, race, smoking history, mortality and time of survival after diagnosis were no different between RDD patients with and without intrathoracic manifestations. The most common radiographic thoracic manifestation was mediastinal lymphadenopathy (6 patients). Cystic change, interstitial lung disease, and airway disease were radiographically evident in 4 patients. Seven patients were treated at some point in the course of their disease, most commonly with oral corticosteroids. At the time of last follow-up 87% were alive, with a median (IQR) time interval since diagnosis of 8 years (4-9.7). Intrathoracic manifestations of RDD are relatively common and include mediastinal lymphadenopathy, airway disease, pleural effusion, cystic and interstitial lung disease. Although limited in size, this series suggests the prognosis of patients with RDD and intrathoracic manifestations is relatively good.

  13. Pulmonary manifestations of leptospirosis

    Directory of Open Access Journals (Sweden)

    Sameer Gulati

    2012-01-01

    Full Text Available Leptospirosis has a spectrum of presentation which ranges from mild disease to a severe form comprising of jaundice and renal failure. Involvement of the lung can vary from subtle clinical features to deadly pulmonary hemorrhage and acute respiratory distress syndrome. Of late, it has been identified that leptospirosis can present atypically with predominant pulmonary manifestations. This can delay diagnosis making and hence optimum treatment. The purpose of this review is to bring together all the reported pulmonary manifestations of leptospirosis and the recent trends in the management.

  14. TRANSNATIONAL ORGANIZED CRIME. AN (INTERNATIONAL SECURITY PERSPECTIVE

    Directory of Open Access Journals (Sweden)

    Ionel Stoica

    2016-10-01

    Full Text Available For the past two decades organized crime has become a transnational phenomenon, and its impact is still far from being fully known and understood by common people. Its forms of manifestation, whether explicit, or subtle, are permanently evolving and adapting. As a result, its interference with the activities from the legal area makes it difficult to identify and counteract. After a long period of time when it was more a peripheral phenomenon, current transnational organized crime tends to become a major danger to the political, social and economic stability of the states. Through its nature and goals, as well as through the complexity of its forms of manifestation, transnational organized crime represents a major challenge for the state and nonstate organizations that deal with national and international security This paper focuses on the phenomenon starting from some of the most influent theories in international relations, presents the current features of transnational organized criminal groups and analyzes the causes and the favoring factors of the phenomenon, as well as the impact of the phenomenon upon national and international security at political, economic-financial and military level. The approach is an interdisciplinary one and also covers the nexus between transnational organized crime and international terrorism.

  15. 19 CFR 122.75a - Electronic manifest requirement for passengers onboard commercial aircraft departing from the...

    Science.gov (United States)

    2010-04-01

    ... 19 Customs Duties 1 2010-04-01 2010-04-01 false Electronic manifest requirement for passengers.... CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY; DEPARTMENT OF THE TREASURY AIR COMMERCE REGULATIONS Documents Required for Clearance and Permission To Depart; Electronic Manifest Requirements for...

  16. Attachment and Aggressive Manifestations in Younger Adulthood - "Preliminary Findings"

    Directory of Open Access Journals (Sweden)

    Tatiana Lorincová

    2014-07-01

    Full Text Available The main topic of the contribution was comparison between retrospective attachment (emocional warmth and rejection and aggressive manifestations (physical aggressivness, verbal aggressivness, anger and hostility among younger adulthood. Bowlby's theory of attachment was that once a core attachment style develops in an infant, it will influence and shape the nature of all intimate relations for the individual moving forward throughout the infant's life cycle. Authors Mikulincer and Shaver (2011 explain how these primary attachment experiences would affect future emotional, cognitive and behavioral processes. Secure adolescents, in comparison to insecure ones are perceived as being less aggressive. Research has pointed out that secure parental attachment promotes adaptive psychological functioning. The direct relationship between attachment security and aggressive/delinquent behaviour is in line with prior evidence that secure adolescents rate higher in terms of emotional and social adjustment, enjoy more positive relationships with their family and peers, and are less likely to engage in externalizing problems, such as antisocial and aggressive behaviours. On the other hand, insecure attachment is connected with aggressive and externalizing behaviour. Hypotheses were formulated on the base of theoretical background and our assumption was, that younger adults with emocional warmth attachment will have lower level of aggressive manifestations (physical aggression, verbal aggression, anger and hostility than younger adults with rejectional attachment. We used two standardized questionnaires for data collection, s.E.M.B.U. Questionnaire, which measured retrospective attachment (emocional warmth and rejection and Questionnaire of Aggressivness, which measured aggressive manifestations. We used statistical analysis and we found statistically significant differencies, which are preliminary findings from broader research, between emocional warmth

  17. Unionism, the Decision-Making Process and Social Security Reform in Brazil

    Directory of Open Access Journals (Sweden)

    Sidney Jard da Silva

    2016-08-01

    Full Text Available Despite the vast literature on social security reform there are relatively few studies that analyze the participation of representatives coming from the union movement in the decision-making process. This article aims to fill part of that gap in Brazilian academic production on unionism and public policy. In situations in which unionist representatives support the ruling party, does the union bloc tend to defend the specific interests of their base of social representation or to follow the guidance of the party coalition of which they are part? The study addresses this research problemby analyzing the participation of the union bloc in the decision-making process of a social security reform, Proposal of Amendment to the Constitution, Article 40 (PEC 40, during the first term of Luiz Inácio Lula da Silva's government. The main findings of the study confirm the thesis of party predominance. In an institutional political scenario in which party discipline prevails, unionist representatives and senators tend to follow the guidance of the party coalition even under contrary pressures from their electoral base. The research sheds light on the relations involved between the Executive and Legislative branches, in the process of changing public policy, in which a government considered to be allied imposes losses for specific sectors of the union base, notably the active and inactive public servants of the federal government, states and municipalities.

  18. My Other Half Manifested in Mask-Making

    Science.gov (United States)

    Abel, Xanthippi

    2010-01-01

    Every fall season, each grade level of Rowland Hall St. Mark's Lower School in Salt Lake City, Utah, completes a mask-making project to be featured in a schoolwide parade. This sparked an opportunity to incorporate the fourth-grade unit of realistic and observational drawing with mask making. In this article, the author describes how her students…

  19. Securing the Cloud Cloud Computer Security Techniques and Tactics

    CERN Document Server

    Winkler, Vic (JR)

    2011-01-01

    As companies turn to cloud computing technology to streamline and save money, security is a fundamental concern. Loss of certain control and lack of trust make this transition difficult unless you know how to handle it. Securing the Cloud discusses making the move to the cloud while securing your peice of it! The cloud offers felxibility, adaptability, scalability, and in the case of security-resilience. This book details the strengths and weaknesses of securing your company's information with different cloud approaches. Attacks can focus on your infrastructure, communications network, data, o

  20. The Effect of Knowledge of Online Security Risks on Consumer Decision Making in B2C e-Commerce

    Science.gov (United States)

    Wang, Ping An

    2010-01-01

    This dissertation research studied how different degrees of knowledge of online security risks affect B2C (business-to-consumer) e-commerce consumer decision making. Online information security risks, such as identity theft, have increasingly become a major factor inhibiting the potential growth of e-commerce. On the other hand, e-commerce…

  1. School Security and Crisis Preparedness: Make It Your Business.

    Science.gov (United States)

    Trump, Kenneth S.

    1999-01-01

    The top five security risks in today's schools include aggressive behavior, weapons possession or use, drug trafficking, gangs, and "stranger danger." Home-made bomb threats are common. This article also discusses security system costs, risk-reduction frameworks, security assessments, crisis-preparedness guidelines, and security-related…

  2. Security Evolution.

    Science.gov (United States)

    De Patta, Joe

    2003-01-01

    Examines how to evaluate school security, begin making schools safe, secure schools without turning them into fortresses, and secure schools easily and affordably; the evolution of security systems into information technology systems; using schools' high-speed network lines; how one specific security system was developed; pros and cons of the…

  3. Securing the Vista Environment

    CERN Document Server

    Gregory, Peter

    2007-01-01

    "Securing the Vista Environment" takes you on a quick tour of the most significant security features in Vista, Microsoft's first revision of Windows in almost six years. You'll get background on threats and vulnerabilities that will make you think differently about security. Security is more than just the technology and configurations--it's about how we use the system that makes it secure or not. Then we'll cover Vista's security features, from user privileges to Windows Defender, User Account Control, and BitLocker, as well as strategies for protecting your information from unwanted disclo

  4. Digital security technology simplified.

    Science.gov (United States)

    Scaglione, Bernard J

    2007-01-01

    Digital security technology is making great strides in replacing analog and other traditional security systems including CCTV card access, personal identification and alarm monitoring applications. Like any new technology, the author says, it is important to understand its benefits and limitations before purchasing and installing, to ensure its proper operation and effectiveness. This article is a primer for security directors on how digital technology works. It provides an understanding of the key components which make up the foundation for digital security systems, focusing on three key aspects of the digital security world: the security network, IP cameras and IP recorders.

  5. THE INFORMATION CONFIDENTIALITY AND CYBER SECURITY IN MEDICAL INSTITUTIONS

    Directory of Open Access Journals (Sweden)

    SABAU-POPA CLAUDIA DIANA

    2015-07-01

    Full Text Available The information confidentiality and cyber security risk affects the right to confidentiality and privacy of the patient, as regulated in Romania by the Law 46/2002. The manifestation of the cyber security risk event affects the reputation of the healthcare institution and is becoming more and more complex and often due to the: development of network technology, the medical equipment connected to wifi and the electronic databases. The databases containing medical records were implemented due to automation. Thus, transforming data into medical knowledge contribute to a better understanding of the disease. Due to these factors, the measures taken by the hospital management for this type of risk are adapted to the cyber changes. The hospital objectives aim: the implementation of a robust information system, the early threats identifications and the incident reporting. Neglecting this type of risk can generate financial loss, inability to continue providing health care services for a certain period of time, providing an erroneous diagnosis, medical equipment errors etc. Thus, in a digital age the appropriate risk management for the information security and cyber risk represent a necessity. The main concern of hospitals worldwide is to align with international requirements and obtain credentials in terms of data security from the International Organisation for Standardization, which regulates the management of this type of risk. Romania is at the beginning in terms of concerns regarding the management, avoidance and mitigation of information security, the health system being most highly exposed to its manifestation. The present paper examines the concerns of the health system to the confidentiality of information and cyber security risk and its management arrangements. Thus, a set of key risk indicators is implemented and monitored for 2011-2013, using a user interface, a Dashboard, which acts as an early warning system of the manifestation of the

  6. Changing principles in European social security

    NARCIS (Netherlands)

    van Oorschot, W.J.H.; Clasen, J.J.

    2002-01-01

    The provision of social security benefits rests on normative principles of social justice. Most strongly manifest in earnings-related social insurance, the principle of reciprocity has been increasingly questioned on grounds of equity, adequacy and fiscal viability, in the wake of socio-economic

  7. Conceptualising energy security and making explicit its polysemic nature

    International Nuclear Information System (INIS)

    Chester, Lynne

    2010-01-01

    Twenty-first century access to energy sources depends on a complex system of global markets, vast cross-border infrastructure networks, a small group of primary energy suppliers, and interdependencies with financial markets and technology. This is the context in which energy security has risen high on the policy agenda of governments around the world and the term 'energy security' has quietly slipped into the energy lexicon. The limited discourse about the nature of the term or its underlying assumptions has been totally eclipsed by an almost overwhelming focus on securing supplies of primary energy sources and geopolitics. An examination of explicit and inferred definitions finds that the concept of energy security is inherently slippery because it is polysemic in nature, capable of holding multiple dimensions and taking on different specificities depending on the country (or continent), timeframe or energy source to which it is applied. This 'slipperiness' poses analytical, prediction and policy difficulties but if explicitly recognised through definitional clarity, new levels of understanding will enrich the policy debate to deal with obstacles impacting on the constantly evolving nature of energy security.

  8. Chronic myeloproliferative disorders: A rarest case with oral manifestations and dental management

    Directory of Open Access Journals (Sweden)

    Pritesh B Ruparelia

    2012-01-01

    Full Text Available Chronic myeloproliferative disorders (CMPD are rarest hematological disorders (malignant myeloid neoplasms. The three most common chronic myeloproliferative disorders are polycythemia vera, essential thrombocythemia and chronic idiopathic myelofibrosis. Clinical manifestations (including oral manifestations of these disorders are overlapping with each other and with other hematologic disorders, which makes the diagnosis of CMPD a challenging task. In this article we report a rare to rarest case of CMPD at dental outpatient department, its oral manifestations and its management in dental clinics.

  9. Accelerated secure GUI for virtualized mobile handsets

    OpenAIRE

    Danisevskis, Janis

    2017-01-01

    Mobile handsets, especially so-called smartphones, have become an indispensable commodity in day-to-day life. However, their growing versatility came at the cost of ever-increasing complexity, and this raises severe security concerns. This has come to be especially problematic for corporate IT infrastructures, because it is increasingly hard to reconcile personal user expectations with corporate security demands. A particular manifestation of this quandary is the bring-your-own-device (BYOD) ...

  10. Efficient Aviation Security: Strengthening the Analytic Foundation for Making Air Transportation Security Decisions

    Science.gov (United States)

    2012-01-01

    tenfold to account for uninsured and other costs unaccounted for, the result would be in the low billions of dollars rather than tens of billions...Aviation Security GAO—See U.S. Government Accountability Office or, prior to 2004, U.S. General Accounting Office. Ghylin, K. M., C. G . Drury , and A...outweigh their costs . This document seeks to contribute to the national debate on avia- tion security by examining a set of issues that are either

  11. TWO-LAYER SECURE PREVENTION MECHANISM FOR REDUCING E-COMMERCE SECURITY RISKS

    OpenAIRE

    Sen-Tarng Lai

    2015-01-01

    E-commerce is an important information system in the network and digital age. However, the network intrusion, malicious users, virus attack and system security vulnerabilities have continued to threaten the operation of the e-commerce, making e-commerce security encounter serious test. How to improve ecommerce security has become a topic worthy of further exploration. Combining routine security test and security event detection procedures, this paper proposes the Two-Layer Secure ...

  12. Unusual Manifestation of Cutaneous Sarcoidosis: A Case Report of Morpheaform Sarcoidosis

    OpenAIRE

    Attiyeh Vasaghi; Amir Kalafi

    2012-01-01

    Sarcoidosis is multi organ disease with cutaneous manifestation in 20%-35% patients. Cutaneous sarcoidosis has variable manifestations that make it difficult to diagnose. So clinical, histopathologic and laboratory evaluation is needed for diagnosis. Most of cutaneous lesions presents as nodul, maculopapule and plaque. Morpheaform lesion is a rare presentation of cutaneous sarcoidosis. This case had multiple indurated scaly plaques resemble morphea with granulomatous pattern in histopathologi...

  13. The EU's cybercrime and cyber-security rulemaking: mapping the internal and external dimensions of EU security

    NARCIS (Netherlands)

    Fahey, E.

    2014-01-01

    By taking the EU Cyber Strategy as a case in point, this contribution examines how the distinction between external and internal security in contemporary EU law manifests itself in large-scale risk regulation and in particular, how the EU relies upon external norms to regulate risk. This article

  14. Conceptualising energy security and making explicit its polysemic nature

    Energy Technology Data Exchange (ETDEWEB)

    Chester, Lynne [The John Curtin Institute of Public Policy, Curtin University, GPO Box U1987, Perth WA 6845 (Australia)

    2010-02-15

    Twenty-first century access to energy sources depends on a complex system of global markets, vast cross-border infrastructure networks, a small group of primary energy suppliers, and interdependencies with financial markets and technology. This is the context in which energy security has risen high on the policy agenda of governments around the world and the term 'energy security' has quietly slipped into the energy lexicon. The limited discourse about the nature of the term or its underlying assumptions has been totally eclipsed by an almost overwhelming focus on securing supplies of primary energy sources and geopolitics. An examination of explicit and inferred definitions finds that the concept of energy security is inherently slippery because it is polysemic in nature, capable of holding multiple dimensions and taking on different specificities depending on the country (or continent), timeframe or energy source to which it is applied. This 'slipperiness' poses analytical, prediction and policy difficulties but if explicitly recognised through definitional clarity, new levels of understanding will enrich the policy debate to deal with obstacles impacting on the constantly evolving nature of energy security. (author)

  15. Ethical Decision-Making for Homeland Security

    Science.gov (United States)

    2013-09-01

    PhD Thesis Co-Advisor Anders Strindberg, PhD Thesis Co-Advisor Mohammed Hafez, PhD Chair, Department of National Security Affairs...expectations may be deleterious in the long-term, emotionally, psychologically , spiritually , and socially (what we label as moral injury)” (Litz 2009). They...NAVAL POSTGRADUATE SCHOOL MONTEREY, CALIFORNIA THESIS Approved for public release; distribution is unlimited ETHICAL DECISION

  16. Security Expertise

    DEFF Research Database (Denmark)

    systematic study of security expertise and opens up a productive dialogue between science and technology studies and security studies to investigate the character and consequences of this expertise. In security theory, the study of expertise is crucial to understanding whose knowledge informs security making......This volume brings together scholars from different fields to explore the power, consequences and everyday practices of security expertise. Expertise mediates between different forms of knowledge: scientific and technological, legal, economic and political knowledge. This book offers the first...... and to reflect on the impact and responsibility of security analysis. In science and technology studies, the study of security politics adds a challenging new case to the agenda of research on expertise and policy. The contributors investigate cases such as academic security studies, security think tanks...

  17. e-Manifest

    Science.gov (United States)

    This is the primary hub for those seeking information about the e-Manifest system, its advisory board, and its development. Once the system is complete this area will serve as the portal into the e-Manifest system from EPA webpages.

  18. Planning Security Services for IT Systems

    OpenAIRE

    Henderson, Marie; Page, Howard Philip

    2014-01-01

    Often the hardest job is to get business representatives to look at security as something that makes managing their risks and achieving their objectives easier, with security compliance as just part of that journey. This paper addresses that by making planning for security services a 'business tool'.

  19. Gastrointestinal manifestation's history in the systemic lupus erythematosus

    International Nuclear Information System (INIS)

    Iglesias Gamarra, Antonio; Chalem, Philippe; Restrepo Suarez, Jose Felix

    2000-01-01

    In this paper we reviewed the history of the gastrointestinal manifestations in systemic lupus erythematosus since century XIX to our days, making a review of every organ and system involved, with special emphasis in gastropathy, enteritis, ileitis, malabsorption syndrome vasculitis bowel vasculopathy, mesenteric thrombosis, pancreatitis, ascites, peritonitis autoimmune hepatitis and more

  20. Information Security Maturity Model

    OpenAIRE

    Information Security Maturity Model

    2011-01-01

    To ensure security, it is important to build-in security in both the planning and the design phases andadapt a security architecture which makes sure that regular and security related tasks, are deployedcorrectly. Security requirements must be linked to the business goals. We identified four domains thataffect security at an organization namely, organization governance, organizational culture, thearchitecture of the systems, and service management. In order to identify and explore the strengt...

  1. Securing Chinese nuclear power development: further strengthening nuclear security

    International Nuclear Information System (INIS)

    Zhang Hui

    2014-01-01

    Chinese President Xi Jinping addresses China's new concept of nuclear security with four 'equal emphasis' at the third Nuclear Security Summit, and makes four commitments to strengthen nuclear security in the future. To convert President Xi's political commitments into practical, sustainable reality, China should take further steps to install a complete, reliable, and effective security system to ensure that all its nuclear materials and nuclear facilities are effectively protected against the full spectrum of plausible terrorist and criminal threats. This paper suggests the following measures be taken to improve China's existing nuclear security system, including updating and clarifying the requirements for a national level DBT; updating and enforcing existing regulations; further promoting nuclear security culture; balancing the costs of nuclear security, and further strengthening international cooperation on nuclear security. (author)

  2. Unification of Information Security Policies for Network Security Solutions

    Directory of Open Access Journals (Sweden)

    D.S. Chernyavskiy

    2012-03-01

    Full Text Available Diversity of command languages on network security solutions’ (NSS interfaces causes problems in a process of information security policy (ISP deployment. Unified model for security policy representation and implementation in NSS could aid to avoid such problems and consequently enhance efficiency of the process. The proposed solution is Unified language for network security policy (ULNSP. The language is based on formal languages theory, and being coupled with its translator, ULNSP makes it possible to formalize and implement ISP independently of particular NSS.

  3. Unusual Manifestation of Cutaneous Sarcoidosis: A Case Report of Morpheaform Sarcoidosis

    Directory of Open Access Journals (Sweden)

    Attiyeh Vasaghi

    2012-09-01

    Full Text Available Sarcoidosis is multi organ disease with cutaneous manifestation in 20%-35% patients. Cutaneous sarcoidosis has variable manifestations that make it difficult to diagnose. So clinical, histopathologic and laboratory evaluation is needed for diagnosis. Most of cutaneous lesions presents as nodul, maculopapule and plaque. Morpheaform lesion is a rare presentation of cutaneous sarcoidosis. This case had multiple indurated scaly plaques resemble morphea with granulomatous pattern in histopathologic examination. The patient responded to prednisolone in addition to hydroxychloroquine.

  4. Learn about the Hazardous Waste Electronic Manifest System (e-Manifest)

    Science.gov (United States)

    This webpage provides information on EPA's work toward developing a hazardous waste electronic manifest system. Information on the Hazardous Waste Electronic Manifest Establishment Act, progress on the project and frequent questions are available.

  5. New government to make social security cutbacks

    NARCIS (Netherlands)

    Grünell, M.

    2003-01-01

    In May 2003, a new coalition government of the Christian Democrats and two liberal parties, VVD and D66, took office in the Netherlands. The parties' coalition agreement provides for major cutbacks in public spending, largely targeted on social security expenditure. The trade unions are fiercely

  6. Metabolic and hormonal signatures in pre-manifest and manifest Huntington’s disease patients

    Directory of Open Access Journals (Sweden)

    Rui eWang

    2014-06-01

    Full Text Available Huntington's disease (HD is an inherited neurodegenerative disorder typified by involuntary body movements, and psychiatric and cognitive abnormalities. Many HD patients also exhibit metabolic changes including progressive weight loss and appetite dysfunction. Here we have investigated metabolic function in pre-manifest and manifest HD subjects to establish an HD subject metabolic hormonal plasma signature. Individuals at risk for HD who have had predictive genetic testing showing the cytosine-adenine-guanine (CAG expansion causative of HD, but who do not yet present signs and symptoms sufficient for the diagnosis of manifest HD are said to be pre-manifest. Pre-manifest and manifest HD patients, as well as both familial and non-familial controls, were evaluated for multiple peripheral metabolism signals including circulating levels of hormones, growth factors, lipids and cytokines. Both pre-manifest and manifest HD subjects exhibited significantly reduced levels of circulating growth factors, including growth hormone and prolactin. HD-related changes in the levels of metabolic hormones such as ghrelin, glucagon and amylin were also observed. Total cholesterol, HDL-C and LDL-C were significantly decreased in HD subjects. C-reactive protein was significantly elevated in pre-manifest HD subjects. The observation of metabolic alterations, even in subjects considered to be in the pre-manifest stage of HD, suggests that in addition, and prior, to overt neuronal damage, HD affects metabolic hormone secretion and energy regulation, which may shed light on pathogenesis, and provide opportunities for biomarker development.

  7. Securing a better future for all: making a difference with nuclear technology

    International Nuclear Information System (INIS)

    Mohamad, Daud; )

    2014-01-01

    The IAEA is an inter-governmental organization and the world's centre of cooperation in the nuclear field. As per its mandate, the IAEA shall seek to accelerate and enlarge the contribution of atomic energy to peace, health and prosperity throughout the world. The IAEA executes its mandate on the basis of three pillars: nuclear verification and security, safety and technology transfer. Nuclear technologies and techniques can offer vital assistance in fighting disease, improving food security and safety, and studying and sustainably managing water resources and the environment. The IAEA's Department of Nuclear Sciences and Applications works to address these critical developmental needs by helping Member States to apply nuclear science and technology more effectively where they have a comparative advantage and can have substantial socio-economic impact. The scale of these needs is growing each day as the world's population and life expectancies increase, as global industry and migration multiply the populations of the world's cities and their demands for resources, and as these trends impact human disease, the availability of safe and sufficient supplies of food and water, the health of our terrestrial and marine ecosystems, and the variability of our climate. These are highly complex challenges, and nuclear science and technology, can make impactful contributions in helping Member States to respond to these challenges

  8. Cutaneous manifestations of polycystic ovary syndrome: A cross-sectional clinical study

    Directory of Open Access Journals (Sweden)

    Mohammad Abid Keen

    2017-01-01

    Full Text Available Background: Polycystic ovary syndrome (PCOS is one of the most common endocrine disorders in women, affecting 5–10% of reproductive-aged women. The dermatologic manifestations of hyperandrogenism, chiefly hirsutism, acne vulgaris, androgenic alopecia, and acanthosis nigricans, are among the cardinal manifestations of PCOS. Aim: To study the incidence and prevalence of various cutaneous manifestations in patients with PCOS and to correlate these skin manifestations with hormonal changes. Settings and Design: This study was conducted at a dermatology centre over a period of 1 year from November 2012 to 2013. Materials and Methods: The present study included 100 women diagnosed to have PCOS. Hormonal analysis as well as radiological assessment was done in all the cases. Cutaneous manifestations were ascertained and inferences were drawn. Statistical Analysis: Statistical analysis was carried out by the Chi-square test and independent samples t-test. Statistical significance was determined at a level of P < 0.05. Results: In our study, the prevalence of hirsutism, acne, female pattern hair loss, acanthosis nigricans, seborrhea, striae and acrochordons was 78%, 48%, 31%, 30%, 29%, 13%, and 9%, respectively. Conclusion: Dermatologic manifestations of PCOS play a significant role in making the diagnosis and constitute a substantial portion of the symptoms experienced by women with this syndrome.

  9. Research on food security makes a difference for African women ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    2016-05-05

    May 5, 2016 ... There is ample evidence that addressing gender inequalities and empowering women are vital to meeting the challenges of improving food and nutrition security, and enabling poor rural people to overcome poverty. A central objective of the Canadian International Food Security Research Fund (CIFSRF) is ...

  10. Research on food security makes a difference for African women ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    17 avr. 2014 ... There is ample evidence that addressing gender inequalities and empowering women are vital to meeting the challenges of improving food and nutrition security, and enabling poor rural people to overcome poverty. A central objective of the Canadian International Food Security Research Fund (CIFSRF) is ...

  11. Quantum secure communication models comparison

    Directory of Open Access Journals (Sweden)

    Georgi Petrov Bebrov

    2017-12-01

    Full Text Available The paper concerns the quantum cryptography, more specifically, the quantum secure communication type of schemes. The main focus here is on making a comparison between the distinct secure quantum communication models – quantum secure direct communication and deterministic secure quantum communication, in terms of three parameters: resource efficiency, eavesdropping check efficiency, and security (degree of preserving the confidentiality.

  12. Hierarchical energy and frequency security pricing in a smart microgrid: An equilibrium-inspired epsilon constraint based multi-objective decision making approach

    International Nuclear Information System (INIS)

    Rezaei, Navid; Kalantar, Mohsen

    2015-01-01

    Highlights: • Proposing a multi-objective security pricing mechanism for islanded microgrids. • Generating Pareto points using epsilon constraint methodology. • Best compromise solution using a novel decision making approach. • An equilibrium-inspired technique is used as an efficient decision making method. • Stochastic management of hierarchical reserves in a droop controlled microgrid. - Abstract: The present paper formulates a frequency security constrained energy management system for an islanded microgrid. Static and dynamic securities of the microgrids have been modeled in depth based on droop control paradigm. The derived frequency dependent modeling is incorporated into a multi-objective energy management system. Microgrid central controller is in charge to determine optimal prices of energy and frequency security such that technical, economic and environmental targets are satisfied simultaneously. The associated prices are extracted based on calculating related Lagrange multipliers corresponding to providing the microgrid hourly energy and reserve requirements. Besides, to generate optimal Pareto solutions of the proposed multi-objective framework augmented epsilon constraint method is applied. Moreover, a novel methodology on the basis of Nash equilibrium strategy is devised and employed to select the best compromise solution from the generated Pareto front. Comprehensive analysis tool is implemented in a typical test microgrid and executed over a 24 h scheduling time horizon. The energy, primary and secondary frequency control reserves have been scheduled appropriately in three different case-studies which are defined based on the microgrid various operational policies. The optimization results verify that the operational policies adopted by means of the microgrid central controller have direct impacts on determined energy and security prices. The illustrative implementations can give the microgrid central controller an insight view to provide

  13. RECIPROCITY PRINCIPLE AS THE FOUNDATION FOR SOCIAL ECONOMY MANIFESTATION

    Directory of Open Access Journals (Sweden)

    GRAȚIELA MIHAELA FERARU

    2017-12-01

    Full Text Available Social economy appears as a bilateral impulse that gathers potential customers and professionals who secure the demand and the supply for services. Therefore, needs turn from individual to collective and allow the persons involved to identify new needs and to respond to them by mobilizing public or voluntary resources. A social enterprise interacts both with market and public sector when operating in complex areas where the state is involved. Once established, they tend to form a hybrid economic model in which the commercial activities (self-financed by selling goods or performing services, non-market but monetary (public financing, donations from churches and foundations and non-market ones (voluntary work of its members or others combine. The ability to gather various forms of economic activity in an entrepreneurial framework as well as the ability to engage customers and service performers in a democratic decision making process, based on reciprocity principle, offers a regulatory role to social economy. Reciprocity as an economic principle ensures the main instrument to distinguish what is essential and constant regarding social economy from what is secondary and transitory. Reciprocity enables the manifestation of the practices and economic resources mobilization forms with the scope of satisfying human needs that do not belong to profit seeking organizations nor to the public institutions.

  14. Information Security Governance: When Compliance Becomes More Important than Security

    OpenAIRE

    Tan , Terence C. C.; Ruighaver , Anthonie B.; Ahmad , Atif

    2010-01-01

    International audience; Current security governance is often based on a centralized decision making model and still uses an ineffective 20th century risk management approach to security. This approach is relatively simple to manage since it needs almost no security governance below the top enterprise level where most decisions are made. However, while there is a role for more corporate governance, new regulations, and improved codes of best practice to address current weak organizational secu...

  15. UN Security Council decision-making: testing the bribery hypothesis

    Directory of Open Access Journals (Sweden)

    Eugenio Pacelli Lazzarotti Diniz Costa

    2014-12-01

    Full Text Available Liberal-Institutionalism and Structural Realism expectations about international organizations are confronted by looking at if and how US-controlled international aid is granted, and particularly if it is related or not to political affinity and to United Nations Security Council (UNSC non-permanent membership. A preliminary assessment suggests that these relations only hold for the period of the Cold War, and, even then, only when UNSC non-permanent membership is in years in which the Security Council was deemed very important.

  16. Family Food Security and Children’s Environment: A Comprehensive Analysis with Structural Equation Modeling

    OpenAIRE

    Che Wan Jasimah bt Wan Mohamed Radzi; Huang Hui; Nur Anisah Binti Mohamed @ A. Rahman; Hashem Salarzadeh Jenatabadi

    2017-01-01

    Structural Equation Modeling (SEM) has been used extensively in sustainability studies to model relationships among latent and manifest variables. This paper provides a tutorial exposition of the SEM approach in food security studies and introduces a basic framework based on family food security and children’s environment sustainability. This framework includes family food security and three main concepts representing children’s environment, including children’s BMI, health, and school perfor...

  17. Security Management and Safeguards Office

    Science.gov (United States)

    Bewley, Nathaniel M.

    2004-01-01

    The Security Management and Safeguards Office at NASA is here to keep the people working in a safe environment. They also are here to protect the buildings and documents from sabotage, espionage, and theft. During the summer of 2004, I worked with Richard Soppet in Physical Security. While I was working here I helped out with updating the map that we currently use at NASA Glenn Research Center, attended meetings for homeland security, worked with the security guards and the locksmith. The meetings that I attended for homeland security talked about how to protect ourselves before something happened, they told us to always be on the guard and look for anything suspicious, and the different ways that terrorist groups operate. When I was with the security guards I was taught how to check someone into the base, showed how to use a radar gun, observed a security guard make a traffic stop for training and was with them while they patrolled NASA Glenn Research Center to make sure things were running smooth and no one was in danger. When I was with the lock smith I was taught how to make keys and locks for the employees here at NASA. The lock smith also showed me that he had inventory cabinets of files that show how many keys were out to people and who currently has access to the rooms that they keys were made for. I also helped out the open house at NASA Glenn Research Center. I helped out by showing the Army Reserves, and Brook Park's SWAT team where all the main events were going to take place a week before the open house was going to begin. Then during the open house I helped out by making sure people had there IDS, checked through there bags, and handed out a map to them that showed where the different activities were going to take place. So the main job here at NASA Glenn Research Center for the Security Management and Safeguards Office is to make sure that nothing is stolen, sabotaged, and espionaged. Also most importantly make sure all the employees here at NASA are

  18. The Transformation of Security Environment at the beginning of XXIst Century

    Directory of Open Access Journals (Sweden)

    Florin Iftode

    2009-06-01

    Full Text Available The current security environment is characterized by a high degree of instability andunpredictability, by the manifestation of new risks and threats, by redefining relations between thegreat powers and increased freedom of action of regional factors. The evolution of global security inthe last decade, has confirmed that the success of actions and the stability can only be the result of amultidimensional cooperation of the international community, through emphasizing the dialogue in aninstitutional framework and activating the decisive role that the great international organizations playin defining the state of security of the world.

  19. The Counter Terrorist Classroom: Religion, Education, and Security

    Science.gov (United States)

    Gearon, Liam

    2013-01-01

    The article identifies international cases--from the United States, Europe, and the United Nations--of an emergent interface of religion, education, and security. This is manifest in the uses of religion in education to counter religious extremism, the notional "counter terrorist classroom." To avoid an over-association of extremism with…

  20. Clinical Manifestations and Management of Left Ventricular Assist Device–Associated Infections

    OpenAIRE

    Nienaber, Juhsien Jodi C.; Kusne, Shimon; Riaz, Talha; Walker, Randall C.; Baddour, Larry M.; Wright, Alan J.; Park, Soon J.; Vikram, Holenarasipur R.; Keating, Michael R.; Arabia, Francisco A.; Lahr, Brian D.; Sohail, M. Rizwan

    2013-01-01

    We report the clinical manifestations and management of continuous-flow left ventricular assist device (LVAD) infections from a large multicenter cohort. On the basis of these observations, a management algorithm is derived to assist clinical decision making for LVAD infection.

  1. The corporate security professional

    DEFF Research Database (Denmark)

    Petersen, Karen Lund

    2013-01-01

    In our age of globalization and complex threat environments, every business is called upon to manage security. This tendency is reflected in the fact that a wide range of businesses increasingly think about security in broad terms and strive to translate national security concerns into corporate...... speech. This article argues that the profession of the security manager has become central for understanding how the relationship between national and corporate security is currently negotiated. The national security background of most private sector security managers makes the corporate security...... professional inside the company a powerful hybrid agent. By zooming in on the profession and the practice of national security inside companies, the article raises questions about where to draw the line between corporate security and national security along with the political consequences of the constitution...

  2. The Manifestation of Corruption in Eastern Europe

    Directory of Open Access Journals (Sweden)

    Viacheslav Hladky

    2018-01-01

    Full Text Available The purpose of this article is to identify the main manifestations of corruption in the states of Eastern Europe, and, first of all, in Ukraine, which since 2014 has been actively carrying out multiple anti-corruption transformations, although the state is becoming increasingly corrupt every year. The author defines the main groups of manifestations of corruption and analyzes their constituent elements, in the light of which, delineates such categories as "gratitude", bribe, and corruption "gratitude". Particular attention is paid to the study of corruption intercession, which unites nepotism, cronyism and corruption lobbying. It is noted that to date nepotism is essentially supplanted by the rabble, which is the advantage of "privatization" of the state in the light of the clan capitalism. It is concluded that bribery and deviant intercession (corruption protection, as the main manifestations of corruption, the facts that corruption behavior is life-affirming security and protective actions of people, to which they resort, on the one hand, because of the insolvency of the state and society, but, on the other hand, to optimize the achievement of the good that is provided by the state and society, however, in an improper way. Meanwhile, if the discrepancy measures and methods of granting the benefits of state benefits (i.e., on average, the measure and method is applicable, then ignoring the state provision of certain goods as such (i.e., they can be provided only in the corruption plane - this phenomenon is completely objective. On this basis, it is argued that the policy of counteracting corrupt practices in the state should focus, first of all, on the solution of such problems and objective problems, the refusal to account, which will lead to further criminalization of the society, which is observed, in particular, in modern Ukraine.

  3. Securing collaborative environments

    Energy Technology Data Exchange (ETDEWEB)

    Agarwal, Deborah [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Jackson, Keith [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Thompson, Mary [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States)

    2002-05-16

    The diverse set of organizations and software components involved in a typical collaboratory make providing a seamless security solution difficult. In addition, the users need support for a broad range of frequency and locations for access to the collaboratory. A collaboratory security solution needs to be robust enough to ensure that valid participants are not denied access because of its failure. There are many tools that can be applied to the task of securing collaborative environments and these include public key infrastructure, secure sockets layer, Kerberos, virtual and real private networks, grid security infrastructure, and username/password. A combination of these mechanisms can provide effective secure collaboration capabilities. In this paper, we discuss the requirements of typical collaboratories and some proposals for applying various security mechanisms to collaborative environments.

  4. A study of the security technology and a new security model for WiFi network

    Science.gov (United States)

    Huang, Jing

    2013-07-01

    The WiFi network is one of the most rapidly developing wireless communication networks, which makes wireless office and wireless life possible and greatly expands the application form and scope of the internet. At the same time, the WiFi network security has received wide attention, and this is also the key factor of WiFi network development. This paper makes a systematic introduction to the WiFi network and WiFi network security problems, and the WiFi network security technology are reviewed and compared. In order to solve the security problems in WiFi network, this paper presents a new WiFi network security model and the key exchange algorithm. Experiments are performed to test the performance of the model, the results show that the new security model can withstand external network attack and ensure stable and safe operation of WiFi network.

  5. Zen and the art of information security

    CERN Document Server

    Winkler, Ira

    2007-01-01

    While security is generally perceived to be a complicated and expensive process, Zen and the Art of Information Security makes security understandable to the average person in a completely non-technical, concise, and entertaining format. Through the use of analogies and just plain common sense, readers see through the hype and become comfortable taking very simple actions to secure themselves. Even highly technical people have misperceptions about security concerns and will also benefit from Ira Winkler's experiences making security understandable to the business world. Mr. Winkler is one of the most popular and highly rated speakers in the field of security, and lectures to tens of thousands of people a year. Zen and the Art of Information Security is based on one of his most well received international presentations.

  6. Collaborative Policy Making: Vertical Integration in The Homeland Security Enterprise

    Science.gov (United States)

    2011-12-01

    national security and the interagency process ( Marcella , 2010). All these documents reviewed focused mainly on national security and overseas...administration, they were considered “the heart and soul of the process” ( Marcella , 2010). While subtle differences exist across administrations, the IPC...and build consensus across the government for action ( Marcella , 2010). During the second term of the Bush administration and during the first years

  7. Simulation and Evaluation of CTP and Secure-CTP Protocols

    Directory of Open Access Journals (Sweden)

    P. Pecho

    2010-04-01

    Full Text Available The paper discusses characteristics and qualities of two routing protocols – Collection Tree Protocol and its secure modification. The original protocol, as well as other protocols for wireless sensors, solves only problems of ra- dio communication and limited resources. Our design of the secure protocol tries to solve also the essential security ob- jectives. For the evaluation of properties of our protocol in large networks, a TOSSIM simulator was used. Our effort was to show the influence of the modification of the routing protocol to its behavior and quality of routing trees. We have proved that adding security into protocol design does not necessarily mean higher demands for data transfer, power consumption or worse protocol efficiency. In the paper, we manifest that security in the protocol may be achieved with low cost and may offer similar performance as the original protocol.

  8. Integrated security systems design a complete reference for building enterprise-wide digital security systems

    CERN Document Server

    Norman, Thomas L

    2014-01-01

    Integrated Security Systems Design, 2nd Edition, is recognized as the industry-leading book on the subject of security systems design. It explains how to design a fully integrated security system that ties together numerous subsystems into one complete, highly coordinated, and highly functional system. With a flexible and scalable enterprise-level system, security decision makers can make better informed decisions when incidents occur and improve their operational efficiencies in ways never before possible. The revised edition covers why designing an integrated security system is essential a

  9. Sclerodermatomyositis, ocular manifestations.

    Science.gov (United States)

    Pedroza-Seres, M; Serna-Ojeda, J C; Flores-Suárez, L F

    2017-07-01

    Sclerodermatomyositis is an overlap syndrome of myositis and scleroderma, with dermatological, muscular and joint involvement, but may also present with ocular manifestations. A 57 year-old woman presented with ophthalmological manifestations, including scleral thinning 360°, and the presence of cells in the anterior and posterior chamber. Oriented physical examination and laboratory studies led to the diagnosis, with the need for systemic treatment. Sclerodermatomyositis is a rare disease. Its diagnosis needs thorough clinical and laboratory studies, and its management should be multidisciplinary when inflammatory ocular manifestations may be present. Copyright © 2016 Sociedad Española de Oftalmología. Publicado por Elsevier España, S.L.U. All rights reserved.

  10. EVALUATING EFFECTIVENESS OF MOBILE BROWSER SECURITY WARNINGS

    Directory of Open Access Journals (Sweden)

    Ronak Shah

    2016-09-01

    Full Text Available This work precisely evaluates whether browser security warnings are as ineffective as proposed by popular sentiments and past writings. This research used different kinds of Android mobile browsers as well as desktop browsers to evaluate security warnings. Security experts and developers should give emphasis on making a user aware of security warnings and should not neglect aim of communicating this to users. Security experts and system architects should emphasis the goal of communicating security information to end users. In most of the browsers, security warnings are not emphasized, and browsers simply do not show warnings, or there are a number of ways to hide those warnings of malicious sites. This work precisely finds that how inconsistent browsers really are in prompting security warnings. In particular, majority of the modern mobile web browsers are vulnerable to these security threats. We find inconsistency in SSL warnings among web browsers. Based on this work, we make recommendations for warning designers and researchers.

  11. Cloud Computing Security

    OpenAIRE

    Ngongang, Guy

    2011-01-01

    This project aimed to show how possible it is to use a network intrusion detection system in the cloud. The security in the cloud is a concern nowadays and security professionals are still finding means to make cloud computing more secure. First of all the installation of the ESX4.0, vCenter Server and vCenter lab manager in server hardware was successful in building the platform. This allowed the creation and deployment of many virtual servers. Those servers have operating systems and a...

  12. Microsoft Windows Server 2003: Security Enhancements and New Features

    National Research Council Canada - National Science Library

    Montehermoso, Ronald

    2004-01-01

    .... Windows NT and Windows 2000 were known to have numerous security vulnerabilities; hence Microsoft focused on improving security by making Windows Server 2003 secure by design, secure by default, secure in deployment...

  13. Expanding the Scales and Domains of (in)Security

    DEFF Research Database (Denmark)

    Gough, Katherine V.; Chigunta, Francis; Langevang, Thilde

    2016-01-01

    Most research on issues of (in)security has tended to have a military/safety angle and focus on global/national scales linked to spectacular events. This paper addresses the overlooked insecurity realities of urban dwellers in the global South through a focus on more persistent and enduring forms...... and education. Although the youth unemployment situation is often viewed as a serious threat to human security, we show how the lack of stable employment in itself is a manifestation of insecurity......Most research on issues of (in)security has tended to have a military/safety angle and focus on global/national scales linked to spectacular events. This paper addresses the overlooked insecurity realities of urban dwellers in the global South through a focus on more persistent and enduring forms...

  14. DIRAC Security

    CERN Document Server

    Casajús Ramo, A

    2006-01-01

    DIRAC is the LHCb Workload and Data Management System. Based on a service-oriented architecture, it enables generic distributed computing with lightweight Agents and Clients for job execution and data transfers. DIRAC implements a client-server architecture exposing server methods through XML Remote Procedure Call (XML-RPC) protocol. DIRAC is mostly coded in python. DIRAC security infrastructure has been designed to be a completely generic XML-RPC transport over a SSL tunnel. This new security layer is able to handle standard X509 certificates as well as grid-proxies to authenticate both sides of the connection. Serve and client authentication relies over OpenSSL and py-Open SSL, but to be able to handle grid proxies some modifications have been added to those libraries. DIRAC security infrastructure handles authorization and authorization as well as provides extended capabilities like secure connection tunneling and file transfer. Using this new security infrastructure all LHCb users can safely make use o...

  15. The Navigation Metaphor in Security Economics

    DEFF Research Database (Denmark)

    Pieters, Wolter; Barendse, Jeroen; Ford, Margaret

    2016-01-01

    The navigation metaphor for cybersecurity merges security architecture models and security economics. By identifying the most efficient routes for gaining access to assets from an attacker's viewpoint, an organization can optimize its defenses along these routes. The well-understood concept of na...... of navigation makes it easier to motivate and explain security investment to a wide audience, encouraging strategic security decisions....

  16. Ocular Manifestations of Acquired Immunodeficiency Syndrome.

    Science.gov (United States)

    Kim, Young Shin; Sun, Hae Jung; Kim, Tae Hyong; Kang, Kui Dong; Lee, Sung Jin

    2015-08-01

    To investigate the patterns and risk factors of the ocular manifestations of acquired immunodeficiency syndrome (AIDS) and their correlation with CD4+ count in the era of highly active antiretroviral therapy (HAART). This retrospective study examined 127 AIDS patients who presented to Soonchunhyang University Hospital. Data were collected from patient interviews, clinical examinations, and laboratory investigations. Ophthalmologic examinations included the best-corrected visual acuity, intraocular pressure, anterior segment and adnexal examination, and dilated fundus examination. Of the 127 patients with AIDS, 118 were on HAART and 9 were not. The mean CD4+ count was 266.7 ± 209.1 cells/µL. There were ocular manifestations in 61 patients (48.0%). The incidence of anterior segment manifestations was higher than posterior segment manifestations at 28.3% and 19.7%, respectively. The mean CD4+ count was significantly (p AIDS. In this study, anterior segment and external ocular manifestations occurred more frequently than posterior segment manifestations. Also, the mean CD4+ count was significantly lower in patients with posterior segment ocular manifestations versus anterior segment ocular manifestations. We found that CD4+ count and age >35 years were independent risk factors for developing ocular manifestations.

  17. Haematological manifestations of lupus

    Science.gov (United States)

    Fayyaz, Anum; Igoe, Ann; Kurien, Biji T; Danda, Debashish; James, Judith A; Stafford, Haraldine A; Scofield, R Hal

    2015-01-01

    Our purpose was to compile information on the haematological manifestations of systemic lupus erythematosus (SLE), namely leucopenia, lymphopenia, thrombocytopenia, autoimmune haemolytic anaemia (AIHA), thrombotic thrombocytopenic purpura (TTP) and myelofibrosis. During our search of the English-language MEDLINE sources, we did not place a date-of-publication constraint. Hence, we have reviewed previous as well as most recent studies with the subject heading SLE in combination with each manifestation. Neutropenia can lead to morbidity and mortality from increased susceptibility to infection. Severe neutropenia can be successfully treated with granulocyte colony-stimulating factor. While related to disease activity, there is no specific therapy for lymphopenia. Severe lymphopenia may require the use of prophylactic therapy to prevent select opportunistic infections. Isolated idiopathic thrombocytopenic purpura maybe the first manifestation of SLE by months or even years. Some manifestations of lupus occur more frequently in association with low platelet count in these patients, for example, neuropsychiatric manifestation, haemolytic anaemia, the antiphospholipid syndrome and renal disease. Thrombocytopenia can be regarded as an important prognostic indicator of survival in patients with SLE. Medical, surgical and biological treatment modalities are reviewed for this manifestation. First-line therapy remains glucocorticoids. Through our review, we conclude glucocorticoids do produce a response in majority of patients initially, but sustained response to therapy is unlikely. Glucocorticoids are used as first-line therapy in patients with SLE with AIHA, but there is no conclusive evidence to guide second-line therapy. Rituximab is promising in refractory and non-responding AIHA. TTP is not recognised as a criteria for classification of SLE, but there is a considerable overlap between the presenting features of TTP and SLE, and a few patients with SLE have concurrent

  18. Neuropsychiatric manifestations of scrub typhus

    Directory of Open Access Journals (Sweden)

    Sanjay K Mahajan

    2017-01-01

    Full Text Available Scrub typhus is caused by Orientia tsutsugamushi characterized by focal or disseminated vasculitis and perivasculitis which may involve the lungs, heart, liver, spleen and central nervous system. It was thought to have been eradicated from India. Recently it is being reported from many areas of India. The clinical picture and severity of the symptoms varies widely. The neurological manifestations of scrub typhus are not uncommon but are diverse. Meningoencephalitis is classical manifestation of scrub typhus but cerebellitis, cranial nerve palsies, plexopathy, transverse myelitis, neuroleptic malignant syndrome and Guillan-Barré syndrome are other manifestations reported in literature. The availability of literature on the neurological manifestations of scrub typhus is limited to case reports mainly. This article reviews various neurological manifestations of scrub typhus reported in literature.

  19. Security Measures in Data Mining

    OpenAIRE

    Anish Gupta; Vimal Bibhu; Rashid Hussain

    2012-01-01

    Data mining is a technique to dig the data from the large databases for analysis and executive decision making. Security aspect is one of the measure requirement for data mining applications. In this paper we present security requirement measures for the data mining. We summarize the requirements of security for data mining in tabular format. The summarization is performed by the requirements with different aspects of security measure of data mining. The performances and outcomes are determin...

  20. Security of M-Commerce transactions

    OpenAIRE

    Ion IVAN; Daniel MILODIN; Alin ZAMFIROIU

    2013-01-01

    In this material electronic market are defined. How they are structured. Security in E-Commerce applications is very important both at the administrative level and from the user perspective. The new trend in the field is the M-commerce that involves making purchases through mobile devices. And for M-commerce transactions the security is a very important thing. Here’s how to analyze the security of M-commerce transactions and ways to increase security for these transactions taki...

