WorldWideScience

Sample records for medium access control

  1. C-DAM: CONTENTION BASED DISTRIBUTED RESERVATION PROTOCOL ALLOCATION ALGORITHM FOR WIMEDIA MEDIUM ACCESS CONTROL

    Directory of Open Access Journals (Sweden)

    UMADEVI K. S.

    2017-07-01

    Full Text Available WiMedia Medium Access Control (MAC provides high rate data transfer for wireless networking thereby enables construction of high speed home networks. It facilitates data communication between the nodes through two modes namely: i Distributed Reservation Protocol (DRP for isochronous traffic and ii Prioritized Contention Access (PCA for asynchronous traffic. PCA mode enables medium access using CSMA/CA similar to IEEE 802.11e. In the presence of DRP, the throughput of PCA saturates when there is an increase in the number of devices accessing PCA channel. Researchers suggest that the better utilization of medium resolves many issues in an effective way. To demonstrate the effective utilization of the medium, Contention Based Distributed Reservation Protocol Allocation Algorithm for WiMedia Medium Access Control is proposed for reserving Medium Access Slots under DRP in the presence of PCA. The proposed algorithm provides a better medium access, reduces energy consumption and enhances the throughput when compared to the existing methodologies.

  2. Cognitive radio networks medium access control for coexistence of wireless systems

    CERN Document Server

    Bian, Kaigui; Gao, Bo

    2014-01-01

    This book gives a comprehensive overview of the medium access control (MAC) principles in cognitive radio networks, with a specific focus on how such MAC principles enable different wireless systems to coexist in the same spectrum band and carry out spectrum sharing.  From algorithm design to the latest developments in the standards and spectrum policy, readers will benefit from leading-edge knowledge of how cognitive radio systems coexist and share spectrum resources.  Coverage includes cognitive radio rendezvous, spectrum sharing, channel allocation, coexistence in TV white space, and coexistence of heterogeneous wireless systems.   • Provides a comprehensive reference on medium access control (MAC)-related problems in the design of cognitive radio systems and networks; • Includes detailed analysis of various coexistence problems related to medium access control in cognitive radio networks; • Reveals novel techniques for addressing the challenges of coexistence protocol design at a higher level ...

  3. An Optimal Medium Access Control with Partial Observations for Sensor Networks

    Directory of Open Access Journals (Sweden)

    Servetto Sergio D

    2005-01-01

    Full Text Available We consider medium access control (MAC in multihop sensor networks, where only partial information about the shared medium is available to the transmitter. We model our setting as a queuing problem in which the service rate of a queue is a function of a partially observed Markov chain representing the available bandwidth, and in which the arrivals are controlled based on the partial observations so as to keep the system in a desirable mildly unstable regime. The optimal controller for this problem satisfies a separation property: we first compute a probability measure on the state space of the chain, namely the information state, then use this measure as the new state on which the control decisions are based. We give a formal description of the system considered and of its dynamics, we formalize and solve an optimal control problem, and we show numerical simulations to illustrate with concrete examples properties of the optimal control law. We show how the ergodic behavior of our queuing model is characterized by an invariant measure over all possible information states, and we construct that measure. Our results can be specifically applied for designing efficient and stable algorithms for medium access control in multiple-accessed systems, in particular for sensor networks.

  4. Distributed medium access control in wireless networks

    CERN Document Server

    Wang, Ping

    2013-01-01

    This brief investigates distributed medium access control (MAC) with QoS provisioning for both single- and multi-hop wireless networks including wireless local area networks (WLANs), wireless ad hoc networks, and wireless mesh networks. For WLANs, an efficient MAC scheme and a call admission control algorithm are presented to provide guaranteed QoS for voice traffic and, at the same time, increase the voice capacity significantly compared with the current WLAN standard. In addition, a novel token-based scheduling scheme is proposed to provide great flexibility and facility to the network servi

  5. Efficient medium access control protocol for geostationary satellite systems

    Institute of Scientific and Technical Information of China (English)

    王丽娜; 顾学迈

    2004-01-01

    This paper proposes an efficient medium access control (MAC) protocol based on multifrequency-time division multiple access (MF-TDMA) for geostationary satellite systems deploying multiple spot-beams and onboard processing,which uses a method of random reservation access with movable boundaries to dynamically request the transmission slots and can transmit different types of traffic. The simulation results have shown that our designed MAC protocol can achieve a high bandwidth utilization, while providing the required quality of service (QoS) for each class of service.

  6. Virus spreading in wireless sensor networks with a medium access control mechanism

    International Nuclear Information System (INIS)

    Wang Ya-Qi; Yang Xiao-Yuan

    2013-01-01

    In this paper, an extended version of standard susceptible-infected (SI) model is proposed to consider the influence of a medium access control mechanism on virus spreading in wireless sensor networks. Theoretical analysis shows that the medium access control mechanism obviously reduces the density of infected nodes in the networks, which has been ignored in previous studies. It is also found that by increasing the network node density or node communication radius greatly increases the number of infected nodes. The theoretical results are confirmed by numerical simulations. (general)

  7. Receiver-initiated medium access control protocols for wireless sensor networks

    DEFF Research Database (Denmark)

    Fafoutis, Xenofon; Di Mauro, Alessio; Vithanage, Madava D.

    2015-01-01

    One of the fundamental building blocks of a Wireless Sensor Network (WSN) is the Medium Access Control (MAC) protocol, that part of the system governing when and how two independent neighboring nodes activate their respective transceivers to directly interact. Historically, data exchange has always...

  8. An IEEE 802.3 Compatible Real Time Medium Access Control with Length-based Priority

    Institute of Scientific and Technical Information of China (English)

    2006-01-01

    A new medium access control method is proposed over the predominant Ethernet broadcast channel. Taking advantages of intrinsic variable length characteristic of standard Ethernet frame, message-oriented dynamic priority mechanism is established. Prioritized medium access control operates under a so-called block mode in event of collisions.High priority messages have a chance to preempt block status incurred by low priority ones. By this means, the new MAC provides a conditional deterministic real time performance beyond a statistical one. Experiments demonstrate effectiveness and attractiveness of the proposed scheme. Moreover, this new MAC is completely compatible with IEEE802.3.

  9. Performance Evaluation of TDMA Medium Access Control Protocol in Cognitive Wireless Networks

    Directory of Open Access Journals (Sweden)

    Muhammed Enes Bayrakdar

    2017-02-01

    Full Text Available Cognitive radio paradigm has been revealed as a new communication technology that shares channels in wireless networks. Channel assignment is a crucial issue in the field of cognitive wireless networks because of the spectrum scarcity. In this work, we have evaluated the performance of TDMA medium access control protocol. In our simulation scenarios, primary users and secondary users utilize TDMA as a medium access control protocol. We have designed a network environment in Riverbed simulation software that consists of primary users, secondary users, and base stations. In our system model, secondary users sense the spectrum and inform the base station about empty channels. Then, the base station decides accordingly which secondary user may utilize the empty channel. Energy detection technique is employed as a spectrum sensing technique because it is the best when information about signal of primary user is acquired. Besides, different number of users is selected in simulation scenarios in order to obtain accurate delay and throughput results. Comparing analytical model with simulation results, we have shown that performance analysis of our system model is consistent and accurate.

  10. Distributed Fair Auto Rate Medium Access Control for IEEE 802.11 Based WLANs

    Science.gov (United States)

    Zhu, Yanfeng; Niu, Zhisheng

    Much research has shown that a carefully designed auto rate medium access control can utilize the underlying physical multi-rate capability to exploit the time-variation of the channel. In this paper, we develop a simple analytical model to elucidate the rule that maximizes the throughput of RTS/CTS based multi-rate wireless local area networks. Based on the discovered rule, we propose two distributed fair auto rate medium access control schemes called FARM and FARM+ from the view-point of throughput fairness and time-share fairness, respectively. With the proposed schemes, after receiving a RTS frame, the receiver selectively returns the CTS frame to inform the transmitter the maximum feasible rate probed by the signal-to-noise ratio of the received RTS frame. The key feature of the proposed schemes is that they are capable of maintaining throughput/time-share fairness in asymmetric situation where the distribution of SNR varies with stations. Extensive simulation results show that the proposed schemes outperform the existing throughput/time-share fair auto rate schemes in time-varying channel conditions.

  11. A Novel Medium Access Control for Ad hoc Networks Based on OFDM System

    Institute of Scientific and Technical Information of China (English)

    YU Yi-fan; YIN Chang-chuan; YUE Guang-xin

    2005-01-01

    Recently, hosts of Medium Access Control (MAC) protocols for Ad hoc radio networks have been proposed to solve the hidden terminal problem and exposed terminal problem. However most of them take into no account the interactions between physical (PHY) system and MAC protocol. Therefore, the current MAC protocols are either inefficient in the networks with mobile nodes and fading channel or difficult in hardware implementation. In this paper, we present a novel media access control for Ad hoc networks that integrates a media access control protocol termed as Dual Busy Tone Multiple Access (DBTMA) into Orthogonal Frequency Division Multiplexing (OFDM) system proposed in IEEE 802.11a standard. The analysis presented in the paper indicates that the proposed MAC scheme achieves performance improvement over IEEE 802.11 protocol about 25%~80% especially in the environment with high mobility and deep fading. The complexity of the proposed scheme is also lower than other implementation of similar busy tone solution. Furthermore, it is compatible with IEEE 802.11a networks.

  12. Energy-Efficient Boarder Node Medium Access Control Protocol for Wireless Sensor Networks

    OpenAIRE

    Razaque, Abdul; Elleithy, Khaled M.

    2014-01-01

    This paper introduces the design, implementation, and performance analysis of the scalable and mobility-aware hybrid protocol named boarder node medium access control (BN-MAC) for wireless sensor networks (WSNs), which leverages the characteristics of scheduled and contention-based MAC protocols. Like contention-based MAC protocols, BN-MAC achieves high channel utilization, network adaptability under heavy traffic and mobility, and low latency and overhead. Like schedule-based MAC protocols,...

  13. A hybrid medium access control for convergence of broadband wireless and wireline ATM networks

    DEFF Research Database (Denmark)

    Liu, Hong; Gliese, Ulrik Bo; Dittmann, Lars

    2000-01-01

    In this paper, we propose a hybrid medium access control protocol for supporting broadband integrated services in the wireless ATM networks. The integrated services include CBR, VBR and ABR traffic varying from low bit-rate to very high bit-rate. The proposed protocol is an excellent compromise...

  14. Medium Access Control in Energy Harvesting - Wireless Sensor Networks

    DEFF Research Database (Denmark)

    Fafoutis, Xenofon

    Focusing on Wireless Sensor Networks (WSN) that are powered by energy harvesting, this dissertation focuses on energy-efficient communication links between senders and receivers that are alternating between active and sleeping states of operation. In particular, the focus lies on Medium Access...

  15. Design Aspects of An Energy-Efficient, Lightweight Medium Access Control Protocol for Wireless Sensor Networks

    NARCIS (Netherlands)

    van Hoesel, L.F.W.; Havinga, Paul J.M.

    2006-01-01

    This document gives an overview of the most relevant design aspects of the lightweight medium access control (LMAC) protocol [16] for wireless sensor networks (WSNs). These aspects include selfconfiguring and localized operation of the protocol, time synchronization in multi-hop networks, network

  16. Traffic-Adaptive, Flow-Specific Medium Access for Wireless Networks

    Science.gov (United States)

    2009-09-01

    51 b. Carrier Sense Multiple Access (CSMA).................................52 c. MACA and MACAW...Figure 17. Comparison of collision avoidance techniques proposed in MACA , MACAW, and MACA -BI (From [132...low power listening lrd ......................long range dependent MAC .................medium access control MACA

  17. Energy-Efficient Boarder Node Medium Access Control Protocol for Wireless Sensor Networks

    Science.gov (United States)

    Razaque, Abdul; Elleithy, Khaled M.

    2014-01-01

    This paper introduces the design, implementation, and performance analysis of the scalable and mobility-aware hybrid protocol named boarder node medium access control (BN-MAC) for wireless sensor networks (WSNs), which leverages the characteristics of scheduled and contention-based MAC protocols. Like contention-based MAC protocols, BN-MAC achieves high channel utilization, network adaptability under heavy traffic and mobility, and low latency and overhead. Like schedule-based MAC protocols, BN-MAC reduces idle listening time, emissions, and collision handling at low cost at one-hop neighbor nodes and achieves high channel utilization under heavy network loads. BN-MAC is particularly designed for region-wise WSNs. Each region is controlled by a boarder node (BN), which is of paramount importance. The BN coordinates with the remaining nodes within and beyond the region. Unlike other hybrid MAC protocols, BN-MAC incorporates three promising models that further reduce the energy consumption, idle listening time, overhearing, and congestion to improve the throughput and reduce the latency. One of the models used with BN-MAC is automatic active and sleep (AAS), which reduces the ideal listening time. When nodes finish their monitoring process, AAS lets them automatically go into the sleep state to avoid the idle listening state. Another model used in BN-MAC is the intelligent decision-making (IDM) model, which helps the nodes sense the nature of the environment. Based on the nature of the environment, the nodes decide whether to use the active or passive mode. This decision power of the nodes further reduces energy consumption because the nodes turn off the radio of the transceiver in the passive mode. The third model is the least-distance smart neighboring search (LDSNS), which determines the shortest efficient path to the one-hop neighbor and also provides cross-layering support to handle the mobility of the nodes. The BN-MAC also incorporates a semi

  18. Energy-efficient boarder node medium access control protocol for wireless sensor networks.

    Science.gov (United States)

    Razaque, Abdul; Elleithy, Khaled M

    2014-03-12

    This paper introduces the design, implementation, and performance analysis of the scalable and mobility-aware hybrid protocol named boarder node medium access control (BN-MAC) for wireless sensor networks (WSNs), which leverages the characteristics of scheduled and contention-based MAC protocols. Like contention-based MAC protocols, BN-MAC achieves high channel utilization, network adaptability under heavy traffic and mobility, and low latency and overhead. Like schedule-based MAC protocols, BN-MAC reduces idle listening time, emissions, and collision handling at low cost at one-hop neighbor nodes and achieves high channel utilization under heavy network loads. BN-MAC is particularly designed for region-wise WSNs. Each region is controlled by a boarder node (BN), which is of paramount importance. The BN coordinates with the remaining nodes within and beyond the region. Unlike other hybrid MAC protocols, BN-MAC incorporates three promising models that further reduce the energy consumption, idle listening time, overhearing, and congestion to improve the throughput and reduce the latency. One of the models used with BN-MAC is automatic active and sleep (AAS), which reduces the ideal listening time. When nodes finish their monitoring process, AAS lets them automatically go into the sleep state to avoid the idle listening state. Another model used in BN-MAC is the intelligent decision-making (IDM) model, which helps the nodes sense the nature of the environment. Based on the nature of the environment, the nodes decide whether to use the active or passive mode. This decision power of the nodes further reduces energy consumption because the nodes turn off the radio of the transceiver in the passive mode. The third model is the least-distance smart neighboring search (LDSNS), which determines the shortest efficient path to the one-hop neighbor and also provides cross-layering support to handle the mobility of the nodes. The BN-MAC also incorporates a semi

  19. Energy-Efficient Boarder Node Medium Access Control Protocol for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Abdul Razaque

    2014-03-01

    Full Text Available This paper introduces the design, implementation, and performance analysis of the scalable and mobility-aware hybrid protocol named boarder node medium access control (BN-MAC for wireless sensor networks (WSNs, which leverages the characteristics of scheduled and contention-based MAC protocols. Like contention-based MAC protocols, BN-MAC achieves high channel utilization, network adaptability under heavy traffic and mobility, and low latency and overhead. Like schedule-based MAC protocols, BN-MAC reduces idle listening time, emissions, and collision handling at low cost at one-hop neighbor nodes and achieves high channel utilization under heavy network loads. BN-MAC is particularly designed for region-wise WSNs. Each region is controlled by a boarder node (BN, which is of paramount importance. The BN coordinates with the remaining nodes within and beyond the region. Unlike other hybrid MAC protocols, BN-MAC incorporates three promising models that further reduce the energy consumption, idle listening time, overhearing, and congestion to improve the throughput and reduce the latency. One of the models used with BN-MAC is automatic active and sleep (AAS, which reduces the ideal listening time. When nodes finish their monitoring process, AAS lets them automatically go into the sleep state to avoid the idle listening state. Another model used in BN-MAC is the intelligent decision-making (IDM model, which helps the nodes sense the nature of the environment. Based on the nature of the environment, the nodes decide whether to use the active or passive mode. This decision power of the nodes further reduces energy consumption because the nodes turn off the radio of the transceiver in the passive mode. The third model is the least-distance smart neighboring search (LDSNS, which determines the shortest efficient path to the one-hop neighbor and also provides cross-layering support to handle the mobility of the nodes. The BN-MAC also incorporates a semi

  20. Medium Access Control Protocols for Cognitive Radio Ad Hoc Networks: A Survey

    Directory of Open Access Journals (Sweden)

    Mahdi Zareei

    2017-09-01

    Full Text Available New wireless network paradigms will demand higher spectrum use and availability to cope with emerging data-hungry devices. Traditional static spectrum allocation policies cause spectrum scarcity, and new paradigms such as Cognitive Radio (CR and new protocols and techniques need to be developed in order to have efficient spectrum usage. Medium Access Control (MAC protocols are accountable for recognizing free spectrum, scheduling available resources and coordinating the coexistence of heterogeneous systems and users. This paper provides an ample review of the state-of-the-art MAC protocols, which mainly focuses on Cognitive Radio Ad Hoc Networks (CRAHN. First, a description of the cognitive radio fundamental functions is presented. Next, MAC protocols are divided into three groups, which are based on their channel access mechanism, namely time-slotted protocol, random access protocol and hybrid protocol. In each group, a detailed and comprehensive explanation of the latest MAC protocols is presented, as well as the pros and cons of each protocol. A discussion on future challenges for CRAHN MAC protocols is included with a comparison of the protocols from a functional perspective.

  1. Spectrum sharing in cognitive radio networks medium access control protocol based approach

    CERN Document Server

    Pandit, Shweta

    2017-01-01

    This book discusses the use of the spectrum sharing techniques in cognitive radio technology, in order to address the problem of spectrum scarcity for future wireless communications. The authors describe a cognitive radio medium access control (MAC) protocol, with which throughput maximization has been achieved. The discussion also includes use of this MAC protocol for imperfect sensing scenarios and its effect on the performance of cognitive radio systems. The authors also discuss how energy efficiency has been maximized in this system, by applying a simple algorithm for optimizing the transmit power of the cognitive user. The study about the channel fading in the cognitive user and licensed user and power adaption policy in this scenario under peak transmit power and interference power constraint is also present in this book.

  2. Directional Medium Access Control (MAC Protocols in Wireless Ad Hoc and Sensor Networks: A Survey

    Directory of Open Access Journals (Sweden)

    David Tung Chong Wong

    2015-06-01

    Full Text Available This survey paper presents the state-of-the-art directional medium access control (MAC protocols in wireless ad hoc and sensor networks (WAHSNs. The key benefits of directional antennas over omni-directional antennas are longer communication range, less multipath interference, more spatial reuse, more secure communications, higher throughput and reduced latency. However, directional antennas lead to single-/multi-channel directional hidden/exposed terminals, deafness and neighborhood, head-of-line blocking, and MAC-layer capture which need to be overcome. Addressing these problems and benefits for directional antennas to MAC protocols leads to many classes of directional MAC protocols in WAHSNs. These classes of directional MAC protocols presented in this survey paper include single-channel, multi-channel, cooperative and cognitive directional MACs. Single-channel directional MAC protocols can be classified as contention-based or non-contention-based or hybrid-based, while multi-channel directional MAC protocols commonly use a common control channel for control packets/tones and one or more data channels for directional data transmissions. Cooperative directional MAC protocols improve throughput in WAHSNs via directional multi-rate/single-relay/multiple-relay/two frequency channels/polarization, while cognitive directional MAC protocols leverage on conventional directional MAC protocols with new twists to address dynamic spectrum access. All of these directional MAC protocols are the pillars for the design of future directional MAC protocols in WAHSNs.

  3. Dynamic Cognitive Self-Organized TDMA for Medium Access Control in Real-Time Vehicle to Vehicle Communications

    Directory of Open Access Journals (Sweden)

    Mario Manzano

    2013-01-01

    Full Text Available The emergence of intelligent transport systems has brought out a new set of requirements on wireless communication. To cope with these requirements, several proposals are currently under discussion. In this highly mobile environment, the design of a prompt, efficient, flexible, and reliable medium access control, able to cover the specific constraints of the named real-time communications applications, is still unsolved. This paper presents the original proposal integrating Non-Cooperative Cognitive Time Division Multiple Access (NCC-TDMA based on Cognitive Radio (CR techniques to obtain a mechanism which complies with the requirements of real-time communications. Though the proposed MAC uses a slotted channel, it can be adapted to operate on the physical layer of different standards. The authors’ analysis considers the IEEE WAVE and 802.11p as the standards of reference. The mechanism also offers other advantages, such as avoiding signalling and the adaptation capacity to channel conditions and interferences. The solution is applied to the problem of units merging a convoy. Comparison results between NCC-TDMA and Slotted-Aloha are included.

  4. On the Need of Novel Medium Access Control Schemes for Network Coding enabled Wireless Mesh Networks

    DEFF Research Database (Denmark)

    Paramanathan, Achuthan; Pahlevani, Peyman; Roetter, Daniel Enrique Lucani

    2013-01-01

    that network coding will improve the throughput in such systems, but our novel medium access scheme improves the performance in the cross topology by another 66 % for network coding and 150 % for classical forwarding in theory. These gains translate in a theoretical gain of 33 % of network coding over...

  5. Energy Efficient Medium Access Control Protocol for Clustered Wireless Sensor Networks with Adaptive Cross-Layer Scheduling.

    Science.gov (United States)

    Sefuba, Maria; Walingo, Tom; Takawira, Fambirai

    2015-09-18

    This paper presents an Energy Efficient Medium Access Control (MAC) protocol for clustered wireless sensor networks that aims to improve energy efficiency and delay performance. The proposed protocol employs an adaptive cross-layer intra-cluster scheduling and an inter-cluster relay selection diversity. The scheduling is based on available data packets and remaining energy level of the source node (SN). This helps to minimize idle listening on nodes without data to transmit as well as reducing control packet overhead. The relay selection diversity is carried out between clusters, by the cluster head (CH), and the base station (BS). The diversity helps to improve network reliability and prolong the network lifetime. Relay selection is determined based on the communication distance, the remaining energy and the channel quality indicator (CQI) for the relay cluster head (RCH). An analytical framework for energy consumption and transmission delay for the proposed MAC protocol is presented in this work. The performance of the proposed MAC protocol is evaluated based on transmission delay, energy consumption, and network lifetime. The results obtained indicate that the proposed MAC protocol provides improved performance than traditional cluster based MAC protocols.

  6. Small and Medium Enterprises` (SMEs) Access to Finance: Philippines

    OpenAIRE

    Aldaba, Rafaelita M.

    2012-01-01

    Based on a survey of 97 firms in the garments, textiles, automotive, electrical and electronics, and food manufacturing industries; the paper highlights the difficulties faced by small and medium enterprises (SMEs) in accessing finance. For both firms with access to finance as well as those that did not make any finance request, financing obstacles posed as one of the top four serious problems for the growth of their businesses. The survey indicates the continued dependence of SMEs on interna...

  7. Access and control of information and intellectual property

    Science.gov (United States)

    Lang, Gerald S.

    1996-03-01

    This paper introduces the technology of two pioneering patents for the secure distribution of information and intellectual property. The seminal technology has been used in the control of sensitive material such as medical records and imagery in distributed networks. It lends itself to the implementation of an open architecture access control system that provides local or remote user selective access to digital information stored on any computer system or storage medium, down to the data element, pixel, and sub-pixel levels. Use of this technology is especially suited for electronic publishing, health care records, MIS, and auditing.

  8. Cognitive Self-Scheduled Mechanism for Access Control in Noisy Vehicular Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    Mario Manzano

    2015-01-01

    Full Text Available Within the challenging environment of intelligent transportation systems (ITS, networked control systems such as platooning guidance of autonomous vehicles require innovative mechanisms to provide real-time communications. Although several proposals are currently under discussion, the design of a rapid, efficient, flexible, and reliable medium access control mechanism which meets the specific constraints of such real-time communications applications remains unsolved in this highly dynamic environment. However, cognitive radio (CR combines the capacity to sense the radio spectrum with the flexibility to adapt to transmission parameters in order to maximize system performance and has thus become an effective approach for the design of dynamic spectrum access (DSA mechanisms. This paper presents the enhanced noncooperative cognitive division multiple access (ENCCMA proposal combining time division multiple access (TDMA and frequency division multiple access (FDMA schemes with CR techniques to obtain a mechanism fulfilling the requirements of real-time communications. The analysis presented here considers the IEEE WAVE and 802.11p as reference standards; however, the proposed medium access control (MAC mechanism can be adapted to operate on the physical layer of different standards. The mechanism also offers the advantage of avoiding signaling, thus enhancing system autonomy as well as behavior in adverse scenarios.

  9. Hopping control channel MAC protocol for opportunistic spectrum access networks

    Institute of Scientific and Technical Information of China (English)

    FU Jing-tuan; JI Hong; MAO Xu

    2010-01-01

    Opportunistic spectrum access (OSA) is considered as a promising approach to mitigate spectrum scarcity by allowing unlicensed users to exploit spectrum opportunities in licensed frequency bands. Derived from the existing channel-hopping multiple access (CHMA) protocol,we introduce a hopping control channel medium access control (MAC) protocol in the context of OSA networks. In our proposed protocol,all nodes in the network follow a common channel-hopping sequence; every frequency channel can be used as control channel and data channel. Considering primary users' occupancy of the channel,we use a primary user (PU) detection model to calculate the channel availability for unlicensed users' access. Then,a discrete Markov chain analytical model is applied to describe the channel states and deduce the system throughput. Through simulation,we present numerical results to demonstrate the throughput performance of our protocol and thus validate our work.

  10. Access to finance for micro, small and medium business units in Serbian agribusiness

    Directory of Open Access Journals (Sweden)

    Sedlak Otilija

    2016-01-01

    Full Text Available Micro, small and medium business units contribute to development of agribusiness only if adequate financial resources for founding and development are given. This paper analyzes the possibilities of financing micro, small and medium legal entities in agribusiness in Serbia, compared to large enterprises. Empirical research included a survey comprising 119 agribusiness units, grouped into three categories dependent on their size. The aim was to confirm that there are substantial differences between units of different sizes, concerning possibilities of accessing bank loans and concerning the process of evaluation of conditions for credit approval. Also, aim was to determine differences between the uses of necessary key economic measures in agribusiness. Results showed significant differences between each group of business units for the majority of the observed parameters. Consequently the small and medium-sized enterprises (SMEs sector and especially entrepreneurs and farmers (micro units only have limited access to financial resources and more financing costs compared to large enterprises.

  11. Medium access control and hardware prototype designs for low-energy wireless sensor networks

    Energy Technology Data Exchange (ETDEWEB)

    Kohvakka, M.

    2009-07-01

    A Wireless Sensor Network (WSN) is an emerging technology consisting of small, cheap, and ultra-low energy sensor nodes, which cooperatively monitor physical quantities, actuate, and perform data processing tasks. A deployment may comprise thousands of randomly distributed autonomous nodes, which must self-configure and create a multi-hop network topology.This thesis focuses on low-energy WSNs targeting to long network lifetime. The main research problem is the combination of adaptive and scalable multi-hop networking with constrained energy budget, processing power, and communication bandwidth. The research problem is approached by energy-efficient protocols and low-power sensor node platforms. The main contribution of this thesis is an energy-efficient Medium Access Control (MAC) design for TUTWSN (Tampere University of Technology Wireless Sensor Network). The design comprises channel access and networking mechanisms, which specify data exchange, link synchronization, network self-configuration, and neighbor discovery operations. The second outcome are several low-power sensor node platforms, which have been designed and implemented to evaluate the performance of the MAC design and hardware components in real deployments. The third outcome are the performance models and analysis of several MAC designs including TUTWSN, IEEE 802.15.4, and the most essential research proposals.The results and conclusion of this Thesis indicate that it is possible to implement multi-hop WSNs in harsh and dynamic operation conditions with years of lifetime using current low-cost components and batteries. Energy analysis results indicate that the lowest energy consumption is achieved by using simple and high data-rate transceivers. It is also critical to minimize sleep mode power consumption of all components and to use accurate wake-up timers. However, the selection of components constitutes only a minor part of the solution, and an energy-efficient MAC layer design being able to

  12. Access Request Trustworthiness in Weighted Access Control Framework

    Institute of Scientific and Technical Information of China (English)

    WANG Lun-wei; LIAO Xiang-ke; WANG Huai-min

    2005-01-01

    Weighted factor is given to access control policies to express the importance of policy and its effect on access control decision. According to this weighted access control framework, a trustworthiness model for access request is also given. In this model, we give the measure of trustworthiness factor to access request, by using some idea of uncertainty reasoning of expert system, present and prove the parallel propagation formula of request trustworthiness factor among multiple policies, and get the final trustworthiness factor to decide whether authorizing. In this model, authorization decision is given according to the calculation of request trustworthiness factor, which is more understandable, more suitable for real requirement and more powerful for security enhancement than traditional methods. Meanwhile the finer access control granularity is another advantage.

  13. DESIGN OF CAUCUS MEDIUM ACCESS CONTROL (C-MAC PROTOCOL FOR WIRELESS SENSOR NETWORKS IN SMART GRIDS

    Directory of Open Access Journals (Sweden)

    JEETU SHARMA

    2017-10-01

    Full Text Available A Caucus-based medium access control protocol (C-MAC is proposed to reduce the end to end delay and battery consumption of the sensor nodes deployed in the monitoring of various smart grid regions, such as substation, pole and wires, perimeter security, real time and non-real-time monitoring using wireless sensor networks. The objective is to prolong the network lifetime and to reduce the end to end delay by mitigating the energy-hole problem and by eliminating bottlenecks significantly by using caucus based efficient synchronization techniques in multi-hop square grid topology of the wireless sensor networks (WSNs. The protocol self-reliantly and adaptively schedules node’s wake-up times, decreases idle listening and collisions, increases network throughput, and extends network lifetime. It induces a low duty cycle for adjusting wake-up times of sensor nodes. The appropriate selection of active and sleep time slots and next hop relay nodes are proposed to minimize the data transmission latency and to reduce battery consumption to increase the network lifetime. The uniform and synchronized transmission of the data packets is of prime importance to improve the network performance. Simulation results justify that the proposed C-MAC protocol increases the network lifetime, successful data transmission ratio along-with the reduction in end to end delay. The objective of this paper is to envisage benefits and utilization of C-MAC protocol for WSNs deployed in smart grids and to draw the attention of researchers in this area.

  14. A data acquisition controller for small to medium scale nuclear experiments

    International Nuclear Information System (INIS)

    Bohm, C.

    1986-01-01

    A data aquisition controller and related software for small to medium scaled nuclear experiments are described. The unit is designed to be connected (via a standard terminal connection) as a peripheral to a host computer (in our case a VAX). It is based on a standard eurobus Z-80 microprocessor to which specially designed multichannel analyzer subsystems are added for data aquisition. The multichannel analyzer, which consists of single width eurocard, uses the controller memory, via direct memory access, for data storage. To this it is possible to add standard eurobus interfaces for digital and analog supervision and for control of the experimental parameters. The unit uses the host computer to interpret a host command file defining the experimental procedure. It will log in to the host when it needs assistance, but stay logged out during periods of inactivity. (orig.)

  15. Android Access Control Extension

    Directory of Open Access Journals (Sweden)

    Anton Baláž

    2015-12-01

    Full Text Available The main objective of this work is to analyze and extend security model of mobile devices running on Android OS. Provided security extension is a Linux kernel security module that allows the system administrator to restrict program's capabilities with per-program profiles. Profiles can allow capabilities like network access, raw socket access, and the permission to read, write, or execute files on matching paths. Module supplements the traditional Android capability access control model by providing mandatory access control (MAC based on path. This extension increases security of access to system objects in a device and allows creating security sandboxes per application.

  16. An Access Control Framework for Reflective Middleware

    Institute of Scientific and Technical Information of China (English)

    Gang Huang; Lian-Shan Sun

    2008-01-01

    Reflective middleware opens up the implementation details of middleware platform and applications at runtime for improving the adaptability of middleware-based systems. However, such openness brings new challenges to access control of the middleware-based systems.Some users can access the system via reflective entities, which sometimes cannot be protected by access control mechanisms of traditional middleware. To deliver high adaptability securely, reflective middleware should be equipped with proper access control mechanisms for potential access control holes induced by reflection. One reason of integrating these mechanisms in reflective middleware is that one goal of reflective middleware is to equip applications with reflection capabilities as transparent as possible. This paper studies how to design a reflective J2EE middlewarePKUAS with access control in mind. At first, a computation model of reflective system is built to identify all possible access control points induced by reflection. Then a set of access control mechanisms, including the wrapper of MBeans and a hierarchy of Java class loaders, are equipped for controlling the identified access control points. These mechanisms together with J2EE access control mechanism form the access control framework for PKUAS. The paper evaluates the security and the performance overheads of the framework in quality and quantity.

  17. Efficient Access Control in Multimedia Social Networks

    Science.gov (United States)

    Sachan, Amit; Emmanuel, Sabu

    Multimedia social networks (MMSNs) have provided a convenient way to share multimedia contents such as images, videos, blogs, etc. Contents shared by a person can be easily accessed by anybody else over the Internet. However, due to various privacy, security, and legal concerns people often want to selectively share the contents only with their friends, family, colleagues, etc. Access control mechanisms play an important role in this situation. With access control mechanisms one can decide the persons who can access a shared content and who cannot. But continuously growing content uploads and accesses, fine grained access control requirements (e.g. different access control parameters for different parts in a picture), and specific access control requirements for multimedia contents can make the time complexity of access control to be very large. So, it is important to study an efficient access control mechanism suitable for MMSNs. In this chapter we present an efficient bit-vector transform based access control mechanism for MMSNs. The proposed approach is also compatible with other requirements of MMSNs, such as access rights modification, content deletion, etc. Mathematical analysis and experimental results show the effectiveness and efficiency of our proposed approach.

  18. Energy-Efficiency Analysis of a Distributed Queuing Medium Access Control Protocol for Biomedical Wireless Sensor Networks in Saturation Conditions

    Directory of Open Access Journals (Sweden)

    Christos Verikoukis

    2011-01-01

    Full Text Available The aging population and the high quality of life expectations in our society lead to the need of more efficient and affordable healthcare solutions. For this reason, this paper aims for the optimization of Medium Access Control (MAC protocols for biomedical wireless sensor networks or wireless Body Sensor Networks (BSNs. The hereby presented schemes always have in mind the efficient management of channel resources and the overall minimization of sensors’ energy consumption in order to prolong sensors’ battery life. The fact that the IEEE 802.15.4 MAC does not fully satisfy BSN requirements highlights the need for the design of new scalable MAC solutions, which guarantee low-power consumption to the maximum number of body sensors in high density areas (i.e., in saturation conditions. In order to emphasize IEEE 802.15.4 MAC limitations, this article presents a detailed overview of this de facto standard for Wireless Sensor Networks (WSNs, which serves as a link for the introduction and initial description of our here proposed Distributed Queuing (DQ MAC protocol for BSN scenarios. Within this framework, an extensive DQ MAC energy-consumption analysis in saturation conditions is presented to be able to evaluate its performance in relation to IEEE 802.5.4 MAC in highly dense BSNs. The obtained results show that the proposed scheme outperforms IEEE 802.15.4 MAC in average energy consumption per information bit, thus providing a better overall performance that scales appropriately to BSNs under high traffic conditions. These benefits are obtained by eliminating back-off periods and collisions in data packet transmissions, while minimizing the control overhead.

  19. Perti Net-Based Workflow Access Control Model

    Institute of Scientific and Technical Information of China (English)

    陈卓; 骆婷; 石磊; 洪帆

    2004-01-01

    Access control is an important protection mechanism for information systems. This paper shows how to make access control in workflow system. We give a workflow access control model (WACM) based on several current access control models. The model supports roles assignment and dynamic authorization. The paper defines the workflow using Petri net. It firstly gives the definition and description of the workflow, and then analyzes the architecture of the workflow access control model (WACM). Finally, an example of an e-commerce workflow access control model is discussed in detail.

  20. Access control system operation

    International Nuclear Information System (INIS)

    Barnes, L.D.

    1981-06-01

    An automated method for the control and monitoring of personnel movement throughout the site was developed under contract to the Department of Energy by Allied-General Nuclear Services (AGNS) at the Barnwell Nuclear Fuel Plant (BNFP). These automated features provide strict enforcement of personnel access policy without routine patrol officer involvement. Identification methods include identification by employee ID number, identification by voice verification and identification by physical security officer verification. The ability to grant each level of access authority is distributed over the organization to prevent any single individual at any level in the organization from being capable of issuing an authorization for entry into sensitive areas. Each access event is recorded. As access events occur, the inventory of both the entered and the exited control area is updated so that a current inventory is always available for display. The system has been operated since 1979 in a development mode and many revisions have been implemented in hardware and software as areas were added to the system. Recent changes have involved the installation of backup systems and other features required to achieve a high reliability. The access control system and recent operating experience are described

  1. Replacing the Ethernet access mechanism with the real-time access mechanism of Twentenet

    NARCIS (Netherlands)

    Pras, Aiko

    1989-01-01

    The way in which a Local Area Network access mechanism (Medium Access Control protocol) designed for a specific type of physical service can be used on top of another type of physical service is discussed using a particular example. In the example, an Ethernet physical layer is used to provide

  2. Provably Secure Heterogeneous Access Control Scheme for Wireless Body Area Network.

    Science.gov (United States)

    Omala, Anyembe Andrew; Mbandu, Angolo Shem; Mutiria, Kamenyi Domenic; Jin, Chunhua; Li, Fagen

    2018-04-28

    Wireless body area network (WBAN) provides a medium through which physiological information could be harvested and transmitted to application provider (AP) in real time. Integrating WBAN in a heterogeneous Internet of Things (IoT) ecosystem would enable an AP to monitor patients from anywhere and at anytime. However, the IoT roadmap of interconnected 'Things' is still faced with many challenges. One of the challenges in healthcare is security and privacy of streamed medical data from heterogeneously networked devices. In this paper, we first propose a heterogeneous signcryption scheme where a sender is in a certificateless cryptographic (CLC) environment while a receiver is in identity-based cryptographic (IBC) environment. We then use this scheme to design a heterogeneous access control protocol. Formal security proof for indistinguishability against adaptive chosen ciphertext attack and unforgeability against adaptive chosen message attack in random oracle model is presented. In comparison with some of the existing access control schemes, our scheme has lower computation and communication cost.

  3. An Adaptive Medium Access Parameter Prediction Scheme for IEEE 802.11 Real-Time Applications

    Directory of Open Access Journals (Sweden)

    Estefanía Coronado

    2017-01-01

    Full Text Available Multimedia communications have experienced an unprecedented growth due mainly to the increase in the content quality and the emergence of smart devices. The demand for these contents is tending towards wireless technologies. However, these transmissions are quite sensitive to network delays. Therefore, ensuring an optimum QoS level becomes of great importance. The IEEE 802.11e amendment was released to address the lack of QoS capabilities in the original IEEE 802.11 standard. Accordingly, the Enhanced Distributed Channel Access (EDCA function was introduced, allowing it to differentiate traffic streams through a group of Medium Access Control (MAC parameters. Although EDCA recommends a default configuration for these parameters, it has been proved that it is not optimum in many scenarios. In this work a dynamic prediction scheme for these parameters is presented. This approach ensures an appropriate traffic differentiation while maintaining compatibility with the stations without QoS support. As the APs are the only devices that use this algorithm, no changes are required to current network cards. The results show improvements in both voice and video transmissions, as well as in the QoS level of the network that the proposal achieves with regard to EDCA.

  4. A service-oriented data access control model

    Science.gov (United States)

    Meng, Wei; Li, Fengmin; Pan, Juchen; Song, Song; Bian, Jiali

    2017-01-01

    The development of mobile computing, cloud computing and distributed computing meets the growing individual service needs. Facing with complex application system, it's an urgent problem to ensure real-time, dynamic, and fine-grained data access control. By analyzing common data access control models, on the basis of mandatory access control model, the paper proposes a service-oriented access control model. By regarding system services as subject and data of databases as object, the model defines access levels and access identification of subject and object, and ensures system services securely to access databases.

  5. Access control, security, and trust a logical approach

    CERN Document Server

    Chin, Shiu-Kai

    2010-01-01

    Access Control, Security, Trust, and Logic Deconstructing Access Control Decisions A Logical Approach to Access Control PRELIMINARIES A Language for Access ControlSets and Relations Syntax SemanticsReasoning about Access Control Logical RulesFormal Proofs and Theorems Soundness of Logical RulesBasic Concepts Reference Monitors Access Control Mechanisms: Tickets and Lists Authentication Security PoliciesConfidentiality, Integrity, and Availability Discretionary Security Policies Mandatory Security Policies Military Security Policies Commercial PoliciesDISTRIBUTED ACCESS CONTROL Digital Authenti

  6. Enterprise Dynamic Access Control (EDAC)

    National Research Council Canada - National Science Library

    Fernandez, Richard

    2005-01-01

    .... Resources can represent software applications, web services and even facility access. An effective access control model should be capable of evaluating resource access based on user characteristics and environmentals...

  7. Flexible Access Control for Dynamic Collaborative Environments

    NARCIS (Netherlands)

    Dekker, M.A.C.

    2009-01-01

    Access control is used in computer systems to control access to confidential data. In this thesis we focus on access control for dynamic collaborative environments where multiple users and systems access and exchange data in an ad hoc manner. In such environments it is difficult to protect

  8. Access Control Based on Trail Inference

    Directory of Open Access Journals (Sweden)

    ALBARELO, P. C.

    2015-06-01

    Full Text Available Professionals are constantly seeking qualification and consequently increasing their knowledge in their area of expertise. Thus, it is interesting to develop a computer system that knows its users and their work history. Using this information, even in the case of professional role change, the system could allow the renewed authorization for activities, based on previously authorized use. This article proposes a model for user access control that is embedded in a context-aware environment. The model applies the concept of trails to manage access control, recording activities usage in contexts and applying this history as a criterion to grant new accesses. Despite the fact that previous related research works consider contexts, none of them uses the concept of trails. Hence, the main contribution of this work is the use of a new access control criterion, namely, the history of previous accesses (trails. A prototype was implemented and applied in an evaluation based on scenarios. The results demonstrate the feasibility of the proposal, allowing for access control systems to use an alternative way to support access rights.

  9. Attributes Enhanced Role-Based Access Control Model

    DEFF Research Database (Denmark)

    Mahmood Rajpoot, Qasim; Jensen, Christian D.; Krishnan, Ram

    2015-01-01

    as an important area of research. In this paper, we propose an access control model that combines the two models in a novel way in order to unify their benefits. Our approach provides a fine-grained access control mechanism that not only takes contextual information into account while making the access control...... decisions but is also suitable for applications where access to resources is controlled by exploiting contents of the resources in the policy....

  10. Distributed Medium Access Control with SDMA Support for WLANs

    Science.gov (United States)

    Zhou, Sheng; Niu, Zhisheng

    With simultaneous multi-user transmissions, spatial division multiple access (SDMA) provides substantial throughput gain over the single user transmission. However, its implementation in WLANs with contention-based IEEE 802.11 MAC remains challenging. Problems such as coordinating and synchronizing the multiple users need to be solved in a distributed way. In this paper, we propose a distributed MAC protocol for WLANs with SDMA support. A dual-mode CTS responding mechanism is designed to accomplish the channel estimation and user synchronization required for SDMA. We analytically study the throughput performance of the proposed MAC, and dynamic parameter adjustment is designed to enhance the protocol efficiency. In addition, the proposed MAC protocol does not rely on specific physical layer realizations, and can work on legacy IEEE 802.11 equipment with slight software updates. Simulation results show that the proposed MAC outperforms IEEE 802.11 significantly, and that the dynamic parameter adjustment can effectively track the load variation in the network.

  11. Joint control algorithm in access network

    Institute of Scientific and Technical Information of China (English)

    2008-01-01

    To deal with long probing delay and inaccurate probing results in the endpoint admission control method,a joint local and end-to-end admission control algorithm is proposed,which introduces local probing of access network besides end-to-end probing.Through local probing,the algorithm accurately estimated the resource status of the access network.Simulation shows that this algorithm can improve admission control performance and reduce users' average waiting time when the access network is heavily loaded.

  12. Integrating Attributes into Role-Based Access Control

    DEFF Research Database (Denmark)

    Mahmood Rajpoot, Qasim; Jensen, Christian D.; Krishnan, Ram

    2015-01-01

    of research recently. We propose an access control model that combines the two models in a novel way in order to unify their benefits. Our approach provides a fine-grained access control mechanism that takes into account the current contextual information while making the access control decisions....

  13. Access control and personal identification systems

    CERN Document Server

    Bowers, Dan M

    1988-01-01

    Access Control and Personal Identification Systems provides an education in the field of access control and personal identification systems, which is essential in selecting the appropriate equipment, dealing intelligently with vendors in purchases of the equipment, and integrating the equipment into a total effective system. Access control devices and systems comprise an important part of almost every security system, but are seldom the sole source of security. In order for the goals of the total system to be met, the other portions of the security system must also be well planned and executed

  14. A Lightweight Medium Access Protocol (LMAC) for Wireless Sensor Networks: Reducing Preamble Transmissions and Transceiver State Switches

    NARCIS (Netherlands)

    van Hoesel, L.F.W.; Havinga, Paul J.M.

    2004-01-01

    In this paper, we present an energy-efficient medium access protocol designed for wireless sensor networks. Although the protocol uses TDMA to give nodes in the WSN the opportunity to communicate collision-free, the network is self-organizing in terms of time slot assignment and synchronization. The

  15. An Attribute Based Access Control Framework for Healthcare System

    Science.gov (United States)

    Afshar, Majid; Samet, Saeed; Hu, Ting

    2018-01-01

    Nowadays, access control is an indispensable part of the Personal Health Record and supplies for its confidentiality by enforcing policies and rules to ensure that only authorized users gain access to requested resources in the system. In other words, the access control means protecting patient privacy in healthcare systems. Attribute-Based Access Control (ABAC) is a new access control model that can be used instead of other traditional types of access control such as Discretionary Access Control, Mandatory Access Control, and Role-Based Access Control. During last five years ABAC has shown some applications in both recent academic fields and industry purposes. ABAC by using user’s attributes and resources, makes a decision according to an access request. In this paper, we propose an ABAC framework for healthcare system. We use the engine of ABAC for rendering and enforcing healthcare policies. Moreover, we handle emergency situations in this framework.

  16. Access control and service-oriented architectures

    NARCIS (Netherlands)

    Leune, C.J.

    2007-01-01

    Access Control and Service-Oriented Architectures" investigates in which way logical access control can be achieved effectively, in particular in highly dynamic environments such as service-oriented architectures (SOA's). The author combines state-of-the-art best-practice and projects these onto the

  17. Network Access Control For Dummies

    CERN Document Server

    Kelley, Jay; Wessels, Denzil

    2009-01-01

    Network access control (NAC) is how you manage network security when your employees, partners, and guests need to access your network using laptops and mobile devices. Network Access Control For Dummies is where you learn how NAC works, how to implement a program, and how to take real-world challenges in stride. You'll learn how to deploy and maintain NAC in your environment, identify and apply NAC standards, and extend NAC for greater network security. Along the way you'll become familiar with what NAC is (and what it isn't) as well as the key business drivers for deploying NAC.Learn the step

  18. Research of user access control for networked manufacturing system

    Institute of Scientific and Technical Information of China (English)

    ZHENG Xiao-lin; LEI Yu; CHEN De-ren

    2006-01-01

    An integrated user access control method was proposed to address the issues of security and management in networked manufacturing systems (NMS).Based on the analysis of the security issues in networked manufacturing system,an integrated user access control method composed of role-based access control (RBAC),task-based access control (TBAC),relationship-driven access control (RDAC)and coalition-based access control (CBAC) was proposed,including the hierarchical user relationship model,the reference model and the process model.The elements and their relationships were defined,and the expressions of constraints authorization were given.The extensible access control markup language (XACML) was used to implement this method.This method was used in the networked manufacturing system in the Shaoxing spinning region of China.The results show that the integrated user access control method can reduce the costs of system security maintenance and management.

  19. 'That proves my point': How mediums reconstrue disconfirmation in medium-sitter interactions.

    Science.gov (United States)

    Enoksen, Anette Einan; Dickerson, Paul

    2018-04-01

    Previous research has examined how the talk of mediums attends to the epistemological status of their readings. Such work has identified that mediums frequently use question-framed propositions that are typically confirmed by the sitter, thereby conferring epistemological status on the medium. This study seeks to investigate what happens when the sitter disconfirms the propositions of the medium. The study focuses on the ways in which such disconfirmation can be responded to such that it is reconstrued as evidence of the psychic nature of the medium's reading. Televised demonstrations of psychic readings involving British and US mediums and their sitters are analysed. The results suggest that mediums rework disconfirmation as proof in several ways: first, by emphasizing the different access that sitter and medium have to knowledge (e.g., about the future); second, as evidence that the medium has access to the actual voice of the deceased (and may therefore mishear what the deceased has said to them); and third, as revealing an important truth that has hitherto been concealed from the sitter. The implications of these findings are considered for cases where speakers bring different and potentially competing, epistemological resources to an interaction. © 2018 The British Psychological Society.

  20. Time dependent policy-based access control

    DEFF Research Database (Denmark)

    Vasilikos, Panagiotis; Nielson, Flemming; Nielson, Hanne Riis

    2017-01-01

    also on other attributes of the environment such as the time. In this paper, we use systems of Timed Automata to model distributed systems and we present a logic in which one can express time-dependent policies for access control. We show how a fragment of our logic can be reduced to a logic......Access control policies are essential to determine who is allowed to access data in a system without compromising the data's security. However, applications inside a distributed environment may require those policies to be dependent on the actual content of the data, the flow of information, while...... that current model checkers for Timed Automata such as UPPAAL can handle and we present a translator that performs this reduction. We then use our translator and UPPAAL to enforce time-dependent policy-based access control on an example application from the aerospace industry....

  1. Access control within military C4ISR systems

    Science.gov (United States)

    Maschino, Mike

    2003-07-01

    Command, Control, Communications, Computers, Intelligence, Surveillance and Reconnaissance (C4ISR) tactical battlefield systems must provide the right information and resources to the right individuals at the right time. At the same time, the C4ISR system must enforce access controls to prevent the wrong individuals from obtaining sensitive information, or consuming scarce resources. Because lives, missions and property depend upon them, these access control mechanisms must be effective, reliable, efficient and flexible. The mechanisms employed must suit the nature of the items that are to be protected, as well as the varieties of access policies that must be enforced, and the types of access that will be made to these items. Some access control technologies are inherently centralized, while others are suitable for distributed implementation. The C4ISR architect must select from among the available technologies a combination of mechanisms that eases the burden of policy administration, but is inherently survivable, accurate, resource efficient, and which provides low latency. This paper explores various alternative access enforcement mechanisms, and assesses their effectiveness in managing policy-driven access control within the battlespace.

  2. Break-glass handling exceptional situations in access control

    CERN Document Server

    Petritsch, Helmut

    2014-01-01

    Helmut Petritsch describes the first holistic approach to Break-Glass which covers the whole life-cycle: from access control modeling (pre-access), to logging the security-relevant system state during Break-Glass accesses (at-access), and the automated analysis of Break-Glass accesses (post-access). Break-Glass allows users to override security restrictions in exceptional situations. While several Break-Glass models specific to given access control models have already been discussed in research (e.g., extending RBAC with Break-Glass), the author introduces a generic Break-Glass model. The pres

  3. Geospacial information utilized under the access control strategy

    Institute of Scientific and Technical Information of China (English)

    TIAN Jie; ZHANG Xin-fang; WANG Tong-yang; XIANG Wei; Cheng Ming

    2007-01-01

    This paper introduces a solution to the secure requirement for digital rights management (DRM) by the way of geospacial access control named geospacial access control (GeoAC) in geospacial field. The issues of authorization for geospacial DRM are concentrated on. To geospacial DRM, one aspect is the declaration and enforcement of access rights, based on geographic aspects. To the approbation of digital geographic content, it is important to adopt online access to geodata through a spacial data infrastructure (SDI). This results in the interoperability requirements on three different levels: data model level, service level and access control level. The interaction between the data model and service level can be obtained by criterions of the open geospacial consortium (OGC), and the interaction of the access control level may be reached by declaring and enforcing access restrictions in GeoAC. Then an archetype enforcement based on GeoAC is elucidated. As one aspect of performing usage rights, the execution of access restrictions as an extension to a regular SDI is illuminated.

  4. Access control mechanism of wireless gateway based on open flow

    Science.gov (United States)

    Peng, Rong; Ding, Lei

    2017-08-01

    In order to realize the access control of wireless gateway and improve the access control of wireless gateway devices, an access control mechanism of SDN architecture which is based on Open vSwitch is proposed. The mechanism utilizes the features of the controller--centralized control and programmable. Controller send access control flow table based on the business logic. Open vSwitch helps achieve a specific access control strategy based on the flow table.