  1. Network Security Is Manageable

    Science.gov (United States)

    Roberts, Gary

    2006-01-01

    An effective systems librarian must understand security vulnerabilities and be proactive in preventing problems. Specifics of future attacks or security challenges cannot possibly be anticipated, but this paper suggests some simple measures that can be taken to make attacks less likely to occur: program the operating system to get automatic…

  2. Lecture 1: General Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    The CERN Computer Security Team is mandated to coordinate all aspects of CERN’s computer security --- office computing security, computer centre security, GRID computing security and control system security --- whilst taking into account CERN’s operational needs. This presentation will cover a series of security incidents which happened at CERN over the last five years, and discuss the lessons-learned in order to avoid similar things from happening again (there is enough blunder out there so there is need to make the same mistake twice). In the second part, I will outline how computer security --- prevention, protection, detection and response --- is generated at CERN, what the main objectives of the CERN computer security team are, and which policies, procedures and tools have been put in place. Stefan Lüders, PhD, graduated from the Swiss Federal Institute of Technology in Zurich and joined CERN in 2002. Being initially developer of a common safety system used in all four experiments at the Large Hadr...

  3. Threats to economic security of the region

    Directory of Open Access Journals (Sweden)

    Y. A. Salikov

    2017-01-01

    Full Text Available Various aspects of economic security are in sight of the researchers for more than two decades. Today in the economic literature widely presents the conceptual aspects of economic safety of the state. Theoretical and methodological foundations of the study of this multifaceted problem lies in the researches of many domestic and foreign scientists, which are the basic levels of economic security. Among the priority levels include, in our view, the regional level (meso-level and actual problems of economic security studied to date lack detail. Economic development regions of the country has its own specifics, which is projected to the achieving of regional and national economic security. The article summarizes the approaches to definition of essence of the category “economic security of the region” and was given its author’s interpretation, considers the reasons of appearance and development of crisis situations causing threats to the economic security of the region. Given that the prevention of threats and reduction of their consequences is the basis of regional economic security, the article identifies the main threats to economic security, as well as the peculiarities of their manifestations (for example, the most significant threats to economic security of the Voronezh region, as well as the proposed activities in support of regional economic security and stated objectives of regional economic policy, the solution of which is aimed at ensuring the economic security of the region. In addition, it is proved that the actual problems of economic security must be constantly in sight of the regional leadership and find its solution in government documents and policy programmes promising socio-economic development of the region.

  4. Transition secured? A follow-up study of adolescents who have left secure residential care

    NARCIS (Netherlands)

    Harder, Annemiek; Knorth, Erik J.; Kalverboer, Margrite E.

    2011-01-01

    Many adolescents who make the transition to adulthood experience problems after their departure from secure residential care. Research suggests that these young people are often in need of support after they have left secure care. Little is known about the experiences and perceptions of adolescents

  5. Formal Analysis of Graphical Security Models

    DEFF Research Database (Denmark)

    Aslanyan, Zaruhi

    , software components and human actors interacting with each other to form so-called socio-technical systems. The importance of socio-technical systems to modern societies requires verifying their security properties formally, while their inherent complexity makes manual analyses impracticable. Graphical...... models for security offer an unrivalled opportunity to describe socio-technical systems, for they allow to represent different aspects like human behaviour, computation and physical phenomena in an abstract yet uniform manner. Moreover, these models can be assigned a formal semantics, thereby allowing...... formal verification of their properties. Finally, their appealing graphical notations enable to communicate security concerns in an understandable way also to non-experts, often in charge of the decision making. This dissertation argues that automated techniques can be developed on graphical security...

  6. Otorhinolaryngology manifestations secondary to oral sex.

    Science.gov (United States)

    Fernández-López, Claudia; Morales-Angulo, Carmelo

    Over the last few years, oral and pharyngeal signs and symptoms due to oral sex have increased significantly. However, no review articles related to this subject have been found in the medical literature. The objective of our study was to identify otorhinolaryngological manifestations associated with orogenital/oroanal contact, both in adults and children, in the context of consensual sex or sexual abuse. We performed a review of the medical literature on otorhinolaryngological pathology associated with oral sex published in the last 20 years in the PubMed database. Otorhinolaryngological manifestations secondary to oral sex practice in adults can be infectious, tumoral or secondary to trauma. The more common signs and symptoms found in the literature were human papillomavirus infection (above all, condyloma acuminata and papilloma/condyloma), oral or pharyngeal syphilis, gonococcal pharyngitis, herpes simplex virus infection and pharyngitis from Chlamydia trachomatis. The incidence of human papillomavirus -induced oropharyngeal carcinoma has dramatically increased. In children past the neonatal period, the presence of condyloma acuminatus, syphilis, gonorrhoea or palatal ecchymosis (the last one, unless justified by other causes) should make us suspect sexual abuse. Sexual habits have changed in the last decades, resulting in the appearance of otorhinolaryngological pathology that was rarely seen previously. For this reason, it is important for primary care physicians to have knowledge about the subject to perform correct diagnosis and posterior treatment. Some sexual abuse cases in children may also be suspected based on the knowledge of the characteristic oropharyngeal manifestations secondary to them. Copyright © 2016 Elsevier España, S.L.U. and Sociedad Española de Otorrinolaringología y Cirugía de Cabeza y Cuello. All rights reserved.

  7. 7 CFR 1738.22 - Loan security.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 11 2010-01-01 2010-01-01 false Loan security. 1738.22 Section 1738.22 Agriculture... RURAL BROADBAND ACCESS LOANS AND LOAN GUARANTEES Loan Purposes and Basic Policies § 1738.22 Loan security. (a) RUS makes loans only if, in the judgment of the Administrator, the security therefore is...

  8. 49 CFR 659.23 - System security plan: contents.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 7 2010-10-01 2010-10-01 false System security plan: contents. 659.23 Section 659... State Oversight Agency § 659.23 System security plan: contents. The system security plan must, at a... system security plan; and (e) Document the rail transit agency's process for making its system security...

  9. SECURE nuclear district heating plant

    International Nuclear Information System (INIS)

    Nilsson; Hannus, M.

    1978-01-01

    The role foreseen for the SECURE (Safe Environmentally Clean Urban REactor) nuclear district heating plant is to provide the baseload heating needs of primarily the larger and medium size urban centers that are outside the range of waste heat supply from conventional nuclear power stations. The rationale of the SECURE concept is that the simplicity in design and the inherent safety advantages due to the use of low temperatures and pressures should make such reactors economically feasible in much smaller unit sizes than nuclear power reactors and should make their urban location possible. It is felt that the present design should be safe enough to make urban underground location possible without restriction according to any criteria based on actual risk evaluation. From the environmental point of view, this is a municipal heat supply plant with negligible pollution. Waste heat is negligible, gaseous radioactivity release is negligible, and there is no liquid radwaste release. Economic comparisons show that the SECURE plant is competitive with current fossil-fueled alternatives. Expected future increase in energy raw material prices will lead to additional energy cost advantages to the SECURE plant

  10. Will Pre-Funding Provide Security for Social Security? A Review of the Literature

    OpenAIRE

    Robert L. Brown

    2000-01-01

    President Clinton has proposed creating larger social security funds and investing a portion of them in the private sector. Others have suggested more radical reforms such as moving social security from a defined-benefit scheme to a defined contribution plan based on the Chilean model. These proposals are based on the goal of creating higher investment returns, which would make social security benefits easier to finance in the long run. After an extensive review of the literature, this paper ...

  11. Secure and Fair Cluster Head Selection Protocol for Enhancing Security in Mobile Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    B. Paramasivan

    2014-01-01

    Full Text Available Mobile ad hoc networks (MANETs are wireless networks consisting of number of autonomous mobile devices temporarily interconnected into a network by wireless media. MANETs become one of the most prevalent areas of research in the recent years. Resource limitations, energy efficiency, scalability, and security are the great challenging issues in MANETs. Due to its deployment nature, MANETs are more vulnerable to malicious attack. The secure routing protocols perform very basic security related functions which are not sufficient to protect the network. In this paper, a secure and fair cluster head selection protocol (SFCP is proposed which integrates security factors into the clustering approach for achieving attacker identification and classification. Byzantine agreement based cooperative technique is used for attacker identification and classification to make the network more attack resistant. SFCP used to solve this issue by making the nodes that are totally surrounded by malicious neighbors adjust dynamically their belief and disbelief thresholds. The proposed protocol selects the secure and energy efficient cluster head which acts as a local detector without imposing overhead to the clustering performance. SFCP is simulated in network simulator 2 and compared with two protocols including AODV and CBRP.

  12. Secure and fair cluster head selection protocol for enhancing security in mobile ad hoc networks.

    Science.gov (United States)

    Paramasivan, B; Kaliappan, M

    2014-01-01

    Mobile ad hoc networks (MANETs) are wireless networks consisting of number of autonomous mobile devices temporarily interconnected into a network by wireless media. MANETs become one of the most prevalent areas of research in the recent years. Resource limitations, energy efficiency, scalability, and security are the great challenging issues in MANETs. Due to its deployment nature, MANETs are more vulnerable to malicious attack. The secure routing protocols perform very basic security related functions which are not sufficient to protect the network. In this paper, a secure and fair cluster head selection protocol (SFCP) is proposed which integrates security factors into the clustering approach for achieving attacker identification and classification. Byzantine agreement based cooperative technique is used for attacker identification and classification to make the network more attack resistant. SFCP used to solve this issue by making the nodes that are totally surrounded by malicious neighbors adjust dynamically their belief and disbelief thresholds. The proposed protocol selects the secure and energy efficient cluster head which acts as a local detector without imposing overhead to the clustering performance. SFCP is simulated in network simulator 2 and compared with two protocols including AODV and CBRP.

  13. Biomedical devices and systems security.

    Science.gov (United States)

    Arney, David; Venkatasubramanian, Krishna K; Sokolsky, Oleg; Lee, Insup

    2011-01-01

    Medical devices have been changing in revolutionary ways in recent years. One is in their form-factor. Increasing miniaturization of medical devices has made them wearable, light-weight, and ubiquitous; they are available for continuous care and not restricted to clinical settings. Further, devices are increasingly becoming connected to external entities through both wired and wireless channels. These two developments have tremendous potential to make healthcare accessible to everyone and reduce costs. However, they also provide increased opportunity for technology savvy criminals to exploit them for fun and profit. Consequently, it is essential to consider medical device security issues. In this paper, we focused on the challenges involved in securing networked medical devices. We provide an overview of a generic networked medical device system model, a comprehensive attack and adversary model, and describe some of the challenges present in building security solutions to manage the attacks. Finally, we provide an overview of two areas of research that we believe will be crucial for making medical device system security solutions more viable in the long run: forensic data logging, and building security assurance cases.

  14. CT manifestation of hepatic toxoplasmosis

    International Nuclear Information System (INIS)

    Mao Qing; Yang Yaying; Bao Yanming; He Bo; Wang Kechao; Song Guangyi; Lu Lin; Wang Xiaoli

    2005-01-01

    Objective: To study the CT manifestation of hepatic toxoplasmosis, and to provide image basis for its clinical diagnosis. Methods: Three patients with hepatic toxoplasmosis were examined by abdomen MSCT (pre- and post-contrast), and were confirmed by laboratory exams. The images were analyzed with information of clinical manifestation. Results: The positive appearances included the enlargement of liver, patches of multiple scattered low densities. Post-contrast lesions appearances: (1) No significant enhancement. (2) No significant occupying effection, and normal vessels inserting lesion occasionally. Conclusion: CT manifestation of hepar toxoplasmosis are some characteristic. But the diagnosis was made by a combination both clinical manifestation and laboratory exams. (authors)

  15. Surgical manifestations of filariasis

    Directory of Open Access Journals (Sweden)

    Subrahmanyam M

    1978-01-01

    Full Text Available Surgical manifestations of filariasis as seen in 150 cases over a period of three years in the department of Surgery, Mahatma Gandhi Institute of Medical Sciences, Sevagram, Wardha are reviewed. The genital manifestations are more common than the elephantiasis in this endemic zone.

  16. Introduction to Hardware Security

    Directory of Open Access Journals (Sweden)

    Yier Jin

    2015-10-01

    Full Text Available Hardware security has become a hot topic recently with more and more researchers from related research domains joining this area. However, the understanding of hardware security is often mixed with cybersecurity and cryptography, especially cryptographic hardware. For the same reason, the research scope of hardware security has never been clearly defined. To help researchers who have recently joined in this area better understand the challenges and tasks within the hardware security domain and to help both academia and industry investigate countermeasures and solutions to solve hardware security problems, we will introduce the key concepts of hardware security as well as its relations to related research topics in this survey paper. Emerging hardware security topics will also be clearly depicted through which the future trend will be elaborated, making this survey paper a good reference for the continuing research efforts in this area.

  17. Military veterans and Social Security.

    Science.gov (United States)

    Olsen, Anya

    There are 9.4 million military veterans receiving Social Security benefits, which means that almost one out of every four adult Social Security beneficiaries has served in the United States military. In addition, veterans and their families make up almost 40 percent of the adult Social Security beneficiary population. Policymakers are particularly interested in military veterans and their families and have provided them with benefits through several government programs, including Social Security credits, home loan guarantees, and compensation and pension payments through the Department of Veterans Affairs. It is therefore important to understand the economic and demographic characteristics of this population. Information in this article is based on data from the March 2004 Current Population Survey, a large, nationally representative survey of U.S. households. Veterans are overwhelmingly male compared with all adult Social Security beneficiaries who are more evenly split between males and females. Military veterans receiving Social Security are more likely to be married and to have finished high school compared with all adult Social Security beneficiaries, and they are less likely to be poor or near poor than the overall beneficiary population. Fourteen percent of veterans receiving Social Security benefits have income below 150 percent of poverty, while 25 percent of all adult Social Security beneficiaries are below this level. The higher economic status among veterans is also reflected in the relatively high Social Security benefits they receive. The number of military veterans receiving Social Security benefits will remain high over the next few decades, while their make-up and characteristics will change. In particular, the number of Vietnam War veterans who receive Social Security will increase in the coming decades, while the number of veterans from World War II and the Korean War will decline.

  18. Parents' experience of hospitalization: different strategies for feeling secure.

    Science.gov (United States)

    Kristensson-Hallström, I; Elander, G

    1997-01-01

    Twenty parents of boys (ages 2-14 years) hospitalized for hypospadias repair in a pediatric surgery department in Sweden, were interviewed concerning their experience when their child was hospitalized. A qualitative analysis of the interviews indicated that the most important issue to the parents was finding security at the hospital. Parents manifested one of three different strategies that enabled them to feel secure at the hospital; (a) relinquishing the care of their children to the nursing staff; (b) obtaining a measure of control over their children's care; and (c) relying on knowing their child best. The parental strategy adopted to feel secure was found to correspond with the way parents experienced the hospitalization. Differences were found in their children's experiences of pain and the alleviation of the pain during the hospitalization.

  19. Macro Security Methodology for Conducting Facility Security and Sustainability Assessments

    International Nuclear Information System (INIS)

    Herdes, Greg A.; Freier, Keith D.; Wright, Kyle A.

    2007-01-01

    Pacific Northwest National Laboratory (PNNL) has developed a macro security strategy that not only addresses traditional physical protection systems, but also focuses on sustainability as part of the security assessment and management process. This approach is designed to meet the needs of virtually any industry or environment requiring critical asset protection. PNNL has successfully demonstrated the utility of this macro security strategy through its support to the NNSA Office of Global Threat Reduction implementing security upgrades at international facilities possessing high activity radioactive sources that could be used in the assembly of a radiological dispersal device, commonly referred to as a 'dirty bomb'. Traditional vulnerability assessments provide a snap shot in time of the effectiveness of a physical protection system without significant consideration to the sustainability of the component elements that make up the system. This paper describes the approach and tools used to integrate technology, plans and procedures, training, and sustainability into a simple, quick, and easy-to-use security assessment and management tool.

  20. Oral and periodontal manifestations associated with systemic sclerosis: A case series and review.

    Science.gov (United States)

    Jagadish, Rekha; Mehta, Dhoom Singh; Jagadish, P

    2012-04-01

    Systemic sclerosis is a rare connective tissue disorder with a wide range of oral manifestations. This case series reports significant oral and periodontal changes and also makes an attempt to correlate oral and systemic findings in these patients which enable the clinician for a better diagnosis and evolve a comprehensive treatment plan. Six patients with a known diagnosis of systemic sclerosis were included. After obtaining the patient's informed consent, relevant medical history, oral manifestations including periodontal findings and oral hygiene index simplified index were recorded. In these patients, oral changes included restricted mouth opening and, resorption of the mandible. The periodontal changes observed were gingival recession, absence or minimal gingival bleeding on probing, and widened periodontal ligament space, radiographically. Patients with systemic sclerosis often show wide range of oral manifestations, which is of major concern for the dentist.

  1. Oral and periodontal manifestations associated with systemic sclerosis: A case series and review

    Directory of Open Access Journals (Sweden)

    Rekha Jagadish

    2012-01-01

    Full Text Available Systemic sclerosis is a rare connective tissue disorder with a wide range of oral manifestations. This case series reports significant oral and periodontal changes and also makes an attempt to correlate oral and systemic findings in these patients which enable the clinician for a better diagnosis and evolve a comprehensive treatment plan. Six patients with a known diagnosis of systemic sclerosis were included. After obtaining the patient′s informed consent, relevant medical history, oral manifestations including periodontal findings and oral hygiene index simplified index were recorded. In these patients, oral changes included restricted mouth opening and, resorption of the mandible. The periodontal changes observed were gingival recession, absence or minimal gingival bleeding on probing, and widened periodontal ligament space, radiographically. Patients with systemic sclerosis often show wide range of oral manifestations, which is of major concern for the dentist.

  2. Breaking the cyber-security dilemma: aligning security needs and removing vulnerabilities.

    Science.gov (United States)

    Dunn Cavelty, Myriam

    2014-09-01

    Current approaches to cyber-security are not working. Rather than producing more security, we seem to be facing less and less. The reason for this is a multi-dimensional and multi-faceted security dilemma that extends beyond the state and its interaction with other states. It will be shown how the focus on the state and "its" security crowds out consideration for the security of the individual citizen, with detrimental effects on the security of the whole system. The threat arising from cyberspace to (national) security is presented as possible disruption to a specific way of life, one building on information technologies and critical functions of infrastructures, with relatively little consideration for humans directly. This non-focus on people makes it easier for state actors to militarize cyber-security and (re-)assert their power in cyberspace, thereby overriding the different security needs of human beings in that space. Paradoxically, the use of cyberspace as a tool for national security, both in the dimension of war fighting and the dimension of mass-surveillance, has detrimental effects on the level of cyber-security globally. A solution out of this dilemma is a cyber-security policy that is decidedly anti-vulnerability and at the same time based on strong considerations for privacy and data protection. Such a security would have to be informed by an ethics of the infosphere that is based on the dignity of information related to human beings.

  3. Demarcation of Security in Authentication Protocols

    DEFF Research Database (Denmark)

    Ahmed, Naveed; Jensen, Christian D.

    2011-01-01

    Security analysis of communication protocols is a slippery business; many “secure” protocols later turn out to be insecure. Among many, two complains are more frequent: inadequate definition of security and unstated assumptions in the security model. In our experience, one principal cause...... for such state of affairs is an apparent overlap of security and correctness, which may lead to many sloppy security definitions and security models. Although there is no inherent need to separate security and correctness requirements, practically, such separation is significant. It makes security analysis...... easier, and enables us to define security goals with a fine granularity. We present one such separation, by introducing the notion of binding sequence as a security primitive. A binding sequence, roughly speaking, is the only required security property of an authentication protocol. All other...

  4. Department of Energy award DE-SC0004164 Climate and National Security: Securing Better Forecasts

    Energy Technology Data Exchange (ETDEWEB)

    Reno Harnish

    2011-08-16

    The Climate and National Security: Securing Better Forecasts symposium was attended by senior policy makers and distinguished scientists. The juxtaposition of these communities was creative and fruitful. They acknowledged they were speaking past each other. Scientists were urged to tell policy makers about even improbable outcomes while articulating clearly the uncertainties around the outcomes. As one policy maker put it, we are accustomed to making these types of decisions. These points were captured clearly in an article that appeared on the New York Times website and can be found with other conference materials most easily on our website, www.scripps.ucsd.edu/cens/. The symposium, generously supported by the NOAA/JIMO, benefitted the public by promoting scientifically informed decision making and by the transmission of objective information regarding climate change and national security.

  5. Extrathoracic manifestations of tuberculosis

    International Nuclear Information System (INIS)

    Kienzl-Palma, D.; Prosch, H.

    2016-01-01

    Besides the lungs, tuberculosis (TB) can affect any organ system. In most cases, extrathoracic TB occurs in immunosuppressed patients as part of a severe illness via hematogenous spread. Extrathoracic involvement most commonly involves abdominal organs, especially the urogenital tract and less commonly the central nervous system (CNS) and the musculoskeletal system. Most frequently, computed tomography (CT) is used for detecting extrathoracic TB manifestations, except for CNS and musculoskeletal manifestations, where contrast-enhanced magnetic resonance imaging (MRI) is the gold standard. Extrathoracic manifestations of TB may be indistinguishable from inflammatory or malignant causes. Due to unspecific symptoms the diagnosis is often delayed. This article summarizes and discusses the various radiological manifestations of extrathoracic manifestation of TB. Radiological modalities for screening extrathoracic TB are CT and MRI. Conventional X-radiographs do not play a role in the diagnosis of extrathoracic TB. The possibility of extrathoracic TB should be considered particularly in immunosuppressed patients, such as the homeless, alcoholics or drug addicts or in patients with an immigrant background from the endemic areas of TB. The most likely site of extrathoracic TB is the abdomen; however, infections of the CNS or musculoskeletal systems and multisystem infections can also occur. In patients with suspected extrathoracic TB, radiological modalities for screening are CT, especially for abdominal infections and lymphadenopathy and MRI with contrast media for the musculoskeletal system and the CNS. (orig.) [de

  6. 76 FR 68243 - Social Security Rulings, SSR 91-1c and SSR 66-18c; Rescission of Social Security Rulings (SSR) 66...

    Science.gov (United States)

    2011-11-03

    ..., Social Security Online, at http://www.socialsecurity.gov . SUPPLEMENTARY INFORMATION: SSRs make available... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2011-0068] Social Security Rulings, SSR 91-1c and SSR 66-18c; Rescission of Social Security Rulings (SSR) 66-18c and SSR 91-1c AGENCY: Social Security...

  7. Materialism and food security.

    Science.gov (United States)

    Allen, M W; Wilson, M

    2005-12-01

    The present studies examined if materialists have an elevated concern about food availability, presumably stemming from a general survival security motivation. Study 1 found that materialists set a greater life goal of food security, and reported more food insecurity during their childhood. Materialists reported less present-day food insecurity. Study 2 revealed that materialists stored/hoarded more food at home, and that obese persons endorsed materialism more than low/normal weight persons. Study 3 found that experimentally decreasing participants' feelings of survival security (via a mortality salience manipulation) led to greater endorsement of materialism, food security as goal, and using food for emotional comfort. The results imply that materialists overcame the food insecurity of their childhood by making food security a top life goal, but that materialists' current concerns about food security may not wholly stem from genuine threats to their food supply.

  8. Literature Review on Cyber Security Investment Decisions

    OpenAIRE

    ŞENTÜRK, Hakan; ÇİL, Celal Zaim; SAĞIROĞLU, Şeref

    2016-01-01

    Severe financial losses incurred by cyber security attacks with increasing complexity and frequency, as well as booming cyber security sector offering variety of products as investment options have led the focus of the research in the field to the economic dimension of cyber security. The need for determination of methods to be used when making cyber security investment decisions under budget constraints have become prominent. In five sections as the cyber security investment strategies, risk...

  9. Homomorphic encryption and secure comparison

    NARCIS (Netherlands)

    Damgard, Ivan; Geisler, M.; Kroigaard, M.

    2008-01-01

    We propose a protocol for secure comparison of integers based on homomorphic encryption.We also propose a homomorphic encryption scheme that can be used in our protocol, makes it more efficient than previous solutions, and can also be used as the basis of efficient and general secure Multiparty

  10. Skin Manifestations of Endocrine Diseases.

    Science.gov (United States)

    Demirkesen, Cuyan

    2015-01-01

    Endocrine diseases may result in changes in cutaneous function and morphology, which cause various skin manifestations, including nonspecific or pathognomonic signs. Some of these manifestations are already known dermatologic diseases with only increased frequency in this patient group. As a result the skin may the play role of a screen displaying endocrine disorders, either due to hormone excess or deficiency. Awareness of the skin manifestations may permit prompt and adequate approach to the patients, and therefore facilitate the early diagnosis of the endocrine disease and even be life saving. Some of these manifestations may be recognized clinically, but sometimes they need to be confirmed histopathologically. In this article, many endocrine diseases and their associated skin lesions will be reviewed briefly.

  11. Security and privacy in smart grids

    CERN Document Server

    Xiao, Yang

    2013-01-01

    Presenting the work of prominent researchers working on smart grids and related fields around the world, Security and Privacy in Smart Grids identifies state-of-the-art approaches and novel technologies for smart grid communication and security. It investigates the fundamental aspects and applications of smart grid security and privacy and reports on the latest advances in the range of related areas-making it an ideal reference for students, researchers, and engineers in these fields. The book explains grid security development and deployment and introduces novel approaches for securing today'

  12. Neurological Manifestations In Inflammatory Bowel Disease

    Directory of Open Access Journals (Sweden)

    youssef HNACH

    2015-06-01

    Full Text Available IntroductionThe purpose of this retrospective study was to report neurological manifestations noted in patients who were monitored for inflammatory bowel disease, in order to document the pathophysiological, clinical, progressive, and therapeutic characteristics of this entity.Material and methodsWe conducted a retrospective study on patients monitored -in the gastroenterology service in Ibn Sina Hospital in Rabat, Morocco- for inflammatory bowel disease from 1992 till 2013 and who developed neurological manifestations during its course. Patients with iatrogenic complications were excluded, as well as patients with cerebrovascular risk factors.ResultsThere were 6 patients, 4 of whom have developed peripheral manifestations. Electromyography enabled the diagnosis to be made and the outcome was favorable with disappearance of clinical manifestations and normalization of the electromyography.The other 2 patients, monitored for Crohn’s disease, developed ischemic stroke. Cerebral computed tomography angiography provided positive and topographic diagnosis. Two patients were admitted to specialized facilities.ConclusionNeurological manifestations in inflammatory bowel disease are rarely reported.  Peripheral neuropathies and stroke remain the most common manifestations. The mechanisms of these manifestations are not clearly defined yet. Currently, we hypothesize the interaction of immune mediators.

  13. Additional Security Considerations for Grid Management

    Science.gov (United States)

    Eidson, Thomas M.

    2003-01-01

    The use of Grid computing environments is growing in popularity. A Grid computing environment is primarily a wide area network that encompasses multiple local area networks, where some of the local area networks are managed by different organizations. A Grid computing environment also includes common interfaces for distributed computing software so that the heterogeneous set of machines that make up the Grid can be used more easily. The other key feature of a Grid is that the distributed computing software includes appropriate security technology. The focus of most Grid software is on the security involved with application execution, file transfers, and other remote computing procedures. However, there are other important security issues related to the management of a Grid and the users who use that Grid. This note discusses these additional security issues and makes several suggestions as how they can be managed.

  14. Thoracic manifestation of tuberculosis; Thorakale Manifestation der Tuberkulose

    Energy Technology Data Exchange (ETDEWEB)

    Kienzl-Palma, D.; Prosch, H. [Medizinische Universitaet Wien, Abteilung fuer Allgemeine Radiologie und Kinderradiologie, Universitaetsklinik fuer Radiologie und Nuklearmedizin, Wien (Austria)

    2016-10-15

    Tuberculosis (TB) is a granulomatous disease caused by Mycobacterium tuberculosis and transmission is via an airborne route by droplet infection. In the majority of cases patients have thoracic TB, which most frequently presents with hilar lymphadenopathy and pulmonary manifestation. Due to the rise in incidence of TB in central Europe to be expected over the coming years, it is essential to be acquainted with the radiological manifestations of pulmonary TB, particularly to be able to discriminate active from inactive TB. Due to the use of molecular techniques entailing DNA fingerprinting, the traditional classification of TB in primary and postprimary TB is being challenged. These genetic studies have revealed that variations in the clinical and radiographic appearance of TB are mainly affected by the immune status of the patients. Due to the low prevalence of TB in central Europe and the wide variation of radiological presentations, the diagnosis and therapy of TB is often delayed. In this article, the radiographic manifestations of thoracic TB are summarized and discussed. Together with the medical history and bacteriological tests, chest X-ray imaging and computed tomography (CT) play a major role not only in the detection of TB but also in the follow-up during and after therapy. Chest X-radiographs should be the primary diagnostic method in patients with suspected TB in screening as well as for diagnosis and therapy monitoring. The use of CT is more sensitive than chest radiographs and is frequently performed after chest radiographs to obtain detailed information about subtle parenchymal changes or lymph node manifestation. When active TB is suspected CT should be performed. Tree in bud, lobular consolidations, centrilobular nodules, cavities and ground-glass opacification are typical changes in active TB. (orig.) [German] Tuberkulose (Tbc) ist eine durch Troepfchen uebertragene granulomatoese Infektionserkrankung, die durch das Mycobacterium tuberculosis

  15. National Security and the Accelerating Risks of Climate Change

    Science.gov (United States)

    2014-05-01

    there would be too much. Over the coming decades, projected climate change likely will cause Australia, portions of India , and much of inland China...significant potential water , food, and energy insecurity; political instability; extreme weather events; and other manifestations of climate change ...production, and human sustenance. In light of projected climate change , stresses on the water -food-energy nexus are a mounting security concern

  16. Homomorphic encryption and secure comparison

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Geisler, Martin; Krøigaard, Mikkel

    2008-01-01

    Computation (MPC). We show how our comparison protocol can be used to improve security of online auctions, and demonstrate that it is efficient enough to be used in practice. For comparison of 16 bits numbers with security based on 1024 bits RSA (executed by two parties), our implementation takes 0.28 sec......We propose a protocol for secure comparison of integers based on homomorphic encryption.We also propose a homomorphic encryption scheme that can be used in our protocol, makes it more efficient than previous solutions, and can also be used as the basis of efficient and general secure Multiparty...

  17. Security of M-Commerce transactions

    Directory of Open Access Journals (Sweden)

    Ion IVAN

    2013-07-01

    Full Text Available In this material electronic market are defined. How they are structured. Security in E-Commerce applications is very important both at the administrative level and from the user perspective. The new trend in the field is the M-commerce that involves making purchases through mobile devices. And for M-commerce transactions the security is a very important thing. Here's how to analyze the security of M-commerce transactions and ways to increase security for these transactions taking into account the organization of M-Commerce applications, software used, hardware used and other important issues in the development of these applications.

  18. Gastrointestinal Manifestations of Cystic Fibrosis

    Science.gov (United States)

    2016-01-01

    Cystic fibrosis has historically been considered a pulmonary disease, but with the increasing life expectancy of these patients, gastrointestinal manifestations are becoming more important. Furthermore, nutritional status is closely linked to pulmonary function and, thus, overall mortality. This article discusses gastrointestinal manifestations (which involve nutritional, pancreatic, hepatobiliary, and, in particular, gastrointestinal tract issues) of cystic fibrosis as well as management of the disease. In addition, the article discusses studies that have been critical to our understanding of gastrointestinal manifestations of cystic fibrosis. PMID:27330503

  19. Experiments in Globalisation, Food Security and Land Use Decision Making

    Science.gov (United States)

    Brown, Calum; Murray-Rust, Dave; van Vliet, Jasper; Alam, Shah Jamal; Verburg, Peter H.; Rounsevell, Mark D.

    2014-01-01

    The globalisation of trade affects land use, food production and environments around the world. In principle, globalisation can maximise productivity and efficiency if competition prompts specialisation on the basis of productive capacity. In reality, however, such specialisation is often constrained by practical or political barriers, including those intended to ensure national or regional food security. These are likely to produce globally sub-optimal distributions of land uses. Both outcomes are subject to the responses of individual land managers to economic and environmental stimuli, and these responses are known to be variable and often (economically) irrational. We investigate the consequences of stylised food security policies and globalisation of agricultural markets on land use patterns under a variety of modelled forms of land manager behaviour, including variation in production levels, tenacity, land use intensity and multi-functionality. We find that a system entirely dedicated to regional food security is inferior to an entirely globalised system in terms of overall production levels, but that several forms of behaviour limit the difference between the two, and that variations in land use intensity and functionality can substantially increase the provision of food and other ecosystem services in both cases. We also find emergent behaviour that results in the abandonment of productive land, the slowing of rates of land use change and the fragmentation or, conversely, concentration of land uses following changes in demand levels. PMID:25437010

  20. Experiments in globalisation, food security and land use decision making.

    Science.gov (United States)

    Brown, Calum; Murray-Rust, Dave; van Vliet, Jasper; Alam, Shah Jamal; Verburg, Peter H; Rounsevell, Mark D

    2014-01-01

    The globalisation of trade affects land use, food production and environments around the world. In principle, globalisation can maximise productivity and efficiency if competition prompts specialisation on the basis of productive capacity. In reality, however, such specialisation is often constrained by practical or political barriers, including those intended to ensure national or regional food security. These are likely to produce globally sub-optimal distributions of land uses. Both outcomes are subject to the responses of individual land managers to economic and environmental stimuli, and these responses are known to be variable and often (economically) irrational. We investigate the consequences of stylised food security policies and globalisation of agricultural markets on land use patterns under a variety of modelled forms of land manager behaviour, including variation in production levels, tenacity, land use intensity and multi-functionality. We find that a system entirely dedicated to regional food security is inferior to an entirely globalised system in terms of overall production levels, but that several forms of behaviour limit the difference between the two, and that variations in land use intensity and functionality can substantially increase the provision of food and other ecosystem services in both cases. We also find emergent behaviour that results in the abandonment of productive land, the slowing of rates of land use change and the fragmentation or, conversely, concentration of land uses following changes in demand levels.

  1. Clinical manifestations of scrub typhus.

    Science.gov (United States)

    Rajapakse, Senaka; Weeratunga, Praveen; Sivayoganathan, Sriharan; Fernando, Sumadhya Deepika

    2017-02-01

    The mite-borne rickettsial zoonosis scrub typhus is widely prevalent in parts of Southeast and Far East Asia, and northern Australia. The disease is an acute febrile illness, associated with rash and often an eschar, which responds dramatically to treatment with antibiotics. In some cases it results in a serious illness leading to multiple organ involvement and death. The disease manifestations are thought to result from a systemic vasculitis, caused by both direct effects of the organisms as well as an exaggerated immune response, although little is understood about its pathogenesis. A wide spectrum of clinical manifestations, affecting nearly every organ system, have been described with scrub typhus. Some of these manifestations are serious and life threatening. In this systematic review, we summarise the typical and atypical manifestations of scrub typhus reported in the literature. Awareness of these unusual manifestations will hopefully guide clinicians towards diagnosing the condition early, and initiating early appropriate antibiotics and other supportive measures. © The Author 2017. Published by Oxford University Press on behalf of Royal Society of Tropical Medicine and Hygiene. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  2. Cryptanalyzing a discrete-time chaos synchronization secure communication system

    International Nuclear Information System (INIS)

    Alvarez, G.; Montoya, F.; Romera, M.; Pastor, G.

    2004-01-01

    This paper describes the security weakness of a recently proposed secure communication method based on discrete-time chaos synchronization. We show that the security is compromised even without precise knowledge of the chaotic system used. We also make many suggestions to improve its security in future versions

  3. Secure Server Login by Using Third Party and Chaotic System

    Science.gov (United States)

    Abdulatif, Firas A.; zuhiar, Maan

    2018-05-01

    Server is popular among all companies and it used by most of them but due to the security threat on the server make this companies are concerned when using it so that in this paper we will design a secure system based on one time password and third parity authentication (smart phone). The proposed system make security to the login process of server by using one time password to authenticate person how have permission to login and third parity device (smart phone) as other level of security.

  4. Analyzing the security of an existing computer system

    Science.gov (United States)

    Bishop, M.

    1986-01-01

    Most work concerning secure computer systems has dealt with the design, verification, and implementation of provably secure computer systems, or has explored ways of making existing computer systems more secure. The problem of locating security holes in existing systems has received considerably less attention; methods generally rely on thought experiments as a critical step in the procedure. The difficulty is that such experiments require that a large amount of information be available in a format that makes correlating the details of various programs straightforward. This paper describes a method of providing such a basis for the thought experiment by writing a special manual for parts of the operating system, system programs, and library subroutines.

  5. [Lyme disease--clinical manifestations and treatment].

    Science.gov (United States)

    Stock, Ingo

    2016-05-01

    Lyme disease (Lyme borreliosis) is a systemic infectious disease that can present in a variety of clinical manifestations. The disease is caused by a group of spirochaetes--Borrelia burgdorferi sensu lato or Lyme borrelia--that are transmitted to humans by the bite of Ixodes ticks. Lyme disease is the most common arthropode-borne infectious disease in many European countries including Germany. Early localized infection is typically manifested by an erythema migrans skin lesion, in rarer cases as a borrelial lymphocytoma. The most common early disseminated manifestation is (early) neuroborreliosis. In adults, neuroborreliosis appears typically as meningoradiculoneuritis. Neuroborreliosis in children, however, is typically manifested by meningitis. In addition, multiple erythema migrans lesions and Lyme carditis occur relatively frequently. The most common manifestation oflate Lyme disease is Lyme arthritis. Early manifestations (and usually also late manifestations) of Lyme disease can be treated successfully by application of suitable antibacterial agents. For the treatment of Lyme disease, doxycycline, certain penicillins such as amoxicillin and some cephalosporins (ceftriaxone, cefotaxime, cefuroxime axetil) are recommended in current guidelines. A major challenge is the treatment of chronic, non-specific disorders, i. e., posttreatment Lyme disease syndrome and "chronic Lyme disease". Prevention of Lyme disease is mainly accomplished by protecting against tick bites. Prophylactic administration of doxycycline after tick bites is generally not recommended in Germany. There is no vaccine available for human beings.

  6. Review your Computer Security Now and Frequently!

    CERN Multimedia

    IT Department

    2009-01-01

    The start-up of LHC is foreseen to take place in the autumn and we will be in the public spotlight again. This increases the necessity to be vigilant with respect to computer security and the defacement of an experiment’s Web page in September last year shows that we should be particularly attentive. Attackers are permanently probing CERN and so we must all do the maximum to reduce future risks. Security is a hierarchical responsibility and requires to balance the allocation of resources between making systems work and making them secure. Thus all of us, whether users, developers, system experts, administrators, or managers are responsible for securing our computing assets. These include computers, software applications, documents, accounts and passwords. There is no "silver bullet" for securing systems, which can only be achieved by a painstaking search for all possible vulnerabilities followed by their mitigation. Additional advice on particular topics can be obtained from the relevant I...

  7. Task Force on Catastrophic Antiphospholipid Syndrome (APS) and Non-criteria APS Manifestations (II): thrombocytopenia and skin manifestations.

    Science.gov (United States)

    Cervera, R; Tektonidou, M G; Espinosa, G; Cabral, A R; González, E B; Erkan, D; Vadya, S; Adrogué, H E; Solomon, M; Zandman-Goddard, G; Shoenfeld, Y

    2011-02-01

    The objectives of the 'Task Force on Catastrophic Antiphospholipid Syndrome (APS) and Non-criteria APS Manifestations' were to assess the clinical utility of the international consensus statement on classification criteria and treatment guidelines for the catastrophic APS, to identify and grade the studies that analyze the relationship between the antiphospholipid antibodies and the non-criteria APS manifestations, and to present the current evidence regarding the accuracy of these non-criteria APS manifestations for the detection of patients with APS. This article summarizes the studies analyzed on thrombocytopenia and skin manifestations, and presents the recommendations elaborated by the Task Force after this analysis.

  8. Network and Database Security: Regulatory Compliance, Network, and Database Security - A Unified Process and Goal

    Directory of Open Access Journals (Sweden)

    Errol A. Blake

    2007-12-01

    Full Text Available Database security has evolved; data security professionals have developed numerous techniques and approaches to assure data confidentiality, integrity, and availability. This paper will show that the Traditional Database Security, which has focused primarily on creating user accounts and managing user privileges to database objects are not enough to protect data confidentiality, integrity, and availability. This paper is a compilation of different journals, articles and classroom discussions will focus on unifying the process of securing data or information whether it is in use, in storage or being transmitted. Promoting a change in Database Curriculum Development trends may also play a role in helping secure databases. This paper will take the approach that if one make a conscientious effort to unifying the Database Security process, which includes Database Management System (DBMS selection process, following regulatory compliances, analyzing and learning from the mistakes of others, Implementing Networking Security Technologies, and Securing the Database, may prevent database breach.

  9. Secure Wireless Sensor Networks: Problems and Solutions

    Directory of Open Access Journals (Sweden)

    Fei Hu

    2003-08-01

    Full Text Available As sensor networks edge closer towards wide-spread deployment, security issues become a central concern. So far, the main research focus has been on making sensor networks feasible and useful, and less emphasis was placed on security. This paper analyzes security challenges in wireless sensor networks and summarizes key issues that should be solved for achieving the ad hoc security. It gives an overview of the current state of solutions on such key issues as secure routing, prevention of denial-of-service and key management service. We also present some secure methods to achieve security in wireless sensor networks. Finally we present our integrated approach to securing sensor networks.

  10. Vehicular ad hoc network security and privacy

    CERN Document Server

    Lin, X

    2015-01-01

    Unlike any other book in this area, this book provides innovative solutions to security issues, making this book a must read for anyone working with or studying security measures. Vehicular Ad Hoc Network Security and Privacy mainly focuses on security and privacy issues related to vehicular communication systems. It begins with a comprehensive introduction to vehicular ad hoc network and its unique security threats and privacy concerns and then illustrates how to address those challenges in highly dynamic and large size wireless network environments from multiple perspectives. This book is richly illustrated with detailed designs and results for approaching security and privacy threats.

  11. Experiments in globalisation, food security and land use decision making.

    Directory of Open Access Journals (Sweden)

    Calum Brown

    Full Text Available The globalisation of trade affects land use, food production and environments around the world. In principle, globalisation can maximise productivity and efficiency if competition prompts specialisation on the basis of productive capacity. In reality, however, such specialisation is often constrained by practical or political barriers, including those intended to ensure national or regional food security. These are likely to produce globally sub-optimal distributions of land uses. Both outcomes are subject to the responses of individual land managers to economic and environmental stimuli, and these responses are known to be variable and often (economically irrational. We investigate the consequences of stylised food security policies and globalisation of agricultural markets on land use patterns under a variety of modelled forms of land manager behaviour, including variation in production levels, tenacity, land use intensity and multi-functionality. We find that a system entirely dedicated to regional food security is inferior to an entirely globalised system in terms of overall production levels, but that several forms of behaviour limit the difference between the two, and that variations in land use intensity and functionality can substantially increase the provision of food and other ecosystem services in both cases. We also find emergent behaviour that results in the abandonment of productive land, the slowing of rates of land use change and the fragmentation or, conversely, concentration of land uses following changes in demand levels.

  12. Security Design Flaws That Affect Usability in Online Banking

    Science.gov (United States)

    Gurlen, Stephanie

    2013-01-01

    As the popularity of online banking Websites has increased, the security of these sites has become increasingly critical as attacks against these sites are on the rise. However, the design decisions made during construction of the sites could make usability more difficult, where the user has difficulty making good security decisions. This study…

  13. Embedding security messages in existing processes: a pragmatic and effective approach to information security culture change

    CERN Document Server

    Lopienski, Sebastian

    Companies and organizations world-wide depend more and more on IT infrastructure and operations. Computer systems store vital information and sensitive data; computing services are essential for main business processes. This high dependency comes with a number of security risks, which have to be managed correctly on technological, organizational and human levels. Addressing the human aspects of information security often boils down just to procedures, training and awareness raising. On the other hand, employees and collaborators do not adopt security attitude and habits simply when told to do so – a real change in behaviour requires an established security culture. But how to introduce a security culture? This thesis outlines the need of developing or improving security culture, and discusses how this can be done. The proposed approach is to gradually build security knowledge and awareness, and influence behaviours. The way to achieve this is to make security communication pervasive by embedding security me...

  14. Water security evaluation in Yellow River basin

    Science.gov (United States)

    Jiang, Guiqin; He, Liyuan; Jing, Juan

    2018-03-01

    Water security is an important basis for making water security protection strategy, which concerns regional economic and social sustainable development. In this paper, watershed water security evaluation index system including 3 levels of 5 criterion layers (water resources security, water ecological security and water environment security, water disasters prevention and control security and social economic security) and 24 indicators were constructed. The entropy weight method was used to determine the weights of the indexes in the system. The water security index of 2000, 2005, 2010 and 2015 in Yellow River basin were calculated by linear weighting method based on the relative data. Results show that the water security conditions continue to improve in Yellow River basin but still in a basic security state. There is still a long way to enhance the water security in Yellow River basin, especially the water prevention and control security, the water ecological security and water environment security need to be promoted vigorously.

  15. 20 CFR 416.2209 - Responsibility for making payment decisions.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Responsibility for making payment decisions. 416.2209 Section 416.2209 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL SECURITY... Provisions § 416.2209 Responsibility for making payment decisions. The Commissioner will decide: (a) Whether...

  16. Health Security and Risk Aversion.

    Science.gov (United States)

    Herington, Jonathan

    2016-09-01

    Health security has become a popular way of justifying efforts to control catastrophic threats to public health. Unfortunately, there has been little analysis of the concept of health security, nor the relationship between health security and other potential aims of public health policy. In this paper I develop an account of health security as an aversion to risky policy options. I explore three reasons for thinking risk avoidance is a distinctly worthwhile aim of public health policy: (i) that security is intrinsically valuable, (ii) that it is necessary for social planning and (iii) that it is an appropriate response to decision-making in contexts of very limited information. Striking the right balance between securing and maximizing population health thus requires a substantive, and hitherto unrecognized, value judgment. Finally, I critically evaluate the current health security agenda in light of this new account of the concept and its relationship to the other aims of public health policy. © 2016 John Wiley & Sons Ltd.

  17. 7 CFR 1735.22 - Loan security.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 11 2010-01-01 2010-01-01 false Loan security. 1735.22 Section 1735.22 Agriculture... GENERAL POLICIES, TYPES OF LOANS, LOAN REQUIREMENTS-TELECOMMUNICATIONS PROGRAM Loan Purposes and Basic Policies § 1735.22 Loan security. (a) RUS makes loans only if, in the judgment of the Administrator, the...

  18. Radiographic manifestations of hypochondroplasia

    Energy Technology Data Exchange (ETDEWEB)

    Heselson, N G; Cremin, B J [Groote Schuur Hospital, Cape Town (South Africa); Beighton, P

    1979-01-01

    Hypochrondroplasia is an inherited skeletal dysplasia that resembles achondroplasia in mild degree. Radiographic manifestations encountered in 12 affected individuals in South Africa include slight shortening of all segments of the tubular bones, moderate caudal diminution of the lumbar interpedicular distances, increased lumbar lordosis with cacral tilt and distal prolongation of the fibular. Hypochondroplasia can be distinguished from other osteochondrodystrophies such as achondroplasia, pseudo-achondroplasia and metaphyseal chondroplasia by the recognition of it clinical and radiographic manifestations.

  19. Organising pneumonia as the first manifestation of rheumatoid arthritis

    Science.gov (United States)

    Hoshino, Chisho; Satoh, Noriyuki; Narita, Masashi; Kikuchi, Akio; Inoue, Minoru

    2011-01-01

    Organising pneumonia (OP) is an inflammatory lung disease with distinctive clinicopathological features. OP can be evident during the course of rheumatoid arthritis (RA) with increased disease activity. The authors report an OP associated with RA case in which pulmonary symptoms preceded the onset of joint symptoms. An OP patient with elevated serum anticyclic citrullinated peptide antibody is likely to manifest RA in the near future, reflecting its high disease activity. Thus, an early rheumatologic consultation should be taken into consideration to make an early decision to initiate disease-modifying antirheumatic drugs therapy. PMID:22699479

  20. 77 FR 9214 - National Security Education Board Members Meeting

    Science.gov (United States)

    2012-02-16

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting... meeting of the National Security Education Board. The purpose of the meeting is to review and make... p.m. ADDRESSES: Defense Language and National Security Education Office, 1101 Wilson Boulevard...

  1. 7 CFR 1962.30 - Subordination and waiver of liens on chattel security.

    Science.gov (United States)

    2010-01-01

    ... necessary to provide the lender with the security it requires to make the loan; (2) Approval of a... the value of the loan security will be increased by at least the amount of the advances to be made... requirements of this section, subordinations on chattel security to make a guaranteed loan will be approved in...

  2. Radioactive Waste SECURITY

    International Nuclear Information System (INIS)

    Brodowski, R.; Drapalik, M.; Gepp, C.; Gufler, K.; Sholly, S.

    2010-01-01

    The purpose of this work is to investigate the safety requirements for a radioactive waste repository, the fundamental problems involved and the legislative rules and arrangements for doing so. As the title already makes clear, the focus of this work is on aspects that can be assigned to the security sector - ie the security against the influence of third parties - and are to be distinguished from safety measures for the improvement of the technical safety aspects. In this context, mention is made of events such as human intrusion into guarded facilities, whereas e.g. a geological analysis on seismic safety is not discussed. For a variety of reasons, the consideration of security nuclear waste repositories in public discussions is increasingly taking a back seat, as ia. Terrorist threats can be considered as negligible risk or well calculable. Depending on the type of storage, different security aspects still have to be considered. (roessner)

  3. Psychopathological manifestations of multiple meningiomas in the right hemisphere

    Directory of Open Access Journals (Sweden)

    A. A. Lukshina

    2015-01-01

    Full Text Available The paper gives the data available in the literature on meningiomas and their psychopathological manifestations that occupy a central position in the clinical picture in almost every 5 patients with these tumors. The authors provide a clinical and psychopathological analysis of a female patient with multiple meningiomas in the right hemisphere: a giant meningioma in the posterior third of the falx, a large meningioma in the temporal region, and three small meningiomas in the frontal and parietal regions. The disease started as headache; however, psychopathological symptoms remained missed by physicians, such as emotional lability; personality changes leading to family dissension; lower criticism; spatial orientation problems; hypomnesia; left-sided visual inattention,occurred in parallel. Surgical treatment was performed by stages: the two largest meningiomas were removed at an 11-day interval, which presented a means of observing psychopathological changes after each operation. It is concluded that greater attention should be given to the psychopathological manifestations of the disease, which is important to make a primary diagnosis and to define further treatment policy.

  4. Black Sea Energy Security - Present and Future

    Directory of Open Access Journals (Sweden)

    Florinel Iftode

    2011-05-01

    Full Text Available We chose this theme to highlight the need for continuous and sustained human society to secure energy resources needed to survive, needs reflected in an increasingly in recent years in the strategies adopted at both states, as at the level of international organizations. Achieving security and stability in the wider Black Sea area has been among the priorities of each country's interests in this region. In this context, state and non-state actors were being called to come up with new solutions to achieve those interests. Certainly not in all cases the negotiations were completed or not yet found a generally accepted formula for others to apply, but most of them show off their values. The main environmental threats to security environment in the Black Sea region are represented by ethnic conflicts and territorial secessionism. A significant contribution to the security environment of the Black Sea region has the phenomenon of globalization, which in this region is manifested by a steady increase in traffic and volume of shipping passage of communication, which largely affects the security in the region. Globalization and the need for energy resources in the Black Sea was an important area not only as energy transport route, but as a potential supplier of material energy (oil and natural gas. Black Sea Basin can be stabilized and secured only by the will and input from all States and interested international organizations in pragmatic and effective institutional frameworks, meant to promote and protect the common interests of countries decided to participate in actions aimed at ensuring a stable environment security.

  5. 7 CFR 1710.113 - Loan security.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 11 2010-01-01 2010-01-01 false Loan security. 1710.113 Section 1710.113 Agriculture... GENERAL AND PRE-LOAN POLICIES AND PROCEDURES COMMON TO ELECTRIC LOANS AND GUARANTEES Loan Purposes and Basic Policies § 1710.113 Loan security. (a) RUS makes loans only if, in the judgment of the...

  6. Contribution of Renewables to Energy Security

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2007-07-01

    The environmental benefits of renewable energy are well known. But the contribution that they can make to energy security is less widely recognised. This report aims to redress the balance, showing how in electricity generation, heat supply, and transport, renewables can enhance energy security and suggesting policies that can optimise this contribution.

  7. Handbook on Decision Making Vol 2 Risk Management in Decision Making

    CERN Document Server

    Lu, Jie; Zhang, Guangquan

    2012-01-01

    This book presents innovative theories, methodologies, and techniques in the field of risk management and decision making. It introduces new research developments and provides a comprehensive image of their potential applications to readers interested in the area. The collection includes: computational intelligence applications in decision making, multi-criteria decision making under risk, risk modelling,forecasting and evaluation, public security and community safety, risk management in supply chain and other business decision making, political risk management and disaster response systems. The book is directed to academic and applied researchers working on risk management, decision making, and management information systems.

  8. Pelvic hydatid cyst with uncommon sciatalgia manifestation: a case report

    Directory of Open Access Journals (Sweden)

    Ghodratolah Maddah

    2013-11-01

    Full Text Available Background: Hydatid disease or echinococcosis is a common parasitic disease of human and bovine, caused by infection with larva of the cestode echinococcus. Liver is the most common organ that is involved in this disease. Pelvic involvement and neurological symptoms, due to mass effect of pelvic involvement, in lower extremities are very uncommon manifestations of the disease.Case presentation: A forty six year old man was referred to clinic of surgery at Ghaem Hospital, Medical University of Mashhad, Iran. The patient complained about weakness and motor impairment in right lower extremity accompanied by numbness and radicular pain over past two months. Physical examination demonstrated muscular atrophy and reduced muscular strength in right lower extremity. Computed tomography and ultrasonographic studies showed a cystic mass in right side of the pelvic cavity with extention to the sciatic notch and another cystic mass in right gluteal region. Surgical operation revealed a cystic mass deep in pelvic cavity with the extention to the right sciatic notch with compression of nerve roots. The cystic mass was contained of daughter cysts which confirmed the diagnosis of hydatid cyst disease. This diagnosis was confirmed by pathologic assessment.Conclusion: Although uncommon, but hydatid disease can involve the pelvic cavity and make a pelvic, usually cystic, mass; that can make compression on nerve roots and so making neurologic symptoms in lower extremities. So in endemic areas for hydatid disease, such as Iran, pelvic hydatid cysts should be considered as a possible differential diagnosis in patients presenting with the sciatic pain and neurological manifestations in whom a pelvic mass has been found too.

  9. Cutaneous manifestations of primary immunodeficiency

    Directory of Open Access Journals (Sweden)

    Safa Abdelhakim

    2017-01-01

    Full Text Available Primary immunodeficiency diseases (PIDs are a group of rare, chronic disorders with deficient or malfunctioning immune system. It commonly affects the hematopoietic system, with skin the second most affected organ. Skin involvement is observed in half of pediatric PID cases and often precedes the final diagnosis. Skin infections and eczemas are the two most common manifestations in PID.[1] Skin manifestations associated with PIDs can be of infectious and noninfectious causes. Common noninfectious causes are eczema, erythroderma, cutaneous granulomas, dysplasia, vasculitis, and telangiectasia. It is important to be aware of skin manifestations in pediatric patients as early detection of PID may aid in the management of serious immunologic conditions and prevent associated morbidity and mortality.

  10. Game Theory Based Security in Wireless Body Area Network with Stackelberg Security Equilibrium.

    Science.gov (United States)

    Somasundaram, M; Sivakumar, R

    2015-01-01

    Wireless Body Area Network (WBAN) is effectively used in healthcare to increase the value of the patient's life and also the value of healthcare services. The biosensor based approach in medical care system makes it difficult to respond to the patients with minimal response time. The medical care unit does not deploy the accessing of ubiquitous broadband connections full time and hence the level of security will not be high always. The security issue also arises in monitoring the user body function records. Most of the systems on the Wireless Body Area Network are not effective in facing the security deployment issues. To access the patient's information with higher security on WBAN, Game Theory with Stackelberg Security Equilibrium (GTSSE) is proposed in this paper. GTSSE mechanism takes all the players into account. The patients are monitored by placing the power position authority initially. The position authority in GTSSE is the organizer and all the other players react to the organizer decision. Based on our proposed approach, experiment has been conducted on factors such as security ratio based on patient's health information, system flexibility level, energy consumption rate, and information loss rate. Stackelberg Security considerably improves the strength of solution with higher security.

  11. Game Theory Based Security in Wireless Body Area Network with Stackelberg Security Equilibrium

    Science.gov (United States)

    Somasundaram, M.; Sivakumar, R.

    2015-01-01

    Wireless Body Area Network (WBAN) is effectively used in healthcare to increase the value of the patient's life and also the value of healthcare services. The biosensor based approach in medical care system makes it difficult to respond to the patients with minimal response time. The medical care unit does not deploy the accessing of ubiquitous broadband connections full time and hence the level of security will not be high always. The security issue also arises in monitoring the user body function records. Most of the systems on the Wireless Body Area Network are not effective in facing the security deployment issues. To access the patient's information with higher security on WBAN, Game Theory with Stackelberg Security Equilibrium (GTSSE) is proposed in this paper. GTSSE mechanism takes all the players into account. The patients are monitored by placing the power position authority initially. The position authority in GTSSE is the organizer and all the other players react to the organizer decision. Based on our proposed approach, experiment has been conducted on factors such as security ratio based on patient's health information, system flexibility level, energy consumption rate, and information loss rate. Stackelberg Security considerably improves the strength of solution with higher security. PMID:26759829

  12. Clinicians, security and information technology support services in practice settings--a pilot study.

    Science.gov (United States)

    Fernando, Juanita

    2010-01-01

    This case study of 9 information technology (IT) support staff in 3 Australian (Victoria) public hospitals juxtaposes their experiences at the user-level of eHealth security in the Natural Hospital Environment with that previously reported by 26 medical, nursing and allied healthcare clinicians. IT support responsibilities comprised the entire hospital, of which clinician eHealth security needs were only part. IT staff believed their support tasks were often fragmented while work responsibilities were hampered by resources shortages. They perceived clinicians as an ongoing security risk to private health information. By comparison clinicians believed IT staff would not adequately support the private and secure application of eHealth for patient care. Preliminary data analysis suggests the tension between these cohorts manifests as an eHealth environment where silos of clinical work are disconnected from silos of IT support work. The discipline-based silos hamper health privacy outcomes. Privacy and security policies, especially those influencing the audit process, will benefit by further research of this phenomenon.

  13. A framework for evaluating food security and nutrition monitoring ...

    African Journals Online (AJOL)

    Identifying cost and time-efficient approaches to food security and nutrition monitoring programs is fundamental to increasing the utility and sustainability. ... In meeting these challenges, the role of continued evaluation of food security monitoring systems - for their impact on food security decision-making - cannot be ...

  14. A secure file manager for UNIX

    Energy Technology Data Exchange (ETDEWEB)

    DeVries, R.G.

    1990-12-31

    The development of a secure file management system for a UNIX-based computer facility with supercomputers and workstations is described. Specifically, UNIX in its usual form does not address: (1) Operation which would satisfy rigorous security requirements. (2) Online space management in an environment where total data demands would be many times the actual online capacity. (3) Making the file management system part of a computer network in which users of any computer in the local network could retrieve data generated on any other computer in the network. The characteristics of UNIX can be exploited to develop a portable, secure file manager which would operate on computer systems ranging from workstations to supercomputers. Implementation considerations making unusual use of UNIX features, rather than requiring extensive internal system changes, are described, and implementation using the Cray Research Inc. UNICOS operating system is outlined.

  15. Effectiveness and Limitations of E-Mail Security Protocols

    OpenAIRE

    M. Tariq Banday

    2011-01-01

    Simple Mail Transport Protocol is the most widely adopted protocol for e-mail delivery. However, it lackssecurity features for privacy, authentication of sending party, integrity of e-mail message, nonrepudiationand consistency of e-mail envelope. To make e-mail communication secure and private,e-mail servers incorporate one or more security features using add-on security protocols. The add-onsecurity protocols provide a reasonable security but have several limitations. This paper discussesli...

  16. CAR SECURITY ENHANCEMENT IN PARKING AREAS

    OpenAIRE

    NANYONGA BERINDA; AYESIGA LINDSEY PATRA; BYEKWASO FAISAL; NATULINDA LADAN

    2017-01-01

    Over time, car thefts have been reported within Kampala parking areas. This has been majorly due to inefficient security measures of the available parking systems which focus mainly on the car and not the driver, making parking management a challenge. The focus of this survey was to explore the requirements of a new system called Car to Driver Matching Security System to enhance security of cars in Kampala, in particular, from the experience of 15 people. The data collected was then analyzed ...

  17. Conceptualizing energy security

    International Nuclear Information System (INIS)

    Winzer, Christian

    2012-01-01

    Energy security is one of the main targets of energy policy. However, the term has not been clearly defined, which makes it hard to measure and difficult to balance against other policy objectives. We review the multitude of definitions of energy security. They can be characterized according to the sources of risk, the scope of the impacts, and the severity filters in the form of the speed, size, sustention, spread, singularity and sureness of impacts. Using a stylized case study for three European countries, we illustrate how the selection of conceptual boundaries along these dimensions determines the outcome. This can be avoided by more clearly separating between security of supply and other policy objectives. This leads us to the definition of energy security as the continuity of energy supplies relative to demand. - Highlights: ► The widest energy security concept includes all risks that are caused by or have an impact on the energy supply chain. ► Authors narrow this down by choosing different risk sources, impact measures and subjective severity filters in their definitions. ► The selection of conceptual boundaries determines outcome of quantitative studies.

  18. Security Threats on Wireless Sensor Network Protocols

    OpenAIRE

    H. Gorine; M. Ramadan Elmezughi

    2016-01-01

    In this paper, we investigate security issues and challenges facing researchers in wireless sensor networks and countermeasures to resolve them. The broadcast nature of wireless communication makes Wireless Sensor Networks prone to various attacks. Due to resources limitation constraint in terms of limited energy, computation power and memory, security in wireless sensor networks creates different challenges than wired network security. We will discuss several attempts at addressing the issue...

  19. OT-Combiners Via Secure Computation

    DEFF Research Database (Denmark)

    Harnik, Danny; Ishai, Yuval; Kushilevitz, Eyal

    2008-01-01

    of faulty candidates (t = Ω(n)). Previous OT-combiners required either ω(n) or poly(k) calls to the n candidates, where k is a security parameter, and produced only a single secure OT. We demonstrate the usefulness of the latter result by presenting several applications that are of independent interest......An OT-combiner implements a secure oblivious transfer (OT) protocol using oracle access to n OT-candidates of which at most t may be faulty. We introduce a new general approach for combining OTs by making a simple and modular use of protocols for secure computation. Specifically, we obtain an OT......, strengthen the security, and improve the efficiency of previous OT-combiners. In particular, we obtain the first constant-rate OT-combiners in which the number of secure OTs being produced is a constant fraction of the total number of calls to the OT-candidates, while still tolerating a constant fraction...

  20. Security Situation in Secondary Schools in Tuzla Canton - BiH

    Directory of Open Access Journals (Sweden)

    Dzevad Mahmutovic

    2011-08-01

    Full Text Available In this research has been presented an assessment of safety situation in schools, examined through the attitudes of students and teachers of secondary schools in five municipalities of Tuzla Canton. The sample consisted of 160 subjects, who for the purposes of this research divided in three subsample: male students, female students and professors. The research was conducted as a questionnaire, where on the posted statements subjects chose one of five responses on the Likert-type scale. The results of the research showed that subjects generally have unfavour­able attitudes about security situation in secondary schools, which makes them feel very insecure. By descriptive analysis, besides these attitudes, it was determined that there are certain differences between the subsamples per individual variables. By analysis of variance, about influence of different status (student-professor on the sub-samples attitudes about safety in schools, it was determined that these differences were not statistically significant at the level p <.05 in results for the three subsample (F = .421, p = .245. In relation on manifested negative att­itudes about safety in schools, but also the homogeneity of results, in relation on the total sample of subjects, it is necessary to determine an adequate strategy of action, develop appropriate programs for work with students and make their prompt implementation in order to achieve safer living conditions and work in the school environment.

  1. A review of IPv6 security concerns

    CSIR Research Space (South Africa)

    Van Heerden, RP

    2012-08-01

    Full Text Available This study focuses on the security concerns of IPv6. We make a broad introduction to IPv6 then briefly look at the differences between the IPv6 and IPv4 protocols, their known vulnerabilities and identify some security concerns when implementing IPv...

  2. How to implement security controls for an information security program at CBRN facilities

    International Nuclear Information System (INIS)

    Lenaeus, Joseph D.; O'Neil, Lori Ross; Leitch, Rosalyn M.; Glantz, Clifford S.; Landine, Guy P.; Bryant, Janet L.; Lewis, John; Mathers, Gemma; Rodger, Robert; Johnson, Christopher

    2015-01-01

    This document was prepared by PNNL within the framework of Project 19 of the European Union Chemical Biological Radiological and Nuclear Risk Mitigation Centres of Excellence Initiative entitled, ''Development of procedures and guidelines to create and improve secure information management systems and data exchange mechanisms for CBRN materials under regulatory control.'' It provides management and workers at CBRN facilities, parent organization managers responsible for those facilities, and regulatory agencies (governmental and nongovernmental) with guidance on the best practices for protecting information security. The security mitigation approaches presented in this document were chosen because they present generally accepted guidance in an easy-to-understand manner, making it easier for facility personnel to grasp key concepts and envision how security controls could be implemented by the facility. This guidance is presented from a risk management perspective.

  3. How to implement security controls for an information security program at CBRN facilities

    Energy Technology Data Exchange (ETDEWEB)

    Lenaeus, Joseph D. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); O' Neil, Lori Ross [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Leitch, Rosalyn M. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Glantz, Clifford S. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Landine, Guy P. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Bryant, Janet L. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Lewis, John [National Nuclear Lab., Workington (United Kingdom); Mathers, Gemma [National Nuclear Lab., Workington (United Kingdom); Rodger, Robert [National Nuclear Lab., Workington (United Kingdom); Johnson, Christopher [National Nuclear Lab., Workington (United Kingdom)

    2015-12-01

    This document was prepared by PNNL within the framework of Project 19 of the European Union Chemical Biological Radiological and Nuclear Risk Mitigation Centres of Excellence Initiative entitled, ''Development of procedures and guidelines to create and improve secure information management systems and data exchange mechanisms for CBRN materials under regulatory control.'' It provides management and workers at CBRN facilities, parent organization managers responsible for those facilities, and regulatory agencies (governmental and nongovernmental) with guidance on the best practices for protecting information security. The security mitigation approaches presented in this document were chosen because they present generally accepted guidance in an easy-to-understand manner, making it easier for facility personnel to grasp key concepts and envision how security controls could be implemented by the facility. This guidance is presented from a risk management perspective.

  4. Making Wireless Networks Secure for NASA Mission Critical Applications Using Virtual Private Network (VPN) Technology

    Science.gov (United States)

    Nichols, Kelvin F.; Best, Susan; Schneider, Larry

    2004-01-01

    acceptance. The user computer running the VPN client and the target site that is running the VPN firewall exchange this encryption key and therefore are the only ones that are able to decipher the data. The level of encryption offered by the VPN is making it possible for wireless networks to pass the strict security policies that have kept them from being used in the past. Now people will be able to benefit from the many advantages that wireless networking has to offer in the area of mission critical applications.

  5. Thermodynamics in 'Manifest Reality'

    International Nuclear Information System (INIS)

    Hankey, Alex

    2010-01-01

    D'Espagnat's proof that the universe is not a 'strongly objective reality' demands that all physical processes are reconsidered in that light. D'Espagnat suggests a 'Veiled Reality' as a suitable alternative. The most economical way to achieve that is to demand that 'information production' at a quantum level creates the basis for self-consistent perception of a world of macroscopic, 'manifest' entities, as opposed to self-existent objects. Such a 'manifest reality' fulfils both Wheeler's attempt at an 'IT-from-BIT' programme, and Zeilinger's suggestion that 'information is primary'.

  6. Musculoskeletal manifestations of the antiphospholipid syndrome.

    Science.gov (United States)

    Noureldine, M H A; Khamashta, M A; Merashli, M; Sabbouh, T; Hughes, G R V; Uthman, I

    2016-04-01

    The scope of clinical and laboratory manifestations of the antiphospholipid syndrome (APS) has increased dramatically since its discovery in 1983, where any organ system can be involved. Musculoskeletal complications are consistently reported in APS patients, not only causing morbidity and mortality, but also affecting their quality of life. We reviewed all English papers on APS involvement in the musculoskeletal system using Google Scholar and Pubmed; all reports are summarized in a table in this review. The spectrum of manifestations includes arthralgia/arthritis, avascular necrosis of bone, bone marrow necrosis, complex regional pain syndrome type-1, muscle infarction, non-traumatic fractures, and osteoporosis. Some of these manifestations were reported in good quality studies, some of which showed an association between aPL-positivity and the occurrence of these manifestations, while others were merely described in case reports. © The Author(s) 2016.

  7. Cyber Security Policy. A methodology for Determining a National Cyber-Security Alert Level

    Directory of Open Access Journals (Sweden)

    Dan Constantin TOFAN

    2012-01-01

    Full Text Available Nowadays, assuring the security of the national cyber-space has become a big issue that can only be tackled through collaborative approaches. Threats cannot be confined to a single computer system just as much as computer systems are rendered useless without being con-nected to a supporting network. The authors of this article propose an innovative architecture of a system designated to help governments collect and analyze data about cyber-security in-cidents, from different organizations, dispersed nationwide, and acting within various economic sectors. The collected data will make us able to determine a national cyber-security alert score that could help policy makers in establishing the best strategies for protecting the national cyber-space.

  8. Game Theory Based Security in Wireless Body Area Network with Stackelberg Security Equilibrium

    OpenAIRE

    Somasundaram, M.; Sivakumar, R.

    2015-01-01

    Wireless Body Area Network (WBAN) is effectively used in healthcare to increase the value of the patient’s life and also the value of healthcare services. The biosensor based approach in medical care system makes it difficult to respond to the patients with minimal response time. The medical care unit does not deploy the accessing of ubiquitous broadband connections full time and hence the level of security will not be high always. The security issue also arises in monitoring the user body fu...

  9. Control system security in nuclear power plant

    International Nuclear Information System (INIS)

    Li Jianghai; Huang Xiaojin

    2012-01-01

    The digitalization and networking of control systems in nuclear power plants has brought significant improvements in system control, operation and maintenance. However, the highly digitalized control system also introduces additional security vulnerabilities. Moreover, the replacement of conventional proprietary systems with common protocols, software and devices makes these vulnerabilities easy to be exploited. Through the interaction between control systems and the physical world, security issues in control systems impose high risks on health, safety and environment. These security issues may even cause damages of critical infrastructures and threaten national security. The importance of control system security by reviewing several control system security incidents that happened in nuclear power plants was showed in recent years. Several key difficulties in addressing these security issues were described. Finally, existing researches on control system security and propose several promising research directions were reviewed. (authors)

  10. A STUDY ON BIOMETRIC TEMPLATE SECURITY

    Directory of Open Access Journals (Sweden)

    N. Radha

    2010-07-01

    Full Text Available The increasing popularity of biometrics and cryptography is driven by the widespread stipulation on information security. Abundant efforts have been made in developing successful methods in these areas in order to accomplish an enhanced level of information security. There are two dominant issues in information security enhancement. One is to defend the user ownership and control the access to information by authenticating an individual’s identity. The other is to make sure the privacy and integrity of information and to secure communication. Cryptography is the science of writing in secret code. Secret-key cryptography and public-key cryptography are the two most important cryptographic architectures. The security of a cryptographic system is reliant on the secrecy of the cryptographic key. Biometric authentication or simply biometrics refers to establishing automatic personal recognition based on the physical and behavioral characteristics of an individual (e.g. face, voice, fingerprint, gait, hand geometry, iris, gene, etc.. Biometrics offers superior security and easier than traditional identity authentication systems (based on passwords and cryptographic keys.Since biometrics characteristics are naturally related with a particular individual, making them insusceptible to being stolen, forgotten, lost or attached. This paper presents a survey on various techniques proposed earlier in developing an authentication system for ensuring individual’s information security by combining biometric characteristics of that particular individual and the cryptographic techniques. In addition, it provides some fundamental idea for future research that may help in eliminating the problems associated with the present authentication systems.

  11. Data Security by Preprocessing the Text with Secret Hiding

    OpenAIRE

    Ajit Singh; Upasana Jauhari

    2012-01-01

    With the advent of the Internet, an open forum, the massive increase in the data travel across networkmake an issue for secure transmission. Cryptography is the term that involves many encryption method to make data secure. But the transmission of the secure data is an intricate task. Steganography here comes with effect of transmission without revealing the secure data. The research paper provide the mechanism which enhance the security of data by using a crypto+stegano combination to increa...

  12. 78 FR 27469 - 30-Day Notice of Proposed Information Collection: Evacuee Manifest and Promissory Note

    Science.gov (United States)

    2013-05-10

    ... respond, including the use of automated collection techniques or other forms of information technology... is to document the evacuation of persons from abroad when their lives are endangered by war, civil... make the use of the DS-5528 legal. Methodology An electronic version of the Evacuee Manifest and...

  13. Security of quantum cryptography with realistic sources

    International Nuclear Information System (INIS)

    Lutkenhaus, N.

    1999-01-01

    The interest in practical implementations of quantum key distribution is steadily growing. However, there is still a need to give a precise security statement which adapts to realistic implementation. In this paper I give the effective key rate we can obtain in a practical setting within scenario of security against individual attacks by an eavesdropper. It illustrates previous results that high losses together with detector dark counts can make secure quantum key distribution impossible. (Author)

  14. Security of quantum cryptography with realistic sources

    Energy Technology Data Exchange (ETDEWEB)

    Lutkenhaus, N [Helsinki Institute of Physics, P.O. Box 9, 00014 Helsingin yliopisto (Finland)

    1999-08-01

    The interest in practical implementations of quantum key distribution is steadily growing. However, there is still a need to give a precise security statement which adapts to realistic implementation. In this paper I give the effective key rate we can obtain in a practical setting within scenario of security against individual attacks by an eavesdropper. It illustrates previous results that high losses together with detector dark counts can make secure quantum key distribution impossible. (Author)

  15. The Poverty of Population and its Impact on Formation of Food Security

    Directory of Open Access Journals (Sweden)

    Pchelianska Halyna O.

    2017-08-01

    Full Text Available The article is aimed at studying the causes of poverty, its negative manifestations, identifying the impact of poverty, determining its impact on food security, and finding ways to overcome it. It has been determined that the structural causes of poverty are considered to be the general macroeconomic and political living conditions of population. The individual approach implies that human poverty is influenced by both the subjective (family, education, skills, job availability or absence and the institutional factors. The author characterizes the economic, social, and political consequences of poverty, their impact on food security. The impact of structural factors on the level of poverty in Ukraine was analyzed. The article explores the level of poverty in different categories of households, i.e.: households in rural and urban areas, with and without children. It has been proven that the level of poverty affects the formation of household food security. The main directions for overcoming poverty and improving food security have been proposed.

  16. Ocular manifestations of leptospirosis

    Directory of Open Access Journals (Sweden)

    Rathinam S

    2005-01-01

    Full Text Available Leptospiral uveitis is a common entity in tropical countries. Ocular manifestations are noted in the second phase of illness, but these remain under-diagnosed mainly because of the prolonged symptom-free period that separates the systemic manifestations from detection of ocular manifestations.Varying ophthalmic presentations and the intrinsic nature of different types of uveitis to mimic one another also challenge the accuracy of the diagnosis. Of the individual ocular signs, the combination of acute, non-granulomatous, panuveitis, hypopyon, vasculitis, optic disc edema, membranous vitreous opacities and absence of choroiditis or retinitis have high predictive value for the clinical diagnosis of leptospiral uveitis. Geographic location of the patient, occupation, socio-economic status, risk factors related to exposure, past history of fever or jaundice also aid in diagnosis.Steroids are the mainstay of treatment for leptospiral uveitis. Depending upon the severity and anatomical location of inflammatory lesion, topical, peri-ocular and/or systemic steroids are given. The prognosis is generally good, even when the inflammation is severe.

  17. Statistical security for Social Security.

    Science.gov (United States)

    Soneji, Samir; King, Gary

    2012-08-01

    The financial viability of Social Security, the single largest U.S. government program, depends on accurate forecasts of the solvency of its intergenerational trust fund. We begin by detailing information necessary for replicating the Social Security Administration's (SSA's) forecasting procedures, which until now has been unavailable in the public domain. We then offer a way to improve the quality of these procedures via age- and sex-specific mortality forecasts. The most recent SSA mortality forecasts were based on the best available technology at the time, which was a combination of linear extrapolation and qualitative judgments. Unfortunately, linear extrapolation excludes known risk factors and is inconsistent with long-standing demographic patterns, such as the smoothness of age profiles. Modern statistical methods typically outperform even the best qualitative judgments in these contexts. We show how to use such methods, enabling researchers to forecast using far more information, such as the known risk factors of smoking and obesity and known demographic patterns. Including this extra information makes a substantial difference. For example, by improving only mortality forecasting methods, we predict three fewer years of net surplus, $730 billion less in Social Security Trust Funds, and program costs that are 0.66% greater for projected taxable payroll by 2031 compared with SSA projections. More important than specific numerical estimates are the advantages of transparency, replicability, reduction of uncertainty, and what may be the resulting lower vulnerability to the politicization of program forecasts. In addition, by offering with this article software and detailed replication information, we hope to marshal the efforts of the research community to include ever more informative inputs and to continue to reduce uncertainties in Social Security forecasts.

  18. 76 FR 44880 - Security Zone; Escorted Vessels in Captain of the Port Ohio Valley Zone

    Science.gov (United States)

    2011-07-27

    ... potential terrorist acts and would enhance public and maritime safety and security. DATES: Comments and... coast of Yemen and the prior attack on the USS COLE demonstrate the maritime terrorism threat. These attacks manifest a continuing threat to U.S. maritime assets as described in the President's finding in...

  19. Model-based security analysis of the German health card architecture.

    Science.gov (United States)

    Jürjens, J; Rumm, R

    2008-01-01

    Health-care information systems are particularly security-critical. In order to make these applications secure, the security analysis has to be an integral part of the system design and IT management process for such systems. This work presents the experiences and results from the security analysis of the system architecture of the German Health Card, by making use of an approach to model-based security engineering that is based on the UML extension UMLsec. The focus lies on the security mechanisms and security policies of the smart-card-based architecture which were analyzed using the UMLsec method and tools. Main results of the paper include a report on the employment of the UMLsec method in an industrial health information systems context as well as indications of its benefits and limitations. In particular, two potential security weaknesses were detected and countermeasures discussed. The results indicate that it can be feasible to apply a model-based security analysis using UMLsec to an industrial health information system like the German Health Card architecture, and that doing so can have concrete benefits (such as discovering potential weaknesses, and an increased confidence that no further vulnerabilities of the kind that were considered are present).

  20. Curriculum for Security in a Nuclear Age.

    Science.gov (United States)

    Carlson, Helen L.

    1984-01-01

    A survey of secondary students after they had completed a course entitled "Security in the Nuclear Age" suggests that instruction can make some impact in the area of security information. However, results also showed that students use media rather than school as information sources. Peace curricula are also discussed. (RM)

  1. A simple security architecture for smart water management system

    CSIR Research Space (South Africa)

    Ntuli, N

    2016-05-01

    Full Text Available . Secure booting prevents installation of malicious code onto the device. By making sure that the booting process is secured, we can establish securely the root of trust for the device. Public key cryptography is utilized at this stage. During... Architecture 1168 Nonhlanhla Ntuli and Adnan Abu-Mahfouz / Procedia Computer Science 83 ( 2016 ) 1164 – 1169 3.2. Secure Communication While public key cryptography can be used in the first step (secure booting), it would be too heavy to use during...

  2. Admitting offenders with antisocial personality disorder to a medium secure unit: a qualitative examination of multidisciplinary team decision-making.

    Science.gov (United States)

    McRae, Leon

    2013-04-01

    This paper reports on the results of a qualitative study funded by the Economic and Social Research Council (ESRC) looking at multidisciplinary team decisions to admit sentenced offenders with antisocial personality disorder to a medium secure unit. The aim of the study was to examine admission decision-making from a multidisciplinary perspective, and to explore the interprofessional dynamics and contextual pressures informing those decisions. The primary method of data collection was 12 semi-structured interviews with a convenience sample of various multidisciplinary staff involved in pre-admission assessment and post-assessment decision-making. Data was then coded according to the dialectic of competitive and cooperative goal seeking within groups. The findings suggest that, whilst both forms of goal seeking inform admission decisions, the presence of significant resource pressures will lead to decisional solidarity among the multidisciplinary team. When minor professional disagreements arise, they are resolved by the group leader, the Responsible Clinician, in order to maximise group productivity. It is argued that the discursive-limiting effect of resource pressures on group decision-making may weaken the morale of certain front line staff, if not undermine institutional purpose.

  3. Cloud Computing Security in Openstack Architecture: General Overview

    Directory of Open Access Journals (Sweden)

    Gleb Igorevich Shakulo

    2015-10-01

    Full Text Available The subject of article is cloud computing security. Article begins with author analyzing cloud computing advantages and disadvantages, factors of growth, both positive and negative. Among latter, security is deemed one of the most prominent. Furthermore, author takes architecture of OpenStack project as an example for study: describes its essential components and their interconnection. As conclusion, author raises series of questions as possible areas of further research to resolve security concerns, thus making cloud computing more secure technology.

  4. Cyber security best practices for the nuclear industry

    International Nuclear Information System (INIS)

    Badr, I.

    2012-01-01

    When deploying software based systems, such as, digital instrumentation and controls for the nuclear industry, it is vital to include cyber security assessment as part of architecture and development process. When integrating and delivering software-intensive systems for the nuclear industry, engineering teams should make use of a secure, requirements driven, software development life cycle, ensuring security compliance and optimum return on investment. Reliability protections, data loss prevention, and privacy enforcement provide a strong case for installing strict cyber security policies. (authors)

  5. Cyber security best practices for the nuclear industry

    Energy Technology Data Exchange (ETDEWEB)

    Badr, I. [Rational IBM Software Group, IBM Corporation, Evanston, IL 60201 (United States)

    2012-07-01

    When deploying software based systems, such as, digital instrumentation and controls for the nuclear industry, it is vital to include cyber security assessment as part of architecture and development process. When integrating and delivering software-intensive systems for the nuclear industry, engineering teams should make use of a secure, requirements driven, software development life cycle, ensuring security compliance and optimum return on investment. Reliability protections, data loss prevention, and privacy enforcement provide a strong case for installing strict cyber security policies. (authors)

  6. Automated Detection of Anomalous Shipping Manifests to Identify Illicit Trade

    Energy Technology Data Exchange (ETDEWEB)

    Sanfilippo, Antonio P.; Chikkagoudar, Satish

    2013-11-12

    We describe an approach to analyzing trade data which uses clustering to detect similarities across shipping manifest records, classification to evaluate clustering results and categorize new unseen shipping data records, and visual analytics to provide to support situation awareness in dynamic decision making to monitor and warn against the movement of radiological threat materials through search, analysis and forecasting capabilities. The evaluation of clustering results through classification and systematic inspection of the clusters show the clusters have strong semantic cohesion and offer novel ways to detect transactions related to nuclear smuggling.

  7. Making the world more secure, one research reactor at a time

    International Nuclear Information System (INIS)

    Mutluer, Adem; Rickwood, Peter

    2015-01-01

    During the night of 29 September 2014, a heavy transport plane took off from an air base in Kazakhstan after an operation to remove fuel and increase the security of a research reactor. In its cargo bay sat four massive containers, provided by the IAEA, that had been filled with a total of 10.2 kilograms of highly enriched uranium (HEU), on its way to be diluted to a safe substance or securely stored at the flight’s destination in Russia. The operation represented the latest achievement in a global programme involving the IAEA, the Russian Federation and the United States to assist several countries, including Kazakhstan, in eliminating the risks associated with HEU, while still maintaining the important scientific research conducted at the reactor. HEU is a security risk, as it is an ingredient that can be used to create a nuclear device intended for malicious use. It is not encouraged to use HEU in a research reactor as safer low enriched uranium (LEU) can be used instead (see box). In the 1960s and 1970s, when many of the world’s research reactors were built, technology using LEU was not yet available, so in order to perform experiments HEU fuel was required. As of next year, less proliferation sensitive LEU will be used to fuel the light water research reactor in Alatau near Almaty, the largest city in Kazakhstan.

  8. Making the world more secure, one research reactor at a time

    International Nuclear Information System (INIS)

    Mutluer, Adem; Rickwood, Peter

    2015-01-01

    During the night of 29 September 2014, a heavy transport plane took off from an air base in Kazakhstan after an operation to remove fuel and increase the security of a research reactor. In its cargo bay sat four massive containers, provided by the IAEA, that had been filled with a total of 10.2 kilograms of highly enriched uranium (HEU), on its way to be diluted to a safe substance or securely stored at the flight’s destination in Russia. The operation represented the latest achievement in a global programme involving the IAEA, the Russian Federation and the United States to assist several countries, including Kazakhstan, in eliminating the risks associated with HEU, while still maintaining the important scientific research conducted at the reactor. HEU is a security risk, as it is an ingredient that can be used to create a nuclear device intended for malicious use. It is not encouraged to use HEU in a research reactor as safer low enriched uranium (LEU) can be used instead (see box). In the 1960s and 1970s, when many of the world’s research reactors were built, technology using LEU was not yet available, so in order to perform experiments HEU fuel was required. As of next year, less proliferation sensitive LEU will be used to fuel the light water research reactor in Alatau near Almaty, the largest city in Kazakhstan. .

  9. Dual beam encoded extended fractional Fourier transform security ...

    Indian Academy of Sciences (India)

    This paper describes a simple method for making dual beam encoded extended fractional Fourier transform (EFRT) security holograms. The hologram possesses different stages of encoding so that security features are concealed and remain invisible to the counterfeiter. These concealed and encoded anticounterfeit ...

  10. Combining overt and covert anti-counterfeiting technologies for securities

    Science.gov (United States)

    Uematsu, Tsuyoshi

    2006-02-01

    The National Printing Bureau of Japan has been developing new anti-counterfeiting technologies as a banknote printer. Some of our technologies have already been effectively introduced into Japan's new banknote series. Anti-counterfeiting technologies can be applied not only to banknotes but also to other security documents depending on desired features. In this presentation, I will introduce three of our newly developed overt and covert security techniques, which are intended for document security and brand protection, as well as banknotes. "Metallic View" is mainly for offset printing. "Copy Check" (micro-structural lines involving luminescence) is for plate making technology. "ImageSwitch" is for a new security solution which has unlimited printing applications. All three techniques create "latent images" (some of which may be better known as "carrier screen images") that are useful in preventing counterfeiting. While each of the techniques is effective by itself, all are more effective when applied together. Combining these techniques could make all security documents harder to copy using IT scanners, and provide cost-effective anti-counterfeiting solutions for all security users.

  11. Household Food Security Policy Analysis A System Dynamics Perspective

    Directory of Open Access Journals (Sweden)

    Isdore Paterson Guma

    2015-08-01

    Full Text Available Household food security FS is complex and requires multiple stakeholder intervention. Systemic approach aids stakeholders to understand the mechanisms and feedback between complexities in food security providing effective decision making as global resource consumption continues to grow. The study investigated food security challenges and a system dynamics model was developed for evaluating policies and intervention strategies for better livelihood at household level. Dynamic synthesis methodology questionnaires and interview guide were used to unearth food security challenges faced by households. A causal loop diagram was drawn. The model demonstrates a balance between food stock seeds preserved seeds for sale and consumption from crop harvest throughout the food cycles. This research makes contribution to the literature by evaluating dynamic synthesis methodology and FS policy discussions from a feedback point of view.

  12. Recent Developments in Low-Level Software Security

    OpenAIRE

    Agten , Pieter; Nikiforakis , Nick; Strackx , Raoul; Groef , Willem ,; Piessens , Frank

    2012-01-01

    Part 1: Keynotes; International audience; An important objective for low-level software security research is to develop techniques that make it harder to launch attacks that exploit implementation details of the system under attack. Baltopoulos and Gordon have summarized this as the principle of source-based reasoning for security: security properties of a software system should follow from review of the source code and its source-level semantics, and should not depend on details of the compi...

  13. COMPREHENSIVE SURVEY OF POSSIBLE SECURITY ISSUES ON 4G NETWORKS

    OpenAIRE

    Sumant Ku Mohapatra; Biswa Ranjan Swain; Pravanjan Das

    2015-01-01

    This paper presents a brief study of recent advances in wireless network security issues. The paper makes a number of contributions to the wireless networking field. First, it studies the 4G mail threats and risk and their design decisions. Second, the security of 4G architecture with next generation network security and 8- security dimensions of 4G network. Third, security issues and possible threats on 4G are discussed. Finally, we proposed four layer security model which manage...

  14. Perceptions of randomized security schedules.

    Science.gov (United States)

    Scurich, Nicholas; John, Richard S

    2014-04-01

    Security of infrastructure is a major concern. Traditional security schedules are unable to provide omnipresent coverage; consequently, adversaries can exploit predictable vulnerabilities to their advantage. Randomized security schedules, which randomly deploy security measures, overcome these limitations, but public perceptions of such schedules have not been examined. In this experiment, participants were asked to make a choice between attending a venue that employed a traditional (i.e., search everyone) or a random (i.e., a probability of being searched) security schedule. The absolute probability of detecting contraband was manipulated (i.e., 1/10, 1/4, 1/2) but equivalent between the two schedule types. In general, participants were indifferent to either security schedule, regardless of the probability of detection. The randomized schedule was deemed more convenient, but the traditional schedule was considered fairer and safer. There were no differences between traditional and random schedule in terms of perceived effectiveness or deterrence. Policy implications for the implementation and utilization of randomized schedules are discussed. © 2013 Society for Risk Analysis.

  15. Roadmap on optical security

    Science.gov (United States)

    Javidi, Bahram; Carnicer, Artur; Yamaguchi, Masahiro; Nomura, Takanori; Pérez-Cabré, Elisabet; Millán, María S.; Nishchal, Naveen K.; Torroba, Roberto; Fredy Barrera, John; He, Wenqi; Peng, Xiang; Stern, Adrian; Rivenson, Yair; Alfalou, A.; Brosseau, C.; Guo, Changliang; Sheridan, John T.; Situ, Guohai; Naruse, Makoto; Matsumoto, Tsutomu; Juvells, Ignasi; Tajahuerce, Enrique; Lancis, Jesús; Chen, Wen; Chen, Xudong; Pinkse, Pepijn W. H.; Mosk, Allard P.; Markman, Adam

    2016-08-01

    Information security and authentication are important challenges facing society. Recent attacks by hackers on the databases of large commercial and financial companies have demonstrated that more research and development of advanced approaches are necessary to deny unauthorized access to critical data. Free space optical technology has been investigated by many researchers in information security, encryption, and authentication. The main motivation for using optics and photonics for information security is that optical waveforms possess many complex degrees of freedom such as amplitude, phase, polarization, large bandwidth, nonlinear transformations, quantum properties of photons, and multiplexing that can be combined in many ways to make information encryption more secure and more difficult to attack. This roadmap article presents an overview of the potential, recent advances, and challenges of optical security and encryption using free space optics. The roadmap on optical security is comprised of six categories that together include 16 short sections written by authors who have made relevant contributions in this field. The first category of this roadmap describes novel encryption approaches, including secure optical sensing which summarizes double random phase encryption applications and flaws [Yamaguchi], the digital holographic encryption in free space optical technique which describes encryption using multidimensional digital holography [Nomura], simultaneous encryption of multiple signals [Pérez-Cabré], asymmetric methods based on information truncation [Nishchal], and dynamic encryption of video sequences [Torroba]. Asymmetric and one-way cryptosystems are analyzed by Peng. The second category is on compression for encryption. In their respective contributions, Alfalou and Stern propose similar goals involving compressed data and compressive sensing encryption. The very important area of cryptanalysis is the topic of the third category with two sections

  16. Unusual Cutaneous Manifestation of Tuberous Sclerosis

    Directory of Open Access Journals (Sweden)

    K C Shah

    1980-01-01

    Full Text Available Cutaneous manifestations are found in 60 to 70% cases of tuberous sclerosis and consist of adenoma sebaceum, periungual fibromatas, cafe au lait spots, shagreen patches and white macules. Our patient showed unusual skin manifestations like spotty pigmentation on the chest, back and abdomen and hyperkeratosis palmaris et plantaris.

  17. Using Proven Reference Monitor Patterns for Security Evaluation

    Directory of Open Access Journals (Sweden)

    Mark R. Heckman

    2016-04-01

    Full Text Available The most effective approach to evaluating the security of complex systems is to deliberately construct the systems using security patterns specifically designed to make them evaluable. Just such an integrated set of security patterns was created decades ago based on the Reference Monitor abstraction. An associated systematic security engineering and evaluation methodology was codified as an engineering standard in the Trusted Computer System Evaluation Criteria (TCSEC. This paper explains how the TCSEC and its Trusted Network Interpretation (TNI constitute a set of security patterns for large, complex and distributed systems and how those patterns have been repeatedly and successfully used to create and evaluate some of the most secure government and commercial systems ever developed.

  18. Review: Security in Wireless Technologies in Business

    Science.gov (United States)

    Sattarova, F. Y.; Kim, Tai-Hoon

    Wireless technology seems to be everywhere now - but it is still relatively in its infancy. New standards and protocols continue to emerge and problems and bugs are discovered. Nevertheless, wireless networks make many things much more convenient and it appears that wireless networks are here to stay. The differences and similarities of wireless and wired security, the new threats brought by mobility, the security of networks and devices and effects of security, or lack of it are shortly discussed in this review paper.

  19. 40 CFR 265.71 - Use of manifest system.

    Science.gov (United States)

    2010-07-01

    ... the manifest; (iv) Within 30 days of delivery, send a copy of the manifest to the generator; and (v... Pennsylvania Avenue, NW., Washington, DC 20460. (b) If a facility receives, from a rail or water (bulk shipment... on the manifest (excluding the EPA identification numbers, generator's certification, and signatures...

  20. Energy security and sustainability in Northeast Asia

    International Nuclear Information System (INIS)

    Hippel, David von; Suzuki, Tatsujiro; Williams, James H.; Savage, Timothy; Hayes, Peter

    2011-01-01

    'Energy Security' has typically, to those involved in making energy policy, meant mostly securing access to oil and other fossil fuels. With increasingly global, diverse energy markets, however, and increasingly transnational problems resulting from energy transformation and use, old energy security rationales are less salient, and other issues, including climate change and other environmental, economic, and international considerations are becoming increasingly important. As a consequence, a more comprehensive operating definition of 'Energy Security' is needed, along with a workable framework for analysis of which future energy paths or scenarios are likely to yield greater Energy Security in a broader, more comprehensive sense. Work done as a part of the Nautilus Institute's 'Pacific Asia Regional Energy Security' (PARES) project developed a broader definition of Energy Security, and described an analytical framework designed to help to compare the energy security characteristics - both positive and negative - of different quantitative energy paths as developed using software tools such as the LEAP (Long-range Energy Alternatives Planning) system.

  1. The radiographic manifestations of hypochondroplasia

    International Nuclear Information System (INIS)

    Heselson, N.G.; Cremin, B.J.; Beighton, P.

    1979-01-01

    Hypochrondroplasia is an inherited skeletal dysplasia that resembles achondroplasia in mild degree. Radiographic manifestations encountered in 12 affected individuals in South Africa include slight shortening of all segments of the tubular bones, moderate caudal diminution of the lumbar interpedicular distances, increased lumbar lordosis with cacral tilt and distal prolongation of the fibular. Hypochondroplasia can be distinguished from other osteochondrodystrophies such as achondroplasia, pseudo-achondroplasia and metaphyseal chondroplasia by the recognition of it clinical and radiographic manifestations. (author)

  2. Security prospects through cloud computing by adopting multiple clouds

    DEFF Research Database (Denmark)

    Jensen, Meiko; Schwenk, Jörg; Bohli, Jens Matthias

    2011-01-01

    Clouds impose new security challenges, which are amongst the biggest obstacles when considering the usage of cloud services. This triggered a lot of research activities in this direction, resulting in a quantity of proposals targeting the various security threats. Besides the security issues coming...... with the cloud paradigm, it can also provide a new set of unique features which open the path towards novel security approaches, techniques and architectures. This paper initiates this discussion by contributing a concept which achieves security merits by making use of multiple distinct clouds at the same time....

  3. 21 CFR 11.50 - Signature manifestations.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 1 2010-04-01 2010-04-01 false Signature manifestations. 11.50 Section 11.50 Food... RECORDS; ELECTRONIC SIGNATURES Electronic Records § 11.50 Signature manifestations. (a) Signed electronic...: (1) The printed name of the signer; (2) The date and time when the signature was executed; and (3...

  4. Latvian Security and Defense Policy within the Twenty-First Century Security Environment

    Directory of Open Access Journals (Sweden)

    Rublovskis Raimonds

    2014-12-01

    Full Text Available The aim of this paper is to analyze fundamental factors which form and profoundly shape security and defense policy of the Republic of Latvia. One can argue that historical background, geographical location, common institutional history within the former Soviet Union, the Russia factor, the relative smallness of the territory of state and the population, the ethnic composition of the population, the low density of the population and rather limited financial and manpower resources available for the defense of the Republic of Latvia are the key factors of influence on the state security and defense policy. The core principles of the security and defense policy of Latvia are the membership in powerful global military alliance of NATO and bilateral strategic partnership with the United States. However, security and defense cooperation among the three Baltic States as well as enhanced cooperation within the Baltic-Nordic framework is seen as an important supplementary factor for the increased security of the Republic of Latvia. Latvia has developed a sustainable legal and institutional framework in order to contribute to state security and defense; however, security challenges and significant changes within the global security environment of the twenty-first century will further challenge the ability of the Republic of Latvia to sustain its current legal framework, and more importantly, current institutional structure of Latvian security and defense architecture. Significant internal and external challenges will impact the fundamental pillars of Latvian security and defense policy, such as American strategic shift to the Pacific, and lack of political will to increase defense budgets in European part of NATO. It has to be clear that very independence, security and defense of the Republic of Latvia depend on the ability of NATO to remain an effective organization with timely and efficient decision-making, and the ability of the United States to remain

  5. Technologies to counter aviation security threats

    Science.gov (United States)

    Karoly, Steve

    2017-11-01

    The Aviation and Transportation Security Act (ATSA) makes TSA responsible for security in all modes of transportation, and requires that TSA assess threats to transportation, enforce security-related regulations and requirements, and ensure the adequacy of security measures at airports and other transportation facilities. Today, TSA faces a significant challenge and must address a wide range of commercial, military grade, and homemade explosives and these can be presented in an infinite number of configurations and from multiple vectors. TSA screens 2 million passengers and crew, and screens almost 5 million carry-on items and 1.2 million checked bags daily. As TSA explores new technologies for improving efficiency and security, those on the forefront of research and development can help identify unique and advanced methods to combat terrorism. Research and Development (R&D) drives the development of future technology investments that can address an evolving adversary and aviation threat. The goal is to rethink the aviation security regime in its entirety, and rather than focusing security at particular points in the enterprise, distribute security from the time a reservation is made to the time a passenger boards the aircraft. The ultimate objective is to reengineer aviation security from top to bottom with a continued focus on increasing security throughout the system.

  6. Quantitative Model for Economic Analyses of Information Security Investment in an Enterprise Information System

    Directory of Open Access Journals (Sweden)

    Bojanc Rok

    2012-11-01

    Full Text Available The paper presents a mathematical model for the optimal security-technology investment evaluation and decision-making processes based on the quantitative analysis of security risks and digital asset assessments in an enterprise. The model makes use of the quantitative analysis of different security measures that counteract individual risks by identifying the information system processes in an enterprise and the potential threats. The model comprises the target security levels for all identified business processes and the probability of a security accident together with the possible loss the enterprise may suffer. The selection of security technology is based on the efficiency of selected security measures. Economic metrics are applied for the efficiency assessment and comparative analysis of different protection technologies. Unlike the existing models for evaluation of the security investment, the proposed model allows direct comparison and quantitative assessment of different security measures. The model allows deep analyses and computations providing quantitative assessments of different options for investments, which translate into recommendations facilitating the selection of the best solution and the decision-making thereof. The model was tested using empirical examples with data from real business environment.