  5. Content sensitivity based access control framework for Hadoop

    Directory of Open Access Journals (Sweden)

    T.K. Ashwin Kumar

    2017-11-01

    Full Text Available Big data technologies have seen tremendous growth in recent years. They are widely used in both industry and academia. In spite of such exponential growth, these technologies lack adequate measures to protect data from misuse/abuse. Corporations that collect data from multiple sources are at risk of liabilities due to the exposure of sensitive information. In the current implementation of Hadoop, only file-level access control is feasible. Providing users with the ability to access data based on the attributes in a dataset or the user’s role is complicated because of the sheer volume and multiple formats (structured, unstructured and semi-structured of data. In this paper, we propose an access control framework, which enforces access control policies dynamically based on the sensitivity of the data. This framework enforces access control policies by harnessing the data context, usage patterns and information sensitivity. Information sensitivity changes over time with the addition and removal of datasets, which can lead to modifications in access control decisions. The proposed framework accommodates these changes. The proposed framework is automated to a large extent as the data itself determines the sensitivity with minimal user intervention. Our experimental results show that the proposed framework is capable of enforcing access control policies on non-multimedia datasets with minimal overhead.

  6. Access Control Management for SCADA Systems

    Science.gov (United States)

    Hong, Seng-Phil; Ahn, Gail-Joon; Xu, Wenjuan

    The information technology revolution has transformed all aspects of our society including critical infrastructures and led a significant shift from their old and disparate business models based on proprietary and legacy environments to more open and consolidated ones. Supervisory Control and Data Acquisition (SCADA) systems have been widely used not only for industrial processes but also for some experimental facilities. Due to the nature of open environments, managing SCADA systems should meet various security requirements since system administrators need to deal with a large number of entities and functions involved in critical infrastructures. In this paper, we identify necessary access control requirements in SCADA systems and articulate access control policies for the simulated SCADA systems. We also attempt to analyze and realize those requirements and policies in the context of role-based access control that is suitable for simplifying administrative tasks in large scale enterprises.

  7. Task-role-based Access Control Model in Smart Health-care System

    Directory of Open Access Journals (Sweden)

    Wang Peng

    2015-01-01

    Full Text Available As the development of computer science and smart health-care technology, there is a trend for patients to enjoy medical care at home. Taking enormous users in the Smart Health-care System into consideration, access control is an important issue. Traditional access control models, discretionary access control, mandatory access control, and role-based access control, do not properly reflect the characteristics of Smart Health-care System. This paper proposes an advanced access control model for the medical health-care environment, task-role-based access control model, which overcomes the disadvantages of traditional access control models. The task-role-based access control (T-RBAC model introduces a task concept, dividing tasks into four categories. It also supports supervision role hierarchy. T-RBAC is a proper access control model for Smart Health-care System, and it improves the management of access rights. This paper also proposes an implementation of T-RBAC, a binary two-key-lock pair access control scheme using prime factorization.

  8. Access Control of Web- and Java-Based Applications

    Science.gov (United States)

    Tso, Kam S.; Pajevski, Michael J.

    2013-01-01

    Cybersecurity has become a great concern as threats of service interruption, unauthorized access, stealing and altering of information, and spreading of viruses have become more prevalent and serious. Application layer access control of applications is a critical component in the overall security solution that also includes encryption, firewalls, virtual private networks, antivirus, and intrusion detection. An access control solution, based on an open-source access manager augmented with custom software components, was developed to provide protection to both Web-based and Javabased client and server applications. The DISA Security Service (DISA-SS) provides common access control capabilities for AMMOS software applications through a set of application programming interfaces (APIs) and network- accessible security services for authentication, single sign-on, authorization checking, and authorization policy management. The OpenAM access management technology designed for Web applications can be extended to meet the needs of Java thick clients and stand alone servers that are commonly used in the JPL AMMOS environment. The DISA-SS reusable components have greatly reduced the effort for each AMMOS subsystem to develop its own access control strategy. The novelty of this work is that it leverages an open-source access management product that was designed for Webbased applications to provide access control for Java thick clients and Java standalone servers. Thick clients and standalone servers are still commonly used in businesses and government, especially for applications that require rich graphical user interfaces and high-performance visualization that cannot be met by thin clients running on Web browsers

  9. LANSCE personnel access control system (PACS)

    International Nuclear Information System (INIS)

    Sturrock, J.C.; Gallegos, F.R.; Hall, M.J.

    1997-01-01

    The Radiation Security System (RSS) at the Los Alamos Neutron Science Center (LANSCE) provides personnel protection from prompt radiation due to accelerated beam. The Personnel Access Control System (PACS) is a component of the RSS that is designed to prevent personnel access to areas where prompt radiation is a hazard. PACS was designed to replace several older personnel safety systems (PSS) with a single modem unified design. Lessons learned from the operation over the last 20 years were incorporated into a redundant sensor, single-point failure safe, fault tolerant, and tamper-resistant system that prevents access to the beam areas by controlling the access keys and beam stoppers. PACS uses a layered philosophy to the physical and electronic design. The most critical assemblies are battery backed up, relay logic circuits; less critical devices use Programmable Logic Controllers (PLCs) for timing functions and communications. Outside reviewers have reviewed the operational safety of the design. The design philosophy, lessons learned, hardware design, software design, operation, and limitations of the device are described

  10. Probabilistic Medium Access Control for Full-Duplex Networks with Half-Duplex Clients

    OpenAIRE

    Chen, Shih-Ying; Huang, Ting-Feng; Lin, Kate Ching-Ju; Hong, H. -W. Peter; Sabharwal, Ashutosh

    2016-01-01

    The feasibility of practical in-band full-duplex radios has recently been demonstrated experimentally. One way to leverage full-duplex in a network setting is to enable three-node full-duplex, where a full- duplex access point (AP) transmits data to one node yet simultaneously receives data from another node. Such three-node full-duplex communication however introduces inter-client interference, directly impacting the full-duplex gain. It hence may not always be beneficial to enable three-nod...

  11. Dynamically Authorized Role-Based Access Control for Grid Applications

    Institute of Scientific and Technical Information of China (English)

    YAO Hanbing; HU Heping; LU Zhengding; LI Ruixuan

    2006-01-01

    Grid computing is concerned with the sharing and coordinated use of diverse resources in distributed "virtual organizations". The heterogeneous, dynamic and multi-domain nature of these environments makes challenging security issues that demand new technical approaches. Despite the recent advances in access control approaches applicable to Grid computing, there remain issues that impede the development of effective access control models for Grid applications. Among them there are the lack of context-based models for access control, and reliance on identity or capability-based access control schemes. An access control scheme that resolve these issues is presented, and a dynamically authorized role-based access control (D-RBAC) model extending the RBAC with context constraints is proposed. The D-RABC mechanisms dynamically grant permissions to users based on a set of contextual information collected from the system and user's environments, while retaining the advantages of RBAC model. The implementation architecture of D-RBAC for the Grid application is also described.

  12. Efficiency optimized control of medium-size induction motor drives

    DEFF Research Database (Denmark)

    Abrahamsen, F.; Blaabjerg, Frede; Pedersen, John Kim

    2000-01-01

    The efficiency of a variable speed induction motor drive can be optimized by adaption of the motor flux level to the load torque. In small drives (<10 kW) this can be done without considering the relatively small converter losses, but for medium-size drives (10-1000 kW) the losses can not be disr......The efficiency of a variable speed induction motor drive can be optimized by adaption of the motor flux level to the load torque. In small drives (... not be disregarded without further analysis. The importance of the converter losses on efficiency optimization in medium-size drives is analyzed in this paper. Based on the experiments with a 90 kW drive it is found that it is not critical if the converter losses are neglected in the control, except...... that the robustness towards load disturbances may unnecessarily be reduced. Both displacement power factor and model-based efficiency optimizing control methods perform well in medium-size drives. The last strategy is also tested on a 22 kW drive with good results....

  13. An Analytical Network Process on Financial Access of the Small and Medium Enterprise in Sharia Banking in Tasikmalaya City

    Directory of Open Access Journals (Sweden)

    Asep Suryanto

    2015-06-01

    Full Text Available Small and Medium Enterprise (SME is one of the significant roles in national economic development. It is seemly followed by the rise of employment absorbent and equity in income distribution. The capital constraint and the impedance of banking financial access have become the main problem to the Small and Medium entrepreneurs. The objectives of this research are to identify the main factors as problems of Small and Medium Enterprises in having access to the financial institutions, and also to find out the solutions of the research problems. This research uses qualitative approach i.e. Analytic Network Process (ANP. Through applying this method, it is expected to help the researchers in making measurement and synthesis of some factors regarding on the topic analyzed as well as finding the solution for problems faced by the SMEs. The resources of the data is derived from questionnaires and in-depth interview with experts, practitioners, SMEs and regulators which then analyzed by the structure and hierarchy into homogen clusters of the SMEs problems and solutions, measuring into ratio scale and building synthesis. As the result, it becomes clear what factors impeding the financial access of the SMEs to banks. The results of this research show that the difficulties of SMEs in accessing financial support in Islamic financial institutions are internal problems of Islamic banking i.e. lack of financial assistance given to the SMEs, the functions of Islamic banking as business partners for SMEs is not optimal. Whereas the external problems in the SMEs are the disability in meeting the financial requirements asked by Islamic banking that are collateral and business history. The internal solutions are Islamic banking must give business mentoring to SMEs that have received financial supports to minimalize the bad credits level. The external solution is the government must also socialize Islamic financial mechanism to SMEs as part of education efforts.

  14. Information-flow-based Access Control for Virtualized Systems

    Directory of Open Access Journals (Sweden)

    Dmitriy Aleksandrovich Postoev

    2014-12-01

    Full Text Available The article is devoted to the method of information-flow-based access control, adopted for virtualized systems. General structure of access control system for virtual infrastructure is proposed.

  15. Using the Critical Incident Technique to Research Decision Making regarding Access to Training and Development in Medium-Sized Enterprises

    Science.gov (United States)

    Coetzer, Alan; Redmond, Janice; Sharafizad, Jalleh

    2012-01-01

    Employees in small and medium-sized enterprises (SMEs) form part of a "disadvantaged" group within the workforce that receives less access to training and development (T&D) than employees in large firms. Prior research into reasons for the relatively low levels of employee participation in training and development has typically…

  16. Task-role-based Access Control Model in Smart Health-care System

    OpenAIRE

    Wang Peng; Jiang Lingyun

    2015-01-01

    As the development of computer science and smart health-care technology, there is a trend for patients to enjoy medical care at home. Taking enormous users in the Smart Health-care System into consideration, access control is an important issue. Traditional access control models, discretionary access control, mandatory access control, and role-based access control, do not properly reflect the characteristics of Smart Health-care System. This paper proposes an advanced access control model for...

  17. Analysing Access Control Specifications

    DEFF Research Database (Denmark)

    Probst, Christian W.; Hansen, René Rydhof

    2009-01-01

    When prosecuting crimes, the main question to answer is often who had a motive and the possibility to commit the crime. When investigating cyber crimes, the question of possibility is often hard to answer, as in a networked system almost any location can be accessed from almost anywhere. The most...... common tool to answer this question, analysis of log files, faces the problem that the amount of logged data may be overwhelming. This problems gets even worse in the case of insider attacks, where the attacker’s actions usually will be logged as permissible, standard actions—if they are logged at all....... Recent events have revealed intimate knowledge of surveillance and control systems on the side of the attacker, making it often impossible to deduce the identity of an inside attacker from logged data. In this work we present an approach that analyses the access control configuration to identify the set...

  18. Characterization of coded random access with compressive sensing based multi user detection

    DEFF Research Database (Denmark)

    Ji, Yalei; Stefanovic, Cedomir; Bockelmann, Carsten

    2014-01-01

    The emergence of Machine-to-Machine (M2M) communication requires new Medium Access Control (MAC) schemes and physical (PHY) layer concepts to support a massive number of access requests. The concept of coded random access, introduced recently, greatly outperforms other random access methods...... coded random access with CS-MUD on the PHY layer and show very promising results for the resulting protocol....

  19. Disk access controller for Multi 8 computer

    International Nuclear Information System (INIS)

    Segalard, Jean

    1970-01-01

    After having presented the initial characteristics and weaknesses of the software provided for the control of a memory disk coupled with a Multi 8 computer, the author reports the development and improvement of this controller software. He presents the different constitutive parts of the computer and the operation of the disk coupling and of the direct access to memory. He reports the development of the disk access controller: software organisation, loader, subprograms and statements

  20. The linked medical data access control framework.

    Science.gov (United States)

    Kamateri, Eleni; Kalampokis, Evangelos; Tambouris, Efthimios; Tarabanis, Konstantinos

    2014-08-01

    The integration of medical data coming from multiple sources is important in clinical research. Amongst others, it enables the discovery of appropriate subjects in patient-oriented research and the identification of innovative results in epidemiological studies. At the same time, the integration of medical data faces significant ethical and legal challenges that impose access constraints. Some of these issues can be addressed by making available aggregated instead of raw record-level data. In many cases however, there is still a need for controlling access even to the resulting aggregated data, e.g., due to data provider's policies. In this paper we present the Linked Medical Data Access Control (LiMDAC) framework that capitalizes on Linked Data technologies to enable controlling access to medical data across distributed sources with diverse access constraints. The LiMDAC framework consists of three Linked Data models, namely the LiMDAC metadata model, the LiMDAC user profile model, and the LiMDAC access policy model. It also includes an architecture that exploits these models. Based on the framework, a proof-of-concept platform is developed and its performance and functionality are evaluated by employing two usage scenarios. Copyright © 2014 Elsevier Inc. All rights reserved.

  1. Access control based on attribute certificates for medical intranet applications.

    Science.gov (United States)

    Mavridis, I; Georgiadis, C; Pangalos, G; Khair, M

    2001-01-01

    Clinical information systems frequently use intranet and Internet technologies. However these technologies have emphasized sharing and not security, despite the sensitive and private nature of much health information. Digital certificates (electronic documents which recognize an entity or its attributes) can be used to control access in clinical intranet applications. To outline the need for access control in distributed clinical database systems, to describe the use of digital certificates and security policies, and to propose the architecture for a system using digital certificates, cryptography and security policy to control access to clinical intranet applications. We have previously developed a security policy, DIMEDAC (Distributed Medical Database Access Control), which is compatible with emerging public key and privilege management infrastructure. In our implementation approach we propose the use of digital certificates, to be used in conjunction with DIMEDAC. Our proposed access control system consists of two phases: the ways users gain their security credentials; and how these credentials are used to access medical data. Three types of digital certificates are used: identity certificates for authentication; attribute certificates for authorization; and access-rule certificates for propagation of access control policy. Once a user is identified and authenticated, subsequent access decisions are based on a combination of identity and attribute certificates, with access-rule certificates providing the policy framework. Access control in clinical intranet applications can be successfully and securely managed through the use of digital certificates and the DIMEDAC security policy.

  2. An Efficient Radio Access Control Mechanism for Wireless Network-On-Chip Architectures

    Directory of Open Access Journals (Sweden)

    Maurizio Palesi

    2015-03-01

    Full Text Available Modern systems-on-chip (SoCs today contain hundreds of cores, and this number is predicted to reach the thousands by the year 2020. As the number of communicating elements increases, there is a need for an efficient, scalable and reliable communication infrastructure. As technology geometries shrink to the deep submicron regime, however, the communication delay and power consumption of global interconnections become the major bottleneck. The network-on-chip (NoC design paradigm, based on a modular packet-switched mechanism, can address many of the on-chip communication issues, such as the performance limitations of long interconnects and integration of large number of cores on a chip. Recently, new communication technologies based on the NoC concept have emerged with the aim of improving the scalability limitations of conventional NoC-based architectures. Among them, wireless NoCs (WiNoCs use the radio medium for reducing the performance and energy penalties of long-range and multi-hop communications. As the radio medium can be accessed by a single transmitter at a time, a radio access control mechanism (RACM is needed. In this paper, we present a novel RACM, which allows one to improve both the performance and energy figures of the WiNoC. Experiments, carried out on both synthetic and real traffic scenarios, have shown the effectiveness of the proposed RACM. On average, a 30% reduction in communication delay and a 25% energy savings have been observed when the proposed RACM is applied to a known WiNoC architecture.

  3. Task Delegation Based Access Control Models for Workflow Systems

    Science.gov (United States)

    Gaaloul, Khaled; Charoy, François

    e-Government organisations are facilitated and conducted using workflow management systems. Role-based access control (RBAC) is recognised as an efficient access control model for large organisations. The application of RBAC in workflow systems cannot, however, grant permissions to users dynamically while business processes are being executed. We currently observe a move away from predefined strict workflow modelling towards approaches supporting flexibility on the organisational level. One specific approach is that of task delegation. Task delegation is a mechanism that supports organisational flexibility, and ensures delegation of authority in access control systems. In this paper, we propose a Task-oriented Access Control (TAC) model based on RBAC to address these requirements. We aim to reason about task from organisational perspectives and resources perspectives to analyse and specify authorisation constraints. Moreover, we present a fine grained access control protocol to support delegation based on the TAC model.

  4. Role Based Access Control system in the ATLAS experiment

    International Nuclear Information System (INIS)

    Valsan, M L; Dumitru, I; Darlea, G L; Bujor, F; Dobson, M; Miotto, G Lehmann; Schlenker, S; Avolio, G; Scannicchio, D A; Filimonov, V; Khomoutnikov, V; Zaytsev, A S; Korol, A A; Bogdantchikov, A; Caramarcu, C; Ballestrero, S; Twomey, M

    2011-01-01

    The complexity of the ATLAS experiment motivated the deployment of an integrated Access Control System in order to guarantee safe and optimal access for a large number of users to the various software and hardware resources. Such an integrated system was foreseen since the design of the infrastructure and is now central to the operations model. In order to cope with the ever growing needs of restricting access to all resources used within the experiment, the Roles Based Access Control (RBAC) previously developed has been extended and improved. The paper starts with a short presentation of the RBAC design, implementation and the changes made to the system to allow the management and usage of roles to control access to the vast and diverse set of resources. The RBAC implementation uses a directory service based on Lightweight Directory Access Protocol to store the users (∼3000), roles (∼320), groups (∼80) and access policies. The information is kept in sync with various other databases and directory services: human resources, central CERN IT, CERN Active Directory and the Access Control Database used by DCS. The paper concludes with a detailed description of the integration across all areas of the system.

  5. RFID Based Security Access Control System with GSM Technology

    OpenAIRE

    Peter Adole; Joseph M. Môm; Gabriel A. Igwue

    2016-01-01

    The security challenges being encountered in many places today require electronic means of controlling access to secured premises in addition to the available security personnel. Various technologies were used in different forms to solve these challenges. The Radio Frequency Identification (RFID) Based Access Control Security system with GSM technology presented in this work helps to prevent unauthorized access to controlled environments (secured premises). This is achieved mainly...

  6. Thermal energy storage apparatus, controllers and thermal energy storage control methods

    Science.gov (United States)

    Hammerstrom, Donald J.

    2016-05-03

    Thermal energy storage apparatus, controllers and thermal energy storage control methods are described. According to one aspect, a thermal energy storage apparatus controller includes processing circuitry configured to access first information which is indicative of surpluses and deficiencies of electrical energy upon an electrical power system at a plurality of moments in time, access second information which is indicative of temperature of a thermal energy storage medium at a plurality of moments in time, and use the first and second information to control an amount of electrical energy which is utilized by a heating element to heat the thermal energy storage medium at a plurality of moments in time.

  7. Role Based Access Control system in the ATLAS experiment

    CERN Document Server

    Valsan, M L; The ATLAS collaboration; Lehmann Miotto, G; Scannicchio, D A; Schlenker, S; Filimonov, V; Khomoutnikov, V; Dumitru, I; Zaytsev, A S; Korol, A A; Bogdantchikov, A; Caramarcu, C; Ballestrero, S; Darlea, G L; Twomey, M; Bujor, F; Avolio, G

    2011-01-01

    The complexity of the ATLAS experiment motivated the deployment of an integrated Access Control System in order to guarantee safe and optimal access for a large number of users to the various software and hardware resources. Such an integrated system was foreseen since the design of the infrastructure and is now central to the operations model. In order to cope with the ever growing needs of restricting access to all resources used within the experiment, the Roles Based Access Control (RBAC) previously developed has been extended and improved. The paper starts with a short presentation of the RBAC design, implementation and the changes made to the system to allow the management and usage of roles to control access to the vast and diverse set of resources. The paper continues with a detailed description of the integration across all areas of the system: local Linux and Windows nodes in the ATLAS Control Network (ATCN), the Linux application gateways offering remote access inside ATCN, the Windows Terminal Serv...

  8. Role Based Access Control System in the ATLAS Experiment

    CERN Document Server

    Valsan, M L; The ATLAS collaboration; Lehmann Miotto, G; Scannicchio, D A; Schlenker, S; Filimonov, V; Khomoutnikov, V; Dumitru, I; Zaytsev, A S; Korol, A A; Bogdantchikov, A; Avolio, G; Caramarcu, C; Ballestrero, S; Darlea, G L; Twomey, M; Bujor, F

    2010-01-01

    The complexity of the ATLAS experiment motivated the deployment of an integrated Access Control System in order to guarantee safe and optimal access for a large number of users to the various software and hardware resources. Such an integrated system was foreseen since the design of the infrastructure and is now central to the operations model. In order to cope with the ever growing needs of restricting access to all resources used within the experiment, the Roles Based Access Control (RBAC) previously developed has been extended and improved. The paper starts with a short presentation of the RBAC design, implementation and the changes made to the system to allow the management and usage of roles to control access to the vast and diverse set of resources. The paper continues with a detailed description of the integration across all areas of the system: local Linux and Windows nodes in the ATLAS Control Network (ATCN), the Linux application gateways offering remote access inside ATCN, the Windows Terminal Serv...

  9. Advertisement-Based Energy Efficient Medium Access Protocols for Wireless Sensor Networks

    Science.gov (United States)

    Ray, Surjya Sarathi

    One of the main challenges that prevents the large-scale deployment of Wireless Sensor Networks (WSNs) is providing the applications with the required quality of service (QoS) given the sensor nodes' limited energy supplies. WSNs are an important tool in supporting applications ranging from environmental and industrial monitoring, to battlefield surveillance and traffic control, among others. Most of these applications require sensors to function for long periods of time without human intervention and without battery replacement. Therefore, energy conservation is one of the main goals for protocols for WSNs. Energy conservation can be performed in different layers of the protocol stack. In particular, as the medium access control (MAC) layer can access and control the radio directly, large energy savings is possible through intelligent MAC protocol design. To maximize the network lifetime, MAC protocols for WSNs aim to minimize idle listening of the sensor nodes, packet collisions, and overhearing. Several approaches such as duty cycling and low power listening have been proposed at the MAC layer to achieve energy efficiency. In this thesis, I explore the possibility of further energy savings through the advertisement of data packets in the MAC layer. In the first part of my research, I propose Advertisement-MAC or ADV-MAC, a new MAC protocol for WSNs that utilizes the concept of advertising for data contention. This technique lets nodes listen dynamically to any desired transmission and sleep during transmissions not of interest. This minimizes the energy lost in idle listening and overhearing while maintaining an adaptive duty cycle to handle variable loads. Additionally, ADV-MAC enables energy efficient MAC-level multicasting. An analytical model for the packet delivery ratio and the energy consumption of the protocol is also proposed. The analytical model is verified with simulations and is used to choose an optimal value of the advertisement period

  10. STAR-TYPE LOCAL AREA NETWORK ACCESS CONTROL

    Institute of Scientific and Technical Information of China (English)

    逯昭义; 齐藤忠夫

    1990-01-01

    The multiple access fashion is a new resolution for the star-type local area network (LAN) access control and star-type optical fibre LAN. Arguments about this network are discussed, and the results are introduced.

  11. Role based access control design using Triadic concept analysis

    Institute of Scientific and Technical Information of China (English)

    Ch Aswani Kumar; S Chandra Mouliswaran; LI Jin-hai; C Chandrasekar

    2016-01-01

    Role based access control is one of the widely used access control models. There are investigations in the literature that use knowledge representation mechanisms such as formal concept analysis (FCA), description logics, and Ontology for representing access control mechanism. However, while using FCA, investigations reported in the literature so far work on the logic that transforms the three dimensional access control matrix into dyadic formal contexts. This transformation is mainly to derive the formal concepts, lattice structure and implications to represent role hierarchy and constraints of RBAC. In this work, we propose a methodology that models RBAC using triadic FCA without transforming the triadic access control matrix into dyadic formal contexts. Our discussion is on two lines of inquiry. We present how triadic FCA can provide a suitable representation of RBAC policy and we demonstrate how this representation follows role hierarchy and constraints of RBAC on sample healthcare network available in the literature.

  12. Owner-Based Role-Based Access Control OB-RBAC

    NARCIS (Netherlands)

    Saffarian, M.; Sadighi, Babak

    Administration of an access control model deals with the question of who is authorized to update policies defined on the basis of that model. One of the models whose administration has absorbed relatively large research is the Role-Based Access Control (RBAC) model. All the existing role-based

  13. Analysis of Access Control Policies in Operating Systems

    Science.gov (United States)

    Chen, Hong

    2009-01-01

    Operating systems rely heavily on access control mechanisms to achieve security goals and defend against remote and local attacks. The complexities of modern access control mechanisms and the scale of policy configurations are often overwhelming to system administrators and software developers. Therefore, mis-configurations are common, and the…

  14. Towards an Approach of Semantic Access Control for Cloud Computing

    Science.gov (United States)

    Hu, Luokai; Ying, Shi; Jia, Xiangyang; Zhao, Kai

    With the development of cloud computing, the mutual understandability among distributed Access Control Policies (ACPs) has become an important issue in the security field of cloud computing. Semantic Web technology provides the solution to semantic interoperability of heterogeneous applications. In this paper, we analysis existing access control methods and present a new Semantic Access Control Policy Language (SACPL) for describing ACPs in cloud computing environment. Access Control Oriented Ontology System (ACOOS) is designed as the semantic basis of SACPL. Ontology-based SACPL language can effectively solve the interoperability issue of distributed ACPs. This study enriches the research that the semantic web technology is applied in the field of security, and provides a new way of thinking of access control in cloud computing.

  15. METHOD AND ABSTRACT MODEL FOR CONTROL AND ACCESS RIGHTS BY REQUESTS REDIRECTION

    Directory of Open Access Journals (Sweden)

    K. A. Shcheglov

    2015-11-01

    Full Text Available We have researched implementation problems of control and access rights of subjects to objects in modern computer systems. We have suggested access control method based on objects access requests redirection. The method possesses a distinctive feature as compared to discretional access control. In case when a subject needs to deny writing (object modification, it is not denied but redirected (access rights are not changed, but operation is performed with another object. This gives the possibility to implement access policies to system objects without breaking the system and applications operability, and share correctly access objects between subjects. This important property of suggested access control method enables to solve fundamentally new system objects securing problems like system resources virtualization aimed to protect system objects from users’ and applications attacks. We have created an abstract model, and it shows that this method (access control from subjects to objects based on requests redirection can be used as self-sufficient access control method, implementing any access control policy (from subjects to objects, thus being an alternative to discretional access control method.

  16. Task-and-role-based access-control model for computational grid

    Institute of Scientific and Technical Information of China (English)

    LONG Tao; HONG Fan; WU Chi; SUN Ling-li

    2007-01-01

    Access control in a grid environment is a challenging issue because the heterogeneous nature and independent administration of geographically dispersed resources in grid require access control to use fine-grained policies. We established a task-and-role-based access-control model for computational grid (CG-TRBAC model), integrating the concepts of role-based access control (RBAC) and task-based access control (TBAC). In this model, condition restrictions are defined and concepts specifically tailored to Workflow Management System are simplified or omitted so that role assignment and security administration fit computational grid better than traditional models; permissions are mutable with the task status and system variables, and can be dynamically controlled. The CG-TRBAC model is proved flexible and extendible. It can implement different control policies. It embodies the security principle of least privilege and executes active dynamic authorization. A task attribute can be extended to satisfy different requirements in a real grid system.

  17. Distributed Role-based Access Control for Coaliagion Application

    Institute of Scientific and Technical Information of China (English)

    HONG Fan; ZHU Xian; XING Guanglin

    2005-01-01

    Access control in multi-domain environments is one of the important questions of building coalition between domains.On the basis of RBAC access control model, the concepts of role delegation and role mapping are proposed, which support the third-party authorization.Then, a distributed RBAC model is presented.Finally the implementation issues are discussed.

  18. XACML to build access control policies for Internet of Things

    OpenAIRE

    Atlam, Hany F.; Alassafi, Madini, Obad; Alenezi, Ahmed; Walters, Robert; Wills, Gary

    2018-01-01

    Although the Internet of things (IoT) brought unlimited benefits, it also brought many security issues. The access control is one of the main elements to address these issues. It provides the access to system resources only to authorized users and ensures that they behave in an authorized manner during their access sessions. One of the significant components of any access control model is access policies. They are used to build the criteria to permit or deny any access request. Building an ef...

  19. An application-layer based centralized information access control for VPN

    Institute of Scientific and Technical Information of China (English)

    OUYANG Kai; ZHOU Jing-li; XIA Tao; YU Sheng-sheng

    2006-01-01

    With the rapid development of Virtual Private Network (VPN), many companies and organizations use VPN to implement their private communication. Traditionally, VPN uses security protocols to protect the confidentiality of data, the message integrity and the endpoint authentication. One core technique of VPN is tunneling, by which clients can access the internal servers traversing VPN. However, the tunneling technique also introduces a concealed security hole. It is possible that ifone vicious user can establish tunneling by the VPN server, he can compromise the internal servers behind the VPN server. So this paper presents a novel Application-layer based Centralized Information Access Control (ACIAC) for VPN to solve this problem.To implement an efficient, flexible and multi-decision access control model, we present two key techniques to ACIAC-the centralized management mechanism and the stream-based access control. Firstly, we implement the information center and the constraints/events center for ACIAC. By the two centers, we can provide an abstract access control mechanism, and the material access control can be decided dynamically by the ACIAC's constraint/event mechanism. Then we logically classify the VPN communication traffic into the access stream and the data stream so that we can tightly couple the features of VPN communication with the access control model. We also provide the design of our ACIAC prototype in this paper.

  20. A Theorem on Grid Access Control

    Institute of Scientific and Technical Information of China (English)

    XU ZhiWei(徐志伟); BU GuanYing(卜冠英)

    2003-01-01

    The current grid security research is mainly focused on the authentication of grid systems. A problem to be solved by grid systems is to ensure consistent access control. This problem is complicated because the hosts in a grid computing environment usually span multiple autonomous administrative domains. This paper presents a grid access control model, based on asynchronous automata theory and the classic Bell-LaPadula model. This model is useful to formally study the confidentiality and integrity problems in a grid computing environment. A theorem is proved, which gives the necessary and sufficient conditions to a grid to maintain confidentiality.These conditions are the formalized descriptions of local (node) relations or relationship between grid subjects and node subjects.

  1. Controlling the wave propagation through the medium designed by linear coordinate transformation

    International Nuclear Information System (INIS)

    Wu, Yicheng; He, Chengdong; Wang, Yuzhuo; Liu, Xuan; Zhou, Jing

    2015-01-01

    Based on the principle of transformation optics, we propose to control the wave propagating direction through the homogenous anisotropic medium designed by linear coordinate transformation. The material parameters of the medium are derived from the linear coordinate transformation applied. Keeping the space area unchanged during the linear transformation, the polarization-dependent wave control through a non-magnetic homogeneous medium can be realized. Beam benders, polarization splitter, and object illusion devices are designed, which have application prospects in micro-optics and nano-optics. The simulation results demonstrate the feasibilities and the flexibilities of the method and the properties of these devices. Design details and full-wave simulation results are provided. The work in this paper comprehensively applies the fundamental theories of electromagnetism and mathematics. The method of obtaining a new solution of the Maxwell equations in a medium from a vacuum plane wave solution and a linear coordinate transformation is introduced. These have a pedagogical value and are methodologically and motivationally appropriate for physics students and teachers at the undergraduate and graduate levels. (paper)

  2. Controlling the wave propagation through the medium designed by linear coordinate transformation

    Science.gov (United States)

    Wu, Yicheng; He, Chengdong; Wang, Yuzhuo; Liu, Xuan; Zhou, Jing

    2015-01-01

    Based on the principle of transformation optics, we propose to control the wave propagating direction through the homogenous anisotropic medium designed by linear coordinate transformation. The material parameters of the medium are derived from the linear coordinate transformation applied. Keeping the space area unchanged during the linear transformation, the polarization-dependent wave control through a non-magnetic homogeneous medium can be realized. Beam benders, polarization splitter, and object illusion devices are designed, which have application prospects in micro-optics and nano-optics. The simulation results demonstrate the feasibilities and the flexibilities of the method and the properties of these devices. Design details and full-wave simulation results are provided. The work in this paper comprehensively applies the fundamental theories of electromagnetism and mathematics. The method of obtaining a new solution of the Maxwell equations in a medium from a vacuum plane wave solution and a linear coordinate transformation is introduced. These have a pedagogical value and are methodologically and motivationally appropriate for physics students and teachers at the undergraduate and graduate levels.

  3. How Drug Control Policy and Practice Undermine Access to Controlled Medicines.

    Science.gov (United States)

    Burke-Shyne, Naomi; Csete, Joanne; Wilson, Duncan; Fox, Edward; Wolfe, Daniel; Rasanathan, Jennifer J K

    2017-06-01

    Drug conventions serve as the cornerstone for domestic drug laws and impose a dual obligation upon states to prevent the misuse of controlled substances while ensuring their adequate availability for medical and scientific purposes. Despite the mandate that these obligations be enforced equally, the dominant paradigm enshrined in the drug conventions is an enforcement-heavy criminal justice response to controlled substances that prohibits and penalizes their misuse. Prioritizing restrictive control is to the detriment of ensuring adequate availability of and access to controlled medicines, thereby violating the rights of people who need them. This paper argues that the drug conventions' prioritization of criminal justice measures-including efforts to prevent non-medical use of controlled substances-undermines access to medicines and infringes upon the right to health and the right to enjoy the benefits of scientific progress. While the effects of criminalization under drug policy limit the right to health in multiple ways, we draw on research and documented examples to highlight the impact of drug control and criminalization on access to medicines. The prioritization and protection of human rights-specifically the right to health and the right to enjoy the benefits of scientific progress-are critical to rebalancing drug policy.

  4. An electronically controlled automatic security access gate

    Directory of Open Access Journals (Sweden)

    Jonathan A. ENOKELA

    2014-11-01

    Full Text Available The security challenges being encountered in many places require electronic means of controlling access to communities, recreational centres, offices, and homes. The electronically controlled automated security access gate being proposed in this work helps to prevent an unwanted access to controlled environments. This is achieved mainly through the use of a Radio Frequency (RF transmitter-receiver pair. In the design a microcontroller is programmed to decode a given sequence of keys that is entered on a keypad and commands a transmitter module to send out this code as signal at a given radio frequency. Upon reception of this RF signal by the receiver module, another microcontroller activates a driver circuitry to operate the gate automatically. The codes for the microcontrollers were written in C language and were debugged and compiled using the KEIL Micro vision 4 integrated development environment. The resultant Hex files were programmed into the memories of the microcontrollers with the aid of a universal programmer. Software simulation was carried out using the Proteus Virtual System Modeling (VSM version 7.7. A scaled-down prototype of the system was built and tested. The electronically controlled automated security access gate can be useful in providing security for homes, organizations, and automobile terminals. The four-character password required to operate the gate gives the system an increased level of security. Due to its standalone nature of operation the system is cheaper to maintain in comparison with a manually operated type.

  5. Foundation for a Time Interval Access Control Model

    National Research Council Canada - National Science Library

    Afinidad, Francis B; Levin, Timothy E; Irvine, Cynthia E; Nguyen, Thuy D

    2005-01-01

    A new model for representing temporal access control policies is introduced. In this model, temporal authorizations are represented by time attributes associated with both subjects and objects, and a time interval access graph...

  6. Performance estimates for personnel access control systems

    International Nuclear Information System (INIS)

    Bradley, R.G.

    1980-10-01

    Current performance estimates for personnel access control systems use estimates of Type I and Type II verification errors. A system performance equation which addresses normal operation, the insider, and outside adversary attack is developed. Examination of this equation reveals the inadequacy of classical Type I and II error evaluations which require detailed knowledge of the adversary threat scenario for each specific installation. Consequently, new performance measures which are consistent with the performance equation and independent of the threat are developed as an aid in selecting personnel access control systems

  7. Scalable Lunar Surface Networks and Adaptive Orbit Access

    Science.gov (United States)

    Wang, Xudong

    2015-01-01

    Teranovi Technologies, Inc., has developed innovative network architecture, protocols, and algorithms for both lunar surface and orbit access networks. A key component of the overall architecture is a medium access control (MAC) protocol that includes a novel mechanism of overlaying time division multiple access (TDMA) and carrier sense multiple access with collision avoidance (CSMA/CA), ensuring scalable throughput and quality of service. The new MAC protocol is compatible with legacy Institute of Electrical and Electronics Engineers (IEEE) 802.11 networks. Advanced features include efficiency power management, adaptive channel width adjustment, and error control capability. A hybrid routing protocol combines the advantages of ad hoc on-demand distance vector (AODV) routing and disruption/delay-tolerant network (DTN) routing. Performance is significantly better than AODV or DTN and will be particularly effective for wireless networks with intermittent links, such as lunar and planetary surface networks and orbit access networks.

  8. The Practice of Hospital Intranet Terminal Access Control Solution

    Institute of Scientific and Technical Information of China (English)

    QI Shi-tao; TANG Li-ming

    2016-01-01

    Along with the increasingly urgent management needs of intranet terminals in hospital, and large scaled deployment of terminal management system, terminal access control has become one of the standard functions of terminal management. This paper mainly aims at some simple research for the system construction of hospital intranet terminal access control.

  9. Small- and Medium-Sized Commercial Building Monitoring and Controls Needs: A Scoping Study

    Energy Technology Data Exchange (ETDEWEB)

    Katipamula, Srinivas; Underhill, Ronald M.; Goddard, James K.; Taasevigen, Danny J.; Piette, M. A.; Granderson, J.; Brown, Rich E.; Lanzisera, Steven M.; Kuruganti, T.

    2012-10-31

    Buildings consume over 40% of the total energy consumption in the U.S. A significant portion of the energy consumed in buildings is wasted because of the lack of controls or the inability to use existing building automation systems (BASs) properly. Much of the waste occurs because of our inability to manage and controls buildings efficiently. Over 90% of the buildings are either small-size (<5,000 sf) or medium-size (between 5,000 sf and 50,000 sf); these buildings currently do not use BASs to monitor and control their building systems from a central location. According to Commercial Building Energy Consumption Survey (CBECS), about 10% of the buildings in the U.S. use BASs or central controls to manage their building system operations. Buildings that use BASs are typically large (>100,000 sf). Lawrence Berkeley National Laboratory (LBNL), Oak Ridge National Laboratory (ORNL) and Pacific Northwest National Laboratory (PNNL) were asked by the U.S. Department of Energy’s (DOE’s) Building Technologies Program (BTP) to identify monitoring and control needs for small- and medium-sized commercial buildings and recommend possible solutions. This study documents the needs and solutions for small- and medium-sized buildings.

  10. A utility perspective on radiation worker access control systems

    International Nuclear Information System (INIS)

    Watson, B.A.; Goff, T.E.

    1984-01-01

    Based on an evaluation of the current commercial Radiation Worker Access Control Software Systems, Baltimore Gas and Electric Company has elected to design and develop a site specific access control and accountability system for the Calvert Cliffs Nuclear Power Plant. The vendor provided systems allow for radiation worker access control based on training and external exposure records and authorizations. These systems do not afford internal exposure control until after bioassay measurements or maximum permissible concentration-hours are tabulated. The vendor provided systems allow for data trending for ALARA purposes, but each software package must be modified to meet site specific requirements. Unlike the commercial systems, the Calvert Cliffs Radiological Controls and Accountability System (RCAS) will provide radiation worker exposure control, both internal and external. The RCAS is designed to fulfill the requirements by integrating the existing Radiation Safety, Dosemetry, and Training data bases with a comprehensive radiological surveillance program. Prior to each worker's entry into the Radiological Control Area; his training and qualifications, radiation exposure history and authorization, will be compared with administrative controls, such as radiation work permits, and respiratory protection requirements and the radiological conditions in the work area. The RCAS, a computer based applied health physics access control system is described as it is presently configured for development. The mechanisms for enhancing worker internal and external exposure controls are discussed. Proposed data application to both the Calvert Cliffs ALARA and outage planning programs is included

  11. Time division multiple access for vehicular communications

    CERN Document Server

    Omar, Hassan Aboubakr

    2014-01-01

    This brief focuses on medium access control (MAC) in vehicular ad hoc networks (VANETs), and presents VeMAC, a novel MAC scheme based on distributed time division multiple access (TDMA) for VANETs. The performance of VeMAC is evaluated via mathematical analysis and computer simulations in comparison with other existing MAC protocols, including the IEEE 802.11p standard. This brief aims at proposing TDMA as a suitable MAC scheme for VANETs, which can support the quality-of-service requirements of high priority VANET applications.

  12. Experience with ActiveX control for simple channel access

    International Nuclear Information System (INIS)

    Timossi, C.; Nishimura, H.; McDonald, J.

    2003-01-01

    Accelerator control system applications at Berkeley Lab's Advanced Light Source (ALS) are typically deployed on operator consoles running Microsoft Windows 2000 and utilize EPICS[2]channel access for data access. In an effort to accommodate the wide variety of Windows based development tools and developers with little experience in network programming, ActiveX controls have been deployed on the operator stations. Use of ActiveX controls for use in the accelerator control environment has been presented previously[1]. Here we report on some of our experiences with the use and development of these controls

  13. The Methods and Mechanisms for Access Control of Encrypted Data in Clouds

    Directory of Open Access Journals (Sweden)

    Sergey Vladimirovich Zapechnikov

    2013-09-01

    Full Text Available The paper is about the problem of data access control in clouds. The main mechanisms for access control of encrypted data in untrusted cloud environments are analyzed and described. The comparative analysis of access control algorithms and implementation issues are offered. The main practical result of research is a web-based (Wikipedia-like reference and information system devoted to the access control methods and mechanisms.

  14. Access Control of Web and Java Based Applications

    Science.gov (United States)

    Tso, Kam S.; Pajevski, Michael J.; Johnson, Bryan

    2011-01-01

    Cyber security has gained national and international attention as a result of near continuous headlines from financial institutions, retail stores, government offices and universities reporting compromised systems and stolen data. Concerns continue to rise as threats of service interruption, and spreading of viruses become ever more prevalent and serious. Controlling access to application layer resources is a critical component in a layered security solution that includes encryption, firewalls, virtual private networks, antivirus, and intrusion detection. In this paper we discuss the development of an application-level access control solution, based on an open-source access manager augmented with custom software components, to provide protection to both Web-based and Java-based client and server applications.

  15. Mandatory and Location-Aware Access Control for Relational Databases

    Science.gov (United States)

    Decker, Michael

    Access control is concerned with determining which operations a particular user is allowed to perform on a particular electronic resource. For example, an access control decision could say that user Alice is allowed to perform the operation read (but not write) on the resource research report. With conventional access control this decision is based on the user's identity whereas the basic idea of Location-Aware Access Control (LAAC) is to evaluate also a user's current location when making the decision if a particular request should be granted or denied. LAAC is an interesting approach for mobile information systems because these systems are exposed to specific security threads like the loss of a device. Some data models for LAAC can be found in literature, but almost all of them are based on RBAC and none of them is designed especially for Database Management Systems (DBMS). In this paper we therefore propose a LAAC-approach for DMBS and describe a prototypical implementation of that approach that is based on database triggers.

  16. Development of an access control system for the LHD experimental hall

    International Nuclear Information System (INIS)

    Kawano, T.; Inoue, N.; Sakuma, Y.; Uda, T.; Yamanishi, H.; Miyake, H.; Tanahashi, S.; Motozima, O.

    2000-01-01

    An access control system for the LHD (Large Helical Device) experimental hall had been constructed and its practical operation started in March 1998. Continuously, the system has been improved. The present system keeps watch on involved entrance and exit for the use of persons at four entrances by using five turnstile gates while watching on eight shielding doors at eight positions (four entrances, three carriage entrances and a hall overview) and a stairway connecting the LHD main hall with the LHD basement. Besides, for the security of safety operation of the LHD, fifteen kinds of interlock signals are exchanged between the access control system and the LHD control system. Seven of the interlock signals are properly sent as the occasional demands from the access control system to the LHD control system, in which three staple signals are B Personnel Access to Controlled Area, D Shielding Door Closed, and E No Entrance. It is important that any plasma experiments of the LHD are not permitted while the signal B being sent or D being not sent. The signal E is sent to inform the LHD control system that the turnstile gates are locked. All the plasma experiments should not be done unless the lock procedure of the turnstile is confirmed. When the turnstile gates are locked, any persons cannot enter into the LHD controlled area, but are permissible to exit only. Six of the interlock signals are used to send the information of the working at that time in the LHD controlled area to the access control system. When one signal of the operation mode is sent to the access control system from the LHD, the access control system sets the turnstile gate in situation corresponding to the operation mode, A Equipment Operation, B Vacuum Pumping, C Coil Cooling, D Coil Excitation, and E Plasma Experiment. If the access control system receives, for example, the signal B, this system sets the turnstile gate in the condition of control such that only persons assigned to the work of vacuum

  17. Open versus Controlled-Access Data | Office of Cancer Genomics

    Science.gov (United States)

    OCG employs stringent human subjects’ protection and data access policies to protect the privacy and confidentiality of the research participants. Depending on the risk of patient identification, OCG programs data are available to the scientific community in two tiers: open or controlled access. Both types of data can be accessed through its corresponding OCG program-specific data matrix or portal. Open-access Data

  18. An Extended Role Based Access Control Method for XML Documents

    Institute of Scientific and Technical Information of China (English)

    MENG Xiao-feng; LUO Dao-feng; OU Jian-bo

    2004-01-01

    As XML has been increasingly important as the Data-change format of Internet and Intranet, access-control-on-XML-properties rises as a new issue.Role-based access control (RBAC) is an access control method that has been widely used in Internet, Operation System and Relation Data Base these 10 years.Though RBAC is already relatively mature in the above fields, new problems occur when it is used in XML properties.This paper proposes an integrated model to resolve these problems, after the fully analysis on the features of XML and RBAC.

  19. Access control and confidentiality in radiology

    Science.gov (United States)

    Noumeir, Rita; Chafik, Adil

    2005-04-01

    A medical record contains a large amount of data about the patient such as height, weight and blood pressure. It also contains sensitive information such as fertility, abortion, psychiatric data, sexually transmitted diseases and diagnostic results. Access to this information must be carefully controlled. Information technology has greatly improved patient care. The recent extensive deployment of digital medical images made diagnostic images promptly available to healthcare decision makers, regardless of their geographic location. Medical images are digitally archived, transferred on telecommunication networks, and visualized on computer screens. However, with the widespread use of computing and communication technologies in healthcare, the issue of data security has become increasingly important. Most of the work until now has focused on the security of data communication to ensure its integrity, authentication, confidentiality and user accountability. The mechanisms that have been proposed to achieve the security of data communication are not specific to healthcare. Data integrity can be achieved with data signature. Data authentication can be achieved with certificate exchange. Data confidentiality can be achieved with encryption. User accountability can be achieved with audits. Although these mechanisms are essential to ensure data security during its transfer on the network, access control is needed in order to ensure data confidentiality and privacy within the information system application. In this paper, we present and discuss an access control mechanism that takes into account the notion of a care process. Radiology information is categorized and a model to enforce data privacy is proposed.

  20. Fine-Grained Access Control for Electronic Health Record Systems

    Science.gov (United States)

    Hue, Pham Thi Bach; Wohlgemuth, Sven; Echizen, Isao; Thuy, Dong Thi Bich; Thuc, Nguyen Dinh

    There needs to be a strategy for securing the privacy of patients when exchanging health records between various entities over the Internet. Despite the fact that health care providers such as Google Health and Microsoft Corp.'s Health Vault comply with the U.S Health Insurance Portability and Accountability Act (HIPAA), the privacy of patients is still at risk. Several encryption schemes and access control mechanisms have been suggested to protect the disclosure of a patient's health record especially from unauthorized entities. However, by implementing these approaches, data owners are not capable of controlling and protecting the disclosure of the individual sensitive attributes of their health records. This raises the need to adopt a secure mechanism to protect personal information against unauthorized disclosure. Therefore, we propose a new Fine-grained Access Control (FGAC) mechanism that is based on subkeys, which would allow a data owner to further control the access to his data at the column-level. We also propose a new mechanism to efficiently reduce the number of keys maintained by a data owner in cases when the users have different access privileges to different columns of the data being shared.

  1. Access control and privilege management in electronic health record: a systematic literature review.

    Science.gov (United States)

    Jayabalan, Manoj; O'Daniel, Thomas

    2016-12-01

    This study presents a systematic literature review of access control for electronic health record systems to protect patient's privacy. Articles from 2006 to 2016 were extracted from the ACM Digital Library, IEEE Xplore Digital Library, Science Direct, MEDLINE, and MetaPress using broad eligibility criteria, and chosen for inclusion based on analysis of ISO22600. Cryptographic standards and methods were left outside the scope of this review. Three broad classes of models are being actively investigated and developed: access control for electronic health records, access control for interoperability, and access control for risk analysis. Traditional role-based access control models are extended with spatial, temporal, probabilistic, dynamic, and semantic aspects to capture contextual information and provide granular access control. Maintenance of audit trails and facilities for overriding normal roles to allow full access in emergency cases are common features. Access privilege frameworks utilizing ontology-based knowledge representation for defining the rules have attracted considerable interest, due to the higher level of abstraction that makes it possible to model domain knowledge and validate access requests efficiently.

  2. Regulatory accessibility and social influences on state self-control.

    Science.gov (United States)

    vanDellen, Michelle R; Hoyle, Rick H

    2010-02-01

    The current work examined how social factors influence self-control. Current conceptions of state self-control treat it largely as a function of regulatory capacity. The authors propose that state self-control might also be influenced by social factors because of regulatory accessibility. Studies 1 through 4 provide evidence that individuals' state self-control is influenced by the trait and state self-control of salient others such that thinking of others with good trait or state self-control leads to increases in state self-control and thinking of others with bad trait or state self-control leads to decreases in state self-control. Study 5 provides evidence that the salience of significant others influences both regulatory accessibility and state self-control. Combined, these studies suggest that the effects of social influences on state self-control occur through multiple mechanisms.

  3. Object oriented programming techniques applied to device access and control

    International Nuclear Information System (INIS)

    Goetz, A.; Klotz, W.D.; Meyer, J.

    1992-01-01

    In this paper a model, called the device server model, has been presented for solving the problem of device access and control faced by all control systems. Object Oriented Programming techniques were used to achieve a powerful yet flexible solution. The model provides a solution to the problem which hides device dependancies. It defines a software framework which has to be respected by implementors of device classes - this is very useful for developing groupware. The decision to implement remote access in the root class means that device servers can be easily integrated in a distributed control system. A lot of the advantages and features of the device server model are due to the adoption of OOP techniques. The main conclusion that can be drawn from this paper is that 1. the device access and control problem is adapted to being solved with OOP techniques, 2. OOP techniques offer a distinct advantage over traditional programming techniques for solving the device access problem. (J.P.N.)

  4. Guest Editorial: Flexible Operation and Control for Medium Voltage Direct-Current (MVDC) Grid

    DEFF Research Database (Denmark)

    Li, Yong; Guerrero, Josep M.; Siano, Pierluigi

    2017-01-01

    We appreciate very much the support from the IET Power Electronics editorial board for this Special Issue on ‘Flexible Operation and Control for Medium Voltage Direct-Current (MVDC) Grid’. In this final version for publication, 15 papers have been selected for this Special Issue. Three papers...... relate to the topology of MVDC converter, four papers relate to the control of MVDC converter, four papers relate to the introduction of application fields of MVDC grid, and four papers relate to the semiconductor power device and drives towards the application in the medium- and high-voltage DC grid....

  5. A New Key-lock Method for User Authentication and Access Control

    Institute of Scientific and Technical Information of China (English)

    JI Dongyao; ZHANG Futai; WANG Yumin

    2001-01-01

    We propose a new key-lock methodfor user authentication and access control based onChinese remainder theorem, the concepts of the ac-cess control matrix, key-lock-pair, time stamp, and the NS public key protocol. Our method is dynamicand needs a minimum amount of computation in thesense that it only updates at most one key/lock foreach access request. We also demonstrate how an au-thentication protocol can be integrated into the ac-cess control method. By applying a time stamp, themethod can not only withstand replay attack, butalso strengthen the authenticating mechanism, whichcould not be achieved simultaneously in previous key-lock methods.

  6. Controlling Access to Suicide Means

    Directory of Open Access Journals (Sweden)

    Miriam Iosue

    2011-12-01

    Full Text Available Background: Restricting access to common means of suicide, such as firearms, toxic gas, pesticides and other, has been shown to be effective in reducing rates of death in suicide. In the present review we aimed to summarize the empirical and clinical literature on controlling the access to means of suicide. Methods: This review made use of both MEDLINE, ISI Web of Science and the Cochrane library databases, identifying all English articles with the keywords “suicide means”, “suicide method”, “suicide prediction” or “suicide prevention” and other relevant keywords. Results: A number of factors may influence an individual’s decision regarding method in a suicide act, but there is substantial support that easy access influences the choice of method. In many countries, restrictions of access to common means of suicide has lead to lower overall suicide rates, particularly regarding suicide by firearms in USA, detoxification of domestic and motor vehicle gas in England and other countries, toxic pesticides in rural areas, barriers at jumping sites and hanging, by introducing “safe rooms” in prisons and hospitals. Moreover, decline in prescription of barbiturates and tricyclic antidepressants (TCAs, as well as limitation of drugs pack size for paracetamol and salicylate has reduced suicides by overdose, while increased prescription of SSRIs seems to have lowered suicidal rates. Conclusions: Restriction to means of suicide may be particularly effective in contexts where the method is popular, highly lethal, widely available, and/or not easily substituted by other similar methods. However, since there is some risk of means substitution, restriction of access should be implemented in conjunction with other suicide prevention strategies.

  7. A General Attribute and Rule Based Role-Based Access Control Model

    Institute of Scientific and Technical Information of China (English)

    2007-01-01

    Growing numbers of users and many access control policies which involve many different resource attributes in service-oriented environments bring various problems in protecting resource. This paper analyzes the relationships of resource attributes to user attributes in all policies, and propose a general attribute and rule based role-based access control(GAR-RBAC) model to meet the security needs. The model can dynamically assign users to roles via rules to meet the need of growing numbers of users. These rules use different attribute expression and permission as a part of authorization constraints, and are defined by analyzing relations of resource attributes to user attributes in many access policies that are defined by the enterprise. The model is a general access control model, and can support many access control policies, and also can be used to wider application for service. The paper also describes how to use the GAR-RBAC model in Web service environments.

  8. Implementing Discretionary Access Control with Time Character in Linux and Performance Analysis

    Institute of Scientific and Technical Information of China (English)

    TAN Liang; ZHOU Ming-Tian

    2006-01-01

    DAC (Discretionary Access Control Policy) is access control based on ownership relations between subject and object, the subject can discretionarily decide on that who, by what methods, can access his owns object. In this paper, the system time is looked as a basic secure element. The DAC_T (Discretionary Access Control Policy with Time Character) is presented and formalized. The DAC_T resolves that the subject can discretionarily decide that who, on when, can access his owns objects. And then the DAC_T is implemented on Linux based on GFAC (General Framework for Access Control), and the algorithm is put forward. Finally, the performance analysis for the DAC_T_Linux is carried out. It is proved that the DAC_T_Linux not only can realize time constraints between subject and object but also can still be accepted by us though its performance have been decreased.

  9. Access Agent Improving The Performance Of Access Control Lists

    Directory of Open Access Journals (Sweden)

    Thelis R. S.

    2015-08-01

    Full Text Available The main focus of the proposed research is maintaining the security of a network. Extranet is a popular network among most of the organizations where network access is provided to a selected group of outliers. Limiting access to an extranet can be carried out using Access Control Lists ACLs method. However handling the workload of ACLs is an onerous task for the router. The purpose of the proposed research is to improve the performance and to solidify the security of the ACLs used in a small organization. Using a high performance computer as a dedicated device to share and handle the router workload is suggested in order to increase the performance of the router when handling ACLs. Methods of detecting and directing sensitive data is also discussed in this paper. A framework is provided to help increase the efficiency of the ACLs in an organization network using the above mentioned procedures thus helping the organizations ACLs performance to be improved to be more secure and the system to perform faster. Inbuilt methods of Windows platform or Software for open source platforms can be used to make a computer function as a router. Extended ACL features allow the determining of the type of packets flowing through the router. Combining these mechanisms allows the ACLs to be improved and perform in a more efficient manner.

  10. Human engineering considerations in designing a computerized controlled access security system

    International Nuclear Information System (INIS)

    Moore, J.W.; Banks, W.W.

    1988-01-01

    This paper describes a human engineering effort in the design of a major security system upgrade at Lawrence Livermore National Laboratory. This upgrade was to be accomplished by replacing obsolete and difficult-to-man (i.e., multiple operator task actions required) security equipment and systems with a new, automated, computer-based access control system. The initial task was to assist the electronic and mechanical engineering staff in designing a computerized security access system too functionally and ergonomically accommodate 100% of the Laboratory user population. The new computerized access system was intended to control entry into sensitive exclusion areas by requiring personnel to use an entry booth-based system and/or a remote access control panel system. The primary user interface with the system was through a control panel containing a magnetic card reader, function buttons, LCD display, and push-button keypad

  11. 75 FR 4007 - Risk Management Controls for Brokers or Dealers With Market Access

    Science.gov (United States)

    2010-01-26

    ... 3235-AK53 Risk Management Controls for Brokers or Dealers With Market Access AGENCY: Securities and... or other persons, to implement risk management controls and supervisory procedures reasonably... access may not utilize any pre-trade risk management controls (i.e., ``unfiltered'' or ``naked'' access...

  12. Authenticated IGMP for Controlling Access to Multicast Distribution Tree

    Science.gov (United States)

    Park, Chang-Seop; Kang, Hyun-Sun

    A receiver access control scheme is proposed to protect the multicast distribution tree from DoS attack induced by unauthorized use of IGMP, by extending the security-related functionality of IGMP. Based on a specific network and business model adopted for commercial deployment of IP multicast applications, a key management scheme is also presented for bootstrapping the proposed access control as well as accounting and billing for CP (Content Provider), NSP (Network Service Provider), and group members.

  13. Role-Based Access Control in Retrospect

    NARCIS (Netherlands)

    Nunes Leal Franqueira, V.; Wieringa, Roelf J.

    Role-Based Access Control (RBAC) has been a success in terms of the amount of research that went into it, its uptake in international standards, and its adoption by major software vendors. Yet, RBAC remains complex to implement in user organizations. In this paper we review the state of the art of

  14. The control system of the 12-m medium-size telescope prototype: a test-ground for the CTA array control

    Science.gov (United States)

    Oya, I.; Anguner, E. A.; Behera, B.; Birsin, E.; Fuessling, M.; Lindemann, R.; Melkumyan, D.; Schlenstedt, S.; Schmidt, T.; Schwanke, U.; Sternberger, R.; Wegner, P.; Wiesand, S.

    2014-07-01

    The Cherenkov Telescope Array (CTA) will be the next generation ground-based very-high energy -ray observatory. CTA will consist of two arrays: one in the Northern hemisphere composed of about 20 telescopes, and the other one in the Southern hemisphere composed of about 100 telescopes, both arrays containing telescopes of different sizes and types and in addition numerous auxiliary devices. In order to provide a test-ground for the CTA array control, the steering software of the 12-m medium size telescope (MST) prototype deployed in Berlin has been implemented using the tools and design concepts under consideration to be used for the control of the CTA array. The prototype control system is implemented based on the Atacama Large Millimeter/submillimeter Array (ALMA) Common Software (ACS) control middleware, with components implemented in Java, C++ and Python. The interfacing to the hardware is standardized via the Object Linking and Embedding for Process Control Unified Architecture (OPC UA). In order to access the OPC UA servers from the ACS framework in a common way, a library has been developed that allows to tie the OPC UA server nodes, methods and events to the equivalents in ACS components. The front-end of the archive system is able to identify the deployed components and to perform the sampling of the monitoring points of each component following time and value change triggers according to the selected configurations. The back-end of the archive system of the prototype is composed by two different databases: MySQL and MongoDB. MySQL has been selected as storage of the system configurations, while MongoDB is used to have an efficient storage of device monitoring data, CCD images, logging and alarm information. In this contribution, the details and conclusions on the implementation of the control software of the MST prototype are presented.

  15. A Comparative Analysis of Wiki Discretionary Access Control in a CONOPS Environment

    National Research Council Canada - National Science Library

    Crawford, Frederick L

    2008-01-01

    This research conducts a comparative analysis of discretionary access controls of current wikis by experimenting with their discretionary access controls and functionality, comparing the wiki software...

  16. Requirements for Scalable Access Control and Security Management Architectures

    National Research Council Canada - National Science Library

    Keromytis, Angelos D; Smith, Jonathan M

    2005-01-01

    Maximizing local autonomy has led to a scalable Internet. Scalability and the capacity for distributed control have unfortunately not extended well to resource access control policies and mechanisms...

  17. Urban Studies: A Study of Bibliographic Access and Control.

    Science.gov (United States)

    Anderson, Barbara E.

    This paper analyzes: (1) the bibliographic access to publications in urban studies via printed secondary sources; (2) development and scope of classification systems and of vocabulary control for urban studies; and (3) currently accessible automated collections of bibliographic citations. Urban studies is defined as "an agglomeration of…

  18. Database design for Physical Access Control System for nuclear facilities

    Energy Technology Data Exchange (ETDEWEB)

    Sathishkumar, T., E-mail: satishkumart@igcar.gov.in; Rao, G. Prabhakara, E-mail: prg@igcar.gov.in; Arumugam, P., E-mail: aarmu@igcar.gov.in

    2016-08-15

    Highlights: • Database design needs to be optimized and highly efficient for real time operation. • It requires a many-to-many mapping between Employee table and Doors table. • This mapping typically contain thousands of records and redundant data. • Proposed novel database design reduces the redundancy and provides abstraction. • This design is incorporated with the access control system developed in-house. - Abstract: A (Radio Frequency IDentification) RFID cum Biometric based two level Access Control System (ACS) was designed and developed for providing access to vital areas of nuclear facilities. The system has got both hardware [Access controller] and software components [server application, the database and the web client software]. The database design proposed, enables grouping of the employees based on the hierarchy of the organization and the grouping of the doors based on Access Zones (AZ). This design also illustrates the mapping between the Employee Groups (EG) and AZ. By following this approach in database design, a higher level view can be presented to the system administrator abstracting the inner details of the individual entities and doors. This paper describes the novel approach carried out in designing the database of the ACS.

  19. Database design for Physical Access Control System for nuclear facilities

    International Nuclear Information System (INIS)

    Sathishkumar, T.; Rao, G. Prabhakara; Arumugam, P.

    2016-01-01

    Highlights: • Database design needs to be optimized and highly efficient for real time operation. • It requires a many-to-many mapping between Employee table and Doors table. • This mapping typically contain thousands of records and redundant data. • Proposed novel database design reduces the redundancy and provides abstraction. • This design is incorporated with the access control system developed in-house. - Abstract: A (Radio Frequency IDentification) RFID cum Biometric based two level Access Control System (ACS) was designed and developed for providing access to vital areas of nuclear facilities. The system has got both hardware [Access controller] and software components [server application, the database and the web client software]. The database design proposed, enables grouping of the employees based on the hierarchy of the organization and the grouping of the doors based on Access Zones (AZ). This design also illustrates the mapping between the Employee Groups (EG) and AZ. By following this approach in database design, a higher level view can be presented to the system administrator abstracting the inner details of the individual entities and doors. This paper describes the novel approach carried out in designing the database of the ACS.

  20. A federated capability-based access control mechanism for internet of things (IoTs)

    Science.gov (United States)

    Xu, Ronghua; Chen, Yu; Blasch, Erik; Chen, Genshe

    2018-05-01

    The prevalence of Internet of Things (IoTs) allows heterogeneous embedded smart devices to collaboratively provide intelligent services with or without human intervention. While leveraging the large-scale IoT-based applications like Smart Gird and Smart Cities, IoT also incurs more concerns on privacy and security. Among the top security challenges that IoTs face is that access authorization is critical in resource and information protection over IoTs. Traditional access control approaches, like Access Control Lists (ACL), Role-based Access Control (RBAC) and Attribute-based Access Control (ABAC), are not able to provide a scalable, manageable and efficient mechanisms to meet requirement of IoT systems. The extraordinary large number of nodes, heterogeneity as well as dynamicity, necessitate more fine-grained, lightweight mechanisms for IoT devices. In this paper, a federated capability-based access control (FedCAC) framework is proposed to enable an effective access control processes to devices, services and information in large scale IoT systems. The federated capability delegation mechanism, based on a propagation tree, is illustrated for access permission propagation. An identity-based capability token management strategy is presented, which involves registering, propagation and revocation of the access authorization. Through delegating centralized authorization decision-making policy to local domain delegator, the access authorization process is locally conducted on the service provider that integrates situational awareness (SAW) and customized contextual conditions. Implemented and tested on both resources-constrained devices, like smart sensors and Raspberry PI, and non-resource-constrained devices, like laptops and smart phones, our experimental results demonstrate the feasibility of the proposed FedCAC approach to offer a scalable, lightweight and fine-grained access control solution to IoT systems connected to a system network.

  1. External access to ALICE controls conditions data

    International Nuclear Information System (INIS)

    Jadlovský, J; Jadlovská, A; Sarnovský, J; Jajčišin, Š; Čopík, M; Jadlovská, S; Papcun, P; Bielek, R; Čerkala, J; Kopčík, M; Chochula, P; Augustinus, A

    2014-01-01

    ALICE Controls data produced by commercial SCADA system WINCCOA is stored in ORACLE database on the private experiment network. The SCADA system allows for basic access and processing of the historical data. More advanced analysis requires tools like ROOT and needs therefore a separate access method to the archives. The present scenario expects that detector experts create simple WINCCOA scripts, which retrieves and stores data in a form usable for further studies. This relatively simple procedure generates a lot of administrative overhead – users have to request the data, experts needed to run the script, the results have to be exported outside of the experiment network. The new mechanism profits from database replica, which is running on the CERN campus network. Access to this database is not restricted and there is no risk of generating a heavy load affecting the operation of the experiment. The developed tools presented in this paper allow for access to this data. The users can use web-based tools to generate the requests, consisting of the data identifiers and period of time of interest. The administrators maintain full control over the data – an authorization and authentication mechanism helps to assign privileges to selected users and restrict access to certain groups of data. Advanced caching mechanism allows the user to profit from the presence of already processed data sets. This feature significantly reduces the time required for debugging as the retrieval of raw data can last tens of minutes. A highly configurable client allows for information retrieval bypassing the interactive interface. This method is for example used by ALICE Offline to extract operational conditions after a run is completed. Last but not least, the software can be easily adopted to any underlying database structure and is therefore not limited to WINCCOA.

  2. Capability-based Access Control Delegation Model on the Federated IoT Network

    DEFF Research Database (Denmark)

    Anggorojati, Bayu; Mahalle, Parikshit N.; Prasad, Neeli R.

    2012-01-01

    Flexibility is an important property for general access control system and especially in the Internet of Things (IoT), which can be achieved by access or authority delegation. Delegation mechanisms in access control that have been studied until now have been intended mainly for a system that has...... no resource constraint, such as a web-based system, which is not very suitable for a highly pervasive system such as IoT. To this end, this paper presents an access delegation method with security considerations based on Capability-based Context Aware Access Control (CCAAC) model intended for federated...... machine-to-machine communication or IoT networks. The main idea of our proposed model is that the access delegation is realized by means of a capability propagation mechanism, and incorporating the context information as well as secure capability propagation under federated IoT environments. By using...

  3. Optical label-controlled transparent metro-access network interface

    DEFF Research Database (Denmark)

    Osadchiy, Alexey Vladimirovich

    This thesis presents results obtained during the course of my PhD research on optical signal routing and interfacing between the metropolitan and access segments of optical networks. Due to both increasing capacity demands and variety of emerging services types, new technological challenges...... control. Highlights of my research include my proposal and experimental proof of principle of an optical coherent detection based optical access network architecture providing support for a large number of users over a single distribution fiber; a spectral amplitude encoded label detection technique...... are arising for seamlessly interfacing metropolitan and access networks. Therefore, in this PhD project, I have analyzed those technological challenges and identified the key aspects to be addressed. I have also proposed and experimentally verified a number of solutions to metropolitan and access networks...

  4. A slotted access control protocol for metropolitan WDM ring networks

    Science.gov (United States)

    Baziana, P. A.; Pountourakis, I. E.

    2009-03-01

    In this study we focus on the serious scalability problems that many access protocols for WDM ring networks introduce due to the use of a dedicated wavelength per access node for either transmission or reception. We propose an efficient slotted MAC protocol suitable for WDM ring metropolitan area networks. The proposed network architecture employs a separate wavelength for control information exchange prior to the data packet transmission. Each access node is equipped with a pair of tunable transceivers for data communication and a pair of fixed tuned transceivers for control information exchange. Also, each access node includes a set of fixed delay lines for synchronization reasons; to keep the data packets, while the control information is processed. An efficient access algorithm is applied to avoid both the data wavelengths and the receiver collisions. In our protocol, each access node is capable of transmitting and receiving over any of the data wavelengths, facing the scalability issues. Two different slot reuse schemes are assumed: the source and the destination stripping schemes. For both schemes, performance measures evaluation is provided via an analytic model. The analytical results are validated by a discrete event simulation model that uses Poisson traffic sources. Simulation results show that the proposed protocol manages efficient bandwidth utilization, especially under high load. Also, comparative simulation results prove that our protocol achieves significant performance improvement as compared with other WDMA protocols which restrict transmission over a dedicated data wavelength. Finally, performance measures evaluation is explored for diverse numbers of buffer size, access nodes and data wavelengths.

  5. Top Management Control Functions for Information Systems in Small and Medium Enterprises

    OpenAIRE

    Uma VIJAYAKUMAR

    2009-01-01

    This paper analyzes the Top Management Control functions for Information Systems (IS) in Small and Medium Enterprises (SMEs). SMEs extensively rely on information technology resources to enhance their competence in today’s global economy. They should have adequate top management control mechanisms in place for their efficient functioning. Top Management Controls determine how effectively the senior management manages the IS functions in a SME. The major tasks at this level consist of Planni...

  6. Optimizing data access in the LAMPF control system

    International Nuclear Information System (INIS)

    Schaller, S.C.; Corley, J.K.; Rose, P.A.

    1985-01-01

    The LAMPF control system data access software offers considerable power and flexibility to application programs through symbolic device naming and an emphasis on hardware independence. This paper discusses optimizations aimed at improving the performance of the data access software while retaining these capabilities. The only aspects of the optimizations visible to the application programs are ''vector devices'' and ''aggregate devices.'' A vector device accesses a set of hardware related data items through a single device name. Aggregate devices allow run-time optimization of references to groups of unrelated devices. Optimizations not visible on the application level include careful handling of: network message traffic; the sharing of global resources; and storage allocation

  7. Policy reconciliation for access control in dynamic cross-enterprise collaborations

    Science.gov (United States)

    Preuveneers, D.; Joosen, W.; Ilie-Zudor, E.

    2018-03-01

    In dynamic cross-enterprise collaborations, different enterprises form a - possibly temporary - business relationship. To integrate their business processes, enterprises may need to grant each other limited access to their information systems. Authentication and authorization are key to secure information handling. However, access control policies often rely on non-standardized attributes to describe the roles and permissions of their employees which convolutes cross-organizational authorization when business relationships evolve quickly. Our framework addresses the managerial overhead of continuous updates to access control policies for enterprise information systems to accommodate disparate attribute usage. By inferring attribute relationships, our framework facilitates attribute and policy reconciliation, and automatically aligns dynamic entitlements during the evaluation of authorization decisions. We validate our framework with a Industry 4.0 motivating scenario on networked production where such dynamic cross-enterprise collaborations are quintessential. The evaluation reveals the capabilities and performance of our framework, and illustrates the feasibility of liberating the security administrator from manually provisioning and aligning attributes, and verifying the consistency of access control policies for cross-enterprise collaborations.

  8. [Public control and equity of access to hospitals under non-State public administration].

    Science.gov (United States)

    Carneiro Junior, Nivaldo; Elias, Paulo Eduardo

    2006-10-01

    To analyze social health organizations in the light of public control and the guarantee of equity of access to health services. Utilizing the case study technique, two social health organizations in the metropolitan region of São Paulo were selected. The analytical categories were equity of access and public control, and these were based on interviews with key informants and technical-administrative reports. It was observed that the overall funding and administrative control of the social health organizations are functions of the state administrator. The presence of a local administrator is important for ensuring equity of access. Public control is expressed through supervisory actions, by means of accounting and financial procedures. Equity of access and public control are not taken into consideration in the administration of these organizations. The central question lies in the capacity of the public authorities to have a presence in implementing this model at the local level, thereby ensuring equity of access and taking public control into consideration.

  9. Access Control from an Intrusion Detection Perspective

    NARCIS (Netherlands)

    Nunes Leal Franqueira, V.

    Access control and intrusion detection are essential components for securing an organization's information assets. In practice, these components are used in isolation, while their fusion would contribute to increase the range and accuracy of both. One approach to accomplish this fusion is the

  10. Automated biometric access control system for two-man-rule enforcement

    International Nuclear Information System (INIS)

    Holmes, J.P.; Maxwell, R.L.; Henderson, R.W.

    1991-01-01

    This paper describes a limited access control system for nuclear facilities which makes use of the eye retinal identity verifier to control the passage of personnel into and out of one or a group of security controlled working areas. This access control system requires no keys, cards or credentials. The user simply enters his Personal Identification Number (PIN) and takes an eye reading to request passage. The PIN does not have to be kept secret. The system then relies on biometric identity verification of the user, along with other system information, to make the decision of whether or not to unlock the door. It also enforces multiple zones control with personnel tracking and the two-man-rule

  11. An Access Control Model for the Uniframe Framework

    National Research Council Canada - National Science Library

    Crespi, Alexander M

    2005-01-01

    ... security characteristics from the properties of individual components would aid in the creation of more secure systems In this thesis, a framework for characterizing the access control properties...

  12. Access to Finance for Female-led Micro, Small and Medium-sized Enterprises in Bosnia and Herzegovina

    OpenAIRE

    Qasim, Qursum

    2018-01-01

    Female-led Micro, Small, and Medium-Sized Enterprises (MSMEs), play a vital role as job creators, driving female participation in the economy, and boosting inclusive GDP growth. In addition to the direct economic impact of MSMEs, research shows that female-led enterprises employ more women, and that increased control over resources by women leads to improved health and education outcomes f...

  13. Identity driven Capability based Access Control (ICAC) Scheme for the Internet of Things

    DEFF Research Database (Denmark)

    Mahalle, Parikshit N.; Anggorojati, Bayu; Prasad, Neeli R.

    2012-01-01

    Internet of Things (IoT) becomes discretionary part of everyday life. Scalability and manageability is daunting due to unbounded number of devices and services. Access control and authorization in IoT with least privilege is equally important to establish secure communication between multiple...... devices and services. In this paper, the concept of capability for access control is introduced where the identities of the involved devices are entrenched in the access capabilities. Identity driven capability based access control (ICAC) scheme presented in this paper helps to alleviate issues related...... to complexity and dynamics of device identities. ICAC is implemented for 802.11 and results shows that ICAC has less scalability issues and better performance analysis compared with other access control schemes. The ICAC evaluation by using security protocol verification tool shows that ICAC is secure against...

  14. Random access procedures and radio access network (RAN) overload control in standard and advanced long-term evolution (LTE and LTE-A) networks

    DEFF Research Database (Denmark)

    Kiilerich Pratas, Nuno; Thomsen, Henning; Popovski, Petar

    2015-01-01

    In this chapter, we describe and discuss the current LTE random access procedure and the Radio Access Network Load Control solution within LTE/LTE-A. We provide an overview of the several considered load control solutions and give a detailed description of the standardized Extended Access Class B...

  15. Requirements and Challenges of Location-Based Access Control in Healthcare Emergency Response

    DEFF Research Database (Denmark)

    Vicente, Carmen Ruiz; Kirkpatrick, Michael; Ghinita, Gabriel

    2009-01-01

    Recent advances in positioning and tracking technologies have led to the emergence of novel location-based applications that allow participants to access information relevant to their spatio-temporal context. Traditional access control models, such as role-based access control (RBAC), are not suf...... to such settings. We overview the main technical issues to be addressed, and we describe the architecture for policy decision and enforcement points....

  16. A Trusted Host's Authentication Access and Control Model Faced on User Action

    Institute of Scientific and Technical Information of China (English)

    ZHANG Miao; XU Guoai; HU Zhengming; YANG Yixian

    2006-01-01

    The conception of trusted network connection (TNC) is introduced, and the weakness of TNC to control user's action is analyzed. After this, the paper brings out a set of secure access and control model based on access, authorization and control, and related authentication protocol. At last the security of this model is analyzed. The model can improve TNC's security of user control and authorization.

  17. Controlling Access to Input/Output Peripheral Devices

    Directory of Open Access Journals (Sweden)

    E. Y. Rodionov

    2010-03-01

    Full Text Available In this paper the author proposes a system that manages information security policy on enterprise. Problems related to managing information security policy on enterprise and access to peripheral devices in computer systems functioning under control of Microsoft Windows NT operating systems are considered.

  18. An Internet of Things Based Multi-Level Privacy-Preserving Access Control for Smart Living

    Directory of Open Access Journals (Sweden)

    Usama Salama

    2018-05-01

    Full Text Available The presence of the Internet of Things (IoT in healthcare through the use of mobile medical applications and wearable devices allows patients to capture their healthcare data and enables healthcare professionals to be up-to-date with a patient’s status. Ambient Assisted Living (AAL, which is considered as one of the major applications of IoT, is a home environment augmented with embedded ambient sensors to help improve an individual’s quality of life. This domain faces major challenges in providing safety and security when accessing sensitive health data. This paper presents an access control framework for AAL which considers multi-level access and privacy preservation. We focus on two major points: (1 how to use the data collected from ambient sensors and biometric sensors to perform the high-level task of activity recognition; and (2 how to secure the collected private healthcare data via effective access control. We achieve multi-level access control by extending Public Key Infrastructure (PKI for secure authentication and utilizing Attribute-Based Access Control (ABAC for authorization. The proposed access control system regulates access to healthcare data by defining policy attributes over healthcare professional groups and data classes classifications. We provide guidelines to classify the data classes and healthcare professional groups and describe security policies to control access to the data classes.

  19. Need an Information Security in Access Control System?

    Directory of Open Access Journals (Sweden)

    V. R. Petrov

    2011-12-01

    Full Text Available The purpose of this paper is the general problems of information security in access control system. The field of using is the in project of reconstruction Physical protection system.

  20. Controlling user access to electronic resources without password

    Science.gov (United States)

    Smith, Fred Hewitt

    2015-06-16

    Described herein are devices and techniques for remotely controlling user access to a restricted computer resource. The process includes pre-determining an association of the restricted computer resource and computer-resource-proximal environmental information. Indicia of user-proximal environmental information are received from a user requesting access to the restricted computer resource. Received indicia of user-proximal environmental information are compared to associated computer-resource-proximal environmental information. User access to the restricted computer resource is selectively granted responsive to a favorable comparison in which the user-proximal environmental information is sufficiently similar to the computer-resource proximal environmental information. In at least some embodiments, the process further includes comparing user-supplied biometric measure and comparing it with a predetermined association of at least one biometric measure of an authorized user. Access to the restricted computer resource is granted in response to a favorable comparison.

  1. The new biometric access control system resembles a big electronic eye. It will be used to control access to the LHC from 2007 onwards.

    CERN Multimedia

    Maximilien Brice

    2006-01-01

    The new LHC access control systems will soon be using the latest technology: optical recognition based on iris image data. In order to gain access to the tunnel it will be your eye, not your credentials that you'll be required to show! As of September, the entrance point at Point 8 should be the first to be fitted out with iris recognition equipment. The other access shafts will then gradually be equipped one by one.

  2. Formalization of the Access Control on ARM-Android Platform with the B Method

    Science.gov (United States)

    Ren, Lu; Wang, Wei; Zhu, Xiaodong; Man, Yujia; Yin, Qing

    2018-01-01

    ARM-Android is a widespread mobile platform with multi-layer access control mechanisms, security-critical in the system. Many access control vulnerabilities still exist due to the course-grained policy and numerous engineering defects, which have been widely studied. However, few researches focus on the mechanism formalization, including the Android permission framework, kernel process management and hardware isolation. This paper first develops a comprehensive formal access control model on the ARM-Android platform using the B method, from the Android middleware to hardware layer. All the model specifications are type checked and proved to be well-defined, with 75%of proof obligations demonstrated automatically. The results show that the proposed B model is feasible to specify and verify access control schemes in the ARM-Android system, and capable of implementing a practical control module.

  3. A Dynamic Active Multicast Group Access Control Framework Based on Trust Management System

    Institute of Scientific and Technical Information of China (English)

    YANG Chang; CHEN Xiaolin; ZHANG Huanguo

    2006-01-01

    The current multicast model provides no access control mechanism. Any host can send data directly to a multicast address or join a multicast group to become a member, which brings safety problems to multicast. In this paper, we present a new active multicast group access control mechanism that is founded on trust management. This structure can solve the problem that exists in multicast members' access control and distributing authorization of traditional IP multicast.

  4. Predictive access control for distributed computation

    DEFF Research Database (Denmark)

    Yang, Fan; Hankin, Chris; Nielson, Flemming

    2013-01-01

    We show how to use aspect-oriented programming to separate security and trust issues from the logical design of mobile, distributed systems. The main challenge is how to enforce various types of security policies, in particular predictive access control policies — policies based on the future beh...... behavior of a program. A novel feature of our approach is that we can define policies concerning secondary use of data....

  5. [Role of medium-sized independent laboratories in control of healthcare-associated infection].

    Science.gov (United States)

    Anzai, Eiko; Fukui, Toru

    2009-05-01

    In 2006, the Ministry of Health and Welfare revised the regulations regarding the Medical Service Law. The amendments stipulate that all healthcare institutions are required to implement infection control programs. However, small hospitals and clinics have no clinical microbiology laboratories, whereas medium-sized hospitals have few medical technologists and the outsourcing of microbiology tests to independent laboratories is common. The decreasing number of laboratories and recent outsourcing tendency reflect the increasing commercialization, and, with it, the escalating number of commercially operating chains. Each independent laboratory is responsible for supporting activities related to the surveillance, control, and prevention of healthcare-associated infections in the associated small and medium-sized hospitals. The people responsible for infection control in these hospitals usually do not have a background in microbiology. The evaluation of communication between independent laboratory staff and hospital personnel, and rapid turnaround time of microbiology laboratory test reports are important elements ensuring the quality of independent laboratory work. With the pressures of financial constraints in the Japanese medical insurance system, the development of a cost-effective and practical protocol for quality assurance is a real dilemma.

  6. Controlling user access to electronic resources without password

    Science.gov (United States)

    Smith, Fred Hewitt

    2017-08-22

    Described herein are devices and techniques for remotely controlling user access to a restricted computer resource. The process includes obtaining an image from a communication device of a user. An individual and a landmark are identified within the image. Determinations are made that the individual is the user and that the landmark is a predetermined landmark. Access to a restricted computing resource is granted based on the determining that the individual is the user and that the landmark is the predetermined landmark. Other embodiments are disclosed.

  7. Collaborative Access Control For Critical Infrastructures

    Science.gov (United States)

    Baina, Amine; El Kalam, Anas Abou; Deswarte, Yves; Kaaniche, Mohamed

    A critical infrastructure (CI) can fail with various degrees of severity due to physical and logical vulnerabilities. Since many interdependencies exist between CIs, failures can have dramatic consequences on the entire infrastructure. This paper focuses on threats that affect information and communication systems that constitute the critical information infrastructure (CII). A new collaborative access control framework called PolyOrBAC is proposed to address security problems that are specific to CIIs. The framework offers each organization participating in a CII the ability to collaborate with other organizations while maintaining control of its resources and internal security policy. The approach is demonstrated on a practical scenario involving the electrical power grid.

  8. Accessibility to tuberculosis control services and tuberculosis programme performance in southern Ethiopia

    Directory of Open Access Journals (Sweden)

    Mesay Hailu Dangisso

    2015-11-01

    Full Text Available Background: Despite the expansion of health services and community-based interventions in Ethiopia, limited evidence exists about the distribution of and access to health facilities and their relationship with the performance of tuberculosis (TB control programmes. We aim to assess the geographical distribution of and physical accessibility to TB control services and their relationship with TB case notification rates (CNRs and treatment outcome in the Sidama Zone, southern Ethiopia. Design: We carried out an ecological study to assess physical accessibility to TB control facilities and the association of physical accessibility with TB CNRs and treatment outcome. We collected smear-positive pulmonary TB (PTB cases treated during 2003–2012 from unit TB registers and TB service data such as availability of basic supplies for TB control and geographic locations of health services. We used ArcGIS 10.2 to measure the distance from each enumeration location to the nearest TB control facilities. A linear regression analysis was employed to assess factors associated with TB CNRs and treatment outcome. Results: Over a decade the health service coverage (the health facility–to-population ratio increased by 36% and the accessibility to TB control facilities also improved. Thus, the mean distance from TB control services was 7.6 km in 2003 (ranging from 1.8 to 25.5 km between kebeles (the smallest administrative units and had decreased to 3.2 km in 2012 (ranging from 1.5 to 12.4 km. In multivariate linear regression, as distance from TB diagnostic facilities (b-estimate=−0.25, p<0.001 and altitude (b-estimate=−0.31, p<0.001 increased, the CNRs of TB decreased, whereas a higher population density was associated with increased TB CNRs. Similarly, distance to TB control facilities (b-estimate=−0.27, p<0.001 and altitude (b-estimate=−0.30, p<0.001 were inversely associated with treatment success (proportion of treatment completed or cured cases

  9. Problems and Concerns Regarding Access Control System Construction in Radiation Facilities Based on the NIFS Experience

    International Nuclear Information System (INIS)

    Kawano, T.; Inoue, N.; Sakuma, Y.; Motojima, O.

    2001-01-01

    Full text: In 1998, access control system for the large helical device (LHD) experimental hall was constructed and put into operation at the National Institute for Fusion Science (NIFS) in Toki, Japan. Since then, the system has been continuously improved. It now controls access into the LHD controlled area through four entrances. The system has five turnstile gates and enables control of access at the four entrances. The system is always checking whether the shielding doors are open or closed at eight positions. The details pertaining to the construction of the system were reported at IRPA-10 held in Hiroshima, Japan, in 2000. Based on our construction experience of the NIFS access control system, we will discuss problems related to software and operational design of the system. We will also discuss some concerns regarding the use of the system in radiation facilities. The problems we will present concern, among other thing, individual registration, time control, turnstile control, interlock signal control, data aggregation and transactions, automatic and manual control, and emergency procedures. For example, in relation to the time control and turnstile control functions, we will discuss the gate-opening time interval for an access event, the timing of access data recording, date changing, turn bar control, double access, and access error handling. (author)

  10. Evaluation of secure capability-based access control in the M2M local cloud platform

    DEFF Research Database (Denmark)

    Anggorojati, Bayu; Prasad, Neeli R.; Prasad, Ramjee

    2016-01-01

    delegation. Recently, the capability based access control has been considered as method to manage access in the Internet of Things (IoT) or M2M domain. In this paper, the implementation and evaluation of a proposed secure capability based access control in the M2M local cloud platform is presented......Managing access to and protecting resources is one of the important aspect in managing security, especially in a distributed computing system such as Machine-to-Machine (M2M). One such platform known as the M2M local cloud platform, referring to BETaaS architecture [1], which conceptually consists...... of multiple distributed M2M gateways, creating new challenges in the access control. Some existing access control systems lack in scalability and flexibility to manage access from users or entity that belong to different authorization domains, or fails to provide fine grained and flexible access right...

  11. CSchema: A Downgrading Policy Language for XML Access Control

    Institute of Scientific and Technical Information of China (English)

    Dong-Xi Liu

    2007-01-01

    The problem of regulating access to XML documents has attracted much attention from both academic and industry communities.In existing approaches, the XML elements specified by access policies are either accessible or inac-cessible according to their sensitivity.However, in some cases, the original XML elements are sensitive and inaccessible, but after being processed in some appropriate ways, the results become insensitive and thus accessible.This paper proposes a policy language to accommodate such cases, which can express the downgrading operations on sensitive data in XML documents through explicit calculations on them.The proposed policy language is called calculation-embedded schema (CSchema), which extends the ordinary schema languages with protection type for protecting sensitive data and specifying downgrading operations.CSchema language has a type system to guarantee the type correctness of the embedded calcula-tion expressions and moreover this type system also generates a security view after type checking a CSchema policy.Access policies specified by CSchema are enforced by a validation procedure, which produces the released documents containing only the accessible data by validating the protected documents against CSchema policies.These released documents are then ready tobe accessed by, for instance, XML query engines.By incorporating this validation procedure, other XML processing technologies can use CSchema as the access control module.

  12. Improving market access opportunities for urban small, medium and micro-enterprises in South Africa

    Directory of Open Access Journals (Sweden)

    Christian M. Rogerson

    2013-01-01

    Full Text Available Since the democratic transition of 1994, the promotion of the small, medium and micro-enterprise (SMME economy has been a core focus of South African government policy. With high levels of unemployment and poverty in urban areas, the impact of this policy intervention is most critical for city development. Given South Africa’s chequered history, the national government’s focus is on transforming the prospects for enterprises owned by black South Africans, who were disadvantaged under apartheid. This article examines the range of contemporary policy initiatives to address business constraints on market access and catalyse new market opportunities for black-owned enterprises in urban South Africa. The article concentrates on two themes: 1 building links into private sector supply chains, especially through supplier diversity, and 2 building links into public sector markets through public procurement. It is shown that current policy directions recognise that the national government has a limited capacity to implement SMME improvement and build competitive black-owned SMMEs by itself, which has prompted support for private sector initiatives. In addition, the government is struggling to practice what it preaches and use its own procurement capacity to assist black-owned SMMEs.

  13. Designing a Secure E-commerce with Credential Purpose-based Access Control

    OpenAIRE

    Norjihan Abdul Ghani; Harihodin Selamat; Zailani Mohamed Sidek

    2014-01-01

    The rapid growth of e-commerce has created a great opportunities for both businesses and end users. The essential e-commerce process is required for the successful operation and management of e-commerce activities. One of the processes is access control and security. E-commerce must establish a secure access between the parties in an e-commerce transaction by authenticating users, authorizing access, and enforcing security features. The e-commerce application must authorize access to only tho...

  14. 36 CFR 1256.70 - What controls access to national security-classified information?

    Science.gov (United States)

    2010-07-01

    ... national security-classified information? 1256.70 Section 1256.70 Parks, Forests, and Public Property... HISTORICAL MATERIALS Access to Materials Containing National Security-Classified Information § 1256.70 What controls access to national security-classified information? (a) The declassification of and public access...

  15. Description of a method of control for glass lenses used as a protection medium against radiation

    International Nuclear Information System (INIS)

    Alonso, J.V.S.; Torio, P.P.

    1977-01-01

    The control of ocular protection medium which is normally used by workers, finds itself confronted by unsurmountable difficulties. Transmission determination needs fine glass lenses, extrapolating the values obtained to the real value of the medium used. The degree of protection required of the glass used by workers has been determined using successive approximations. The work method is quick and simple, and the apparatus used is within the reach of any medium sized laboratory. A theoretical justification has been made of the fundamental principles of the method; for example, the protective power of various filter lenses used by workers in this country has been determined. The method has been centred on the possibility of its practical application. The results obtained are interpreted taking into consideration a possible emissing source, and their discussion is based on prevailing standards which exist in most European countries. The control carried out has allowed to state that in most cases the protection medium used is not adequate, owing to a poor selection or an inadequate maintenance

  16. Consistency maintenance for constraint in role-based access control model

    Institute of Scientific and Technical Information of China (English)

    韩伟力; 陈刚; 尹建伟; 董金祥

    2002-01-01

    Constraint is an important aspect of role-based access control and is sometimes argued to be the principal motivation for role-based access control (RBAC). But so far few authors have discussed consistency maintenance for constraint in RBAC model. Based on researches of constraints among roles and types of inconsistency among constraints, this paper introduces corresponding formal rules, rule-based reasoning and corresponding methods to detect, avoid and resolve these inconsistencies. Finally, the paper introduces briefly the application of consistency maintenance in ZD-PDM, an enterprise-oriented product data management (PDM) system.

  17. Consistency maintenance for constraint in role-based access control model

    Institute of Scientific and Technical Information of China (English)

    韩伟力; 陈刚; 尹建伟; 董金祥

    2002-01-01

    Constraint is an important aspect of role-based access control and is sometimes argued to be the principal motivation for role-based access control (RBAC). But so far'few authors have discussed consistency maintenance for constraint in RBAC model. Based on researches of constraints among roles and types of inconsistency among constraints, this paper introduces correaponding formal rules, rulebased reasoning and corresponding methods to detect, avoid and resolve these inconsistencies. Finally,the paper introduces briefly the application of consistency maintenance in ZD-PDM, an enterprise-ori-ented product data management (PDM) system.

  18. Regulatory Accessibility and Social Influences on State Self-Control

    OpenAIRE

    vanDellen, Michelle R.; Hoyle, Rick H.

    2009-01-01

    The current work examined how social factors influence self-control. Current conceptions of state self-control treat it largely as a function of regulatory capacity. The authors propose that state self-control might also be influenced by social factors because of regulatory accessibility. Studies 1 through 4 provide evidence that individuals’ state self-control is influenced by the trait and state self-control of salient others such that thinking of others with good trait or state self-contro...

  19. Secure Access Control and Authority Delegation Based on Capability and Context Awareness for Federated IoT

    DEFF Research Database (Denmark)

    Anggorojati, Bayu; Mahalle, Parikshit N.; Prasad, Neeli R.

    2013-01-01

    Access control is a critical functionality in Internet of Things (IoT), and it is particularly promising to make access control secure, efficient and generic in a distributed environment. Another an important property of access control system in the IoT is flexibility which can be achieved...... by access or authority delegation. Delegation mechanisms in access control that have been studied until now have been intended mainly for a system that has no resource constraint, such as a web-based system, which is not very suitable for a highly pervasive system such as IoT. This chapter presents...... the Capability-based Context Aware Access Control (CCAAC) model including the authority delegation method, along with specification and protocol evaluation intended for federated Machine-to-Machine (M2M)/IoT. By using the identity and capability-based access control approach together with the contextual...

  20. An Efficient Role and Object Based Access Control Model Implemented in a PDM System

    Institute of Scientific and Technical Information of China (English)

    HUANG Xiaowen; TAN Jian; HUANG Xiangguo

    2006-01-01

    An effective and reliable access control is crucial to a PDM system. This article has discussed the commonly used access control models, analyzed their advantages and disadvantages, and proposed a new Role and Object based access control model that suits the particular needs of a PDM system. The new model has been implemented in a commercial PDM system, which has demonstrated enhanced flexibility and convenience.

  1. Application of digital control techniques for satellite medium power DC-DC converters

    Science.gov (United States)

    Skup, Konrad R.; Grudzinski, Pawel; Nowosielski, Witold; Orleanski, Piotr; Wawrzaszek, Roman

    2010-09-01

    The objective of this paper is to present a work concerning a digital control loop system for satellite medium power DC-DC converters that is done in Space Research Centre. The whole control process of a described power converter bases on a high speed digital signal processing. The paper presents a development of a FPGA digital controller for voltage mode stabilization that was implemented using VHDL. The described controllers are a classical digital PID controller and a bang-bang controller. The used converter for testing is a simple model of 5-20 W, 200 kHz buck power converter. A high resolution digital PWM approach is presented. Additionally a simple and effective solution of filtering of an analog-to-digital converter output is presented.

  2. A Fine-Grained Data Access Control System in Wireless Sensor Network

    Directory of Open Access Journals (Sweden)

    Boniface K. Alese

    2015-12-01

    Full Text Available The evolving realities of Wireless Sensor Network (WSN deployed to various terrain of life require serving multiple applications. As large amount of sensed data are distributed and stored in individual sensors nodes, the illegal access to these sensitive data can be devastating. Consequently, data insecurity becomes a big concern. This study, therefore, proposes a fine-grained access control system which only requires the right set of users to access a particular data, based on their access privileges in the sensor networks. It is designed using Priccess Protocol with Access policy formulation adopting the principle of Bell Lapadula model as well as Attribute-Based Encryption (ABE to control access to sensor data. The functionality of the proposed system is simulated using Netbeans. The performance analysis of the proposed system using execution time and size of the key show that the higher the key size, the harder it becomes for the attacker to hack the system. Additionally, the time taken for the proposed work is lesser which makes the work faster than the existing work. Consequently, a well secure interactive web-based application that could facilitates the field officers access to stored data in safe and secure manner is developed.

  3. A Distributed Architecture for Sharing Ecological Data Sets with Access and Usage Control Guarantees

    DEFF Research Database (Denmark)

    Bonnet, Philippe; Gonzalez, Javier; Granados, Joel Andres

    2014-01-01

    new insights, there are signicant barriers to the realization of this vision. One of the key challenge is to allow scientists to share their data widely while retaining some form of control over who accesses this data (access control) and more importantly how it is used (usage control). Access...... and usage control is necessary to enforce existing open data policies. We have proposed the vision of trusted cells: A decentralized infrastructure, based on secure hardware running on devices equipped with trusted execution environments at the edges of the Internet. We originally described the utilization...... data sets with access and usage control guarantees. We rely on examples from terrestrial research and monitoring in the arctic in the context of the INTERACT project....

  4. Physical Access Control Database -

    Data.gov (United States)

    Department of Transportation — This data set contains the personnel access card data (photo, name, activation/expiration dates, card number, and access level) as well as data about turnstiles and...

  5. Access Control Mechanism for IoT Environments Based on Modelling Communication Procedures as Resources

    Directory of Open Access Journals (Sweden)

    Luis Cruz-Piris

    2018-03-01

    Full Text Available Internet growth has generated new types of services where the use of sensors and actuators is especially remarkable. These services compose what is known as the Internet of Things (IoT. One of the biggest current challenges is obtaining a safe and easy access control scheme for the data managed in these services. We propose integrating IoT devices in an access control system designed for Web-based services by modelling certain IoT communication elements as resources. This would allow us to obtain a unified access control scheme between heterogeneous devices (IoT devices, Internet-based services, etc.. To achieve this, we have analysed the most relevant communication protocols for these kinds of environments and then we have proposed a methodology which allows the modelling of communication actions as resources. Then, we can protect these resources using access control mechanisms. The validation of our proposal has been carried out by selecting a communication protocol based on message exchange, specifically Message Queuing Telemetry Transport (MQTT. As an access control scheme, we have selected User-Managed Access (UMA, an existing Open Authorization (OAuth 2.0 profile originally developed for the protection of Internet services. We have performed tests focused on validating the proposed solution in terms of the correctness of the access control system. Finally, we have evaluated the energy consumption overhead when using our proposal.

  6. Access Control Mechanism for IoT Environments Based on Modelling Communication Procedures as Resources.

    Science.gov (United States)

    Cruz-Piris, Luis; Rivera, Diego; Marsa-Maestre, Ivan; de la Hoz, Enrique; Velasco, Juan R

    2018-03-20

    Internet growth has generated new types of services where the use of sensors and actuators is especially remarkable. These services compose what is known as the Internet of Things (IoT). One of the biggest current challenges is obtaining a safe and easy access control scheme for the data managed in these services. We propose integrating IoT devices in an access control system designed for Web-based services by modelling certain IoT communication elements as resources. This would allow us to obtain a unified access control scheme between heterogeneous devices (IoT devices, Internet-based services, etc.). To achieve this, we have analysed the most relevant communication protocols for these kinds of environments and then we have proposed a methodology which allows the modelling of communication actions as resources. Then, we can protect these resources using access control mechanisms. The validation of our proposal has been carried out by selecting a communication protocol based on message exchange, specifically Message Queuing Telemetry Transport (MQTT). As an access control scheme, we have selected User-Managed Access (UMA), an existing Open Authorization (OAuth) 2.0 profile originally developed for the protection of Internet services. We have performed tests focused on validating the proposed solution in terms of the correctness of the access control system. Finally, we have evaluated the energy consumption overhead when using our proposal.

  7. Access Control Mechanism for IoT Environments Based on Modelling Communication Procedures as Resources

    Science.gov (United States)

    2018-01-01

    Internet growth has generated new types of services where the use of sensors and actuators is especially remarkable. These services compose what is known as the Internet of Things (IoT). One of the biggest current challenges is obtaining a safe and easy access control scheme for the data managed in these services. We propose integrating IoT devices in an access control system designed for Web-based services by modelling certain IoT communication elements as resources. This would allow us to obtain a unified access control scheme between heterogeneous devices (IoT devices, Internet-based services, etc.). To achieve this, we have analysed the most relevant communication protocols for these kinds of environments and then we have proposed a methodology which allows the modelling of communication actions as resources. Then, we can protect these resources using access control mechanisms. The validation of our proposal has been carried out by selecting a communication protocol based on message exchange, specifically Message Queuing Telemetry Transport (MQTT). As an access control scheme, we have selected User-Managed Access (UMA), an existing Open Authorization (OAuth) 2.0 profile originally developed for the protection of Internet services. We have performed tests focused on validating the proposed solution in terms of the correctness of the access control system. Finally, we have evaluated the energy consumption overhead when using our proposal. PMID:29558406

  8. A novel decentralized hierarchical access control scheme for the medical scenario

    DEFF Research Database (Denmark)

    Eskeland, Sigurd; Prasad, Neeli R.

    2006-01-01

    to be the property of the corresponding patient, it is justified that patients should have the opportunity to exert control over their own data. In this paper, we propose a cryptographic access control scheme allowing patients to grant medical teams authorizations to access their medical data. Moreover......Electronic patient records contains highly personal and confidential information that it is essential to keep private. Thus, only the medical professionals providing care to a patient should access the patient record of the concerning patient. As personal medical data can be considered......, the hierarchical aspects of teams are taken into account so that the modules of the patient record are to be accessed according to the individual privileges of the medical professionals of the team. Thus, more privileged users obtain larger portions of the data than less privileged users....

  9. A novel decentralized hierarchical access control scheme for the medical scenario

    DEFF Research Database (Denmark)

    Eskeland, Sigurd; Prasad, Neeli R.

    2006-01-01

    Electronic patient records contains highly personal and confidential information that it is essential to keep private. Thus, only the medical professionals providing care to a patient should access the patient record of the concerning patient. As personal medical data can be considered...... to be the property of the corresponding patient, it is justified that patients should have the opportunity to exert control over their own data. In this paper, we propose a cryptographic access control scheme allowing patients to grant medical teams authorizations to access their medical data. Moreover......, the hierarchical aspects of teams are taken into account so that the modules of the patient record are to be accessed according to the individual privileges of the medical professionals of the team. Thus, more privileged users obtain larger portions of the data than less privileged users....

  10. Database application research in real-time data access of accelerator control system

    International Nuclear Information System (INIS)

    Chen Guanghua; Chen Jianfeng; Wan Tianmin

    2012-01-01

    The control system of Shanghai Synchrotron Radiation Facility (SSRF) is a large-scale distributed real-time control system, It involves many types and large amounts of real-time data access during the operating. Database system has wide application prospects in the large-scale accelerator control system. It is the future development direction of the accelerator control system, to replace the differently dedicated data structures with the mature standardized database system. This article discusses the application feasibility of database system in accelerators based on the database interface technology, real-time data access testing, and system optimization research and to establish the foundation of the wide scale application of database system in the SSRF accelerator control system. Based on the database interface technology, real-time data access testing and system optimization research, this article will introduce the application feasibility of database system in accelerators, and lay the foundation of database system application in the SSRF accelerator control system. (authors)

  11. Access control system for two person rule at Rokkasho Reprocessing Plant

    International Nuclear Information System (INIS)

    Yanagisawa, Sawako; Ino, Munekazu; Yamada, Noriyuki; Oota, Hiroto; Iwasaki, Mitsuaki; Kodani, Yoshiki; Iwamoto, Tomonori

    2014-01-01

    Following the amendment and enforcement of Regulation of Reprocessing Activity on March 29th 2012, two person rule has become compulsory for the specific rooms to counter and prevent the sabotage or theft of nuclear materials by the insiders at reprocessing plant in Japan. The rooms will include those which contains cooling systems for decay heat removal from spent fuels and so on, scavenging systems to prevent the hydrogen accumulation, and those which contains nuclear material. To ensure the two person rule at Rokkasho Reprocessing Plant, JNFL has recently, after comprehensive study, introduced efficient and effective access control system for the rooms mentioned above. The system is composed of bio-attestation devices, surveillance cameras and electronic locks to establish access control system. This report outlines the access control system for two person rule and introduces the operation. (author)

  12. Identity Authentication and Capability Based Access Control (IACAC) for the Internet of Things

    DEFF Research Database (Denmark)

    Mahalle, Parikshit N.; Anggorojati, Bayu; Prasad, Neeli R.

    2013-01-01

    In the last few years the Internet of Things (IoT) has seen widespread application and can be found in each field. Authentication and access control are important and critical functionalities in the context of IoT to enable secure communication between devices. Mobility, dynamic network topology...... and weak physical security of low power devices in IoT networks are possible sources for security vulnerabilities. It is promising to make an authentication and access control attack resistant and lightweight in a resource constrained and distributed IoT environment. This paper presents the Identity...... Authentication and Capability based Access Control (IACAC) model with protocol evaluation and performance analysis. To protect IoT from man-in-the-middle, replay and denial of service (Dos) attacks, the concept of capability for access control is introduced. The novelty of this model is that, it presents...

  13. Simple measurement-based admission control for DiffServ access networks

    Science.gov (United States)

    Lakkakorpi, Jani

    2002-07-01

    In order to provide good Quality of Service (QoS) in a Differentiated Services (DiffServ) network, a dynamic admission control scheme is definitely needed as an alternative to overprovisioning. In this paper, we present a simple measurement-based admission control (MBAC) mechanism for DiffServ-based access networks. Instead of using active measurements only or doing purely static bookkeeping with parameter-based admission control (PBAC), the admission control decisions are based on bandwidth reservations and periodically measured & exponentially averaged link loads. If any link load on the path between two endpoints is over the applicable threshold, access is denied. Link loads are periodically sent to Bandwidth Broker (BB) of the routing domain, which makes the admission control decisions. The information needed in calculating the link loads is retrieved from the router statistics. The proposed admission control mechanism is verified through simulations. Our results prove that it is possible to achieve very high bottleneck link utilization levels and still maintain good QoS.