  7. Nuclear security. Improving correction of security deficiencies at DOE's weapons facilities

    International Nuclear Information System (INIS)

    Wells, James E.; Cannon, Doris E.; Fenzel, William F.; Lightner, Kenneth E. Jr.; Curtis, Lois J.; DuBois, Julia A.; Brown, Gail W.; Trujillo, Charles S.; Tumler, Pamela K.

    1992-11-01

    The US nuclear weapons research, development, and production are conducted at 10 DOE nuclear weapons facilities by contractors under the guidance and oversight of 9 DOE field offices. Because these facilities house special nuclear materials used in making nuclear weapons and nuclear weapons components, DOE administers a security program to protect (1) against theft, sabotage, espionage, terrorism, or other risks to national security and (2) the safety and health of DOE employees and the public. DOE spends almost $1 billion a year on this security program. DOE administers the security program through periodic inspections that evaluate and monitor the effectiveness of facilities' safeguards and security. Security inspections identify deficiencies, instances of noncompliance with safeguards and security requirements or poor performance of the systems being evaluated, that must be corrected to maintain adequate security. The contractors and DOE share responsibility for correcting deficiencies. Contractors, in correcting deficiencies, must comply with several DOE orders. The contractors' performances were not adequate in conducting four of the eight procedures considered necessary in meeting DOE's deficiency correction requirements. For 19 of the 20 deficiency cases we reviewed, contractors could not demonstrate that they had conducted three critical deficiency analyses (root cause, risk assessment, and cost-benefit) required by DOE. Additionally, the contractors did not always adequately verify that corrective actions taken were appropriate, effective, and complete. The contractors performed the remaining four procedures (reviewing deficiencies for duplication, entering deficiencies into a data base, tracking the status of deficiencies, and preparing and implementing a corrective action plan) adequately in all 20 cases. DOE's oversight of the corrective action process could be improved in three areas. The computerized systems used to track the status of security

  8. A practical approach to ichthyoses with systemic manifestations.

    Science.gov (United States)

    Saral, S; Vural, A; Wollenberg, A; Ruzicka, T

    2017-06-01

    Inherited ichthyoses are rare disorders in terms of patient numbers, but abundant in terms of clinical-genetic subtypes. These disorders are often associated with severe systemic manifestations, in addition to significant medical, cosmetic and social problems. There are 17 subtypes of syndromic ichthyosis identified so far and most patients with these syndromes are living in countries with high consanguinity rates. Frequently, clinicians cannot make a definitive diagnosis and patients are not managed properly owing to the rarity and complexity of these disorders. These difficulties make this group of ichthyosis and the patients living with them 'orphan'. After skin and skin appendages, nervous system is the most frequently involved system in ichthyosis syndromes. Thus, association of ichthyosis with neurological symptoms provides an important clue for diagnosis. In this article, we aim to increase clinicians' comprehension of ichthyosis syndromes by providing a symptomatology-based approach based on this observation. Additionally, we provide a review of ichthyosis syndromes, with special emphasis on neurological symptoms, hoping to attract interest to this complicated field. © 2016 John Wiley & Sons A/S. Published by John Wiley & Sons Ltd.

  9. Collaborative Decision Making Process for Complex Defense, Security and Stability Challenges

    NARCIS (Netherlands)

    Bemmel, I.E. van; Eikelboom, A.R.

    2014-01-01

    How to intervene in crises and conflicts? How to cope with complex challenges in the field of defense, security and stability? Questions like these are difficult to answer due to amongst others the involvement of multiple stakeholders that contribute to these complex challenges and need to cooperate

  10. Security Protocols: Specification, Verification, Implementation, and Composition

    DEFF Research Database (Denmark)

    Almousa, Omar

    An important aspect of Internet security is the security of cryptographic protocols that it deploys. We need to make sure that such protocols achieve their goals, whether in isolation or in composition, i.e., security protocols must not suffer from any aw that enables hostile intruders to break...... results. The most important generalization is the support for all security properties of the geometric fragment proposed by [Gut14]....... their security. Among others, tools like OFMC [MV09b] and Proverif [Bla01] are quite efficient for the automatic formal verification of a large class of protocols. These tools use different approaches such as symbolic model checking or static analysis. Either approach has its own pros and cons, and therefore, we...

  11. Factors Influencing the Adoption of Biometric Security Technologies by Decision Making Information Technology and Security Managers

    OpenAIRE

    Lease, David R.

    2005-01-01

    The research conducted under this study offers an understanding of the reasons why information technology (IT) and/or information assurance (IA) managers choose to recommend or not to recommend particular technologies, specifically biometric security, to their organizations. A review of the relevant literature provided the foundation to develop a set of research questions and factors for this research effort. The research questions became the basis of the study’s stated hypotheses for examini...

  12. CMS Security Handbook The Comprehensive Guide for WordPress, Joomla, Drupal, and Plone

    CERN Document Server

    Canavan, Tom

    2011-01-01

    Learn to secure Web sites built on open source CMSs Web sites built on Joomla!, WordPress, Drupal, or Plone face some unique security threats. If you're responsible for one of them, this comprehensive security guide, the first of its kind, offers detailed guidance to help you prevent attacks, develop secure CMS-site operations, and restore your site if an attack does occur. You'll learn a strong, foundational approach to CMS operations and security from an expert in the field.More and more Web sites are being built on open source CMSs, making them a popular target, thus making you vulnerable t

  13. Mobile code security

    Science.gov (United States)

    Ramalingam, Srikumar

    2001-11-01

    A highly secure mobile agent system is very important for a mobile computing environment. The security issues in mobile agent system comprise protecting mobile hosts from malicious agents, protecting agents from other malicious agents, protecting hosts from other malicious hosts and protecting agents from malicious hosts. Using traditional security mechanisms the first three security problems can be solved. Apart from using trusted hardware, very few approaches exist to protect mobile code from malicious hosts. Some of the approaches to solve this problem are the use of trusted computing, computing with encrypted function, steganography, cryptographic traces, Seal Calculas, etc. This paper focuses on the simulation of some of these existing techniques in the designed mobile language. Some new approaches to solve malicious network problem and agent tampering problem are developed using public key encryption system and steganographic concepts. The approaches are based on encrypting and hiding the partial solutions of the mobile agents. The partial results are stored and the address of the storage is destroyed as the agent moves from one host to another host. This allows only the originator to make use of the partial results. Through these approaches some of the existing problems are solved.

  14. Immunologic manifestations of autophagy

    DEFF Research Database (Denmark)

    Deretic, Vojo; Kimura, Tomonori; Timmins, Graham

    2015-01-01

    The broad immunologic roles of autophagy span innate and adaptive immunity and are often manifested in inflammatory diseases. The immune effects of autophagy partially overlap with its roles in metabolism and cytoplasmic quality control but typically expand further afield to encompass unique...... immunologic adaptations. One of the best-appreciated manifestations of autophagy is protection against microbial invasion, but this is by no means limited to direct elimination of intracellular pathogens and includes a stratified array of nearly all principal immunologic processes. This Review summarizes...... the broad immunologic roles of autophagy. Furthermore, it uses the autophagic control of Mycobacterium tuberculosis as a paradigm to illustrate the breadth and complexity of the immune effects of autophagy....

  15. High-Tech Security Help.

    Science.gov (United States)

    Flanigan, Robin L.

    2000-01-01

    Advocates embrace high-tech security measures as necessary to avoid Columbine-style massacres. Critics contend that school systems can go overboard, making students feel less safe and too closely scrutinized. Current electronic, biometric, and computer-mapping devices and school applications are discussed. Vendors are listed. (MLH)

  16. Quantum manifestations of Nekhoroshev stability

    Energy Technology Data Exchange (ETDEWEB)

    Fontanari, Daniele, E-mail: fontanari@purple.univ-littoral.fr [Département de physique, Université du Littoral – Côte d' Opale, 59140 Dunkerque (France); Fassò, Francesco, E-mail: fasso@math.unipd.it [Università di Padova, Dipartimento di Matematica, Via Trieste 63, Padova 35121 (Italy); Sadovskií, Dmitrií A., E-mail: sadovski@univ-littoral.fr [Département de physique, Université du Littoral – Côte d' Opale, 59140 Dunkerque (France)

    2016-09-16

    We uncover quantum manifestations of classical Nekhoroshev theory of resonant dynamics using a simple quantum system of two coupled angular momenta with conserved equal magnitudes which corresponds to a perturbed classical integrable anisochronous Hamiltonian system. - Highlights: • Basic quantum manifestations of classical Nekhoroshev theory are studied. • A simple anisochronous convex system with two degrees of freedom is proposed. • Zones are uncovered in the joint expectation value spectrum of quantized actions. • The width of the zones is given by the Nekhoroshev resonant normal forms.

  17. Articular manifestations in patients with Lyme disease.

    Science.gov (United States)

    Vázquez-López, María Esther; Díez-Morrondo, Carolina; Sánchez-Andrade, Amalia; Pego-Reigosa, Robustiano; Díaz, Pablo; Castro-Gago, Manuel

    To determine the percentage of Lyme patients with articular manifestations in NW Spain and to know their evolution and response to treatment. A retrospective study (2006-2013) was performed using medical histories of confirmed cases of Lyme disease showing articular manifestations. Clinical and laboratory characteristics, together with the treatment and evolution of the patients, were analysed. Seventeen out of 108 LD confirmed patients (15.7%) showed articular manifestations. Regarding those 17 patients, 64.7%, 29.4% and 5.9% presented arthritis, arthralgia and bursitis, respectively. The knee was the most affected joint. Articular manifestations were often associated to neurological, dermatological and cardiac pathologies. Otherwise, most patients were in Stage III. The 11.8% of the cases progressed to a recurrent chronic arthritis despite the administration of an appropriate treatment. Lyme disease patients showing articular manifestations should be included in the diagnosis of articular affections in areas of high risk of hard tick bite, in order to establish a suitable and early treatment and to avoid sequels. Copyright © 2015 Elsevier España, S.L.U. and Sociedad Española de Reumatología y Colegio Mexicano de Reumatología. All rights reserved.

  18. The EU’s Cybercrime and Cyber-Security Rule-Making: Mapping the Internal and External Dimensions of EU Security

    NARCIS (Netherlands)

    Fahey, E.

    2014-01-01

    EU Security impacts significantly upon individuals and generates many questions of the rule of law, legal certainty and fundamental rights. These are not always central concerns for EU risk regulation, especially given that EU risk regulation has sought to draw close correlations between EU risk and

  19. Information security in the context of philosophy of management

    Directory of Open Access Journals (Sweden)

    Irina Yurievna Alekseeva

    2017-04-01

    Full Text Available Building a culture of information security involves consideration of problems of management in society. Ideas and approaches developed in philosophy of management are relevant to studies in problems of information security in broader methodological and social context. The article focuses on problems of information and psychological security in social systems. The author considers disorienting signs and signals as information threat to security of persons and societies. The author argues that management ideology of pseudo-economical reductionism makes distortion at the level of values and priorities of the system. This ideology exalts competitiveness to the detriment of the systems’ viability. Philosophy of complexity (better known as “philosophy of complex systems” embraces new visions for methodology of management in XXI century. “Observer of complexity” and “complexity of observer of complexity” phenomena are central in this context. The problem of appropriate language for system self-description is of critical importance. This language is necessary for substantive production of intellectual tools for problems solving and decision making; refusal to produce such tools is fraught with decrease of information security level.

  20. 44 CFR 9.6 - Decision-making process.

    Science.gov (United States)

    2010-10-01

    ... 44 Emergency Management and Assistance 1 2010-10-01 2010-10-01 false Decision-making process. 9.6... HOMELAND SECURITY GENERAL FLOODPLAIN MANAGEMENT AND PROTECTION OF WETLANDS § 9.6 Decision-making process... protection decision-making process to be followed by the Agency in applying the Orders to its actions. While...

  1. Design of the national health security preparedness index.

    Science.gov (United States)

    Uzun Jacobson, Evin; Inglesby, Tom; Khan, Ali S; Rajotte, James C; Burhans, Robert L; Slemp, Catherine C; Links, Jonathan M

    2014-01-01

    The importance of health security in the United States has been highlighted by recent emergencies such as the H1N1 influenza pandemic, Superstorm Sandy, and the Boston Marathon bombing. The nation's health security remains a high priority today, with federal, state, territorial, tribal, and local governments, as well as nongovernment organizations and the private sector, engaging in activities that prevent, protect, mitigate, respond to, and recover from health threats. The Association of State and Territorial Health Officials (ASTHO), through a cooperative agreement with the Centers for Disease Control and Prevention (CDC) Office of Public Health Preparedness and Response (OPHPR), led an effort to create an annual measure of health security preparedness at the national level. The collaborative released the National Health Security Preparedness Index (NHSPI(™)) in December 2013 and provided composite results for the 50 states and for the nation as a whole. The Index results represent current levels of health security preparedness in a consistent format and provide actionable information to drive decision making for continuous improvement of the nation's health security. The overall 2013 National Index result was 7.2 on the reported base-10 scale, with areas of greater strength in the domains of health surveillance, incident and information management, and countermeasure management. The strength of the Index relies on the interdependencies of the many elements in health security preparedness, making the sum greater than its parts. Moving forward, additional health security-related disciplines and measures will be included alongside continued validation efforts.

  2. OPINIONS ABOUT MILITARY LOGISTICS IN A TURBULENT MEDIUM SECURITY

    Directory of Open Access Journals (Sweden)

    Mircea UDRESCU

    2013-06-01

    Full Text Available In the natural world, turbulence involves violent demonstrations, random appearances, unpredictability. Scientists have developed chaos theory to explain some possible variants of development of events that have a given initial state and a number of deterministic assumptions. In these cases, the initial process can take the exponential expression as a form of incorporation of disturbances. Turbulence, for any social environment, especially for the security environment, means extra risk and uncertainty. Policy makers use the security risks to cover their uncertainties, subordinating national security of an umbrella collective, which makes collective security risks to become national security and safety risks.

  3. The research of computer network security and protection strategy

    Science.gov (United States)

    He, Jian

    2017-05-01

    With the widespread popularity of computer network applications, its security is also received a high degree of attention. Factors affecting the safety of network is complex, for to do a good job of network security is a systematic work, has the high challenge. For safety and reliability problems of computer network system, this paper combined with practical work experience, from the threat of network security, security technology, network some Suggestions and measures for the system design principle, in order to make the masses of users in computer networks to enhance safety awareness and master certain network security technology.

  4. CONSIDERATIONS ON THE PAY SYSTEM AND SOCIAL SECURITY IN SPAIN

    OpenAIRE

    Mihaela – Andreea Nastasie

    2012-01-01

    In the current context of economic crisis which manifests the world can see a very important role of the pay systems and social security in economic and social life. Staff wages means establishing a salary entitlements owed to employees and their payment, as established at the end of collective or individual employment contracts. In Spain there are various collective agreements according to geographical areas and activities. A fair and balanced wage was and will remain a core area of human re...

  5. Security of radioactive sources in industrial radiography

    International Nuclear Information System (INIS)

    Popp, Andrew; Murray, Allan

    2010-01-01

    This paper describes the need and new requirements to ensure the security of radioactive sources used in the practice of industrial radiography. We describe the discussions and issues arising during the september 2010 regional workshop held in Sydney on the application of security measures to industrial radiography practices. The workshop provided the perspectives of both radiation regulators and industry practitioners, including those from the Philippines. We describe the outputs of the workshop, and how they were developed, and make suggestions for further consideration and applications of security measures in the practice of industrial radiography. (author)

  6. Smart Grid Security. White Paper

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2011-09-15

    One of the biggest concerns for smart grid developers is cyber security due to the reliance on IT communication networks. While the current grid is not immune to energy theft, fraud and malicious cyber-attacks, the smart grid poses new security issues. It is more likely now that theft, malicious attack and fraud will be committed by people working remotely from a laptop several miles away, even in a different country, than someone physically manipulating meters. This makes it difficult to predict where attacks will come from.

  7. Tools & training for more secure software

    CERN Multimedia

    CERN. Geneva

    2017-01-01

    Just by fate of nature, software today is shipped out as “beta”, coming with vulnerabilities and weaknesses, which should already have been fixed at the programming stage. This presentation will show the consequences of suboptimal software, why good programming, thorough software design, and a proper software development process is imperative for the overall security of the Organization, and how a few simple tools and training are supposed to make CERN software more secure.

  8. Challenges and Security in Cloud Computing

    Science.gov (United States)

    Chang, Hyokyung; Choi, Euiin

    People who live in this world want to solve any problems as they happen then. An IT technology called Ubiquitous computing should help the situations easier and we call a technology which makes it even better and powerful cloud computing. Cloud computing, however, is at the stage of the beginning to implement and use and it faces a lot of challenges in technical matters and security issues. This paper looks at the cloud computing security.

  9. Privacy and security in teleradiology

    International Nuclear Information System (INIS)

    Ruotsalainen, Pekka

    2010-01-01

    Teleradiology is probably the most successful eHealth service available today. Its business model is based on the remote transmission of radiological images (e.g. X-ray and CT-images) over electronic networks, and on the interpretation of the transmitted images for diagnostic purpose. Two basic service models are commonly used teleradiology today. The most common approach is based on the message paradigm (off-line model), but more developed teleradiology systems are based on the interactive use of PACS/RIS systems. Modern teleradiology is also more and more cross-organisational or even cross-border service between service providers having different jurisdictions and security policies. This paper defines the requirements needed to make different teleradiology models trusted. Those requirements include a common security policy that covers all partners and entities, common security and privacy protection principles and requirements, controlled contracts between partners, and the use of security controls and tools that supporting the common security policy. The security and privacy protection of any teleradiology system must be planned in advance, and the necessary security and privacy enhancing tools should be selected (e.g. strong authentication, data encryption, non-repudiation services and audit-logs) based on the risk analysis and requirements set by the legislation. In any case the teleradiology system should fulfil ethical and regulatory requirements. Certification of the whole teleradiology service system including security and privacy is also proposed. In the future, teleradiology services will be an integrated part of pervasive eHealth. Security requirements for this environment including dynamic and context aware security services are also discussed in this paper.

  10. Privacy and security in teleradiology

    Energy Technology Data Exchange (ETDEWEB)

    Ruotsalainen, Pekka [National Institute for Health and Welfare, Helsinki (Finland)], E-mail: pekka.ruotsalainen@THL.fi

    2010-01-15

    Teleradiology is probably the most successful eHealth service available today. Its business model is based on the remote transmission of radiological images (e.g. X-ray and CT-images) over electronic networks, and on the interpretation of the transmitted images for diagnostic purpose. Two basic service models are commonly used teleradiology today. The most common approach is based on the message paradigm (off-line model), but more developed teleradiology systems are based on the interactive use of PACS/RIS systems. Modern teleradiology is also more and more cross-organisational or even cross-border service between service providers having different jurisdictions and security policies. This paper defines the requirements needed to make different teleradiology models trusted. Those requirements include a common security policy that covers all partners and entities, common security and privacy protection principles and requirements, controlled contracts between partners, and the use of security controls and tools that supporting the common security policy. The security and privacy protection of any teleradiology system must be planned in advance, and the necessary security and privacy enhancing tools should be selected (e.g. strong authentication, data encryption, non-repudiation services and audit-logs) based on the risk analysis and requirements set by the legislation. In any case the teleradiology system should fulfil ethical and regulatory requirements. Certification of the whole teleradiology service system including security and privacy is also proposed. In the future, teleradiology services will be an integrated part of pervasive eHealth. Security requirements for this environment including dynamic and context aware security services are also discussed in this paper.

  11. Cardio-pulmonary manifestations of rheumatoid arthritis among ...

    African Journals Online (AJOL)

    Background: Rheumatoid arthritis is a chronic systemic inflammatory disease, characterized by polyarthritis and extraarticular manifestations. The cardiopulmonary manifestations of rheumatoid arthritis were studied retrospectively in a cohort of rheumatoid arthritis patients. Methods: This was a retrospective study of all ...

  12. Future role of AI/Robotics in physical security

    International Nuclear Information System (INIS)

    Jacobs, J.

    1986-01-01

    Manpower requirements for physical security systems place a heavy burden on operating security budgets. Technology innovations which free personnel or which make security personnel more efficient in carrying out their tasks is an important means of dealing with budget and manpower constraints. It is believed that AI/Robotics will be important technologies to alleviate these problems in the future. There are three types of applications for AI and Robotics technology that may: (l) help security personnel perform their tasks more effectively or efficiently, (2) perform tasks that security personnel would otherwise perform (free up people), and (3) perform tasks that cannot be performed by security personnel at this time. This paper discusses the various types of security applications that are presently being considered for the above areas and briefly describes a few examples of the application of this technology

  13. Oral and periodontal manifestations associated with systemic sclerosis: A case series and review

    OpenAIRE

    Rekha Jagadish; Dhoom Singh Mehta; P Jagadish

    2012-01-01

    Systemic sclerosis is a rare connective tissue disorder with a wide range of oral manifestations. This case series reports significant oral and periodontal changes and also makes an attempt to correlate oral and systemic findings in these patients which enable the clinician for a better diagnosis and evolve a comprehensive treatment plan. Six patients with a known diagnosis of systemic sclerosis were included. After obtaining the patient's informed consent, relevant medical history, oral mani...

  14. A Learning-Based Approach to Reactive Security

    Science.gov (United States)

    Barth, Adam; Rubinstein, Benjamin I. P.; Sundararajan, Mukund; Mitchell, John C.; Song, Dawn; Bartlett, Peter L.

    Despite the conventional wisdom that proactive security is superior to reactive security, we show that reactive security can be competitive with proactive security as long as the reactive defender learns from past attacks instead of myopically overreacting to the last attack. Our game-theoretic model follows common practice in the security literature by making worst-case assumptions about the attacker: we grant the attacker complete knowledge of the defender's strategy and do not require the attacker to act rationally. In this model, we bound the competitive ratio between a reactive defense algorithm (which is inspired by online learning theory) and the best fixed proactive defense. Additionally, we show that, unlike proactive defenses, this reactive strategy is robust to a lack of information about the attacker's incentives and knowledge.

  15. A Cluster- Based Secure Active Network Environment

    Institute of Scientific and Technical Information of China (English)

    CHEN Xiao-lin; ZHOU Jing-yang; DAI Han; LU Sang-lu; CHEN Gui-hai

    2005-01-01

    We introduce a cluster-based secure active network environment (CSANE) which separates the processing of IP packets from that of active packets in active routers. In this environment, the active code authorized or trusted by privileged users is executed in the secure execution environment (EE) of the active router, while others are executed in the secure EE of the nodes in the distributed shared memory (DSM) cluster. With the supports of a multi-process Java virtual machine and KeyNote, untrusted active packets are controlled to securely consume resource. The DSM consistency management makes that active packets can be parallelly processed in the DSM cluster as if they were processed one by one in ANTS (Active Network Transport System). We demonstrate that CSANE has good security and scalability, but imposing little changes on traditional routers.

  16. The gentilionic theory for quarks: Manifestly confining for quarks and manifestly non-coalescent for hadrons

    International Nuclear Information System (INIS)

    Cattani, M.S.D.

    1987-01-01

    It's shown that the gentilionic theory for quarks is manifestly confining for quarks and manifestly non-coalescent for hadrons, and that these properties are rigorously deduced only from first principles. To prove them no arguments involving the intrinsic nature of gentileons or dynamical hypothesis are necessary to be adopted. It's also shown that, in the context of the quantum field theory, gentileous can be taken approximately as fermions and that the usual quantum chromodynamics can be used to calculate the properties of gentilionic hadrons. (Author) [pt

  17. The U.S. National Security Council in Contemporary American International Studies

    Directory of Open Access Journals (Sweden)

    Vladimir V. Pavlov

    2016-01-01

    Full Text Available Established in accordance with the provisions of the National Security Act of 1947, the U.S. National Security Council is the main advisory body to the President of the United States tasked with helping the head of state to make the right decisions on matters related to national security. NSC system has been constantly evolving for some 70 years, and the NSC staff became a separate 'ministry' of a kind, allowing presidential administrations to focus ever-increasing control over American foreign policy in the White House. That is why serious attention is devoted to the National Security Council by American researches studying foreign policy decision-making. Here, a 'three-pronged consensus' exists: functioning and efficiency of the decision-making process is primarily a result of presidential actions; the President will make the best decision after becoming aware of the whole range of possible alternatives and assessing the consequences of each policy option; the position of the National Security Advisor, who is often one of the closest officials to the President and serves as a coordinator of the decision-making process, is considered to be one of the most notable in today's U.S. presidential administrations - and the most influential of those not being a subject to approval by the legislative branch of U.S. government. Any fundamental changes in the practice of U.S. foreign policy mechanism, as well as a decline of the White House influence on foreign policy are unlikely in the short term.

  18. OCULAR MANIFESTATIONS OF HEAD INJURIES

    Directory of Open Access Journals (Sweden)

    Kanukollu Venkata Madusudana Rao

    2016-12-01

    Full Text Available BACKGROUND This prospective study aimed to evaluate the incidence of ocular manifestations in head injury and their correlation with the intracranial lesions. MATERIALS AND METHODS A total of 108 consecutive cases of closed head injury admitted in the neurosurgical ward of a tertiary teaching hospital underwent a thorough ophthalmic assessment. Clinical examination, radiological imaging and Glasgow Coma Scale (GCS were applied to grade the severity of injury. RESULTS Total number of 108 patients of head injury were examined of which 38 patients had ocular manifestations (35.18%. Of these, 85.18% were males, 84% of injuries were due to road traffic accidents and 16% were due to fall from a height. The ocular manifestations were as follows- Orbital complications were seen in 6 patients (15.8%. Anterior segment manifestations included black eyes seen in 10 patients (26.3%, subconjunctival haemorrhage in 10.5% of patients (4 patients, corneal involvement in 21% of patients (8 patients and pupillary involvement in 50% of patients (19 patients. Posterior segment manifestations were seen in 26.3% of patients (10 patients and were as follows- Purtscher’s retinopathy in 2 patients and optic atrophy in 5 patients. Cranial nerve palsies were seen in 15 patients (39.47% and supranuclear movement disorders were seen in 3 patients (8%. CONCLUSION Even though, neurosurgeons perform comprehensive clinical examination including eye examination, the main purpose is limited to aid topical diagnosis of neurological lesions. This study emphasises the importance of a detailed eye examination by an ophthalmologist to prevent irreversible visual loss in addition to aiding in the neurological diagnosis. Pupillary involvement, papilloedema and ocular motor paresis pointed to a more severe head injury. This observational prospective study helped us to correlate the severity of head injuries in association with ocular findings in patients admitted in neurosurgical ward

  19. Quantum manifestations of chaos

    International Nuclear Information System (INIS)

    Borondo, F.; Benito, R.M.

    1998-01-01

    The correspondence between classical and quantum mechanics is considered both in the regular and chaotic regimes, and the main results regarding the quantum manifestations of chaos are reviewed. (Author) 16 refs

  20. The Battle to Secure Our Public Access Computers

    Science.gov (United States)

    Sendze, Monique

    2006-01-01

    Securing public access workstations should be a significant part of any library's network and information-security strategy because of the sensitive information patrons enter on these workstations. As the IT manager for the Johnson County Library in Kansas City, Kan., this author is challenged to make sure that thousands of patrons get the access…

  1. A Clinico- Epidemiological Study Of Filarial Related Orthopaedic Manifestations

    Directory of Open Access Journals (Sweden)

    Patond K.R

    1992-01-01

    Full Text Available An epidemiological study was undertaken to study the incidence and distribution of orthopaedic manifestations of filariasis in an endemic area. A total of 207 cases were clinically examined and investigated. Patients were divided into three groups , viz., Group A: Orthopaedic manifestations with no history of filariasis . Group B: Orthopaedic manifestations with history of filariasis such as microfilaraemia or filarial fevers etc., Group C: Orthopaedic manifestations with chronic manifestations such as elephantiasis, hydrocele etc. To confirm filarial etiology, all the cases were examined for the presence of filarial antibody by indirect ELISA using wuchereda bancrofti microfilarial excretory- secretary antigen (wd Mf ESAg . A total of 61 of 102 patients of Group A, 14 of 21 patients of group B, and 73 of 84 patients of Group C were positive for filarial antibody. This study showed the prevalence of filarial antibody in about 71.4% of various orthopaedic manifestations.

  2. Endocrine manifestations of celiac disease

    Directory of Open Access Journals (Sweden)

    R Philip

    2012-01-01

    Full Text Available Background: Celiac disease can have extra gastrointestinal tract (GIT presentations, most of which are endocrine. The aim of this study was to present patients diagnosed to have celiac disease from an endocrine department and to study the prevalence of endocrinopathies in celiac disease. Materials and Methods: A total of 36 patients from the endocrinology department (LLRM Medical College, Meerut between January 2011 and July 2012 and who were diagnosed to have celiac disease were included in the study. Results: Short stature was the commonest presentation (25%, other presentations included short stature and delayed puberty (20%, delayed puberty (11%, screening for celiac disease in type-1 DM patients (17%, rickets (6%, anemia not responding to oral therapy (6%, type-1 DM with recurrent hypoglycaemia (6%, and osteomalacia (3%. The endocrine manifestations include (after complete evaluation short stature (58%, delayed puberty (31%, elevated alkaline phospahatase (67%, low calcium (22%, X-rays suggestive of osteomalacia or rickets (8%, capopedal spasm (6%, and night blindness (6%. Anti-TPO antibody positivity was found in 53%, hypothyroidism in 28%, subclinical hypothyroidism in 17%, and type-1 DM in 25% of the patients. A total of 14% patients had no GI symptoms. Conclusion: Celiac disease is an endocrine disrupter as well as the great masquerader having varied presentations including short stature, delayed puberty, and rickets. Some patients who have celiac disease may not have any GI symptoms, making the diagnosis all the more difficult. Also, there is significant incidence of celiac disease with hypothyroidism and type-1 DM, making screening for it important in these diseases.

  3. Nuclear security culture: a generic model for universal application

    International Nuclear Information System (INIS)

    Khripunov, I.

    2005-01-01

    Full text: Nuclear security culture found its way into professional parlance several years ago, but still lacks an agreed-upon definition and description. The February 2005 U.S.-Russian Joint Statement, issued at the presidential summit meeting in Bratislava, referred specifically to security culture, focusing renewed attention on the concept. Numerous speakers at the March 2005 International Atomic Energy Agency's (IAEA) international conference on nuclear security referred to security culture, but their visions and interpretations were often at odds with one another. Clearly, there is a need for a generic model of nuclear security culture with universal applicability. Internationally acceptable standards in this area would be invaluable for evaluation, comparison, cooperation, and assistance. They would also help international bodies better manage their relations with the nuclear sectors in various countries. This paper will develop such a model. It will use the IAEA definition of nuclear security, and then apply Edgar Schein's model of organizational culture to security culture at a generic nuclear facility. A cultural approach to physical protection involves determining what attitudes and beliefs need to be established in an organization, how these attitudes and beliefs manifest themselves in the behavior of assigned personnel, and how desirable attitudes and beliefs can be transcribed into formal working methods to produce good outcomes, i.e., effective protection. The security-culture mechanism I will propose is broken into four major units: facility leadership, proactive policies and procedures, personnel performance, and learning and professional improvement. The paper will amplify on the specific traits characteristic of each of these units. Security culture is not a panacea. In a time of mounting terrorist threats, it should nonetheless be looked upon as a necessary organizational tool that enhances the skills of nuclear personnel and ensures that

  4. 49 CFR 172.802 - Components of a security plan.

    Science.gov (United States)

    2010-10-01

    ... from origin to destination, including shipments stored incidental to movement. (b) The security plan must also include the following: (1) Identification by job title of the senior management official... business and must make the security plan available upon request, at a reasonable time and location, to an...

  5. Biometric Feature Script for Information Security

    Directory of Open Access Journals (Sweden)

    N. E. Gunko

    2010-03-01

    Full Text Available Special studies related to the development of rules for making decisions on the psychological characteristics of the offender in his manuscript handwriting with the goal of ensuring information security.

  6. Genetic alterations in syndromes with oral manifestations

    Directory of Open Access Journals (Sweden)

    Krishnamurthy Anuthama

    2013-01-01

    Full Text Available Ever since Gregor Johan Mendel proposed the law of inheritance, genetics has transcended the field of health and has entered all walks of life in its application. Thus, the gene is the pivoting factor for all happenings revolving around it. Knowledge of gene mapping in various diseases would be a valuable tool in prenatally diagnosing the condition and averting the future disability and stigma for the posterity. This article includes an array of genetically determined conditions in patients seen at our college out-patient department with complete manifestation, partial manifestation and array of manifestations not fitting into a particular syndrome.

  7. Orofacial manifestations of hematological disorders: Anemia and hemostatic disorders

    Directory of Open Access Journals (Sweden)

    Titilope A Adeyemo

    2011-01-01

    Full Text Available The aim of this paper is to review the literature and identify orofacial manifestations of hematological diseases, with particular reference to anemias and disorders of hemostasis. A computerized literature search using MEDLINE was conducted for published articles on orofacial manifestations of hematological diseases, with emphasis on anemia. Mesh phrases used in the search were: oral diseases AND anaemia; orofacial diseases AND anaemia; orofacial lesions AND anaemia; orofacial manifestations AND disorders of haemostasis. The Boolean operator "AND" was used to combine and narrow the searches. Anemic disorders associated with orofacial signs and symptoms include iron deficiency anemia, Plummer-Vinson syndrome, megaloblastic anemia, sickle cell anemia, thalassaemia and aplastic anemia. The manifestations include conjunctiva and facial pallor, atrophic glossitis, angular stomatitis, dysphagia, magenta tongue, midfacial overgrowth, osteoclerosis, osteomyelitis and paraesthesia/anesthesia of the mental nerve. Orofacial petechiae, conjunctivae hemorrhage, nose-bleeding, spontaneous and post-traumatic gingival hemorrhage and prolonged post-extraction bleeding are common orofacial manifestations of inherited hemostatic disorders such as von Willebrand′s disease and hemophilia. A wide array of anemic and hemostatic disorders encountered in internal medicine has manifestations in the oral cavity and the facial region. Most of these manifestations are non-specific, but should alert the hematologist and the dental surgeon to the possibilities of a concurrent disease of hemopoiesis or hemostasis or a latent one that may subsequently manifest itself.

  8. Extraintestinal manifestations of inflammatory bowel disease: epidemiology, diagnosis, and management

    DEFF Research Database (Denmark)

    Larsen, Signe; Bendtzen, Klaus; Nielsen, Ole Haagen

    2010-01-01

    ', 'bronchiectasis', 'bronchitis', 'cutaneous manifestations', 'erythema nodosum', 'extraintestinal manifestations', 'hyperhomocysteinemia', 'infliximab', 'iridocyclitis', 'lung disease', 'ocular manifestations', 'osteomalacia', 'pancreatitis', 'primary sclerosing cholangitis', 'renal stones', 'sulfasalazine...

  9. Extending the agile development process to develop acceptably secure software

    NARCIS (Netherlands)

    Ben Othmane, L.; Angin, P.; Weffers, H.T.G.; Bhargava, B.

    2013-01-01

    The agile software development approach makes developing secure software challenging. Existing approaches for extending the agile development process, which enables incremental and iterative software development, fall short of providing a method for efficiently ensuring the security of the software

  10. Security of a single-state semi-quantum key distribution protocol

    Science.gov (United States)

    Zhang, Wei; Qiu, Daowen; Mateus, Paulo

    2018-06-01

    Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some "classical" or "semi-quantum" operations, which potentially makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. However, there are few works concerning their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise they can tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. (Phys Rev A 79:052312, 2009). We present a complete proof from information theory aspect by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. We make an illustration of the protocol under the circumstance that the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.

  11. Security in a Web 2.0+ World A Standards Based Approach

    CERN Document Server

    Solari , Carlos Curtis

    2010-01-01

    Discover how technology is affecting your business, and why typical security mechanisms are failing to address the issue of risk and trust. Security for a Web 2.0+ World looks at the perplexing issues of cyber security, and will be of interest to those who need to know how to make effective security policy decisions to engineers who design ICT systems - a guide to information security and standards in the Web 2.0+ era. It provides an understanding of IT security in the converged world of communications technology based on the Internet Protocol. Many companies are currently applying security mo

  12. Safety/security interface assessments at commercial nuclear power plants

    International Nuclear Information System (INIS)

    Byers, K.R.; Brown, P.J.; Norderhaug, L.R.

    1985-01-01

    The findings of the Haynes Task Force Committee (NUREG-0992) are used as the basis for defining safety/security assessment team activities at commercial nuclear power plants in NRC Region V. A safety/security interface assessment outline and the approach used for making the assessments are presented along with the composition of team members. As a result of observing simulated plant emergency conditions during scheduled emergency preparedness exercises, examining security and operational response procedures, and interviewing plant personnel, the team has identified instances where safety/security conflicts can occur

  13. Safety/security interface assessments at commercial nuclear power plants

    International Nuclear Information System (INIS)

    Byers, K.R.; Brown, P.J.; Norderhaug, L.R.

    1985-07-01

    The findings of the Haynes Task Force Committee (NUREG-0992) are used as the basis for defining safety/security assessment team activities at commercial nuclear power plants in NRC Region V. A safety/security interface assessment outline and the approach used for making the assessments are presented along with the composition of team members. As a result of observing simulated plant emergency conditions during scheduled emergency preparedness exercises, examining security and operational response procedures, and interviewing plant personnel, the team has identified instances where safety/security conflicts can occur. 2 refs

  14. UN Secretary-General Normative Capability to Influence The Security Council Decision-Making Process

    Directory of Open Access Journals (Sweden)

    Dmitry Guennadievich Novik

    2016-01-01

    Full Text Available The present article studies the issue of the interrelation between the senior UN official - the Secretary-General and the main UN body - the Security Council. The nature of the Secretary-General role is ambiguous since the very creation of the UN. On one hand, the Secretary-General leads the Secretariat - the body that carries out technical and subsidiary functions in relation to other UN Main Bodies. This is the way the Secretary-General position was initially viewed by the UN authors. On the other hand, the UN Charter contains certain provisions that, with a certain representation, give the Secretary-General vigorous powers, including political ones. Since the very beginning of the UN operation the Secretary-Generals have tried to define the nature of these auxiliary powers, formalize the practice of their use. Special place among these powers have the provisions given in the Charter article 99. This article give to the Secretary-General the right to directly appeal to the Security Council and draw its attention to the situation that, in his (Secretary-General's opinion may threaten the international peace and security. This right was used by some Secretary-Generals during different crises occurred after the creation of the UN. This article covers consecutively the crisis in Congo, Iran hostage crisis and the situation in Lebanon. These are three situations that forced Secretary-Generals Hammarskjold, Waldheim and de Cuellar to explicitly use their right to appeal to the Security Council. Other cases in UN history involving the Secretary-General appealing to the Security Council while mentioning article 99 cannot be considered as the use of the nature of this article in full sense of its spirit. Such cases were preceded by other appeals to the Council on the same situations by other subjects (notably, the UN member states or other actions that made Secretary-General to merely perform its technical function. The main research problem here is

  15. Are the cutaneous manifestations in patients with primary antiphospholipid syndrome a marker for predicting lung manifestations?

    Science.gov (United States)

    Kontic, Milica; Stojanovich, Ljudmila; Mijailović-Ivković, Milena; Velinović, Mladen; Srnka, Jasminka; Zdravkovic, Marija

    2018-01-01

    The aim of this study was to investigate association between pulmonary and skin manifestations in a large group of patients with primary antiphospholipid syndrome (PAPS) as well as their connection with antiphospholipid antibodies. Our prospective study comprises of 390 patients with primary APS. Antiphospholipid antibody (aPL) analysis included detection of aCL (IgG/IgM), ß2GPI (IgG/IgM) and LA. Distinct pulmonary and skin associations were determined, as well as their associations with aPL. In PAPS patients the presence of LA was more common in PTE (p=0.005) and in pulmonary microthrombosis (p=0.003). We revealed statistical significance considering the presence of aCL IgM and pulmonary microthrombosis (p=0.05). Skin ulcerations correlated with positive titres aCL IgM and ß2 GPI IgM (p=0.03 and 0.04, respectively), while pseudovasculitis correlated with positive titres ß2 GPI IgM (p=0.02). PAPS patients were more more likely to develop pulmonary thromboembolisam if they had livedo reticularis (p=0.005), skin ulcerations (p=0.007), pseudovasculitic lesions (p=0.01), superficial cutaneous necrosis (p=0.005), and digital gangrene (p=0.02). Patients were also more prone to pulmonary microthrombosis if they already had livedo reticularis (p=0.03), skin ulcerations (p=0.007), pseudovasculitic lesions (p=0.05), superficial cutaneous necrosis (p=0.006), and digital gangrene (p=0.02). There is strong link between some pulmonary and skin manifestations in PAPS patients, suggesting complexity and evolutionary nature of APS. The presence of skin manifestations may be a high risk factor for several types of serious pulmonary manifestations in PAPS. Certain aPL types are associated with distinct pulmonary and skin manifestation, suggesting their predictive role.

  16. [Manifestation of first branchial anomaly:56 cases reportrhinitis].

    Science.gov (United States)

    Zhang, B; Chen, L S; Huang, S L; Liang, L; Wu, P N; Zhang, S Y; L, Z M; Liang, L

    2016-09-05

    Objective: To sum up and conclude manifestation of congenital first branchial anomaly(CFBCA). Method: The clinical data of 56 patients from 2005 to 2015 in our hospital were retrospective reviewed. Result: Manifestation:mass without pain(26.8%),repeated sore and discharge(71.4%),otological symptom(external auditory discharge、hearing loss,28.6%).Eleven cases bacterial sample showed positive result,and most of them show pseudomonas aeruginosa and staphylococcus aureus.Auricular endoscopy typically performed stricture of external auditory canal,cholesteatoma samples accumulated in ear canal,fistula at the conjunction of the bone and cartilage and tympanic membranous attachment.Typical performance of CT(MRI)was that there were cystic,lobulated or tubular abnormal shadow related with ear canal in Pochet's triangle area whose cyst wall or pipe wall could been enhanced in enhanced CT(MRI) scans,and part of that could be connected with skin.The statistical difference between type Oslen and Work and clinical characteristics( P <0.01),and the relationship between type Oslen and Work( P <0.01).Most of Work Ⅰ were cyst type,and these two type often had no infected symptom.Most of them were young patients.Most of Work Ⅱ were sinus and fistula type ,and these two type often had infected symptom.Most of them were teenagers.Part of patients of type Work Ⅱ showed tympanic membranous attachment. Conclusion: CFBCA was rare,and it is more common in young patients and often in left part.It always performed as mass without pain、repeated sore and discharge、external auditory discharge.Most of Work Ⅰ were cyst type,and these two type often had no infected symptom and most of them were young patients .Most of Work Ⅱ were sinus and fistula type,and these two type often had infected symptom and most of them were teenagers.Auricular endoscopy,CT,MRI could help make diagnose.Doctors clinical need to differentiate it with related diseases according to different manifestations

  17. CT manifestations of pulmonary Langerhans cell histiocytosis

    International Nuclear Information System (INIS)

    Qiang Jun; Yu Wei; Gao Wanqin; Song Haiqiao; Ma Yingjian

    2010-01-01

    Objective: To analyzes the CT manifestations of pulmonary Langerhans cell histiocytosis (PLCH). Methods: CT features of 11 patients with PLCH proved pathologically were analyzed retrospectively. Results: The main findings in 11 PLCHs were cysts and nodules. Two cases only had cysts, and 1 only had nodules, which most had cavitations. The other 8 cases showed cysts and nodules with 4 cases mainly manifested with cysts and nine mainly manifested with nodules. Two cases had pulmonary interstitial changes. One case only had cysts in the left upper lung field and 10 cases had lesions not only in the upper and middle but in the lower lung field, which 2 cases had more lesions in the lower and costo-phrenic angle field and 8 cases had less lesions in the costo-phrenic angle field. Three of these 8 cases had more lesions in the superior lobe and apical segment of lower lobe. Conclusion: CT manifestations of PLCH are helpful for the early diagnosis. (authors)

  18. A broadened typology on energy and security

    International Nuclear Information System (INIS)

    Johansson, Bengt

    2013-01-01

    A broadened typology describing the interconnection between energy and security is developed in this paper, with the aim of improving understanding of the relationship between energy and security by applying different research and policy perspectives. One approach involves studying energy as an object exposed to security threats, using concepts such as security of supply or security of demand. Another approach involves studying the role of the energy system as the subject in generating or enhancing insecurity. The latter approach includes studying the conflict-generating potential inherent in the economic value of energy, the risk of accidents and antagonistic attacks to energy infrastructure and the security risks related to the negative environmental impact of the energy system. In order to make a comprehensive analysis of the security consequences of proposed energy policies or strategies, all these aspects should be taken into account to varying degrees. The typology proposed here could be a valuable tool for ensuring that all security aspects have been considered. - Highlights: • The paper presents a broadened typology of energy and security, useful for policy analysis. • The energy system can be an object for security threats and as a subject generating or contributing to insecurity. • Energy as an object for security threats includes the concepts of security of supply and security of demand. • The economic value of energy can contribute to insecurity. • Technological and environmental risks of specific energy systems also provide potential threats to human security

  19. CONSIDERATIONS REGARDING THE 21st CENTURY’s HIGH QUALITY SECURITY CONCEPT

    Directory of Open Access Journals (Sweden)

    Eugen SITEANU

    2017-12-01

    Full Text Available The present paper is devoted to qualitative security which today has to become a topic issue of world security. The opinions regarding the 21st century’s security concept are contradictory since people have different understandings and perceptions of security, respectively insecurity, and do not agree to analyze the security concept as a function of the system. Our take is that implementation of some new security concepts should aim an analysis and understanding of security in an integrating view, in order to make the most comprehensive security environment possible. Therefore, we do believe that it is necessary to define the concept of high quality security, which is translated in our current paper.

  20. Privacy and security in teleradiology.

    Science.gov (United States)

    Ruotsalainen, Pekka

    2010-01-01

    Teleradiology is probably the most successful eHealth service available today. Its business model is based on the remote transmission of radiological images (e.g. X-ray and CT-images) over electronic networks, and on the interpretation of the transmitted images for diagnostic purpose. Two basic service models are commonly used teleradiology today. The most common approach is based on the message paradigm (off-line model), but more developed teleradiology systems are based on the interactive use of PACS/RIS systems. Modern teleradiology is also more and more cross-organisational or even cross-border service between service providers having different jurisdictions and security policies. This paper defines the requirements needed to make different teleradiology models trusted. Those requirements include a common security policy that covers all partners and entities, common security and privacy protection principles and requirements, controlled contracts between partners, and the use of security controls and tools that supporting the common security policy. The security and privacy protection of any teleradiology system must be planned in advance, and the necessary security and privacy enhancing tools should be selected (e.g. strong authentication, data encryption, non-repudiation services and audit-logs) based on the risk analysis and requirements set by the legislation. In any case the teleradiology system should fulfil ethical and regulatory requirements. Certification of the whole teleradiology service system including security and privacy is also proposed. In the future, teleradiology services will be an integrated part of pervasive eHealth. Security requirements for this environment including dynamic and context aware security services are also discussed in this paper. Copyright (c) 2009 Elsevier Ireland Ltd. All rights reserved.

  1. Deployment Models: Towards Eliminating Security Concerns From Cloud Computing

    OpenAIRE

    Zhao, Gansen; Chunming, Rong; Jaatun, Martin Gilje; Sandnes, Frode Eika

    2010-01-01

    Cloud computing has become a popular choice as an alternative to investing new IT systems. When making decisions on adopting cloud computing related solutions, security has always been a major concern. This article summarizes security concerns in cloud computing and proposes five service deployment models to ease these concerns. The proposed models provide different security related features to address different requirements and scenarios and can serve as reference models for deployment. D...

  2. Towards a Modernization Process for Secure Data Warehouses

    Science.gov (United States)

    Blanco, Carlos; Pérez-Castillo, Ricardo; Hernández, Arnulfo; Fernández-Medina, Eduardo; Trujillo, Juan

    Data Warehouses (DW) manage crucial enterprise information used for the decision making process which has to be protected from unauthorized accesses. However, security constraints are not properly integrated in the complete DWs’ development process, being traditionally considered in the last stages. Furthermore, legacy systems need a reverse engineering process in order to accomplish re-documentation for detecting new security requirements as well as system’s design recovery to enable migration and reuse. Thus, we have proposed a model driven architecture (MDA) for secure DWs which takes into account security issues from the early stages of development and provides automatic transformations between models. This paper fulfills this architecture providing an architecture-driven modernization (ADM) process focused on obtaining conceptual security models from legacy OLAP systems.

  3. Molecules for security measures: from keypad locks to advanced communication protocols.

    Science.gov (United States)

    Andréasson, J; Pischel, U

    2018-04-03

    The idea of using molecules in the context of information security has sparked the interest of researchers from many scientific disciplines. This is clearly manifested in the diversity of the molecular platforms and the analytical techniques used for this purpose, some of which we highlight in this Tutorial Review. Moreover, those molecular systems can be used to emulate a broad spectrum of security measures. For a long time, molecular keypad locks enjoyed a clear preference and the review starts off with a description of how these devices developed. In the last few years, however, the field has evolved into something larger. Examples include more complex authentication protocols (multi-factor authentication and one-time passwords), the recognition of erroneous procedures in data transmission (parity devices), as well as steganographic and cryptographic protection.

  4. Security Investment in Contagious Networks.

    Science.gov (United States)

    Hasheminasab, Seyed Alireza; Tork Ladani, Behrouz

    2018-01-16

    Security of the systems is normally interdependent in such a way that security risks of one part affect other parts and threats spread through the vulnerable links in the network. So, the risks of the systems can be mitigated through investments in the security of interconnecting links. This article takes an innovative look at the problem of security investment of nodes on their vulnerable links in a given contagious network as a game-theoretic model that can be applied to a variety of applications including information systems. In the proposed game model, each node computes its corresponding risk based on the value of its assets, vulnerabilities, and threats to determine the optimum level of security investments on its external links respecting its limited budget. Furthermore, direct and indirect nonlinear influences of a node's security investment on the risks of other nodes are considered. The existence and uniqueness of the game's Nash equilibrium in the proposed game are also proved. Further analysis of the model in a practical case revealed that taking advantage of the investment effects of other players, perfectly rational players (i.e., those who use the utility function of the proposed game model) make more cost-effective decisions than selfish nonrational or semirational players. © 2018 Society for Risk Analysis.