  14. Information Security and Wireless: Alternate Approaches for Controlling Access to Critical Information

    National Research Council Canada - National Science Library

    Nandram, Winsome

    2004-01-01

    .... Typically, network managers implement countermeasures to augment security. The goal of this thesis is to research approaches that compliment existing security measures with fine grain access control measures. The Extensible Markup Language (XML) is adopted to accommodate such granular access control as it provides the mechanisms for scaling security down to the document content level.

  15. Identity Establishment and Capability Based Access Control (IECAC) Scheme for Internet of Things

    DEFF Research Database (Denmark)

    Mahalle, Parikshit N.; Anggorojati, Bayu; Prasad, Neeli R.

    2012-01-01

    Internet of Things (IoT) become discretionary part of everyday life and could befall a threat if security is not considered before deployment. Authentication and access control in IoT is equally important to establish secure communication between devices. To protect IoT from man in middle, replay...... and denial of service attacks, the concept of capability for access control is introduced. This paper presents Identity establishment and capability based access control (IECAC) protocol using ECC (Elliptical Curve Cryptography) for IoT along with protocol evaluation, which protect against the aforementioned...

  16. A SIMPLE METHOD TO CONTROL THE MOISTURE CONTENT OF THE FERMENTING MEDIUM DURING LABORATORY-SCALE SOLID-STATE FERMENTATION EXPERIMENTS

    Directory of Open Access Journals (Sweden)

    W. BORZANI

    1999-03-01

    Full Text Available When the moisture content of the fermenting medium significantly decreases during laboratory-scale solid-state fermentation tests, the quantity of water to be periodically added to the medium in order to control its moisture content may be evaluated from the water evaporation rate of the non-inoculated medium.

  17. The design and implementation of access control management system in IHEP network

    International Nuclear Information System (INIS)

    Wang Yanming; An Dehai; Qi Fazhi

    2010-01-01

    In campus network environment of Institute of High Energy Physics, because of the number of Network devices and computers are large scale, ensuring the access validity of network devices and user's computer, and aiming at effective control the exceptional network communication are technological means to achieve network normal running. The access control system of Campus network of institute of High Energy Physics using MySQL database in the behind, and using CGI PHP HTML language to develop the front interface. The System achieves user information management, user computer access control, cutting down the exceptional network communication and alarm function. Increasing the management effective of network, to ensure campus network safety and reliable running. (authors)

  18. Design and Implementation of Linux Access Control Model

    Institute of Scientific and Technical Information of China (English)

    Wei Xiaomeng; Wu Yongbin; Zhuo Jingchuan; Wang Jianyun; Haliqian Mayibula

    2017-01-01

    In this paper,the design and implementation of an access control model for Linux system are discussed in detail. The design is based on the RBAC model and combines with the inherent characteristics of the Linux system,and the support for the process and role transition is added.The core idea of the model is that the file is divided into different categories,and access authority of every category is distributed to several roles.Then,roles are assigned to users of the system,and the role of the user can be transited from one to another by running the executable file.

  19. Automated personal identification: a new technique for controlling access to nuclear materials and facilities

    International Nuclear Information System (INIS)

    Eccles, D.R.

    1975-01-01

    Special nuclear materials must be protected against the threat of diversion or theft, and nuclear facilities against the threat of industrial sabotage. Implicit in this protection is the means of controlling access to protected areas, material access areas, and vital areas. With the advent of automated personal identification technology, the processes of access control can be automated to yield both higher security and reduced costs. This paper first surveys the conventional methods of access control; next, automated personal identification concepts are presented and various systems approaches are highlighted; finally, Calspan's FINGERSCAN /sub TM/ system for identity verification is described

  20. ACCESS: Detector Control and Performance

    Science.gov (United States)

    Morris, Matthew J.; Kaiser, M.; McCandliss, S. R.; Rauscher, B. J.; Kimble, R. A.; Kruk, J. W.; Wright, E. L.; Bohlin, R.; Kurucz, R. L.; Riess, A. G.; Pelton, R.; Deustua, S. E.; Dixon, W. V.; Sahnow, D. J.; Mott, D. B.; Wen, Y.; Benford, D. J.; Gardner, J. P.; Feldman, P. D.; Moos, H. W.; Lampton, M.; Perlmutter, S.; Woodgate, B. E.

    2014-01-01

    ACCESS, Absolute Color Calibration Experiment for Standard Stars, is a series of rocket-borne sub-orbital missions and ground-based experiments that will enable improvements in the precision of the astrophysical flux scale through the transfer of absolute laboratory detector standards from the National Institute of Standards and Technology (NIST) to a network of stellar standards with a calibration accuracy of 1% and a spectral resolving power of 500 across the 0.35 to 1.7 micron bandpass (companion poster, Kaiser et al.). The flight detector and detector spare have been selected and integrated with their electronics and flight mount. The controller electronics have been flight qualified. Vibration testing to launch loads and thermal vacuum testing of the detector, mount, and housing have been successfully performed. Further improvements to the flight controller housing have been made. A cryogenic ground test system has been built. Dark current and read noise tests have been performed, yielding results consistent with the initial characterization tests of the detector performed by Goddard Space Flight Center’s Detector Characterization Lab (DCL). Detector control software has been developed and implemented for ground testing. Performance and integration of the detector and controller with the flight software will be presented. NASA APRA sounding rocket grant NNX08AI65G supports this work.

  1. Trust-Based Access Control Model from Sociological Approach in Dynamic Online Social Network Environment

    Science.gov (United States)

    Kim, Seungjoo

    2014-01-01

    There has been an explosive increase in the population of the OSN (online social network) in recent years. The OSN provides users with many opportunities to communicate among friends and family. Further, it facilitates developing new relationships with previously unknown people having similar beliefs or interests. However, the OSN can expose users to adverse effects such as privacy breaches, the disclosing of uncontrolled material, and the disseminating of false information. Traditional access control models such as MAC, DAC, and RBAC are applied to the OSN to address these problems. However, these models are not suitable for the dynamic OSN environment because user behavior in the OSN is unpredictable and static access control imposes a burden on the users to change the access control rules individually. We propose a dynamic trust-based access control for the OSN to address the problems of the traditional static access control. Moreover, we provide novel criteria to evaluate trust factors such as sociological approach and evaluate a method to calculate the dynamic trust values. The proposed method can monitor negative behavior and modify access permission levels dynamically to prevent the indiscriminate disclosure of information. PMID:25374943

  2. Trust-Based Access Control Model from Sociological Approach in Dynamic Online Social Network Environment

    Directory of Open Access Journals (Sweden)

    Seungsoo Baek

    2014-01-01

    Full Text Available There has been an explosive increase in the population of the OSN (online social network in recent years. The OSN provides users with many opportunities to communicate among friends and family. Further, it facilitates developing new relationships with previously unknown people having similar beliefs or interests. However, the OSN can expose users to adverse effects such as privacy breaches, the disclosing of uncontrolled material, and the disseminating of false information. Traditional access control models such as MAC, DAC, and RBAC are applied to the OSN to address these problems. However, these models are not suitable for the dynamic OSN environment because user behavior in the OSN is unpredictable and static access control imposes a burden on the users to change the access control rules individually. We propose a dynamic trust-based access control for the OSN to address the problems of the traditional static access control. Moreover, we provide novel criteria to evaluate trust factors such as sociological approach and evaluate a method to calculate the dynamic trust values. The proposed method can monitor negative behavior and modify access permission levels dynamically to prevent the indiscriminate disclosure of information.

  3. Top Management Control Functions for Information Systems in Small and Medium Enterprises

    Directory of Open Access Journals (Sweden)

    Uma VIJAYAKUMAR

    2009-01-01

    Full Text Available This paper analyzes the Top Management Control functions for Information Systems (IS in Small and Medium Enterprises (SMEs. SMEs extensively rely on information technology resources to enhance their competence in today’s global economy. They should have adequate top management control mechanisms in place for their efficient functioning. Top Management Controls determine how effectively the senior management manages the IS functions in a SME. The major tasks at this level consist of Planning, Organizing, Leading and Controlling functions. A brief introduction to SMEs is given at the beginning followed by the different categories of Top Management Controls. The final section highlights on some good practices to be followed by Top Management to realize the vision for the IS project in SMEs.

  4. Regulation of Small and Medium-Sized Business Development in Russia: Problems and Solutions

    Directory of Open Access Journals (Sweden)

    Lyudmila Yuryevna Bogachkova

    2015-12-01

    Full Text Available The authors prove that despite the active state policy carried out since the second half of the 2000s and aimed at supporting small and medium-sized business in the Russian Federation, the current level of development of this economic sector is insufficient. The present paper characterizes the modern structure of small and medium-sized business. The authors show that the main problems hindering its growth are conditioned by low market demand, large tax deductions, numerous administrative barriers, lack of funding and state support. On the basis of the official data of Russian Federal State Statistics Service on theresults of annual surveys of entrepreneurs, the authors revealed the factors that prevented innovation situation in the country have stable negative impact on MSB, while the impact of such factors as imperfect legal and regulatory framework, investment risks, low profitability and inadequate state of technological infrastructure is relatively nonsignificant. The authors describe systemwide and resource measures of state regulation of small and medium-sized business. The system-wide measures include preferential access to production facilities and equipment, special tax regimes, administrative control. The measures of resource support to entrepreneurs consist in subsidizing the lease payments and interest rates on loans for the modernization of production; grant support, the establishment of microfinance organizations and guarantee funds, the development of business support infrastructure. The authors describe the forms of these measures implementation in 2013 and the main directions of improving the state regulation of small and medium-sized business, including the reduction of tax burden and facilitation of taxation procedures, the reduction of administrative barriers and ensuring access of small and medium-sized enterprises to government orders and technological infrastructure.

  5. TRBAC:基于信任的访问控制模型%TRBAC: Trust Based Access Control Model

    Institute of Scientific and Technical Information of China (English)

    刘武; 段海新; 张洪; 任萍; 吴建平

    2011-01-01

    访问控制是根据网络用户的身份或属性,对该用户执行某些操作或访问某些网络资源进行控制的过程.对现有访问控制模型进行分析,并针对其不足对RBAC模型进行了扩展,提出了基于信任的访问控制模型TRBAC(trust based access control model).该模型可以提供更加安全、灵活以及细粒度的动态访问授权机制,从而提高授权机制的安全性与可靠性.%Access control is a process which controls users to execute some operations or access some network resources according to the users' identity or attribution. The discretionary access control and mandatory access control are two main access control modes which are broadly used in secure operating systems. Discretionary access control is based on user identity and/or groups and mandatory access control is usually based on sensitivity labels. Neither of these two modes can completely satisfy the requirements of all access control. Discretionary access control is too loose to restrict the propagation of privileges while mandatory access control is too rigid to use flexibly. This paper analyzes current access control models, and extends the RBAC (role based access control) model aiming at its deficiency, and based on which we propose a trust based access control model (TRBAC). The TRBAC model can provide more security, flexible and fine-grained dynamic access control mechanism, and therefore improve both the security and the reliability of authorization mechanism.

  6. 1 Medium Regiment, (SAHA), SAA

    African Journals Online (AJOL)

    Scientia Militaria: South African Journal of Military Studies. Journal Home · ABOUT THIS JOURNAL · Advanced Search · Current Issue · Archives · Journal Home > Vol 16, No 4 (1986) >. Log in or Register to get access to full text downloads. Username, Password, Remember me, or Register. 1 Medium Regiment, (S.A.H.A.), ...

  7. Efficient key management for cryptographically enforced access control

    NARCIS (Netherlands)

    Zych, Anna; Petkovic, Milan; Jonker, Willem

    Cryptographic enforcement of access control mechanisms relies on encrypting protected data with the keys stored by authorized users. This approach poses the problem of the distribution of secret keys. In this paper, a key management scheme is presented where each user stores a single key and is

  8. Automated Biometric Voice-Based Access Control in Automatic Teller Machine (ATM)

    OpenAIRE

    Yekini N.A.; Itegboje A.O.; Oyeyinka I.K.; Akinwole A.K.

    2012-01-01

    An automatic teller machine requires a user to pass an identity test before any transaction can be granted. The current method available for access control in ATM is based on smartcard. Efforts were made to conduct an interview with structured questions among the ATM users and the result proofed that a lot of problems was associated with ATM smartcard for access control. Among the problems are; it is very difficult to prevent another person from attaining and using a legitimate persons card, ...

  9. Access control issues and solutions for large sites

    International Nuclear Information System (INIS)

    Warren, F.E.

    1992-07-01

    The Lawrence Livermore National Laboratory (LLNL) operates an automated access control system consisting of more than 100 portals. We have gained considerable practical experience in the issues involved in operating this large system, and have identified the central issues to include system reliability, the large user population, the need for central control, constant change, high visibility and the budget. This paper outlines these issues and draws from our experience to discuss some fruitful ways of addressing them

  10. The OPL Access Control Policy Language

    Science.gov (United States)

    Alm, Christopher; Wolf, Ruben; Posegga, Joachim

    Existing policy languages suffer from a limited ability of directly and elegantly expressing high-level access control principles such as history-based separation of duty [22], binding of duty [26], context constraints [24], Chinese wall properties [10], and obligations [20]. It is often difficult to extend a language in order to retrofit these features once required or it is necessary to use complicated and complex language constructs to express such concepts. The latter, however, is cumbersome and error-prone for humans dealing with policy administration.

  11. A novel technique to extract events from access control system and locate persons

    International Nuclear Information System (INIS)

    Vincent, M.; Vaidyanathan, Mythili; Patidar, Suresh Chandra; Prabhakara Rao, G.

    2011-01-01

    Indira Gandhi Centre for Atomic Research houses many laboratories which handle radioactive materials and classified materials. Protection and accounting of men and material and critical facilities are important aspect of nuclear security. Access Control System (ACS) is used to enhance the protective measures against elevated threat environment. Access control system hardware consists of hand geometry readers, RFID readers, Controllers, Electromagnetic door locks, Turnstiles, fiber cable laying and termination etc. Access Control System controls and monitors the people accessing the secured facilities. Access Control System generates events on: 1. Showing of RFID card, 2. Rotation of turnstile, 3. Download of valid card numbers, 4. Generation of alarms etc. Access control system turnstiles are located in main entrance of a facility, entrance of inside laboratory and door locks are fixed on secured facilities. Events are stored in SQL server database. From the events stored in database a novel technique is developed to extract events and list the persons in a particular facility, list all entry/exit events on one day, list the first in and last out entries. This paper discusses the complex multi level group by queries and software developed to extract events from database, locate persons and generate reports. Software is developed as a web application in ASP.Net and query is written in SQL. User can select the doors, type of events and generate reports. Reports are generated using the master data stored about employees RFID cards and events data stored in tables. Four types of reports are generated 1. Plant Emergency Report, 2. Locate User Report, 3. Entry - Exit Report, 4. First in Last out Report. To generate plant emergency report for whole plant only events generated in outer gates have to be considered. To generate plant emergency report for inside laboratory, events generated in entrance gates have to be ignored. (author)

  12. Audit-Based Access Control for Electronic Health Records

    NARCIS (Netherlands)

    Dekker, M.A.C.; Etalle, Sandro

    2006-01-01

    Traditional access control mechanisms aim to prevent illegal actions a-priori occurrence, i.e. before granting a request for a document. There are scenarios however where the security decision can not be made on the fly. For these settings we developed a language and a framework for a-posteriori

  13. Audit-Based Access Control for Electronic Health Records

    NARCIS (Netherlands)

    Dekker, M.A.C.; Etalle, Sandro; Gadducci, F.

    Traditional access control mechanisms aim to prevent illegal actions a-priori occurrence, i.e.before granting a request for a document. There are scenarios however where the security decision can not be made on the fly. For these settings we developed a language and a framework for a-posteriori

  14. A novel and efficient user access control scheme for wireless body area sensor networks

    Directory of Open Access Journals (Sweden)

    Santanu Chatterjee

    2014-07-01

    Full Text Available Wireless body area networks (WBANs can be applied to provide healthcare and patient monitoring. However, patient privacy can be vulnerable in a WBAN unless security is considered. Access to authorized users for the correct information and resources for different services can be provided with the help of efficient user access control mechanisms. This paper proposes a new user access control scheme for a WBAN. The proposed scheme makes use of a group-based user access ID, an access privilege mask, and a password. An elliptic curve cryptography-based public key cryptosystem is used to ensure that a particular legitimate user can only access the information for which he/she is authorized. We show that our scheme performs better than previously existing user access control schemes. Through a security analysis, we show that our scheme is secure against possible known attacks. Furthermore, through a formal security verification using the AVISPA (Automated Validation of Internet Security Protocols and Applications tool, we show that our scheme is also secure against passive and active attacks.

  15. RESEARCH Improving access and quality of care in a TB control ...

    African Journals Online (AJOL)

    or treatment. Improving access and quality of care in a. TB control programme. Vera Scott, Virginia Azevedo, Judy Caldwell. Objectives. To use a quality improvement approach to improve access to and quality of tuberculosis (TB) diagnosis and care in. Cape Town. Methods. Five HIV/AIDS/sexually transmitted infections/TB.

  16. A Protective Mechanism for the Access Control System in the Virtual Domain

    Institute of Scientific and Technical Information of China (English)

    Jinan Shen; Deqing Zou; Hai Jin; Kai Yang; Bin Yuan; Weiming Li

    2016-01-01

    In traditional framework,mandatory access control (MAC) system and malicious software are run in kernel mode.Malicious software can stop MAC systems to be started and make it do invalid.This problem cannot be solved under the traditional framework if the operating system (OS) is comprised since malwares are running in ring0 level.In this paper,we propose a novel way to use hypervisors to protect kernel integrity and the access control system in commodity operating systems.We separate the access control system into three parts:policy management (PM),security server (SS) and policy enforcement (PE).Policy management and the security server reside in the security domain to protect them against malware and the isolation feather of the hypervisor can protect them from attacks.We add an access vector cache (AVC) between SS and PE in the guest OS,in order to speed up communication between the guest OS and the security domain.The policy enforcement module is retained in the guest OS for performance.The security of AVC and PE can be ensured by using a memory protection mechanism.The goal of protecting the OS kemel is to ensure the security of the execution path.We implement the system by a modified Xen hypervisor.The result shows that we can secure the security of the access control system in the guest OS with no overhead compared with modules in the latter.Our system offers a centralized security policy for virtual domains in virtual machine environments.

  17. Financial planning and access to financing in small and mediumsized companies in the Venezuelan manufacturing sector

    Directory of Open Access Journals (Sweden)

    Mary A. Vera-Colina

    2011-12-01

    Full Text Available The relationship between the presence of financial planning and difficulties regarding access to financing in small and medium-sized companies (SMEs in the Venezuelan manufacturing sector is studied. This is an explicative type research work, designed as non-experimental, crosssectional and correlational field work, applied to a sample of 67 SMEs. A questionnaire was applied and a review was made of the relevant literature, to establish the characteristics of the selected variables, according to the high-medium-low measurement for each of the selected indicators. The preliminary results make it possible to affirm that the financial planning variable demonstrates a medium presence in the companies, with medium and low levels of coordination among their components. Average access to financing is classified as low, marked by a medium-high access to credit from suppliers, medium access in reinvestment of profits and medium-low access to bank credit lines. There is also evidence of financing patterns compatible with the Pecking Order Theory. The conclusion is that there is a weak relationship between the characteristics of financial planning and the levels of access to financing, with the inference that the behavior of these variables is determined by a multiplicity of factors.

  18. Optimizing data access for wind farm control over hierarchical communication networks

    DEFF Research Database (Denmark)

    Madsen, Jacob Theilgaard; Findrik, Mislav; Madsen, Tatiana Kozlova

    2016-01-01

    delays and also by the choice of the time instances at which sensor information is accessed. In order to optimize the latter, we introduce an information quality metric and a mathematical model based on Markov chains, which are compared performance-wise to a heuristic approach for finding this parameter......In this paper we investigate a centralized wind farm controller which runs periodically. The controller attempts to reduce the damage a wind turbine sustains during operation by estimating fatigue based on the wind turbine state. The investigation focuses on the impact of information access...

  19. A mobile console for local access to accelerator control systems.

    CERN Multimedia

    1981-01-01

    Microprocessors were installed as auxiliary crate controllers (ACCs) in the CAMAC interface of control systems for various accelerators. The same ACC was also at the hearth of a stand-alone system in the form of a mobile console. This was also used for local access to the control systems for tests and development work (Annual Report 1981, p. 80, Fig. 10).

  20. Integrity Based Access Control Model for Multilevel XML Document

    Institute of Scientific and Technical Information of China (English)

    HONG Fan; FENG Xue-bin; HUANO Zhi; ZHENG Ming-hui

    2008-01-01

    XML's increasing popularity highlights the security demand for XML documents. A mandatory access control model for XML document is presented on the basis of investigation of the function dependency of XML documents and discussion of the integrity properties of multilevel XML document. Then, the algorithms for decomposition/recovery multilevel XML document into/from single level document are given, and the manipulation rules for typical operations of XQuery and XUpdate: QUERY, INSERT,UPDATE, and REMOVE, are elaborated. The multilevel XML document access model can meet the requirement of sensitive information processing application.

  1. Health Information System Role-Based Access Control Current Security Trends and Challenges.

    Science.gov (United States)

    de Carvalho Junior, Marcelo Antonio; Bandiera-Paiva, Paulo

    2018-01-01

    This article objective is to highlight implementation characteristics, concerns, or limitations over role-based access control (RBAC) use on health information system (HIS) using industry-focused literature review of current publishing for that purpose. Based on the findings, assessment for indication of RBAC is obsolete considering HIS authorization control needs. We have selected articles related to our investigation theme "RBAC trends and limitations" in 4 different sources related to health informatics or to the engineering technical field. To do so, we have applied the following search query string: "Role-Based Access Control" OR "RBAC" AND "Health information System" OR "EHR" AND "Trends" OR "Challenges" OR "Security" OR "Authorization" OR "Attacks" OR "Permission Assignment" OR "Permission Relation" OR "Permission Mapping" OR "Constraint". We followed PRISMA applicable flow and general methodology used on software engineering for systematic review. 20 articles were selected after applying inclusion and exclusion criteria resulting contributions from 10 different countries. 17 articles advocate RBAC adaptations. The main security trends and limitations mapped were related to emergency access, grant delegation, and interdomain access control. Several publishing proposed RBAC adaptations and enhancements in order to cope current HIS use characteristics. Most of the existent RBAC studies are not related to health informatics industry though. There is no clear indication of RBAC obsolescence for HIS use.

  2. What drives individuals to access the internet mostly using a cell phone?

    OpenAIRE

    Yook, Seungyun; Jung, Yumi

    2012-01-01

    Mobile Internet users can access content, applications, and services using their cell phones. Recent PEW Internet research shows that more than half of U.S. cell phone owners have smartphones. Among them, some people have adopted a mobile phone and use it as a major Internet access medium; they may use other devices such as a desktop computer, notebook, netbook, or tablet PC, but those are not included in their Internet access medium repertoire. This paper examines who accesses the Internet m...

  3. Energy-efficient TDMA medium access control protocol scheduling

    NARCIS (Netherlands)

    Havinga, Paul J.M.; Smit, Gerard J.M.

    2000-01-01

    In this paper we study the energy efficiency and channel efficiency of TDMA MAC protocol scheduling mechanisms. Most MAC protocols are based on phase grouping that basically has three phases in a frame: uplink, downlink and reservation. We propose a new mechanism in which we have multiple uplink and

  4. Access Control with RFID in the Internet of Things

    DEFF Research Database (Denmark)

    Jensen, Steffen Elstrøm Holst; Jacobsen, Rune Hylsberg

    2013-01-01

    , to the Internet is suggested. The solution uses virtual representations of objects by using low-cost, passive RFID tags to give objects identities on the Internet. A prototype that maps an RFID identity into an IPv6 address is constructed. It is illustrated how this approach can be used in access control systems......Future Internet research is needed to bring the Internet and the Things closer to each other to form the Internet of Things. As objects in our daily life gradually become smarter, there is an increasing benefit of networking these objects. In this article, a method to couple objects, the Things...... based on open network protocols and packet filtering. The solution includes a novel RFID reader architecture that supports the internetworking of components of a future access control system based on network layer technology....

  5. Improving the Authentication Scheme and Access Control Protocol for VANETs

    Directory of Open Access Journals (Sweden)

    Wei-Chen Wu

    2014-11-01

    Full Text Available Privacy and security are very important in vehicular ad hoc networks (VANETs. VANETs are negatively affected by any malicious user’s behaviors, such as bogus information and replay attacks on the disseminated messages. Among various security threats, privacy preservation is one of the new challenges of protecting users’ private information. Existing authentication protocols to secure VANETs raise challenges, such as certificate distribution and reduction of the strong reliance on tamper-proof devices. In 2011, Yeh et al. proposed a PAACP: a portable privacy-preserving authentication and access control protocol in vehicular ad hoc networks. However, PAACP in the authorization phase is breakable and cannot maintain privacy in VANETs. In this paper, we present a cryptanalysis of an attachable blind signature and demonstrate that the PAACP’s authorized credential (AC is not secure and private, even if the AC is secretly stored in a tamper-proof device. An eavesdropper can construct an AC from an intercepted blind document. Any eavesdropper can determine who has which access privileges to access which service. For this reason, this paper copes with these challenges and proposes an efficient scheme. We conclude that an improving authentication scheme and access control protocol for VANETs not only resolves the problems that have appeared, but also is more secure and efficient.

  6. RFID-Based Monitoring And Access Control System For Parliamentary Campus

    Directory of Open Access Journals (Sweden)

    Sai Thu Rein Htun

    2015-08-01

    Full Text Available This paper is to implement monitoring and access control system based on RFID and Zigbee technology which can be used at Parliamentary Campus. Nowadays RFID technology is widely used for access control system because it is cheap waterproof and easy to use as well as it contains unique EPC electronic protect code .In addition Zigbee wireless module is cost-effective and can be reliable for security. Sothis system consists of RFID tag RFID reader Arduino Uno and Zigbee. This system can also be used for industrial amp commercial and security HVAC closures. This paper describes the results of point-to-point connection and point-to-multipoint connection using Zigbee and RFID technology.

  7. Keep on Blockin’ in the Free World: Personal Access Control for Low-Cost RFID Tags

    OpenAIRE

    Rieback, Melanie; Crispo, Bruno; Tanenbaum, Andrew

    2007-01-01

    This paper introduces an off-tag RFID access control mechanism called “Selective RFID Jamming”. Selective RFID Jamming protects low-cost RFID tags by enforcing access control on their behalf, in a similar manner to the RFID Blocker Tag. However, Selective RFID Jamming is novel because it uses an active mobile device to enforce centralized ACL-based access control policies. Selective RFID Jamming also solves a Differential Signal Analysis attack to which the RFID Blocker Tag is susceptible.

  8. IAACaaS: IoT Application-Scoped Access Control as a Service

    Directory of Open Access Journals (Sweden)

    Álvaro Alonso

    2017-10-01

    Full Text Available access control is a key element when guaranteeing the security of online services. However, devices that make the Internet of Things have some special requirements that foster new approaches to access control mechanisms. Their low computing capabilities impose limitations that make traditional paradigms not directly applicable to sensors and actuators. In this paper, we propose a dynamic, scalable, IoT-ready model that is based on the OAuth 2.0 protocol and that allows the complete delegation of authorization, so that an as a service access control mechanism is provided. Multiple tenants are also supported by means of application-scoped authorization policies, whose roles and permissions are fine-grained enough to provide the desired flexibility of configuration. Besides, OAuth 2.0 ensures interoperability with the rest of the Internet, yet preserving the computing constraints of IoT devices, because its tokens provide all the necessary information to perform authorization. The proposed model has been fully implemented in an open-source solution and also deeply validated in the scope of FIWARE, a European project with thousands of users, the goal of which is to provide a framework for developing smart applications and services for the future Internet. We provide the details of the deployed infrastructure and offer the analysis of a sample smart city setup that takes advantage of the model. We conclude that the proposed solution enables a new access control as a service paradigm that satisfies the special requirements of IoT devices in terms of performance, scalability and interoperability.

  9. Information access for event-driven smart grid controllers

    DEFF Research Database (Denmark)

    Kristensen, Thomas Le Fevre; Olsen, Rasmus Løvenstein; Rasmussen, Jakob Gulddahl

    2018-01-01

    grids, which targets a reduction of over- and under voltage level situations by adjusting reactive power production of selected low voltage grid assets. The paper models different information access schemes between remote assets and controller, which is activated only when certain voltage thresholds...... stochastic models. We investigate in this paper the suitability for using these two metrics for optimization in a voltage grid control scenario. We conclude that, while the mismatch probability is very useful compared to the simpler information age metric from a network designers and operators point of view...

  10. Usage Control Enhanced Access Control Based on XACML%使用控制支持的基于XACML的访问控制

    Institute of Scientific and Technical Information of China (English)

    陶宇炜; 符彦惟

    2011-01-01

    针对网格环境下资源访问控制的特点,提出了一个基于使用控制模型UCON,结合XACML和SAML的访问控制模型.用可扩展访问标记语占XACML描述访问控制的授权策略,结合SAML声明和请求/响应机制,根据用户、资源、环境的属性进行访问控制决策,可动态地评估访问请求,提供细粒度的访问控制和良好的互操作性.%Combining the feature of resource access control in the grid environment, this paper presents an access control model based on UCON, combined with XACML and SAML. The paper describes authorization policy about access control by XACML, combines SAML statement and request/response mechanism, executes access control decision based on user, resource and environment attributes, evaluates access request dynamically, and provides fine-grained access control and good interoperability.

  11. A Cache Considering Role-Based Access Control and Trust in Privilege Management Infrastructure

    Institute of Scientific and Technical Information of China (English)

    ZHANG Shaomin; WANG Baoyi; ZHOU Lihua

    2006-01-01

    PMI(privilege management infrastructure) is used to perform access control to resource in an E-commerce or E-government system. With the ever-increasing need for secure transaction, the need for systems that offer a wide variety of QoS (quality-of-service) features is also growing. In order to improve the QoS of PMI system, a cache based on RBAC(Role-based Access Control) and trust is proposed. Our system is realized based on Web service. How to design the cache based on RBAC and trust in the access control model is described in detail. The algorithm to query role permission in cache and to add records in cache is dealt with. The policy to update cache is introduced also.

  12. Control of optical transport parameters of 'porous medium – supercritical fluid' systems

    Energy Technology Data Exchange (ETDEWEB)

    Zimnyakov, D A; Ushakova, O V; Yuvchenko, S A [Yuri Gagarin State Technical University of Saratov, Saratov (Russian Federation); Bagratashvili, V N [M. V. Lomonosov Moscow State University, Moscow (Russian Federation)

    2015-11-30

    The possibility of controlling optical transport parameters (in particular, transport scattering coefficient) of porous systems based on polymer fibres, saturated with carbon dioxide in different phase states (gaseous, liquid and supercritical) has been experimentally studied. An increase in the pressure of the saturating medium leads to a rise of its refractive index and, correspondingly, the diffuse-transmission coefficient of the system due to the decrease in the transport scattering coefficient. It is shown that, in the case of subcritical saturating carbon dioxide, the small-angle diffuse transmission of probed porous layers at pressures close to the saturated vapour pressure is determined by the effect of capillary condensation in pores. The immersion effect in 'porous medium – supercritical fluid' systems, where the fluid pressure is used as a control parameter, is considered. The results of reconstructing the values of transport scattering coefficient of probed layers for different refractive indices of a saturating fluid are presented. (radiation scattering)

  13. Small and Medium Enterprises and Biopharmaceutical Innovations ...

    African Journals Online (AJOL)

    Small and Medium Enterprises and Biopharmaceutical Innovations in Africa: ... through biotechnological processes with links to biological sources especially those of live ... There are more than 500 biopharmaceutical products that have been ... By Country · List All Titles · Free To Read Titles This Journal is Open Access.

  14. On the Impact of information access delays on remote control of a wind turbine

    DEFF Research Database (Denmark)

    Madsen, Jacob Theilgaard; Barradas Berglind, Jose de Jesus; Madsen, Tatiana Kozlova

    2015-01-01

    farm controller. The controller attempts to reduce fatigue on the wind turbine, which is used as a measure of the controller performance. Via simulation analysis, we show the degradation of the controller performance when subject to network delays. We analyse different access strategies useable...... by the controller to gather sensor information and and quantitatively characterize the impact of these access strategies on the controller performance......It is important to reduce the impact of renewable production in the power grid by means of control, due to increased frequency deviations and imbalances caused by these assets. Cost efficient deployment of asset control frequently results in a distributed control architecture where the controller...

  15. Benefits of Location-Based Access Control:A Literature Study

    NARCIS (Netherlands)

    van Cleeff, A.; Pieters, Wolter; Wieringa, Roelf J.

    2010-01-01

    Location-based access control (LBAC) has been suggested as a means to improve IT security. By 'grounding' users and systems to a particular location, attackers supposedly have more difficulty in compromising a system. However, the motivation behind LBAC and its potential benefits have not been

  16. A Logic for Reasoning About Time-Dependent Access Control Policies

    National Research Council Canada - National Science Library

    DeYoung, Henry

    2008-01-01

    .... Because of the number and complexity of authorization policies in access control systems, it is clear that ad hoc methods for specifying and enforcing policies cannot inspire a high degree of trust...

  17. A Key Management Method for Cryptographically Enforced Access Control

    NARCIS (Netherlands)

    Zych, Anna; Petkovic, Milan; Jonker, Willem; Fernández-Medina, Eduardo; Yagüe, Mariemma I.

    Cryptographic enforcement of access control mechanisms relies on encrypting protected data with the keys stored by authorized users. This approach poses the problem of the distribution of secret keys. In this paper, a key management scheme is presented where each user stores a single key and is

  18. Multiple-Time-Scales Hierarchical Frequency Stability Control Strategy of Medium-Voltage Isolated Microgrid

    DEFF Research Database (Denmark)

    Zhao, Zhuoli; Yang, Ping; Guerrero, Josep M.

    2016-01-01

    In this paper, an islanded medium-voltage (MV) microgrid placed in Dongao Island is presented, which integrates renewable-energy-based distributed generations (DGs), energy storage system (ESS), and local loads. In an isolated microgrid without connection to the main grid to support the frequency......, it is more complex to control and manage. Thus in order to maintain the frequency stability in multiple-time-scales, a hierarchical control strategy is proposed. The proposed control architecture divides the system frequency in three zones: (A) stable zone, (B) precautionary zone and (C) emergency zone...... of Zone B. Theoretical analysis, time-domain simulation and field test results under various conditions and scenarios in the Dongao Island microgrid are presented to prove the validity of the introduced control strategy....

  19. Flexible CP-ABE Based Access Control on Encrypted Data for Mobile Users in Hybrid Cloud System

    Institute of Scientific and Technical Information of China (English)

    Wen-Min Li; Xue-Lei Li; Qiao-Yan Wen; Shuo Zhang; Hua Zhang

    2017-01-01

    In hybrid cloud computing, encrypted data access control can provide a fine-grained access method for orga-nizations to enact policies closer to organizational policies. This paper presents an improved CP-ABE (ciphertext-policy attribute-based encryption) scheme to construct an encrypted data access control solution that is suitable for mobile users in hybrid cloud system. In our improvement, we split the original decryption keys into a control key, a secret key and a set of transformation keys. The private cloud managed by the organization administrator takes charge of updating the transformation keys using the control key. It helps to handle the situation of flexible access management and attribute alteration. Meanwhile, the mobile user's single secret key remains unchanged as well as the ciphertext even if the data user's attribute has been revoked. In addition, we modify the access control list through adding the attributes with corresponding control key and transformation keys so as to manage user privileges depending upon the system version. Finally, the analysis shows that our scheme is secure, flexible and efficient to be applied in mobile hybrid cloud computing.

  20. An intelligent trust-based access control model for affective ...

    African Journals Online (AJOL)

    In this study, a fuzzy expert system Trust-Based Access Control (TBAC) model for improving the Quality of crowdsourcing using emotional affective computing is presented. This model takes into consideration a pre-processing module consisting of three inputs such as crowd-workers category, trust metric and emotional ...

  1. Cellular and physiological effects of medium-chain triglycerides.

    NARCIS (Netherlands)

    Wanten, G.J.A.; Naber, A.H.J.

    2004-01-01

    From a nutritional standpoint, saturated triglycerides with a medium (6 to 12) carbon chain length (MCT) have traditionally been regarded as biologically inert substances, merely serving as a source of fuel calories that is relatively easily accessible for metabolic breakdown compared with long

  2. Integrating CERN e-groups into TWiki access control.

    CERN Document Server

    Jones, PL; Hoymr, N; CERN. Geneva. IT Department

    2010-01-01

    Wikis allow for easy collaborative editing of documents on the web for users located in different buildings, cities or even countries. TWiki culture lends to open free form editing and most pages are world readable and editable by CERN authenticated users, however access control is possible and is used to protect sensitive documents. This note discusses the integration of E-groups for authorisation purposes at CERN.

  3. Secure access control and large scale robust representation for online multimedia event detection.

    Science.gov (United States)

    Liu, Changyu; Lu, Bin; Li, Huiling

    2014-01-01

    We developed an online multimedia event detection (MED) system. However, there are a secure access control issue and a large scale robust representation issue when we want to integrate traditional event detection algorithms into the online environment. For the first issue, we proposed a tree proxy-based and service-oriented access control (TPSAC) model based on the traditional role based access control model. Verification experiments were conducted on the CloudSim simulation platform, and the results showed that the TPSAC model is suitable for the access control of dynamic online environments. For the second issue, inspired by the object-bank scene descriptor, we proposed a 1000-object-bank (1000OBK) event descriptor. Feature vectors of the 1000OBK were extracted from response pyramids of 1000 generic object detectors which were trained on standard annotated image datasets, such as the ImageNet dataset. A spatial bag of words tiling approach was then adopted to encode these feature vectors for bridging the gap between the objects and events. Furthermore, we performed experiments in the context of event classification on the challenging TRECVID MED 2012 dataset, and the results showed that the robust 1000OBK event descriptor outperforms the state-of-the-art approaches.

  4. Secure Access Control and Large Scale Robust Representation for Online Multimedia Event Detection

    Directory of Open Access Journals (Sweden)

    Changyu Liu

    2014-01-01

    Full Text Available We developed an online multimedia event detection (MED system. However, there are a secure access control issue and a large scale robust representation issue when we want to integrate traditional event detection algorithms into the online environment. For the first issue, we proposed a tree proxy-based and service-oriented access control (TPSAC model based on the traditional role based access control model. Verification experiments were conducted on the CloudSim simulation platform, and the results showed that the TPSAC model is suitable for the access control of dynamic online environments. For the second issue, inspired by the object-bank scene descriptor, we proposed a 1000-object-bank (1000OBK event descriptor. Feature vectors of the 1000OBK were extracted from response pyramids of 1000 generic object detectors which were trained on standard annotated image datasets, such as the ImageNet dataset. A spatial bag of words tiling approach was then adopted to encode these feature vectors for bridging the gap between the objects and events. Furthermore, we performed experiments in the context of event classification on the challenging TRECVID MED 2012 dataset, and the results showed that the robust 1000OBK event descriptor outperforms the state-of-the-art approaches.

  5. Effective medium theory for anisotropic metamaterials

    KAUST Repository

    Zhang, Xiujuan

    2015-01-20

    Materials with anisotropic material parameters can be utilized to fabricate many fascinating devices, such as hyperlenses, metasolids, and one-way waveguides. In this study, we analyze the effects of geometric anisotropy on a two-dimensional metamaterial composed of a rectangular array of elliptic cylinders and derive an effective medium theory for such a metamaterial. We find that it is possible to obtain a closed-form analytical solution for the anisotropic effective medium parameters, provided the aspect ratio of the lattice and the eccentricity of the elliptic cylinder satisfy certain conditions. The derived effective medium theory not only recovers the well-known Maxwell-Garnett results in the quasi-static regime, but is also valid beyond the long-wavelength limit, where the wavelength in the host medium is comparable to the size of the lattice so that previous anisotropic effective medium theories fail. Such an advance greatly broadens the applicable realm of the effective medium theory and introduces many possibilities in the design of structures with desired anisotropic material characteristics. A real sample of a recently theoretically proposed anisotropic medium, with a near-zero index to control the flux, is achieved using the derived effective medium theory, and control of the electromagnetic waves in the sample is clearly demonstrated.

  6. Cerberus, an Access Control Scheme for Enforcing Least Privilege in Patient Cohort Study Platforms : A Comprehensive Access Control Scheme Applied to the GENIDA Project - Study of Genetic Forms of Intellectual Disabilities and Autism Spectrum Disorders.

    Science.gov (United States)

    Parrend, Pierre; Mazzucotelli, Timothée; Colin, Florent; Collet, Pierre; Mandel, Jean-Louis

    2017-11-16

    Cohort Study Platforms (CSP) are emerging as a key tool for collecting patient information, providing new research data, and supporting family and patient associations. However they pose new ethics and regulatory challenges since they cross the gap between patients and medical practitioners. One of the critical issues for CSP is to enforce a strict control on access privileges whilst allowing the users to take advantage of the breadth of the available data. We propose Cerberus, a new access control scheme spanning the whole life-cycle of access right management: design, implementation, deployment and maintenance, operations. Cerberus enables switching from a dual world, where CSP data can be accessed either from the users who entered it or fully de-identified, to an access-when-required world, where patients, practitioners and researchers can access focused medical data through explicit authorisation by the data owner. Efficient access control requires application-specific access rights, as well as the ability to restrict these rights when they are not used. Cerberus is implemented and evaluated in the context of the GENIDA project, an international CSP for Genetically determined Intellectual Disabilities and Autism Spectrum Disorders. As a result of this study, the software is made available for the community, and validated specifications for CSPs are given.

  7. 78 FR 43963 - Twenty-Third Meeting: RTCA Special Committee 224, Airport Security Access Control Systems

    Science.gov (United States)

    2013-07-22

    ... Committee 224, Airport Security Access Control Systems AGENCY: Federal Aviation Administration (FAA), U.S. Department of Transportation (DOT). ACTION: Meeting Notice of RTCA Special Committee 224, Airport Security... meeting of the RTCA Special Committee 224, Airport Security Access Control Systems. DATES: The meeting...

  8. Conviviality-driven access control policy

    NARCIS (Netherlands)

    El Kateb, Donia; Zannone, N.; Moawad, Assaad; Caire, Patrice; Nain, Grégory; Mouelhi, Tejeddine; Le Traon, Yves

    2015-01-01

    Nowadays many organizations experience security incidents due to unauthorized access to information. To reduce the risk of such incidents, security policies are often employed to regulate access to information. Such policies, however, are often too restrictive, and users do not have the rights

  9. 40 CFR 141.81 - Applicability of corrosion control treatment steps to small, medium-size and large water systems.

    Science.gov (United States)

    2010-07-01

    ... treatment steps to small, medium-size and large water systems. 141.81 Section 141.81 Protection of... WATER REGULATIONS Control of Lead and Copper § 141.81 Applicability of corrosion control treatment steps...). (ii) A report explaining the test methods used by the water system to evaluate the corrosion control...

  10. Development of Remote Monitoring and a Control System Based on PLC and WebAccess for Learning Mechatronics

    OpenAIRE

    Wen-Jye Shyr; Te-Jen Su; Chia-Ming Lin

    2013-01-01

    This study develops a novel method for learning mechatronics using remote monitoring and control, based on a programmable logic controller (PLC) and WebAccess. A mechatronics module, a Web‐CAM and a PLC were integrated with WebAccess software to organize a remote laboratory. The proposed system enables users to access the Internet for remote monitoring and control of the mechatronics module via a web browser, thereby enhancing work flexibility by enabling personnel to control mechatronics equ...

  11. Feasibility Assessment of a Fine-Grained Access Control Model on Resource Constrained Sensors.

    Science.gov (United States)

    Uriarte Itzazelaia, Mikel; Astorga, Jasone; Jacob, Eduardo; Huarte, Maider; Romaña, Pedro

    2018-02-13

    Upcoming smart scenarios enabled by the Internet of Things (IoT) envision smart objects that provide services that can adapt to user behavior or be managed to achieve greater productivity. In such environments, smart things are inexpensive and, therefore, constrained devices. However, they are also critical components because of the importance of the information that they provide. Given this, strong security is a requirement, but not all security mechanisms in general and access control models in particular are feasible. In this paper, we present the feasibility assessment of an access control model that utilizes a hybrid architecture and a policy language that provides dynamic fine-grained policy enforcement in the sensors, which requires an efficient message exchange protocol called Hidra. This experimental performance assessment includes a prototype implementation, a performance evaluation model, the measurements and related discussions, which demonstrate the feasibility and adequacy of the analyzed access control model.

  12. Keep on Blockin' in the Free World: Personal Access Control for Low-Cost RFID Tags

    NARCIS (Netherlands)

    Rieback, M.R.; Crispo, B.; Tanenbaum, A.S.

    2005-01-01

    This paper introduces an off-tag RFID access control mechanism called "Selective RFID Jamming". Selective RFID Jamming protects low-cost RFID tags by enforcing access control on their behalf, in a similar manner to the RFID Blocker Tag. However, Selective RFID Jamming is novel because it uses an

  13. Keep on Blockin’ in the Free World: Personal Access Control for Low-Cost RFID Tags

    NARCIS (Netherlands)

    Rieback, Melanie; Crispo, Bruno; Tanenbaum, Andrew

    2007-01-01

    This paper introduces an off-tag RFID access control mechanism called “Selective RFID Jamming”. Selective RFID Jamming protects low-cost RFID tags by enforcing access control on their behalf, in a similar manner to the RFID Blocker Tag. However, Selective RFID Jamming is novel because it uses an

  14. CompactPCI/Linux platform for medium level control system on FTU

    International Nuclear Information System (INIS)

    Wang, L.; Centioli, C.; Iannone, F.; Panella, M.; Mazza, G.; Vitale, V.

    2004-01-01

    In large fusion experiments, such as tokamak devices, there are common trends for slow control systems. Because of complexity of the plants, several tokamaks adopt the so-called 'standard model' (SM) based on a three levels hierarchical control: (i) high level control (HLC) - the supervisor; (ii) medium level control (MLC) - I/O field equipments interface and concentration units and (iii) low level control (LLC) - the programmable logic controllers (PLC). FTU control system was designed with SM concepts and, in its 15 years life cycle, it underwent several developments. The latest evolution was mandatory, due to the obsolescence of the MLC CPUs, based on VME/Motorola 68030 with OS9 operating system. Therefore, we had to look for cost-effective solutions and we chose a CompactPCI-Intel x86 platform with Linux operating system. A software porting has been done taking into account the differences between OS9 and Linux operating system in terms of inter/network processes communications and I/O multi-ports serial driver. This paper describes the hardware/software architecture of the new MLC system emphasising the reliability and the low costs of the open source solutions. Moreover, the huge amount of software packages available in open source environment will assure a less painful maintenance, and will open the way to further improvements of the system itself

  15. Access control system for ISABELLE

    International Nuclear Information System (INIS)

    Potter, K.; Littenberg, L.

    1977-01-01

    An access system based on the one now in operation at the CERN ISR is recommended. Access doors would presumably be located at the entrances to the utility tunnels connecting the support buildings with the ring. Persons requesting access would insert an identity card into a scanner to activate the system. The request would be autologged, the keybank adjacent to the door would be unlocked and ISABELLE operations would be notified. The operator would then select the door, activating a TV-audio link. The person requesting entry would draw a key from the bank, show it and his film badge to the operator who would enable the door release

  16. Intelligent Security Auditing Based on Access Control of Devices in Ad Hoc Network

    Institute of Scientific and Technical Information of China (English)

    XU Guang-wei; SHI You-qun; ZHU Ming; WU Guo-wen; CAO Qi-ying

    2006-01-01

    Security in Ad Hoc network is an important issue under the opening circumstance of application service. Some protocols and models of security auditing have been proposed to ensure rationality of contracting strategy and operating regulation and used to identify abnormal operation. Model of security auditing based on access control of devices will be advanced to register sign of devices and property of event of access control and to audit those actions. In the end, the model is analyzed and simulated.

  17. Application-Defined Decentralized Access Control

    Science.gov (United States)

    Xu, Yuanzhong; Dunn, Alan M.; Hofmann, Owen S.; Lee, Michael Z.; Mehdi, Syed Akbar; Witchel, Emmett

    2014-01-01

    DCAC is a practical OS-level access control system that supports application-defined principals. It allows normal users to perform administrative operations within their privilege, enabling isolation and privilege separation for applications. It does not require centralized policy specification or management, giving applications freedom to manage their principals while the policies are still enforced by the OS. DCAC uses hierarchically-named attributes as a generic framework for user-defined policies such as groups defined by normal users. For both local and networked file systems, its execution time overhead is between 0%–9% on file system microbenchmarks, and under 1% on applications. This paper shows the design and implementation of DCAC, as well as several real-world use cases, including sandboxing applications, enforcing server applications’ security policies, supporting NFS, and authenticating user-defined sub-principals in SSH, all with minimal code changes. PMID:25426493

  18. On the Protection of Personal Data in the Access Control System

    Directory of Open Access Journals (Sweden)

    A. P. Durakovskiy

    2012-03-01

    Full Text Available The aim is to prove the qualification system of access control systems (ACS as an information system for personal data (ISPDn. Applications: systems of physical protection of facilities.

  19. Role-Based Access Control for Coalition Partners in Maritime Domain Awareness

    National Research Council Canada - National Science Library

    McDaniel, Christopher R; Tardy, Matthew L

    2005-01-01

    The need for Shared Situational Awareness (SSA) in accomplishing joint missions by coalition militaries, law enforcement, the intelligence community, and the private sector creates a unique challenge to providing access control...

  20. ON DISCRETE STRUCTURE OF GEOLOGIC MEDIUM AND CONTINUAL APPROACH TO MODELING ITS MOVEMENTS

    OpenAIRE

    Sh. A. Mukhamediev

    2016-01-01

    This paper discusses the structure of a geologic medium represented by accessible lithified rocks and provides an overview of methods used to describe its movements. Two basic opinions are considered in the framework of the discussion: (1) an initially homogeneous and continuous geologic medium acquires the structure composed of blocks in the process of the geologic medium’s deformation/destruction/degradation, and (2) a geologic medium is composed of blocks (and often has hierarchic, active,...

  1. The Interstellar Medium

    CERN Document Server

    Lequeux, James

    2005-01-01

    Describing interstellar matter in our galaxy in all of its various forms, this book also considers the physical and chemical processes that are occurring within this matter. The first seven chapters present the various components making up the interstellar matter and detail the ways that we are able to study them. The following seven chapters are devoted to the physical, chemical and dynamical processes that control the behaviour of interstellar matter. These include the instabilities and cloud collapse processes that lead to the formation of stars. The last chapter summarizes the transformations that can occur between the different phases of the interstellar medium. Emphasizing methods over results, "The Interstellar Medium" is written for graduate students, for young astronomers, and also for any researchers who have developed an interest in the interstellar medium.

  2. APS controls overview

    International Nuclear Information System (INIS)

    1996-01-01

    The APS accelerator control system described in this report is a distributed system consisting of operator interfaces, a network, and interfaces to hardware. The operator interface is a UNIX-based workstation with an X-windows graphical user interface. The workstation may be located at any point on the facility network and maintain full functionality. The user has the ability to generate and alter control displays and to access the alarm handler, the archiver, interactive control programs, custom code, and other tools. The TCP/EP networking protocol has been selected as the underlying protocol for the control system network. TCP/EP is a commercial standard and readily available from network hardware vendors. Its implementation is independent of the particular network medium selected to implement the controls network. In the development environment copper Ethernet is the network medium; however, in the actual implementation a fiber-based system using hub technology will be utilized. The function of the network is to provide a generalized communication path between the host computers, operator workstations, input/output crates, and other hardware that comprise the control system

  3. Access control and interlock system at the Advanced Photon Source

    International Nuclear Information System (INIS)

    Forrestal, J.; Hogrefe, R.; Knott, M.; McDowell, W.; Reigle, D.; Solita, L.; Koldenhoven, R.; Haid, D.

    1997-01-01

    The Advanced Photon Source (APS) consists of a linac, position accumulator ring (PAR), booster synchrotron, storage ring, and up to 70 experimental beamlines. The Access Control and Interlock System (ACIS) utilizes redundant programmable logic controllers (PLCs) and a third hard-wired chain to protect personnel from prompt radiation generated by the linac, PAR, synchrotron, and storage ring. This paper describes the ACIS's design philosophy, configuration, hardware, functionality, validation requirements, and operational experience

  4. 76 FR 38293 - Risk Management Controls for Brokers or Dealers With Market Access

    Science.gov (United States)

    2011-06-30

    ... 3235-AK53 Risk Management Controls for Brokers or Dealers With Market Access AGENCY: Securities and... of risk management controls and supervisory procedures that, among other things, is reasonably... relevant risk management controls and supervisory procedures required under the Rule. DATES: The effective...

  5. A method to implement fine-grained access control for personal health records through standard relational database queries.

    Science.gov (United States)

    Sujansky, Walter V; Faus, Sam A; Stone, Ethan; Brennan, Patricia Flatley

    2010-10-01

    Online personal health records (PHRs) enable patients to access, manage, and share certain of their own health information electronically. This capability creates the need for precise access-controls mechanisms that restrict the sharing of data to that intended by the patient. The authors describe the design and implementation of an access-control mechanism for PHR repositories that is modeled on the eXtensible Access Control Markup Language (XACML) standard, but intended to reduce the cognitive and computational complexity of XACML. The authors implemented the mechanism entirely in a relational database system using ANSI-standard SQL statements. Based on a set of access-control rules encoded as relational table rows, the mechanism determines via a single SQL query whether a user who accesses patient data from a specific application is authorized to perform a requested operation on a specified data object. Testing of this query on a moderately large database has demonstrated execution times consistently below 100ms. The authors include the details of the implementation, including algorithms, examples, and a test database as Supplementary materials. Copyright © 2010 Elsevier Inc. All rights reserved.

  6. Development of a wireless protection against imitation system for identification and control of vehicle access

    Directory of Open Access Journals (Sweden)

    Aleksei A. Gavrishev

    2018-03-01

    Full Text Available This article deals with wireless systems for identification and control of vehicle access to protected objects. Known systems are considered. As a result, it has been established that one of the most promising approaches to identifying and controlling vehicle access to protected objects is the use of systems based on the "friend or foe" principle. Among these systems, there are "one-directional" and "bedirectional" identification and access control systems. "Bidirectional" systems are more preferable for questions of identification and access control. However, at present, these systems should have a reduced probability of recognizing the structure of the request and response signals because the potential attacker can easily perform unauthorized access to the radio channel of the system. On this basis, developed a wireless system identification and control vehicle access to protected objects based on the principle of "friend or foe", featuring increased protection from unauthorized access and jamming through the use of rewritable drives chaotic sequences. In addition, it’s proposed to use to identify the vehicle's RFID tag containing additional information about it. Are some specifications of the developed system (the possible frequency range of the request-response signals, the communication range, data rate, the size of the transmitted data, guidelines for choosing RFID. Also, with the help of fuzzy logic, was made the security assessment from unauthorized access request-response signals based on the system of "friend or foe", which are transferred via radio channel, developed systems and analogues. The security assessment of the developed system shows an adequate degree of protection against complex threats (view, spoofing, interception and jamming of traffic in comparison with known systems of this class. Among the main advantages of the developed system it’s necessary to mention increased security from unauthorized access and jamming

  7. F2AC: A Lightweight, Fine-Grained, and Flexible Access Control Scheme for File Storage in Mobile Cloud Computing

    Directory of Open Access Journals (Sweden)

    Wei Ren

    2016-01-01

    Full Text Available Current file storage service models for cloud servers assume that users either belong to single layer with different privileges or cannot authorize privileges iteratively. Thus, the access control is not fine-grained and flexible. Besides, most access control methods at cloud servers mainly rely on computationally intensive cryptographic algorithms and, especially, may not be able to support highly dynamic ad hoc groups with addition and removal of group members. In this paper, we propose a scheme called F2AC, which is a lightweight, fine-grained, and flexible access control scheme for file storage in mobile cloud computing. F2AC can not only achieve iterative authorization, authentication with tailored policies, and access control for dynamically changing accessing groups, but also provide access privilege transition and revocation. A new access control model called directed tree with linked leaf model is proposed for further implementations in data structures and algorithms. The extensive analysis is given for justifying the soundness and completeness of F2AC.

  8. Control and Testing of a Dynamic Voltage Restorer (DVR) at Medium Voltage Level

    DEFF Research Database (Denmark)

    Nielsen, John Godsk; Newman, Michael; Nielsen, Hans Ove

    2004-01-01

    power sensitive loads from voltage sags. This paper reports practical test results obtained on a medium voltage (10 kV) level using a DVR at a Distribution test facility in Kyndby, Denmark. The DVR was designed to protect a 400-kVA load from a 0.5-p.u. maximum voltage sag. The reported DVR verifies......The dynamic voltage restorer (DVR) has become popular as a cost effective solution for the protection of sensitive loads from voltage sags. Implementations of the DVR have been proposed at both a low voltage (LV) level, as well as a medium voltage (MV) level; and give an opportunity to protect high...... the use of a feed-forward and feed-back technique of the controller and it obtains both good transient and steady state responses. The effect of the DVR on the system is experimentally investigated under both faulted and non-faulted system states, for a variety of linear and non-linear loads. Variable...

  9. Gender Relations in Access to and Control over Resources in Awra ...

    African Journals Online (AJOL)

    Administrator

    participant observation of gender roles and relations in the study community. ..... in domestic and public spheres, access to and control over locally available ...... Proposal on Leadership Initiatives in Awra Amba Community Case Study on.

  10. Modelling and Analysing Access Control Policies in XACML 3.0

    DEFF Research Database (Denmark)

    Ramli, Carroline Dewi Puspa Kencana

    (c.f. GM03,Mos05,Ris13) and manual analysis of the overall effect and consequences of a large XACML policy set is a very daunting and time-consuming task. In this thesis we address the problem of understanding the semantics of access control policy language XACML, in particular XACML version 3.0....... The main focus of this thesis is modelling and analysing access control policies in XACML 3.0. There are two main contributions in this thesis. First, we study and formalise XACML 3.0, in particular the Policy Decision Point (PDP). The concrete syntax of XACML is based on the XML format, while its standard...... semantics is described normatively using natural language. The use of English text in standardisation leads to the risk of misinterpretation and ambiguity. In order to avoid this drawback, we define an abstract syntax of XACML 3.0 and a formal XACML semantics. Second, we propose a logic-based XACML analysis...

  11. Development of Remote Monitoring and a Control System Based on PLC and WebAccess for Learning Mechatronics

    Directory of Open Access Journals (Sweden)

    Wen-Jye Shyr

    2013-02-01

    Full Text Available This study develops a novel method for learning mechatronics using remote monitoring and control, based on a programmable logic controller (PLC and WebAccess. A mechatronics module, a Web-CAM and a PLC were integrated with WebAccess software to organize a remote laboratory. The proposed system enables users to access the Internet for remote monitoring and control of the mechatronics module via a web browser, thereby enhancing work flexibility by enabling personnel to control mechatronics equipment from a remote location. Mechatronics control and long-distance monitoring were realized by establishing communication between the PLC and WebAccess. Analytical results indicate that the proposed system is feasible. The suitability of this system is demonstrated in the department of industrial education and technology at National Changhua University of Education, Taiwan. Preliminary evaluation of the system was encouraging and has shown that it has achieved success in helping students understand concepts and master remote monitoring and control techniques.

  12. Adaptive Media Access Control for Energy Harvesting - Wireless Sensor Networks

    DEFF Research Database (Denmark)

    Fafoutis, Xenofon; Dragoni, Nicola

    2012-01-01

    ODMAC (On-Demand Media Access Control) is a recently proposed MAC protocol designed to support individual duty cycles for Energy Harvesting — Wireless Sensor Networks (EH-WSNs). Individual duty cycles are vital for EH-WSNs, because they allow nodes to adapt their energy consumption to the ever-ch...

  13. Investigation of multidimensional control systems in the state space and wavelet medium

    Science.gov (United States)

    Fedosenkov, D. B.; Simikova, A. A.; Fedosenkov, B. A.

    2018-05-01

    The notions are introduced of “one-dimensional-point” and “multidimensional-point” automatic control systems. To demonstrate the joint use of approaches based on the concepts of state space and wavelet transforms, a method for optimal control in a state space medium represented in the form of time-frequency representations (maps), is considered. The computer-aided control system is formed on the basis of the similarity transformation method, which makes it possible to exclude the use of reduced state variable observers. 1D-material flow signals formed by primary transducers are converted by means of wavelet transformations into multidimensional concentrated-at-a point variables in the form of time-frequency distributions of Cohen’s class. The algorithm for synthesizing a stationary controller for feeding processes is given here. The conclusion is made that the formation of an optimal control law with time-frequency distributions available contributes to the improvement of transient processes quality in feeding subsystems and the mixing unit. Confirming the efficiency of the method presented is illustrated by an example of the current registration of material flows in the multi-feeding unit. The first section in your paper.

  14. Research and Design of Dynamic Migration Access Control Technology Based on Heterogeneous Network

    Directory of Open Access Journals (Sweden)

    Wang Feng

    2017-01-01

    Full Text Available With the continuous development of wireless networks, the amount of privacy services in heterogeneous mobile networks is increasing, such as information storage, user access, and so on. Access control security issues for heterogeneous mobile radio network, this paper proposes a dynamic migration access control technology based on heterogeneous network. Through the system architecture of the mutual trust system, we can understand the real-time mobile node failure or abnormal state. To make the service can be terminated for the node. And adopt the 802.1X authentication way to improve the security of the system. Finally, it by combining the actual running test data, the trust update algorithm of the system is optimized to reduce the actual security threats in the environment. Experiments show that the system’s anti-attack, the success rate of access, bit error rate is in line with the expected results. This system can effectively reduce the system authentication information is illegally obtained after the network security protection mechanism failure and reduce the risk of user data leakage.

  15. Perti Net-Based Workflow Access Control Model%基于Perti网的工作流访问控制模型研究

    Institute of Scientific and Technical Information of China (English)

    陈卓; 骆婷; 石磊; 洪帆

    2004-01-01

    Access control is an important protection mechanism for information systems.This paper shows how to make access control in workflow system.We give a workflow access control model (WACM) based on several current access control models.The model supports roles assignment and dynamic authorization.The paper defines the workflow using Petri net.It firstly gives the definition and description of the workflow, and then analyzes the architecture of the workflow access control model (WACM).Finally, an example of an e-commerce workflow access control model is discussed in detail.

  16. Sustainable medium access control: Implementation and evaluation of ODMAC

    DEFF Research Database (Denmark)

    Fafoutis, Xenofon; Di Mauro, Alessio; Dragoni, Nicola

    2013-01-01

    Harvesting small-scale ambient energy constitutes a promising source of power for wireless embedded devices. Due to the unpredictable nature of the harvested energy, adaptive radio duty cycling can lead to a long-term sustainable operation. In energy constrained conditions, very low duty cycles...

  17. Enforcing access control in virtual organizations using hierarchical attribute-based encryption

    NARCIS (Netherlands)

    Asim, M.; Ignatenko, T.; Petkovic, M.; Trivellato, D.; Zannone, N.

    2012-01-01

    Virtual organizations are dynamic, interorganizational collaborations that involve systems and services belonging to different security domains. Several solutions have been proposed to guarantee the enforcement of the access control policies protecting the information exchanged in a distributed

  18. Developing Access Control Model of Web OLAP over Trusted and Collaborative Data Warehouses

    Science.gov (United States)

    Fugkeaw, Somchart; Mitrpanont, Jarernsri L.; Manpanpanich, Piyawit; Juntapremjitt, Sekpon

    This paper proposes the design and development of Role- based Access Control (RBAC) model for the Single Sign-On (SSO) Web-OLAP query spanning over multiple data warehouses (DWs). The model is based on PKI Authentication and Privilege Management Infrastructure (PMI); it presents a binding model of RBAC authorization based on dimension privilege specified in attribute certificate (AC) and user identification. Particularly, the way of attribute mapping between DW user authentication and privilege of dimensional access is illustrated. In our approach, we apply the multi-agent system to automate flexible and effective management of user authentication, role delegation as well as system accountability. Finally, the paper culminates in the prototype system A-COLD (Access Control of web-OLAP over multiple DWs) that incorporates the OLAP features and authentication and authorization enforcement in the multi-user and multi-data warehouse environment.

  19. DOE's nation-wide system for access control can solve problems for the federal government

    International Nuclear Information System (INIS)

    Callahan, S.; Tomes, D.; Davis, G.; Johnson, D.; Strait, S.

    1996-07-01

    The U.S. Department of Energy's (DOE's) ongoing efforts to improve its physical and personnel security systems while reducing its costs, provide a model for federal government visitor processing. Through the careful use of standardized badges, computer databases, and networks of automated access control systems, the DOE is increasing the security associated with travel throughout the DOE complex, and at the same time, eliminating paperwork, special badging, and visitor delays. The DOE is also improving badge accountability, personnel identification assurance, and access authorization timeliness and accuracy. Like the federal government, the DOE has dozens of geographically dispersed locations run by many different contractors operating a wide range of security systems. The DOE has overcome these obstacles by providing data format standards, a complex-wide virtual network for security, the adoption of a standard high security system, and an open-systems-compatible link for any automated access control system. If the location's level of security requires it, positive visitor identification is accomplished by personal identification number (PIN) and/or by biometrics. At sites with automated access control systems, this positive identification is integrated into the portals

  20. Enforcing access control in virtual organizations using hierarchical attribute-based encryption

    NARCIS (Netherlands)

    Asim, M.; Ignatenko, T.; Petkovic, M.; Trivellato, D.; Zannone, N.

    2012-01-01

    Virtual organizations are dynamic, inter-organizational collaborations that involve systems and services belonging to different security domains. Several solutions have been proposed to guarantee the enforcement of the access control policies protecting the information exchanged in a distributed

  1. Modified Cooperative Access with Relay’s Data (MCARD based Directional Antenna for multi-rate WLANs

    Directory of Open Access Journals (Sweden)

    Ahmed Magdy

    2014-03-01

    Full Text Available In this paper, for multi-rate wireless local area networks (WLANs, a modified protocol in Medium Access Control (MAC, called Modified Cooperative Access with Relay’s Data (MCARD based Directional Antenna using half wave length dipole in Uniform Circular Array (UCA topology is proposed. MCARD gives remote stations chance to send their information by using intermediate stations (relays to Access Point (AP at a higher data rate based practical antenna. As can be seen under MCARD, a relay station transmits its information before forwarding information from the source station because it uses directional antenna. Analytical results and simulations show that MCARD can significantly improve system quality of service (QOS in terms of throughput under different channel conditions.

  2. Medium-Ring Effects on the Endo/Exo Selectivity of the Organocatalytic Intramolecular Diels-Alder Reaction.

    Science.gov (United States)

    Hooper, Joel F; James, Natalie C; Bozkurt, Esra; Aviyente, Viktorya; White, Jonathan M; Holland, Mareike C; Gilmour, Ryan; Holmes, Andrew B; Houk, K N

    2015-12-18

    The intramolecular Diels-Alder reaction has been used as a powerful method to access the tricyclic core of the eunicellin natural products from a number of 9-membered-ring precursors. The endo/exo selectivity of this reaction can be controlled through a remarkable organocatalytic approach, employing MacMillan's imidazolidinone catalysts, although the mechanistic origin of this selectivity remains unclear. We present a combined experimental and density functional theory investigation, providing insight into the effects of medium-ring constraints on the organocatalyzed intramolecular Diels-Alder reaction to form the isobenzofuran core of the eunicellins.

  3. Privacy and Access Control for IHE-Based Systems

    Science.gov (United States)

    Katt, Basel; Breu, Ruth; Hafner, Micahel; Schabetsberger, Thomas; Mair, Richard; Wozak, Florian

    Electronic Health Record (EHR) is the heart element of any e-health system, which aims at improving the quality and efficiency of healthcare through the use of information and communication technologies. The sensitivity of the data contained in the health record poses a great challenge to security. In this paper we propose a security architecture for EHR systems that are conform with IHE profiles. In this architecture we are tackling the problems of access control and privacy. Furthermore, a prototypical implementation of the proposed model is presented.

  4. A DUAL RESERVATION CDMA-BASED MAC PROTOCOL WITH POWER CONTROL FOR AD HOC NETWORKS

    Institute of Scientific and Technical Information of China (English)

    Jia Min; Chen Huimin; Yuan Yuhua

    2007-01-01

    This paper proposes a new multi-channel Medium Access Control (MAC) protocol named as Dual Reservation Code Division Multiple Access (CDMA) based MAC protocol with Power Control (DRCPC). The code channel is divided into common channel, broadcast channel and several data channels. And dynamic power control mechanism is implemented to reduce near-far interference. Compared with IEEE 802.11 Distributed Coordination Function (DCF) protocol, the results show that the proposed mechanism improves the average throughput and limits the transmission delay efficiently.

  5. BARTER: Behavior Profile Exchange for Behavior-Based Admission and Access Control in MANETs

    Science.gov (United States)

    Frias-Martinez, Vanessa; Stolfo, Salvatore J.; Keromytis, Angelos D.

    Mobile Ad-hoc Networks (MANETs) are very dynamic networks with devices continuously entering and leaving the group. The highly dynamic nature of MANETs renders the manual creation and update of policies associated with the initial incorporation of devices to the MANET (admission control) as well as with anomaly detection during communications among members (access control) a very difficult task. In this paper, we present BARTER, a mechanism that automatically creates and updates admission and access control policies for MANETs based on behavior profiles. BARTER is an adaptation for fully distributed environments of our previously introduced BB-NAC mechanism for NAC technologies. Rather than relying on a centralized NAC enforcer, MANET members initially exchange their behavior profiles and compute individual local definitions of normal network behavior. During admission or access control, each member issues an individual decision based on its definition of normalcy. Individual decisions are then aggregated via a threshold cryptographic infrastructure that requires an agreement among a fixed amount of MANET members to change the status of the network. We present experimental results using content and volumetric behavior profiles computed from the ENRON dataset. In particular, we show that the mechanism achieves true rejection rates of 95% with false rejection rates of 9%.

  6. Secure Dynamic access control scheme of PHR in cloud computing.

    Science.gov (United States)

    Chen, Tzer-Shyong; Liu, Chia-Hui; Chen, Tzer-Long; Chen, Chin-Sheng; Bau, Jian-Guo; Lin, Tzu-Ching

    2012-12-01

    With the development of information technology and medical technology, medical information has been developed from traditional paper records into electronic medical records, which have now been widely applied. The new-style medical information exchange system "personal health records (PHR)" is gradually developed. PHR is a kind of health records maintained and recorded by individuals. An ideal personal health record could integrate personal medical information from different sources and provide complete and correct personal health and medical summary through the Internet or portable media under the requirements of security and privacy. A lot of personal health records are being utilized. The patient-centered PHR information exchange system allows the public autonomously maintain and manage personal health records. Such management is convenient for storing, accessing, and sharing personal medical records. With the emergence of Cloud computing, PHR service has been transferred to storing data into Cloud servers that the resources could be flexibly utilized and the operation cost can be reduced. Nevertheless, patients would face privacy problem when storing PHR data into Cloud. Besides, it requires a secure protection scheme to encrypt the medical records of each patient for storing PHR into Cloud server. In the encryption process, it would be a challenge to achieve accurately accessing to medical records and corresponding to flexibility and efficiency. A new PHR access control scheme under Cloud computing environments is proposed in this study. With Lagrange interpolation polynomial to establish a secure and effective PHR information access scheme, it allows to accurately access to PHR with security and is suitable for enormous multi-users. Moreover, this scheme also dynamically supports multi-users in Cloud computing environments with personal privacy and offers legal authorities to access to PHR. From security and effectiveness analyses, the proposed PHR access

  7. Guidelines for Accessibility to Microblogging: an Integral Approach

    OpenAIRE

    Martín García, Yod Samuel; Álvarez Alba, Laura; Yelmo Garcia, Juan Carlos

    2011-01-01

    Microblogging is one of the most popular user-generated media, hence its accessibility has a large impact for users. However, the accessibility of this medium is poor in practice, due to the combination of bad practices by different agents ranging from the providers that host microblogging services to prosumers that post contents to them. Here we present an accessibility-oriented model of microblogging services, analyze the impact of its components, and propose guidelines for each of them to ...

  8. Access Control Model for Sharing Composite Electronic Health Records

    Science.gov (United States)

    Jin, Jing; Ahn, Gail-Joon; Covington, Michael J.; Zhang, Xinwen

    The adoption of electronically formatted medical records, so called Electronic Health Records (EHRs), has become extremely important in healthcare systems to enable the exchange of medical information among stakeholders. An EHR generally consists of data with different types and sensitivity degrees which must be selectively shared based on the need-to-know principle. Security mechanisms are required to guarantee that only authorized users have access to specific portions of such critical record for legitimate purposes. In this paper, we propose a novel approach for modelling access control scheme for composite EHRs. Our model formulates the semantics and structural composition of an EHR document, from which we introduce a notion of authorized zones of the composite EHR at different granularity levels, taking into consideration of several important criteria such as data types, intended purposes and information sensitivities.

  9. Low and medium level radioactive waste repository: the access to information

    International Nuclear Information System (INIS)

    Bueno, Lilian de Oliveira; Vieira, Martha Marques Ferreira; Aquino, Afonso Rodrigues de; Fonseca, Edvaldo Roberto Paiva da; Bellintani, Sandra Aparecida

    2009-01-01

    The technological option for the nuclear energy and the society welfare must be carried on together. Access to qualified information should be allowed to the ones responsible for the preparation of material related to the project as well as to all the interested parties involved. The aim of this paper is to give some guidelines to be followed during the project implementation to guarantee this access. Complete information should be available to those involved in the project in a common database, a virtual library, where every document might be obtained. Information should be updated continuously, allowing access, through reliable search and storage tools. Every step of the project development should be well documented containing data and any eventual modification. To guarantee an open and participative conduction of the Project, several tools might be employed, according to the development of the project. Some of the suggested strategies refer to: informative and educational materials production; public consulting; interaction groups; meetings with people - mainly residents or inhabitants and specialists and stakeholders. The criteria to identify information to be released should be: novelty, impact and public interest. The rule should be to give information to all interested ones, avoiding hidden intentions. The strategy should be elaborated according to the local inhabitant's profile. Communication should be mainly done in a personal way. The responsibility for providing the information should be under an Informative Committee created specifically for communication of the project, supervised by the General Coordination and the Technical Committees. (author)

  10. Access control system in Hamaoka Nuclear Power Station

    International Nuclear Information System (INIS)

    Kaneda, Hisashi; Shimura, Shigetaka; Suzuki, Katsuhiko; Kitazawa, Toshiichi

    1983-01-01

    The new computerized system has introduced to improve function of radiation protection for those who enter the radiation control area, by dealing with measurement of radiation dose, check of personal qualification, resistration of working condition and statistical treatment of these data. This system uses combined TLD, ''TL BADGE'', as a radiation detection sensor, instead of conventional pocket dosimeter and film badge. TL BADGE reading instrument are installed at the entrance to the control area and at working areas. The data of radiation dose, personal qualification etc. read by the reading instrument are transmitted directly to the computer system, which compiles and transacts these data. This system is consisted of three minicomputers, double memory files, CRTs for effective data search and display and floppy disks as a medium for registration, etc. Thus the computer system improves its reliability and the maintenanceability of data, being capable of automatical transaction of a great amount of data quickly. This report describes: Concept of using computer system, System outline, Measurement of radiation dose and Operational functions. (author)

  11. A Comparative Analysis of Wiki Discretionary Access Control in a CONOPS Environment

    National Research Council Canada - National Science Library

    Crawford, Frederick L

    2008-01-01

    .... The derivation of the author's thesis focuses awareness on effective information allocation that is reliable and accurate while maintaining its confidentiality based upon some level of discretionary access control (DAC...

  12. Rural providers' access to online resources: a randomized controlled trial

    Science.gov (United States)

    Hall, Laura J.; McElfresh, Karen R.; Warner, Teddy D.; Stromberg, Tiffany L.; Trost, Jaren; Jelinek, Devin A.

    2016-01-01

    Objective The research determined the usage and satisfaction levels with one of two point-of-care (PoC) resources among health care providers in a rural state. Methods In this randomized controlled trial, twenty-eight health care providers in rural areas were stratified by occupation and region, then randomized into either the DynaMed or the AccessMedicine study arm. Study participants were physicians, physician assistants, and nurses. A pre- and post-study survey measured participants' attitudes toward different information resources and their information-seeking activities. Medical student investigators provided training and technical support for participants. Data analyses consisted of analysis of variance (ANOVA), paired t tests, and Cohen's d statistic to compare pre- and post-study effects sizes. Results Participants in both the DynaMed and the AccessMedicine arms of the study reported increased satisfaction with their respective PoC resource, as expected. Participants in both arms also reported that they saved time in finding needed information. At baseline, both arms reported too little information available, which increased to “about right amounts of information” at the completion of the study. DynaMed users reported a Cohen's d increase of +1.50 compared to AccessMedicine users' reported use of 0.82. DynaMed users reported d2 satisfaction increases of 9.48 versus AccessMedicine satisfaction increases of 0.59 using a Cohen's d. Conclusion Participants in the DynaMed arm of the study used this clinically oriented PoC more heavily than the users of the textbook-based AccessMedicine. In terms of user satisfaction, DynaMed users reported higher levels of satisfaction than the users of AccessMedicine. PMID:26807050

  13. 3D controlled-source electromagnetic modeling in anisotropic medium using edge-based finite element method

    DEFF Research Database (Denmark)

    Cai, Hongzhu; Xiong, Bin; Han, Muran

    2014-01-01

    This paper presents a linear edge-based finite element method for numerical modeling of 3D controlled-source electromagnetic data in an anisotropic conductive medium. We use a nonuniform rectangular mesh in order to capture the rapid change of diffusive electromagnetic field within the regions of...... are in a good agreement with the solutions obtained by the integral equation method....

  14. Transmission probability-based dynamic power control for multi-radio mesh networks

    CSIR Research Space (South Africa)

    Olwal, TO

    2008-09-01

    Full Text Available This paper presents an analytical model for the selection of the transmission power based on the bi-directional medium access information. Most of dynamic transmission power control algorithms are based on the single directional channel...

  15. Assessment of current practices in creating and using passwords as a control mechanism for information access

    Directory of Open Access Journals (Sweden)

    P. L. Wessels

    2007-11-01

    Full Text Available One of the critical issues in managing information within an organization is to ensure that proper controls exist and are applied in allowing people access to information. Passwords are used extensively as the main control mechanism to identify users wanting access to systems, applications, data files, network servers or personal information. In this article, the issues involved in selecting and using passwords are discussed and the current practices employed by users in creating and storing passwords to gain access to sensitive information are assessed. The results of this survey conclude that information managers cannot rely only on users to employ proper password control in order to protect sensitive information.

  16. Access Control Mechanism for IoT Environments Based on Modelling Communication Procedures as Resources

    OpenAIRE

    Luis Cruz-Piris; Diego Rivera; Ivan Marsa-Maestre; Enrique de la Hoz; Juan R. Velasco

    2018-01-01

    Internet growth has generated new types of services where the use of sensors and actuators is especially remarkable. These services compose what is known as the Internet of Things (IoT). One of the biggest current challenges is obtaining a safe and easy access control scheme for the data managed in these services. We propose integrating IoT devices in an access control system designed for Web-based services by modelling certain IoT communication elements as resources. This would allow us to o...

  17. TELICS—A Telescope Instrument Control System for Small/Medium Sized Astronomical Observatories

    Science.gov (United States)

    Srivastava, Mudit K.; Ramaprakash, A. N.; Burse, Mahesh P.; Chordia, Pravin A.; Chillal, Kalpesh S.; Mestry, Vilas B.; Das, Hillol K.; Kohok, Abhay A.

    2009-10-01

    For any modern astronomical observatory, it is essential to have an efficient interface between the telescope and its back-end instruments. However, for small and medium-sized observatories, this requirement is often limited by tight financial constraints. Therefore a simple yet versatile and low-cost control system is required for such observatories to minimize cost and effort. Here we report the development of a modern, multipurpose instrument control system TELICS (Telescope Instrument Control System) to integrate the controls of various instruments and devices mounted on the telescope. TELICS consists of an embedded hardware unit known as a common control unit (CCU) in combination with Linux-based data acquisition and user interface. The hardware of the CCU is built around the ATmega 128 microcontroller (Atmel Corp.) and is designed with a backplane, master-slave architecture. A Qt-based graphical user interface (GUI) has been developed and the back-end application software is based on C/C++. TELICS provides feedback mechanisms that give the operator good visibility and a quick-look display of the status and modes of instruments as well as data. TELICS has been used for regular science observations since 2008 March on the 2 m, f/10 IUCAA Telescope located at Girawali in Pune, India.

  18. Socio-economic status influences blood pressure control despite equal access to care

    DEFF Research Database (Denmark)

    Paulsen, M S; Andersen, M; Munck, A P

    2012-01-01

    OBJECTIVE: Denmark has a health care system with free and equal access to care irrespective of age and socio-economic status (SES). We conducted a cross-sectional study to investigate a possible association between SES and blood pressure (BP) control of hypertensive patients treated in general...... Statistics Denmark. The outcome measure was BP control defined as BP...

  19. Lexical Access in L2 Speech Production: a controlled serial search task

    Directory of Open Access Journals (Sweden)

    Gicele Vergine Vieira

    2017-09-01

    Full Text Available When it comes to lexical access in L2 speech production, working memory (WM seems to play a central role as for less automatized procedures require more WM capacity to be executed (Prebianca, 2007. With that in mind, this paper aims at claiming that bilingual lexical access qualifies as a controlled serial strategic search task susceptible to individual differences in WM capacity. Evidence in support of such claim is provided by the results of AUTHOR's (2010 study conducted so as to investigate the relationship between L2 lexical access, WMC and L2 proficiency. AUTHOR's (2010 findings indicate that bilingual lexical access entails underlying processes such as cue generation, set delimitation, serial search and monitoring, which to be carried out, require the allocation of attention. Attention is limited and, as a result, only higher spans were able to perform these underlying processes automatically.

  20. Laser polarization dependent and magnetically control of group velocity in a dielectric medium doped with nanodiamond nitrogen vacancy centers

    Energy Technology Data Exchange (ETDEWEB)

    Asadpour, Seyyed Hossein; Rahimpour Soleimani, H., E-mail: Rahimpour@guilan.ac.ir

    2014-03-01

    In this paper, group velocity control of Gaussian beam in a dielectric medium doped with nanodiamond nitrogen vacancy (NV) centers under optical excitation is discussed. The shape of transmitted and reflected pulses from dielectric can be tuned by changing the intensity of magnetic field and polarization of the control beam. The effect of intensity of control beam on group velocity is also investigated.

  1. Access Control Mechanism for Blog Posts with Fine-Grained Ability Using Simple Operations

    Institute of Scientific and Technical Information of China (English)

    Yi-Hui Chen; Chi-Shiang Chan; Yuan-Yu Tsai

    2017-01-01

    Access control enables the owners to assign different users different permissions to see different views. The current blog system does not support fine-grained authorization. That is, the bloggers disallow to just assign partial contents of the blog posts (i.e., a paragraph or several paragraphs) to readers. The management cost is no doubt to be significantly increased while handling the authorizations on the huge amount of blog articles. In this paper, we propose a scheme for supporting a fine-grained access control mechanism on blog articles. The advantage is that bloggers are able to authorize partial contents of blog posts to different users or groups of users.

  2. Effects of the pH/pCO2 control method in the growth medium of phytoplankton

    Science.gov (United States)

    Shi, D.; Xu, Y.; Morel, F. M. M.

    2009-02-01

    To study the effects of ocean acidification on the physiology of phytoplankton requires that the key chemical parameters of the growth medium, pCO2, pH and Ω (the saturation state of calcium carbonate) be carefully controlled. This is made difficult by the interdependence of these parameters. Moreover, in growing batch cultures of phytoplankton, the fixation of CO2, the uptake of nutrients and, for coccolithophores, the precipitation of calcite all change the inorganic carbon and acid-base chemistry of the medium. For example, absent pH-buffering or CO2 bubbling, a sizeable decrease in pCO2 occurs at a biomass concentration as low as 50 μM C in non-calcifying cultures. Even in cultures where pCO2 or pH is maintained constant, other chemical parameters change substantially at high cell densities. The quantification of these changes is facilitated by the use of buffer capacities. Experimentally we observe that all methods of adjustment of pCO2/pH can be used, the choice of one or the other depending on the specifics of the experiments. The mechanical effect of bubbling of cultures seems to induce more variable results than other methods of pCO2/pH control. While highly convenient, the addition of pH buffers to the medium induces changes in trace metal availability and cannot be used under trace metal-limiting conditions.

  3. Cardea: Dynamic Access Control in Distributed Systems

    Science.gov (United States)

    Lepro, Rebekah

    2004-01-01

    Modern authorization systems span domains of administration, rely on many different authentication sources, and manage complex attributes as part of the authorization process. This . paper presents Cardea, a distributed system that facilitates dynamic access control, as a valuable piece of an inter-operable authorization framework. First, the authorization model employed in Cardea and its functionality goals are examined. Next, critical features of the system architecture and its handling of the authorization process are then examined. Then the S A M L and XACML standards, as incorporated into the system, are analyzed. Finally, the future directions of this project are outlined and connection points with general components of an authorization system are highlighted.

  4. Gender Relations in Access to and Control over Resources in Awra ...

    African Journals Online (AJOL)

    This paper explores gender relations in access to and control over resources in Awra Amba Community of Amhara Region, Ethiopia. The study employed primary and secondary data sources. The primary data were gathered through semistructured interviews with selected community members and key informants, focus ...

  5. Hybrid Solution for Privacy-Preserving Access Control for Healthcare Data

    Directory of Open Access Journals (Sweden)

    SMITHAMOL, M. B.

    2017-05-01

    Full Text Available The booming in cloud and IoT technologies has accelerated the growth of healthcare system. The IoT devices monitor the patient's health, and upload collected data as Electronic Medical Records (EMRs to the cloud for storage and sharing. Outsourcing EMRs to the cloud introduce new security and privacy challenges. In this paper, we proposed a novel architecture ensuring security and privacy for the outsourced health records. The proposed model uses partially ordered set (POSET for constructing the group based access structure and Ciphertext-Policy Attribute-Based Encryption (CP-ABE to provide fine-grained EMR access control. The modified group based CP-ABE (G-CP-ABE minimizes the computational overhead by reducing the number of leaf nodes in the access tree. Also, the proposed G-CP-ABE framework merges symmetric encryption and CP-ABE scheme to minimize the overall encryption time. As a result, G-CP-ABE can be used to monitor health conditions even from a resource constrained IoT device. The performance analysis shows the efficiency of the proposed model, making it suitable for practical use.

  6. A Model-driven Role-based Access Control for SQL Databases

    Directory of Open Access Journals (Sweden)

    Raimundas Matulevičius

    2015-07-01

    Full Text Available Nowadays security has become an important aspect in information systems engineering. A mainstream method for information system security is Role-based Access Control (RBAC, which restricts system access to authorised users. While the benefits of RBAC are widely acknowledged, the implementation and administration of RBAC policies remains a human intensive activity, typically postponed until the implementation and maintenance phases of system development. This deferred security engineering approach makes it difficult for security requirements to be accurately captured and for the system’s implementation to be kept aligned with these requirements as the system evolves. In this paper we propose a model-driven approach to manage SQL database access under the RBAC paradigm. The starting point of the approach is an RBAC model captured in SecureUML. This model is automatically translated to Oracle Database views and instead-of triggers code, which implements the security constraints. The approach has been fully instrumented as a prototype and its effectiveness has been validated by means of a case study.

  7. Flexible and Lightweight Access Control for Online Healthcare Social Networks in the Context of the Internet of Things

    Directory of Open Access Journals (Sweden)

    Zhen Qin

    2017-01-01

    Full Text Available Online healthcare social networks (OHSNs play an essential role in sharing information among medical experts and patients who are equipped with similar experiences. To access other patients’ data or experts’ diagnosis anywhere and anytime, it is necessary to integrate the OHSN into the Internet as part of the Internet of Things (IoT. Therefore, it is crucial to design an efficient and versatile access control scheme that can grant and revoke a user to access the OHSN. In this paper, we propose novel attribute-based encryption (ABE features with user revocation and verifiable decryption outsourcing to control the access privilege of the users. The security of the proposed ABE scheme is given in the well-studied random oracle model. With the proposed ABE scheme, the malicious users can be excluded from the system and the user can offload most of the overhead in the decryption to an untrusted cloud server in a verifiable manner. An access control scheme for the OHSN has been given in the context of the IoT based on the proposed ABE scheme. The simulation demonstrates that our access control mechanism is practical.

  8. Rural providers’ access to online resources: a randomized controlled trial

    Directory of Open Access Journals (Sweden)

    Jonathan D. Eldredge

    2016-01-01

    Full Text Available Objective: The research determined the usage and satisfaction levels with one of two point-of-care (PoC resources among health care providers in a rural state. Methods: In this randomized controlled trial, twenty-eight health care providers in rural areas were stratified by occupation and region, then randomized into either the DynaMed or the AccessMedicine study arm. Study participants were physicians, physician assistants, and nurses. A pre- and post-study survey measured participants’ attitudes toward different information resources and their information-seeking activities. Medical student investigators provided training and technical support for participants. Data analyses consisted of analysis of variance (ANOVA, paired t tests, and Cohen’s d statistic to compare pre- and post-study effects sizes. Results: Participants in both the DynaMed and the AccessMedicine arms of the study reported increased satisfaction with their respective PoC resource, as expected. Participants in both arms also reported that they saved time in finding needed information. At baseline, both arms reported too little information available, which increased to ‘‘about right amounts of information’’ at the completion of the study. DynaMed users reported a Cohen’s d increase of þ1.50 compared to AccessMedicine users’ reported use of 0.82. DynaMed users reported d2 satisfaction increases of 9.48 versus AccessMedicine satisfaction increases of 0.59 using a Cohen’s d. Conclusion: Participants in the DynaMed arm of the study used this clinically oriented PoC more heavily than the users of the textbook-based AccessMedicine. In terms of user satisfaction, DynaMed users reported higher levels of satisfaction than the users of AccessMedicine.

  9. Contribution of Co2+ in increasing chlorophyll a concentration of Nannochloropsis salina in controlled Conwy medium

    Science.gov (United States)

    Hala, Y.; Taba, P.; Suryati, E.; Kasih, P.; Firman, N. F.

    2018-03-01

    A research in determining the contribution of Co2+ on the increase of chlorophyll a concentration of Nannochloropsis salina has been caried out. The cultivation of N. salina was conducted in the Conwy medium with a salinity of 5%o and 25%o and various Co2+ concentration (2, 4, and 8 ppm). In this research, Co2+ was exposed early in the cultivation of N. salina. The growth of N. salina was observed daily by counting the number of populations using a haemocytometer while the chlorophyll a concentration was determined by a Uv-Vis spectrophotometer. The results showed that the growth of N. salina in the control was higher than that in the medium containing Co2+. The optimum growth time was achieved on 15th days (5%) and 8th days (25%). In the cultivation medium with a salinity of 5%, Co2+ with a concentration of 2 ppm increased the chlorophyll a level while Co2+ with concentrations of 4 and 8 ppm decreased it. In the medium of cultivation with a salinity of 25%, the increase in chlorophyll a level was observed at Co2+ concentrations of 2 and 4 ppm whereas the decrease in chlorophyl a level was given at a concentration of 8 ppm. It can be concluded that at low concentrations, Co2+ increased the concentration of chlorophyll a in N. salina.

  10. The equipment access software for a distributed UNIX-based accelerator control system

    International Nuclear Information System (INIS)

    Trofimov, Nikolai; Zelepoukine, Serguei; Zharkov, Eugeny; Charrue, Pierre; Gareyte, Claire; Poirier, Herve

    1994-01-01

    This paper presents a generic equipment access software package for a distributed control system using computers with UNIX or UNIX-like operating systems. The package consists of three main components, an application Equipment Access Library, Message Handler and Equipment Data Base. An application task, which may run in any computer in the network, sends requests to access equipment through Equipment Library calls. The basic request is in the form Equipment-Action-Data and is routed via a remote procedure call to the computer to which the given equipment is connected. In this computer the request is received by the Message Handler. According to the type of the equipment connection, the Message Handler either passes the request to the specific process software in the same computer or forwards it to a lower level network of equipment controllers using MIL1553B, GPIB, RS232 or BITBUS communication. The answer is then returned to the calling application. Descriptive information required for request routing and processing is stored in the real-time Equipment Data Base. The package has been written to be portable and is currently available on DEC Ultrix, LynxOS, HPUX, XENIX, OS-9 and Apollo domain. ((orig.))

  11. An Effective Massive Sensor Network Data Access Scheme Based on Topology Control for the Internet of Things.

    Science.gov (United States)

    Yi, Meng; Chen, Qingkui; Xiong, Neal N

    2016-11-03

    This paper considers the distributed access and control problem of massive wireless sensor networks' data access center for the Internet of Things, which is an extension of wireless sensor networks and an element of its topology structure. In the context of the arrival of massive service access requests at a virtual data center, this paper designs a massive sensing data access and control mechanism to improve the access efficiency of service requests and makes full use of the available resources at the data access center for the Internet of things. Firstly, this paper proposes a synergistically distributed buffer access model, which separates the information of resource and location. Secondly, the paper divides the service access requests into multiple virtual groups based on their characteristics and locations using an optimized self-organizing feature map neural network. Furthermore, this paper designs an optimal scheduling algorithm of group migration based on the combination scheme between the artificial bee colony algorithm and chaos searching theory. Finally, the experimental results demonstrate that this mechanism outperforms the existing schemes in terms of enhancing the accessibility of service requests effectively, reducing network delay, and has higher load balancing capacity and higher resource utility rate.

  12. Crash problem definition and safety benefits methodology for stability control for single-unit medium and heavy trucks and large-platform buses

    Science.gov (United States)

    2009-10-01

    This report presents the findings of a comprehensive engineering analysis of electronic stability control (ESC) and roll stability control (RSC) systems for single-unit medium and heavy trucks and large-platform buses. This report details the applica...

  13. Overview of medium heterogeneity and transport processes

    International Nuclear Information System (INIS)

    Tsang, Y.; Tsang, C.F.

    1993-11-01

    Medium heterogeneity can have significant impact on the behavior of solute transport. Tracer breakthrough curves from transport in a heterogeneous medium are distinctly different from that in a homogeneous porous medium. Usually the shape of the breakthrough curves are highly non-symmetrical with a fast rise at early times and very long tail at late times, and often, they consist of multiple peaks. Moreover, unlike transport in a homogeneous medium where the same transport parameters describe the entire medium, transport through heterogeneous media gives rise to breakthrough curves which have strong spatial dependence. These inherent characteristics of transport in heterogeneous medium present special challenge to the performance assessment of a potential high level nuclear waste repository with respect to the possible release of radio nuclides to the accessible environment. Since an inherently desirable site characteristic for a waste repository is that flow and transport should be slow, then transport measurements in site characterization efforts will necessarily be spatially small and temporally short compare to the scales which are of relevance to performance assessment predictions. In this paper we discuss the role of medium heterogeneity in site characterization and performance assessment. Our discussion will be based on a specific example of a 3D heterogeneous stochastic model of a site generally similar to, the Aespoe Island, the site of the Hard Rock Laboratory in Southern Sweden. For our study, alternative 3D stochastic fields of hydraulic conductivities conditioned on ''point'' measurements shall be generated. Results of stochastic flow and transport simulations would be used to address the issues of (1) the relationship of tracer breakthrough with the structure of heterogeneity, and (2) the inference from small scale testing results to large scale and long term predictions

  14. 76 FR 60398 - Exemption to Prohibition on Circumvention of Copyright Protection Systems for Access Control...

    Science.gov (United States)

    2011-09-29

    ... ``access'' to copyrighted works, e.g., decryption or hacking of access controls such as passwords or serial... availability for use of copyrighted works is whether the measure supports a distribution model that benefits... work, those limitations may benefit the public by providing ``use-facilitating'' models that allow...

  15. An Internet of Things Example: Classrooms Access Control over Near Field Communication

    Science.gov (United States)

    Palma, Daniel; Agudo, Juan Enrique; Sánchez, Héctor; Macías, Miguel Macías

    2014-01-01

    The Internet of Things is one of the ideas that has become increasingly relevant in recent years. It involves connecting things to the Internet in order to retrieve information from them at any time and from anywhere. In the Internet of Things, sensor networks that exchange information wirelessly via Wi-Fi, Bluetooth, Zigbee or RF are common. In this sense, our paper presents a way in which each classroom control is accessed through Near Field Communication (NFC) and the information is shared via radio frequency. These data are published on the Web and could easily be used for building applications from the data collected. As a result, our application collects information from the classroom to create a control classroom tool that displays access to and the status of all the classrooms graphically and also connects this data with social networks. PMID:24755520

  16. An internet of things example: classrooms access control over near field communication.

    Science.gov (United States)

    Palma, Daniel; Agudo, Juan Enrique; Sánchez, Héctor; Macías, Miguel Macías

    2014-04-21

    The Internet of Things is one of the ideas that has become increasingly relevant in recent years. It involves connecting things to the Internet in order to retrieve information from them at any time and from anywhere. In the Internet of Things, sensor networks that exchange information wirelessly via Wi-Fi, Bluetooth, Zigbee or RF are common. In this sense, our paper presents a way in which each classroom control is accessed through Near Field Communication (NFC) and the information is shared via radio frequency. These data are published on the Web and could easily be used for building applications from the data collected. As a result, our application collects information from the classroom to create a control classroom tool that displays access to and the status of all the classrooms graphically and also connects this data with social networks.

  17. An Internet of Things Example: Classrooms Access Control over Near Field Communication

    Directory of Open Access Journals (Sweden)

    Daniel Palma

    2014-04-01

    Full Text Available The Internet of Things is one of the ideas that has become increasingly relevant in recent years. It involves connecting things to the Internet in order to retrieve information from them at any time and from anywhere. In the Internet of Things, sensor networks that exchange information wirelessly via Wi-Fi, Bluetooth, Zigbee or RF are common. In this sense, our paper presents a way in which each classroom control is accessed through Near Field Communication (NFC and the information is shared via radio frequency. These data are published on the Web and could easily be used for building applications from the data collected. As a result, our application collects information from the classroom to create a control classroom tool that displays access to and the status of all the classrooms graphically and also connects this data with social networks.

  18. State of the Art Authentication, Access Control, and Secure Integration in Smart Grid

    Directory of Open Access Journals (Sweden)

    Neetesh Saxena

    2015-10-01

    Full Text Available The smart grid (SG is a promising platform for providing more reliable, efficient, and cost effective electricity to the consumers in a secure manner. Numerous initiatives across the globe are taken by both industry and academia in order to compile various security issues in the smart grid network. Unfortunately, there is no impactful survey paper available in the literature on authentications in the smart grid network. Therefore, this paper addresses the required objectives of an authentication protocol in the smart grid network along with the focus on mutual authentication, access control, and secure integration among different SG components. We review the existing authentication protocols, and analyze mutual authentication, privacy, trust, integrity, and confidentiality of communicating information in the smart grid network. We review authentications between the communicated entities in the smart grid, such as smart appliance, smart meter, energy provider, control center (CC, and home/building/neighborhood area network gateways (GW. We also review the existing authentication schemes for the vehicle-to-grid (V2G communication network along with various available secure integration and access control schemes. We also discuss the importance of the mutual authentication among SG entities while providing confidentiality and privacy preservation, seamless integration, and required access control with lower overhead, cost, and delay. This paper will help to provide a better understanding of current authentication, authorization, and secure integration issues in the smart grid network and directions to create interest among researchers to further explore these promising areas.

  19. Access Control with Delegated Authorization Policy Evaluation for Data-Driven Microservice Workflows

    Directory of Open Access Journals (Sweden)

    Davy Preuveneers

    2017-09-01

    Full Text Available Microservices offer a compelling competitive advantage for building data flow systems as a choreography of self-contained data endpoints that each implement a specific data processing functionality. Such a ‘single responsibility principle’ design makes them well suited for constructing scalable and flexible data integration and real-time data flow applications. In this paper, we investigate microservice based data processing workflows from a security point of view, i.e., (1 how to constrain data processing workflows with respect to dynamic authorization policies granting or denying access to certain microservice results depending on the flow of the data; (2 how to let multiple microservices contribute to a collective data-driven authorization decision and (3 how to put adequate measures in place such that the data within each individual microservice is protected against illegitimate access from unauthorized users or other microservices. Due to this multifold objective, enforcing access control on the data endpoints to prevent information leakage or preserve one’s privacy becomes far more challenging, as authorization policies can have dependencies and decision outcomes cross-cutting data in multiple microservices. To address this challenge, we present and evaluate a workflow-oriented authorization framework that enforces authorization policies in a decentralized manner and where the delegated policy evaluation leverages feature toggles that are managed at runtime by software circuit breakers to secure the distributed data processing workflows. The benefit of our solution is that, on the one hand, authorization policies restrict access to the data endpoints of the microservices, and on the other hand, microservices can safely rely on other data endpoints to collectively evaluate cross-cutting access control decisions without having to rely on a shared storage backend holding all the necessary information for the policy evaluation.

  20. An Attribute-Based Access Control with Efficient and Secure Attribute Revocation for Cloud Data Sharing Service

    Institute of Scientific and Technical Information of China (English)

    Nyamsuren Vaanchig; Wei Chen; Zhi-Guang Qin

    2017-01-01

    Nowadays, there is the tendency to outsource data to cloud storage servers for data sharing purposes. In fact, this makes access control for the outsourced data a challenging issue. Ciphertext-policy attribute-based encryption (CP-ABE) is a promising cryptographic solution for this challenge. It gives the data owner (DO) direct control on access policy and enforces the access policy cryptographically. However, the practical application of CP-ABE in the data sharing service also has its own inherent challenge with regard to attribute revocation. To address this challenge, we proposed an attribute-revocable CP-ABE scheme by taking advantages of the over-encryption mechanism and CP-ABE scheme and by considering the semi-trusted cloud service provider (CSP) that participates in decryption processes to issue decryption tokens for authorized users. We further presented the security and performance analysis in order to assess the effectiveness of the scheme. As compared with the existing attribute-revocable CP-ABE schemes, our attribute-revocable scheme is reasonably efficient and more secure to enable attribute-based access control over the outsourced data in the cloud data sharing service.

  1. Federated Access Control in Heterogeneous Intercloud Environment: Basic Models and Architecture Patterns

    NARCIS (Netherlands)

    Demchenko, Y.; Ngo, C.; de Laat, C.; Lee, C.

    2014-01-01

    This paper presents on-going research to define the basic models and architecture patterns for federated access control in heterogeneous (multi-provider) multi-cloud and inter-cloud environment. The proposed research contributes to the further definition of Intercloud Federation Framework (ICFF)

  2. An Effective Massive Sensor Network Data Access Scheme Based on Topology Control for the Internet of Things

    Directory of Open Access Journals (Sweden)

    Meng Yi

    2016-11-01

    Full Text Available This paper considers the distributed access and control problem of massive wireless sensor networks’ data access center for the Internet of Things, which is an extension of wireless sensor networks and an element of its topology structure. In the context of the arrival of massive service access requests at a virtual data center, this paper designs a massive sensing data access and control mechanism to improve the access efficiency of service requests and makes full use of the available resources at the data access center for the Internet of things. Firstly, this paper proposes a synergistically distributed buffer access model, which separates the information of resource and location. Secondly, the paper divides the service access requests into multiple virtual groups based on their characteristics and locations using an optimized self-organizing feature map neural network. Furthermore, this paper designs an optimal scheduling algorithm of group migration based on the combination scheme between the artificial bee colony algorithm and chaos searching theory. Finally, the experimental results demonstrate that this mechanism outperforms the existing schemes in terms of enhancing the accessibility of service requests effectively, reducing network delay, and has higher load balancing capacity and higher resource utility rate.

  3. Medium-Energy Nuclear Data Library (MENDLIB): Phase 1

    International Nuclear Information System (INIS)

    Siciliano, E.R.; Arthur, E.D.

    1987-10-01

    This document describes an initial step towards the formation of a computerized on-line data library, which would contain published medium-energy experimental data, and which would serve the basic and applied needs of the medium-energy nuclear physics community. The data emphasized in this project will be from measured charged-particle and meson induced nuclear scattering and reactions; an area for which no such data base presently exists. Access to the data will be through a menu-driven program in a user-friendly environment. The project is divided into three phases: Phase 1 involves compilation of Clinton P. Anderson Meson Physics Facility (LAMPF) data from nucleon and pion induced reactions, Phase 2 includes nucleon and pion data from other medium-energy facilities, and Phase 3 includes electron, light-ion, and possibly kaon and anti-nucleon data. The initial goals, the manner in which they would be pursued, and the resources needed to implement Phase 1 (the pilot phase) are discussed in detail. Possible expansion of Phase 1 to attain the envisioned goals of Phase 2 and 3 are briefly outlined. During all stages of the project, input from the community will be sought via the various facility user groups and the American Physical Society Division of Nuclear Physics. It is proposed that the Applied Nuclear Science Group (T-2) of the Los Alamos National Laboratory oversees the development and implementation of this project, and the LAMPF VAX computers be used as the host computers for on-line access

  4. BlendCAC: A BLockchain-ENabled Decentralized Capability-based Access Control for IoTs

    OpenAIRE

    Xu, Ronghua; Chen, Yu; Blasch, Erik; Chen, Genshe

    2018-01-01

    The prevalence of Internet of Things (IoTs) allows heterogeneous embedded smart devices to collaboratively provide smart services with or without human intervention. While leveraging the large scale IoT based applications like Smart Gird or Smart Cities, IoTs also incur more concerns on privacy and security. Among the top security challenges that IoTs face, access authorization is critical in resource sharing and information protection. One of the weaknesses in today's access control (AC) is ...

  5. A Federated Capability-based Access Control Mechanism for Internet of Things (IoTs)

    OpenAIRE

    Xu, Ronghua; Chen, Yu; Blasch, Erik; Chen, Genshe

    2018-01-01

    The prevalence of Internet of Things (IoTs) allows heterogeneous embedded smart devices to collaboratively provide intelligent services with or without human intervention. While leveraging the large-scale IoT-based applications like Smart Gird and Smart Cities, IoT also incurs more concerns on privacy and security. Among the top security challenges that IoTs face is that access authorization is critical in resource and information protection over IoTs. Traditional access control approaches, l...