  5. COORDINATION IN MULTILEVEL NETWORK-CENTRIC CONTROL SYSTEMS OF REGIONAL SECURITY: APPROACH AND FORMAL MODEL

    Directory of Open Access Journals (Sweden)

    A. V. Masloboev

    2015-01-01

    Full Text Available The paper deals with development of methods and tools for mathematical and computer modeling of the multilevel network-centric control systems of regional security. This research is carried out under development strategy implementation of the Arctic zone of the Russian Federation and national safeguarding for the period before 2020 in the Murmansk region territory. Creation of unified interdepartmental multilevel computer-aided system is proposed intended for decision-making information support and socio-economic security monitoring of the Arctic regions of Russia. The distinctive features of the investigated system class are openness, self-organization, decentralization of management functions and decision-making, weak hierarchy in the decision-making circuit and goal generation capability inside itself. Research techniques include functional-target approach, mathematical apparatus of multilevel hierarchical system theory and principles of network-centric control of distributed systems with pro-active components and variable structure. The work considers network-centric management local decisions coordination problem-solving within the multilevel distributed systems intended for information support of regional security. The coordination problem-solving approach and problem formalization in the multilevel network-centric control systems of regional security have been proposed based on developed multilevel recurrent hierarchical model of regional socio-economic system complex security. The model provides coordination of regional security indexes, optimized by the different elements of multilevel control systems, subject to decentralized decision-making. The model specificity consists in application of functional-target technology and mathematical apparatus of multilevel hierarchical system theory for coordination procedures implementation of the network-centric management local decisions. The work-out and research results can find further

  6. Android: Analysis of its architecture and security mechanism

    Institute of Scientific and Technical Information of China (English)

    2012-01-01

    As Android operation system platform is widely used in smart phone, one important aspect should not be ignored -its security. As android is an open mobile platform, and also a programmable software framework, is it more safe than his competitor - Iphone, Symbian and so on? This paper will present some security issues on the mobile phones, analyze the security principles and mechanisms based on the architecture and features of Android OS platform, then it will compare Android with some other mobile operation systems like Iphone, Symbian in area of security to make a conclusion that Android is a safe mobile OS to a certain extent.

  7. Interrelationship between nuclear safety, safeguards and nuclear security

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2007-01-01

    As preventive activities against danger within nuclear systems, three major areas exist; nuclear safety, safeguards and nuclear security. Considering the purpose of these activities, to prevent non-peaceful use is common in nuclear security in general and safeguards. At the same time, measures against sabotage, one of the subcategory in nuclear security, is similar to nuclear safety in aiming at preventing nuclear accidents. When taking into account the insider issues in nuclear security, the distinction between measures against sabotage and nuclear safety becomes ambiguous. Similarly, the distinction between measures against theft, another subcategory in nuclear security, and safeguards also becomes vague. These distinctions are influenced by psychological conditions of members in nuclear systems. Members who have the intention to make nuclear systems dangerous to human society shall be the 'enemy' to nuclear systems and thus be the target for nuclear security. (author)

  8. Intrathoracic Manifestations of IgG4-Related Disease

    Directory of Open Access Journals (Sweden)

    Sian Yik Lim

    2016-10-01

    Full Text Available Intrathoracic involvement with IgG4-related disease (IgG4-RD is frequently overlooked in IgG4-related disease patients. In this article we review the intrathoracic findings of IgG4-RD which are variable and protean. IgG4-related disease has been reported to affect the lung parenchyma, pleura, mediastinal/hilar lymph nodes, vasculature, and pericardium within the thorax. Mediastinal and hilar lymphadenopathy is the most common intrathoracic manifestation of IgG4-RD. Four main patterns of pulmonary disease have been described, including the solid nodular type, the bronchovascular type, the alveolar interstitial type, and the round shaped ground glass type. When feasible, a biopsy should be obtained to confirm the diagnosis. Most lesions show characteristic pathologic findings of IgG4-RD: dense lymphoplasmacytic infiltrate, storiform fibrosis, and obliterative phlebitis. While this helps establish the diagnosis, the interpretation of pathology findings in the clinical context is key in making an accurate diagnosis. Mimickers of IgG4-RD should be ruled out, before making a diagnosis. The intrathoracic findings of IgG4-RD can be treated effectively with prednisone, but may require additional immunosuppressive therapies, including rituximab.

  9. Neuropsychiatric Manifestations of Parkinson`s Disease

    Directory of Open Access Journals (Sweden)

    Ana Peixinho

    2014-10-01

    Full Text Available Parkinson’s disease affects about 1% of the world population older than 65 years. It’s most frequently considered a movement disorder, but the neuropsychiatric manifestations associated with the disease and/or its treatment may be of equal or greater significance in some patients. We will discuss briefly the epidemiology, physiopathology and diagnosis of Parkinson’s disease, highlighting the neuropsychiatric manifestations: depression, anxiety, psychosis, dementia, sleep disorders, dopamine dysregulation syndrome.

  10. Evaluating and projecting the European security system

    International Nuclear Information System (INIS)

    Dean, J.

    1991-01-01

    Components of the new European security system are described taking into account the new policy making and possibilities to resolve conflicts. Programmes for political and economic integration and co-operation managed by the European Community will provide main positive content of the new European security system. An insight of the future of nuclear armaments in Europe is included together with confidence building measure and the role of NATO

  11. Nuclear security

    International Nuclear Information System (INIS)

    1991-07-01

    This paper reports that despite an Executive Order limiting the authority to make original classification decisions to government officials, DOE has delegated this authority to a number of contractor employees. Although the number of original classification decisions made by these contractors is small, this neither negates nor diminishes the significance of the improper delegation of authority. If misclassification were to occur, particularly at the Top Secret level, U.S. national security interests could potentially be seriously affected and threatened. DOE's argument that the delegation of such authority is a long-standing policy and done on a selective basis does not legitimize the practice and does not relieve DOE of its responsibility to meet the requirements of the Executive Order. DOE needs to independently assess all original classification determinations made by contractors; otherwise, it cannot be sure that U.S. national security interests have been or are being adequately protected

  12. Can dentists detect multiple myeloma through oral manifestations?

    Directory of Open Access Journals (Sweden)

    Thaís Miranda Xavier de Almeida

    2018-01-01

    Full Text Available Objective: To review published data on oral manifestations of multiple myeloma. Methods: An electronic database search was performed of articles published from 1971 to November 2016 in order to identify studies that reported oral manifestations of patients with multiple myeloma. Case reports and case series with oral manifestations of multiple myeloma in English were included in the study. An additional search was performed of the references of the selected articles. Results: Thirty-seven articles that reported 81 patients with oral manifestations of multiple myeloma were selected: 30 case reports (82% and seven case series (18%. The most common clinical features in the dental cavity were swelling (65.4%, bone pain (33.3%, paresthesia (27.1% and amyloidosis lesions (11.1%. Osteolytic lesions detected on imaging exams were reported in the majority of the patients (90.1% as plasmacytomas or ‘punched-out’ lesions. Conclusions: Swelling and osteolytic lesions represent the most common clinical and radiographic signs of the jaws relating to multiple myeloma, respectively. Keywords: Multiple Myeloma, Oral Manifestations, Mouth, Jaws

  13. Reimagining SSR in Contexts of Security Pluralism

    Directory of Open Access Journals (Sweden)

    Megan Price

    2017-07-01

    Full Text Available Within the repertoire of international stabilization interventions, security sector reform (SSR and other conventional efforts to strengthen security and governance institutions remain central. There is increasing recognition that the policies and practices operating under the rubric of SSR are blind to the empirical reality of 'security pluralism' in most stabilization contexts. In these contexts, both security providers directly authorized by the state (police, army and a multitude of other coercive actors engage in producing and reproducing order, and enjoy varying degrees of public authority and legitimacy. Recognizing this, research was undertaken in three cities (Beirut, Nairobi, and Tunis to discern the conditions enabling various security providers to forge constructive relations with local populations and governance actors. Drawing on insights generated by these case studies, this article problematizes conventional state-centric approaches and argues for a bold reimagining of SSR. It makes the case for an SSR approach that prioritizes promoting the accountability and responsiveness of all security providers, integrating efforts to strengthen the social determinants of security, and enabling a phased transition from relational to rules-based systems of security provision and governance.

  14. FOILFEST :community enabled security.

    Energy Technology Data Exchange (ETDEWEB)

    Moore, Judy Hennessey; Johnson, Curtis Martin; Whitley, John B.; Drayer, Darryl Donald; Cummings, John C., Jr. (.,; .)

    2005-09-01

    The Advanced Concepts Group of Sandia National Laboratories hosted a workshop, ''FOILFest: Community Enabled Security'', on July 18-21, 2005, in Albuquerque, NM. This was a far-reaching look into the future of physical protection consisting of a series of structured brainstorming sessions focused on preventing and foiling attacks on public places and soft targets such as airports, shopping malls, hotels, and public events. These facilities are difficult to protect using traditional security devices since they could easily be pushed out of business through the addition of arduous and expensive security measures. The idea behind this Fest was to explore how the public, which is vital to the function of these institutions, can be leveraged as part of a physical protection system. The workshop considered procedures, space design, and approaches for building community through technology. The workshop explored ways to make the ''good guys'' in public places feel safe and be vigilant while making potential perpetrators of harm feel exposed and convinced that they will not succeed. Participants in the Fest included operators of public places, social scientists, technology experts, representatives of government agencies including DHS and the intelligence community, writers and media experts. Many innovative ideas were explored during the fest with most of the time spent on airports, including consideration of the local airport, the Albuquerque Sunport. Some provocative ideas included: (1) sniffers installed in passage areas like revolving door, escalators, (2) a ''jumbotron'' showing current camera shots in the public space, (3) transparent portal screeners allowing viewing of the screening, (4) a layered open/funnel/open/funnel design where open spaces are used to encourage a sense of ''communitas'' and take advantage of citizen ''sensing'' and funnels are technological

  15. Neurocysticercosis, unusual manifestations

    Directory of Open Access Journals (Sweden)

    David López-Valencia

    2016-07-01

    The case of a patient with an atypical location of the parasite at the medulla oblongata, between parenchymal and spinal areas, is presented. The initial symptoms were common but its subsequent manifestations were similar to those of Bruns syndrome. Furthermore, the epidemiological profile of neurocysticercosis in Colombia, its control measures and prevention strategies were reviewed in this study.

  16. Current status of international training center for nuclear security and security issues in Korea

    International Nuclear Information System (INIS)

    Lee, Jong-UK; Sin, Byung Woo

    2013-01-01

    During the 2010 Nuclear Security Summit (NSS) President Lee declared that Korea will establish an international training center (ITC) for nuclear security near the Korea Institute of Nuclear Nonproliferation and Control (KINAC). It will be open to the world in 2014. The government's long term goal is to make the center a hub for education and training in the nuclear field in Asia. The ITC will accomplish this by establishing facilities for practical and realistic exercises through the use of a test bed and various other experiments. The center will also provide comprehensive educational programs for nuclear newcomers. Its main programs include: a well designed educational program, customized training courses, and on-the-job training. This paper will discuss the current status of the ITC and describe practical plans for solving current security issues in Korea. (authors)

  17. Extrahepatic manifestations of cholestasis

    NARCIS (Netherlands)

    Glasova, Helena; Beuers, Ulrich

    2002-01-01

    Pruritus, fatigue and metabolic bone disease represent three major extrahepatic manifestations of chronic cholestatic liver disease that considerably affect the patient's quality of life. The present article reviews pathogenetic aspects of and current therapeutic approaches to extrahepatic

  18. Market making vs. market manipulation : an Alberta perspective

    International Nuclear Information System (INIS)

    Johnston, P.M.

    1998-01-01

    The Alberta Stock Exchange's (ASE's) filing and disclosure requirements for market making and promotion contracts are outlined. The discussion focuses on the differences between market making and market manipulation, acceptable and unacceptable methods of market making and promotion and common trading and securities legislation violations associated with these types of activities

  19. 13 CFR 107.1820 - Conditions affecting issuers of Preferred Securities and/or Participating Securities.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Conditions affecting issuers of... Terms of Leverage § 107.1820 Conditions affecting issuers of Preferred Securities and/or Participating... investor. (6) Fraudulent transfers. You make any transfer or incur any obligation that is fraudulent under...

  20. Neurological manifestations of excessive alcohol consumption.

    Science.gov (United States)

    Planas-Ballvé, Anna; Grau-López, Laia; Morillas, Rosa María; Planas, Ramón

    2017-12-01

    This article reviews the different acute and chronic neurological manifestations of excessive alcohol consumption that affect the central or peripheral nervous system. Several mechanisms can be implicated depending on the disorder, ranging from nutritional factors, alcohol-related toxicity, metabolic changes and immune-mediated mechanisms. Recognition and early treatment of these manifestations is essential given their association with high morbidity and significantly increased mortality. Copyright © 2017 Elsevier España, S.L.U., AEEH y AEG. All rights reserved.

  1. Can We Make Operating Systems Reliable and Secure?

    NARCIS (Netherlands)

    Tanenbaum, A.S.; Herder, J.N.; Bos, H.J.

    2006-01-01

    Microkernels--long discarded as unacceptable because of their lower performance compared with monolithic kernels--might be making a comeback in operating systems due to their potentially higher reliability, which many researchers now regard as more important than performance.

  2. Imaging the Abdominal Manifestations of Cystic Fibrosis

    Directory of Open Access Journals (Sweden)

    C. D. Gillespie

    2017-01-01

    Full Text Available Cystic fibrosis (CF is a multisystem disease with a range of abdominal manifestations including those involving the liver, pancreas, and kidneys. Recent advances in management of the respiratory complications of the disease has led to a greater life expectancy in patients with CF. Subsequently, there is increasing focus on the impact of abdominal disease on quality of life and survival. Liver cirrhosis is the most important extrapulmonary cause of death in CF, yet significant challenges remain in the diagnosis of CF related liver disease. The capacity to predict those patients at risk of developing cirrhosis remains a significant challenge. We review representative abdominal imaging findings in patients with CF selected from the records of two academic health centres, with a view to increasing familiarity with the abdominal manifestations of the disease. We review their presentation and expected imaging findings, with a focus on the challenges facing diagnosis of the hepatic manifestations of the disease. An increased familiarity with these abdominal manifestations will facilitate timely diagnosis and management, which is paramount to further improving outcomes for patients with cystic fibrosis.

  3. Specific features of the hemorrhagic syndrome manifestation under chronic, prolonged and acute irradiation

    International Nuclear Information System (INIS)

    Arlashchenko, N.I.; Gorlov, V.G.; Maksimova, E.N.

    1978-01-01

    To make the hemorrhagic syndrome manifest itself, two phenomena are necessary to coincide in time, they are: a fall in the elasticity of the vascular wall and reduction in the amount of thrombocytes in blood. Depending upon the radiation dose, the vascular wall and the thrombocytic function may be either simultaneously impaired after acute exposure) or dissociated (following prolonged irradiation). Chronic irradiation at small (subliminal) dose rates fails to induce hemorrhagic disorders and death of rats caused by pathologic hemophilia

  4. Denial technology, the neglected security element

    International Nuclear Information System (INIS)

    Mauney, C.H.

    1982-01-01

    Even though there has been an increased concern over providing adequate security during the past decade, and even though some aspects of existing security systems have been enhanced during this period, much remains to be done to provide that balance which is so necessary to have all elements function as an effective unit. The area that primarily has been neglected is the delay element - the part of the system which makes possible the needed time for the security force to respond after an intrustion is detected and prior to the adversary attaining his desired goal. The purpose of this paper is to address the vulnerabilities of a security system which exist without the proper delay elements and to suggest how current technology can provide, through the use of activated barriers, that needed delay time to bring the system into balance. Security managers desire reliability and effectiveness; plant managers require safety, non-interference with operations, cost considerate capability, and aesthetic application - these characteristics will be addressed in the context of providing the required delay. This paper, hopefully, will set the stage for dialogue between developer and user, yielding a mutally acceptable approach to balanced security protection

  5. Information Security

    OpenAIRE

    2005-01-01

    Information security is all about the protection of digital assets, such as digital content, personal health records, state secrets etc. These assets can be handled by a party who is authorised to access and control the asset or a party who is not authorised to do so. Authorisation determines who is trusted to actually handle an asset. Two concepts complement authorisation. Authentication deter-mines who makes a request to handle an asset. To decide who is authorised, a system needs to au-the...

  6. A European Perspective on Security Research

    Science.gov (United States)

    Liem, Khoen; Hiller, Daniel; Castex, Christoph

    Tackling the complexity and interdependence of today's security environment in the globalized world of the 21st century is an everlasting challenge. Whereas the end of the Cold War presented a caesura of global dimension for the political and economic architecture and a realignment of power distribution and international relations between former adversaries, September 11th of 2001 may be seen as another caesura. Since then, specifically among countries of the Western hemisphere, traditional security paradigms and theories have been critically questioned and the different security cultures and perceptions have resulted in diverse security and defence policies as well as in security research efforts of individual countries. Consensus, it seems, exists on the question of what the threats are that our modern interconnected societies are facing. Whether looking at international terrorism, organized crime, climate change, the illegal trafficking of goods and people or naturally caused catastrophes, these phenomena all have in common that they are in most cases of transnational nature. Formerly existing dividing lines between internal and external security continue to fade, presenting an enormous challenge for those in charge of designing security policy and even more so for the various institutions safeguarding European security. That is why dissent often revolves around the question on how to get hold of these complex problems. Geographic location, cultural background, ethical make-up of society as well as relations with neighbouring countries are all important aspects to be considered when assessing the security culture and policy of individual countries.

  7. Quantum Secure Direct Intercommunication with Superdense Coding and Entanglement Swapping

    International Nuclear Information System (INIS)

    Huang Dazu; Guo Ying; Zeng Guihua

    2008-01-01

    A quantum secure direct intercommunication scheme is proposed to exchange directly the communicators' secret messages by making use of swapping entanglement of Bell states. It has great capacity to distribute the secret messages since these messages have been imposed on high-dimensional Bell states via the local unitary operations with superdense coding. The security is ensured by the secure transmission of the travel sequences and the application of entanglement swapping

  8. Handbook of space security policies, applications and programs

    CERN Document Server

    Hays, Peter; Robinson, Jana; Moura, Denis; Giannopapa, Christina

    2015-01-01

    Space Security involves the use of space (in particular communication, navigation, earth observation, and electronic intelligence satellites) for military and security purposes on earth and also the maintenance of space (in particular the earth orbits) as safe and secure areas for conducting peaceful activities. The two aspects can be summarized as "space for security on earth" and “the safeguarding of space for peaceful endeavors.” The Handbook will provide a sophisticated, cutting-edge resource on the space security policy portfolio and the associated assets, assisting fellow members of the global space community and other interested policy-making and academic audiences in keeping abreast of the current and future directions of this vital dimension of international space policy. The debate on coordinated space security measures, including relevant 'Transparency and Confidence-Building Measures,' remains at a relatively early stage of development. The book offers a comprehensive description of the variou...

  9. Mobile security how to secure, privatize and recover your devices

    CERN Document Server

    Speed, Timothy; Anderson, Joseph; Nampalli, Jaya

    2013-01-01

    Learn how to keep yourself safe online with easy- to- follow examples and real- life scenarios. Written by developers at IBM, this guide should be the only resource you need to keep your personal information private.Mobile security is one of the most talked about areas in I.T. today with data being stolen from smartphones and tablets around the world. Make sure you, and your family, are protected when they go online.

  10. The Security of Energy Supply and the Contribution of Nuclear Energy

    International Nuclear Information System (INIS)

    2011-01-01

    What contribution can nuclear energy make to improve the security of energy supply? This study, which examines a selection of OECD member countries, qualitatively and quantitatively validates the often intuitive assumption that, as a largely domestic source of electricity with stable costs and no greenhouse gas emissions during production, nuclear energy can make a positive contribution. Following an analysis of the meaning and context of security of supply, the study uses transparent and policy-relevant indicators to show that, together with improvements in energy efficiency, nuclear energy has indeed contributed significantly to enhanced energy supply security in OECD countries over the past 40 years. Content: Foreword; Executive Summary; 1. The Security of Energy Supply and the Contribution of Nuclear Energy - Concepts and Issues: - Energy supply security: An introduction, - Why security of energy supply remains a policy issue in OECD countries, - The external dimension: import dependence, resource exhaustion and carbon policy, - The internal dimension: economic, financial and technical considerations for energy supply security - Orientations for government policies to enhance the security of energy supply, - Conclusions; 2. Indicators and Models for Measuring Security of Energy Supply Risks: - Introduction, - Different approaches towards designing the Supply/Demand Index, - A detailed review of selected security of supply indicators, - Comprehensive models for assessing the security of energy supply, - The Supply/Demand Index, - Concluding observations; 3. Evolution of the Security of Energy Supply in OECD Countries: - Time-dependent quantification of the security of energy supply, - Changes in security of supply in selected OECD countries, - Electricity generation and the security of energy supply, - The contribution of nuclear energy and energy intensity to the security of energy supply, - The geographical distribution of SSDI values, - Conclusions; 4. Public

  11. Neurological manifestations of dengue viral infection

    Directory of Open Access Journals (Sweden)

    Carod-Artal FJ

    2014-10-01

    Full Text Available Francisco Javier Carod-Artal1,21Neurology Department, Raigmore hospital, Inverness, UK; 2Universitat Internacional de Catalunya (UIC, Barcelona, Spain Abstract: Dengue is the most common mosquito-borne viral infection worldwide. There is increased evidence for dengue virus neurotropism, and neurological manifestations could make part of the clinical picture of dengue virus infection in at least 0.5%–7.4% of symptomatic cases. Neurological complications have been classified into dengue virus encephalopathy, dengue virus encephalitis, immune-mediated syndromes (acute disseminated encephalomyelitis, myelitis, Guillain–Barré syndrome, neuritis brachialis, acute cerebellitis, and others, neuromuscular complications (hypokalemic paralysis, transient benign muscle dysfunction and myositis, and dengue-associated stroke. Common neuro-ophthalmic complications are maculopathy and retinal vasculopathy. Pathogenic mechanisms include systemic complications and metabolic disturbances resulting in encephalopathy, direct effect of the virus provoking encephalitis, and postinfectious immune mechanisms causing immune-mediated syndromes. Dengue viruses should be considered as a cause of neurological disorders in endemic regions. Standardized case definitions for specific neurological complications are still needed. Keywords: encephalitis, encephalopathy, dengue fever, neurological complications

  12. Hypercortisolism and hyperandrogenism as manifestions of adrenal adenoma. Report of a mexican girl and review of the literature

    Directory of Open Access Journals (Sweden)

    de Baro Álvarez Paola

    2014-07-01

    Conclusion: Because ACTs are extremely rare in chil- dren, a small percentage is detected based on clinical manifestations of virilization and Cushing’s syndrome as in our case. For this reason, we should be aware of their existence in order to make the diagnosis and treat them as soon as possible.

  13. Pulmonary manifestations of malaria

    International Nuclear Information System (INIS)

    Rauber, K.; Enkerlin, H.L.; Riemann, H.; Schoeppe, W.; Frankfurt Univ.

    1987-01-01

    We report on the two different types of pulmonary manifestations in acute plasmodium falciparum malaria. The more severe variant shows long standing interstitial pulmonary infiltrates, whereas in the more benign courses only short-term pulmonary edemas are visible. (orig.) [de

  14. FINANCIAL STABILITY AS A FACTOR ECONOMIC SECURITY

    Directory of Open Access Journals (Sweden)

    A. V. Endovitskaya

    2015-01-01

    Full Text Available Summary. The article examines the linkages between financial stability and the level of its economic security. Considered the content of financial stability, represented by its own definition, we studied the basic conditions to achieve it. The logic diagram showing the location of financial stability and financial security to ensure the economic security of the business entity. A system of internal and external factors affecting the financial stability and endanger financial stability and financial security company. It has been established that it is the internal factors such as the availability of financial resources and financial position, capital structure, the company's ability to generate profits determine the level of economic security and its ability to withstand the negative impact of external and internal threats. The necessity of improving the financial sustainability in order to improve the economic security of the enterprise. On the basis of the research proposed matrix of risks affecting the financial stability and economic security, which allows to determine the probability of their occurrence and impact. It presents the economic, social, human, financial, organizational, economic, innovative and productive tools to increase the stability and financial security of an economic entity. List considered standard measures will make a plan of action to minimize the adverse impacts and enhance financial stability and security. Therefore, a prerequisite for the economic security of the enterprise is the attainment of financial stability.

  15. Security Concerns in Android mHealth Apps.

    Science.gov (United States)

    He, Dongjing; Naveed, Muhammad; Gunter, Carl A; Nahrstedt, Klara

    2014-01-01

    Mobile Health (mHealth) applications lie outside of regulatory protection such as HIPAA, which requires a baseline of privacy and security protections appropriate to sensitive medical data. However, mHealth apps, particularly those in the app stores for iOS and Android, are increasingly handling sensitive data for both professionals and patients. This paper presents a series of three studies of the mHealth apps in Google Play that show that mHealth apps make widespread use of unsecured Internet communications and third party servers. Both of these practices would be considered problematic under HIPAA, suggesting that increased use of mHealth apps could lead to less secure treatment of health data unless mHealth vendors make improvements in the way they communicate and store data.

  16. Clinical Manifestations and Diagnosis of Acromegaly

    OpenAIRE

    Lugo, Gloria; Pena, Lara; Cordido, Fernando

    2012-01-01

    Acromegaly and gigantism are due to excess GH production, usually as a result of a pituitary adenoma. The incidence of acromegaly is 5 cases per million per year and the prevalence is 60 cases per million. Clinical manifestations in each patient depend on the levels of GH and IGF-I, age, tumor size, and the delay in diagnosis. Manifestations of acromegaly are varied and include acral and soft tissue overgrowth, joint pain, diabetes mellitus, hypertension, and heart and respiratory failure. Ac...

  17. Hacking and securing the AR.Drone 2.0 quadcopter: investigations for improving the security of a toy

    Science.gov (United States)

    Pleban, Johann-Sebastian; Band, Ricardo; Creutzburg, Reiner

    2014-02-01

    In this article we describe the security problems of the Parrot AR.Drone 2.0 quadcopter. Due to the fact that it is promoted as a toy with low acquisition costs, it may end up being used by many individuals which makes it a target for harmful attacks. In addition, the videostream of the drone could be of interest for a potential attacker due to its ability of revealing confidential information. Therefore, we will perform a security threat analysis on this particular drone. We will set the focus mainly on obvious security vulnerabilities like the unencrypted Wi-Fi connection or the user management of the GNU/Linux operating system which runs on the drone. We will show how the drone can be hacked in order to hijack the AR.Drone 2.0. Our aim is to sensitize the end-user of AR.Drones by describing the security vulnerabilities and to show how the AR.Drone 2.0 could be secured from unauthorized access. We will provide instructions to secure the drones Wi-Fi connection and its operation with the official Smartphone App and third party PC software.

  18. Attribute based encryption for secure sharing of E-health data

    Science.gov (United States)

    Charanya, R.; Nithya, S.; Manikandan, N.

    2017-11-01

    Distributed computing is one of the developing innovations in IT part and information security assumes a real part. It includes sending gathering of remote server and programming that permit the unified information and online access to PC administrations. Distributed computing depends on offering of asset among different clients are additionally progressively reallocated on interest. Cloud computing is a revolutionary computing paradigm which enables flexible, on-demand and low-cost usage of computing resources. The reasons for security and protection issues, which rise on the grounds that the health information possessed by distinctive clients are put away in some cloud servers rather than under their own particular control”z. To deal with security problems, various schemes based on the Attribute-Based Encryption have been proposed. In this paper, in order to make ehealth data’s more secure we use multi party in cloud computing system. Where the health data is encrypted using attributes and key policy. And the user with a particular attribute and key policy alone will be able to decrypt the health data after it is verified by “key distribution centre” and the “secure data distributor”. This technique can be used in medical field for secure storage of patient details and limiting to particular doctor access. To make data’s scalable secure we need to encrypt the health data before outsourcing.

  19. Prevalence of cutaneous manifestations of diabetes mellitus

    International Nuclear Information System (INIS)

    Ahmed, K.; Muhammad, Z.; Qayum, I.

    2009-01-01

    Diabetes mellitus (DM) is a clinical syndrome characterized by hyperglycaemia due to absolute or relative insulin deficiency. The aim of this study was to evaluate the frequency of skin manifestations in patients with diabetes mellitus of this area. This descriptive study was conducted in medical out patient door of District Headquarter Hospital Battgram from January 2008 to July 2008. A total of 350 diabetic (types 1 and 2) patients over 15 years of age attending the medical OPD of DHQ Hospital were examined in detail for skin manifestations of the disease. Three hundred and fifty diabetic (type-1 and type-2) patients (193 females and 157 males) enrolled in this study. Mean age of the patients was 54+-8.53 years. Duration of diabetes was between 1-12 years; 320 patients had type-2 and 30 patients had type-1 diabetes mellitus. Patients with uncontrolled disease were 327 and 23 patients showed adequate glycaemic control. Seventy-six percent of patients had cutaneous manifestations. The skin manifestations observed were: skin infections 30.9%, foot gangrene and ulcers 12.9%, pruritus 7.1%, vitiligo 5.7%, yellow skin 4.2%, diabetic dermopathy 4.2%, skin tags 3.7%, acanthosis nigricans 2.9%, eruptive xanthomas 2.6%, necrobiosis lipoidica diabeticorum 1.4%, diabetic bullae 0.6%, and pigmented purpuras in 0.3% patients. Cutaneous manifestations were quite Common in the diabetics of this area. (author)

  20. Joubert syndrome: Clinical manifestations and magnetic resonance imaging

    International Nuclear Information System (INIS)

    Kim, Seung Cheol; Kim, In One; Yoon, Yong Kyu; Yeon, Kyung Mo; Kim, Woo Sun; Song, Jong Gi; Hwang, Yong Seung

    1994-01-01

    Joubert syndrome presents neonatal respiratory abnormalities and other clinical manifestations. Pathologically the patients show hypoplasia or agenesis of cerebellar vermis and other intracranial anomalies. Our purpose is to evaluate the clinical manifestations and MR findings of Joubert syndrome. Among the patient presenting with clinical stigmata of Joubert syndrome and agenesis of vermis on MR imaging, eight patients who did not satisfied the criteria of Dandy-Walker malformation, tectocerebellar dysraphia and rhombencephalosynapsis were selected. MR findings and clinical manifestation were analyzed. On MR imaging, agenesis of the cerebellar vermis (all cases), hypoplasia of the cerebellar peduncle (6 cases), fourth ventricular contour deformity (6 cases), tentorial elevation (4 caes), deformity of the lateral ventricles (4 cases), dysgenesis of the straight sinus (3 cases) were demonstrated. Other findings were abnormalities of corpus callosum (3 cases), falx anomalies (3 case), occipital encephalomeningocele (2 cases) and fluid collection in posterior cranial fossa (2 cases). Clinical manifestations were developmental delay (5 cases), abnormal eyeball movement (3 cases), hypotonia (2 cases), neonatal respiratory abnormality (2 cases), etc. Joubert syndrome showed various clinical manifestations and intracranial anomalies. MR imaging is an useful modality in detection of the cerebellar vermian agenesis and other anomalies of the patients

  1. Attacks on Heartbeat-Based Security Using Remote Photoplethysmography.

    Science.gov (United States)

    Seepers, Robert Mark; Wang, Wenjin; de Haan, Gerard; Sourdis, Ioannis; Strydis, Christos

    2018-05-01

    The time interval between consecutive heartbeats (interpulse interval, IPI) has previously been suggested for securing mobile-health solutions. This time interval is known to contain a degree of randomness, permitting the generation of a time- and person-specific identifier. It is commonly assumed that only devices trusted by a person can make physical contact with him/her, and that this physical contact allows each device to generate a similar identifier based on its own cardiac recordings. Under these conditions, the identifiers generated by different trusted devices can facilitate secure authentication. Recently, a wide range of techniques have been proposed for measuring heartbeats remotely, a prominent example of which is remote photoplethysmography (rPPG). These techniques may pose a significant threat to heartbeat-based security, as an adversary may pretend to be a trusted device by generating a similar identifier without physical contact, thus bypassing one of the core security conditions. In this paper, we assess the feasibility of such remote attacks using state-of-the-art rPPG methods. Our evaluation shows that rPPG has similar accuracy as contact PPG and, thus, forms a substantial threat to heartbeat-based-security systems that permit trusted devices to obtain their identifiers from contact PPG recordings. Conversely, rPPG cannot obtain an accurate representation of an identifier generated from electrical cardiac signals, making the latter invulnerable to state-of-the-art remote attacks.

  2. Development of Cyber Security Scheme for Nuclear Power Plant

    Energy Technology Data Exchange (ETDEWEB)

    Hong, S. B.; Choi, Y. S.; Cho, J. W. (and others)

    2009-12-15

    Nuclear I and C system is considered to be safe on the cyber threat because of the use of exclusive communication network and operating system. But the trend of open architecture and standardization on the equipment of I and C system, it is not safe on the cyber threat such as hacking and cyber terror. It is needed to protect nuclear I and C systems by the cyber attack, Countermeasures of the cyber security is required a lot of time and endeavors because there are many factors on the environment of cyber security and cyber attack. For the nuclear cyber security, we should make structural framework and eliminate cyber vulnerabilities by the analysis of cyber environment. The framework for the cyber security includes planning, embodiment of security technologies, security audit, security management and security maintenance. In this report, we examined IT security technology and the trend of standard in the industrial I and C system, and proposed a method to construct cyber security for the nuclear power plant. We analysed the threat of cyber security, vulnerability and cyber risk, then we present a method for the cyber security structure and the countermeasures.

  3. Development of Cyber Security Scheme for Nuclear Power Plant

    International Nuclear Information System (INIS)

    Hong, S. B.; Choi, Y. S.; Cho, J. W.

    2009-12-01

    Nuclear I and C system is considered to be safe on the cyber threat because of the use of exclusive communication network and operating system. But the trend of open architecture and standardization on the equipment of I and C system, it is not safe on the cyber threat such as hacking and cyber terror. It is needed to protect nuclear I and C systems by the cyber attack, Countermeasures of the cyber security is required a lot of time and endeavors because there are many factors on the environment of cyber security and cyber attack. For the nuclear cyber security, we should make structural framework and eliminate cyber vulnerabilities by the analysis of cyber environment. The framework for the cyber security includes planning, embodiment of security technologies, security audit, security management and security maintenance. In this report, we examined IT security technology and the trend of standard in the industrial I and C system, and proposed a method to construct cyber security for the nuclear power plant. We analysed the threat of cyber security, vulnerability and cyber risk, then we present a method for the cyber security structure and the countermeasures

  4. Leukemic Oral Manifestations and their Management.

    Science.gov (United States)

    Francisconi, Carolina Favaro; Caldas, Rogerio Jardim; Oliveira Martins, Lazara Joyce; Fischer Rubira, Cassia Maria; da Silva Santos, Paulo Sergio

    2016-01-01

    Leukemia is the most common neoplastic disease of the white blood cells which is important as a pediatric malignancy. Oral manifestations occur frequently in leukemic patients and may present as initial evidence of the disease or its relapse. The symptoms include gingival enlargement and bleeding, oral ulceration, petechia, mucosal pallor, noma, trismus and oral infections. Oral lesions arise in both acute and chronic forms of all types of leukemia. These oral manifestations either may be the result of direct infiltration of leukemic cells (primary) or secondary to underlying thrombocytopenia, neutropenia, or impaired granulocyte function. Despite the fact that leukemia has long been known to be associated with oral lesions, the available literature on this topic consists mostly of case reports, without data summarizing the main oral changes for each type of leukemia. Therefore, the present review aimed at describing oral manifestations of all leukemia types and their dental management. This might be useful in early diagnosis, improving patient outcomes.

  5. Cutaneous Manifestations of Systemic Lupus Erythematosus

    Science.gov (United States)

    Uva, Luís; Miguel, Diana; Pinheiro, Catarina; Freitas, João Pedro; Marques Gomes, Manuel; Filipe, Paulo

    2012-01-01

    Systemic lupus erythematosus (SLE) is a multiorgan autoimmune disease of unknown etiology with many clinical manifestations. The skin is one of the target organs most variably affected by the disease. The American College of Rheumatology (ACR) established 11 criteria as a classificatory instrument to operationalise the definition of SLE in clinical trials. They were not intended to be used to diagnose individuals and do not do well in that capacity. Cutaneous lesions account for four of these 11 revised criteria of SLE. Skin lesions in patients with lupus may be specific or nonspecific. This paper covers the SLE-specific cutaneous changes: malar rash, discoid rash, photosensitivity, and oral mucosal lesions as well as SLE nonspecific skin manifestations, their pathophysiology, and management. A deeper thorough understanding of the cutaneous manifestations of SLE is essential for diagnosis, prognosis, and efficient management. Thus, dermatologists should cooperate with other specialties to provide optimal care of SLE patient. PMID:22888407

  6. Cardiac manifestation's history in the systemic lupus erythematosus

    International Nuclear Information System (INIS)

    Iglesias Gamarra, Antonio; Rondon, Federico; Restrepo, Jose Felix

    2001-01-01

    In this paper it is broadly and in depth reviewed the cardiac manifestation's history of systemic lupus erythematosus (SLE), since an historical analysis of clinical manifestations both in pre and post corticosteroids period. The way how the heart and the cardiovascular system's functions have been studied by clinical and semiological views are showed, through clinical manifestations such as myocarditis pericarditis, endocarditis, rhythm alterations, etc, and the evolution of laboratory methods used to its study as well as immunologic prognostic markers and risk factors for coronary disease in SLE

  7. Nuclear safeguards and security in a changing world

    International Nuclear Information System (INIS)

    Badolato, E.V.

    1986-01-01

    Two major crises of 1986 - the Chernobyl nuclear accident and international terrorism have had the effect of making what everyone does even more critically important for U.S. national security and for the security of the world. Chernobyl can be a starting point for efforts to make nuclear power systems safer and more benign. It also poses very basic questions for nuclear arms control activities. A fundamental objective of the Administration's arms control policy is to achieve substantial and equitable reductions in U.S. and Soviet nuclear forces with effective verification. However, Chernobyl served to remind the U.S. once again of the obsessive secretiveness of the Soviet Union and the difficulties of obtaining information on Soviet nuclear weapon activities. All of this points to the importance of developing improved monitoring technologies and obtaining Soviet agreement on on-site inspection. Nuclear safeguards and security developments in response to a changing world are the topic of discussion in this paper

  8. Hazardous Waste Manifest System

    Science.gov (United States)

    EPA’s hazardous waste manifest system is designed to track hazardous waste from the time it leaves the generator facility where it was produced, until it reaches the off-site waste management facility that will store, treat, or dispose of the waste.

  9. Securing the United States' power infrastructure

    Energy Technology Data Exchange (ETDEWEB)

    Happenny, Sean F. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2015-08-01

    The United States’ power infrastructure is aging, underfunded, and vulnerable to cyber attack. Emerging smart grid technologies may take some of the burden off of existing systems and make the grid as a whole more efficient, reliable, and secure. The Pacific Northwest National Laboratory (PNNL) is funding research into several aspects of smart grid technology and grid security, creating a software simulation tool that will allow researchers to test power distribution networks utilizing different smart grid technologies to determine how the grid and these technologies react under different circumstances. Demonstrating security in embedded systems is another research area PNNL is tackling. Many of the systems controlling the U.S. critical infrastructure, such as the power grid, lack integrated security and the networks protecting them are becoming easier to breach. Providing a virtual power substation network to each student team at the National Collegiate Cyber Defense Competition, thereby supporting the education of future cyber security professionals, is another way PNNL is helping to strengthen the security of the nation’s power infrastructure.

  10. Prevalence and characteristics of articular manifestations in human ...

    African Journals Online (AJOL)

    Prevalence and characteristics of articular manifestations in human immune virus infection. ... Objectives: To determine the prevalence, types and characteristics of articular manifestations in the anti-retroviral treatment naive HIV infected patients. Design: Cross sectional descriptive study. Setting: Comprehensive care clinic ...

  11. 20 CFR 416.1013 - Disability determinations the State makes.

    Science.gov (United States)

    2010-04-01

    .... 416.1013 Section 416.1013 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL SECURITY... § 416.903(d)(1). (b) New classes of cases. Where any new class or classes of cases arise requiring...) Temporary transfer of classes of cases. We will make disability determinations for classes of cases...

  12. Relay Selections for Security and Reliability in Mobile Communication Networks over Nakagami-m Fading Channels

    Directory of Open Access Journals (Sweden)

    Hongji Huang

    2017-01-01

    Full Text Available This paper studies the relay selection schemes in mobile communication system over Nakagami-m channel. To make efficient use of licensed spectrum, both single relay selection (SRS scheme and multirelays selection (MRS scheme over the Nakagami-m channel are proposed. Also, the intercept probability (IP and outage probability (OP of the proposed SRS and MRS for the communication links depending on realistic spectrum sensing are derived. Furthermore, this paper assesses the manifestation of conventional direct transmission scheme to compare with the proposed SRS and MRS ones based on the Nakagami-m channel, and the security-reliability trade-off (SRT performance of the proposed schemes and the conventional schemes is well investigated. Additionally, the SRT of the proposed SRS and MRS schemes is demonstrated better than that of direct transmission scheme over the Nakagami-m channel, which can protect the communication transmissions against eavesdropping attacks. Additionally, simulation results show that our proposed relay selection schemes achieve better SRT performance than that of conventional direct transmission over the Nakagami-m channel.

  13. Skeletal manifestations of granulocytic sarcoma (chloroma)

    Energy Technology Data Exchange (ETDEWEB)

    Hermann, G.; Abdelwahab, I.F. (Mount Sinai Medical Center, New York, NY (United States). Dept. of Radiology); Feldman, F. (Columbia Presbyterian Medical Center, New York, NY (United States)); Klein, M.J. (Mount Sinai Medical Center, New York, NY (United States). Dept. of Pathology)

    1991-10-01

    Skeletal manifestations of chloroma were reviewed in five patients. In four cases, a chloroma was the initial manifestation of a systemic disease. In the fifth, an elderly patient developed a bone lesion during a blastic crisis while under treatment for chronic myelogeneous leukemia. Two patients presented with lytic lesions of the ribs, two with lytic lesions of the femur, and one with a predominantly sclerotic lesion of the scapula. The laboratory findings in two patients were within normal limits. All lesions were confirmed by bone biopsy. (orig.).

  14. IAEA Nuclear Security - Achievements 2002-2011

    International Nuclear Information System (INIS)

    2012-03-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes is real. This calls for a collective commitment to the control of, and accountancy for, material, as well as to adequate levels of protection in order to prevent criminal or unauthorized access to the material or associated facilities. Sharing of knowledge and experience, coordination among States and collaboration with other international organizations, initiatives and industries supports an effective international nuclear security framework. In 2001, the Board of Governors tasked the IAEA with improving nuclear security worldwide. The report that follows provides an overview of accomplishments over the last decade and reflects the importance that States assign to keeping material in the right hands. The IAEA has established a comprehensive nuclear security programme, described first in the Nuclear Security Plan of 2002-2005 and subsequently in the second plan of 2006- 2009. Activities included developing internationally accepted nuclear security guidance, supporting international legal instruments, protecting material and facilities, securing transport and borders, detecting and interdicting illicit nuclear trafficking, strengthening human resource capacity and preparing response plans should a nuclear security event occur. The IAEA has begun the implementation of its third Nuclear Security Plan, to be completed at the end of 2013. This approach to nuclear security recognizes that an effective national nuclear security regime builds on a number of factors: the implementation of relevant international legal instruments; IAEA guidance and standards; information protection; physical protection; material accounting and control; detection of, and response to, trafficking in such material; national response plans and contingency measures. Implemented in a systematic manner, these building blocks make up a sustainable national nuclear security regime and contribute to global

  15. Manifestly non-Gaussian fluctuations in superconductor-normal metal tunnel nanostructures

    Energy Technology Data Exchange (ETDEWEB)

    Laakso, Matti [Institut fuer Theorie der Statistischen Physik, RWTH Aachen University, Aachen (Germany); Low Temperature Laboratory, Aalto University, Espoo (Finland); Heikkilae, Tero [Low Temperature Laboratory, Aalto University, Espoo (Finland); Nazarov, Yuli [Kavli Institute of Nanoscience, Delft University of Technology, Delft (Netherlands)

    2013-07-01

    Recently, temperature fluctuation statistics has been studied in non-interacting islands and overheated single-electron transistors. We propose a mesoscopic setup which exhibits strong and manifestly non-Gaussian fluctuations of energy and temperature when suitably driven out of equilibrium. The setup consists of a normal metal island (N) coupled by tunnel junctions (I) to two superconducting leads (S), forming a SINIS structure, and is biased near the threshold voltage for quasiparticle tunneling, eV ∼ 2Δ. The fluctuations can be measured by monitoring the time-dependent electric current through the system, which makes the setup suitable for the realization of feedback schemes which allow to stabilize the temperature to the desired value.

  16. Japan's National Security: Structures, norms, and policies

    International Nuclear Information System (INIS)

    Katzenstein, P.J.; Okawara, N.

    1993-01-01

    Japan's national security policy has two distinctive aspects that deserve analysis. First, Japan's definition of national security goes far beyond traditional military notions. National security is viewed in comprehensive terms that also include economic and political dimensions. The second feature of Japan's security policy worth explanation is a distinctive mixture of flexibility and rigidity in the process of policy adaptation to change: flexibility on issues of economic security, rigidity on issues of military security, and flexibility combined with rigidity on issues of political security. With the end of the Cold War and changes in the structure of the international system, it is only natural that we ask whether and how Japan's national security policy will change as well. Optimists insist that the Asian balance of power and the US-Japan relationship will make Japan aspire to be a competitive, noninterventionist trading state that heeds the universal interest of peace and profit rather than narrow aspirations for national power. Pessimists warn us instead that the new international system will finally confirm Herman Kahn's prediction of 1970: Japan will quickly change to the status of a nuclear superpower, spurred perhaps by what some see as a dangerous rise of Japanese militarism in the 1970s and 1980s

  17. Enhancement of security using structured phase masked in optical image encryption on Fresnel transform domain

    Science.gov (United States)

    Yadav, Poonam Lata; Singh, Hukum

    2018-05-01

    To enhance the security in optical image encryption system and to protect it from the attackers, this paper proposes new digital spiral phase mask based on Fresnel Transform. In this cryptosystem the Spiral Phase Mask (SPM) used is a hybrid of Fresnel Zone Plate (FZP) and Radial Hilbert Mask (RHM) which makes the key strong and enhances the security. The different keys used for encryption and decryption purposed make the system much more secure. Proposed scheme uses various structured phase mask which increases the key space also it increases the number of parameters which makes it difficult for the attackers to exactly find the key to recover the original image. We have also used different keys for encryption and decryption purpose to make the system much more secure. The strength of the proposed cryptosystem has been analyzed by simulating on MATLAB 7.9.0(R2008a). Mean Square Errors (MSE) and Peak Signal to Noise Ratio (PSNR) are calculated for the proposed algorithm. The experimental results are provided to highlight the effectiveness and sustainability of proposed cryptosystem and to prove that the cryptosystem is secure for usage.

  18. The Synthesis of a Hardware Scheduler for Non-Manifest Loops

    NARCIS (Netherlands)

    Mansour, O.; Molenkamp, Egbert; Krol, Th.

    This paper addresses the hardware implementation of a dynamic scheduler for non-manifest data dependent periodic loops. Static scheduling techniques which are known to give near optimal scheduling-solutions for manifest loops, fail at scheduling non-manifest loops, since they lack the run time

  19. The extrahepatic manifestations of hepatitis B virus.

    Science.gov (United States)

    Baig, Saeeda; Alamgir, Mohiuddin

    2008-07-01

    Hepatitis B Virus (HBV) leads to a number of hepatic complications, from acute to chronic hepatitis, cirrhosis and hepatocellular carcinoma, is a well-established fact. Upcoming clinical research, over the years, associates numerous extrahepatic manifestations during the acute and chronic episodes of hepatitis B with significant morbidity and mortality. A causal relationship between HBV and serious autoimmune disorders has also been observed among certain susceptible vaccine recipients in a defined temporal period following immunization. The cause of these extrahepatic manifestations is generally believed to be immune mediated. The most commonly described include skin rash, arthritis, arthralgia, glomerulonephritis, polyarteritis nodosa, and papular acrodermatitis etc. The serum-sickness like "arthritis-dermatitis" prodrome has also been observed in approximately one-third of patients acquiring HBV infections. Skin manifestations of HBV infection typically present as palpable purpura reported to be caused by chronic HBV, although this association remains controversial. To consider the relationship between HBV and other clinically significant disorders as well as serious autoimmune disorders among certain vaccine recipients is the topic of this review. Variable factors that influence extrahepatic manifestation are discussed, including possible synergy between hepatitis B virus and the immune system.

  20. Increasing the resilience and security of the United States' power infrastructure

    Energy Technology Data Exchange (ETDEWEB)

    Happenny, Sean F. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2015-08-01

    The United States' power infrastructure is aging, underfunded, and vulnerable to cyber attack. Emerging smart grid technologies may take some of the burden off of existing systems and make the grid as a whole more efficient, reliable, and secure. The Pacific Northwest National Laboratory (PNNL) is funding research into several aspects of smart grid technology and grid security, creating a software simulation tool that will allow researchers to test power infrastructure control and distribution paradigms by utilizing different smart grid technologies to determine how the grid and these technologies react under different circumstances. Understanding how these systems behave in real-world conditions will lead to new ways to make our power infrastructure more resilient and secure. Demonstrating security in embedded systems is another research area PNNL is tackling. Many of the systems controlling the U.S. critical infrastructure, such as the power grid, lack integrated security and the aging networks protecting them are becoming easier to attack.

  1. Deterrence and the New Global Security Environment - Lecture note

    International Nuclear Information System (INIS)

    Sitt, Bernard

    2006-01-01

    This lecture note makes an analysis of a collective publication entitled 'Deterrence and the New Global Security Environment', edited by Ian Kenyon and John Simpson (Routledge, New York, 2006). This collection of papers rigorously examines the current place of deterrence in international security relations, delivering the best of contemporary thinking. This is a special issue of the leading journal 'Contemporary Security Policy'. The present Lecture note emphasises a particular deterrence situation mentioned in this publication which is the one involving terrorist actors

  2. Buying and Selling Behavior of Individual Investors in Option-like Securities

    OpenAIRE

    Schmitz, Philipp; Weber, Martin

    2007-01-01

    We analyze the trading behavior of individual investors in option-like securities, namely bank-issued warrants, and thus expand the growing literature of investors behavior to a new kind of securities. A unique data set from a large German discount broker gives us the opportunity to analyze the trading behavior of 1,454 investors, making 89,958 transactions in 6,724 warrants on 397 underlyings. In different logit regression, we make use of the facts that investors can speculate on rising and ...

  3. 77 FR 54818 - Polychlorinated Biphenyls (PCBs): Revisions to Manifesting Regulations

    Science.gov (United States)

    2012-09-06

    ... Transportation of PCB waste. Waste Management and 562 Facilities that manage Remediation Services. PCB waste... as noted in the manifest discrepancy space. 264.72(a)(2) Definition of rejected wastes as manifest... Conservation and Recovery Act (RCRA) Uniform Hazardous Waste Manifest, under the Toxic Substances Control Act...

  4. Austerity, Discipline and Social Security

    Directory of Open Access Journals (Sweden)

    Asja Hrvatin

    2013-03-01

    Full Text Available One of the manifestations of the global crisis of financial capitalism and the policies arising from it was the imposition of austerity measures, which not only resulted in privatization of the commons and general expropriation of the people, but also managed to introduce new mechanisms of discipline and punishment. Debt, being the fundament of relations in society, forced itself into the system of social security: new legislation, regulating welfare benefits, has now shifted to a method for the criminalization of poverty, deepening class differences and transforming social workers (and the system of social security as a whole into a moralizing, bureaucratic machine for disciplining the population. The new legislation also shows a lack of reflection on the changes that need to be made to the welfare state in order to create social services that meet the needs and desires of individuals. Instead of improvements that provide decent living conditions and a new system of social rights (to deal with the problems resulting from precarious working conditions, people are faced with depersonalization, humiliation and increased hate speech and other fascist practices. The effect of austerity measures on the social security system does not end with the devastation of service users’ lives and their communities, which are slowly becoming exhausted, individualized and devoid of solidarity. It also means a big step backwards for the core ethics and principles of social work. Social workers are increasingly alienated from their clients and the communities they live in. They function more in the service of the government and its policies rather than as advocates of people’s rights.

  5. Securing Document Warehouses against Brute Force Query Attacks

    Directory of Open Access Journals (Sweden)

    Sergey Vladimirovich Zapechnikov

    2017-04-01

    Full Text Available The paper presents the scheme of data management and protocols for securing document collection against adversary users who try to abuse their access rights to find out the full content of confidential documents. The configuration of secure document retrieval system is described and a suite of protocols among the clients, warehouse server, audit server and database management server is specified. The scheme makes it infeasible for clients to establish correspondence between the documents relevant to different search queries until a moderator won’t give access to these documents. The proposed solution allows ensuring higher security level for document warehouses.

  6. Diagnosing antiphospholipid syndrome: 'extra-criteria' manifestations and technical advances.

    Science.gov (United States)

    Sciascia, Savino; Amigo, Mary-Carmen; Roccatello, Dario; Khamashta, Munther

    2017-09-01

    First described in the early 1980s, antiphospholipid syndrome (APS) is a unique form of acquired autoimmune thrombophilia in which patients present with clinical features of recurrent thrombosis and pregnancy morbidity and persistently test positive for the presence of antiphospholipid antibodies (aPL). At least one clinical (vascular thrombosis or pregnancy morbidity) and one lab-based (positive test result for lupus anticoagulant, anticardiolipin antibodies and/or anti-β2-glycoprotein 1 antibodies) criterion have to be met for a patient to be classified as having APS. However, the clinical spectrum of APS encompasses additional manifestations that can affect many organs and cannot be explained exclusively by patients being in a prothrombotic state; clinical manifestations not listed in the classification criteria (known as extra-criteria manifestations) include neurologic manifestations (chorea, myelitis and migraine), haematologic manifestations (thrombocytopenia and haemolytic anaemia), livedo reticularis, nephropathy and valvular heart disease. Increasingly, research interest has focused on the development of novel assays that might be more specific for APS than the current aPL tests. This Review focuses on the current classification criteria for APS, presenting the role of extra-criteria manifestations and lab-based tests. Diagnostic approaches to difficult cases, including so-called seronegative APS, are also discussed.

  7. Fundamental quantitative security in quantum key generation

    International Nuclear Information System (INIS)

    Yuen, Horace P.

    2010-01-01

    We analyze the fundamental security significance of the quantitative criteria on the final generated key K in quantum key generation including the quantum criterion d, the attacker's mutual information on K, and the statistical distance between her distribution on K and the uniform distribution. For operational significance a criterion has to produce a guarantee on the attacker's probability of correctly estimating some portions of K from her measurement, in particular her maximum probability of identifying the whole K. We distinguish between the raw security of K when the attacker just gets at K before it is used in a cryptographic context and its composition security when the attacker may gain further information during its actual use to help get at K. We compare both of these securities of K to those obtainable from conventional key expansion with a symmetric key cipher. It is pointed out that a common belief in the superior security of a quantum generated K is based on an incorrect interpretation of d which cannot be true, and the security significance of d is uncertain. Generally, the quantum key distribution key K has no composition security guarantee and its raw security guarantee from concrete protocols is worse than that of conventional ciphers. Furthermore, for both raw and composition security there is an exponential catch-up problem that would make it difficult to quantitatively improve the security of K in a realistic protocol. Some possible ways to deal with the situation are suggested.

  8. The EU as an international security provider

    DEFF Research Database (Denmark)

    Rodt, Annemarie Peen; Wolff, Stefan; Whitman, Richard

    2015-01-01

    This contribution develops a framework of analysis that covers the actors involved in the policy making process of international security provision, the dynamics of this process itself, its outcomes (concrete strategies and policies) and their impact. Our efforts to establish such a framework...... of analysis, which could serve as the foundation for a mid-range theory of the EU as an international security provider, will examine the relevance of, and apply, existing theories of international relations/international security and foreign policy analysis to the specific case of the EU. The framework...... that will emerge from this analysis will then be tested and applied empirically in the following contributions that focus on how particular policies are formulated and implemented, and that analyse, in single and comparative case studies, the impact and effectiveness of the EU as an international security provider....

  9. Methods of Organizational Information Security

    Science.gov (United States)

    Martins, José; Dos Santos, Henrique

    The principle objective of this article is to present a literature review for the methods used in the security of information at the level of organizations. Some of the principle problems are identified and a first group of relevant dimensions is presented for an efficient management of information security. The study is based on the literature review made, using some of the more relevant certified articles of this theme, in international reports and in the principle norms of management of information security. From the readings that were done, we identified some of the methods oriented for risk management, norms of certification and good practice of security of information. Some of the norms are oriented for the certification of the product or system and others oriented to the processes of the business. There are also studies with the proposal of Frameworks that suggest the integration of different approaches with the foundation of norms focused on technologies, in processes and taking into consideration the organizational and human environment of the organizations. In our perspective, the biggest contribute to the security of information is the development of a method of security of information for an organization in a conflicting environment. This should make available the security of information, against the possible dimensions of attack that the threats could exploit, through the vulnerability of the organizational actives. This method should support the new concepts of "Network centric warfare", "Information superiority" and "Information warfare" especially developed in this last decade, where information is seen simultaneously as a weapon and as a target.

  10. Security Concerns in Android mHealth Apps

    Science.gov (United States)

    He, Dongjing; Naveed, Muhammad; Gunter, Carl A.; Nahrstedt, Klara

    2014-01-01

    Mobile Health (mHealth) applications lie outside of regulatory protection such as HIPAA, which requires a baseline of privacy and security protections appropriate to sensitive medical data. However, mHealth apps, particularly those in the app stores for iOS and Android, are increasingly handling sensitive data for both professionals and patients. This paper presents a series of three studies of the mHealth apps in Google Play that show that mHealth apps make widespread use of unsecured Internet communications and third party servers. Both of these practices would be considered problematic under HIPAA, suggesting that increased use of mHealth apps could lead to less secure treatment of health data unless mHealth vendors make improvements in the way they communicate and store data. PMID:25954370

  11. Radiological manifestations of melioidosis

    International Nuclear Information System (INIS)

    Lim, K.S.; Chong, V.H.

    2010-01-01

    Melioidosis is a serious infection that is associated with high mortality. It is due to a Gram-negative bacterium, Burkholderia pseudomallei which is an environmental saprophyte found in wet soils. Melioidosis is endemic to northern Australia and the Southeast Asia. However, there is now increasing number of reports of imported cases to regions where this infection has not been previously encountered. Almost any organ can be affected. Like many other conditions, radiological imaging is an integral part of the diagnostic workup of melioidosis. Awareness of the various radiological manifestations can help direct appropriate investigations to achieve early diagnosis and the initiation of appropriate treatment. Generally, there are no known characteristic features on imaging that can specifically differentiate melioidosis from other infections. However, the 'honeycomb' appearance has been described to be characteristic for large melioidosis liver abscesses. Simultaneous involvement of various organs is also characteristics. To date, there are few data available on the radiological manifestations of melioidosis. The present pictorial essay describes melioidosis affecting the various organs.

  12. Secure Skyline Queries on Cloud Platform.

    Science.gov (United States)

    Liu, Jinfei; Yang, Juncheng; Xiong, Li; Pei, Jian

    2017-04-01

    Outsourcing data and computation to cloud server provides a cost-effective way to support large scale data storage and query processing. However, due to security and privacy concerns, sensitive data (e.g., medical records) need to be protected from the cloud server and other unauthorized users. One approach is to outsource encrypted data to the cloud server and have the cloud server perform query processing on the encrypted data only. It remains a challenging task to support various queries over encrypted data in a secure and efficient way such that the cloud server does not gain any knowledge about the data, query, and query result. In this paper, we study the problem of secure skyline queries over encrypted data. The skyline query is particularly important for multi-criteria decision making but also presents significant challenges due to its complex computations. We propose a fully secure skyline query protocol on data encrypted using semantically-secure encryption. As a key subroutine, we present a new secure dominance protocol, which can be also used as a building block for other queries. Finally, we provide both serial and parallelized implementations and empirically study the protocols in terms of efficiency and scalability under different parameter settings, verifying the feasibility of our proposed solutions.

  13. International security and arms control

    International Nuclear Information System (INIS)

    Ekeus, R.

    2000-01-01

    The end of the cold war also ended the focus on the bilateral approach to arms control and disarmament. Key concepts of security needed to be revisited, along with their implications for the disarmament and arms control agenda. Though there is currently a unipolar global security environment, there remain important tasks on the multilateral arms control agenda. The major task is that of reducing and eliminating weapons of mass destruction, especially nuclear weapons. The author contends that maintaining reliance on the nuclear-weapons option makes little sense in a time when the major Powers are strengthening their partnerships in economics, trade, peacemaking and building. (author)

  14. Resources available for applying metrics in security and safety programming.

    Science.gov (United States)

    Luizzo, Anthony

    2016-01-01

    Incorporating metrics into security surveys has been championed as a better way of substantiating program-related effectiveness and expenditures. Although security surveys have been aroundfor well over 40 years, rarely, if ever, have metric-related strategies been part of the equation, the author says. In this article, he cites several published articles and research findings available to security professionals and their surveyors that may give them the expertise and confidence they need to make use of this valuable tool.

  15. Early Manifestations of Children's Theory of Mind: The Roles of Maternal Mind-Mindedness and Infant Security of Attachment

    Science.gov (United States)

    Laranjo, Jessica; Bernier, Annie; Meins, Elizabeth; Carlson, Stephanie M.

    2010-01-01

    This study investigated two aspects of mother-child relationships--mothers' mind-mindedness and infant attachment security--in relation to two early aspects of children's theory of mind development (ToM). Sixty-one mother-child dyads (36 girls) participated in testing phases at 12 (T1), 15 (T2), and 26 months of age (T3), allowing for assessment…

  16. A Security Assessment Approach with Graded Importance Score of Security Controls and Asset Consequence for I and C Systems in Operating NPPs

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Sooill; Kim, Yong Sik; Moon, Insun; Lee, Euijong [KHNP CRI, Daejeon (Korea, Republic of)

    2016-10-15

    This paper introduces a security assessment approach with graded importance score of security controls and the asset consequence through an asset and risk analysis to manage the security levels in operating NPPs (Nuclear Power Plants). Whereas, those are being exposed to various types of new and existing cyber threats, vulnerabilities and risks which significantly increase the likelihood that those could be compromised. U.S. NRC(United States Nuclear Regulatory Commission) and KINAC(Korea Institute of Nuclear Nonproliferation And Control) request the cyber security plan by establishing the cyber security program through assessing and managing the potential for adverse effect on safety, security and emergency preparedness functions so as to provide high assurance that critical functions are properly protected from the cyber-attack. This paper shows the security assessment approach with graded importance score of security controls and the asset consequence. It could lead to manage the security levels consistent with the purpose of defense in- depth strategy based on regulatory rule as well as internal risk-based self-assessment. Also, this management of the security level may make effect of encouraging the installation of high ranked countermeasures in order to rapidly increase the security level. Proposed approach could be conducted for the pilot test on the model plants with each reactor type of operating NPPs.

  17. A Security Assessment Approach with Graded Importance Score of Security Controls and Asset Consequence for I and C Systems in Operating NPPs

    International Nuclear Information System (INIS)

    Lee, Sooill; Kim, Yong Sik; Moon, Insun; Lee, Euijong

    2016-01-01

    This paper introduces a security assessment approach with graded importance score of security controls and the asset consequence through an asset and risk analysis to manage the security levels in operating NPPs (Nuclear Power Plants). Whereas, those are being exposed to various types of new and existing cyber threats, vulnerabilities and risks which significantly increase the likelihood that those could be compromised. U.S. NRC(United States Nuclear Regulatory Commission) and KINAC(Korea Institute of Nuclear Nonproliferation And Control) request the cyber security plan by establishing the cyber security program through assessing and managing the potential for adverse effect on safety, security and emergency preparedness functions so as to provide high assurance that critical functions are properly protected from the cyber-attack. This paper shows the security assessment approach with graded importance score of security controls and the asset consequence. It could lead to manage the security levels consistent with the purpose of defense in- depth strategy based on regulatory rule as well as internal risk-based self-assessment. Also, this management of the security level may make effect of encouraging the installation of high ranked countermeasures in order to rapidly increase the security level. Proposed approach could be conducted for the pilot test on the model plants with each reactor type of operating NPPs

  18. Y‑12 National Security Complex

    Data.gov (United States)

    Federal Laboratory Consortium — The Y‑12 National Security Complex is a premier manufacturing facility dedicated to making our nation and the world a safer place and plays a vital role in the...

  19. Information Security Intelligence as a Basis for Modern Information Security Management

    OpenAIRE

    Natalia Georgievna Miloslavskaya; Aleksandr Ivanovich Tolstoy

    2013-01-01

    There is a transfer from the simple Log Management Systems and SIEM systems to those supporting Information Security Intelligence (ISI). ISIe as Business Intelligence enables companies to make more informed business decisions through more effective processing of great volumes of available information concerning their IT infrastructure. The relevance of such a transition is defined. The main goal and advantage of ISI are highlighted. The basic functionality of computer-based systems for ISI ar...

  20. Unusual clinical manifestations of leptospirosis

    Directory of Open Access Journals (Sweden)

    Bal A

    2005-01-01

    Full Text Available Leptospirosis has protean clinical manifestations. The classical presentation of the disease is an acute biphasic febrile illness with or without jaundice. Unusual clinical manifestations may result from involvement of pulmonary, cardiovascular, neural, gastrointestinal, ocular and other systems. Immunological phenomena secondary to antigenic mimicry may also be an important component of many clinical features and may be responsible for reactive arthritis. Leptospirosis in early pregnancy may lead to fetal loss. There are a few reports of leptospirosis in HIV- infected individuals but no generalisation can be made due to paucity of data. It is important to bear in mind that leptospiral illness may be a significant component in cases of dual infections or in simultaneous infections with more than two pathogens.

  1. A protect solution for data security in mobile cloud storage

    Science.gov (United States)

    Yu, Xiaojun; Wen, Qiaoyan

    2013-03-01

    It is popular to access the cloud storage by mobile devices. However, this application suffer data security risk, especial the data leakage and privacy violate problem. This risk exists not only in cloud storage system, but also in mobile client platform. To reduce the security risk, this paper proposed a new security solution. It makes full use of the searchable encryption and trusted computing technology. Given the performance limit of the mobile devices, it proposes the trusted proxy based protection architecture. The design basic idea, deploy model and key flows are detailed. The analysis from the security and performance shows the advantage.

  2. Fortress America: The Aesthetics of Homeland Security in the Public Realm

    Science.gov (United States)

    2017-09-01

    matured and evolved as a profession and is now an integral part of all urban design. UK citizens benefit from aesthetical public spaces where security...only can homeland security architecture restrict access to public spaces, it might not actually make the public safer. The indirect costs of poorly...change. Until public agencies hold homeland security architecture projects to the same public benefit requirements as other projects, the hostile

  3. 40 CFR 264.71 - Use of manifest system.

    Science.gov (United States)

    2010-07-01

    ...) Within 30 days of delivery, send a copy of the manifest to the generator; and (v) Retain at the facility..., NW., Washington, DC 20460. (b) If a facility receives, from a rail or water (bulk shipment... on the manifest (excluding the EPA identification numbers, generator's certification, and signatures...

  4. 78 FR 11877 - Announcement of Requirements Gathering Meetings for the Electronic Manifest (e-Manifest) System

    Science.gov (United States)

    2013-02-20

    ... either electronically through www.regulations.gov or in hard copy at the Resource Conservation and... of proposed rulemaking that, among other things, proposed revisions to the Federal manifest program...

  5. Emerging need for nuclear security technical and scientific support

    International Nuclear Information System (INIS)

    Kedir, Surur

    2010-01-01

    An effective and efficient nuclear security culture is dependent on proper planning, training, awareness, operation and maintenance. A high level of safety and security culture should be consolidated in the handling of nuclear and radiation sources, so that - inter alia - human errors are minimized through good training; and the concept of safety and security culture was to make it clear that safety should be the highest priority in organization handling nuclear and radiation sources. Regulatory infrastructures for the control of radiation sources should also be supported by governments and be able to act independently. (author)

  6. Oral manifestations of lamellar ichthyosis: A rare case report

    Directory of Open Access Journals (Sweden)

    Keerthi K Nair

    2016-01-01

    Full Text Available The ichthyoses are a heterogeneous group of disorders with both inherited and acquired forms. Autosomal recessive congenital ichthyosis (ARCI is a heterogeneous group of disorders that present at birth with the generalized involvement of skin without other systemic manifestations. Lamellar itchthyosis (LI is a nonsyndromic itchthyosis, which comes under the umbrella of ARCI. Little is only known about the oral manifestations of this disorder. We report a case of LI with oral manifestations.

  7. Master planning for successful safeguard/security systems engineering

    International Nuclear Information System (INIS)

    Bruckner, D.G.

    1987-01-01

    The development and phased implementation of an overall master plan for weapons systems and facilities engaged in the complexities of high technology provides a logical road map for system accomplishment. An essential factor in such a comprehensive plan is development of an integrated systems security engineering plan. Some DOD programs use new military regulations and policy directives to mandate consideration of the safeguard/security disciplines be considered for weapons systems and facilities during the entire life cycle of the program. The emphasis is to make certain the weapon system and applicable facilities have complementary security features. Together they must meet the needs of the operational mission and, at the same time, provide the security forces practical solutions to their requirements. This paper discusses the process of meshing the safe- guards/security requirements with an overall the master plan and the challenges attendant to this activity

  8. Cost-effectiveness of Security Measures: A model-based Framework

    DEFF Research Database (Denmark)

    Pieters, Wolter; Probst, Christian W.; Lukszo, Zofia

    2014-01-01

    Recently, cyber security has become an important topic on the agenda of many organisations. It is already widely acknowledged that attacks do happen, and decision makers face the problem of how to respond. As it is almost impossible to secure a complex system completely, it is important to have...... an adequate estimate of the effectiveness of security measures when making investment decisions. Risk concepts are known in principle, but estimating the effectiveness of countermeasure proves to be difficult and cannot be achieved by qualitative approaches only. In this chapter, the authors consider...... the question of how to guarantee cost-effectiveness of security measures. They investigate the possibility of using existing frameworks and tools, the challenges in a security context as opposed to a safety context, and directions for future research....

  9. An ethical duty: Let astronautical development unfold - to make the people more secure

    Science.gov (United States)

    Bernasconi, Marco C.

    2014-11-01

    In examining alternative space-development models, one observes that Heinlein postulated the first Moon flight as the outcome of the focused action of an individual - building upon an ample commercial aerospace transportation infrastructure. The same technological basis and entrepreneurial drive would then sustain a fast human and economic expansion on three new planets. Instead, historically, humans reached the Moon thanks to a "Faustian bargain" between astronautical developers and governments. This approach brought the early Apollo triumphs, but it also created the presumption of this method as the sole one for enabling space development. Eventually, the application of this paradigm caused the decline of the astronautical endeavor. Thus, just as conventional methods became unable to sustain the astronautical endeavor, space development appeared as vital, e.g., to satisfy the people's basic needs (metabolic resources, energy, materials, and space), as shown elsewhere. Such an endeavor must grow from actions generating new wealth through commercial activities to become self-supporting. Acquisition and distribution of multiform space resources call, however, for a sound ethical environment, as predatory governments can easily forfeit those resources. The paper begins the search for means apt to maintain a societal environment suited for this purpose. Among numerous initiatives needed, dissemination of factual information and moral-right education support take a central position: In fact, the vital condition for true Astronautics - a vast increase in actual respect of moral rights - can also become its best consequence, as the prosperity from the space arena empowers the people, making them materially safer and more secure in their fundamental moral rights.

  10. Security cost allocation under combined bilateral-pool market dispatch

    International Nuclear Information System (INIS)

    Abdullah, M.P.; Hassan, M.Y.; Hussin, F.

    2008-01-01

    Most electricity markets around the world are a combination of bilateral and pool markets, such as NordPool and NYPOOL. In these models, market participants bid into the pool and also make bilateral contracts with each other. This paper addressed the issue of congestion management and security cost allocation in a power pool market model. The basic idea of security cost allocation is to divide the incurred security cost due to congestion relief into pool and bilateral market based on their flow contribution to the congested line. A newly proposed security cost allocation strategy of the combined bilateral-pool market was also presented along with case studies using IEEE-14 bus system that tested the proposed method. Using the proposed method, it was shown that security costs are allocated to market participants at different prices which reflect the load contribution to the security problem. This solves the problem of the uniform security cost allocation in a pure pool market system having uniform pricing, and provides a proper security signal to market participants. 11 refs., 3 tabs., 4 figs

  11. Organising pneumonia - the first manifestation of rheumatoid arthritis.

    Science.gov (United States)

    Kalinova, Desislava; Kolarov, Zlatimir; Rashkov, Rasho

    2017-01-01

    Organising pneumonia (OP) is a distinct type of interstitial lung disease, because it can also be seen in association with several conditions such as infections, drugs, and connective tissue diseases. An association of OP with rheumatoid arthritis (RA) has also been described. Joint manifestations of RA usually precede lung involvements by several years; however, in less than 10% of cases of RA, interstitial lung disease may be the initial feature of RA. Organising pneumonia as the initial manifestation or developed simultaneously of RA is extremely rare, and its clinical features remain unknown. We present a 56-year-old woman with OP as the first manifestation of RA.

  12. Security Awareness of the Digital Natives

    Directory of Open Access Journals (Sweden)

    Vasileios Gkioulos

    2017-04-01

    Full Text Available Young generations make extensive use of mobile devices, such as smartphones, tablets and laptops, while a plethora of security risks associated with such devices are induced by vulnerabilities related to user behavior. Furthermore, the number of security breaches on or via portable devices increases exponentially. Thus, deploying suitable risk treatments requires the investigation of how the digital natives (young people, born and bred in the digital era use their mobile devices and their level of security awareness, in order to identify common usage patterns with negative security impact. In this article, we present the results of a survey performed across a multinational sample of digital natives with distinct backgrounds and levels of competence in terms of security, to identify divergences in user behavior due to regional, educational and other factors. Our results highlight significant influences on the behavior of digital natives, arising from user confidence, educational background, and parameters related to usability and accessibility. The outcomes of this study justify the need for further analysis of the topic, in order to identify the influence of fine-grained semantics, but also the consolidation of wide and robust user-models.

  13. Corneal manifestations of selected systemic diseases: A review

    Directory of Open Access Journals (Sweden)

    Wayne D.H. Gillan

    2015-08-01

    Full Text Available The corneal manifestations of several selected systemic diseases are reviewed. Metabolic, immunologic and inflammatory and infectious diseases are included. A brief overview of each disease and how it manifests in the cornea is discussed. The importance of conducting a slit-lamp examination on every patient is emphasised.

  14. 8 CFR 251.1 - Arrival manifests and lists.

    Science.gov (United States)

    2010-01-01

    ... List, in accordance with the instructions contained thereon. (2) Longshore work notations. The master... master, captain, or agent shall prepare as a part of the manifest, when one is required for presentation... 8 Aliens and Nationality 1 2010-01-01 2010-01-01 false Arrival manifests and lists. 251.1 Section...

  15. Securing OFDM over Wireless Time-Varying Channels Using Subcarrier Overloading with Joint Signal Constellations

    Directory of Open Access Journals (Sweden)

    Gill R. Tsouri

    2009-01-01

    Full Text Available A method of overloading subcarriers by multiple transmitters to secure OFDM in wireless time-varying channels is proposed and analyzed. The method is based on reverse piloting, superposition modulation, and joint decoding. It makes use of channel randomness, reciprocity, and fast decorrelation in space to secure OFDM with low overheads on encryption, decryption, and key distribution. These properties make it a good alternative to traditional software-based information security algorithms in systems where the costs associated with such algorithms are an implementation obstacle. A necessary and sufficient condition for achieving information theoretic security in accordance with channel and system parameters is derived. Security by complexity is assessed for cases where the condition for information theoretic security is not satisfied. In addition, practical means for implementing the method are derived including generating robust joint constellations, decoding data with low complexity, and mitigating the effects of imperfections due to mobility, power control errors, and synchronization errors.

  16. Sensor data security level estimation scheme for wireless sensor networks.

    Science.gov (United States)

    Ramos, Alex; Filho, Raimir Holanda

    2015-01-19

    Due to their increasing dissemination, wireless sensor networks (WSNs) have become the target of more and more sophisticated attacks, even capable of circumventing both attack detection and prevention mechanisms. This may cause WSN users, who totally trust these security mechanisms, to think that a sensor reading is secure, even when an adversary has corrupted it. For that reason, a scheme capable of estimating the security level (SL) that these mechanisms provide to sensor data is needed, so that users can be aware of the actual security state of this data and can make better decisions on its use. However, existing security estimation schemes proposed for WSNs fully ignore detection mechanisms and analyze solely the security provided by prevention mechanisms. In this context, this work presents the sensor data security estimator (SDSE), a new comprehensive security estimation scheme for WSNs. SDSE is designed for estimating the sensor data security level based on security metrics that analyze both attack prevention and detection mechanisms. In order to validate our proposed scheme, we have carried out extensive simulations that show the high accuracy of SDSE estimates.

  17. Manifest dream content as a possible predictor of suicidality.

    Science.gov (United States)

    Glucksman, Myron L

    2014-12-01

    The prediction of suicidal intent remains a clinical problem. This presentation illustrates that a distinction may be made between the manifest dream reports of patients who are potentially or acutely suicidal and those who are not. A review of the literature reveals that the manifest dream reports of clinically depressed, non-suicidal individuals differ from those who are depressed and acutely suicidal. The former contain themes of loss, disappointment, rejection, helplessness, hopelessness, failure, and death. The latter contain themes of dying, death, destruction, and violence directed toward the dreamer or others, as well as hopelessness and helplessness. The author collected manifest dream reports from three clinically depressed, non-suicidal patients and three clinically depressed, potentially or acutely suicidal patients. There are apparent differences between the themes of manifest dream reports in the clinically depressed, non-suicidal patients and the clinically depressed, potentially or acutely suicidal patients. The former contain themes of death, loss, rejection, vulnerability, hopelessness, and helplessness. The latter contain themes of active harm or violence (specifically toward the dreamer), dying or being dead, aloneness, vulnerability, hopelessness, and helplessness. Clinical cases and corresponding manifest dream reports are presented. Although this is a preliminary study, it is possible that manifest dream content may be used as one of the predictors of suicidality, in conjunction with latent dream content, diagnosis, life circumstance, and clinical status.

  18. Analysis of Dynamic Complexity of the Cyber Security Ecosystem of Colombia

    Directory of Open Access Journals (Sweden)

    Angélica Flórez

    2016-07-01

    Full Text Available This paper presents two proposals for the analysis of the complexity of the Cyber security Ecosystem of Colombia (CEC. This analysis shows the available knowledge about entities engaged in cyber security in Colombia and the relationships between them, which allow an understanding of the synergy between the different existing components. The complexity of the CEC is detailed from the view of the Influence Diagram of System Dynamics and the Domain Diagram of Software Engineering. The resulting model makes cyber security evident as a strategic component of national security.

  19. [Biological security confronting bioterrorism].

    Science.gov (United States)

    Suárez Fernández, Guillermo

    2002-01-01

    A review is made on Biosecurity at both local and global level in relationship with Bioterrorism as a real threat and its control and prevention. The function of the network of High Security Laboratories around the world able to make immediate diagnosis, research on vaccines, fundamental and urgent epidemiological studies, conform a steady basis to control natural infections and also the possible bioterrorism attacks.

  20. Review of Social Networking Sites' Security and Privacy

    OpenAIRE

    YANG, SHUN

    2015-01-01

    Nowadays social media networking has dramatically increased. Social networking sites like Facebook make users create huge amount of profiles and share personal information within networking of different users. Social networking exposes personal information far beyond the group of friends. And that information or data on social media networking could be potential threat to people's information security and privacy. In this review, we are going to view the privacy risks and security problem...

  1. Security breaches: tips for assessing and limiting your risks.

    Science.gov (United States)

    Coons, Leeanne R

    2011-01-01

    As part of their compliance planning, medical practices should undergo a risk assessment to determine any vulnerability within the practice relative to security breaches. Practices should also implement safeguards to limit their risks. Such safeguards include facility access controls, information and electronic media management, use of business associate agreements, and education and enforcement. Implementation of specific policies and procedures to address security incidents is another critical step that medical practices should take as part of their security incident prevention plan. Medical practices should not only develop policies and procedures to prevent, detect, contain, and correct security violations, but should make sure that such policies and procedures are actually implemented in their everyday operations.

  2. Bilingualism delays clinical manifestation of Alzheimer's disease

    OpenAIRE

    Woumans, Evy; Santens, Patrick; Sieben, Anne; Versijpt, Jan; Stevens, Michaël; Duyck, Wouter

    2015-01-01

    The current study investigated the effects of bilingualism on the clinical manifestation of Alzheimer's disease (AD) in a European sample of patients. We assessed all incoming AD patients in two university hospitals within a specified timeframe. Sixty-nine monolinguals and 65 bilinguals diagnosed with probable AD were compared for time of clinical AD manifestation and diagnosis. The influence of other potentially interacting variables was also examined. Results indicated a significant delay f...

  3. Security research roadmap; Security-tutkimuksen roadmap

    Energy Technology Data Exchange (ETDEWEB)

    Naumanen, M.; Rouhiainen, V. (eds.)

    2006-02-15

    Requirements for increasing security have arisen in Europe after highly visible and tragic events in Madrid and in London. While responsibility for security rests largely with the national activities, the EU has also started planning a research area .Space and security. as a part of the 7th Framework Programme. As the justification for this research area it has been presented that technology alone can not assure security, but security can not be assured without the support of technology. Furthermore, the justification highlights that security and military research are becoming ever closer. The old separation between civil and military research is decreasing, because it has been noticed that both areas are nowadays utilising the same knowledge. In Finland, there is already now noteworthy entrepreneurship related to security. Although some of the companies are currently only operating in Finland, others are already international leaders in their area. The importance of the security area is increasing and remarkable potential for new growth business areas can already be identified. This however also requires an increase in research efforts. VTT has a broad range of security research ongoing in many technology areas. The main areas have been concentrating on public safety and security, but VTT is participating also in several research projects related to the defence technology. For identifying and defining in more detail the expertise and research goals, the Security research roadmap was developed. The roadmap identified three particularly significant areas related to security. The assurance of critical infrastructure emphasises the protection of energy networks, information networks, water supply, traffic and transport, and obviously also the citizens. For assuring the activities of entrepreneurship, significant areas include the security of production and services, the security of sites and assets, and information security for embedded systems. The most important

  4. Extrathoracic manifestations of tuberculosis; Extrathorakale Manifestationen der Tuberkulose

    Energy Technology Data Exchange (ETDEWEB)

    Kienzl-Palma, D.; Prosch, H. [Medizinische Universitaet Wien, Abteilung fuer Allgemeine Radiologie und Kinderradiologie, Universitaetsklinik fuer Radiologie und Nuklearmedizin, Wien (Austria)

    2016-10-15

    Besides the lungs, tuberculosis (TB) can affect any organ system. In most cases, extrathoracic TB occurs in immunosuppressed patients as part of a severe illness via hematogenous spread. Extrathoracic involvement most commonly involves abdominal organs, especially the urogenital tract and less commonly the central nervous system (CNS) and the musculoskeletal system. Most frequently, computed tomography (CT) is used for detecting extrathoracic TB manifestations, except for CNS and musculoskeletal manifestations, where contrast-enhanced magnetic resonance imaging (MRI) is the gold standard. Extrathoracic manifestations of TB may be indistinguishable from inflammatory or malignant causes. Due to unspecific symptoms the diagnosis is often delayed. This article summarizes and discusses the various radiological manifestations of extrathoracic manifestation of TB. Radiological modalities for screening extrathoracic TB are CT and MRI. Conventional X-radiographs do not play a role in the diagnosis of extrathoracic TB. The possibility of extrathoracic TB should be considered particularly in immunosuppressed patients, such as the homeless, alcoholics or drug addicts or in patients with an immigrant background from the endemic areas of TB. The most likely site of extrathoracic TB is the abdomen; however, infections of the CNS or musculoskeletal systems and multisystem infections can also occur. In patients with suspected extrathoracic TB, radiological modalities for screening are CT, especially for abdominal infections and lymphadenopathy and MRI with contrast media for the musculoskeletal system and the CNS. (orig.) [German] Die Tuberkulose (Tbc) kann neben der Lunge prinzipiell jedes Organsystem befallen. In den meisten Faellen tritt eine extrathorakale Tbc bei Immunsupprimierten im Rahmen eines schweren Krankheitsverlaufs durch haematogene Aussaat auf. Der haeufigste extrathorakale Befall betrifft das Abdomen und hier v. a. den Urogenitaltrakt. Daneben kann es zum Befall

  5. INFORMATION SYSTEM SECURITY (CYBER SECURITY

    Directory of Open Access Journals (Sweden)

    Muhammad Siddique Ansari

    2016-03-01

    Full Text Available Abstract - Business Organizations and Government unequivocally relies on upon data to deal with their business operations. The most unfavorable impact on association is disappointment of friendship, goodness, trustworthiness, legitimacy and probability of data and administrations. There is an approach to ensure data and to deal with the IT framework's Security inside association. Each time the new innovation is made, it presents some new difficulties for the insurance of information and data. To secure the information and data in association is imperative on the grounds that association nowadays inside and remotely joined with systems of IT frameworks. IT structures are inclined to dissatisfaction and security infringement because of slips and vulnerabilities. These slips and vulnerabilities can be brought on by different variables, for example, quickly creating headway, human slip, poor key particulars, poor movement schedules or censuring the threat. Likewise, framework changes, new deserts and new strikes are a huge piece of the time displayed, which helpers augmented vulnerabilities, disappointments and security infringement all through the IT structure life cycle. The business went to the confirmation that it is essentially difficult to ensure a slip free, risk free and secure IT structure in perspective of the disfigurement of the disavowing security parts, human pass or oversight, and part or supplies frustration. Totally secure IT frameworks don't exist; just those in which the holders may have changing degrees of certainty that security needs of a framework are fulfilled do. The key viewpoints identified with security of data outlining are examined in this paper. From the start, the paper recommends pertinent legitimate structure and their duties including open association obligation, and afterward it returns to present and future time, system limits, structure security in business division. At long last, two key inadequacy markers

  6. Support for IAEA's nuclear security work is encouraging, Director General Amano says

    International Nuclear Information System (INIS)

    2010-01-01

    Full text: IAEA Director General Yukiya Amano welcomed the strong support expressed by leaders from 47 countries for the Agency's 'essential role' in the field of nuclear security. 'I am pleased that the IAEA' s efforts to make nuclear facilities and borders more secure to reduce the threat of nuclear terrorism are recognized at the highest levels of government,' he said after attending the two-day Nuclear Security Summit in Washington. The IAEA Director General thanked the attending Heads of State, Heads of Government and other senior leaders for the moral and political support they gave to the Agency ' s nuclear security activities. 'The IAEA needs stronger and more predictable funding to do its job better,' he said. 'I am grateful to all those who have matched their words of support today with much needed pledges to ensure that the IAEA has the resources it needs to make all of us more secure.' In their Communique of the Washington Nuclear Security Summit, the 47 states said they 'reaffirm the essential role of the IAEA in the international nuclear security framework and will work to ensure that it continues to have the appropriate structure, resources and expertise needed to carry out its mandated nuclear security activities in accordance with its Statute, relevant General Conference resolutions and its Nuclear Security Plans.'' In addition, the Work Plan, a supporting document to the Communique, made extensive reference to the work of the IAEA and how Member States could enhance it. (IAEA)

  7. Nuclear security: Then and now

    International Nuclear Information System (INIS)

    Weinstein, A.A.

    1992-01-01

    The evolution of computerized security systems at nuclear power plants has been driven by both the enhancements in computer technology and the changes in regulatory requirements over time. Technical advancements have simplified the essential nature of these systems in both real-time and data processing operations. Regulatory developments have caused a similar trend in simplification. This article addresses the computer and data acquisition portions of a security system and not the access control hardware, intrusion detection sensors, or surveillance equipment, other than to indicate how functional improvements in these areas have been achieved as systems have developed. The state of technology today includes the availability of fault-tolerant computers, the practice of networking multiple computers, and the standardization of real-time data network communications. These factors make two things possible in a plant security system. One is distributed processing, with rapid alarm annunciation (less than 1 second), essentially immediate response to access requests (less than 1 second), and an expeditious and comprehensive reporting capability. The other is permitting different plant operations (security, radiation protection, operator tours) to achieve economies by sharing the same network while using independent computers and avoiding operational conflicts

  8. MAST – A Mobile Agent-based Security Tool

    Directory of Open Access Journals (Sweden)

    Marco Carvalho

    2004-08-01

    Full Text Available One of the chief computer security problems is not the long list of viruses and other potential vulnerabilities, but the vast number of systems that continue to be easy prey, as their system administrators or owners simply are not able to keep up with all of the available patches, updates, or needed configuration changes in order to protect them from those known vulnerabilities. Even up-to-date systems could become vulnerable to attacks, due to inappropriate configuration or combined used of applications and services. Our mobile agent-based security tool (MAST is designed to bridge this gap, and provide automated methods to make sure that all of the systems in a specific domain or network are secured and up-to-date with all patches and updates. The tool is also designed to check systems for misconfigurations that make them vulnerable. Additionally, this user interface is presented in a domain knowledge model known as a Concept Map that provides a continuous learning experience for the system administrator.

  9. Manifestations of Gorlin-Goltz syndrome

    DEFF Research Database (Denmark)

    Larsen, Anne Kristine; Mikkelsen, Dorthe; Hertz, Jens Michael

    2014-01-01

    INTRODUCTION: Gorlin-Goltz syndrome is an uncommon hereditary condition caused by mutations in the PTCH1 gene causing a wide range of developmental abnormalities. Multiple basal cell carcinomas, palmoplantar pits and jaw cysts are cardinal features. Many clinicians are unfamiliar with the different...... manifestations and the fact that patients are especially sensitive to ionizing radiation. MATERIAL AND METHODS: This was a retrospective analysis of patients with Gorlin-Goltz syndrome seen at the Department of Dermatology and Allergy Centre or at Department of Plastic Surgery, Odense University Hospital...... families and none of these mutations had previously been described. CONCLUSION: The patient cohort illustrates classic and rare disease manifestations. It is necessary to remind clinicians that radiation therapy in Gorlin-Goltz syndrome is relatively contraindicated. Today, mutation analysis can be used...

  10. Breast manifestations of systemic diseases

    Directory of Open Access Journals (Sweden)

    Dilaveri CA

    2012-02-01

    Full Text Available Christina A Dilaveri, Maire Brid Mac Bride, Nicole P Sandhu, Lonzetta Neal, Karthik Ghosh, Dietlind L Wahner-RoedlerDivision of General Internal Medicine, Mayo Clinic, Rochester, MN, USAAbstract: Although much emphasis has been placed on the primary presentations of breast cancer, little focus has been placed on how systemic illnesses may affect the breast. In this article, we discuss systemic illnesses that can manifest in the breast. We summarize the clinical features, imaging, histopathology, and treatment recommendations for endocrine, vascular, systemic inflammatory, infectious, and hematologic diseases, as well as for the extramammary malignancies that can present in the breast. Despite the rarity of these manifestations of systemic disease, knowledge of these conditions is critical to the appropriate evaluation and treatment of patients presenting with breast symptoms.Keywords: breast, endocrine, hematologic, infectious, vascular

  11. Self-Reliability and Motivation in a Nuclear Security Culture Enhancement Program

    Energy Technology Data Exchange (ETDEWEB)

    Crawford,C.; de Boer,G.; De Castro, K; Landers, Ph.D., J; Rogers, E

    2009-10-19

    The threat of nuclear terrorism has become a global concern. Many countries continue to make efforts to strengthen nuclear security by enhancing systems of nuclear material protection, control, and accounting (MPC&A). Though MPC&A systems can significantly upgrade nuclear security, they do not eliminate the "human factor." This paper will describe some of the key elements of a comprehensive, sustainable nuclear security culture enhancement program and how implementation can mitigate the insider threat.

  12. LEGO for Two-Party Secure Computation

    DEFF Research Database (Denmark)

    Nielsen, Jesper Buus; Orlandi, Claudio

    2009-01-01

    This paper continues the recent line of work of making Yao’s garbled circuit approach to two-party computation secure against an active adversary. We propose a new cut-and-choose based approach called LEGO (Large Efficient Garbled-circuit Optimization): It is specifically aimed at large circuits...

  13. AN INSECURE WILD WEB: A LARGE-SCALE STUDY OF EFFECTIVENESS OF WEB SECURITY MECHANISMS

    Directory of Open Access Journals (Sweden)

    Kailas Patil

    2017-03-01

    Full Text Available This research work presents a large-scale study of the problems in real-world web applications and widely-used mobile browsers. Through a large-scale experiment, we find inconsistencies in Secure Socket Layer (SSL warnings among popular mobile web browsers (over a billion users download. The majority of popular mobile browsers on the Google Play Store either provide incomplete information in SSL warnings shown to users or failed to provide SSL warnings in the presence of security certificate errors, thus making it a difficult task even for a security savvy user to make an informed decision. In addition, we find that 28% of websites are using mixed content. Mixed content means a secure website (https loads a sub resource using insecure HTTP protocol. The mixed content weakens the security of entire website and vulnerable to man-in-the-middle (MITM attacks. Furthermore, we inspected the default behavior of mobile web browsers and report that majority of mobile web browsers allow execution of mixed content in web applications, which implies billions of mobile browser users are vulnerable to eavesdropping and MITM attacks. Based on our findings, we make recommendations for website developers, users and browser vendors.

  14. Information Security Intelligence as a Basis for Modern Information Security Management

    Directory of Open Access Journals (Sweden)

    Natalia Georgievna Miloslavskaya

    2013-12-01

    Full Text Available There is a transfer from the simple Log Management Systems and SIEM systems to those supporting Information Security Intelligence (ISI. ISIe as Business Intelligence enables companies to make more informed business decisions through more effective processing of great volumes of available information concerning their IT infrastructure. The relevance of such a transition is defined. The main goal and advantage of ISI are highlighted. The basic functionality of computer-based systems for ISI are determined.

  15. Understanding Climate Change and Manifestation of its Driven ...

    African Journals Online (AJOL)

    This article examines the nature and manifestation of climate change driven impacts on the agrarian districts of Kongwa and Bahi in the semi arid areas of Dodoma region in Tanzania. A Survey of 398 households in the study area was undertaken to elicit information on the nature and manifestation of climate change driven ...

  16. Tentative job analysis for a high-level, fixed-site, nuclear security officer

    International Nuclear Information System (INIS)

    Adams, K.G.; Trujillo, A.A.

    1977-10-01

    A tentative job analysis for a high-level, fixed-site, nuclear security officer is presented. The primary objective of the report is to provide a framework for evaluating the functions of a security officer in physical protection systems. Several job requirements related to duties, basic skills, personal contacts, supervision, working conditions, and decision making are presented. Individual character traits desirable in security officers are described

  17. On the security of pairing-free certificateless digital signature schemes using ECC

    Directory of Open Access Journals (Sweden)

    Namita Tiwari

    2015-09-01

    Full Text Available I cryptanalyze the pairing-free digital signature scheme of Islam et al. which is proven secure against “adaptive chosen message attacks”. I introduce this type of forgery to analyze their scheme. Furthermore, I comment on general security issues that should be considered when making improvements on their scheme. My security analysis is also applicable to other digital signatures designed in a similar manner.

  18. Enhanced rearrangement technique for secure data transmission: case study credit card process

    Science.gov (United States)

    Vyavahare, Tushar; Tekade, Darshana; Nayak, Saurabh; kumar, N. Suresh; Blessy Trencia Lincy, S. S.

    2017-11-01

    Encryption of data is very important in order to keep the data secure and make secure transactions and transmission of data. Such as online shopping. whenever we give our card details there is possibility of data being hacked or intruded. So to secure that we need to encrypt the data and decryption strategy should be known only to that particular bank. Therefore to achieve this objective RSA algorithm can be used. Where only intended sender and receiver can know about the encryption and decryption of data. To make the RSA technique more secure in this paper we propose the technique we call it Modified RSA. for which a transposition module is designed which uses Row Transposition method to encrypt the data. Before giving the card details to RSA the input will be given to this transposition module which will scrambles the data and rearranges it. Output of transposition will be then provided to the modified RSA which produces the cipher text to send over the network. Use of RSA and the transposition module will provide the dual security to whole system.

  19. A Feedback-Based Secure Path Approach for Wireless Sensor Network Data Collection

    Science.gov (United States)

    Mao, Yuxin; Wei, Guiyi

    2010-01-01

    The unattended nature of wireless sensor networks makes them very vulnerable to malicious attacks. Therefore, how to preserve secure data collection is an important issue to wireless sensor networks. In this paper, we propose a novel approach of secure data collection for wireless sensor networks. We explore secret sharing and multipath routing to achieve secure data collection in wireless sensor network with compromised nodes. We present a novel tracing-feedback mechanism, which makes full use of the routing functionality of wireless sensor networks, to improve the quality of data collection. The major advantage of the approach is that the secure paths are constructed as a by-product of data collection. The process of secure routing causes little overhead to the sensor nodes in the network. Compared with existing works, the algorithms of the proposed approach are easy to implement and execute in resource-constrained wireless sensor networks. According to the result of a simulation experiment, the performance of the approach is better than the recent approaches with a similar purpose. PMID:22163424

  20. A feedback-based secure path approach for wireless sensor network data collection.

    Science.gov (United States)

    Mao, Yuxin; Wei, Guiyi

    2010-01-01

    The unattended nature of wireless sensor networks makes them very vulnerable to malicious attacks. Therefore, how to preserve secure data collection is an important issue to wireless sensor networks. In this paper, we propose a novel approach of secure data collection for wireless sensor networks. We explore secret sharing and multipath routing to achieve secure data collection in wireless sensor network with compromised nodes. We present a novel tracing-feedback mechanism, which makes full use of the routing functionality of wireless sensor networks, to improve the quality of data collection. The major advantage of the approach is that the secure paths are constructed as a by-product of data collection. The process of secure routing causes little overhead to the sensor nodes in the network. Compared with existing works, the algorithms of the proposed approach are easy to implement and execute in resource-constrained wireless sensor networks. According to the result of a simulation experiment, the performance of the approach is better than the recent approaches with a similar purpose.

  1. A Feedback-Based Secure Path Approach for Wireless Sensor Network Data Collection

    Directory of Open Access Journals (Sweden)

    Guiyi Wei

    2010-10-01

    Full Text Available The unattended nature of wireless sensor networks makes them very vulnerable to malicious attacks. Therefore, how to preserve secure data collection is an important issue to wireless sensor networks. In this paper, we propose a novel approach of secure data collection for wireless sensor networks. We explore secret sharing and multipath routing to achieve secure data collection in wireless sensor network with compromised nodes. We present a novel tracing-feedback mechanism, which makes full use of the routing functionality of wireless sensor networks, to improve the quality of data collection. The major advantage of the approach is that the secure paths are constructed as a by-product of data collection. The process of secure routing causes little overhead to the sensor nodes in the network. Compared with existing works, the algorithms of the proposed approach are easy to implement and execute in resource-constrained wireless sensor networks. According to the result of a simulation experiment, the performance of the approach is better than the recent approaches with a similar purpose.

  2. Security Scheme Based on Parameter Hiding Technic for Mobile Communication in a Secure Cyber World

    Directory of Open Access Journals (Sweden)

    Jong Hyuk Park

    2016-10-01

    Full Text Available Long Term Evolution (LTE and Long Term Evolution-Advanced (LTE-A support a better data transmission service than 3G dose and are globally commercialized technologies in a cyber world that is essential for constructing a future mobile environment, since network traffics have exponentially increased as people have started to use more than just one mobile device. However, when User Equipment (UE is executing initial attach processes to access LTE networks, there is a vulnerability in which identification parameters like International Mobile Subscriber Identity (IMSI and Radio Network Temporary Identities (RNTI are transmitted as plain texts. It can threat various services that are commercialized therewith in a cyber world. Therefore, a security scheme is proposed in this paper where identification parameters can be securely transmitted and hidden in four cases where initial attach occurs between UE and Mobility Management Entity (MME. The proposed security scheme not only supports encrypted transmission of identification parameters but also mutual authentication between Evolved Node B (eNB and MME to make a secure cyber world. Additionally, performance analysis results using an OPNET simulator showed the satisfaction of the average delay rate that is specified in LTE standards.