  6. SmartVeh: Secure and Efficient Message Access Control and Authentication for Vehicular Cloud Computing.

    Science.gov (United States)

    Huang, Qinlong; Yang, Yixian; Shi, Yuxiang

    2018-02-24

    With the growing number of vehicles and popularity of various services in vehicular cloud computing (VCC), message exchanging among vehicles under traffic conditions and in emergency situations is one of the most pressing demands, and has attracted significant attention. However, it is an important challenge to authenticate the legitimate sources of broadcast messages and achieve fine-grained message access control. In this work, we propose SmartVeh, a secure and efficient message access control and authentication scheme in VCC. A hierarchical, attribute-based encryption technique is utilized to achieve fine-grained and flexible message sharing, which ensures that vehicles whose persistent or dynamic attributes satisfy the access policies can access the broadcast message with equipped on-board units (OBUs). Message authentication is enforced by integrating an attribute-based signature, which achieves message authentication and maintains the anonymity of the vehicles. In order to reduce the computations of the OBUs in the vehicles, we outsource the heavy computations of encryption, decryption and signing to a cloud server and road-side units. The theoretical analysis and simulation results reveal that our secure and efficient scheme is suitable for VCC.

  7. Wi-Fi Networks Security and Accessing Control

    OpenAIRE

    Tarek S. Sobh

    2013-01-01

    As wireless networks access gains popularity in corporate, private and personal networks, the nature of wireless networks opens up new possibilities for network attacks. This paper negotiating Wi-Fi security against scanning of rogue Wi-Fi networks and other related activities and considers the monitoring of Wi-Fi traffic effects. The unauthorized access point (AP) problem has raised more attention and resulted in obtaining wireless access without subscriber permission.This work assumes Wi-Fi...

  8. A highly efficient SDRAM controller supporting variable-length burst access and batch process for discrete reads

    Science.gov (United States)

    Li, Nan; Wang, Junzheng

    2016-03-01

    A highly efficient Synchronous Dynamic Random Access Memory (SDRAM) controller supporting variable-length burst access and batch process for discrete reads is proposed in this paper. Based on the Principle of Locality, command First In First Out (FIFO) and address range detector are designed within this controller to accelerate its responses to discrete read requests, which dramatically improves the average Effective Bus Utilization Ratio (EBUR) of SDRAM. Our controller is finally verified by driving the Micron 256-Mb SDRAM MT48LC16M16A2. Successful simulation and verification results show that our controller exhibits much higher EBUR than do most existing designs in case of discrete reads.

  9. WWW--Wealth, Weariness or Waste. Controlled Vocabulary and Thesauri in Support of Online Information Access.

    Science.gov (United States)

    Batty, David

    1998-01-01

    Discusses the problems of access to information in a machine-sensible environment, and the potential of modern library techniques to help in solving them. Explains how authors and publishers can make information more accessible by providing indexing information that uses controlled vocabulary, terms from a thesaurus, or other linguistic assistance…

  10. The assessment of exploitation process of power for access control system

    Science.gov (United States)

    Wiśnios, Michał; Paś, Jacek

    2017-10-01

    The safety of public utility facilities is a function not only of effectiveness of the electronic safety systems, used for protection of property and persons, but it also depends on the proper functioning of their power supply systems. The authors of the research paper analysed the power supply systems, which are used in buildings for the access control system that is integrated with the closed-circuit TV. The Access Control System is a set of electronic, electromechanical and electrical devices and the computer software controlling the operation of the above-mentioned elements, which is aimed at identification of people, vehicles allowed to cross the boundary of the reserved area, to prevent from crossing the reserved area and to generate the alarm signal informing about the attempt of crossing by an unauthorised entity. The industrial electricity with appropriate technical parameters is a basis of proper functioning of safety systems. Only the electricity supply to the systems is not equivalent to the operation continuity provision. In practice, redundant power supply systems are used. In the carried out reliability analysis of the power supply system, various power circuits of the system were taken into account. The reliability and operation requirements for this type of system were also included.

  11. Studies in tissue culture of some indigenous rice (Oryza glaberrima Steud.) accessions in Ghana

    International Nuclear Information System (INIS)

    Diawuoh, R.G.

    2011-01-01

    A study was conducted with the aim of developing separate protocols for callus induction and plant regeneration from different parts of three O. glaberrima accessions indigenous to Ghana. The three O. glaberrima accessions, Guame, N/4 and SARI 1 were assessed for their callus induction and plant regeneration ability from leaf segments, mature dehusked seeds and anthers on different concentrations of plant growth regulators, incorporated into Murashige and Skoog, (1962) (MS) basal medium. For leaf segments, callus was induced on MS supplemented with (0-10) mg/l 2,4-D. Callus induction frequency was significantly (p≤0.05) different among accessions, as well as among the 2,4-dichlorophenoxyacetic acid (2,4-D) levels tested. Highest callus induction frequency was exhibited at a concentration of 6 mg/l 2,4-D for all accessions tested. Callus obtained was sub-cultured on regeneration medium consisting of MS supplemented with (1:0-5) mg.l NAA:BAP. Plant regeneration was nil. Instead, prolific root formation was observed. For mature dehusked seeds, callus induction medium consisted of MS supplemented with (0-6) mg/l 2,4-D. All tested accessions exhibited highest callus frequency at 4 mg/l 2,4-D. Similarly callus induction frequency was significantly (p≤0.05) different among accessions, as well as among concentrations of 2,4-D tested. Calli obtained were sub-cultured on MS medium supplemented with (0-2.5) mg/l 6-benzylaminopurine (BAP) and exhibited the highest regeneration frequency on medium containing 2.0 mg/l BAP. However, callus induced on a concentration of 3 mg/l 2,4-D and sub-cultured on a concentration of 2 mg/l BAP gave the best response n terms of shoot proliferation, growth and root development and therefore were considered to be the optimum concentrations for callus induction and plant regeneration respectively. Plantlet regeneration was achieved only in accession N/4 while Guame and SARI 1 exhibited poor regeneration response. Among the three rice

  12. Controlling the optical bistability and transmission coefficient in a four-level atomic medium

    International Nuclear Information System (INIS)

    Asadpour, Seyyed Hossein; Eslami-Majd, Abdullah

    2012-01-01

    A novel four level atomic configuration is proposed for controlling the optical bistability and transmission coefficient with application on all-optical switching. Two circularly polarized components from a weak linearly-polarized probe beam are interacted separately by two transitions of this medium. A coherent coupling field has derived another atomic transition. It is demonstrated that the transmission coefficient of two orthogonally polarized beams at different frequencies can be achieved by adjusting the magnitude of the external magnetic field. It is found that the threshold of the optical bistability can be controlled by magnitude of the external magnetic field. Also, it is shown that optical bistability can be converted to optical multistability by switching the two orthogonally polarized beams. - Highlights: ► An inverted Y-type four level atomic system is proposed. ► Transmission coefficient can be controlled by a novel interesting parameter. ► Optical bistability and multistability can be achieved via external magnetic field. ► It is shown that our proposed model is suitable for all optical switching application.

  13. Probing the mechanisms of drug release from amorphous solid dispersions in medium-soluble and medium-insoluble carriers.

    Science.gov (United States)

    Sun, Dajun D; Lee, Ping I

    2015-08-10

    The objective of the current study is to mechanistically differentiate the dissolution and supersaturation behaviors of amorphous drugs from amorphous solid dispersions (ASDs) based on medium-soluble versus medium-insoluble carriers under nonsink dissolution conditions through a direct head-to-head comparison. ASDs of indomethacin (IND) were prepared in several polymers which exhibit different solubility behaviors in acidic (pH1.2) and basic (pH7.4) dissolution media. The selected polymers range from water-soluble (e.g., PVP and Soluplus) and water-insoluble (e.g., ethylcellulose and Eudragit RL PO) to those only soluble in an acidic or basic dissolution medium (e.g., Eudragit E100, Eudragit L100, and HPMCAS). At 20wt.% drug loading, DSC and powder XRD analysis confirmed that the majority of incorporated IND was present in an amorphous state. Our nonsink dissolution results confirm that whether the carrier matrix is medium soluble determines the release mechanism of amorphous drugs from ASD systems which has a direct impact on the rate of supersaturation generation, thus in turn affecting the evolution of supersaturation in amorphous systems. For example, under nonsink dissolution conditions, the release of amorphous IND from medium-soluble carriers is governed by a dissolution-controlled mechanism leading to an initial surge of supersaturation followed by a sharp decline in drug concentration due to rapid nucleation and crystallization. In contrast, the dissolution of IND ASD from medium-insoluble carriers is more gradual as drug release is regulated by a diffusion-controlled mechanism by which drug supersaturation is built up gradually and sustained over an extended period of time without any apparent decline. Since several tested carrier polymers can be switched from soluble to insoluble by simply changing the pH of the dissolution medium, the results obtained here provide unequivocal evidence of the proposed transition of kinetic solubility profiles from the

  14. RCT: Module 2.10, Access Control and Work Area Setup, Course 8776

    Energy Technology Data Exchange (ETDEWEB)

    Hillmer, Kurt T. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2017-08-11

    This course presents information on radiological work permits (RWPs), various types of postings used in radiological areas, radiological area setups, access controls, and releases of material from radiological areas. All of these are fundamental duties of RCTs. This course will prepare the student with the skills necessary for radiological control technician (RCT) qualification by passing quizzes, tests, and the RCT Comprehensive Phase 1, Unit 2 Examination (TEST 27566) and providing in-thefield skills.

  15. Optical activity via Kerr nonlinearity in a spinning chiral medium

    Energy Technology Data Exchange (ETDEWEB)

    Khan, Anwar Ali, E-mail: anwarali@uom.edu.pk [Department of Physics, University of Malakand at Chakdara Dir(L) (Pakistan); Bacha, Bakht Amin, E-mail: aminoptics@gmail.com [Department of Physics, University of Malakand at Chakdara Dir(L) (Pakistan); Khan, Rahmat Ali, E-mail: rahmat_alipk@yahoo.com [Department of Mathematics, University of Malakand (Pakistan)

    2016-11-11

    Optical activity is investigated in a chiral medium by employing the four level cascade atomic model, in which the optical responses of the atomic medium are studied with Kerr nonlinearity. Light entering into a chiral medium splits into circular birefringent beams. The angle of divergence between the circular birefringent beams and the polarization states of the two light beams is manipulated with Kerr nonlinearity. In the stationary chiral medium the angle of divergence between the circular birefringent beams is calculated to be 1.3 radian. Furthermore, circular birefringence is optically controlled in a spinning chiral medium, where the maximum rotary photon drag angle for left (right) circularly polarized beam is ±1.1 (±1.5) microradian. The change in the angle of divergence between circular birefringent beams by rotary photon drag is calculated to be 0.4 microradian. The numerical results may help to understand image designing, image coding, discovery of photonic crystals and optical sensing technology. - Highlights: • Coherent control of a circular birefringence in a chiral medium is studied. • Angle of divergence between birefringent beams is modified with Kerr nonlinearity. • Rotary photon drag is controlled for birefringent beams and enhanced with Kerr nonlinearity in a spinning medium. • Rotation of the angle of divergence is observed with mechanical rotation of the medium about an axis and modified with Kerr effect. • A change in the angle of divergence is calculated by about a microradian with rotary photon drag.

  16. An Access Control and Trust Management Framework for Loosely-Coupled Multidomain Environments

    Science.gov (United States)

    Zhang, Yue

    2010-01-01

    Multidomain environments where multiple organizations interoperate with each other are becoming a reality as can be seen in emerging Internet-based enterprise applications. Access control to ensure secure interoperation in such an environment is a crucial challenge. A multidomain environment can be categorized as "tightly-coupled" and…

  17. Admission Control and Interference Management in Dynamic Spectrum Access Networks

    Directory of Open Access Journals (Sweden)

    Jorge Martinez-Bauset

    2010-01-01

    Full Text Available We study two important aspects to make dynamic spectrum access work in practice: the admission policy of secondary users (SUs to achieve a certain degree of quality of service and the management of the interference caused by SUs to primary users (PUs. In order to limit the forced termination probability of SUs, we evaluate the Fractional Guard Channel reservation scheme to give priority to spectrum handovers over new arrivals. We show that, contrary to what has been proposed, the throughput of SUs cannot be maximized by configuring the reservation parameter. We also study the interference caused by SUs to PUs. We propose and evaluate different mechanisms to reduce the interference, which are based on simple spectrum access algorithms for both PUs and SUs and channel repacking algorithms for SUs. Numerical results show that the reduction can be of one order of magnitude or more with respect to the random access case. Finally, we propose an adaptive admission control scheme that is able to limit simultaneously the forced termination probability of SUs and what we define as the probability of interference. Our scheme does not require any configuration parameters beyond the probability objectives. Besides, it is simple to implement and it can operate with any arrival process and distribution of the session duration.

  18. A Secure and Verifiable Outsourced Access Control Scheme in Fog-Cloud Computing.

    Science.gov (United States)

    Fan, Kai; Wang, Junxiong; Wang, Xin; Li, Hui; Yang, Yintang

    2017-07-24

    With the rapid development of big data and Internet of things (IOT), the number of networking devices and data volume are increasing dramatically. Fog computing, which extends cloud computing to the edge of the network can effectively solve the bottleneck problems of data transmission and data storage. However, security and privacy challenges are also arising in the fog-cloud computing environment. Ciphertext-policy attribute-based encryption (CP-ABE) can be adopted to realize data access control in fog-cloud computing systems. In this paper, we propose a verifiable outsourced multi-authority access control scheme, named VO-MAACS. In our construction, most encryption and decryption computations are outsourced to fog devices and the computation results can be verified by using our verification method. Meanwhile, to address the revocation issue, we design an efficient user and attribute revocation method for it. Finally, analysis and simulation results show that our scheme is both secure and highly efficient.

  19. A Secure and Verifiable Outsourced Access Control Scheme in Fog-Cloud Computing

    Science.gov (United States)

    Fan, Kai; Wang, Junxiong; Wang, Xin; Li, Hui; Yang, Yintang

    2017-01-01

    With the rapid development of big data and Internet of things (IOT), the number of networking devices and data volume are increasing dramatically. Fog computing, which extends cloud computing to the edge of the network can effectively solve the bottleneck problems of data transmission and data storage. However, security and privacy challenges are also arising in the fog-cloud computing environment. Ciphertext-policy attribute-based encryption (CP-ABE) can be adopted to realize data access control in fog-cloud computing systems. In this paper, we propose a verifiable outsourced multi-authority access control scheme, named VO-MAACS. In our construction, most encryption and decryption computations are outsourced to fog devices and the computation results can be verified by using our verification method. Meanwhile, to address the revocation issue, we design an efficient user and attribute revocation method for it. Finally, analysis and simulation results show that our scheme is both secure and highly efficient. PMID:28737733

  20. Channel Access and Power Control for Mobile Crowdsourcing in Device-to-Device Underlaid Cellular Networks

    Directory of Open Access Journals (Sweden)

    Yue Ma

    2018-01-01

    Full Text Available With the access of a myriad of smart handheld devices in cellular networks, mobile crowdsourcing becomes increasingly popular, which can leverage omnipresent mobile devices to promote the complicated crowdsourcing tasks. Device-to-device (D2D communication is highly desired in mobile crowdsourcing when cellular communications are costly. The D2D cellular network is more preferable for mobile crowdsourcing than conventional cellular network. Therefore, this paper addresses the channel access and power control problem in the D2D underlaid cellular networks. We propose a novel semidistributed network-assisted power and a channel access control scheme for D2D user equipment (DUE pieces. It can control the interference from DUE pieces to the cellular user accurately and has low information feedback overhead. For the proposed scheme, the stochastic geometry tool is employed and analytic expressions are derived for the coverage probabilities of both the cellular link and D2D links. We analyze the impact of key system parameters on the proposed scheme. The Pareto optimal access threshold maximizing the total area spectral efficiency is obtained. Unlike the existing works, the performances of the cellular link and D2D links are both considered. Simulation results show that the proposed method can improve the total area spectral efficiency significantly compared to existing schemes.

  1. Medium factors on anaerobic production of rhamnolipids by Pseudomonas aeruginosa SG and a simplifying medium for in situ microbial enhanced oil recovery applications.

    Science.gov (United States)

    Zhao, Feng; Zhou, Jidong; Han, Siqin; Ma, Fang; Zhang, Ying; Zhang, Jie

    2016-04-01

    Aerobic production of rhamnolipid by Pseudomonas aeruginosa was extensively studied. But effect of medium composition on anaerobic production of rhamnolipid by P. aeruginosa was unknown. A simplifying medium facilitating anaerobic production of rhamnolipid is urgently needed for in situ microbial enhanced oil recovery (MEOR). Medium factors affecting anaerobic production of rhamnolipid were investigated using P. aeruginosa SG (Genbank accession number KJ995745). Medium composition for anaerobic production of rhamnolipid by P. aeruginosa is different from that for aerobic production of rhamnolipid. Both hydrophobic substrate and organic nitrogen inhibited rhamnolipid production under anaerobic conditions. Glycerol and nitrate were the best carbon and nitrogen source. The commonly used N limitation under aerobic conditions was not conducive to rhamnolipid production under anaerobic conditions because the initial cell growth demanded enough nitrate for anaerobic respiration. But rhamnolipid was also fast accumulated under nitrogen starvation conditions. Sufficient phosphate was needed for anaerobic production of rhamnolipid. SO4(2-) and Mg(2+) are required for anaerobic production of rhamnolipid. Results will contribute to isolation bacteria strains which can anaerobically produce rhamnolipid and medium optimization for anaerobic production of rhamnolipid. Based on medium optimization by response surface methodology and ions composition of reservoir formation water, a simplifying medium containing 70.3 g/l glycerol, 5.25 g/l NaNO3, 5.49 g/l KH2PO4, 6.9 g/l K2HPO4·3H2O and 0.40 g/l MgSO4 was designed. Using the simplifying medium, 630 mg/l of rhamnolipid was produced by SG, and the anaerobic culture emulsified crude oil to EI24 = 82.5 %. The simplifying medium was promising for in situ MEOR applications.

  2. An Expressive, Lightweight and Secure Construction of Key Policy Attribute-Based Cloud Data Sharing Access Control

    Science.gov (United States)

    Lin, Guofen; Hong, Hanshu; Xia, Yunhao; Sun, Zhixin

    2017-10-01

    Attribute-based encryption (ABE) is an interesting cryptographic technique for flexible cloud data sharing access control. However, some open challenges hinder its practical application. In previous schemes, all attributes are considered as in the same status while they are not in most of practical scenarios. Meanwhile, the size of access policy increases dramatically with the raise of its expressiveness complexity. In addition, current research hardly notices that mobile front-end devices, such as smartphones, are poor in computational performance while too much bilinear pairing computation is needed for ABE. In this paper, we propose a key-policy weighted attribute-based encryption without bilinear pairing computation (KP-WABE-WB) for secure cloud data sharing access control. A simple weighted mechanism is presented to describe different importance of each attribute. We introduce a novel construction of ABE without executing any bilinear pairing computation. Compared to previous schemes, our scheme has a better performance in expressiveness of access policy and computational efficiency.

  3. Medium Access Control for Opportunistic Concurrent Transmissions under Shadowing Channels

    Directory of Open Access Journals (Sweden)

    Seung Min Hur

    2009-06-01

    Full Text Available We study the problem of how to alleviate the exposed terminal effect in multihop wireless networks in the presence of log-normal shadowing channels. Assuming node location information, we propose an extension of the IEEE 802.11 MAC protocol that schedules concurrent transmissions in the presence of log-normal shadowing, thus mitigating the exposed terminal problem and improving network throughput and delay performance. We observe considerable improvements in throughput and delay achieved over the IEEE 802.11 MAC under various network topologies and channel conditions in ns-2 simulations, which justify the importance of considering channel randomness in MAC protocol design for multihop wireless networks.

  4. Medium Access Control for Opportunistic Concurrent Transmissions under Shadowing Channels.

    Science.gov (United States)

    Son, In Keun; Mao, Shiwen; Hur, Seung Min

    2009-01-01

    We study the problem of how to alleviate the exposed terminal effect in multi-hop wireless networks in the presence of log-normal shadowing channels. Assuming node location information, we propose an extension of the IEEE 802.11 MAC protocol that sched-ules concurrent transmissions in the presence of log-normal shadowing, thus mitigating the exposed terminal problem and improving network throughput and delay performance. We observe considerable improvements in throughput and delay achieved over the IEEE 802.11 MAC under various network topologies and channel conditions in ns-2 simulations, which justify the importance of considering channel randomness in MAC protocol design for multi-hop wireless networks.

  5. Performance evaluation of modulation and multiple access schemes in ultraviolet optical wireless connections for two atmosphere thickness cases.

    Science.gov (United States)

    Raptis, Nikos; Pikasis, Evangelos; Syvridis, Dimitris

    2016-08-01

    The exploitation of optical wireless communication channels in a non-line-of-sight regime is studied for point-to-point and networking configurations considering the use of light-emitting diodes. Two environments with different scattering center densities are considered, assuming operation at 265 nm. The bit error rate performance of both pulsed and multicarrier modulation schemes is examined, using numerical approaches. In the networking scenario, a central node only receives data, one node transmits useful data, and the rest of them act as interferers. The performance of the desirable node's transmissions is evaluated. The access to the medium is controlled by a code division multiple access scheme.

  6. Breaking and Fixing Origin-Based Access Control in Hybrid Web/Mobile Application Frameworks.

    Science.gov (United States)

    Georgiev, Martin; Jana, Suman; Shmatikov, Vitaly

    2014-02-01

    Hybrid mobile applications (apps) combine the features of Web applications and "native" mobile apps. Like Web applications, they are implemented in portable, platform-independent languages such as HTML and JavaScript. Like native apps, they have direct access to local device resources-file system, location, camera, contacts, etc. Hybrid apps are typically developed using hybrid application frameworks such as PhoneGap. The purpose of the framework is twofold. First, it provides an embedded Web browser (for example, WebView on Android) that executes the app's Web code. Second, it supplies "bridges" that allow Web code to escape the browser and access local resources on the device. We analyze the software stack created by hybrid frameworks and demonstrate that it does not properly compose the access-control policies governing Web code and local code, respectively. Web code is governed by the same origin policy, whereas local code is governed by the access-control policy of the operating system (for example, user-granted permissions in Android). The bridges added by the framework to the browser have the same local access rights as the entire application, but are not correctly protected by the same origin policy. This opens the door to fracking attacks, which allow foreign-origin Web content included into a hybrid app (e.g., ads confined in iframes) to drill through the layers and directly access device resources. Fracking vulnerabilities are generic: they affect all hybrid frameworks, all embedded Web browsers, all bridge mechanisms, and all platforms on which these frameworks are deployed. We study the prevalence of fracking vulnerabilities in free Android apps based on the PhoneGap framework. Each vulnerability exposes sensitive local resources-the ability to read and write contacts list, local files, etc.-to dozens of potentially malicious Web domains. We also analyze the defenses deployed by hybrid frameworks to prevent resource access by foreign-origin Web content

  7. Breaking and Fixing Origin-Based Access Control in Hybrid Web/Mobile Application Frameworks

    Science.gov (United States)

    Georgiev, Martin; Jana, Suman; Shmatikov, Vitaly

    2014-01-01

    Hybrid mobile applications (apps) combine the features of Web applications and “native” mobile apps. Like Web applications, they are implemented in portable, platform-independent languages such as HTML and JavaScript. Like native apps, they have direct access to local device resources—file system, location, camera, contacts, etc. Hybrid apps are typically developed using hybrid application frameworks such as PhoneGap. The purpose of the framework is twofold. First, it provides an embedded Web browser (for example, WebView on Android) that executes the app's Web code. Second, it supplies “bridges” that allow Web code to escape the browser and access local resources on the device. We analyze the software stack created by hybrid frameworks and demonstrate that it does not properly compose the access-control policies governing Web code and local code, respectively. Web code is governed by the same origin policy, whereas local code is governed by the access-control policy of the operating system (for example, user-granted permissions in Android). The bridges added by the framework to the browser have the same local access rights as the entire application, but are not correctly protected by the same origin policy. This opens the door to fracking attacks, which allow foreign-origin Web content included into a hybrid app (e.g., ads confined in iframes) to drill through the layers and directly access device resources. Fracking vulnerabilities are generic: they affect all hybrid frameworks, all embedded Web browsers, all bridge mechanisms, and all platforms on which these frameworks are deployed. We study the prevalence of fracking vulnerabilities in free Android apps based on the PhoneGap framework. Each vulnerability exposes sensitive local resources—the ability to read and write contacts list, local files, etc.—to dozens of potentially malicious Web domains. We also analyze the defenses deployed by hybrid frameworks to prevent resource access by foreign

  8. A distributed Synchronous reservation multiple access control protocol for mobile Ad hoc networks

    Institute of Scientific and Technical Information of China (English)

    ZHANG Yanling; SUN Xianpu; LI Jiandong

    2007-01-01

    This study proposes a new multiple access control protocol named distributed synchronous reservation multiple access control protocol.in which the hidden and exposed terminal problems are solved,and the quality of service(QoS)requirements for real-time traffic are guaranteed.The protocol is founded on time division multiplex address and a different type of traffic is assigned to difierent priority,according to which a node should compete for and reserve the free slots in a different method.Moreover,there is a reservation acknowledgement process before data transmit in each reserved slot,so that the intruded terminal problem is solved.The throughput and average packets drop probability of this protocol are analyzed and simulated in a fully connected network.the results of which indicate that this protocol is efficient enough to support the real-time traffic.and it is more suitable to MANETs.

  9. Secure and Efficient Access Control Scheme for Wireless Sensor Networks in the Cross-Domain Context of the IoT

    Directory of Open Access Journals (Sweden)

    Ming Luo

    2018-01-01

    Full Text Available Nowadays wireless sensor network (WSN is increasingly being used in the Internet of Things (IoT for data collection, and design of an access control scheme that allows an Internet user as part of IoT to access the WSN becomes a hot topic. A lot of access control schemes have been proposed for the WSNs in the context of the IoT. Nevertheless, almost all of these schemes assume that communication nodes in different network domains share common system parameters, which is not suitable for cross-domain IoT environment in practical situations. To solve this shortcoming, we propose a more secure and efficient access control scheme for wireless sensor networks in the cross-domain context of the Internet of Things, which allows an Internet user in a certificateless cryptography (CLC environment to communicate with a sensor node in an identity-based cryptography (IBC environment with different system parameters. Moreover, our proposed scheme achieves known session-specific temporary information security (KSSTIS that most of access control schemes cannot satisfy. Performance analysis is given to show that our scheme is well suited for wireless sensor networks in the cross-domain context of the IoT.

  10. Collaborative Manufacturing for Small-Medium Enterprises

    Science.gov (United States)

    Irianto, D.

    2016-02-01

    Manufacturing systems involve decisions concerning production processes, capacity, planning, and control. In a MTO manufacturing systems, strategic decisions concerning fulfilment of customer requirement, manufacturing cost, and due date of delivery are the most important. In order to accelerate the decision making process, research on decision making structure when receiving order and sequencing activities under limited capacity is required. An effective decision making process is typically required by small-medium components and tools maker as supporting industries to large industries. On one side, metal small-medium enterprises are expected to produce parts, components or tools (i.e. jigs, fixture, mold, and dies) with high precision, low cost, and exact delivery time. On the other side, a metal small- medium enterprise may have weak bargaining position due to aspects such as low production capacity, limited budget for material procurement, and limited high precision machine and equipment. Instead of receiving order exclusively, a small-medium enterprise can collaborate with other small-medium enterprise in order to fulfill requirements high quality, low manufacturing cost, and just in time delivery. Small-medium enterprises can share their best capabilities to form effective supporting industries. Independent body such as community service at university can take a role as a collaboration manager. The Laboratory of Production Systems at Bandung Institute of Technology has implemented shared manufacturing systems for small-medium enterprise collaboration.

  11. Access Protocol For An Industrial Optical Fibre LAN

    Science.gov (United States)

    Senior, John M.; Walker, William M.; Ryley, Alan

    1987-09-01

    A structure for OSI levels 1 and 2 of a local area network suitable for use in a variety of industrial environments is reported. It is intended that the LAN will utilise optical fibre technology at the physical level and a hybrid of dynamically optimisable token passing and CSMA/CD techniques at the data link (IEEE 802 medium access control - logical link control) level. An intelligent token passing algorithm is employed which dynamically allocates tokens according to the known upper limits on the requirements of each device. In addition a system of stochastic tokens is used to increase efficiency when the stochastic traffic is significant. The protocol also allows user-defined priority systems to be employed and is suitable for distributed or centralised implementation. The results of computer simulated performance characteristics for the protocol using a star-ring topology are reported which demonstrate its ability to perform efficiently with the device and traffic loads anticipated within an industrial environment.

  12. An Adaptive Time-Spread Multiple-Access Policy for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Konstantinos Oikonomou

    2007-05-01

    Full Text Available Sensor networks require a simple and efficient medium access control policy achieving high system throughput with no or limited control overhead in order to increase the network lifetime by minimizing the energy consumed during transmission attempts. Time-spread multiple-access (TSMA policies that have been proposed for ad hoc network environments, can also be employed in sensor networks, since no control overhead is introduced. However, they do not take advantage of any cross-layer information in order to exploit the idiosyncrasies of the particular sensor network environment such as the presence of typically static nodes and a common destination for the forwarded data. An adaptive probabilistic TSMA-based policy, that is proposed and analyzed in this paper, exploits these idiosyncrasies and achieves higher system throughput than the existing TSMA-based policies without any need for extra control overhead. As it is analytically shown in this paper, the proposed policy always outperforms the existing TSMA-based policies, if certain parameter values are properly set; the analysis also provides for these proper values. It is also shown that the proposed policy is characterized by a certain convergence period and that high system throughput is achieved for long convergence periods. The claims and expectations of the provided analysis are supported by simulation results presented in this paper.

  13. Dynamical Model about Rumor Spreading with Medium

    Directory of Open Access Journals (Sweden)

    Xiaxia Zhao

    2013-01-01

    Full Text Available Rumor is a kind of social remark, that is untrue, and not be confirmed, and spreads on a large scale in a short time. Usually, it can induce a cloud of pressure, anxiety, and panic. Traditionally, it is propagated by word of mouth. Nowadays, with the emergence of the internet, rumors can be spread by instant messengers, emails, or publishing. With this new pattern of spreading, an ISRW dynamical model considering the medium as a subclass is established. Beside the dynamical analysis of the model, we mainly explore the mechanism of spreading of individuals-to-individuals and medium-to-individual. By numerical simulation, we find that if we want to control the rumor spreading, it will not only need to control the rate of change of the spreader subclass, but also need to control the change of the information about rumor in medium which has larger influence. Moreover, to control the effusion of rumor is more important than deleting existing information about rumor. On the one hand, government should enhance the management of internet. On the other hand, relevant legal institutions for punishing the rumor creator and spreader on internet who can be tracked should be established. Using this way, involved authorities can propose efficient measures to control the rumor spreading to keep the stabilization of society and development of economy.

  14. A Brief Survey of Media Access Control, Data Link Layer, and Protocol Technologies for Lunar Surface Communications

    Science.gov (United States)

    Wallett, Thomas M.

    2009-01-01

    This paper surveys and describes some of the existing media access control and data link layer technologies for possible application in lunar surface communications and the advanced wideband Direct Sequence Code Division Multiple Access (DSCDMA) conceptual systems utilizing phased-array technology that will evolve in the next decade. Time Domain Multiple Access (TDMA) and Code Division Multiple Access (CDMA) are standard Media Access Control (MAC) techniques that can be incorporated into lunar surface communications architectures. Another novel hybrid technique that is recently being developed for use with smart antenna technology combines the advantages of CDMA with those of TDMA. The relatively new and sundry wireless LAN data link layer protocols that are continually under development offer distinct advantages for lunar surface applications over the legacy protocols which are not wireless. Also several communication transport and routing protocols can be chosen with characteristics commensurate with smart antenna systems to provide spacecraft communications for links exhibiting high capacity on the surface of the Moon. The proper choices depend on the specific communication requirements.

  15. [Indigenous peoples' access to health services in Cuiabá, Mato Grosso State, Brazil].

    Science.gov (United States)

    Gomes, Silvana Cardoso; Esperidião, Monique Azevedo

    2017-06-12

    This study aimed to evaluate indigenous peoples' access to medium and high-complexity health services in the municipality of Cuiabá, Mato Grosso State, Brazil, through the Casa de Saúde Indígena or Indigenous Peoples' Clinic (CASAI Cuiabá). A single case study with a qualitative approach was conducted at CASAI Cuiabá. Data were obtained from observation of the work routines at CASAI Cuiabá, semi-structured interviews with health professionals and administrators from the Cuiabá Special Indigenous Health District (DSEI) and CASAI Cuiabá, and document analysis. Data analysis used a matrix derived from the theoretical and logical model of accessibility, validated by the Delphi method with a group of experts on indigenous peoples' health. Despite advances achieved by CASAI in improving indigenous peoples' access, there are persistent social, organizational, cultural, and geographic barriers in access to medium and high-complexity health services in Cuiabá. The study highlights the need for specific strategies to improve access to health services by indigenous peoples in Mato Grosso State.

  16. Compromise solution in the problem of change state control for the material body exposed to the external medium

    Science.gov (United States)

    Malafeyev, O. A.; Redinskikh, N. D.

    2018-05-01

    The problem of finding optimal temperature control of the material body state under the unknown in advance parameters of the external medium is formalized and studied in this paper. The problems of this type arise frequently in the real life. An optimal thermal regime is necessary to apply at the soil thawing or freezing, drying the building materials, heating the concrete to obtain the required strength, and so on. Problems of such type one can analyze making use the apparatus and methods of game theory. For describing the influence of external medium on the characteristics of different materials we make use the many-step two person zero-sum game in this paper. The compromise solution is taken as the optimality principle. The numerical example is given.

  17. Design of IP Camera Access Control Protocol by Utilizing Hierarchical Group Key

    Directory of Open Access Journals (Sweden)

    Jungho Kang

    2015-08-01

    Full Text Available Unlike CCTV, security video surveillance devices, which we have generally known about, IP cameras which are connected to a network either with or without wire, provide monitoring services through a built-in web-server. Due to the fact that IP cameras can use a network such as the Internet, multiple IP cameras can be installed at a long distance and each IP camera can utilize the function of a web server individually. Even though IP cameras have this kind of advantage, it has difficulties in access control management and weakness in user certification, too. Particularly, because the market of IP cameras did not begin to be realized a long while ago, systems which are systematized from the perspective of security have not been built up yet. Additionally, it contains severe weaknesses in terms of access authority to the IP camera web server, certification of users, and certification of IP cameras which are newly installed within a network, etc. This research grouped IP cameras hierarchically to manage them systematically, and provided access control and data confidentiality between groups by utilizing group keys. In addition, IP cameras and users are certified by using PKI-based certification, and weak points of security such as confidentiality and integrity, etc., are improved by encrypting passwords. Thus, this research presents specific protocols of the entire process and proved through experiments that this method can be actually applied.

  18. The Current State of Sensing, Health Management, and Control for Small-To-Medium-Sized Manufacturers.

    Science.gov (United States)

    Helu, Moneer; Weiss, Brian

    2016-01-01

    The development of digital technologies for manufacturing has been challenged by the difficulty of navigating the breadth of new technologies available to industry. This difficulty is compounded by technologies developed without a good understanding of the capabilities and limitations of the manufacturing environment, especially within small-to-medium enterprises (SMEs). This paper describes industrial case studies conducted to identify the needs, priorities, and constraints of manufacturing SMEs in the areas of performance measurement, condition monitoring, diagnosis, and prognosis. These case studies focused on contract and original equipment manufacturers with less than 500 employees from several industrial sectors. Solution and equipment providers and National Institute of Standards and Technology (NIST) Hollings Manufacturing Extension Partnership (MEP) centers were also included. Each case study involved discussions with key shop-floor personnel as well as site visits with some participants. The case studies highlight SME's strong need for access to appropriate data to better understand and plan manufacturing operations. They also help define industrially-relevant use cases in several areas of manufacturing operations, including scheduling support, maintenance planning, resource budgeting, and workforce augmentation.

  19. Decentralized energy management strategy based on predictive controllers for a medium voltage direct current photovoltaic electric vehicle charging station

    International Nuclear Information System (INIS)

    Torreglosa, Juan P.; García-Triviño, Pablo; Fernández-Ramirez, Luis M.; Jurado, Francisco

    2016-01-01

    Highlights: • Electric vehicle charging station supplied by photovoltaic, batteries and grid connection is analyzed. • The bus voltage is the key parameter for controlling the system by decentralized approach. • Decentralized control approach facilities the enlargement of the system. • Photovoltaic and battery systems are controlled by model predictive controllers. • Response by model predictive controllers improves that by PI controllers. - Abstract: The use of distributed charging stations based on renewable energy sources for electric vehicles has increased in recent years. Combining photovoltaic solar energy and batteries as energy storage system, directly tied into a medium voltage direct current bus, and with the grid support, results to be an interesting option for improving the operation and efficiency of electric vehicle charging stations. In this paper, an electric vehicle charging station supplied by photovoltaic solar panels, batteries and with grid connection is analysed and evaluated. A decentralized energy management system is developed for regulating the energy flow among the photovoltaic system, the battery and the grid in order to achieve the efficient charging of electric vehicles. The medium voltage direct current bus voltage is the key parameter for controlling the system. The battery is controlled by a model predictive controller in order to keep the bus voltage at its reference value. Depending on the state-of-charge of the battery and the bus voltage, the photovoltaic system can work at maximum power point tracking mode or at bus voltage sustaining mode, or even the grid support can be needed. The results demonstrate the proper operation and energy management of the electric vehicle charging station under study.

  20. Power converters for medium voltage networks

    CERN Document Server

    Islam, Md Rabiul; Zhu, Jianguo

    2014-01-01

    This book examines a number of topics, mainly in connection with advances in semiconductor devices and magnetic materials and developments in medium and large-scale renewable power plant technologies, grid integration techniques and new converter topologies, including advanced digital control systems for medium-voltage networks. The book's individual chapters provide an extensive compilation of fundamental theories and in-depth information on current research and development trends, while also exploring new approaches to overcoming some critical limitations of conventional grid integration te

  1. Cross-layer combining of power control and adaptive modulation with truncated ARQ for cognitive radios

    Institute of Scientific and Technical Information of China (English)

    CHENG Shi-lun; YANG Zhen

    2008-01-01

    To maximize throughput and to satisfy users' requirements in cognitive radios, a cross-layer optimization problem combining adaptive modulation and power control at the physical layer and truncated automatic repeat request at the medium access control layer is proposed. Simulation results show the combination of power control, adaptive modulation, and truncated automatic repeat request can regulate transmitter powers and increase the total throughput effectively.

  2. Analytical Investigation and Control System Set-up of Medium Scale PV Plants for Power Flow Management

    Directory of Open Access Journals (Sweden)

    Rosario Miceli

    2012-11-01

    Full Text Available In the field of photovoltaic (PV plants and energy conversion from renewable sources, a large part of the technical literature is more devoted to practical aspects (new solar cells, electrically driven PV panels, safety, reduction of parasitic currents, etc. than to theoretical investigations. Despite this tendency, this paper presents a mathematical analysis of a medium scale photovoltaic power generation system connected to the distribution network and of its control system. In such a system, the conversion stage is unique due to the absence of a boost chopper. The conducted analysis leads to the interesting conclusion that the inverter used in the plant presents two degrees of freedom, easy to exploit in a control system in which the inverter simultaneously realizes the interconnection to the grid and the MPPT control. The structure of the control system is then presented, discussed and validated by means of numerical simulations.

  3. Medium-energy charged-particle data for evaluation

    International Nuclear Information System (INIS)

    Pearlstein, S.

    1989-01-01

    Medium-energy charged particles incident on targets can cause a variety of nuclear reactions. Charged-particle transport calculations require access to a large body of cross-section data, which results in interest in an evaluated charged-particle data library. Developing an evaluated data library can involve several steps. An index to the literature on measurements and theory is useful to locate information relevant to data evaluation. A computerized compilation of measurements facilitates the intercomparison of different experiments and the determination of how well data are known. Nuclear models, based on theory or phenomenological evidence, are compared with experiment and, where validated, are used to fill in regions where experimental data are not available. Finally, the selected data are placed into computer-readable formats for use in transport calculations. Specialized indexes to bibliography help the scientist to keep up with his field and catch up with new subjects of interest. Several indexes are relevant to medium-energy nuclear data. In addition, these data are covered in several reports not issued on a regular basis. The technical area of medium-energy charged-particle data is maturing. From isolated measurements and theories, a comprehensive approach toward establishing a validated data base extending from low to high energies is emerging

  4. FACTORS AFFECTING ACCESS TO FINANCE OF SMALL AND MEDIUM ENTERPRISES (SMEs OF BANGLADESH

    Directory of Open Access Journals (Sweden)

    Mohammed CHOWDHURY

    2017-12-01

    Full Text Available This study addresses the issues that impede SMEs of Bangladesh in obtaining finance from the financial institutions. To accomplish our goals we collected data from a sample of 86 SMEs to investigate the problems and suggest policy recommendations. We collected data by directly interviewing the respondents with the help of a questionnaire for self-guidance. We also used secondary data for this purpose. Findings revealed that the size and age of the firms, education and skills of the owners, and unfavorable credit terms such as high interest rates, lack of collateral security, corruption by bank officials etc. are some of the biggest hurdles that SMEs in Bangladesh face in getting loans from financial institutions. The limitation is that the study has included one city in its sample population. A nationwide study where there are SMEs in large numbers could lead to better results for this kind of study. The implication is that small businesses, as opposed to the larger ones, face funding obstacles and are discriminated by the financial institutions in granting loans. Built on current literatures and research on SMEs, specially in regard to their ability to access finance, this study captures the information relating to problems identified by SMEs in having access to finance and suggesting the ways and means needed for strengthening the SMEs access to finance for their expansion and growth.

  5. Charmonium propagation through a dense medium

    Directory of Open Access Journals (Sweden)

    Kopeliovich B.Z.

    2015-01-01

    Full Text Available Attenuation of a colourless c̄c dipole propagating with a large momentum through a hot medium originates from two sources, Debye screening (melting, and inelastic collisions with surrounding scattering centres (absorption. The former never terminates completely production of a bound charmonium in heavy ion collisions, even at very high temperatures. The latter, is controlled my the magnitude of the dipole cross section, related to the transport coefficient, which is the rate of transverse momentum broadening in the medium. A novel procedure of Lorentz boosting of the Schrödinger equation is developed, which allows to calculate the charmonium survival probability employing the path-integral technique, incorporating both melting and absorption. A novel mechanism of charmonium regeneration in a dense medium is proposed.

  6. Degradation testing of Mg alloys in Dulbecco's modified eagle medium: Influence of medium sterilization

    International Nuclear Information System (INIS)

    Marco, Iñigo; Feyerabend, Frank; Willumeit-Römer, Regine; Van der Biest, Omer

    2016-01-01

    This work studies the in vitro degradation of Mg alloys for bioabsorbable implant applications under near physiological conditions. For this purpose, the degradation behaviour of Mg alloys in Dulbecco's modified eagle medium (DMEM) which is a commonly used cell culture medium is analysed. Unfortunately, DMEM can be contaminated by microorganisms, acidifying the medium and accelerating the Mg degradation process by dissolution of protective degradation layers, such as (Mg_x,Ca_y)(PO_4)_z. In this paper the influence of sterilization by applying UV-C radiation and antibiotics (penicillin/streptomycin) is analysed with two implant material candidates: Mg–Gd and Mg–Ag alloys; and pure magnesium as well as Mg–4Y–3RE as a reference. - Highlights: • Contamination of DMEM by microorganisms increases the degradation rate of Mg. • Mg and its alloys show passivation during long term immersion tests in DMEM. • The use of a control sample position is essential to assess H_2 evolution in DMEM.

  7. Control protocol: the proposed new CERN standard access procedure to accelerator equipment

    International Nuclear Information System (INIS)

    Baribaud, G.; Barnett, I.; Benincasa, G.

    1992-01-01

    Control protocol provides a normalized access procedure for equipment of the same kind from a control system. Modelisation and the subsequent identification of functionalities with their parameters, variables and attributes have now been carried out at CERN for representative families of devices. ISO specifications, such as the ASN.1 metalanguage for data structure representation and MMS definitions and services have, to some extent, been introduced in the design for generality and compatibility with external world. The final product of this design is totally independent of the control systems and permits object oriented implementations in any controls frame. The present paper describes the different phases of the project with a short overview of the various implementations under development at CERN. (author)

  8. Public access of environmental information. Report of an Interdepartmental Working Party on public access to information held by Pollution Control Authorities

    International Nuclear Information System (INIS)

    1986-01-01

    The working party was set up to report to the Government ways of implementing the recommendations of the Royal Commission on Environmental Pollution that 'there should be a presumption in favour of unrestricted public access to the information which the pollution control authorities obtain or receive by virtue of their statutory powers'. Chapter 6 deals with Radioactive wastes. The present situation (eg on how the information is gathered, which department or bodies are involved etc) and the current state of the law are discussed. Licensed nuclear sites, sea disposal, inspections and defence wastes are all considered briefly. The case for improving public access to information and, recommendations on how to achieve this made, and the resource implications considered. On control of radioactive wastes there is currently no power for the responsible Government Departments to make information public. It is recommended that new legislation should confer powers to make information available, including a power to require public registers to be kept at prescribed places giving information related to certificates issued under the Radioactive Substances Act 1960. (UK)

  9. The Design of the M-B-Quadro Optical Switch and Its Access Control Strategies

    Institute of Scientific and Technical Information of China (English)

    2003-01-01

    This paper proposes a new simple contention resolution switching architecture, M-B-Quadro, and its underlying access control strategies. By incorporating delay and buffer lines, the switching node can effectively obtain very low packet deflection probability.

  10. Access to the Birth Control Pill and the Career Plans of Young Men and Women

    DEFF Research Database (Denmark)

    Steingrimsdottir, Herdis

    The paper explores the effect of unrestricted access to the birth control pill on young people’s career plans, using annual surveys of college freshmen from 1968 to 1980. In particular it addresses the question of who was affected by the introduction of the birth control pill by looking at career...

  11. 智能门禁系统设计要点探讨%Discussion on the Design of Intelligent Access Control System

    Institute of Scientific and Technical Information of China (English)

    朱矩龙

    2015-01-01

    Access control system is the basis and security of the use of building security, the use of advanced technology to design intelligent access control system is conducive to improve the safety of the building. Discusses a based on TM card intelligent access control system design, expounds the main problems existing in traditional access control system, comprehensive description of the hardware design and software design of the intelligent access control system, and the system is simulated and tested.%门禁系统是建筑使用安全性的基础和保障,使用先进技术对智能门禁系统进行设计有利于提高建筑的安全性能。探讨了一种基于TM卡技术的智能门禁系统设计,阐述了传统门禁系统存在的主要问题,综合说明了智能门禁系统的硬件设计和软件设计,并对系统进行了仿真测试。

  12. Proximity Displays for Access Control

    Science.gov (United States)

    Vaniea, Kami

    2012-01-01

    Managing access to shared digital information, such as photographs and documents. is difficult for end users who are accumulating an increasingly large and diverse collection of data that they want to share with others. Current policy-management solutions require a user to proactively seek out and open a separate policy-management interface when…

  13. Quantum internet using code division multiple access

    Science.gov (United States)

    Zhang, Jing; Liu, Yu-xi; Özdemir, Şahin Kaya; Wu, Re-Bing; Gao, Feifei; Wang, Xiang-Bin; Yang, Lan; Nori, Franco

    2013-01-01

    A crucial open problem inS large-scale quantum networks is how to efficiently transmit quantum data among many pairs of users via a common data-transmission medium. We propose a solution by developing a quantum code division multiple access (q-CDMA) approach in which quantum information is chaotically encoded to spread its spectral content, and then decoded via chaos synchronization to separate different sender-receiver pairs. In comparison to other existing approaches, such as frequency division multiple access (FDMA), the proposed q-CDMA can greatly increase the information rates per channel used, especially for very noisy quantum channels. PMID:23860488

  14. Enhancing Sensing and Channel Access in Cognitive Radio Networks

    KAUST Repository

    Hamza, Doha R.

    2014-06-18

    Cognitive radio technology is a promising technology to solve the wireless spectrum scarcity problem by intelligently allowing secondary, or unlicensed, users access to the primary, licensed, users\\' frequency bands. Cognitive technology involves two main tasks: 1) sensing the wireless medium to assess the presence of the primary users and 2) designing secondary spectrum access techniques that maximize the secondary users\\' benefits while maintaining the primary users\\' privileged status. On the spectrum sensing side, we make two contributions. First, we maximize a utility function representing the secondary throughput while constraining the collision probability with the primary below a certain value. We optimize therein the channel sensing time, the sensing decision threshold, the channel probing time, together with the channel sensing order for wideband primary channels. Second, we design a cooperative spectrum sensing technique termed sensing with equal gain combining whereby cognitive radios simultaneously transmit their sensing results to the fusion center over multipath fading reporting channels. The proposed scheme is shown to outperform orthogonal reporting systems in terms of achievable secondary throughput and to be robust against phase and synchronization errors. On the spectrum access side, we make four contributions. First, we design a secondary scheduling scheme with the goal of minimizing the secondary queueing delay under constraints on the average secondary transmit power and the maximum tolerable primary outage probability. Second, we design another secondary scheduling scheme based on the spectrum sensing results and the primary automatic repeat request feedback. The optimal medium access probabilities are obtained via maximizing the secondary throughput subject to constraints that guarantee quality of service parameters for the primary. Third, we propose a three-message superposition coding scheme to maximize the secondary throughput without

  15. Electromagnetic interference-aware transmission scheduling and power control for dynamic wireless access in hospital environments.

    Science.gov (United States)

    Phunchongharn, Phond; Hossain, Ekram; Camorlinga, Sergio

    2011-11-01

    We study the multiple access problem for e-Health applications (referred to as secondary users) coexisting with medical devices (referred to as primary or protected users) in a hospital environment. In particular, we focus on transmission scheduling and power control of secondary users in multiple spatial reuse time-division multiple access (STDMA) networks. The objective is to maximize the spectrum utilization of secondary users and minimize their power consumption subject to the electromagnetic interference (EMI) constraints for active and passive medical devices and minimum throughput guarantee for secondary users. The multiple access problem is formulated as a dual objective optimization problem which is shown to be NP-complete. We propose a joint scheduling and power control algorithm based on a greedy approach to solve the problem with much lower computational complexity. To this end, an enhanced greedy algorithm is proposed to improve the performance of the greedy algorithm by finding the optimal sequence of secondary users for scheduling. Using extensive simulations, the tradeoff in performance in terms of spectrum utilization, energy consumption, and computational complexity is evaluated for both the algorithms.

  16. Bank Access Control of Electronic Payment Based on SPKI%基于SPKI电子支付中的银行端访问控制

    Institute of Scientific and Technical Information of China (English)

    王茜; 王富强; 傅鹤岗; 朱庆生

    2003-01-01

    In the system of electronic payment based on SPKI, access control of bank acts as the important function of identification, protecting customer's privacy and ensuring payment. The paper proposes the model of bank access control, and describes the frame and the steps of the access control. Finally, the paper analyzes the characteristics of the model.

  17. Power port contrast medium flushing and trapping: impact of temperature, an in vitro experimental study

    Directory of Open Access Journals (Sweden)

    Guiffant G

    2013-09-01

    Full Text Available Gérard Guiffant,1 Jean Jacques Durussel,1 Patrice Flaud,1 Laurent Royon,1 Pierre Yves Marcy,2 Jacques Merckx1,31University Paris Diderot, Paris, France; 2Radiodiagnosis and Interventional Radiology Department, Caen, France; 3University Teaching Hospital Necker-Enfants Malades, Paris, FrancePurpose: The use of totally implantable venous access devices (TIVADs certified as "high pressure resistant" or "power port" has begun to spread worldwide as a safe procedure for power contrast injection. Owing to the thermo-rheological properties of the contrast media, the primary aim of this work is to present an in vitro experimental impact study concerning the impact of the temperature level on flushing efficiency after contrast medium injection. Moreover, we report experimental data that confirms the role of needle bevel orientation. The secondary aim is to answer the following questions: Is there significant device contrast medium trapping after contrast medium injection? Is saline flushing efficient? And, finally, is it safe to inject contrast medium through an indwelled port catheter?Results: The experimental results show that in addition to hydrodynamics, temperature is a key parameter for the efficiency of device flushing after contrast medium injection. It appears that this is the case when the cavity is incompletely rinsed after three calibrated flushing volumes of 10 mL saline solution, even by using the Huber needle bevel opposite to the port exit. This leads to a potentially important trapped volume of contrast medium in the port, and consequently to the possibility of subsequent salt precipitates and long term trisubstituted benzene nuclei delivery that might impair the solute properties, which may be further injected via the power port later on.Conclusion: We thus suggest, in TIVADS patients, the use of a temporary supplementary intravenous line rather than the port to perform contrast medium injections in daily radiology routine practice

  18. The LHC access system LACS and LASS

    CERN Document Server

    Ninin, P

    2005-01-01

    The LHC complex is divided into a number of zones with different levels of access controls.Inside the interlocked areas, the personnel protection is ensured by the LHC Access System.The system is made of two parts:the LHC Access Safety System and the LHC Access Control System. During machine operation,the LHC Access Safety System ensures the collective protection of the personnel against the radiation hazards arising from the operation of the accelerator by interlocking the LHC key safety elements. When the beams are off, the LHC Access Control System regulates the access to the accelerator and its many subsystems.It allows a remote, local or automatic operation of the access control equipment which verifies and identifies all users entering the controlled areas.The global architecture of the LHC Access System is now designed and is being validated to ensure that it meets the safety requirements for operation of the LHC.A pilot installation will be tested in the summer 2005 to validate the concept with the us...