  3. The Efficiency of Improvement of the Economic Security System of Ukraine

    Directory of Open Access Journals (Sweden)

    Klunko Nataliya S.

    2017-09-01

    Full Text Available An analysis of approaches to the formation of efficiency of ensuring economic security was carried out. The essence of economic security has been defined and its material base has been described. Threats to the economic security of Ukraine have been systematized and their structure analyzed. Both internal and external measures to prevent threats to the economic security of Ukraine have been allocated. Dynamics of the factors on which the economic security of Ukraine depends has been considered. It has been determined that the socio-economic development strategy formulated makes the country’s economic security system efficient. Two approaches to the strategic development of the Ukrainian economy have been allocated: enhancing competitiveness and integration into the international economic associations.

  4. Spent fuel reprocessing system security engineering capability maturity model

    International Nuclear Information System (INIS)

    Liu Yachun; Zou Shuliang; Yang Xiaohua; Ouyang Zigen; Dai Jianyong

    2011-01-01

    In the field of nuclear safety, traditional work places extra emphasis on risk assessment related to technical skills, production operations, accident consequences through deterministic or probabilistic analysis, and on the basis of which risk management and control are implemented. However, high quality of product does not necessarily mean good safety quality, which implies a predictable degree of uniformity and dependability suited to the specific security needs. In this paper, we make use of the system security engineering - capability maturity model (SSE-CMM) in the field of spent fuel reprocessing, establish a spent fuel reprocessing systems security engineering capability maturity model (SFR-SSE-CMM). The base practices in the model are collected from the materials of the practice of the nuclear safety engineering, which represent the best security implementation activities, reflect the regular and basic work of the implementation of the security engineering in the spent fuel reprocessing plant, the general practices reveal the management, measurement and institutional characteristics of all process activities. The basic principles that should be followed in the course of implementation of safety engineering activities are indicated from 'what' and 'how' aspects. The model provides a standardized framework and evaluation system for the safety engineering of the spent fuel reprocessing system. As a supplement to traditional methods, this new assessment technique with property of repeatability and predictability with respect to cost, procedure and quality control, can make or improve the activities of security engineering to become a serial of mature, measurable and standard activities. (author)

  5. Information Security and People: A Conundrum for Compliance

    Directory of Open Access Journals (Sweden)

    Hiep Cong Pham

    2017-01-01

    Full Text Available This evaluation of end-users and IT experts/managers’ attitudes towards performing IT security tasks indicates important differences between their perspectives on what is and is not necessary to establish a secure corporate IT environment. Through a series of case studies, this research illustrates that making it easier for end-users to comply does not necessarily equate to enhanced implementation of security measures. End-users want to be autonomous, competent, self-motivated and active participants in the development of secure environments. However, managers and experts want to limit autonomy to ensure that procedures are followed closely, rather than permitting flexibility. This results in the creation of environments that are intrinsically de-motivating rather than motivating end-users to become self-determined and self-regulating co-creators of a secure IT environment. The paper also discusses alternative approaches to developing a human system that works for end-users and experts.

  6. [Otorhinolaryngological manifestations in patients with Behçet disease].

    Science.gov (United States)

    Morales-Angulo, Carmelo; Vergara Pastrana, Sandra; Obeso-Agüera, Sergio; Acle, Leticia; González-Gay, Miguel Ángel

    2014-01-01

    Behçet disease (BD) is a systemic immune-mediated vasculitis of unknown origin characterised by recurrent orogenital ulceration, ocular inflammation and skin lesions. The aim of our study was to identify ear, nose and throat (ENT) manifestations associated with BD. Retrospective review of the medical records of all patients diagnosed with BD who attended a tertiary public hospital in Cantabria (Spain) over a period of 22 years. Clinical manifestations, in particular those concerning ENT, were retrieved from medical records. A medical literature review of ENT manifestations was conducted. Thirty-three patients (age range: 17-64 years) were included in the study. Most of them presented oral ulcers (97%). Eight patients (24%) presented oropharyngeal ulcers and 5 patients (15%) experienced audiovestibular symptoms (high frequency sensorineural hearing loss, vertigo and bilateral vestibular hypofunction). One patient had symptoms compatible with vestibular neuronitis as the presentation manifestation of Neuro-Behçet. In 4 patients (12%) the presence of odynophagia secondary to the presence of oropharyngeal lesions, initially interpreted as acute or recurrent tonsillitis, was the first manifestation of the disease, alone or associated with cutaneous or ocular lesions. In addition to the characteristic oral ulcers present in most patients with BD, ulcers in the oropharynx, occasionally interpreted as acute pharyngitis, are also common in these patients. Audiovestibular manifestations frequently appear during the course of the disease and may be the first symptom of central nervous system involvement. Copyright © 2013 Elsevier España, S.L. All rights reserved.

  7. Capacity Credit and Security of Supply

    DEFF Research Database (Denmark)

    Chozas, Julia Fernandez; Mathiesen, Brian Vad

    2015-01-01

    electricity systems are planned, and how renewable energies fit in these systems. The second part of the article assesses the actual contribution that variable renewable energies can make to security of supply, firstly from a qualitative point of view and secondly in measurable terms. The study is based......This paper addresses the question of how renewable energies can contribute to security of supply. In order to analyse this subject, the paper has two differentiated parts. In the first part, the concept of security of supply is reviewed. This provides the baseline to understand how current...... demand for electricity is highest, the study focuses on the capacity credit of future Danish scenarios including high penetrations of offshore wind, onshore wind, wave and solar PV. The results of this project can ultimately lead towards the improvement of existing rules and methods in system planning...

  8. Outcomes and Suggestions of the Nuclear Security Summit

    International Nuclear Information System (INIS)

    Kim, Jae San; Jung, Myung Tak

    2014-01-01

    Through The third Nuclear Security Summit (NSS), the measurement for the nuclear security has become more strengthening and participating countries could recognize the importance of nuclear security than before. From the NSS sessions, the leaders of participating countries and international organizations (IAEA, UN, EU and INTERPOL) had an in-depth discussion about the seriousness of the nuclear terrorism, the urgency issues for strengthening the nuclear security, etc. What issues was discussed in NSS processes since 2010 and which facts become more important than ever for nuclear security? The purpose of this paper is to provide the substantive outcomes from the 1st to 3rd NSS and suggestions for consolidating the next NSS. The summit process has helped strengthen the nuclear security measures. In the following two years before 4th NSS, there will be various follow-up activities for making an effort to implementing national commitments, joint statement, continuous outreach with IAEA/UN and agreed measures in Hague. It should produce the substantial measures for enhancing the nuclear security that are aimed to the each country. And preemptively, it is necessary to understand the each nuclear security level by using the concrete questionnaire sheets substitute for the national progress report

  9. Outcomes and Suggestions of the Nuclear Security Summit

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Jae San; Jung, Myung Tak [Korea Institute of Nuclear Nonproliferation and Control Daejeon (Korea, Republic of)

    2014-10-15

    Through The third Nuclear Security Summit (NSS), the measurement for the nuclear security has become more strengthening and participating countries could recognize the importance of nuclear security than before. From the NSS sessions, the leaders of participating countries and international organizations (IAEA, UN, EU and INTERPOL) had an in-depth discussion about the seriousness of the nuclear terrorism, the urgency issues for strengthening the nuclear security, etc. What issues was discussed in NSS processes since 2010 and which facts become more important than ever for nuclear security? The purpose of this paper is to provide the substantive outcomes from the 1st to 3rd NSS and suggestions for consolidating the next NSS. The summit process has helped strengthen the nuclear security measures. In the following two years before 4th NSS, there will be various follow-up activities for making an effort to implementing national commitments, joint statement, continuous outreach with IAEA/UN and agreed measures in Hague. It should produce the substantial measures for enhancing the nuclear security that are aimed to the each country. And preemptively, it is necessary to understand the each nuclear security level by using the concrete questionnaire sheets substitute for the national progress report.

  10. Ideal Based Cyber Security Technical Metrics for Control Systems

    Energy Technology Data Exchange (ETDEWEB)

    W. F. Boyer; M. A. McQueen

    2007-10-01

    Much of the world's critical infrastructure is at risk from attack through electronic networks connected to control systems. Security metrics are important because they provide the basis for management decisions that affect the protection of the infrastructure. A cyber security technical metric is the security relevant output from an explicit mathematical model that makes use of objective measurements of a technical object. A specific set of technical security metrics are proposed for use by the operators of control systems. Our proposed metrics are based on seven security ideals associated with seven corresponding abstract dimensions of security. We have defined at least one metric for each of the seven ideals. Each metric is a measure of how nearly the associated ideal has been achieved. These seven ideals provide a useful structure for further metrics development. A case study shows how the proposed metrics can be applied to an operational control system.

  11. Risk prediction and risk reduction in patients with manifest arterial disease

    NARCIS (Netherlands)

    Goessens, B.M.B.; Goessens, B.M.B.

    2006-01-01

    Risicovoorspelling en risicoverlaging bij patienten met manifest vaatlijden Engelstalig abstract The number of patients with clinical manifest arterial disease is increasing because of the aging of the population. Patients with manifest arterial disease have an increased risk of a new vascular event

  12. Environmental Assessment for the Air Force Research Laboratory Security Fence Project, Edwards Air Force Base, California

    Science.gov (United States)

    2012-11-26

    Pleistocene/Early-Holocene Prehistory (12,000 to 7,000 BP). The Lake Mojave Period in the southwestern Great Basin comprises a regional manifestation...adaptive patterns with focal exploitation of such habitats (Tetra Tech 2010). Middle-Holocene Prehistory (8,000 to 4,000 BP). Succeeding Lake Mojave in the...Security Fence at Edwards Air Force Base, California Late Holocene Prehistory (4,000 to Contact). With return to more “favorable” environmental

  13. Implantable Medical Devices; Networking Security Survey

    Directory of Open Access Journals (Sweden)

    Siamak Aram

    2016-08-01

    Full Text Available The industry of implantable medical devices (IMDs is constantly evolving, which is dictated by the pressing need to comprehensively address new challenges in the healthcare field. Accordingly, IMDs are becoming more and more sophisticated. Not long ago, the range of IMDs’ technical capacities was expanded, making it possible to establish Internet connection in case of necessity and/or emergency situation for the patient. At the same time, while the web connectivity of today’s implantable devices is rather advanced, the issue of equipping the IMDs with sufficiently strong security system remains unresolved. In fact, IMDs have relatively weak security mechanisms which render them vulnerable to cyber-attacks that compromise the quality of IMDs’ functionalities. This study revolves around the security deficiencies inherent to three types of sensor-based medical devices; biosensors, insulin pump systems and implantable cardioverter defibrillators. Manufacturers of these devices should take into consideration that security and effectiveness of the functionality of implants is highly dependent on the design. In this paper, we present a comprehensive study of IMDs’ architecture and specifically investigate their vulnerabilities at networking interface.

  14. HYPERCORTISOLISM: CLASSIFICATION, PATHOGENESIS, CLINICAL MANIFESTATIONS. DIAGNOSIS OF ENDOGENOUS HYPERCORTISOLISM

    Directory of Open Access Journals (Sweden)

    Nikonova L. V.

    2017-02-01

    Full Text Available The relevance of the study of Cushing's syndrome with different etiology as well as the states of hypercorticism, which is not associated with endogenous hypercortisolism, is due to the difficulty of the diagnosis of this disease. Accurate knowledge of the classification criteria for the diagnosis of hypercorticism enables subsequently to establish the correct diagnosis and to administer the appropriate treatment. It was found that the cause of hypercorticism can be endogenous and exogenous factors. There is a particular group of patients requiring screening for hypercorticism using special diagnostic tests. Only a clear understanding of etiopathogenesis of hypercorticism and its clinical manifestations by the specialist, the correct interpretation of diagnostic results make it possible to establish the diagnosis, to administer the appropriate treatment and significantly reduce the morbidity and mortality of patients of this profile and improve their quality of life.

  15. Congenital rubella syndrome and delayed manifestations

    DEFF Research Database (Denmark)

    Dammeyer, Jesper Herup

    2010-01-01

    Objective: Several hypotheses of different medical and psychological delayed manifestations among people who have congenital rubella syndrome (CRS) have been discussed. This study tests some of these hypotheses of delayed manifestations. Methods: Gathering information about 35 individuals who hav...... which people with CRS face must primarily be understood in relation to congenital deafblindness and dual sensory and communicative deprivation....... CRS and who are congenitally deafblind. Results: None of the hypotheses could be confirmed when individuals with CRS were compared to a control group of individuals who were congenital deafblind with different aetiology than CRS. Conclusions: This study concludes that those health related problems...

  16. Intuition in decision making and learning: Individual and organisational perspectives.

    OpenAIRE

    Akinci, Cinla.

    2011-01-01

    Although much has been written about the role of rational/analytical ways of knowing in decision making and problem solving in management, comparatively little is known about the way intuitive cognition manifests itself in organisations in general and in relation to organisational learning in particular. Several conceptualisations have been offered in respect to the ways in which managers perceive, make sense and act in the social settings of business organisations. Intuition and organisation...

  17. ASPECTS OF POLICIES AND STRATEGIES FOR CYBER SECURITY IN THE EUROPEAN UNION

    Directory of Open Access Journals (Sweden)

    Ilina ARMENCHEVA

    2015-10-01

    Full Text Available Freedom and prosperity of mankind greatly depend on an innovative, safe and reliable Internet that, of course, will keep evolving. Cyber space must be protected from incidents, misuse and abuse. Handling the increasing number of threats to cyber security is a challenge that national security and the trend in the international environment face. This makes taking fast and adequate measures at national, European and international level a must. Changing national security strategies and adopting new cyber security strategies are a part of these measures.

  18. Mondialisation de l'innovation : manifestation, déterminants et ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Globalization of Innovation : Manifestation, Determinants and Implications for the Emerging Economies of China and India. China and India are now considered the favored locations for technology outsourcing. View moreGlobalization of Innovation : Manifestation, Determinants and Implications for the Emerging Economies ...

  19. Respiratory manifestations of eosinophilic granulomatosis with polyangiitis (Churg-Strauss)

    NARCIS (Netherlands)

    Cottin, Vincent; Bel, Elisabeth; Bottero, Paolo; Dalhoff, Klaus; Humbert, Marc; Lazor, Romain; Sinico, Renato A.; Sivasothy, Pasupathy; Wechsler, Michael E.; Groh, Matthieu; Marchand-Adam, Sylvain; Khouatra, Chahéra; Wallaert, Benoit; Taillé, Camille; Delaval, Philippe; Cadranel, Jacques; Bonniaud, Philippe; Prévot, Grégoire; Hirschi, Sandrine; Gondouin, Anne; Dunogué, Bertrand; Chatté, Gérard; Briault, Amandine; Jayne, David; Guillevin, Loïc; Cordier, Jean-François

    2016-01-01

    The respiratory manifestations of eosinophilic granulomatosis with polyangiitis (EGPA) have not been studied in detail.In this retrospective multicentre study, EGPA was defined by asthma, eosinophilia and at least one new onset extra-bronchopulmonary organ manifestation of disease.The study

  20. Food security policies in India and China

    DEFF Research Database (Denmark)

    Yu, Wusheng; Elleby, Christian; Zobbe, Henrik

    2015-01-01

    dependence on price-based measures causes relatively larger and more volatile fiscal burdens, thereby likely making it more vulnerable in dealing with similar events in the future. These findings have important implications for food policy and food security in the two countries in the future.......Food insecurity is a much more serious concern in India than China. In addition to income and poverty differences, we argue in this paper that differences in food policies can further explain the different food security outcomes across the two countries. First, India mostly uses price-based input...

  1. Nuclear Security in Action at Malaysian Borders

    International Nuclear Information System (INIS)

    Dahlstrom Danielle

    2013-01-01

    ''For Malaysia, trade has to be a transparent'', explained Raja Adnan, the Director General of the Malaysian Atomic Energy Licensing Board (AELB). ''Goods are imported and exported, not just between two countries, but are in transit between several countries. Nuclear security measures help to guarantee open trade and makes sure that everyone is trading responsibly,'' emphasized Adnan. Officials from AELB prepare for a joint Indonesian-Malaysian exercise in effective border control by reviewing their national standard operating procedures (SOPs) on nuclear security, which were developed in close coordination with the IAEA

  2. 20 CFR 404.2109 - Responsibility for making payment decisions.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Responsibility for making payment decisions. 404.2109 Section 404.2109 Employees' Benefits SOCIAL SECURITY ADMINISTRATION FEDERAL OLD-AGE... Provisions § 404.2109 Responsibility for making payment decisions. The Commissioner will decide— (a) Whether...

  3. Process Control Security in the Cybercrime Information Exchange NICC

    OpenAIRE

    Luiijf, H.A.M.

    2009-01-01

    Detecting, investigating and prosecuting cybercrime? Extremely important, but not really the solution for the problem. Prevention is better! The sectors that have joined the Cybercrime Information Exchange have accepted the challenge of ensuring the effectiveness of the (information) security of process control systems (PCS), including SCADA. This publication makes it clear why it is vital that organizations establish and maintain control over the security of the information and communication...

  4. Financial Statements in Providing Financial Security of Agricultural Enterprises

    OpenAIRE

    Olha Vdovenko

    2014-01-01

    In conditions of severe market competition and economic turmoil financial security of agricultural businesses largely depends on the effectiveness of management decisions, reporting being the information support to ensure such decision making. Thus, the practice of preparing accounting figures and their adjustment has a direct effect on agricultural businesses financial security. Having been generalized at the industry level, statistical and financial statements are used for the development o...

  5. Cow&s milk protein allergy with gastrointestinal manifestations

    Directory of Open Access Journals (Sweden)

    Sofia Ferreira

    2016-02-01

    Full Text Available Cow’s milk protein allergy (CMPA is the leading cause of food allergy in children under three years of age, although its gastrointestinal manifestations may occur in all age groups. In the suspicion of CMPA based on the anamnesis and physical examination, an elimination diet should be initiated for a variable length of time according to the clinical picture, followed by an oral food challenge (OFC confi rming or excluding the diagnosis. Complementary exams such as skin prick tests and specifi c IgE may be necessary. Treatment is based on an elimination diet and demands nutritional counselling and growth monitoring. Usually an OFC is repeated after three to 12 months of elimination diet. Tolerance is achieved at three years of age in more than 80% of the children. The aim of this work is to make a brief review and update on CMPA in pediatric age, proposing a management approach based on recent international recommendations.

  6. 17 CFR 242.103 - Nasdaq passive market making.

    Science.gov (United States)

    2010-04-01

    ... paragraph (b)(2) of this section. (4) Limitation on displayed size. At all times, the passive market maker's... may display a bid size of 100 shares. (5) Identification of a passive market making bid. The bid... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Nasdaq passive market making...

  7. Achondroplasia: Craniofacial manifestations and considerations in dental management

    OpenAIRE

    Al-Saleem, Afnan; Al-Jobair, Asma

    2010-01-01

    Achondroplasia is the most common form of skeletal dysplasia dwarfism that manifests with stunted stature and disproportionate limb shortening. Achondroplasia is of dental interest because of its characteristic craniofacial features which include relative macrocephaly, depressed nasal bridge and maxillary hypoplasia. Presence of large head, implanted shunt, airway obstruction and difficulty in head control require special precautions during dental management. Craniofacial manifestations and c...

  8. Mandibular and Dental Manifestations of Gaucher Disease

    Science.gov (United States)

    Saranjam, Hamid R.; Sidransky, Ellen; Levine, William Z.; Zimran, Ari; Elstein, Deborah

    2012-01-01

    Gaucher disease is a systemic lysosomal storage disorder with a high prevalence among Ashkenazi Jews. It is caused by an inherited deficiency of the lysosomal enzyme glucocerebrosidase. Common signs and symptoms include hepatosplenomegaly, anemia, thrombocytopenia, and skeletal involvement. Oral and dental manifestations are less commonly seen. These manifestations are often asymptomatic, although they may be detected by routine dental x-rays. There are several case reports and a few larger series published describing patients with Gaucher disease who have mandibulo-maxillofacial involvement. This review aims to examine the oral manifestations observed in Gaucher disease and to suggest practical guidelines for dealing with these often worrisome signs. Among the critical issues are the benign nature of Gaucher cell infiltration of the mandible and the critical importance of being prepared for post-procedure bleeding and/or infections. Therefore, it is essential that dental practitioners be aware of the possible oral and dental complications of Gaucher disease, as well as the available treatment modalities. PMID:22251146

  9. Manifestations or seven acts and one folly

    Directory of Open Access Journals (Sweden)

    Frederico Guilherme Bandeira de Araújo

    2014-08-01

    Full Text Available The theme that inspired the writing of this article was the set of street manifestations that took place in Brazil in July 2013. The manifestations were initially articulated by the problems of urban mobility, but later will acquire immense complexity. The plurality of voices and crossings and the impossibility of a single language to give existence to the complexity of the manifestations is what constitutes the raw material of this text, which causes thinking about generalizations and constraints that are imposed by existing languages to talk space. The text was produced collectively or brokered by members of the Grupo de Pesquisa Modernidade e Cultura of the Instituto de Pesquisa e Planejamento Urbano e Regional, of the Universidade Federal do Rio de Janeiro and was presented as a performance in the panel discussion “In the borders of the major Geography: imagination, strangeness and performance, in the III Colóquio Internacional “A Educação pelas imagens e suas geografias”.

  10. Vertigo as a Predominant Manifestation of Neurosarcoidosis

    Directory of Open Access Journals (Sweden)

    Tasnim F. Imran

    2015-01-01

    Full Text Available Sarcoidosis is a granulomatous disease of unknown etiology that affects multiple organ systems. Neurological manifestations of sarcoidosis are less common and can include cranial neuropathies and intracranial lesions. We report the case of a 21-year-old man who presented with vertigo and uveitis. Extensive workup including brain imaging revealed enhancing focal lesions. A lacrimal gland biopsy confirmed the diagnosis of sarcoidosis. The patient was initially treated with prednisone, which did not adequately control his symptoms, and then was switched to methotrexate with moderate symptomatic improvement. Our patient had an atypical presentation with vertigo as the predominant manifestation of sarcoidosis. Patients with neurosarcoidosis typically present with systemic involvement of sarcoidosis followed by neurologic involvement. Vertigo is rarely reported as an initial manifestation. This case highlights the importance of consideration of neurosarcoidosis as an entity even in patients that may not have a typical presentation or systemic involvement of disease.

  11. Security for Multimedia Space Data Distribution over the Internet

    Science.gov (United States)

    Stone, Thom; Picinich, Lou; Givens, John J. (Technical Monitor)

    1995-01-01

    Distribution of interactive multimedia to remote investigators will be required for high quality science on the International Space Station (ISS). The Internet with the World Wide Web (WWW) and the JAVA environment are a good match for distribution of data, video and voice to remote science centers. Utilizing the "open" Internet in a secure manner is the major hurdle in making use of this cost effective, off-the-shelf, universal resource. This paper examines the major security threats to an Internet distribution system for payload data and the mitigation of these threats. A proposed security environment for the Space Station Biological Research Facility (SSBRP) is presented with a short description of the tools that have been implemented or planned. Formulating and implementing a security policy, firewalls, host hardware and software security are also discussed in this paper. Security is a vast topic and this paper can only give an overview of important issues. This paper postulates that a structured approach is required and stresses that security must be built into a network from the start. Ignoring security issues or putting them off until late in the development cycle can be disastrous.

  12. Sensor Data Security Level Estimation Scheme for Wireless Sensor Networks

    Science.gov (United States)

    Ramos, Alex; Filho, Raimir Holanda

    2015-01-01

    Due to their increasing dissemination, wireless sensor networks (WSNs) have become the target of more and more sophisticated attacks, even capable of circumventing both attack detection and prevention mechanisms. This may cause WSN users, who totally trust these security mechanisms, to think that a sensor reading is secure, even when an adversary has corrupted it. For that reason, a scheme capable of estimating the security level (SL) that these mechanisms provide to sensor data is needed, so that users can be aware of the actual security state of this data and can make better decisions on its use. However, existing security estimation schemes proposed for WSNs fully ignore detection mechanisms and analyze solely the security provided by prevention mechanisms. In this context, this work presents the sensor data security estimator (SDSE), a new comprehensive security estimation scheme for WSNs. SDSE is designed for estimating the sensor data security level based on security metrics that analyze both attack prevention and detection mechanisms. In order to validate our proposed scheme, we have carried out extensive simulations that show the high accuracy of SDSE estimates. PMID:25608215

  13. Sensor Data Security Level Estimation Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Alex Ramos

    2015-01-01

    Full Text Available Due to their increasing dissemination, wireless sensor networks (WSNs have become the target of more and more sophisticated attacks, even capable of circumventing both attack detection and prevention mechanisms. This may cause WSN users, who totally trust these security mechanisms, to think that a sensor reading is secure, even when an adversary has corrupted it. For that reason, a scheme capable of estimating the security level (SL that these mechanisms provide to sensor data is needed, so that users can be aware of the actual security state of this data and can make better decisions on its use. However, existing security estimation schemes proposed for WSNs fully ignore detection mechanisms and analyze solely the security provided by prevention mechanisms. In this context, this work presents the sensor data security estimator (SDSE, a new comprehensive security estimation scheme for WSNs. SDSE is designed for estimating the sensor data security level based on security metrics that analyze both attack prevention and detection mechanisms. In order to validate our proposed scheme, we have carried out extensive simulations that show the high accuracy of SDSE estimates.

  14. Case Reports of Cat Scratch Disease with Typical and Atypical Clinical Manifestations: A Literature Review

    Directory of Open Access Journals (Sweden)

    Gulshan Umbreen

    2017-04-01

    Full Text Available Cat scratch disease (CSD is the most well-known zoonotic disease spread by domestic animals like cats. Cats are the source of Bartonella henselae. Most patients more than ninety percent 3-12 days after a scratch from a cat, undoubtedly a little cat with insects present with one or more erythematous injuries at the site of inoculation, the sore is typically a crusted papule or, once in a while, a pustule. More than half of cases in one study show that the systemic indications went with the lymphadenopathy. These may incorporate fever, discomfort, migraine and anorexia and frequently happen in immunocompromised patients. Atypically clinical manifestations happen are altered mental status, perplexity, prolonged fever, respiratory protestations (atypical pneumonitis, Joint pain, synovitis, Back agony is uncommon. The hypothesis of the study to find out that cat scratch disease cause typical and atypical clinical manifestation. Study was conducted July 2015 to September 2015. The methodology sections of a review article are listed all of the databases and citation indexes that were searched such as Web of Science and PubMed and any individual journals that were searched. Various case reports were mentioned in the study. Case reports of cat scratch diseases with typical and atypical clinical manifestation included in the study. The objective of review of these reporting cases is to make physicians aware about cat scratch diseases and also need to create awareness about cat scratch disease in pet owner. Although it is self-limiting needs to report to health authorities. There are few cases reported in which mostly cases reported in twain, japan, Brazil, Texas, United States, Dhaka, Spain with typical and atypical clinical manifestation

  15. Making U.S. Security and Privacy Rights Compatible

    Science.gov (United States)

    2013-09-01

    is not only slow and eats up resources, but it is unreasonable for 21st century methods of fighting terrorism because the standard for probable...what they are saying is true is healthy . The authority to classify documents is done to protect information from getting into the wrong hands that...some of the myths about government surveillance activities.349 This makes one wonder about the classification process if reports can be top-secret

  16. RFID security : cryptography and physics perspectives

    NARCIS (Netherlands)

    Guajardo, J.; Tuyls, P.T.; Bird, N.; Conrado, C.; Maubach, S.; Schrijen, G.J.; Skoric, B.; Tombeur, A.M.H.; Thueringer, P.; Kitsos, P.; Zhang, Y.

    2008-01-01

    In this chapter, we provide an overview of mechanisms that are cheap to implement or integrate into RFID tags and that at the same time enhance their security and privacy properties. We emphasize solutions that make use of existing (or expected) functionality on the tag or that are inherently cheap

  17. RETHINKING THE GOVERNANCE OF SECURITY: THE PROBLEM OF UNCONSCIOUS CONSEQUENCES

    Directory of Open Access Journals (Sweden)

    CARLOS SOLAR FORNAZZARI

    2017-12-01

    Full Text Available Friesendorf and Daase, both researchers from the Peace Reasearch Institute Frankfurt (PRIF, establish in Rethinking Security Governance the problem of unforeseen consequences that are the result of the implementation of almost any security policy. The results of this book confirm that many, but not all, consequences are problematic, due in part to the fact that the effects of a security policy have become contingent on an infinity of factors that make it highly complex to attribute to what extent success was due or the failure of a particular policy.

  18. Climate Change, Nutrition and Food Security in Sub-Saharan Africa

    Science.gov (United States)

    Brown, Molly E.

    2010-01-01

    Food security and nutrition in sub-Saharan Africa have long been affected by variations in the weather. Vulnerability to these hazards, along with economic shocks and an adverse political environment, is often uneven in a community. Some individuals and households are more susceptible to emergencies or crises than others, and thus determining who is most vulnerable are and how they are responding to a shock or crises is essential to understand the impact on food security. Daily, quantitative and global observations derived from satellite remote sensing instruments can contribute to understanding how food production has declined due to drought, flood or other weather-related hazard, but it can say nothing about the likelihood that the people living in that area are suffering food insecurity as a result. As Amartya Sen argued, a famine can occur even when there is an absolute surplus of food in a region. Thus organizations like the US Agency for International Development's Famine Early Warning Systems Network (FEWS NET) work to integrate biophysical and socio-economic indicators together with on-the ground assessments to estimate the food security consequences of a variety of events. Climate change is likely to restructure local, regional and global agricultural systems and commodity markets. Although remote sensing information has been used to identify seasonal production declines for the past two decades, new ways of using the data will need to be developed in order to understand, document and respond to the impact of climate change on food security as it is manifested in shorter term shocks. In this article, the contribution of remote sensing is explained, along with the other factors that affect food security

  19. Improving food security and nutrition through research | IDRC ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    2016-10-06

    Oct 6, 2016 ... In Canada, the 2012 federal budget highlighted CIFSRF's success, noting how the ... New animal vaccines could keep more African farmers in business ... Research on food security makes a difference for African women.

  20. What is Security? A perspective on achieving security

    Energy Technology Data Exchange (ETDEWEB)

    Atencio, Julian J.

    2014-05-05

    This presentation provides a perspective on achieving security in an organization. It touches upon security as a mindset, ability to adhere to rules, cultivating awareness of the reason for a security mindset, the quality of a security program, willingness to admit fault or acknowledge failure, peer review in security, science as a model that can be applied to the security profession, the security vision, security partnering, staleness in the security program, security responsibilities, and achievement of success over time despite the impossibility of perfection.

  1. Language, Semantics, and Methods for Security Protocols

    DEFF Research Database (Denmark)

    Crazzolara, Federico

    events. Methods like strand spaces and the inductive method of Paulson have been designed to support an intensional, event-based, style of reasoning. These methods have successfully tackled a number of protocols though in an ad hoc fashion. They make an informal spring from a protocol to its......-nets. They have persistent conditions and as we show in this thesis, unfold under reasonable assumptions to a more basic kind of nets. We relate SPL-nets to strand spaces and inductive rules, as well as trace languages and event structures so unifying a range of approaches, as well as providing conditions under...... reveal. The last few years have seen the emergence of successful intensional, event-based, formal approaches to reasoning about security protocols. The methods are concerned with reasoning about the events that a security protocol can perform, and make use of a causal dependency that exists between...

  2. How Robust Refugee Protection Policies Can Strengthen Human and National Security

    Directory of Open Access Journals (Sweden)

    Donald Kerwin

    2016-09-01

    Full Text Available This paper makes the case that refugee protection and national security should be viewed as complementary, not conflicting state goals. It argues that refugee protection can further the security of refugees, affected states, and the international community. Refugees and international migrants can also advance national security by contributing to a state’s economic vitality, military strength, diplomatic standing, and civic values. The paper identifies several strategies that would, if implemented, promote both security and refugee protection. It also outlines additional steps that the US Congress should take to enhance US refugee protection policies and security. Finally, it argues for the efficacy of political engagement in support of pro-protection, pro-security policies, and against the assumption that political populism will invariably impede support for refugee protection.

  3. 12 CFR 7.2019 - Loans secured by a bank's own shares.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 1 2010-01-01 2010-01-01 false Loans secured by a bank's own shares. 7.2019... AND OPERATIONS Corporate Practices § 7.2019 Loans secured by a bank's own shares. (a) Permitted... the bank's custody. (b) Use of capital notes and debentures. A national bank may not make loans...

  4. The myth of secure computing.

    Science.gov (United States)

    Austin, Robert D; Darby, Christopher A

    2003-06-01

    Few senior executives pay a whole lot of attention to computer security. They either hand off responsibility to their technical people or bring in consultants. But given the stakes involved, an arm's-length approach is extremely unwise. According to industry estimates, security breaches affect 90% of all businesses every year and cost some $17 billion. Fortunately, the authors say, senior executives don't need to learn about the more arcane aspects of their company's IT systems in order to take a hands-on approach. Instead, they should focus on the familiar task of managing risk. Their role should be to assess the business value of their information assets, determine the likelihood that those assets will be compromised, and then tailor a set of risk abatement processes to their company's particular vulnerabilities. This approach, which views computer security as an operational rather than a technical challenge, is akin to a classic quality assurance program in that it attempts to avoid problems rather than fix them and involves all employees, not just IT staffers. The goal is not to make computer systems completely secure--that's impossible--but to reduce the business risk to an acceptable level. This article looks at the types of threats a company is apt to face. It also examines the processes a general manager should spearhead to lessen the likelihood of a successful attack. The authors recommend eight processes in all, ranging from deciding how much protection each digital asset deserves to insisting on secure software to rehearsing a response to a security breach. The important thing to realize, they emphasize, is that decisions about digital security are not much different from other cost-benefit decisions. The tools general managers bring to bear on other areas of the business are good models for what they need to do in this technical space.

  5. Beyond fear thinking sensibly about security in an uncertain world

    CERN Document Server

    Schneier, Bruce

    2003-01-01

    Many of us, especially since 9/11, have become personally concerned about issues of security, and this is no surprise. Security is near the top of government and corporate agendas around the globe. Security-related stories appear on the front page everyday. How well though, do any of us truly understand what achieving real security involves? In Beyond Fear, Bruce Schneier invites us to take a critical look at not just the threats to our security, but the ways in which we're encouraged to think about security by law enforcement agencies, businesses of all shapes and sizes, and our national governments and militaries. Schneier believes we all can and should be better security consumers, and that the trade-offs we make in the name of security - in terms of cash outlays, taxes, inconvenience, and diminished freedoms - should be part of an ongoing negotiation in our personal, professional, and civic lives, and the subject of an open and informed national discussion. With a well-deserved reputation for original and...

  6. Competing policy packages and the complexity of energy security

    International Nuclear Information System (INIS)

    Sovacool, Benjamin K.; Saunders, Harry

    2014-01-01

    To underscore both the diversity and severity of energy security tradeoffs, this study examines five different energy security policy packages—five distinct strategies aimed at reducing oil dependence, enhancing energy affordability, expanding access to modern energy services, responding to climate change, and minimizing the water intensity of energy production. It identifies both compelling synergies and conflicts between each of the five strategies. The central value of the study is that it turns on its head the widely accepted notion of a “portfolio approach” or “all of the above” strategy to energy policymaking. To make this case, the article begins by elucidating the complexity and multidimensionality of energy security as a concept. It then introduces our five energy security policy packages to illustrate how some energy security objectives complement each other whereas others counteract each other. It concludes by noting that energy security is not an absolute state, and that achieving it only “works” by prioritizing some dimensions, or policy goals and packages, more than others. - Highlights: • Energy security is a complex, multidimensional concept. • Policy packages aimed at achieving energy security often conflict with each other. • Energy security only “works” by prioritizing some dimensions more than others

  7. DIFFiCULTIES FOR THE CONCEPTUALIZATION OF SECURITY AND DEFENSE

    Directory of Open Access Journals (Sweden)

    JAIME GARCÍA COVARRUBIAS

    2017-12-01

    Full Text Available The purpose of this essay is to assist to make clear the current confusion when conceptualizing Security and Defense, a fact that impacts the production of educational plans and programs in this issues, taking at the same time a position regarding these concepts. In fact, one of the reasons in the theoretical arena of this difficulty is the existence of a grey zone between each of them, that impacts the security planning process that somehow looses its most important feature, that is, to be clear, precise and focused. To achieve this objective, a relationship between democracy and security is settled, and then differences between both of them will be established. After that, an analysis between “real security” and the one perceived, as well as between effects and conditions will be done in order to conclude that National Security integrates the different sectors’ securities and is vital for the prevailing of the State and its citizens, while citizen security is oriented toward the individuals and must not be confused with National Security. Also, that Defense is another sector of Security, and finally that governments must understood that there will be an space between the current situation or objective security and the perception of how the people believe to live.

  8. A framework for cyber security test

    International Nuclear Information System (INIS)

    Han, Kyungsoo; Song, Jaegu; Jung, Sungmin; Lee, Jungwoon; Lee, Cheolkwon

    2014-01-01

    The person in charge of I and C cyber security must not only perform real-time security inspections but also have the capabilities for performing vulnerability scanning and penetration testing, in order for vulnerability assessment. Vulnerability scanning and penetration testing are intended to find vulnerabilities in a digital system in order to make it more secure, and to determine whether it is vulnerable to attacks. In the IT sector, automated vulnerability scanning and penetration testing tools are being developed and continually researched. However, for a NPP I and C systems in which the method of communication is mixed (TCP/IP and serial), it is difficult to use the existing tools. This paper describes the penetration test framework for the IT sector, which is one of the cyber security test methods available. It concludes by discussing the need to develop a new penetration method for performing cyber security testing for NPP I and C systems, as well as the need for the NPP I and C test-bed. Security vulnerabilities need to be identified and continuously managed through vulnerability scans and assessments. For known vulnerabilities, the vulnerabilities of the target system can be periodically managed via a vulnerability database. These activities such as fuzzing, penetration testing, etc. must not affect the availability or the integrity of the NPP I and C systems. It is desired that a NPP I and C cyber security test-bad environment that exactly models the actual system must be first constructed and then penetration testing done

  9. A framework for cyber security test

    Energy Technology Data Exchange (ETDEWEB)

    Han, Kyungsoo; Song, Jaegu; Jung, Sungmin; Lee, Jungwoon; Lee, Cheolkwon [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2014-05-15

    The person in charge of I and C cyber security must not only perform real-time security inspections but also have the capabilities for performing vulnerability scanning and penetration testing, in order for vulnerability assessment. Vulnerability scanning and penetration testing are intended to find vulnerabilities in a digital system in order to make it more secure, and to determine whether it is vulnerable to attacks. In the IT sector, automated vulnerability scanning and penetration testing tools are being developed and continually researched. However, for a NPP I and C systems in which the method of communication is mixed (TCP/IP and serial), it is difficult to use the existing tools. This paper describes the penetration test framework for the IT sector, which is one of the cyber security test methods available. It concludes by discussing the need to develop a new penetration method for performing cyber security testing for NPP I and C systems, as well as the need for the NPP I and C test-bed. Security vulnerabilities need to be identified and continuously managed through vulnerability scans and assessments. For known vulnerabilities, the vulnerabilities of the target system can be periodically managed via a vulnerability database. These activities such as fuzzing, penetration testing, etc. must not affect the availability or the integrity of the NPP I and C systems. It is desired that a NPP I and C cyber security test-bad environment that exactly models the actual system must be first constructed and then penetration testing done.

  10. PSYCHOLOGICAL ANALYSIS OF PATRIOTISM MANIFESTATIONS IN HIGH SCHOOL STUDENTS

    Directory of Open Access Journals (Sweden)

    G A Shurukhina

    2015-12-01

    Full Text Available In modern society, patriotism is manifested in all spheres of human life and it is understood as a love for the motherland and its people, as a sense of duty and pride for the country, a sense of honor and personal dignity, personal responsibility for occurring events, devotion to the country and its people. Patriotism is a complex concept including patriotic feelings of an individual. In the article, the peculiarities of the manifestation of patriotic feelings in high school students are analyzed on the basis of the system-functional approach. The study involved a group of senior students of secondary comprehensive school, a group of the representatives of the Ministry of Emergency Situations and cadets of a Cadet Corps. Statistically significant differences in sixteen variables characterizing manifestation of patriotic feelings were obtained in the group of cadets, the differences were observed in degrees of manifestation of both harmonic and inharmonic variables. High values were obtained for the variables of the reflective-evaluative component. The personal difficulties have got higher values which indicates a serious and responsible approach of cadets to the manifestation of patriotic feelings. These results were used to formulate correction programs aimed at the harmonization and development of patriotism among representatives of different age groups

  11. Correlation of Serotype-Specific Dengue Virus Infection with Clinical Manifestations

    Science.gov (United States)

    Halsey, Eric S.; Marks, Morgan A.; Gotuzzo, Eduardo; Fiestas, Victor; Suarez, Luis; Vargas, Jorge; Aguayo, Nicolas; Madrid, Cesar; Vimos, Carlos; Kochel, Tadeusz J.; Laguna-Torres, V. Alberto

    2012-01-01

    Background Disease caused by the dengue virus (DENV) is a significant cause of morbidity throughout the world. Although prior research has focused on the association of specific DENV serotypes (DENV-1, DENV-2, DENV-3, and DENV-4) with the development of severe outcomes such as dengue hemorrhagic fever and dengue shock syndrome, relatively little work has correlated other clinical manifestations with a particular DENV serotype. The goal of this study was to estimate and compare the prevalence of non-hemorrhagic clinical manifestations of DENV infection by serotype. Methodology and Principal Findings Between the years 2005–2010, individuals with febrile disease from Peru, Bolivia, Ecuador, and Paraguay were enrolled in an outpatient passive surveillance study. Detailed information regarding clinical signs and symptoms, as well as demographic information, was collected. DENV infection was confirmed in patient sera with polyclonal antibodies in a culture-based immunofluorescence assay, and the infecting serotype was determined by serotype-specific monoclonal antibodies. Differences in the prevalence of individual and organ-system manifestations were compared across DENV serotypes. One thousand seven hundred and sixteen individuals were identified as being infected with DENV-1 (39.8%), DENV-2 (4.3%), DENV-3 (41.5%), or DENV-4 (14.4%). When all four DENV serotypes were compared with each other, individuals infected with DENV-3 had a higher prevalence of musculoskeletal and gastrointestinal manifestations, and individuals infected with DENV-4 had a higher prevalence of respiratory and cutaneous manifestations. Conclusions/Significance Specific clinical manifestations, as well as groups of clinical manifestations, are often overrepresented by an individual DENV serotype. PMID:22563516

  12. Correlation of serotype-specific dengue virus infection with clinical manifestations.

    Directory of Open Access Journals (Sweden)

    Eric S Halsey

    Full Text Available Disease caused by the dengue virus (DENV is a significant cause of morbidity throughout the world. Although prior research has focused on the association of specific DENV serotypes (DENV-1, DENV-2, DENV-3, and DENV-4 with the development of severe outcomes such as dengue hemorrhagic fever and dengue shock syndrome, relatively little work has correlated other clinical manifestations with a particular DENV serotype. The goal of this study was to estimate and compare the prevalence of non-hemorrhagic clinical manifestations of DENV infection by serotype.Between the years 2005-2010, individuals with febrile disease from Peru, Bolivia, Ecuador, and Paraguay were enrolled in an outpatient passive surveillance study. Detailed information regarding clinical signs and symptoms, as well as demographic information, was collected. DENV infection was confirmed in patient sera with polyclonal antibodies in a culture-based immunofluorescence assay, and the infecting serotype was determined by serotype-specific monoclonal antibodies. Differences in the prevalence of individual and organ-system manifestations were compared across DENV serotypes. One thousand seven hundred and sixteen individuals were identified as being infected with DENV-1 (39.8%, DENV-2 (4.3%, DENV-3 (41.5%, or DENV-4 (14.4%. When all four DENV serotypes were compared with each other, individuals infected with DENV-3 had a higher prevalence of musculoskeletal and gastrointestinal manifestations, and individuals infected with DENV-4 had a higher prevalence of respiratory and cutaneous manifestations.Specific clinical manifestations, as well as groups of clinical manifestations, are often overrepresented by an individual DENV serotype.

  13. Brucellar Chorea – A Rare Manifestation of Brucellosis

    Directory of Open Access Journals (Sweden)

    Smita S. Mangalgi

    2014-07-01

    Full Text Available Brucellar chorea is a rare and unusual presentation of brucellosis. We would hereby like to report a case of Brucellar chorea. The purpose of reporting this case is to create awareness about the neuropsychiatric manifestations of brucellosis. Neurobrucellosis should be considered as one of the differential diagnoses in patients having long-standing fever with neurological manifestations, especially in endemic zones like India.

  14. THE INDIVIDUAL SOVEREIGNTY: CONCEPTUALIZATION AND MANIFESTATION

    Directory of Open Access Journals (Sweden)

    Nikola Lj. Ilievski

    2015-09-01

    Full Text Available This paper is qualitative and theoretical research of the concept of sovereignty and the libertarian theory, particularly the concept of individual liberty. It represents a concept developing study, with a specific accent laid on the individual liberty, and the theoretically established concept of sovereignty. The research focus could be identified with the conceptualization and manifestation of the individual sovereignty, as a theoretical phenomenon that is not fully conceptualized and strictly defined. In the scope of this paper, content analysis method and comparative method are used. The analysis, comparison and synthesis refer to the theories of sovereignty and the theory of libertarianism, resulting in developing the concept of individual sovereignty and its socio-political manifestation.

  15. From secure dependency to attachment: Mary Ainsworth's integration of Blatz's security theory into Bowlby's attachment theory.

    Science.gov (United States)

    van Rosmalen, Lenny; van der Horst, Frank C P; van der Veer, René

    2016-02-01

    John Bowlby is generally regarded as the founder of attachment theory, with the help of Mary Ainsworth. Through her Uganda and Baltimore studies Ainsworth provided empirical evidence for attachment theory, and she contributed the notion of the secure base and exploratory behavior, the Strange Situation Procedure and its classification system, and the notion of maternal sensitivity. On closer scrutiny, many of these contributions appear to be heavily influenced by William Blatz and his security theory. Even though Blatz's influence on Ainsworth has been generally acknowledged, this article, partly based on understudied correspondence from several personal archives, is the first to show which specific parts of attachment theory can be traced back directly to Blatz and his security theory. When Ainsworth started working with Bowlby in the 1950s, around the time he turned to evolutionary theory for an explanation of his findings, she integrated much of Blatzian security theory into Bowlby's theory in the making and used her theoretical and practical experience to enrich attachment theory. Even though Blatz is hardly mentioned nowadays, several of his ideas live on in attachment theory. (c) 2016 APA, all rights reserved).

  16. A biometric method to secure telemedicine systems.

    Science.gov (United States)

    Zhang, G H; Poon, Carmen C Y; Li, Ye; Zhang, Y T

    2009-01-01

    Security and privacy are among the most crucial issues for data transmission in telemedicine systems. This paper proposes a solution for securing wireless data transmission in telemedicine systems, i.e. within a body sensor network (BSN), between the BSN and server as well as between the server and professionals who have assess to the server. A unique feature of this solution is the generation of random keys by physiological data (i.e. a biometric approach) for securing communication at all 3 levels. In the performance analysis, inter-pulse interval of photoplethysmogram is used as an example to generate these biometric keys to protect wireless data transmission. The results of statistical analysis and computational complexity suggest that this type of key is random enough to make telemedicine systems resistant to attacks.

  17. 20 CFR 404.1267 - Failure to make timely payments-for wages paid prior to 1987.

    Science.gov (United States)

    2010-04-01

    ... Governments If A State Fails to Make Timely Payments-for Wages Paid Prior to 1987 § 404.1267 Failure to make... to the State under the other provision of the Social Security Act. [53 FR 32976, Aug. 29, 1988, as... paid prior to 1987. 404.1267 Section 404.1267 Employees' Benefits SOCIAL SECURITY ADMINISTRATION...

  18. Cutaneous manifestations of HIV/AIDS: Part I | Dlova | Southern ...

    African Journals Online (AJOL)

    Human immunodeficiency virus (HIV) infection can lead to a variety of clinical cutaneous manifestations. These cutaneous disorders occur universally during the course of HIV infection. Cutaneous manifestations of HIV are very diverse. The course and clinical presentation of HIV in individuals who have access to highly ...

  19. Security challenges and opportunities in adaptive and reconfigurable hardware

    OpenAIRE

    Costan, Victor Marius; Devadas, Srinivas

    2011-01-01

    We present a novel approach to building hardware support for providing strong security guarantees for computations running in the cloud (shared hardware in massive data centers), while maintaining the high performance and low cost that make cloud computing attractive in the first place. We propose augmenting regular cloud servers with a Trusted Computation Base (TCB) that can securely perform high-performance computations. Our TCB achieves cost savings by spreading functionality across two pa...

  20. A Secure Three-Factor User Authentication and Key Agreement Protocol for TMIS With User Anonymity.

    Science.gov (United States)

    Amin, Ruhul; Biswas, G P

    2015-08-01

    Telecare medical information system (TMIS) makes an efficient and convenient connection between patient(s)/user(s) and doctor(s) over the insecure internet. Therefore, data security, privacy and user authentication are enormously important for accessing important medical data over insecure communication. Recently, many user authentication protocols for TMIS have been proposed in the literature and it has been observed that most of the protocols cannot achieve complete security requirements. In this paper, we have scrutinized two (Mishra et al., Xu et al.) remote user authentication protocols using smart card and explained that both the protocols are suffering against several security weaknesses. We have then presented three-factor user authentication and key agreement protocol usable for TMIS, which fix the security pitfalls of the above mentioned schemes. The informal cryptanalysis makes certain that the proposed protocol provides well security protection on the relevant security attacks. Furthermore, the simulator AVISPA tool confirms that the protocol is secure against active and passive attacks including replay and man-in-the-middle attacks. The security functionalities and performance comparison analysis confirm that our protocol not only provide strong protection on security attacks, but it also achieves better complexities along with efficient login and password change phase as well as session key verification property.

  1. Otorhinolaryngologic manifestations of cystic fibrosis: literature review

    Directory of Open Access Journals (Sweden)

    Carvalho, Carolina Pimenta

    2008-12-01

    Full Text Available Introduction: Cystic Fibrosis is the most common recessive autosomic genetic disease among Caucasians. It's caused by mutations in the gene that decodes regulatory protein for transmembrane conductance, resulting in defective transport of chlorine. Objective: Review the literature about Cystic Fibrosis, with emphasis on otorhinolaryngologic manifestations. Method: The online Pub Med databases were researched and we applied the following search terms Fibrosis Cystic and Sinusitis, and Mucoviscidosis and Sinusitis. Conclusions: Although it is not the main cause of death, the otorhinolaryngologic manifestations of the Cystic Fibrosis bring important morbidity to these patients.

  2. Biometric Security for Cell Phones

    Directory of Open Access Journals (Sweden)

    2009-01-01

    Full Text Available Cell phones are already prime targets for theft. The increasing functionality of cell phones is making them even more attractive. With the increase of cell phone functionality including personal digital assistance, banking, e-commerce, remote work, internet access and entertainment, more and more confidential data is stored on these devices. What is protecting this confidential data stored on cell phones? Studies have shown that even though most of the cell phone users are aware of the PIN security feature more than 50% of them are not using it either because of the lack of confidence in it or because of the inconvenience. A large majority of those users believes that an alternative approach to security would be a good idea.

  3. Clinical manifestations and managements in jellyfish envenomation A systematic review

    Directory of Open Access Journals (Sweden)

    Negar Taheri

    2013-11-01

    Full Text Available Background: The phylum Cnidarians have over nine thousand species that approximately, one hundred species are dangerous for humans. Annually, a large number of deaths were reported due to jellyfish stings. The manifestations depend on their species and kind of venoms, and include the local and systemic manifestations. A number of methods and compounds were used and under investigation for management of injuries with jellyfishes. Due to the lack of an integrated systematic review, the current study was done. Materials and Methods: The PubMed data bank was searched for the term “Jellyfish”. A total of 1677 papers were found. These papers were divided into three categories: medical, biomedical and biotechnological fields. The medical category was further divided into three subcategories comprising systemic manifestations, cutaneous manifestations and treatments for the stings of jellyfishes. The biomedical category was further subdivided into genomics, proteomics, and biology of venoms, mechanisms of actions and products of biomedical significance. In this part of systematic review, the medical aspects of injuries with jellyfishes were evaluated. Results: The clinical manifestations in jellyfish envenomation depend on their species and the nature of venoms. The most common clinical manifestations of jellyfish stings are cutaneous presentations like urticasia, erythema, swelling, vesicles and severe dermonectoric manifestations. Systemic manifestations were seen in the stings of box jellyfishes, Portuguese man-of-war and in Irukandji syndrome. The most common recommendations for jellyfish envenomation managements include decreasing the local effects of venom, prevention of the venomous nematocysts release, and Controlling of systemic reactions. Application of commercial vinegar (4 - 6% acetic acid, hot water immersion (HWI (42 ° C for 20 minutes, ice packs, sea water rinsing for inactivating nematocysts, administration of topical and parenteral

  4. Joining forces for food security - Linking earth observation and crowd-sourcing for improved decision-support to aid organizations

    Science.gov (United States)

    Enenkel, M.; Dorigo, W.; See, L. M.; Vinck, P.; Pham, P.

    2013-12-01

    Droughts statistically exceed all other natural disasters in spatio-temporal extent, number of people affected or financial loss. Triggered by crop failure, food insecurity is a major manifestation of agricultural drought and water scarcity. However, other socio-economic precursors, such as chronically low levels of disaster preparedness, hampered access to food security or a lack of social safety nets are equally important factors. Consequently, this study is focused on two complementary developments - a new satellite-derived agricultural drought index and a mobile phone application. The Combined Drought Index (CDI) is enhanced by replacing field measurements of temperature and rainfall modelled/assimilated data. The vegetation component is replaced by a smoothed NDVI dataset. A soil moisture component is introduced to close the gap between rainfall deficiencies and the first visible impacts of atmospheric anomalies on vegetation. The mobile phone application enables the validation of drought index outputs and gives aid organizations an opportunity to increase the speed of socio-economic vulnerability assessments. Supported by Doctors without Borders (MSF) this approach aims at decreasing uncertainties in decision-making via a more holistic risk framework.

  5. 78 FR 16694 - Chemical Security Assessment Tool (CSAT)

    Science.gov (United States)

    2013-03-18

    ... information provided. Comments that include trade secrets, confidential commercial or financial information... secrets, confidential commercial or financial information, CVI, SSI, or PCII should be appropriately... Department make the instruments (e.g., Top-Screen, Security Vulnerability Assessment [SVA]/ Alternative...

  6. Congestion management considering voltage security of power systems

    International Nuclear Information System (INIS)

    Esmaili, Masoud; Shayanfar, Heidar Ali; Amjady, Nima

    2009-01-01

    Congestion in a power network is turned up due to system operating limits. To relieve congestion in a deregulated power market, the system operator pays to market participants, GENCOs and DISCOs, to alter their active powers considering their bids. After performing congestion management, the network may be operated with a low security level because of hitting some flows their upper limit and some voltages their lower limit. In this paper, a novel congestion management method based on the voltage stability margin sensitivities is introduced. Using the proposed method, the system operator so alleviates the congestion that the network can more retain its security. The proposed method not only makes the system more secure after congestion management than other methods already presented for this purpose but also its cost of providing security is lower than the earlier methods. Test results of the proposed method along with the earlier ones on the New-England test system elaborate the efficiency of the proposed method from the viewpoint of providing a better voltage stability margin and voltage profile as well as a lower security cost. (author)

  7. STUDY ON COMPANY SECURITY POLICIES FROM DIGITAL MEDIA

    Directory of Open Access Journals (Sweden)

    CRISTINA-MARIA RĂDULESCU

    2015-12-01

    Full Text Available The Internet development has brought both new opportunities and risks for either retailers or consumers. For example, electronic commerce is much faster and less expensive, but this openness makes it difficult to secure. People are aware of the fact that online businesses collecting, process and distribute enormous amounts of personal data and therefore, are concerned about their unauthorized use or their use in other purposes than intended by third parties in order to gain unauthorized access to them. There are more examples of cyber criminal activities, such as: hacking, software piracy, passwords attack, service prohibition attacks, scamming, etc. Such fears led to the editing of protection policies meant to secure personal data and to develop some mechanisms to ensure the reliability and confidentiality of electronic information. Security measures include access control devices, installation of firewalls and intrusion detection devices, of some security procedures to identify and authenticate authorized users of network systems. Such mechanisms constitute the core of this study. We will also analyze security and confidentiality policy of personal data of Google Inc.

  8. Unsafe Gods: Security, Secularism and Schooling

    Science.gov (United States)

    Davies, Lynn

    2014-01-01

    This book makes the compelling argument that religion can be complicit in conflict and that a new secularism is vital to foster security. Using insights from complexity science, it shows how dynamic secularism can be used to accommodate diverse faiths and beliefs within worldly politics. Exploration of the interplay of religion and education in…

  9. Analysis of Information Security Management Systems at 5 Domestic Hospitals with More than 500 Beds

    OpenAIRE

    Park, Woo-Sung; Seo, Sun-Won; Son, Seung-Sik; Lee, Mee-Jeong; Kim, Shin-Hyo; Choi, Eun-Mi; Bang, Ji-Eon; Kim, Yea-Eun; Kim, Ok-Nam

    2010-01-01

    Objectives The information security management systems (ISMS) of 5 hospitals with more than 500 beds were evaluated with regards to the level of information security, management, and physical and technical aspects so that we might make recommendations on information security and security countermeasures which meet both international standards and the needs of individual hospitals. Methods The ISMS check-list derived from international/domestic standards was distributed to each hospital to com...

  10. Ocular manifestations of systematic lupus erythematosus in children

    International Nuclear Information System (INIS)

    Al-Mayouf, Sulaiman M.; Al-Hemidan, Amal I.

    2003-01-01

    To determine the prevalence and spectrum of ocular manifestations in children with systematic lupus erythematosus (SLE) and to examine the correlation of the ocular manifestations with disease activity , other organ involvement and the presence of circulating of autoantibodies. This study was performed at King Faisal Specialist Hospital and Research Centre, Riyadh, Saudi Arabia from June 2002 to November 2002. It included detailed eye examination, measuring circulating autoantibodies (antinuclear,anti phospholipid antibodies) and circulation of SLE disease activity index (SLEDAI). 52 consecutive children (45 females) with SLE completed the evaluation .The mean age of the patients was 11.3 years and the mean SLEDAI was 9.5 Thirty patients (57.7%) had the disease for more than 1 year. 18 patients(34.6%) had ocular manifestations.7 patients had abnormal . Schirmer's test. 5 patients had ratinal vascular lesions. 1 patient had bilateral iridocyclitis. 3 patients had unilateral optic neuropathy and 11 patients had visual field defects.Fisher extract test revealed positive correlation between optic neuropathy and central nervous system(CNS) involvement. There was no correlation among other variables; probably due to sample size. Ocular manifestations including sight threatening complications are not rare in children with SLE.Optic neuropathy had a strong prediction for CNS lupus. (author)

  11. Form of the manifestly covariant Lagrangian

    Science.gov (United States)

    Johns, Oliver Davis

    1985-10-01

    The preferred form for the manifestly covariant Lagrangian function of a single, charged particle in a given electromagnetic field is the subject of some disagreement in the textbooks. Some authors use a ``homogeneous'' Lagrangian and others use a ``modified'' form in which the covariant Hamiltonian function is made to be nonzero. We argue in favor of the ``homogeneous'' form. We show that the covariant Lagrangian theories can be understood only if one is careful to distinguish quantities evaluated on the varied (in the sense of the calculus of variations) world lines from quantities evaluated on the unvaried world lines. By making this distinction, we are able to derive the Hamilton-Jacobi and Klein-Gordon equations from the ``homogeneous'' Lagrangian, even though the covariant Hamiltonian function is identically zero on all world lines. The derivation of the Klein-Gordon equation in particular gives Lagrangian theoretical support to the derivations found in standard quantum texts, and is also shown to be consistent with the Feynman path-integral method. We conclude that the ``homogeneous'' Lagrangian is a completely adequate basis for covariant Lagrangian theory both in classical and quantum mechanics. The article also explores the analogy with the Fermat theorem of optics, and illustrates a simple invariant notation for the Lagrangian and other four-vector equations.

  12. Cognitive Security of Wireless Communication Systems in the Physical Layer

    Directory of Open Access Journals (Sweden)

    Mustafa Harun Yılmaz

    2017-01-01

    Full Text Available While the wireless communication systems provide the means of connectivity nearly everywhere and all the time, communication security requires more attention. Even though current efforts provide solutions to specific problems under given circumstances, these methods are neither adaptive nor flexible enough to provide security under the dynamic conditions which make the security breaches an important concern. In this paper, a cognitive security (CS concept for wireless communication systems in the physical layer is proposed with the aim of providing a comprehensive solution to wireless security problems. The proposed method will enable the comprehensive security to ensure a robust and reliable communication in the existence of adversaries by providing adaptive security solutions in the communication systems by exploiting the physical layer security from different perspective. The adaptiveness relies on the fact that radio adapts its propagation characteristics to satisfy secure communication based on specific conditions which are given as user density, application specific adaptation, and location within CS concept. Thus, instead of providing any type of new security mechanism, it is proposed that radio can take the necessary precautions based on these conditions before the attacks occur. Various access scenarios are investigated to enable the CS while considering these conditions.

  13. Employ a Mobile Agent for Making a Payment

    Directory of Open Access Journals (Sweden)

    Yan Wang

    2008-01-01

    Full Text Available The mobile agent paradigm offers flexibility and autonomy to e-commerce applications. But it is challenging to employ a mobile agent to make a payment due to the security consideration. In this paper, we propose a new agent-assisted secure payment protocol, which is based on SET payment protocol and aims at enabling the dispatched consumer-agent to autonomously sign contracts and make the payment on behalf of the cardholder after having found the best merchant, without the possibility of disclosing any secret to any participant. This is realized by adopting the Signature-Share scheme, and employing a Trusted Third Party (TTP. In the proposed protocol, the principle that each participant knows what is strictly necessary for his/her role is followed as in SET. In addition, mechanisms have been devised for preventing and detecting double payment, overspending and overpayment attacks. Finally the security properties of the proposed protocol are studied analytically. In comparison with other existing models, the proposed protocol is more efficient and can detect more attacks.

  14. Self(ie)-esteem? – A manifestation of adolescent self-creating endeavours in the virtual space of Facebook

    OpenAIRE

    Lili Fejes-Vékássy

    2017-01-01

    In the centre of our interest stand the manifestations of adolescent self-creating endeavours in the virtual space of the social media portal called Facebook. Frequent self-photography (selfie) making, as a pronounced cultural feature of contemporary youth, and regular activity on Facebook handled as tightly connected factors; we propose that youngsters, bearing these attributes, have a different self-esteem than those adolescents who rarely or never take any photographs of themselves. In the...

  15. Thoracic manifestations of ovarian hyperstimulation syndrome

    Energy Technology Data Exchange (ETDEWEB)

    Levin, M.F.; Hutton, L.C.; Kaplan, B.R. [University of Western Ontario, London, ON (Canada)

    1995-02-01

    In order to determine the thoracic manifestations of severe ovarian hyperstimulation syndrome, the medical records and available images of 771 patients who had received gonadotropins to induce superovulation, were reviewed. In 22 patients (3%) severe hyperstimulation syndrome was diagnosed clinically and confirmed with ultrasonography (US). Pleural effusion occurred in five of these (23%), one of whom required thoracentesis. Atelectasis and internal jugular vein thrombosis developed in one patient, and ventilation-perfusion mismatch occurred in another. The study concluded that respiratory distress in patients with ovarian hyperstimulation syndrome was most likely due to lung restriction. Pulmonary manifestations formed an important part of this syndrome, and radiologic input were considered necessary for assessment, monitoring and management. 10 refs., 2 figs., 1 tab.

  16. Using Financial Instruments to Transfer the Information Security Risks

    Directory of Open Access Journals (Sweden)

    Pankaj Pandey

    2016-05-01

    Full Text Available For many individuals and organizations, cyber-insurance is the most practical and only way of handling a major financial impact of an information security event. However, the cyber-insurance market suffers from the problem of information asymmetry, lack of product diversity, illiquidity, high transaction cost, and so on. On the other hand, in theory, capital market-based financial instruments can provide a risk transfer mechanism with the ability to absorb the adverse impact of an information security event. Thus, this article addresses the limitations in the cyber-(reinsurance markets with a set of capital market-based financial instruments. This article presents a set of information security derivatives, namely options, vanilla options, swap, and futures that can be traded at an information security prediction market. Furthermore, this article demonstrates the usefulness of information security derivatives in a given scenario and presents an evaluation of the same in comparison with cyber-insurance. In our analysis, we found that the information security derivatives can at least be a partial solution to the problems in the cyber-insurance markets. The information security derivatives can be used as an effective tool for information elicitation and aggregation, cyber risk pricing, risk hedging, and strategic decision making for information security risk management.

  17. OPHTHALMIC MANIFESTATIONS OF TAKAYASU ARTERITIS IN SOUTH INDIAN POPULATION

    Directory of Open Access Journals (Sweden)

    Nandhini Arumugam

    2017-06-01

    Full Text Available BACKGROUND Takayasu arteritis is a chronic inflammatory vasculopathy mainly affecting the aorta and its main branches and rarely the pulmonary artery. It usually affects females of the childbearing age group and is more prevalent in the South East Asian countries. 1 Ocular manifestations are not uncommon in cases of Takayasu arteritis. They may be ischaemic ocular manifestations when aorta and its branches are involved and get stenosed or hypertensive retinopathy when renal or suprarenal aorta is involved. 2 Uyama and Asayama broadly classified the ocular manifestations into three types. 3 Type 1 comprised of the ischaemic ocular manifestations of Takayasu arteritis, termed as Takayasu Retinopathy which has been further classified into four stages. Stage one is characterised by the distention of veins, stage two consists of microaneurysm formation, occurrence of arteriovenous anastomoses indicates stage three and complications like retinal ischaemia, neovascularisation, rubeosis iridis and vitreous haemorrhage occurs in stage four. Type two ocular findings have features of mixed retinopathy and type three had retinal manifestations due to hypertension which occurs due to the involvement of the renal and abdominal aorta. Since this disease occurs predominantly in younger individuals it causes severe ocular morbidity in the young if not diagnosed and intervened at an early stage. The aim of this study was to evaluate the clinical spectrum of ocular findings in patients with Takayasu arteritis and to describe the Fundus Fluorescein angiographic characteristics of various retinal findings in patients with Takayasu arteritis. MATERIALS AND METHODS 63 patients who were diagnosed as Takayasu Arteritis who attended our tertiary eye care centre in the time period of November 2014 to march 2017 were included in our study. RESULTS This cross-sectional study consisted of 63 patients. The mean age of the presentation of the study population was 27.8 years

  18. Otolaryngic manifestations of Cushing disease.

    Science.gov (United States)

    Kuan, Edward C; Peng, Kevin A; Suh, Jeffrey D; Bergsneider, Marvin; Wang, Marilene B

    2017-08-01

    Cushing disease is a relatively rare cause of Cushing syndrome secondary to a hyperfunctioning pituitary adenoma. In addition to signs and symptoms of hypercortisolism, Cushing disease may present with diverse otolaryngic manifestations, which may guide diagnosis and management. We performed a retrospective chart review of patients who were found to have Cushing disease and who underwent transnasal transsphenoidal surgery for pituitary adenomas between January 1, 2007, and July 1, 2014, at a tertiary academic medical center. There were 37 consecutive patients in this series with Cushing disease caused by a pituitary adenoma. Fifteen (41%) patients complained of visual changes. Five (14%) patients suffered from obstructive sleep apnea. Four (11%) patients had thyroid disease. Other symptoms included hearing loss, vertigo, tinnitus, epistaxis, dysphagia, and salivary gland swelling. Although Cushing disease traditionally presents with classic "Cushingoid" systemic features, it also may present with various otolaryngic manifestations. A thorough workup by otolaryngologists is critical in the comprehensive management of these patients.

  19. Security Aspects for Business Solution Development on Portal Technology

    OpenAIRE

    Ovidiu R?DU??; Adrian MUNTEANU

    2012-01-01

    In the scope of portal development, in order to talk about security issues, concerns, and solutions, it is necessary to define a few terms: authentication, authorization, Single Sign-On (SSO), confidentiality, integrity, and non-repudiation. Focusing on the scope of what the portal developer and designer need to know, below it will be explained these concepts, considering it is important to define and make a brief analysis of these terms for understanding of achieving the security goals.

  20. Mobile Connectivity and Security Issues for Cloud Informatic Systems

    OpenAIRE

    Cosmin Cătălin Olteanu

    2015-01-01

    The main purpose of the paper is to illustrate the importance of new software tools that can be used with mobile devices to make them more secure for the use of day to day business software. Many companies are using mobile applications to access some components to ERP’s or CRM’s remotely. Even the new come, cloud Informatic Systems are using more remote devices than ever. This is why we need to secure somehow these mobile applications.

  1. The rise of securities markets : what can government do?

    OpenAIRE

    Sylla, Richard

    1995-01-01

    Using U.S. securities markets as a case history, the author explores the role securities markets play in economic development, how they emerge, and how regulation can make them more effective. Why the United States? Two centuries ago, it was a small undeveloped country with serious financial problems. It confronted those problems and, guided by Alexander Hamilton, creatively reformed its financial system, which then became a foundation of the U.S. economic infrastructure and a bulwark for lon...

  2. The application of algorithm in taxi security system

    Science.gov (United States)

    Luo, Chengyu

    2017-08-01

    With the booming of the society and economy today, Taxis and private cars have gradually become one of the most popular tools in transportation for their low price and convenience. However, because of the breakdown in the security system, a few accidents occurred due to the illegal taxi. The unreliable security management has attributed to the lack of trust in taxi companies and relevant regulatory authorities, which considered to be the reason why people are worried about it. Accordingly, we put forward a design for a taxi security system, making use of modern technology such as NFC, iBeacon, GPS combined with algorithms, automatically recognize the taxi we take, and reflecting basic information of taxi and driver on our mobile phone.

  3. Computer Security: the security marathon, part 2

    CERN Multimedia

    Computer Security Team

    2014-01-01

    Do you recall our latest article on the “Security Marathon” (see here) and why it’s wrong to believe that computer security is a sprint, that a quick hack is invulnerable, that quick bug-fixing is sufficient, that plugging security measures on top of existing structures is a good idea, that once you are secure, your life is cosy?   In fact, security is a marathon for us too. Again and again, we have felt comfortable with the security situation at CERN, with dedicated protections deployed on individual hosts, with the security measures deployed by individual service managers, with the attentiveness and vigilance of our users, and with the responsiveness of the Management. Again and again, however, we subsequently detect or receive reports that this is wrong, that protections are incomplete, that security measures are incomplete, that security awareness has dropped. Thus, unfortunately, we often have to go back to square one and address similar issues over and over...

  4. Global environmental security: Research and policy strategies for the 1990s

    International Nuclear Information System (INIS)

    Lazaro, M.A.; Wang, Hua.

    1992-01-01

    The subject of global environmental change is emerging as one of the most hotly debated international issues for the 1990s. In fact, our earth system has undergone a nature-induced gradual change in climate on both a temporal scale that spans over millions of years and a spatial scale ranging from regional to transcontinental. Pollutant emissions associated with population growth and industrial activities manifest the anthropogenic climatic forcing that has been superimposed on the background of natural climate fluctuations. Our incomplete understanding of the global impacts of environmental pollution on the earth systems (atmosphere, biosphere, hydrosphere, cryosphere, and lithosphere), however, make the prediction of the timing, magnitude, and patterns of future global change uncertain. This paper examines the science and policy background of global environmental change. The major scientific uncertainties and policy issues confronting decision makers are identified; and the scientific framework, as well as current national and international research programs aimed at resolving the scientific uncertainties, are discussed. A coherent, stable, and flexible policy is needed to provide a foundation for coordinated international-interagency programs of observation, research, analysis, and international negotiation toward a policy consensus concerning global environmental security. On the basis of what is currently known about global change, recommendations are presented on both near-term and long-term policy option decisions

  5. Global environmental security: Research and policy strategies for the 1990s

    Energy Technology Data Exchange (ETDEWEB)

    Lazaro, M.A.; Wang, Hua

    1992-09-01

    The subject of global environmental change is emerging as one of the most hotly debated international issues for the 1990s. In fact, our earth system has undergone a nature-induced gradual change in climate on both a temporal scale that spans over millions of years and a spatial scale ranging from regional to transcontinental. Pollutant emissions associated with population growth and industrial activities manifest the anthropogenic climatic forcing that has been superimposed on the background of natural climate fluctuations. Our incomplete understanding of the global impacts of environmental pollution on the earth systems (atmosphere, biosphere, hydrosphere, cryosphere, and lithosphere), however, make the prediction of the timing, magnitude, and patterns of future global change uncertain. This paper examines the science and policy background of global environmental change. The major scientific uncertainties and policy issues confronting decision makers are identified; and the scientific framework, as well as current national and international research programs aimed at resolving the scientific uncertainties, are discussed. A coherent, stable, and flexible policy is needed to provide a foundation for coordinated international-interagency programs of observation, research, analysis, and international negotiation toward a policy consensus concerning global environmental security. On the basis of what is currently known about global change, recommendations are presented on both near-term and long-term policy option decisions.

  6. Global environmental security: Research and policy strategies for the 1990s

    Energy Technology Data Exchange (ETDEWEB)

    Lazaro, M.A.; Wang, Hua.

    1992-01-01

    The subject of global environmental change is emerging as one of the most hotly debated international issues for the 1990s. In fact, our earth system has undergone a nature-induced gradual change in climate on both a temporal scale that spans over millions of years and a spatial scale ranging from regional to transcontinental. Pollutant emissions associated with population growth and industrial activities manifest the anthropogenic climatic forcing that has been superimposed on the background of natural climate fluctuations. Our incomplete understanding of the global impacts of environmental pollution on the earth systems (atmosphere, biosphere, hydrosphere, cryosphere, and lithosphere), however, make the prediction of the timing, magnitude, and patterns of future global change uncertain. This paper examines the science and policy background of global environmental change. The major scientific uncertainties and policy issues confronting decision makers are identified; and the scientific framework, as well as current national and international research programs aimed at resolving the scientific uncertainties, are discussed. A coherent, stable, and flexible policy is needed to provide a foundation for coordinated international-interagency programs of observation, research, analysis, and international negotiation toward a policy consensus concerning global environmental security. On the basis of what is currently known about global change, recommendations are presented on both near-term and long-term policy option decisions.

  7. Alternative security

    International Nuclear Information System (INIS)

    Weston, B.H.

    1990-01-01

    This book contains the following chapters: The Military and Alternative Security: New Missions for Stable Conventional Security; Technology and Alternative Security: A Cherished Myth Expires; Law and Alternative Security: Toward a Just World Peace; Politics and Alternative Security: Toward a More Democratic, Therefore More Peaceful, World; Economics and Alternative Security: Toward a Peacekeeping International Economy; Psychology and Alternative Security: Needs, Perceptions, and Misperceptions; Religion and Alternative Security: A Prophetic Vision; and Toward Post-Nuclear Global Security: An Overview

  8. Plan Colombia or development as security

    Directory of Open Access Journals (Sweden)

    Juan Pablo Guevara Latorre

    2015-01-01

    the most relevant policy for the construction of the State in 21st-century Colombia from a critical standpoint. The document makes it possible to show that Plan Colombia is a privatized form of development, interpreted in terms of security based on an incomplete understanding of the Colombian conflict that prevails into our present

  9. The vestibulocochlear bases for wartime posttraumatic stress disorder manifestations.

    Science.gov (United States)

    Tigno, T A; Armonda, R A; Bell, R S; Severson, M A

    2017-09-01

    Preliminary findings based on earlier retrospective studies of 229 wartime head injuries managed by the Walter Reed Army Medical Center (WRAMC)/National Naval Medical Center (NNMC) Neurosurgery Service during the period 2003-08 detected a threefold rise in Posttraumatic Stress Disorder (PTSD) manifestations (10.45%) among Traumatic Brain Injuries (TBI) having concomitant vestibulocochlear injuries compared to 3% for the TBI group without vestibulo-cochlear damage (VCD), prompting the authors to undertake a more focused study of the vestibulo-auditory pathway in explaining the development of posttraumatic stress disorder manifestations among the mostly Blast-exposed head-injured. The subsequent historical review of PTSD pathophysiology studies, the evidence for an expanded vestibular system and of a dominant vestibular system, the vascular vulnerability of the vestibular nerves in stress states as well as the period of cortical imprinting has led to the formation of a coherent hypotheses utilizing the vestibulocochlear pathway in understanding the development of PTSD manifestations. Neuroimaging and neurophysiologic tests to further validate the vestibulocochlear concept on the development of PTSD manifestations are proposed. Copyright © 2017 Elsevier Ltd. All rights reserved.

  10. Security infrastructures: towards the INDECT system security

    OpenAIRE

    Stoianov, Nikolai; Urueña, Manuel; Niemiec, Marcin; Machník, Petr; Maestro, Gema

    2012-01-01

    This paper provides an overview of the security infrastructures being deployed inside the INDECT project. These security infrastructures can be organized in five main areas: Public Key Infrastructure, Communication security, Cryptography security, Application security and Access control, based on certificates and smartcards. This paper presents the new ideas and deployed testbeds for these five areas. In particular, it explains the hierarchical architecture of the INDECT PKI...

  11. Teaching Network Security with IP Darkspace Data

    Science.gov (United States)

    Zseby, Tanja; Iglesias Vázquez, Félix; King, Alistair; Claffy, K. C.

    2016-01-01

    This paper presents a network security laboratory project for teaching network traffic anomaly detection methods to electrical engineering students. The project design follows a research-oriented teaching principle, enabling students to make their own discoveries in real network traffic, using data captured from a large IP darkspace monitor…

  12. Efficient and Secure Comparison for On-Line Auctions

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Krøigaard, Mikkel; Geisler, Martin Joakim

    2007-01-01

    We propose a protocol for secure comparison of integers based on homomorphic encryption. We also propose a homomorphic encryption scheme that can be used in our protocol and makes it more efficient than previous solutions. Our protocol is well-suited for application in on-line auctions, both...... with respect to functionality and performance. It minimizes the amount of information bidders need to send, and for comparison of 16 bit numbers with security based on 1024 bit RSA (executed by two parties), our implementation takes 0.28 seconds including all computation and communication. Using precomputation...

  13. The Intersection of National Security and Climate Change

    Energy Technology Data Exchange (ETDEWEB)

    Hund, Gretchen [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Fankhauser, Jana G. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Kurzrok, Andrew J. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Sandusky, Jessica A. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2014-07-29

    On June 4, 2014, the Henry M. Jackson Foundation and the Pacific Northwest National Laboratory hosted a groundbreaking symposium in Seattle, Washington, that brought together 36 leaders from federal agencies, state and local governments, NGOs, business, and academia. The participants examined approaches and tools to help decision makers make informed choices about the climate and security risks they face. The following executive summary is based on the day’s discussions and examines the problem of climate change and its impact on national security, the responses to date, and future considerations.

  14. Gastrointestinal manifestations in children with primary ...

    African Journals Online (AJOL)

    Ehab

    with autoimmune manifestations, and increased risk of malignancy in ... cell dysfunction as well as hepatic abscess in phagocytic defect. .... Pulmonary infections are the most common ... colony-stimulating factor may be indicated to treat.

  15. A SURVEY OF URBAN PEOPLE AWARENESS ABOUT NEW INDIAN CURRENCY SECURITY FEATURES AFTER DEMONETIZATION

    OpenAIRE

    Mr. Rajeev & Mr. Dhirender

    2017-01-01

    Use of currency notes is increasing year by year and so does risk of its holders.It has become need of hour for every country to make its currency difficult to counterfeit.Security features and security printing are the only solution for this problem.Security features not only prevent duplicacyof notes but also save the poor citizens from possible financial loss.This survey work was carried out to understand the awareness level about security features in new currency notes because relevancy o...

  16. Pulmonary arterial hypertension as a manifestation of lupus erythematosus

    Energy Technology Data Exchange (ETDEWEB)

    Stark, P; Sargent, E N; Boylen, T; Jaramillo, D

    1987-08-01

    We present five patients with systemic lupus erythematosus (SLE) who developed pulmonary arterial hypertension and cor pulmonale in the course of their disease. The clinical features, as well as, the radiological manifestations of this rare manifestation of SLE are discussed. A vasculitic process is the most likely cause of this complication. Therapy is ineffective and the prognosis is poor.

  17. Skin manifestations and immunological parameters in childhood food allergy.

    Science.gov (United States)

    Oehling, A; Fernández, M; Córdoba, H; Sanz, M L

    1997-01-01

    According to Hansen's contact rule, the digestive system should be considered as the main shock organ, yet in food allergy, this is not the case. Very often specific food triggers clinical manifestations not involving the digestive system; that is, reactions are manifested either in the respiratory system, as asthma or rhinitis, or in the skin. In these cases the BALT (broncho-alveolar lymphoid tissue) and GALT (gastrointestinal lymphoid tissue) units play a basic role in the sensitizations. The purpose of this study was to determine the most frequent skin manifestations of food allergy among children, and the most frequently involved foods. We also thought it interesting to evaluate the diagnostic reliability of the different standard immunological parameters utilized by the study team in food allergy. All patients underwent intracutaneous tests with 12 groups of the most frequent food allergens, as well as serum IgE, antigen-specific IgE against foods, and antigen-specific histamine release tests. Antigen-specific IgG4 determination was performed in some cases. The results obtained confirmed previous studies, the most common manifestations being: angioedema (48%), followed by urticaria (31%) and atopic dermatitis (21%). Regarding the frequency of sensitization to different food allergens, in mono- or polisensitization, fish and egg stand out in our environment. Certain food allergens are more frequently responsible for specific skin manifestations. Thus, for fish sensitization, the most frequent skin manifestation is atopic dermatitis (50%); for egg sensitization, angioedema is the most frequent skin manifestation (50%); and for milk, urticaria (50%). Finally, and in agreement with previous works regarding the diagnostic reliability of in vitro techniques, we found that the histamine release test offered the highest percentage of diagnostic reliability. Only for sensitization to milk proteins did antigen-specific IgE demonstrate higher reliability. Once again, we

  18. Achieving Security Assurance with Assertion-based Application Construction

    Directory of Open Access Journals (Sweden)

    Carlos E. Rubio-Medrano

    2015-12-01

    Full Text Available Modern software applications are commonly built by leveraging pre-fabricated modules, e.g. application programming interfaces (APIs, which are essential to implement the desired functionalities of software applications, helping reduce the overall development costs and time. When APIs deal with security-related functionality, it is critical to ensure they comply with their design requirements since otherwise unexpected flaws and vulnerabilities may consequently occur. Often, such APIs may lack sufficient specification details, or may implement a semantically-different version of a desired security model to enforce, thus possibly complicating the runtime enforcement of security properties and making it harder to minimize the existence of serious vulnerabilities. This paper proposes a novel approach to address such a critical challenge by leveraging the notion of software assertions. We focus on security requirements in role-based access control models and show how proper verification at the source-code level can be performed with our proposed approach as well as with automated state-of-the-art assertion-based techniques.

  19. Self-Assessment of Nuclear Security Culture in Facilities and Activities. Technical Guidance

    International Nuclear Information System (INIS)

    2017-01-01

    The IAEA has developed a comprehensive methodology for evaluating nuclear security culture. When implemented by a State, this methodology will help to make nuclear security culture sustainable. It will also promote cooperation and the sharing of good practices related to nuclear security culture. This publication is the first guidance for assessing nuclear security culture and analysing its strengths and weaknesses within a facility or activity, or an organization. It reflects, within the context of assessment, the nuclear security culture model, principles and criteria set out in the Implementing Guide, IAEA Nuclear Security Series No. 7. This guidance will be useful for organizations and operating facilities in conducting the self-assessment of nuclear security culture by providing practical methods and tools. It will also help regulatory bodies and other competent authorities to understand the self-assessment methodology used by operators, encourage operators to start the self-assessment process or, if appropriate, conduct independent assessments of nuclear security culture.

  20. Future role of AI/Robotics in physical security

    International Nuclear Information System (INIS)

    Jacobs, J.

    1986-06-01

    Manpower requirements for physical security systems place a heavy burden on operating security budgets. Technology innovations which free personnel or which make security personnel more efficient in carrying out their tasks is an important means of dealing with budget and manpower constraints. It is believed that AI/Robotics will be important technologies to alleviate these problems in the future. There are three types of applications for AI and Robotics technology that may: (1) help security personnel perform their tasks more effectively or efficiently, (2) perform tasks that security personnel would otherwise perform (free up people), and (3) perform tasks that cannot be performed by security personnel at this time. This paper will discuss the various types of security applications that are presently being considered for the above areas and will briefly describe a few examples of the application of this technology. Examples will include ground mobile platforms carrying alarm assessment and/or surveillance sensors and operating either autonomously or with telepresence by a remote operator. An airborne platform performing similar functions will also be discussed. An application of a type of robot sentry that would be fixed and incorporate very simple portable displays will also be described. A third type of robot, an interior robot, that could be used in sensitive or hazardous areas to do detection and assessment functions will be reviewed

  1. IAEA Completes Nuclear Security Advisory Mission in Ecuador

    International Nuclear Information System (INIS)

    2018-01-01

    An International Atomic Energy Agency (IAEA) team of experts today completed a nuclear security advisory mission in Ecuador. The mission was carried out at the request of the Government of Ecuador. The scope of the two-week International Physical Protection Advisory Service (IPPAS) mission included the legislative and regulatory framework for the security of radioactive material, regulatory licensing, inspection and enforcement as well as coordination among authorities and other stakeholders involved in nuclear security. In September 2017, Ecuador ratified the 2005 Amendment to the Convention on the Physical Protection of Nuclear Material (CPPNM) and its incorporation into the nuclear security regime was also included in the scope of the mission. The IPPAS team carried out a number of visits, including to a steel company that uses gamma radiography, two hospitals, the National Polytechnic University and a company that transports radioactive material. In addition, the team visited a temporary storage facility for disused radioactive sources in Alóag, a town about 50 km south of the capital, Quito. The team observed that Ecuador is making efforts towards enhancing its national nuclear security regime. The team provided recommendations and suggestions to support Ecuador in enhancing and sustaining nuclear security. Good practices were identified that can serve as examples to other IAEA Member States to help strengthen their nuclear security activities.

  2. Nation State as Security Provider in Human Security Issue

    OpenAIRE

    Maya Padmi, Made Fitri

    2015-01-01

    Human Security notion is emphasizing on human as the central of security studies, challenging the position of state as the core of security. Some studies are tried to separate the state security and human security, however there are strong connection between these two notions. State has important role in establishing and maintaining the security of its own citizens. Through social contract and social security protection, state are oblige to set the security of its own people as their security...

  3. Nudging whom how: Nudging whom how: IT proficiency, impulse control and secure behaviour

    OpenAIRE

    Jeske, Debora; Coventry, Lynne; Briggs, Pamela; van Moorsel, Aad

    2014-01-01

    This paper considers the utility of employing behavioural nudges to change security-related behaviours. We examine the possibility that the effectiveness of nudges may depend on individual user characteristics – which represents a starting point for more personalized behaviour change in security. We asked participants to select from a menu of public wireless networks, using colour and menu order to ‘nudge’ participants towards making more secure choices. The preliminary results from 67 partic...

  4. Maternal sensitivity and infant attachment security in Korea: cross-cultural validation of the Strange Situation.

    Science.gov (United States)

    Jin, Mi Kyoung; Jacobvitz, Deborah; Hazen, Nancy; Jung, Sung Hoon

    2012-01-01

    The present study sought to analyze infant and maternal behavior both during the Strange Situation Procedure (SSP) and a free play session in a Korean sample (N = 87) to help understand whether mother-infant attachment relationships are universal or culture-specific. Distributions of attachment classifications in the Korean sample were compared with a cross-national sample. Behavior of mothers and infants following the two separation episodes in the SSP, including mothers' proximity to their infants and infants' approach to the caregiver, was also observed, as was the association between maternal sensitivity observed during free play session and infant security. The percentage of Korean infants classified as secure versus insecure mirrored the global distribution, however, only one Korean baby was classified as avoidant. Following the separation episodes in the Strange Situation, Korean mothers were more likely than mothers in Ainsworth's Baltimore sample to approach their babies immediately and sit beside them throughout the reunion episodes, even when their babies were no longer distressed. Also, Korean babies less often approached their mothers during reunions than did infants in the Baltimore sample. Finally, the link between maternal sensitivity and infant security was significant. The findings support the idea that the basic secure base function of attachment is universal and the SSP is a valid measure of secure attachment, but cultural differences in caregiving may result in variations in how this function is manifested.

  5. Security Policy and Developments in Central Asia : Security Documents Compared with Security Challenges

    NARCIS (Netherlands)

    Haas, de M.

    2016-01-01

    This article examines the security policy of the Central Asian (CA) states, by comparing theory (security documents) with practice (the actual security challenges). The lack of CA regional (security) cooperation and authoritarian rule puts political and economic stability at stake. The internal and

  6. Guidelines for computer security in general practice.

    Science.gov (United States)

    Schattner, Peter; Pleteshner, Catherine; Bhend, Heinz; Brouns, Johan

    2007-01-01

    As general practice becomes increasingly computerised, data security becomes increasingly important for both patient health and the efficient operation of the practice. To develop guidelines for computer security in general practice based on a literature review, an analysis of available information on current practice and a series of key stakeholder interviews. While the guideline was produced in the context of Australian general practice, we have developed a template that is also relevant for other countries. Current data on computer security measures was sought from Australian divisions of general practice. Semi-structured interviews were conducted with general practitioners (GPs), the medical software industry, senior managers within government responsible for health IT (information technology) initiatives, technical IT experts, divisions of general practice and a member of a health information consumer group. The respondents were asked to assess both the likelihood and the consequences of potential risks in computer security being breached. The study suggested that the most important computer security issues in general practice were: the need for a nominated IT security coordinator; having written IT policies, including a practice disaster recovery plan; controlling access to different levels of electronic data; doing and testing backups; protecting against viruses and other malicious codes; installing firewalls; undertaking routine maintenance of hardware and software; and securing electronic communication, for example via encryption. This information led to the production of computer security guidelines, including a one-page summary checklist, which were subsequently distributed to all GPs in Australia. This paper maps out a process for developing computer security guidelines for general practice. The specific content will vary in different countries according to their levels of adoption of IT, and cultural, technical and other health service factors. Making

  7. Nephrogenic systemic fibrosis: late skin manifestations

    DEFF Research Database (Denmark)

    Bangsgaard, Nannie; Marckmann, Peter; Rossen, Kristian

    2009-01-01

    BACKGROUND: Nephrogenic systemic fibrosis (NSF) is a serious disease that occurs in patients with severe renal disease and is believed to be caused by gadolinium-containing contrast agents. A detailed description of the late skin manifestations of NSF is important to help dermatologists...... and nephrologists recognize the disease. OBSERVATIONS: We studied 17 patients with NSF late in the disease. All patients showed epidermal atrophy and hairlessness of the affected regions, primarily the lower legs. Affected areas were symmetrically distributed and hyperpigmented in most cases. Eleven patients showed......: This descriptive case series of patients with NSF gives a detailed clinical picture of the skin manifestations late in the disease. It demonstrates that the clinical picture in the late stage has a varied presentation and that NSF has a significant effect on the quality of life....

  8. ONTOLOGICAL MODEL OF STRATEGIC ECONOMIC SECURITY OF ENTERPRISE

    Directory of Open Access Journals (Sweden)

    L. A. Zaporozhtseva

    2014-01-01

    monitoring and management decision-making mechanism to strengthen the strategic economic security, implementation of planned activities in the enterprise should be underpinned by strategic controlling. As a result of this model is capable, in its practical application, to strengthen this kind of enterprise security in the long term.

  9. Mobile Connectivity and Security Issues for Cloud Informatic Systems

    Directory of Open Access Journals (Sweden)

    Cosmin Cătălin Olteanu

    2015-05-01

    Full Text Available The main purpose of the paper is to illustrate the importance of new software tools that can be used with mobile devices to make them more secure for the use of day to day business software. Many companies are using mobile applications to access some components to ERP’s or CRM’s remotely. Even the new come, cloud Informatic Systems are using more remote devices than ever. This is why we need to secure somehow these mobile applications.

  10. The Department of Homeland Security’s Pursuit of Data-Driven Decision Making

    Science.gov (United States)

    2015-12-01

    security missions at a critical time. The absence of a recognized, authoritative information source from which leaders could assess the impacted property...Furthermore, as all the DHS Components except TSA were legacy agencies from other parent departments, they each brought with them their unique...and leadership styles influence the Management Directorate’s ability to engage with the Components and drive change. It explores how the lack of

  11. When Information Improves Information Security

    Science.gov (United States)

    Grossklags, Jens; Johnson, Benjamin; Christin, Nicolas

    This paper presents a formal, quantitative evaluation of the impact of bounded-rational security decision-making subject to limited information and externalities. We investigate a mixed economy of an individual rational expert and several naïve near-sighted agents. We further model three canonical types of negative externalities (weakest-link, best shot and total effort), and study the impact of two information regimes on the threat level agents are facing.

  12. Internet Banking Security Strategy: Securing Customer Trust

    OpenAIRE

    Frimpong Twum; Kwaku Ahenkora

    2012-01-01

    Internet banking strategies should enhance customers¡¯ online experiences which are affected by trust and security issues. This study provides perspectives of users and nonusers on internet banking security with a view to understanding trust and security factors in relation to adoption and continuous usage. Perception of internet banking security influenced usage intentions. Nonusers viewed internet banking to be insecure but users perceived it to be secure with perceived ease of use influenc...

  13. The Role of Trust in Computer Security

    DEFF Research Database (Denmark)

    Jensen, Christian D.

    2012-01-01

    technologies and show how many of them concern the placement of trust on human or system agents. We argue that making such assumptions about trust explicit is an essential requirement for the future of system security and argue why the formalisation of computational trust is necessary when we wish to reason...

  14. Guidelines for computer security in general practice

    Directory of Open Access Journals (Sweden)

    Peter Schattner

    2007-06-01

    Conclusions This paper maps out a process for developing computer security guidelines for general practice. The specific content will vary in different countries according to their levels of adoption of IT, and cultural, technical and other health service factors. Making these guidelines relevant to local contexts should help maximise their uptake.

  15. Security needs you

    CERN Multimedia

    2010-01-01

    Academic freedom is a valuable thing, but like any kind of freedom, it comes with responsibility. Here at CERN, and in the global particle physics community as a whole, we enjoy an open academic environment, which gives us freedom of choice and freedom of expression. It is a strong tradition at CERN, but it’s not something we can ever take for granted. This is particularly true in the area of IT, where our openness and our global visibility make us an attractive target. Attacks on our IT infrastructure in the past have had a negative impact on our reputation, and have even led to changes in the way we operate computing services. It is the responsibility of all of us, not just the experts in the IT Department, to protect our IT infrastructure while striking the right balance between security, academic freedom and the unfettered operation of our facilities. Everyone using CERN’s IT infrastructure is responsible for the security and protection of the computers they use, the operating...

  16. Abdominal manifestations of cystic fibrosis in children

    International Nuclear Information System (INIS)

    Chaudry, Gulraiz; Navarro, Oscar M.; Levine, Daniel S.; Oudjhane, Kamaldine

    2006-01-01

    Pulmonary complications remain the main cause of mortality in cystic fibrosis, but the presenting symptoms in children are often related to gastrointestinal or pancreaticobiliary disease. Furthermore, abdominal manifestations are now seen throughout childhood, from infancy to adolescence. The child might present in the neonatal period with meconium ileus or its attendant complications. The older child might present with distal intestinal obstruction syndrome or colonic stricture secondary to high doses of pancreatic enzyme replacement. Less-common gastrointestinal manifestations include intussusception, duodenitis and fecal impaction of the appendix. Most children also show evidence of exocrine pancreatic deficiency. Radiologically, the combination of fat deposition and pancreatic fibrosis leads to varying CT and MR appearances. A higher than normal incidence of pancreatic cysts and calcification is also seen. Decreased transport of water and chloride also increases the viscosity of bile, with subsequent obstruction of the biliary ductules. If extensive, this can progress to obstructive cirrhosis, portal hypertension and esophageal varices. Diffuse fatty infiltration, hypersplenism and gallstones are also commonly seen in these patients. We present a pictorial review of the radiological appearance of these abdominal manifestations. The conditions are dealt with individually, together with typical appearances in various imaging modalities. (orig.)

  17. Abdominal manifestations of cystic fibrosis in children

    Energy Technology Data Exchange (ETDEWEB)

    Chaudry, Gulraiz; Navarro, Oscar M.; Levine, Daniel S.; Oudjhane, Kamaldine [University of Toronto, Department of Diagnostic Imaging, Hospital for Sick Children, Toronto, ON (Canada)

    2006-03-15

    Pulmonary complications remain the main cause of mortality in cystic fibrosis, but the presenting symptoms in children are often related to gastrointestinal or pancreaticobiliary disease. Furthermore, abdominal manifestations are now seen throughout childhood, from infancy to adolescence. The child might present in the neonatal period with meconium ileus or its attendant complications. The older child might present with distal intestinal obstruction syndrome or colonic stricture secondary to high doses of pancreatic enzyme replacement. Less-common gastrointestinal manifestations include intussusception, duodenitis and fecal impaction of the appendix. Most children also show evidence of exocrine pancreatic deficiency. Radiologically, the combination of fat deposition and pancreatic fibrosis leads to varying CT and MR appearances. A higher than normal incidence of pancreatic cysts and calcification is also seen. Decreased transport of water and chloride also increases the viscosity of bile, with subsequent obstruction of the biliary ductules. If extensive, this can progress to obstructive cirrhosis, portal hypertension and esophageal varices. Diffuse fatty infiltration, hypersplenism and gallstones are also commonly seen in these patients. We present a pictorial review of the radiological appearance of these abdominal manifestations. The conditions are dealt with individually, together with typical appearances in various imaging modalities. (orig.)

  18. Design and implementation of modular home security system with short messaging system

    Directory of Open Access Journals (Sweden)

    Budijono Santoso

    2014-03-01

    Full Text Available Today we are living in 21st century where crime become increasing and everyone wants to secure they asset at their home. In that situation user must have system with advance technology so person do not worry when getting away from his home. It is therefore the purpose of this design to provide home security device, which send fast information to user GSM (Global System for Mobile mobile device using SMS (Short Messaging System and also activate - deactivate system by SMS. The Modular design of this Home Security System make expandable their capability by add more sensors on that system. Hardware of this system has been designed using microcontroller AT Mega 328, PIR (Passive Infra Red motion sensor as the primary sensor for motion detection, camera for capturing images, GSM module for sending and receiving SMS and buzzer for alarm. For software this system using Arduino IDE for Arduino and Putty for testing connection programming in GSM module. This Home Security System can monitor home area that surrounding by PIR sensor and sending SMS, save images capture by camera, and make people panic by turn on the buzzer when trespassing surrounding area that detected by PIR sensor. The Modular Home Security System has been tested and succeed detect human movement.

  19. Olmesartan-induced Enteropathy Manifesting as Wernicke-Korsakoff Syndrome.

    Science.gov (United States)

    Uehara, Takanori; Ikusaka, Masatomi; Ohira, Yoshiyuki; Noda, Kazutaka; Suzuki, Shingo; Shikino, Kiyoshi; Kondo, Takeshi; Kajiwara, Hideki; Ikegami, Akiko; Hirota, Yusuke

    Cases of sprue-like enteropathy associated with olmesartan have sporadically been encountered since it was first reported in 2012, and their most characteristic manifestation is severe diarrhea. We herein report the first case of sprue-like enteropathy manifesting as Wernicke-Korsakoff syndrome due to vitamin B1 malabsorption with only minimally increased bowel movements. When patients are receiving olmesartan and they complain of nonspecific chronic gastrointestinal symptoms, it is important to consider changing the drugs before any serious malabsorption syndrome develops.

  20. Pulmonary arterial hypertension as a manifestation of lupus erythematosus

    International Nuclear Information System (INIS)

    Stark, P.; Jaramillo, D.

    1987-01-01

    We present five patients with systemic lupus erythematosus (SLE) who developed pulmonary arterial hypertension and cor pulmonale in the course of their disease. The clinical features, as well as, the radiological manifestations of this rare manifestation of SLE are discussed. A vasculitic process is the most likely cause of this complication. Therapy is ineffective and the prognosis is poor. (orig.) [de