  19. Accessible Geoscience - Digital Fieldwork

    Science.gov (United States)

    Meara, Rhian

    2017-04-01

    Accessible Geoscience is a developing field of pedagogic research aimed at widening participation in Geography, Earth and Environmental Science (GEES) subjects. These subjects are often less commonly associated with disabilities, ethnic minorities, low income socio-economic groups and females. While advancements and improvements have been made in the inclusivity of these subject areas in recent years, access and participation of disabled students remains low. While universities are legally obligated to provide reasonable adjustments to ensure accessibility, the assumed incompatibility of GEES subjects and disability often deters students from applying to study these courses at a university level. Instead of making reasonable adjustments if and when they are needed, universities should be aiming to develop teaching materials, spaces and opportunities which are accessible to all, which in turn will allow all groups to participate in the GEES subjects. With this in mind, the Swansea Geography Department wish to enhance the accessibility of our undergraduate degree by developing digital field work opportunities. In the first instance, we intend to digitise three afternoon excursions which are run as part of a 1st year undergraduate module. Each of the field trips will be digitized into English- and Welsh-medium formats. In addition, each field trip will be digitized into British Sign Language (BSL) to allow for accessibility for D/deaf and hard of hearing students. Subtitles will also be made available in each version. While the main focus of this work is to provide accessible fieldwork opportunities for students with disabilities, this work also has additional benefits. Students within the Geography Department will be able to revisit the field trips, to revise and complete associated coursework. The use of digitized field work should not replace opportunities for real field work, but its use by the full cohort of students will begin to "normalize" accessible field

  20. Mining Roles and Access Control for Relational Data under Privacy and Accuracy Constraints

    Science.gov (United States)

    Pervaiz, Zahid

    2013-01-01

    Access control mechanisms protect sensitive information from unauthorized users. However, when sensitive information is shared and a Privacy Protection Mechanism (PPM) is not in place, an authorized insider can still compromise the privacy of a person leading to identity disclosure. A PPM can use suppression and generalization to anonymize and…

  1. A METHOD OF AND A SYSTEM FOR CONTROLLING ACCESS TO A SHARED RESOURCE

    DEFF Research Database (Denmark)

    2006-01-01

    A method and a system of controlling access of data items to a shared resource, wherein the data items each is assigned to one of a plurality of priorities, and wherein, when a predetermined number of data items of a priority have been transmitted to the shared resource, that priority...

  2. Improved efficiency access control equipment and explosive, weapons and drug abuse detection

    International Nuclear Information System (INIS)

    Jenkins, A.; Milford, A.; Woollven, J.

    1985-01-01

    The second generation portal explosives detector has been designed with increased detection capability and convenience in service. The method of detection and performance relative to the first generation is described. A novel method of auto-calibration and self diagnosis is described and results are discussed. Improvements in convenience of operation have been achieved and operating space and costs reduced by combining metal detection capability, together with explosives detection. This allows both alarm signal and diagnostic outputs to be combined on a single remote panel in the guard room, and reduces the number of guards needed to man the access control. This type of access control is entirely a defensive measure against attack but a further additional feature is proposed which will also check the state of mind of all personnel passing through the check point. Any person suffering from the effect of narcotic or alcohol will be detected by their inability to reproduce their normal signature. A new method of signature analysis in five dimensions is described together with proposals for integrating the check without increasing the time in the test area. Some recent results on the effects of alcohol on signature reproduction is given

  3. Multi-level access control in the data pipeline of the international supply chain system

    NARCIS (Netherlands)

    Pruksasri, P.; Berg, J. van den; Hofman, W.; Daskapan, S.

    2013-01-01

    The Seamless Integrated Data Pipeline system was proposed to the European Union in order to overcome the information quality shortcomings of the current international supply chain information exchange systems. Next to identification and authorization of stakeholders, secure access control needs to

  4. 48 CFR 1552.235-75 - Access to Toxic Substances Control Act Confidential Business Information (APR 1996).

    Science.gov (United States)

    2010-10-01

    ... Control Act Confidential Business Information (APR 1996). 1552.235-75 Section 1552.235-75 Federal... Confidential Business Information (APR 1996). As prescribed in 1535.007(b), insert the following provision: Access to Toxic Substances Control Act Confidential Business Information (APR 1996) In order to perform...

  5. CONTEXT BASED ANDROID APPLICATIONADMINISTRATIVE ACCESS CONTROL (CBAA–AAC FOR SMART PHONES

    Directory of Open Access Journals (Sweden)

    S. Sharavanan

    2016-07-01

    Full Text Available Android applications in smart phones are generally towards provide greater flexibility and convince for users. Considering the fact that the Android applications are having privilege to access data and resources in mobile after it gets installed (one time permission provided by end user on the time installation, these application may also lead to issues in security for the user data as well as issues relate smart phone with peripheral environment. A practical example for an issue which relates smart phone with peripheral environment can be even an Android smart phone application of a college student use camera resource to capture photos of R&D cell and transfer without user or organization permission. The security of the organization and user should be prevented by providing an adoptable solution. The proposed concept of CBAA-AAC (Context Based Android Application Administrative Access Control is used to control the privileges of any Android application over a corresponding longitude and latitude by the organization administrator. In this way, administrator is able to block malicious application of every individual smart phone which can have activity towards utilizing services and resources that may affect the security of the organization, such an move is must for assuring security of any organization and educational institutions while they allow users to “bring their own smart phones/mobile devices” into the campus.

  6. iBook – a New Medium?

    Directory of Open Access Journals (Sweden)

    Benjamin Štular

    2013-09-01

    Full Text Available EXTENDED ABSTRACT:On January 19th 2012 Apple launched iBooks®2 for iPad® - a new application for downloading digital content to the iPad - and the new software (iBooks Author® which allows creating and publishing digital content using the .iba digital format and all-new iTunes® application offering access to a variety of digitised educational content. Our aim was to test the attractiveness of the new Apple releases and the effect of a relatively easy access to the world market of digital content on the promotion of Slovenian cultural heritage. We added three books to the iTunes digital collection which might be of interest to the general public: a re-edition of a scientific monograph by Andrej Pleterski: Mythical Reality of the Carintian Dukes' Stones (Mitska stvarnost knežjega kamna in Slovenian and German version and a non-fiction iBook by Benjamin Štular: Ljubljana in the Middle Ages. Archaeological Research (Srednjeveška Ljubljana. Arheološke raziskave. The digital version of the Andrej Pleterski's book was chosen for the actuality of the topic in Slovenia and Austria. People and politicians in Carinthia were annoyed by the book contents as it was published by the Regional Museum in Klagenfurt in December 2011. While the science in this book is sound it has been abused to meet the current needs of some of the Carinthian politicians. The incident was polemically reflected in the main Slovenian newspapers, too. The non-fiction iBook was selected because of the attractiveness of the theme, besides a lot of multimedia content had already been created and could be easily published to Apple's iBookstore. All three iBooks were posted to iTunes® less than three weeks after the release of the iBooks Author application to create digital content. We wish to present our experience with the applicability of the new medium, users' feedback and access statistics. Guidelines for Apple licenses are presented. The applicability of the new medium and

  7. Peripheral Insertion of a Central Venous Access Device Under Fluoroscopic Guidance Using a Peripherally Accessed System (PAS) Port in the Forearm

    International Nuclear Information System (INIS)

    Hata, Yasuhiro; Morita, Sojiro; Morita, Yoshitaka; Awatani, Toshihide; Takasaki, Motohiro; Horimi, Tadashi; Ozawa, Zen

    1998-01-01

    Purpose: We describe the technique, efficacy, and complications of fluoroscopy-guided implantation of a central venous access device using a peripherally accessed system (PAS) port via the forearm. Methods: Beginning in July 1994, 105 central venous access devices were implanted in 104 patients for the long-term infusion of antibiotics or antineoplasmic agents, blood products, or parenteral nutrition. The devices was inserted under fluoroscopic guidance with real-time venography from a peripheral route. Results: All ports were successfully implanted. There were no procedure-related complications. No thrombosis or local infection was observed; however, in six patients catheter-related phlebitis occurred. Conclusion: Fluoroscopy-guided implantation of a central venous access device using a PAS port via the forearm is safe and efficacious, and injection of contrast medium through a peripheral IV catheter before introduction of the catheter helps to avoid catheter-related phlebitis

  8. Evaluation of Standards for Access Control Enabling PHR-S Federation.

    Science.gov (United States)

    Mense, Alexander; Urbauer, Philipp; Sauermann, Stefan

    2017-01-01

    The adoption of the Internet of Things (IoT) and mobile applications in the healthcare may transform the healthcare industry by offering better disease tracking and management as well as patient empowerment. Unfortunately, almost all of these new systems set up their own ecosystem and to be really valuable for the care process they need to be integrated or federated with user managed access control services based on international standards and profiles to enable interoperability. Thus, this work presents the results of an evaluation of available specifications for federated authorization, based on a set of basic requirements.

  9. An ultra low-power and traffic-adaptive medium access control protocol for wireless body area network.

    Science.gov (United States)

    Ullah, Sana; Kwak, Kyung Sup

    2012-06-01

    Wireless Body Area Network (WBAN) consists of low-power, miniaturized, and autonomous wireless sensor nodes that enable physicians to remotely monitor vital signs of patients and provide real-time feedback with medical diagnosis and consultations. It is the most reliable and cheaper way to take care of patients suffering from chronic diseases such as asthma, diabetes and cardiovascular diseases. Some of the most important attributes of WBAN is low-power consumption and delay. This can be achieved by introducing flexible duty cycling techniques on the energy constraint sensor nodes. Stated otherwise, low duty cycle nodes should not receive frequent synchronization and control packets if they have no data to send/receive. In this paper, we introduce a Traffic-adaptive MAC protocol (TaMAC) by taking into account the traffic information of the sensor nodes. The protocol dynamically adjusts the duty cycle of the sensor nodes according to their traffic-patterns, thus solving the idle listening and overhearing problems. The traffic-patterns of all sensor nodes are organized and maintained by the coordinator. The TaMAC protocol is supported by a wakeup radio that is used to accommodate emergency and on-demand events in a reliable manner. The wakeup radio uses a separate control channel along with the data channel and therefore it has considerably low power consumption requirements. Analytical expressions are derived to analyze and compare the performance of the TaMAC protocol with the well-known beacon-enabled IEEE 802.15.4 MAC, WiseMAC, and SMAC protocols. The analytical derivations are further validated by simulation results. It is shown that the TaMAC protocol outperforms all other protocols in terms of power consumption and delay.

  10. Switching power converters medium and high power

    CERN Document Server

    Neacsu, Dorin O

    2013-01-01

    An examination of all of the multidisciplinary aspects of medium- and high-power converter systems, including basic power electronics, digital control and hardware, sensors, analog preprocessing of signals, protection devices and fault management, and pulse-width-modulation (PWM) algorithms, Switching Power Converters: Medium and High Power, Second Edition discusses the actual use of industrial technology and its related subassemblies and components, covering facets of implementation otherwise overlooked by theoretical textbooks. The updated Second Edition contains many new figures, as well as

  11. The financial process in small and medium enterprises

    Directory of Open Access Journals (Sweden)

    Mariela Andrade Arias

    2018-02-01

    Full Text Available The small medium enterprises contribute to productive apparatus of Quevedo Canton in this line of our country. These institutions count on a great number of entrepreneurs in the all productive levels. But it has generated some difficulties in the organizations’ control, even occasionally by managers’ oversight. There also are weak supports in the control and enterprise’s addressing. The present research was done with the purpose to determine the incidence of financial management is small and medium enterprises of Quevedo Canton. Empirical and theoretical methods were used and also some researching techniques such as surveys and documentary and literature review and the law and regulations of these enterprises were consulted. One of the main results was the necessity to incorporate integral training plans to improve the financial economic management of each enterprise. It concludes panting out that 74 % of small enterprises didn´t count on appropriate organizational structure to develop productive activities like the 68 % medium enterprises.

  12. A fuzzy expert system to Trust-Based Access Control in crowdsourcing environments

    Directory of Open Access Journals (Sweden)

    Olusegun Folorunso

    2015-07-01

    Full Text Available Crowdsourcing has been widely accepted across a broad range of application areas. In crowdsourcing environments, the possibility of performing human computation is characterized with risks due to the openness of their web-based platforms where each crowd worker joins and participates in the process at any time, causing serious effect on the quality of its computation. In this paper, a combination of Trust-Based Access Control (TBAC strategy and fuzzy-expert systems was used to enhance the quality of human computation in crowdsourcing environment. A TBAC-fuzzy algorithm was developed and implemented using MATLAB 7.6.0 to compute trust value (Tvalue, priority value as evaluated by fuzzy inference system (FIS and finally generate access decision to each crowd-worker. In conclusion, the use of TBAC is feasible in improving quality of human computation in crowdsourcing environments.

  13. Toward an open-access global database for mapping, control, and surveillance of neglected tropical diseases.

    Directory of Open Access Journals (Sweden)

    Eveline Hürlimann

    2011-12-01

    Full Text Available BACKGROUND: After many years of general neglect, interest has grown and efforts came under way for the mapping, control, surveillance, and eventual elimination of neglected tropical diseases (NTDs. Disease risk estimates are a key feature to target control interventions, and serve as a benchmark for monitoring and evaluation. What is currently missing is a georeferenced global database for NTDs providing open-access to the available survey data that is constantly updated and can be utilized by researchers and disease control managers to support other relevant stakeholders. We describe the steps taken toward the development of such a database that can be employed for spatial disease risk modeling and control of NTDs. METHODOLOGY: With an emphasis on schistosomiasis in Africa, we systematically searched the literature (peer-reviewed journals and 'grey literature', contacted Ministries of Health and research institutions in schistosomiasis-endemic countries for location-specific prevalence data and survey details (e.g., study population, year of survey and diagnostic techniques. The data were extracted, georeferenced, and stored in a MySQL database with a web interface allowing free database access and data management. PRINCIPAL FINDINGS: At the beginning of 2011, our database contained more than 12,000 georeferenced schistosomiasis survey locations from 35 African countries available under http://www.gntd.org. Currently, the database is expanded to a global repository, including a host of other NTDs, e.g. soil-transmitted helminthiasis and leishmaniasis. CONCLUSIONS: An open-access, spatially explicit NTD database offers unique opportunities for disease risk modeling, targeting control interventions, disease monitoring, and surveillance. Moreover, it allows for detailed geostatistical analyses of disease distribution in space and time. With an initial focus on schistosomiasis in Africa, we demonstrate the proof-of-concept that the establishment

  14. Toward an Open-Access Global Database for Mapping, Control, and Surveillance of Neglected Tropical Diseases

    Science.gov (United States)

    Hürlimann, Eveline; Schur, Nadine; Boutsika, Konstantina; Stensgaard, Anna-Sofie; Laserna de Himpsl, Maiti; Ziegelbauer, Kathrin; Laizer, Nassor; Camenzind, Lukas; Di Pasquale, Aurelio; Ekpo, Uwem F.; Simoonga, Christopher; Mushinge, Gabriel; Saarnak, Christopher F. L.; Utzinger, Jürg; Kristensen, Thomas K.; Vounatsou, Penelope

    2011-01-01

    Background After many years of general neglect, interest has grown and efforts came under way for the mapping, control, surveillance, and eventual elimination of neglected tropical diseases (NTDs). Disease risk estimates are a key feature to target control interventions, and serve as a benchmark for monitoring and evaluation. What is currently missing is a georeferenced global database for NTDs providing open-access to the available survey data that is constantly updated and can be utilized by researchers and disease control managers to support other relevant stakeholders. We describe the steps taken toward the development of such a database that can be employed for spatial disease risk modeling and control of NTDs. Methodology With an emphasis on schistosomiasis in Africa, we systematically searched the literature (peer-reviewed journals and ‘grey literature’), contacted Ministries of Health and research institutions in schistosomiasis-endemic countries for location-specific prevalence data and survey details (e.g., study population, year of survey and diagnostic techniques). The data were extracted, georeferenced, and stored in a MySQL database with a web interface allowing free database access and data management. Principal Findings At the beginning of 2011, our database contained more than 12,000 georeferenced schistosomiasis survey locations from 35 African countries available under http://www.gntd.org. Currently, the database is expanded to a global repository, including a host of other NTDs, e.g. soil-transmitted helminthiasis and leishmaniasis. Conclusions An open-access, spatially explicit NTD database offers unique opportunities for disease risk modeling, targeting control interventions, disease monitoring, and surveillance. Moreover, it allows for detailed geostatistical analyses of disease distribution in space and time. With an initial focus on schistosomiasis in Africa, we demonstrate the proof-of-concept that the establishment and running of a

  15. Using Face Recognition in the Automatic Door Access Control in a Secured Room

    Directory of Open Access Journals (Sweden)

    Gheorghe Gilca

    2017-06-01

    Full Text Available The aim of this paper is to help users improve the door security of sensitive locations by using face detection and recognition. This paper is comprised mainly of three subsystems: face detection, face recognition and automatic door access control. The door will open automatically for the known person due to the command of the microcontroller.

  16. Neuronal medium that supports basic synaptic functions and activity of human neurons in vitro.

    Science.gov (United States)

    Bardy, Cedric; van den Hurk, Mark; Eames, Tameji; Marchand, Cynthia; Hernandez, Ruben V; Kellogg, Mariko; Gorris, Mark; Galet, Ben; Palomares, Vanessa; Brown, Joshua; Bang, Anne G; Mertens, Jerome; Böhnke, Lena; Boyer, Leah; Simon, Suzanne; Gage, Fred H

    2015-05-19

    Human cell reprogramming technologies offer access to live human neurons from patients and provide a new alternative for modeling neurological disorders in vitro. Neural electrical activity is the essence of nervous system function in vivo. Therefore, we examined neuronal activity in media widely used to culture neurons. We found that classic basal media, as well as serum, impair action potential generation and synaptic communication. To overcome this problem, we designed a new neuronal medium (BrainPhys basal + serum-free supplements) in which we adjusted the concentrations of inorganic salts, neuroactive amino acids, and energetic substrates. We then tested that this medium adequately supports neuronal activity and survival of human neurons in culture. Long-term exposure to this physiological medium also improved the proportion of neurons that were synaptically active. The medium was designed to culture human neurons but also proved adequate for rodent neurons. The improvement in BrainPhys basal medium to support neurophysiological activity is an important step toward reducing the gap between brain physiological conditions in vivo and neuronal models in vitro.

  17. Access and control of agro-biotechnology : Bt cotton, ecological change and risk in China

    NARCIS (Netherlands)

    Ho, Peter; Zhao, Jennifer H.; Xue, Dayuan

    2009-01-01

    This article argues that if the introduction of genetically modified crops (GM crops) in developing countries is to be successful, we can and should not evade questions of access and control of technology. It implies probing into the experiences, perceptions and understanding of GM crops by the

  18. Medium Access Control for Thermal Energy Harvesting in Advanced Metering Infrastructures

    DEFF Research Database (Denmark)

    Vithanage, Madava D.; Fafoutis, Xenofon; Andersen, Claus Bo

    2013-01-01

    In this paper we investigate the feasibility of powering wireless metering devices, namely heat cost allocators, by thermal energy harvested from radiators. The goal is to take a first step toward the realization of Energy-Harvesting Advanced Metering Infrastructures (EH-AMIs). While traditional...

  19. Power-Controlled MAC Protocols with Dynamic Neighbor Prediction for Ad hoc Networks

    Institute of Scientific and Technical Information of China (English)

    LI Meng; ZHANG Lin; XIAO Yong-kang; SHAN Xiu-ming

    2004-01-01

    Energy and bandwidth are the scarce resources in ad hoc networks because most of the mobile nodes are battery-supplied and share the exclusive wireless medium. Integrating the power control into MAC protocol is a promising technique to fully exploit these precious resources of ad hoc wireless networks. In this paper, a new intelligent power-controlled Medium Access Control (MAC) (iMAC) protocol with dynamic neighbor prediction is proposed. Through the elaborate design of the distributed transmit-receive strategy of mobile nodes, iMAC greatly outperforms the prevailing IEEE 802.11 MAC protocols in not only energy conservation but also network throughput. Using the Dynamic Neighbor Prediction (DNP), iMAC performs well in mobile scenes. To the best of our knowledge, iMAC is the first protocol that considers the performance deterioration of power-controlled MAC protocols in mobile scenes and then proposes a solution. Simulation results indicate that DNP is important and necessary for power-controlled MAC protocols in mobile ad hoc networks.

  20. Free choice access to multipoint wellness education and related services positively impacts employee wellness: a randomized and controlled trial.

    Science.gov (United States)

    Sforzo, Gary A; Kaye, Miranda P; Calleri, David; Ngai, Nancy

    2012-04-01

    Examine effects of voluntary participation in employer-sponsored, multipoint wellness education programming on employee wellness. A randomized and controlled design was used to organize 96 participants into an education + access group; an access-only group, and control group. Outcome measures were made at start and end of a 12-week intervention period. Education + access improved wellness knowledge, which, in turn, enhanced life satisfaction, employee morale, and energy, and nearly improved stress level. Those who received facility access without educational programming did not reap health benefits. Employees voluntarily used the fitness facility and healthy meal cards only 1.3 and 1.5 times per week, respectively. Participants made limited and likely inadequate use of wellness opportunities. As a result, physical health benefits (eg, blood pressure, fitness parameters) were not seen in the present study. However, multipoint wellness education resulted in psychosocial health benefits in 12 weeks.

  1. A Flexible Component based Access Control Architecture for OPeNDAP Services

    Science.gov (United States)

    Kershaw, Philip; Ananthakrishnan, Rachana; Cinquini, Luca; Lawrence, Bryan; Pascoe, Stephen; Siebenlist, Frank

    2010-05-01

    Network data access services such as OPeNDAP enable widespread access to data across user communities. However, without ready means to restrict access to data for such services, data providers and data owners are constrained from making their data more widely available. Even with such capability, the range of different security technologies available can make interoperability between services and user client tools a challenge. OPeNDAP is a key data access service in the infrastructure under development to support the CMIP5 (Couple Model Intercomparison Project Phase 5). The work is being carried out as part of an international collaboration including the US Earth System Grid and Curator projects and the EU funded IS-ENES and Metafor projects. This infrastructure will bring together Petabytes of climate model data and associated metadata from over twenty modelling centres around the world in a federation with a core archive mirrored at three data centres. A security system is needed to meet the requirements of organisations responsible for model data including the ability to restrict data access to registered users, keep them up to date with changes to data and services, audit access and protect finite computing resources. Individual organisations have existing tools and services such as OPeNDAP with which users in the climate research community are already familiar. The security system should overlay access control in a way which maintains the usability and ease of access to these services. The BADC (British Atmospheric Data Centre) has been working in collaboration with the Earth System Grid development team and partner organisations to develop the security architecture. OpenID and MyProxy were selected at an early stage in the ESG project to provide single sign-on capability across the federation of participating organisations. Building on the existing OPeNDAP specification an architecture based on pluggable server side components has been developed at the BADC

  2. Development of Decision-Making Automated System for Optimal Placement of Physical Access Control System’s Elements

    Science.gov (United States)

    Danilova, Olga; Semenova, Zinaida

    2018-04-01

    The objective of this study is a detailed analysis of physical protection systems development for information resources. The optimization theory and decision-making mathematical apparatus is used to formulate correctly and create an algorithm of selection procedure for security systems optimal configuration considering the location of the secured object’s access point and zones. The result of this study is a software implementation scheme of decision-making system for optimal placement of the physical access control system’s elements.

  3. Extending AAA operational model for profile-based access control in ethernet-based Neutral Access Networks

    NARCIS (Netherlands)

    Matias, J.; Jacob, E.; Demchenko, Y.; de Laat, C.; Gommans, L.; Macías López, E.M.; Bogliolo, A.; Perry, M.; Ran, M

    2010-01-01

    Neutral Access Networks (NAN) have appeared as a new model to overcome some restrictions and lack of flexibility that are present currently in broadband access networks. NAN brings new business opportunities by opening this market to new stakeholders. Although the NAN model is accepted, there are

  4. 75 FR 47464 - Exemption to Prohibition on Circumvention of Copyright Protection Systems for Access Control...

    Science.gov (United States)

    2010-08-06

    ... Prohibition on Circumvention of Copyright Protection Systems for Access Control Technologies AGENCY: Copyright... nonsubstantial correction to its regulation announcing the prohibition against circumvention of technological... the final rule governing exemption to prohibition on circumvention of copyright protection systems for...

  5. Superluminal two-color light in a multiple Raman gain medium

    KAUST Repository

    Kudriašov, V.

    2014-09-17

    We investigate theoretically the formation of two-component light with superluminal group velocity in a medium controlled by four Raman pump fields. In such an optical scheme only a particular combination of the probe fields is coupled to the matter and exhibits superluminal propagation; the orthogonal combination is uncoupled. The individual probe fields do not have a definite group velocity in the medium. Calculations demonstrate that this superluminal component experiences an envelope advancement in the medium with respect to the propagation in vacuum.

  6. Superluminal two-color light in a multiple Raman gain medium

    KAUST Repository

    Kudriašov, V.; Ruseckas, J.; Mekys, A.; Ekers, Aigars; Bezuglov, N.; Juzeliūnas, G.

    2014-01-01

    We investigate theoretically the formation of two-component light with superluminal group velocity in a medium controlled by four Raman pump fields. In such an optical scheme only a particular combination of the probe fields is coupled to the matter and exhibits superluminal propagation; the orthogonal combination is uncoupled. The individual probe fields do not have a definite group velocity in the medium. Calculations demonstrate that this superluminal component experiences an envelope advancement in the medium with respect to the propagation in vacuum.

  7. Palantiri: a distributed real-time database system for process control

    International Nuclear Information System (INIS)

    Tummers, B.J.; Heubers, W.P.J.

    1992-01-01

    The medium-energy accelerator MEA, located in Amsterdam, is controlled by a heterogeneous computer network. A large real-time database contains the parameters involved in the control of the accelerator and the experiments. This database system was implemented about ten years ago and has since been extended several times. In response to increased needs the database system has been redesigned. The new database environment, as described in this paper, consists out of two new concepts: (1) A Palantir which is a per machine process that stores the locally declared data and forwards all non local requests for data access to the appropriate machine. It acts as a storage device for data and a looking glass upon the world. (2) Golems: working units that define the data within the Palantir, and that have knowledge of the hardware they control. Applications access the data of a Golem by name (which do resemble Unix path names). The palantir that runs on the same machine as the application handles the distribution of access requests. This paper focuses on the Palantir concept as a distributed data storage and event handling device for process control. (author)

  8. A comparison of Percutaneous femoral access in Endovascular Repair versus Open femoral access (PiERO): study protocol for a randomized controlled trial.

    Science.gov (United States)

    Vierhout, Bastiaan P; Saleem, Ben R; Ott, Alewijn; van Dijl, Jan Maarten; de Kempenaer, Ties D van Andringa; Pierie, Maurice E N; Bottema, Jan T; Zeebregts, Clark J

    2015-09-14

    Access for endovascular repair of abdominal aortic aneurysms (EVAR) is obtained through surgical cutdown or percutaneously. The only devices suitable for percutaneous closure of the 20 French arteriotomies of the common femoral artery (CFA) are the Prostar(™) and Proglide(™) devices (Abbott Vascular). Positive effects of these devices seem to consist of a lower infection rate, and shorter operation time and hospital stay. This conclusion was published in previous reports comparing techniques in patients in two different groups (cohort or randomized). Access techniques were never compared in one and the same patient; this research simplifies comparison because patient characteristics will be similar in both groups. Percutaneous access of the CFA is compared to surgical cutdown in a single patient; in EVAR surgery, access is necessary in both groins in each patient. Randomization is performed on the introduction site of the larger main device of the endoprosthesis. The contralateral device of the endoprosthesis is smaller. When we use this type of randomization, both groups will contain a similar number of main and contralateral devices. Preoperative nose cultures and perineal cultures are obtained, to compare colonization with postoperative wound cultures (in case of a surgical site infection). Furthermore, patient comfort will be considered, using VAS-scores (Visual analog scale). Punch biopsies of the groin will be harvested to retrospectively compare skin of patients who suffered a surgical site infection (SSI) to patients who did not have an SSI. The PiERO trial is a multicenter randomized controlled clinical trial designed to show the consequences of using percutaneous access in EVAR surgery and focuses on the occurrence of surgical site infections. NTR4257 10 November 2013, NL44578.042.13.

  9. Adaptive MAC-layer protocol for multiservice digital access via tree and branch communication networks

    Science.gov (United States)

    Sriram, Kotikalapudi; Li, Chia-Chang; Magill, Peter; Whitaker, Norman A.; Dail, James E.; Dajer, Miguel A.; Siller, Curtis A.

    1995-11-01

    Described here is an adaptive MAC-layer protocol that supports multiservice (STM and ATM) applications in the context of subscriber access to tree and branch (e.g., fiber-coaxial cable) networks. The protocol adapts to changing demands for a mix of circuit and cell mode applications, and efficiently allocates upstream and downstream bandwidth to a variety of bursty and isochronous traffic sources. In the case of a hybrid fiber-coaxial (HFC) network the protocol resides in customer premises equipment and a common head-end controller. A medium-access control (MAC) processor provides for dividing the time domain for a given digital bitstream into successive frames, each with multiple STM and ATM time slots. Within the STM region of a frame, variable length time slots are allocated to calls (e.g., telephony, video telephony) requiring different amounts of bandwidth. A contention access signaling channel is also provided in this region for call control and set-up requests. Within the ATM region fixed-length time slots accommodate one individual ATM cell. These ATM time slots may be reserved for a user for the duration of a call or burst of successive ATM cells, or shared via a contention process. At least one contention time slot is available for signaling messages related to ATM call control and set-up requests. Further, the fixed-length ATM time slots may be reserved by a user for the duration of a call, or shared through a contention process. This paper describes the MAC-layer protocol, its relation to circuit- and ATM- amenable applications, and its performance with respect to signaling throughput and latency, and bandwidth efficiency for several service scenarios.

  10. Gain transient control for wavelength division multiplexed access networks using semiconductor optical amplifiers

    DEFF Research Database (Denmark)

    Gibbon, Timothy Braidwood; Osadchiy, Alexey Vladimirovich; Kjær, Rasmus

    2009-01-01

    Gain transients can severely hamper the upstream network performance in wavelength division multiplexed (WDM) access networks featuring erbium doped fiber amplifiers (EDFAs) or Raman amplification. We experimentally demonstrate for the first time using 10 Gb/s fiber transmission bit error rate...... measurements how a near-saturated semiconductor optical amplifier (SOA) can be used to control these gain transients. An SOA is shown to reduce the penalty of transients originating in an EDFA from 2.3 dB to 0.2 dB for 10 Gb/s transmission over standard single mode fiber using a 231-1 PRBS pattern. The results...... suggest that a single SOA integrated within a WDM receiver at the metro node could offer a convenient all-optical solution for upstream transient controlin WDM access networks....

  11. Knowledge unbound selected writings on Open Access, 2002-2011

    CERN Document Server

    Suber, Peter

    2016-01-01

    Peter Suber has been a leading advocate for open access since 2001 and has worked full time on issues of open access since 2003. As a professor of philosophy during the early days of the internet, he realized its power and potential as a medium for scholarship. As he writes now, "it was like an asteroid crash, fundamentally changing the environment, challenging dinosaurs to adapt, and challenging all of us to figure out whether we were dinosaurs." When Suber began putting his writings and course materials online for anyone to use for any purpose, he soon experienced the benefits of that wider exposure. In 2001, he started a newsletter -- the Free Online Scholarship Newsletter, which later became the SPARC Open Access Newsletter -- in which he explored the implications of open access for research and scholarship. This book offers a selection of some of Suber's most significant and influential writings on open access from 2002 to 2010. In these texts, Suber makes the case for open access to research; answers c...

  12. Lexical semantic access and letter access are involved in different aspects of reading

    DEFF Research Database (Denmark)

    Poulsen, Mads

    ). In this subset sample, both letter access and lexical access accounted for unique variance in reading fluency. The pattern of effects for lexical access did not change by controlling for serial rapid naming (RAN). Conclusions: The results suggest that letter access and lexical access are important for different......Purpose: This study investigated the effects of lexical access speed and letter access speed on reading fluency and reading comprehension. We hypothesized that 1) letter access speed would correlate with reading fluency but not comprehension, while 2) lexical access speed would influence reading...... comprehension. For readers who are struggling with recoding, most of the reading effort is probably tied up with recoding, leaving little to be explained by lexical access. Therefore we expected that 3) lexical access speed would primarily predict reading fluency for readers who were no longer struggling...

  13. Concept of the core for a small-to-medium-sized BWR that does not use control rods during normal operation

    Energy Technology Data Exchange (ETDEWEB)

    Nakadozono, N.; Ikegawa, T., E-mail: naoyuki.nakadozono.st@hitachi.com [Hitachi Ltd., Hitachi Research Lab., Ibaraki (Japan); Nishida, K. [Hitachi Works, Hitachi-GE Nuclear Energy Ltd., Hitachi-shi, Ibaraki (Japan)

    2013-07-01

    A small-to-medium-sized boiling water reactor (BWR) with a natural circulation system is being developed for countries where initial investment funds for construction are limited and electricity transmission networks have not been fully constructed. To lighten operators' work load, a core that does not use control rods during normal operation (control rod-free core) was developed by using a neutronics calculation system coupled with core flow evaluation. The control rod-free core had large core power fluctuation with conventional burnable poison design. The target of core power fluctuation was set to less than 10% and was achieved by optimization of burnable poison arrangement. (author)

  14. Concept of the core for a small-to-medium-sized BWR that does not use control rods during normal operation

    International Nuclear Information System (INIS)

    Nakadozono, N.; Ikegawa, T.; Nishida, K.

    2013-01-01

    A small-to-medium-sized boiling water reactor (BWR) with a natural circulation system is being developed for countries where initial investment funds for construction are limited and electricity transmission networks have not been fully constructed. To lighten operators' work load, a core that does not use control rods during normal operation (control rod-free core) was developed by using a neutronics calculation system coupled with core flow evaluation. The control rod-free core had large core power fluctuation with conventional burnable poison design. The target of core power fluctuation was set to less than 10% and was achieved by optimization of burnable poison arrangement. (author)

  15. Medium-Based Design: Extending a Medium to Create an Exploratory Learning Environment

    Science.gov (United States)

    Rick, Jochen; Lamberty, K. K.

    2005-01-01

    This article introduces "medium-based" design -- an approach to creating "exploratory learning environments" using the method of "extending a medium". First, the characteristics of exploratory learning environments and medium-based design are described and grounded in related work. Particular attention is given to "extending a medium" --…

  16. Factors impacting hunter access to private lands in southeast Minnesota

    Science.gov (United States)

    Walberg, Eric; Cornicelli, Louis; Fulton, David C.

    2018-01-01

    White-tailed deer (Odocoileus virginianus) have important socioeconomic and ecological impacts in the United States. Hunting is considered to be important for the effective management of deer and relies on access to privately owned lands. In 2013, we surveyed nonindustrial private landowners in southeast Minnesota and created two logit models to examine factors that impact landowners’ decision to (a) allow public hunting access and (b) post private property. Parcel characteristics were found to impact landowner decisions to allow hunting access, particularly the size of the property and whether it was posted. Hunting access to small properties was more likely to be restricted to family, friends, and neighbors (83%) compared to medium (74%) or large properties (60%). Hunter concerns (e.g., liability) and knowledge about deer management was significant in both models, suggesting there are opportunities to educate landowners about the importance of allowing public hunting access and available liability protections.

  17. SoNeUCON_{ABC}Pro: an access control model for social networks with translucent user provenance

    OpenAIRE

    González Manzano, Lorena; Slaymaker, Mark; Fuentes García Romero de Tejada, José María de; Vayenas, Dimitris

    2018-01-01

    Proceedings of: SecureComm 2017 International Workshops, ATCS and SePrIoT, Niagara Falls, ON, Canada, October 22–25, 2017 Web-Based Social Networks (WBSNs) are used by millions of people worldwide. While WBSNs provide many benefits, privacy preservation is a concern. The management of access control can help to assure data is accessed by authorized users. However, it is critical to provide sufficient flexibility so that a rich set of conditions may be imposed by users. In this paper we coi...

  18. Degradation testing of Mg alloys in Dulbecco's modified eagle medium: Influence of medium sterilization

    Energy Technology Data Exchange (ETDEWEB)

    Marco, Iñigo, E-mail: inigo.marco@mtm.kuleuven.be [Department of Materials Engineering, KU Leuven, Kasteelpark Arenberg, 44, 3001 Leuven (Belgium); Feyerabend, Frank; Willumeit-Römer, Regine [Institute of Materials Research, Division Metallic Biomaterials, Helmholtz-Zentrum Geesthacht, Max-Planck-Str., 1, 21502 Geesthacht (Germany); Van der Biest, Omer [Department of Materials Engineering, KU Leuven, Kasteelpark Arenberg, 44, 3001 Leuven (Belgium)

    2016-05-01

    This work studies the in vitro degradation of Mg alloys for bioabsorbable implant applications under near physiological conditions. For this purpose, the degradation behaviour of Mg alloys in Dulbecco's modified eagle medium (DMEM) which is a commonly used cell culture medium is analysed. Unfortunately, DMEM can be contaminated by microorganisms, acidifying the medium and accelerating the Mg degradation process by dissolution of protective degradation layers, such as (Mg{sub x},Ca{sub y})(PO{sub 4}){sub z}. In this paper the influence of sterilization by applying UV-C radiation and antibiotics (penicillin/streptomycin) is analysed with two implant material candidates: Mg–Gd and Mg–Ag alloys; and pure magnesium as well as Mg–4Y–3RE as a reference. - Highlights: • Contamination of DMEM by microorganisms increases the degradation rate of Mg. • Mg and its alloys show passivation during long term immersion tests in DMEM. • The use of a control sample position is essential to assess H{sub 2} evolution in DMEM.

  19. 多域环境下的分布式RBAC模型%A distributed role-based access control model for multi-domain environments

    Institute of Scientific and Technical Information of China (English)

    洪帆; 朱贤; 邢光林

    2006-01-01

    Access control in multi-domain environments is an important question in building coalition between domains. Based on the RBAC access control model and the concepts of secure domain,the role delegation and role mapping are proposed, which support the third-party authorization. A distributed RBAC model is then presented. Finally implementation issues are discussed.

  20. Broadband accelerator control network

    International Nuclear Information System (INIS)

    Skelly, J.; Clifford, T.; Frankel, R.

    1983-01-01

    A broadband data communications network has been implemented at BNL for control of the Alternating Gradient Synchrotron (AG) proton accelerator, using commercial CATV hardware, dual coaxial cables as the communications medium, and spanning 2.0 km. A 4 MHz bandwidth Digital Control channel using CSMA-CA protocol is provided for digital data transmission, with 8 access nodes available over the length of the RELWAY. Each node consists of an rf modem and a microprocessor-based store-and-forward message handler which interfaces the RELWAY to a branch line implemented in GPIB. A gateway to the RELWAY control channel for the (preexisting) AGS Computerized Accelerator Operating system has been constructed using an LSI-11/23 microprocessor as a device in a GPIB branch line. A multilayer communications protocol has been defined for the Digital Control Channel, based on the ISO Open Systems Interconnect layered model, and a RELWAY Device Language defined as the required universal language for device control on this channel

  1. Safety of radiofrequency treatment over human skin previously injected with medium-term injectable soft-tissue augmentation materials: a controlled pilot trial.

    Science.gov (United States)

    Alam, Murad; Levy, Ross; Pajvani, Urvi; Pavjani, Urvi; Ramierez, James A; Guitart, Joan; Veen, Heather; Gladstone, Hayes B

    2006-03-01

    Several soft-tissue augmentation materials are now available for reduction of nasolabial fold creases and perioral rhytides. Nasolabial folds and perioral rhytides can also be improved by skin tightening delivered by non-ablative radiofrequency (RF) treatment. The purpose of this study was to assess the safety of RF treatment over skin areas recently injected with medium-term injectable soft-tissue augmentation materials. Five subjects were assigned to the experimental arm (augmentation materials plus RF) and one to the control arm (augmentation materials alone). Each subject received injections of 0.3 mL of hyaluronic acid derivative (Restylane) and calcium hydroxylapatite (Radiesse) 3 cm apart on the upper inner arm. Two weeks later, two non-overlapping passes of RF (Thermage ThermaCool TC) were delivered at 63.5 setting with medium-fast 1.5 cm2 tip over injected sites in all of the experimental subjects. Punch skin biopsies were obtained 3 days later from each of the two injection sites on each subject. Light microscopy and digital photomicrographs obtained at low, medium, and high power showed no difference between filler materials in experimental and control subjects. In both cases filler was evident at the deep dermal-subcutaneous junction. Nodule formation, foreign body extravasation, or hemorrhage/clot was not observed grossly or histologically. Subjects and physicians did not report any difference in signs and symptoms between the experimental and control arms. Slightly increased transitory pain was noted when RF was delivered over filler versus over normal skin. Applying RF treatment over the same area 2 weeks after deep dermal injection with hyaluronic acid derivatives or calcium hydroxylapatite does not appear to cause gross morphological changes in the filler material or surrounding skin. Further studies with different parameters are necessary to confirm these findings. 2006 Wiley-Liss, Inc.

  2. 75 FR 43825 - Exemption to Prohibition on Circumvention of Copyright Protection Systems for Access Control...

    Science.gov (United States)

    2010-07-27

    ... switching service on that cellphone to another wireless communication network. The access controls in... means, such as the use of screen capture software, exist that permit the making of lower-quality film... handsets to execute software applications, where circumvention is accomplished for the sole purpose of...

  3. Design of a control system for self-shielded irradiators with remote access capability

    International Nuclear Information System (INIS)

    Iyengar, R.D.; Verma, P.B.; Prasad, V.V.S.S.; George, Jain R.; Das, Tripti; Deshmukh, D.K.

    2001-01-01

    With self-shielded irradiators like Gamma chambers, and Blood irradiators are being sold by BRIT to customers both within and outside the country, it has become necessary to improve the quality of service without increasing the overheads. The recent advances in the field of communications and information technology can be exploited for improving the quality of service to the customers. A state of the art control system with remote accessibility has been designed for these irradiators enhancing their performance. This will provide an easy access to these units wherever they might be located, through the Internet. With this technology it will now be possible to attend to the needs of the customers, as regards fault rectification, error debugging, system software update, performance testing, data acquisition etc. This will not only reduce the downtime of these irradiators but also reduce the overheads. (author)

  4. Coordinated Scheduling and Power Control in Cloud-Radio Access Networks

    KAUST Repository

    Douik, Ahmed

    2015-12-01

    This paper addresses the joint coordinated scheduling and power control problem in cloud-enabled networks. Consider the downlink of a cloud-radio access network (CRAN), where the cloud is only responsible for the scheduling policy, power control, and synchronization of the transmit frames across the single-antenna base-stations (BS). The transmit frame consists of several time/frequency blocks, called power-zones (PZ). The paper considers the problem of scheduling users to PZs and determining their power levels (PL), by maximizing the weighted sum-rate under the practical constraints that each user cannot be served by more than one base-station, but can be served by one or more power-zones within each base-station frame. The paper solves the problem using a graph theoretical approach by introducing the joint scheduling and power control graph formed by several clusters, where each is formed by a set of vertices, representing the possible association of users, BSs, and PLs for one specific PZ. The problem is, then, formulated as a maximumweight clique problem, in which the weight of each vertex is the sum of the benefits of the individual associations belonging to that vertex. Simulation results suggest that the proposed crosslayer scheme provides appreciable performance improvement as compared to schemes from recent literature.

  5. Coordinated Scheduling and Power Control in Cloud-Radio Access Networks

    KAUST Repository

    Douik, Ahmed; Dahrouj, Hayssam; Al-Naffouri, Tareq Y.; Alouini, Mohamed-Slim

    2015-01-01

    This paper addresses the joint coordinated scheduling and power control problem in cloud-enabled networks. Consider the downlink of a cloud-radio access network (CRAN), where the cloud is only responsible for the scheduling policy, power control, and synchronization of the transmit frames across the single-antenna base-stations (BS). The transmit frame consists of several time/frequency blocks, called power-zones (PZ). The paper considers the problem of scheduling users to PZs and determining their power levels (PL), by maximizing the weighted sum-rate under the practical constraints that each user cannot be served by more than one base-station, but can be served by one or more power-zones within each base-station frame. The paper solves the problem using a graph theoretical approach by introducing the joint scheduling and power control graph formed by several clusters, where each is formed by a set of vertices, representing the possible association of users, BSs, and PLs for one specific PZ. The problem is, then, formulated as a maximumweight clique problem, in which the weight of each vertex is the sum of the benefits of the individual associations belonging to that vertex. Simulation results suggest that the proposed crosslayer scheme provides appreciable performance improvement as compared to schemes from recent literature.

  6. Computer access security code system

    Science.gov (United States)

    Collins, Earl R., Jr. (Inventor)

    1990-01-01

    A security code system for controlling access to computer and computer-controlled entry situations comprises a plurality of subsets of alpha-numeric characters disposed in random order in matrices of at least two dimensions forming theoretical rectangles, cubes, etc., such that when access is desired, at least one pair of previously unused character subsets not found in the same row or column of the matrix is chosen at random and transmitted by the computer. The proper response to gain access is transmittal of subsets which complete the rectangle, and/or a parallelepiped whose opposite corners were defined by first groups of code. Once used, subsets are not used again to absolutely defeat unauthorized access by eavesdropping, and the like.

  7. Performance indicators for SMEs accessing EU funds

    OpenAIRE

    Popa Adina-Simona

    2013-01-01

    Being the best supporters of national economies Small and Medium Sized Enterprises are actively searching alternative sources of finance for sustaining their goals and their performances. European Union is sustaining the SMEs access to finance by direct funding: grants from the European Commission and indirect funding: financial intermediaries in the SMEs origin country. Considering the importance of SMEs for national and European economy we will analyze the relationship between the EU fundin...

  8. An Access Control Protocol for Wireless Sensor Network Using Double Trapdoor Chameleon Hash Function

    Directory of Open Access Journals (Sweden)

    Tejeshwari Thakur

    2016-01-01

    Full Text Available Wireless sensor network (WSN, a type of communication system, is normally deployed into the unattended environment where the intended user can get access to the network. The sensor nodes collect data from this environment. If the data are valuable and confidential, then security measures are needed to protect them from the unauthorized access. This situation requires an access control protocol (ACP in the design of sensor network because of sensor nodes which are vulnerable to various malicious attacks during the authentication and key establishment and the new node addition phase. In this paper, we propose a secured ACP for such WSN. This protocol is based on Elliptic Curve Discrete Log Problem (ECDLP and double trapdoor chameleon hash function which secures the WSN from malicious attacks such as node masquerading attack, replay attack, man-in-the-middle attack, and forgery attacks. Proposed ACP has a special feature known as session key security. Also, the proposed ACP is more efficient as it requires only one modular multiplication during the initialization phase.

  9. Accessing memory

    Science.gov (United States)

    Yoon, Doe Hyun; Muralimanohar, Naveen; Chang, Jichuan; Ranganthan, Parthasarathy

    2017-09-26

    A disclosed example method involves performing simultaneous data accesses on at least first and second independently selectable logical sub-ranks to access first data via a wide internal data bus in a memory device. The memory device includes a translation buffer chip, memory chips in independently selectable logical sub-ranks, a narrow external data bus to connect the translation buffer chip to a memory controller, and the wide internal data bus between the translation buffer chip and the memory chips. A data access is performed on only the first independently selectable logical sub-rank to access second data via the wide internal data bus. The example method also involves locating a first portion of the first data, a second portion of the first data, and the second data on the narrow external data bus during separate data transfers.

  10. Autonomous Sensors for Measuring Continuously the Moisture and Salinity of a Porous Medium

    Science.gov (United States)

    Chavanne, Xavier; Frangi, Jean-Pierre

    2017-01-01

    The article describes a new field sensor to monitor continuously in situ moisture and salinity of a porous medium via measurements of its dielectric permittivity, conductivity and temperature. It intends to overcome difficulties and biases encountered with sensors based on the same sensitivity principle. Permittivity and conductivity are determined simultaneously by a self-balanced bridge, which measures directly the admittance of sensor electrodes in medium. All electric biases are reduced and their residuals taken into account by a physical model of the instrument, calibrated against reference fluids. Geometry electrode is optimized to obtain a well representative sample of the medium. The sensor also permits acquiring a large amount of data at high frequency (six points every hour, and even more) and to access it rapidly, even in real time, owing to autonomy capabilities and wireless communication. Ongoing developments intend to simplify and standardize present sensors. Results of field trials of prototypes in different environments are presented. PMID:28492471

  11. Autonomous Sensors for Measuring Continuously the Moisture and Salinity of a Porous Medium.

    Science.gov (United States)

    Chavanne, Xavier; Frangi, Jean-Pierre

    2017-05-11

    The article describes a new field sensor to monitor continuously in situ moisture and salinity of a porous medium via measurements of its dielectric permittivity, conductivity and temperature. It intends to overcome difficulties and biases encountered with sensors based on the same sensitivity principle. Permittivity and conductivity are determined simultaneously by a self-balanced bridge, which measures directly the admittance of sensor electrodes in medium. All electric biases are reduced and their residuals taken into account by a physical model of the instrument, calibrated against reference fluids. Geometry electrode is optimized to obtain a well representative sample of the medium. The sensor also permits acquiring a large amount of data at high frequency (six points every hour, and even more) and to access it rapidly, even in real time, owing to autonomy capabilities and wireless communication. Ongoing developments intend to simplify and standardize present sensors. Results of field trials of prototypes in different environments are presented.

  12. Health access livelihood framework reveals potential barriers in the control of schistosomiasis in the Dongting Lake area of Hunan Province, China.

    Directory of Open Access Journals (Sweden)

    Julie Balen

    Full Text Available Access to health care is a major requirement in improving health and fostering socioeconomic development. In the People's Republic of China (P.R. China, considerable changes have occurred in the social, economic, and health systems with a shift from a centrally planned to a socialist market economy. This brought about great benefits and new challenges, particularly for vertical disease control programs, including schistosomiasis. We explored systemic barriers in access to equitable and effective control of schistosomiasis.Between August 2002 and February 2003, 66 interviews with staff from anti-schistosomiasis control stations and six focus group discussions with health personnel were conducted in the Dongting Lake area, Hunan Province. Additionally, 79 patients with advanced schistosomiasis japonica were interviewed. The health access livelihood framework was utilized to examine availability, accessibility, affordability, adequacy, and acceptability of schistosomiasis-related health care.We found sufficient availability of infrastructure and human resources at most control stations. Many patients with advanced schistosomiasis resided in non-endemic or moderately endemic areas, however, with poor accessibility to disease-specific knowledge and specialized health services. Moreover, none of the patients interviewed had any form of health insurance, resulting in high out-of-pocket expenditure or unaffordable care. Reports on the adequacy and acceptability of care were mixed.There is a need to strengthen health awareness and schistosomiasis surveillance in post-transmission control settings, as well as to reduce diagnostic and treatment costs. Further studies are needed to gain a multi-layered, in-depth understanding of remaining barriers, so that the ultimate goal of schistosomiasis elimination in P.R. China can be reached.

  13. First Experiences Using XACML for Access Control in Distributed Systems

    Science.gov (United States)

    Lorch, Marcus; Proctor, Seth; Lepro, Rebekah; Kafura, Dennis; Shah, Sumit

    2003-01-01

    Authorization systems today are increasingly complex. They span domains of administration, rely on many different authentication sources, and manage permissions that can be as complex as the system itself. Worse still, while there are many standards that define authentication mechanisms, the standards that address authorization are less well defined and tend to work only within homogeneous systems. This paper presents XACML, a standard access control language, as one component of a distributed and inter-operable authorization framework. Several emerging systems which incorporate XACML are discussed. These discussions illustrate how authorization can be deployed in distributed, decentralized systems. Finally, some new and future topics are presented to show where this work is heading and how it will help connect the general components of an authorization system.

  14. Performance Issues Related to Web Service Usage for Remote Data Access

    International Nuclear Information System (INIS)

    Pais, V. F.; Stancalie, V.; Mihailescu, F. A.; Totolici, M. C.

    2008-01-01

    Web services are starting to be widely used in applications for remotely accessing data. This is of special interest for research based on small and medium scale fusion devices, since scientists participating remotely to experiments are accessing large amounts of data over the Internet. Recent tests were conducted to see how the new network traffic, generated by the use of web services, can be integrated in the existing infrastructure and what would be the impact over existing applications, especially those used in a remote participation scenario

  15. Biomedical Big Data: New Models of Control Over Access, Use and Governance.

    Science.gov (United States)

    Vayena, Effy; Blasimme, Alessandro

    2017-12-01

    Empirical evidence suggests that while people hold the capacity to control their data in high regard, they increasingly experience a loss of control over their data in the online world. The capacity to exert control over the generation and flow of personal information is a fundamental premise to important values such as autonomy, privacy, and trust. In healthcare and clinical research this capacity is generally achieved indirectly, by agreeing to specific conditions of informational exposure. Such conditions can be openly stated in informed consent documents or be implicit in the norms of confidentiality that govern the relationships of patients and healthcare professionals. However, with medicine becoming a data-intense enterprise, informed consent and medical confidentiality, as mechanisms of control, are put under pressure. In this paper we explore emerging models of informational control in data-intense healthcare and clinical research, which can compensate for the limitations of currently available instruments. More specifically, we discuss three approaches that hold promise in increasing individual control: the emergence of data portability rights as means to control data access, new mechanisms of informed consent as tools to control data use, and finally, new participatory governance schemes that allow individuals to control their data through direct involvement in data governance. We conclude by suggesting that, despite the impression that biomedical big data diminish individual control, the synergistic effect of new data management models can in fact improve it.

  16. ASEAN Economic Community and Small-Medium Enterprises: an English School Perspective

    OpenAIRE

    Robertua, Verdinand

    2016-01-01

    Accounting for 30-60% of GDP of ASEAN member states and the largest source of employment for all economic actors, small medium enterprises is a very important economic actor in Southeast Asia. The SME sector in ASEAN, however, is confronted with a wide-range of structural, financial and other challenges, among which are limited access to finance, technologies and markets. ASEAN has many important roles in developing SMEs. ASEAN institutions can guide, direct, and fund many development program...

  17. eLEARNING - A CHANCE FOR SMALL AND MEDIUM SIZED ENTERPRISES

    OpenAIRE

    Ileana Hamburg; Christiane Lindecke; Judith Terstriep

    2005-01-01

    eLearning through its flexibility and facility of access is seen as a major enabler of lifelong learning (LLL), as a catalyst of change and a chance for small and medium-sized enterprises (SMEs) to improve their business and to integrate into European market. But so far the eLearning in the context of vocational educational training has been mainly adopted by large enterprises, while only little activity can be observed in SMEs. The question arises what the chances and challenges for SMEs are...

  18. Semantically Enriched Data Access Policies in eHealth.

    Science.gov (United States)

    Drozdowicz, Michał; Ganzha, Maria; Paprzycki, Marcin

    2016-11-01

    Internet of Things (IoT) requires novel solutions to facilitate autonomous, though controlled, resource access. Access policies have to facilitate interactions between heterogeneous entities (devices and humans). Here, we focus our attention on access control in eHealth. We propose an approach based on enriching policies, based on well-known and widely-used eXtensible Access Control Markup Language, with semantics. In the paper we describe an implementation of a Policy Information Point integrated with the HL7 Security and Privacy Ontology.

  19. Influence of 2,4-D and picloram on embryogenic competence of three cassava (manihot esculenta crantz) accessions

    International Nuclear Information System (INIS)

    Elegba, W.

    2008-06-01

    The influence of 2,4-D and picloram on embryogenic competence of three local cassava accessions namely, Nkabom, Wenchi and ADI 001 was studied. Young leaf lobes of cassava cultured on MS medium supplemented with 4 to 20 mg/L 2,4-D or picloram (initiation medium) resulted in 90 to 100% embryogenic calli formation depending on the accession. The transfer of embryogenic calli to an MS medium supplemented with 0.1 mg/L BAP produced primary embryos. The duration and number of primary embryos produced on the maturation medium depended on the auxin as well as the genotype. picloram decreased the number of days to maturation and produced comparatively more embryos at both the primary and cyclic stages than 2,4-D. However, the optimal concentration required for increased embryo production in picloram was higher (16 mg/L) than 2,4-D ( 8 mg/L). Fragmentation of matured primary somatic embryos and reculture on initiation medium led to cyclic embryo production. Cyclic embryogenesis doubled (with 2,4-D) or tripled (with picloram) the number of embryos produced at the primary stage. However, recycling of embryos through three successive cycles resulted in a slight reduction in the number of embryos produced. The presence of lower concentration of ABA (1 mg/L) in the maturation medium enhanced embryo maturation and plantlet regeneration while increased concentration of ABA (2 or 4 mg/L) decreased embryo production and plantlet regeneration indicating inhibition or dormancy effect of the growth regulator on germination of embryos. Desiccation significantly (P ≤ 0.05) improved plantlet regeneration from both 2,4-D and picloram-induced somatic embryos in all the accessions. However, comparatively high somatic embryos derived from picloram germinated into plantlets than 2,4-D.This study has shown that all three accessions, are embryogenically competent and picloram is a superior auxin to 2,4-D in somatic embryo production and successful regeneration of plantlets. This holds great

  20. The empirical relationship between the managerial conduct and internal control activities in South African small, medium and micro enterprises

    OpenAIRE

    Juan-Pierre Bruwer; Philna Coetzee; Jacolize Meiring

    2017-01-01

    Background: Although South African small, medium and micro enterprises (SMMEs) play an imperative role in the stimulation of the national economy, previous research studies show that these business entities have severe sustainability problems as approximately 75% of them fail after being in operation for only 3 years. The latter dispensation is pinned on the belief that South African SMMEs make use of inadequate and ineffective internal control systems. Aim: Since a system of internal cont...

  1. [A nutrient medium for the isolation and cultivation of Campylobacter].

    Science.gov (United States)

    Temirkhanova, Z U; Gashimova, P Sh; Safonova, N V; Moroz, A F; Khazenson, L V

    1999-01-01

    Campylobacter agar, nutrient medium intended for the isolation of bacteria of the genus Campylobacter from clinical material, has been developed. The composition of the medium includes sprat hydrolysate, aerotolerant additive (ferric sulfate--oxide, sodium pyruvate, sodium pyrosulfite), sodium glutaminate, agar. The selective properties of the medium are ensured by introducing the mixture of antibiotics consisting of polymyxin B, rifampicin, amphotericin B, ristomycin. The balanced composition of Campylobacter agar ensures the aerotolerance of Campylobacter organisms and gives the optimal conditions for their growth when the inoculated material is cultivated in the atmosphere made up of the mixture of three gases (5% of oxygen, 10% of carbon dioxide, 85% of nitrogen), as well as under the conditions of a "candle vessel". The medium suppresses the development of the associative microflora diluted 10(-1). As shown in the trial of the quality of Campylobacter agar by the inoculation of material taken from patients with acute enteric infections, agricultural animals and monkeys, the medium has pronounced selective, properties with regard to extraneous microflora, while ensuring the isolation of Campylobacter on the level of the control medium.

  2. Autonomous Information Unit for Fine-Grain Data Access Control and Information Protection in a Net-Centric System

    Science.gov (United States)

    Chow, Edward T.; Woo, Simon S.; James, Mark; Paloulian, George K.

    2012-01-01

    As communication and networking technologies advance, networks will become highly complex and heterogeneous, interconnecting different network domains. There is a need to provide user authentication and data protection in order to further facilitate critical mission operations, especially in the tactical and mission-critical net-centric networking environment. The Autonomous Information Unit (AIU) technology was designed to provide the fine-grain data access and user control in a net-centric system-testing environment to meet these objectives. The AIU is a fundamental capability designed to enable fine-grain data access and user control in the cross-domain networking environments, where an AIU is composed of the mission data, metadata, and policy. An AIU provides a mechanism to establish trust among deployed AIUs based on recombining shared secrets, authentication and verify users with a username, X.509 certificate, enclave information, and classification level. AIU achieves data protection through (1) splitting data into multiple information pieces using the Shamir's secret sharing algorithm, (2) encrypting each individual information piece using military-grade AES-256 encryption, and (3) randomizing the position of the encrypted data based on the unbiased and memory efficient in-place Fisher-Yates shuffle method. Therefore, it becomes virtually impossible for attackers to compromise data since attackers need to obtain all distributed information as well as the encryption key and the random seeds to properly arrange the data. In addition, since policy can be associated with data in the AIU, different user access and data control strategies can be included. The AIU technology can greatly enhance information assurance and security management in the bandwidth-limited and ad hoc net-centric environments. In addition, AIU technology can be applicable to general complex network domains and applications where distributed user authentication and data protection are

  3. The impact of a hybrid social marketing intervention on inequities in access, ownership and use of insecticide-treated nets

    Directory of Open Access Journals (Sweden)

    Stallworthy Guy

    2007-01-01

    Full Text Available Abstract Background An ITN intervention was initiated in three predominantly rural districts of Eastern Province, Zambia, that lacked commercial distribution and communication infrastructures. Social marketing techniques were used for product and message development. Public sector clinics and village-based volunteers promoted and distributed subsidized ITNs priced at $2.5 per net. A study was conducted to assess the effects of the intervention on inequities in knowledge, access, ownership and use of ITNs. Methods A post-test only quasi-experimental study design was used to compare intervention and comparison districts. A total of 2,986 respondents were interviewed. Survey respondents were grouped into four socio-economic (SES categories: low, medium-low, medium and high. Knowledge, access, ownership and use indicators are compared. Concentration index scores are calculated. Interactions between intervention status and SES help determine how different SES groups benefited from the intervention. Results Although overall use of nets remained relatively low, post-test data show that knowledge, access, ownership and use of mosquito nets was higher in intervention districts. A decline in SES inequity in access to nets occurred in intervention districts, resulting from a disproportionately greater increase in access among the low SES group. Declines in SES inequities in net ownership and use of nets were associated with the intervention. The largest increases in net ownership and use occurred among medium and high SES categories. Conclusion Increasing access to nets among the poorest respondents in rural areas may not lead to increases in net use unless the price of nets is no longer a barrier to their purchase.

  4. The impact of a hybrid social marketing intervention on inequities in access, ownership and use of insecticide-treated nets.

    Science.gov (United States)

    Agha, Sohail; Van Rossem, Ronan; Stallworthy, Guy; Kusanthan, Thankian

    2007-01-29

    An ITN intervention was initiated in three predominantly rural districts of Eastern Province, Zambia, that lacked commercial distribution and communication infrastructures. Social marketing techniques were used for product and message development. Public sector clinics and village-based volunteers promoted and distributed subsidized ITNs priced at 2.5 dollars per net. A study was conducted to assess the effects of the intervention on inequities in knowledge, access, ownership and use of ITNs. A post-test only quasi-experimental study design was used to compare intervention and comparison districts. A total of 2,986 respondents were interviewed. Survey respondents were grouped into four socio-economic (SES) categories: low, medium-low, medium and high. Knowledge, access, ownership and use indicators are compared. Concentration index scores are calculated. Interactions between intervention status and SES help determine how different SES groups benefited from the intervention. Although overall use of nets remained relatively low, post-test data show that knowledge, access, ownership and use of mosquito nets was higher in intervention districts. A decline in SES inequity in access to nets occurred in intervention districts, resulting from a disproportionately greater increase in access among the low SES group. Declines in SES inequities in net ownership and use of nets were associated with the intervention. The largest increases in net ownership and use occurred among medium and high SES categories. Increasing access to nets among the poorest respondents in rural areas may not lead to increases in net use unless the price of nets is no longer a barrier to their purchase.

  5. Vascular access in pediatric patients in the emergency department: types of access, indications, and complications [digest].

    Science.gov (United States)

    Whitney, Rachel; Langhan, Melissa; Pade, Kathryn H

    2017-06-22

    Vascular access is a potentially life-saving procedure that is a mainstay of emergency medicine practice. There are a number of challenges associated with obtaining and maintaining vascular access, and the choice of the route of access and equipment used will depend on patient- and provider-specific factors. In this issue, the indications and complications of peripheral intravenous access, intraosseous access, and central venous access are reviewed. Timely and effective assessment and management of difficult-access patients, pain control techniques that can assist vascular access, and contraindications to each type of vascular access are also discussed. [Points & Pearls is a digest of Pediatric Emergency Medicine Practice].

  6. Worktime control access, need and use in relation to work-home interference, fatigue, and job motivation.

    Science.gov (United States)

    Nijp, Hylco H; Beckers, Debby G J; Kompier, Michiel A J; van den Bossche, Seth N J; Geurts, Sabine A E

    2015-07-01

    Worktime control (WTC) has been suggested as a tool to reduce employees' work-home interference and fatigue and improve job motivation. The purpose of this study was twofold: (i) to examine the prevalence of employees' need for, access to, and use of WTC, as well as the incongruence between need for and access to WTC (ie, mismatch); and (ii) to examine the associations of this mismatch and the use of WTC with employees' work-home interference (WHI), fatigue and job motivation. Questionnaire data were collected among a large (N=2420) quasi-representative sample of Dutch employees. The prevalence of WTC need, access, use, and mismatch was assessed by means of descriptive statistics. Associations with employees' outcomes were assessed by analyses of covariance. The need for WTC was highly prevalent. For many employees, we observed a negative mismatch between access to and need for WTC (ie, accessmotivation. The use of WTC was also highly prevalent, but no meaningful associations were found with the outcome variables. It is relevant to examine WTC comprehensively, that is, to include measurements of employees' need for and access to WTC and assess employees' (mis)match between components of WTC. For practice, we recommend to introduce WTC on an organizational level and assess employees' need for WTC on an individual basis.

  7. Access Contested

    International Development Research Centre (IDRC) Digital Library (Canada)

    Transforming Global Information and Communication Markets: The Political Economy of ... 8 Control and Resistance: Attacks on Burmese Opposition Media 153 ...... “Reluctant Gatekeepers: Corporate Ethics on a Filtered Internet,” in Access ...

  8. Collectibility Analysis for Small and Medium Enterprise – Bank BUKOPIN Case

    Directory of Open Access Journals (Sweden)

    Deddy P. Koesrindartoto

    2012-01-01

    Full Text Available In Indonesia, small and medium enterprises (SME have experienced 68% growth in 2008 and47% growth in 2007. The simple structure made it able to respond quickly to changingeconomic conditions and meet local customers’ needs, growing sometimes into large andpowerful corporations or failing within a short time of the firm’s inception. Unfortunately,lack of access to finance has been cited as an important problem for SMEs, being theconstraint in the creation, development or diversification of their economic activities. Lendinginstitution such as banks conduct an intensive assessment (usually called credit scoring tofind out the creditworthiness of applicants in order to mitigate the risk. This paper,“Collectability Analysis in Small and Medium Enterprise”, is purposed for creatingappropriate credit scoring model to support the judgmental analysis approach in small andmedium enterprise, finding out how generic and plafond-specific variables affect thecollectability of the debtors from different plafond level (< Rp. 500 Million and > Rp. 500Million, and providing early detector for the bank to predict about future loan performanceof its debtors, thus the bank can be more careful in selecting qualified debtors.Key words: small and medium enterprises, credit rating, loan plafond, collectability, genericvariables, plafond-specific variables.

  9. A broadband accelerator control network

    International Nuclear Information System (INIS)

    Skelly, J.; Clifford, T.; Frankel, R.

    1983-01-01

    A broadband data communications network has been implemented at BNL for control of the Alternating Gradient Synchrotron (AGS) proton accelerator, using commercial CATV hardware, dual coaxial cables as the communications medium, and spanning 2.0 km. A 4 MHz bandwidth Digital Control Channel using CSMA-CA protocol is provided for digital data transmission, with 8 access nodes available over the length of the RELWAY. Each node consists of an rf modem and a microprocessor-based store-and-forward message handler which interfaces the RELWAY to a branch line implemented in GPIB. A gateway to the RELWAY control channel for the (preexisting) AGS Computerized Accelerator Operating System has been constructed using an LSI-11/23 microprocessor as a device in a GPIB branch line. A multilayer communications protocol has been defined for the Digital Control Channel, based on the ISO Open Systems Interconnect layered model, and a RELWAY Device Language defined as the required universal language for device control on this channel

  10. Strategy Development Micro Small And Medium Business Performance In Small And Medium Enterprises Smes Cibaduyut Shoe Bandung

    Directory of Open Access Journals (Sweden)

    Yoyo Sudaryo

    2017-03-01

    Full Text Available Indonesias economic fundamentals have not prompted the government to build the economic structures to the existence of Micro. Small and Medium Enterprises SMEs. This sector has been proven to provide jobs and provide opportunities for SMEs to thrive in the community. MSMEs cant be doubted because it proved able to survive and become the economic driving especially after the economic crisis. On the other hand SMEs are also facing many problems the limited working capital human resources is low and less clever mastery of science and technology. Another obstacle faced by SMEs is the relationship with the business outlook is less clear and the vision and mission planning is not yet stable. Provision of information and networking markets ease of access to funding and mentoring and capacity building in information technology are some strategies for improving the competitiveness of SMEs in Indonesia. Therefore it is necessary synergy between all parties especially the government and microfinance institutions. This model is based on the consideration of SMEs as the largest group of economic actors in the Indonesian economy. The method used in this study is a survey explanatory with the technique of data collection through questionnaires interviews and observation. The population of the Small and Medium Industries SMI Shoes Cibaduyut Bandung. Then analyzed with descriptive scoring system and non-parametric statistics through different test average.

  11. Report: EPA Could Improve Physical Access and Service Continuity/Contingency Controls for Financial and Mixed-Financial Systems Located at its Research Triangle Park Campus

    Science.gov (United States)

    Report #2006-P-00005, December 14, 2005. Controls needed to be improved in areas such as visitor access to facilities, use of contractor access badges, and general physical access to the NCC, computer rooms outside the NCC, and media storage rooms.

  12. RFID - based Staff Control System (SCS) in Kazakhstan

    Science.gov (United States)

    Saparkhojayev, N.

    2015-06-01

    RFID - based Staff Control System (SCS) will allow complete hands-free access control, monitoring the whereabouts of employee and record the attendance of the employee as well. Moreover, with a help of this system, it is possible to have a nice report at the end of the month and based on the total number of worked hours, the salary will be allocated to each personnel. The access tag can be read up to 10 centimeters from the RFID reader. The proposed system is based on UHF RFID readers, supported with antennas at gate and transaction sections, and employee identification cards containing RFID-transponders which are able to electronically store information that can be read / written even without the physical contact with the help of radio medium. This system is an innovative system, which describes the benefits of applying RFID- technology in the Education System process of Republic of Kazakhstan. This paper presents the experiments conducted to set up RFID based SCS.

  13. RFID - based Staff Control System (SCS) in Kazakhstan

    International Nuclear Information System (INIS)

    Saparkhojayev, N

    2015-01-01

    RFID - based Staff Control System (SCS) will allow complete hands-free access control, monitoring the whereabouts of employee and record the attendance of the employee as well. Moreover, with a help of this system, it is possible to have a nice report at the end of the month and based on the total number of worked hours, the salary will be allocated to each personnel. The access tag can be read up to 10 centimeters from the RFID reader. The proposed system is based on UHF RFID readers, supported with antennas at gate and transaction sections, and employee identification cards containing RFID-transponders which are able to electronically store information that can be read / written even without the physical contact with the help of radio medium. This system is an innovative system, which describes the benefits of applying RFID- technology in the Education System process of Republic of Kazakhstan. This paper presents the experiments conducted to set up RFID based SCS. (paper)

  14. An Annotated and Cross-Referenced Bibliography on Computer Security and Access Control in Computer Systems.

    Science.gov (United States)

    Bergart, Jeffrey G.; And Others

    This paper represents a careful study of published works on computer security and access control in computer systems. The study includes a selective annotated bibliography of some eighty-five important published results in the field and, based on these papers, analyzes the state of the art. In annotating these works, the authors try to be…

  15. A New Regime of SME Finance in Emerging Asia: Enhancing Access to Growth Capital and Policy Implications

    OpenAIRE

    Shigehiro Shinozaki

    2014-01-01

    While finance is critical for small and medium-sized enterprises (SMEs) to survive and grow, most SMEs suffer from poor access to finance. Given the pronounced global financial uncertainty, stable access to appropriate funding sources has become even more difficult for SMEs to attain. Lessons from the global financial crisis have motivated many countries to consider SME access to finance beyond conventional bank credit and to diversify their domestic financial systems. This paper uses empiric...

  16. FPGA Implementation of Real-Time Ethernet for Motion Control

    Directory of Open Access Journals (Sweden)

    Chen Youdong

    2013-01-01

    Full Text Available This paper provides an applicable implementation of real-time Ethernet named CASNET, which modifies the Ethernet medium access control (MAC to achieve the real-time requirement for motion control. CASNET is the communication protocol used for motion control system. Verilog hardware description language (VHDL has been used in the MAC logic design. The designed MAC serves as one of the intellectual properties (IPs and is applicable to various industrial controllers. The interface of the physical layer is RJ45. The other layers have been implemented by using C programs. The real-time Ethernet has been implemented by using field programmable gate array (FPGA technology and the proposed solution has been tested through the cycle time, synchronization accuracy, and Wireshark testing.

  17. A New Contribution in Reducing Electric Field Distribution Within/Around Medium Voltage Underground Cable Terminations

    Directory of Open Access Journals (Sweden)

    S. S. Desouky

    2017-10-01

    Full Text Available Ιn medium voltage cables, the stress control layers play an important part in controlling the electric field distribution around the medium voltage underground cable terminations. Underground cable accessories, used in medium voltage cable systems, need a stress control tube in order to maintain and control the insulation level which is designed for long life times. The term “electrical stress control” refers to the cable termination analysis of optimizing the electrical stress in the area of insulation shield cutback to reduce the electrical field concentration at this point in order to reduce breakdown in the cable insulation. This paper presents the effect of some materials of different relative permittivities and geometrical regulation with the curved shape stress relief cones on the electric field distribution of cable termination. The optimization was done by comparing the results of eight materials used. Also, the effect of the change in the thickness of the stress control tube is presented. The modeling design is very important for engineers to find the optimal solution of terminator design of medium voltage cables. This paper also describes the evolution of stress control systems and their benefits. A developed program using Finite Element Method (FEM has calculated a numerical study to the stress control layering electric field distribution.

  18. Small and Medium Enterprises and Economic Growth in Nigeria

    Directory of Open Access Journals (Sweden)

    Taiwo Adewale Muritala

    2012-06-01

    Full Text Available This paper seeks to investigate Small and Medium Enterprises as a veritable tool in Economic Growth and Development. A survey method was used to gather data from 200 SME/Entrepreneurial officers and Managers from five selected local government in Nigeria namely; Ijebu North, Yewa South, Sagamu, Odeda and Ogun Waterside Local government. Data was collected with a structured questionnaire and analyzed with several descriptive statistics to identify the perception of the roles of SMEs in Nigeria. The results of the study therefore reveals that the most common constraints hindering small and medium scale business growth in Nigeria are lack of financial support, poor management, corruption, lack of training and experience, poor infrastructure, insufficient profits, and low demand for product and services. Hence, it therefore recommends that Government should as matter of urgency assist prospective entrepreneurs to have access to finance and necessary information relating to business opportunities, modern technology, raw materials, market, plant and machinery which would enable them to reduce their operating cost and be more efficient to meet the market competitions.

  19. DoD Needs to Improve Screening and Access Controls for General Public Tenants Leasing Housing on Military Installations (REDACTED)

    Science.gov (United States)

    2016-04-01

    helps enhance service members’ quality of life by improving the condition of military-owned housing faster and more economically than traditional...DEPARTMENT OF THE ARMY SUBJECT: DoD Needs to Improve Screening and Access Controls for General Public Tenants Leasing Housing on Military...public tenants who leased DoD privatized housing before granting those tenants unescorted access to military installations. In addition, DoD officials

  20. Platelet-rich plasma for arthroscopic repair of medium to large rotator cuff tears: a randomized controlled trial.

    Science.gov (United States)

    Jo, Chris Hyunchul; Shin, Ji Sun; Shin, Won Hyoung; Lee, Seung Yeon; Yoon, Kang Sup; Shin, Sue

    2015-09-01

    Two main questions about the use of platelet-rich plasma (PRP) for regeneration purposes are its effect on the speed of healing and the quality of healing. Despite recent numerous studies, evidence is still lacking in this area, especially in a representative patient population with medium to large rotator cuff tears. To assess the efficacy of PRP augmentation on the speed and quality of healing in patients undergoing arthroscopic repair for medium to large rotator cuff tears. Randomized controlled trial; Level of evidence, 1. A total of 74 patients scheduled for arthroscopic repair of medium to large rotator cuff tears were randomly assigned to undergo either PRP-augmented repair (PRP group) or conventional repair (conventional group). In the PRP group, 3 PRP gels (3 × 3 mL) were applied to each patient between the torn end and the greater tuberosity. The primary outcome was the Constant score at 3 months after surgery. Secondary outcome measures included the visual analog scale (VAS) for pain, range of motion (ROM), muscle strength, overall satisfaction and function, functional scores, retear rate, and change in the cross-sectional area (CSA) of the supraspinatus muscle. There was no difference between the 2 groups in the Constant score at 3 months (P > .05). The 2 groups had similar results on the VAS for pain, ROM, muscle strength, overall satisfaction and function, and other functional scores (all P > .05) except for the VAS for worst pain (P = .043). The retear rate of the PRP group (3.0%) was significantly lower than that of the conventional group (20.0%) (P = .032). The change in 1-year postoperative and immediately postoperative CSAs was significantly different between the 2 groups: -36.76 ± 45.31 mm(2) in the PRP group versus -67.47 ± 47.26 mm(2) in the conventional group (P = .014). Compared with repairs without PRP augmentation, the current PRP preparation and application methods for medium to large rotator cuff repairs significantly improved the

  1. Micropropagation of Alstroemeria in liquid medium using slow release of medium components

    NARCIS (Netherlands)

    Klerk, de G.J.M.; Brugge, ter J.

    2010-01-01

    Alstroemeria rhizomes were micropropagated on semi-solid medium (AM) and in liquid medium (LM). In LM, growth was much enhanced (ca. 70%). Adequate gas exchange was crucial. This was obtained by agitation and in static medium by a sufficient large contact area of the explant and the gaseous

  2. Conceptual Design of Angular Position Detector for Control Element Drive Mechanism of Small and Medium Reactor

    International Nuclear Information System (INIS)

    Yu, Je-Yong; Huh, Hyung; Kim, Ji-Ho; Choi, Suhn

    2007-01-01

    When the small and medium reactor is designed with a soluble boron free operation and nuclear heating for the reactor start-up, the design features require a Control Element Drive Mechanism (CEDM) to have a fine-step movement capability as well as a high reliability for a fine reactivity control. Also the reliability and accuracy of the information for the control rod position is important to the reactor safety as well as to design of the core protection system. The position signal of control rod is classified as a Class 1E because the rod position signal is used in the safety related systems. Therefore it will be separated from the control systems to the extent that a failure of any single control system component of a channel and shall have sufficient independence, redundancy, and testability to perform its safety functions assuming a single failure. The position indicator is composed of a permanent magnet, reed switches and a voltage divider. Four independent position indicators around the upper pressure housing provide an indication of the position of a control rod comprising of a permanent magnet with a magnetic field concentrator which moves with the extension shaft connected to the control rod. The zigzag arranged reed switches are positioned along a line parallel to the path of the movement of the permanent magnet and it is activated selectively when the permanent magnet passes by. A voltage divider electrically connected to the reed switches provides a signal commensurate with the position of the control rod. The signal may then be transmitted to a position indicating device. But position indicator can not recognize the malfunction of the rotary step motor of CEDM instantly because its signal output is changed after the control rod moves more than a distance of reed switch interval

  3. RFID card based access control system with counter for Indus Complex

    International Nuclear Information System (INIS)

    Jathar, M.R.; Vikas, Meshram; Patidar, S.C.

    2015-01-01

    As per norms of the Atomic energy regulatory board (AERB) to operate a facility in round the clock which has a potential of radiation exposure, radiation safety rules are to be followed. Indus -1 and Indus-2 are synchrotron radiation sources which are open for various users round the clock. To monitor the persons inside the defined zone at any given time, a system is setup consisting of RF ID cards and their readers along with dedicated software. Software is developed in Visual Basic and uses UDP network protocol for receiving data from readers installed at various locations and connected to local area network. The paper describes the access control scheme followed in Indus Accelerator Complex. (author)

  4. Above the nominal limit performance evaluation of multiwavelength optical code-division multiple-access systems

    Science.gov (United States)

    Inaty, Elie; Raad, Robert; Fortier, Paul; Shalaby, Hossam M. H.

    2009-03-01

    We provide an analysis for the performance of a multiwavelength optical code-division multiple-access (MW-OCDMA) network when the system is working above the nominal transmission rate limit imposed by passive encoding-decoding operation. We address the problem of overlapping in such a system and how it can directly affect the bit error rate (BER). A unified mathematical framework is presented under the assumption of one-coincidence sequences with nonrepeating wavelengths. A closed form expression of the multiple access interference limited BER is provided as a function of different system parameters. Results show that the performance of the MW-OCDMA system can be critically affected when working above the nominal limit, an event that can happen when the network operates at a high transmission rate. In addition, the impact of the derived error probability on the performance of two newly proposed medium access control (MAC) protocols, the S-ALOHA and the R3T, is also investigated. It is shown that for low transmission rates, the S-ALOHA is better than the R3T, while the R3T is better at very high transmission rates. In general, it is postulated that the R3T protocol suffers a higher delay mainly because of the presence of additional modes.

  5. On the performance of shared access control strategy for femtocells

    KAUST Repository

    Magableh, Amer M.; Radaydeh, Redha Mahmoud; Alouini, Mohamed-Slim

    2013-01-01

    access protocol (SAP), to enable the unauthorized macrocell user equipment to communicate with partially closed-access femtocell base station to improve and enhance the system performance. The system model considers a femtocell that is equipped with a

  6. Enhancement of Bacillus subtilis Lipopeptide Biosurfactants Production through Optimization of Medium Composition and Adequate Control of Aeration.

    Science.gov (United States)

    Ghribi, Dhouha; Ellouze-Chaabouni, Semia

    2011-01-01

    Interest in biosurfactants has increased considerably in recent years, as they are potentially used in many commercial applications in petroleum, pharmaceuticals, biomedical, and food processing industries. Since improvement of their production was of great importance to reduce the final coast, cultural conditions were analyzed to optimize biosurfactants production from Bacillus subtilis SPB1 strain. A high yield of biosurfactants was obtained from a culture of B. subtilis using carbohydrate substrate as a carbon source; among carbohydrates, glucose enhanced the best surfactin production. The optimum glucose concentration was 40 g/L. Higher amount of biosurfactants was obtained using 5 g/L of urea as organic nitrogen source and applying C/N ratio of 7 with ammonium chloride as inorganic nitrogen source. The highest amount of biosurfactants was recorded with the addition of 2% kerosene. Moreover, it was shown, using an automated full-controlled 2.6 L fermenter, that aeration of the medium, which affected strongly the growth regulated biosurfactants synthesis by the producing cell. So that, low or high aerations lead to a decrease of biosurfactants synthesis yields. It was found that when using dissolved oxygen saturation of the medium at 30%, biosurfactants production reached 4.92 g/L.

  7. Secure Data Access Control for Fog Computing Based on Multi-Authority Attribute-Based Signcryption with Computation Outsourcing and Attribute Revocation.

    Science.gov (United States)

    Xu, Qian; Tan, Chengxiang; Fan, Zhijie; Zhu, Wenye; Xiao, Ya; Cheng, Fujia

    2018-05-17

    Nowadays, fog computing provides computation, storage, and application services to end users in the Internet of Things. One of the major concerns in fog computing systems is how fine-grained access control can be imposed. As a logical combination of attribute-based encryption and attribute-based signature, Attribute-based Signcryption (ABSC) can provide confidentiality and anonymous authentication for sensitive data and is more efficient than traditional "encrypt-then-sign" or "sign-then-encrypt" strategy. Thus, ABSC is suitable for fine-grained access control in a semi-trusted cloud environment and is gaining more and more attention recently. However, in many existing ABSC systems, the computation cost required for the end users in signcryption and designcryption is linear with the complexity of signing and encryption access policy. Moreover, only a single authority that is responsible for attribute management and key generation exists in the previous proposed ABSC schemes, whereas in reality, mostly, different authorities monitor different attributes of the user. In this paper, we propose OMDAC-ABSC, a novel data access control scheme based on Ciphertext-Policy ABSC, to provide data confidentiality, fine-grained control, and anonymous authentication in a multi-authority fog computing system. The signcryption and designcryption overhead for the user is significantly reduced by outsourcing the undesirable computation operations to fog nodes. The proposed scheme is proven to be secure in the standard model and can provide attribute revocation and public verifiability. The security analysis, asymptotic complexity comparison, and implementation results indicate that our construction can balance the security goals with practical efficiency in computation.

  8. Worktime control access, need and use in relation to work-home interference, fatigue, and job motivation

    NARCIS (Netherlands)

    Nijp, H.H.; Beckers, D.G.J.; Kompier, M.A.J.; Bossche, S.N.J. van den; Geurts, S.A.E.

    2015-01-01

    OBJECTIVE: Worktime control (WTC) has been suggested as a tool to reduce employees' work-home interference and fatigue and improve job motivation. The purpose of this study was twofold: (i) to examine the prevalence of employees' need for, access to, and use of WTC, as well as the incongruence

  9. Determinants of Urban Poverty: The Case of Medium Sized City in Pakistan

    OpenAIRE

    Masood Sarwar Awan; Nasir Iqbal

    2010-01-01

    Urban poverty, which is distinct from rural poverty due to demographic, economic and political aspects remain hitherto unexplored, at the city level in Pakistan. We have examined the determinants of urban poverty in Sargodha, a medium-size city of Pakistan. The analysis is based on the survey of 330 households. Results suggest that employment in public sector, investment in human capital and access to public amenities reduce poverty while employment in informal sector, greater household size ...

  10. The Political Economy, the Economic Policy and the Internal Control in the Development of Micro, Small and Medium Enterprises in Angola

    Directory of Open Access Journals (Sweden)

    Mendes Pedro−Ludi

    2016-12-01

    Full Text Available The Economic Policy includes the strategies of diversification and development of the country and has in Angola as the most important objective, the development of Micro, Small and Medium Enterprises (MPYMES. However, the effectiveness of policies aimed at promoting this type of business depends not only on the policy, but also on the organization, management and control of the process of allocation of financial resources. To achieve this, it is possible if it is based on the interrelationship between Political Economy, scientific basis of Economic Policy and Internal Control, guaranteeing the ordering and control of Economic Policy. The objective of this article is to demonstrate theoretically and empirically the dialectical relationship between Political Economy, Economic Policy and Internal Control, in favor of the development of Angolan MPYMES.

  11. Security analysis and improvements of authentication and access control in the Internet of Things.

    Science.gov (United States)

    Ndibanje, Bruce; Lee, Hoon-Jae; Lee, Sang-Gon

    2014-08-13

    Internet of Things is a ubiquitous concept where physical objects are connected over the internet and are provided with unique identifiers to enable their self-identification to other devices and the ability to continuously generate data and transmit it over a network. Hence, the security of the network, data and sensor devices is a paramount concern in the IoT network as it grows very fast in terms of exchanged data and interconnected sensor nodes. This paper analyses the authentication and access control method using in the Internet of Things presented by Jing et al. (Authentication and Access Control in the Internet of Things. In Proceedings of the 2012 32nd International Conference on Distributed Computing Systems Workshops, Macau, China, 18-21 June 2012, pp. 588-592). According to our analysis, Jing et al.'s protocol is costly in the message exchange and the security assessment is not strong enough for such a protocol. Therefore, we propose improvements to the protocol to fill the discovered weakness gaps. The protocol enhancements facilitate many services to the users such as user anonymity, mutual authentication, and secure session key establishment. Finally, the performance and security analysis show that the improved protocol possesses many advantages against popular attacks, and achieves better efficiency at low communication cost.

  12. СХЕМА УПРАВЛІННЯ ДОСТУПОМ ДО РАДІОКАНАЛУ ДЛЯ MESH-МЕРЕЖІ НА ОСНОВІ АЕРОПЛАТФОРМИ

    OpenAIRE

    Кравчук, Сергій Олександрович

    2016-01-01

    Radio-channel access control scheme for mesh-network based aeroplatform A new scheme to control access to the radio medium for mobile mesh-based network UAVs that scheme named as MAC-level aeroplatform - MAC_HAPS (Medium Access Control for HAPS). MAC_HAPS control distance, frequency of erroneous bits and determine counter attempts gear. To demonstrate the effectiveness of the scheme MAC_HAPS it was compared with the scheme MAC-level standard IEEE802.11g by numerical simulations. The simulatio...

  13. Dynamic Information Management and Exchange for Command and Control Applications, Modelling and Enforcing Category-Based Access Control via Term Rewriting

    Science.gov (United States)

    2015-03-01

    a hotel and a hospital. 2. Event handler for emergency policies (item 2 above): this has been implemented in two UG projects, one project developed a...Workshop on Logical and Se- mantic Frameworks, with Applications, Brasilia, Brazil , September 2014. Electronic Notes in Theoretical Computer Science (to...Brasilia, Brazil , September 2014, 2015. [3] S. Barker. The next 700 access control models or a unifying meta-model? In SACMAT 2009, 14th ACM Symposium on

  14. Design and Implementation of File Access and Control System Based on Dynamic Web

    Institute of Scientific and Technical Information of China (English)

    GAO Fuxiang; YAO Lan; BAO Shengfei; YU Ge

    2006-01-01

    A dynamic Web application, which can help the departments of enterprise to collaborate with each other conveniently, is proposed. Several popular design solutions are introduced at first. Then, dynamic Web system is chosen for developing the file access and control system. Finally, the paper gives the detailed process of the design and implementation of the system, which includes some key problems such as solutions of document management and system security. Additionally, the limitations of the system as well as the suggestions of further improvement are also explained.

  15. Interventional radiology in the provision and maintenance of long-term central venous access

    International Nuclear Information System (INIS)

    Lyon, S.M.; Given, M.; Marshall, N.L.

    2008-01-01

    Establishing and maintaining venous access forms an increasing proportion of the workload in interventional radiology. Several patient groups require medium-term to long-term venous catheters for a variety of purposes, including chemotherapy, long-term antimicrobials, parenteral nutrition, short-term access for haemodialysis or exhausted haemodialysis. Often, these catheters are required for treatment and frequent blood testing, which can quickly exhaust the peripheral veins. Venous access devices include implantable catheters (ports), tunnelled catheters and peripherally inserted central catheters, which have different functions, advantages and limitations. Imaging-guided placement is the preferred method of insertion in many institutions because of higher success rates and radiologists are well suited to address catheter complications.

  16. A review of accessibility of administrative healthcare databases in the Asia-Pacific region.

    Science.gov (United States)

    Milea, Dominique; Azmi, Soraya; Reginald, Praveen; Verpillat, Patrice; Francois, Clement

    2015-01-01

    We describe and compare the availability and accessibility of administrative healthcare databases (AHDB) in several Asia-Pacific countries: Australia, Japan, South Korea, Taiwan, Singapore, China, Thailand, and Malaysia. The study included hospital records, reimbursement databases, prescription databases, and data linkages. Databases were first identified through PubMed, Google Scholar, and the ISPOR database register. Database custodians were contacted. Six criteria were used to assess the databases and provided the basis for a tool to categorise databases into seven levels ranging from least accessible (Level 1) to most accessible (Level 7). We also categorised overall data accessibility for each country as high, medium, or low based on accessibility of databases as well as the number of academic articles published using the databases. Fifty-four administrative databases were identified. Only a limited number of databases allowed access to raw data and were at Level 7 [Medical Data Vision EBM Provider, Japan Medical Data Centre (JMDC) Claims database and Nihon-Chouzai Pharmacy Claims database in Japan, and Medicare, Pharmaceutical Benefits Scheme (PBS), Centre for Health Record Linkage (CHeReL), HealthLinQ, Victorian Data Linkages (VDL), SA-NT DataLink in Australia]. At Levels 3-6 were several databases from Japan [Hamamatsu Medical University Database, Medi-Trend, Nihon University School of Medicine Clinical Data Warehouse (NUSM)], Australia [Western Australia Data Linkage (WADL)], Taiwan [National Health Insurance Research Database (NHIRD)], South Korea [Health Insurance Review and Assessment Service (HIRA)], and Malaysia [United Nations University (UNU)-Casemix]. Countries were categorised as having a high level of data accessibility (Australia, Taiwan, and Japan), medium level of accessibility (South Korea), or a low level of accessibility (Thailand, China, Malaysia, and Singapore). In some countries, data may be available but accessibility was restricted

  17. A review of accessibility of administrative healthcare databases in the Asia-Pacific region

    Science.gov (United States)

    Milea, Dominique; Azmi, Soraya; Reginald, Praveen; Verpillat, Patrice; Francois, Clement

    2015-01-01

    Objective We describe and compare the availability and accessibility of administrative healthcare databases (AHDB) in several Asia-Pacific countries: Australia, Japan, South Korea, Taiwan, Singapore, China, Thailand, and Malaysia. Methods The study included hospital records, reimbursement databases, prescription databases, and data linkages. Databases were first identified through PubMed, Google Scholar, and the ISPOR database register. Database custodians were contacted. Six criteria were used to assess the databases and provided the basis for a tool to categorise databases into seven levels ranging from least accessible (Level 1) to most accessible (Level 7). We also categorised overall data accessibility for each country as high, medium, or low based on accessibility of databases as well as the number of academic articles published using the databases. Results Fifty-four administrative databases were identified. Only a limited number of databases allowed access to raw data and were at Level 7 [Medical Data Vision EBM Provider, Japan Medical Data Centre (JMDC) Claims database and Nihon-Chouzai Pharmacy Claims database in Japan, and Medicare, Pharmaceutical Benefits Scheme (PBS), Centre for Health Record Linkage (CHeReL), HealthLinQ, Victorian Data Linkages (VDL), SA-NT DataLink in Australia]. At Levels 3–6 were several databases from Japan [Hamamatsu Medical University Database, Medi-Trend, Nihon University School of Medicine Clinical Data Warehouse (NUSM)], Australia [Western Australia Data Linkage (WADL)], Taiwan [National Health Insurance Research Database (NHIRD)], South Korea [Health Insurance Review and Assessment Service (HIRA)], and Malaysia [United Nations University (UNU)-Casemix]. Countries were categorised as having a high level of data accessibility (Australia, Taiwan, and Japan), medium level of accessibility (South Korea), or a low level of accessibility (Thailand, China, Malaysia, and Singapore). In some countries, data may be available but

  18. Optimizing culture medium for debittering constitutive enzyme ...

    African Journals Online (AJOL)

    STORAGESEVER

    2010-08-02

    Aug 2, 2010 ... naringinase on different matrices has been studied by many researchers (Busto et ... 10 g/L in the base medium compared to naringin control. Nitrogen ... Fermentation experiments were carried out in shaking flask for 5 days at 28°C with initial pH 6.0. † Values ..... fujikuroi mycelium in fluidized bioreactors.

  19. Study on Mandatory Access Control in a Secure Database Management System

    Institute of Scientific and Technical Information of China (English)

    2001-01-01

    This paper proposes a security policy model for mandatory access control in class B1 database management system whose level of labeling is tuple. The relation-hierarchical data model is extended to multilevel relation-hierarchical data model. Based on the multilevel relation-hierarchical data model, the concept of upper-lower layer relational integrity is presented after we analyze and eliminate the covert channels caused by the database integrity. Two SQL statements are extended to process polyinstantiation in the multilevel secure environment. The system is based on the multilevel relation-hierarchical data model and is capable of integratively storing and manipulating multilevel complicated objects (e. g., multilevel spatial data) and multilevel conventional data ( e. g., integer. real number and character string).

  20. Access road reclamation

    International Nuclear Information System (INIS)

    Manson, T.; Blok, M.

    1997-01-01

    A general review of the measures involved in restoring abandoned access road sites in British Columbia was presented. Permits and licences are needed for the use of crown land for roads used by the petroleum and natural gas industry for exploration activities. However, the regulatory framework for road site reclamation is not well developed. The nature of access road reclamation is very site-specific. Some of the issues that are considered for all reclamation projects include slope stability, water control, revegetation, soil rehabilitation, access management and monitoring. The primary objective of reclaiming access road sites is to return the site to conditions that are equal or better than pre-disturbance conditions. Restoration measures must be approved by BC Environment and by the Department of Fisheries and Oceans where federal fisheries responsibilities are involved. 54 refs., 5 tabs., 3 figs

  1. Micro, Small, and Medium Enterprise Finance : Improving Access to Finance for Women-Owned Business in India

    OpenAIRE

    International Finance Corporation

    2017-01-01

    Lending to women-owned micro, small, and medium enterprises (MSMEs) as a distinct segment is still unexplored when compared to lending to MSMEs in India. Due to a lack of segmental focus and, perhaps, due to a higher perception of risk, formal financial institutions have made little effort to better understand this segment. There is a lack of awareness among bankers of the potential business opportunity presented by this segment. One reason for this is the lack of data that will help present ...

  2. Power port contrast medium flushing and trapping: impact of temperature, an in vitro experimental study.

    Science.gov (United States)

    Guiffant, Gérard; Durussel, Jean Jacques; Flaud, Patrice; Royon, Laurent; Marcy, Pierre Yves; Merckx, Jacques

    2013-01-01

    The use of totally implantable venous access devices (TIVADs) certified as "high pressure resistant" or "power port" has begun to spread worldwide as a safe procedure for power contrast injection. Owing to the thermo-rheological properties of the contrast media, the primary aim of this work is to present an in vitro experimental impact study concerning the impact of the temperature level on flushing efficiency after contrast medium injection. Moreover, we report experimental data that confirms the role of needle bevel orientation. The secondary aim is to answer the following questions: Is there significant device contrast medium trapping after contrast medium injection? Is saline flushing efficient? And, finally, is it safe to inject contrast medium through an indwelled port catheter? The experimental results show that in addition to hydrodynamics, temperature is a key parameter for the efficiency of device flushing after contrast medium injection. It appears that this is the case when the cavity is incompletely rinsed after three calibrated flushing volumes of 10 mL saline solution, even by using the Huber needle bevel opposite to the port exit. This leads to a potentially important trapped volume of contrast medium in the port, and consequently to the possibility of subsequent salt precipitates and long term trisubstituted benzene nuclei delivery that might impair the solute properties, which may be further injected via the power port later on. We thus suggest, in TIVADS patients, the use of a temporary supplementary intravenous line rather than the port to perform contrast medium injections in daily radiology routine practice.

  3. An end-to-end secure patient information access card system.

    Science.gov (United States)

    Alkhateeb, A; Singer, H; Yakami, M; Takahashi, T

    2000-03-01

    The rapid development of the Internet and the increasing interest in Internet-based solutions has promoted the idea of creating Internet-based health information applications. This will force a change in the role of IC cards in healthcare card systems from a data carrier to an access key medium. At the Medical Informatics Department of Kyoto University Hospital we are developing a smart card patient information project where patient databases are accessed via the Internet. Strong end-to-end data encryption is performed via Secure Socket Layers, transparent to transmit patient information. The smart card is playing the crucial role of access key to the database: user authentication is performed internally without ever revealing the actual key. For easy acceptance by healthcare professionals, the user interface is integrated as a plug-in for two familiar Web browsers, Netscape Navigator and MS Internet Explorer.

  4. Stream on the Sky: Outsourcing Access Control Enforcement for Stream Data to the Cloud

    OpenAIRE

    Dinh, Tien Tuan Anh; Datta, Anwitaman

    2012-01-01

    There is an increasing trend for businesses to migrate their systems towards the cloud. Security concerns that arise when outsourcing data and computation to the cloud include data confidentiality and privacy. Given that a tremendous amount of data is being generated everyday from plethora of devices equipped with sensing capabilities, we focus on the problem of access controls over live streams of data based on triggers or sliding windows, which is a distinct and more challenging problem tha...

  5. Access to Urban Land and its Role in Enhancing Business ...

    African Journals Online (AJOL)

    Access to urban land for business activities relates to access to working space, or using and/or controlling a unit of land based on open access, land ownership, land lease, business lease or premise rentals. Diversified and broad-based access to urban land with due regulatory control against speculation and holdouts ...

  6. Access Control in Smart Homes by Android-Based Liveness Detection

    Directory of Open Access Journals (Sweden)

    Susanna Spinsante

    2017-05-01

    Full Text Available Technologies for personal safety and security play an increasing role in modern life, and are among the most valuable features expected to be supported by so-called smart homes. This paper presents a low-complexity Android application designed for both mobile and embedded devices, that exploits the available on-board camera to easily capture two images of a subject, and processes them to discriminate a true 3D and live face, from a fake or printed 2D one. The liveness detection based on such a discrimination provides anti-spoofing capabilities to secure access control based on face recognition. The limited computational complexity of the developed application makes it suitable for practical implementation in video-entry phones based on embedded Android platforms. The results obtained are satisfactory even in different ambient light conditions, and further improvements are being developed to deal with low precision image acquisition.

  7. Face Recognition for Access Control Systems Combining Image-Difference Features Based on a Probabilistic Model

    Science.gov (United States)

    Miwa, Shotaro; Kage, Hiroshi; Hirai, Takashi; Sumi, Kazuhiko

    We propose a probabilistic face recognition algorithm for Access Control System(ACS)s. Comparing with existing ACSs using low cost IC-cards, face recognition has advantages in usability and security that it doesn't require people to hold cards over scanners and doesn't accept imposters with authorized cards. Therefore face recognition attracts more interests in security markets than IC-cards. But in security markets where low cost ACSs exist, price competition is important, and there is a limitation on the quality of available cameras and image control. Therefore ACSs using face recognition are required to handle much lower quality images, such as defocused and poor gain-controlled images than high security systems, such as immigration control. To tackle with such image quality problems we developed a face recognition algorithm based on a probabilistic model which combines a variety of image-difference features trained by Real AdaBoost with their prior probability distributions. It enables to evaluate and utilize only reliable features among trained ones during each authentication, and achieve high recognition performance rates. The field evaluation using a pseudo Access Control System installed in our office shows that the proposed system achieves a constant high recognition performance rate independent on face image qualities, that is about four times lower EER (Equal Error Rate) under a variety of image conditions than one without any prior probability distributions. On the other hand using image difference features without any prior probabilities are sensitive to image qualities. We also evaluated PCA, and it has worse, but constant performance rates because of its general optimization on overall data. Comparing with PCA, Real AdaBoost without any prior distribution performs twice better under good image conditions, but degrades to a performance as good as PCA under poor image conditions.

  8. One4All Cooperative Media Access Strategy in Infrastructure Based Distributed Wireless Networks

    DEFF Research Database (Denmark)

    Zhang, Qi; Fitzek, Frank H.P.; Iversen, Villy Bæk

    2008-01-01

    a cooperative cluster using their short-range air interface and one device contends the channel for all the devices within the cluster. This strategy reduces the number of mobile devices involved in the collision process for the wireless medium resulting in larger throughput, smaller access delay, and less...

  9. Photolytic removal of DBPs by medium pressure UV in swimming pool water

    OpenAIRE

    Hansen, Kamilla Marie Speht; Zortea, R.; Piketty, A.; Rodriguez Vega, S.; Andersen, Henrik Rasmus

    2013-01-01

    Medium pressure UV is used for controlling the concentration of combined chlorine (chloramines) in many public swimming pools. Little is known about the fate of other disinfection by-products (DBPs) in UV treatment. Photolysis by medium pressure UV treatment was investigated for 12 DBPs reported to be found in swimming pool water: chloroform, bromodichloromethane, dibromochloromethane, bromoform, dichloroacetonitrile, bromochloroacetonitrile, dibromoacetronitrile, trichloroacetonitrile, trich...

  10. Security Analysis and Improvements of Authentication and Access Control in the Internet of Things

    Science.gov (United States)

    Ndibanje, Bruce; Lee, Hoon-Jae; Lee, Sang-Gon

    2014-01-01

    Internet of Things is a ubiquitous concept where physical objects are connected over the internet and are provided with unique identifiers to enable their self-identification to other devices and the ability to continuously generate data and transmit it over a network. Hence, the security of the network, data and sensor devices is a paramount concern in the IoT network as it grows very fast in terms of exchanged data and interconnected sensor nodes. This paper analyses the authentication and access control method using in the Internet of Things presented by Jing et al (Authentication and Access Control in the Internet of Things. In Proceedings of the 2012 32nd International Conference on Distributed Computing Systems Workshops, Macau, China, 18–21 June 2012, pp. 588–592). According to our analysis, Jing et al.'s protocol is costly in the message exchange and the security assessment is not strong enough for such a protocol. Therefore, we propose improvements to the protocol to fill the discovered weakness gaps. The protocol enhancements facilitate many services to the users such as user anonymity, mutual authentication, and secure session key establishment. Finally, the performance and security analysis show that the improved protocol possesses many advantages against popular attacks, and achieves better efficiency at low communication cost. PMID:25123464

  11. General Controls Over the Electronic Document Access System

    National Research Council Canada - National Science Library

    2000-01-01

    ...) system as part of the DoD Paper-Free Contracting Initiative. EDA contributes to the initiative by digitizing paper documents and offering web-based read-only access to official contracting, finance and accounting documents...

  12. THE IMPACT OF MICROCREDIT ON WOMENOWNED SMALL AND MEDIUM ENTERPRISES: EVIDENCE FROM KENYA

    OpenAIRE

    Clemencia Osa Ouma; Charles M. Rambo

    2013-01-01

    Microcredit is a crucial tool for economic empowerment of women. In Kenya, the microcredit industry has supported more than 3 million small and medium enterprises for close to 30 years. Kenya Women Finance Trust is a leading microcredit institution dealing exclusively with financing needs of women. However, whether the services provided by the institution have spurred growth among women-owned enterprises remains undocumented. The objective of this study was to assess the effect of access to m...

  13. A novel asynchronous access method with binary interfaces

    Directory of Open Access Journals (Sweden)

    Torres-Solis Jorge

    2008-10-01

    Full Text Available Abstract Background Traditionally synchronous access strategies require users to comply with one or more time constraints in order to communicate intent with a binary human-machine interface (e.g., mechanical, gestural or neural switches. Asynchronous access methods are preferable, but have not been used with binary interfaces in the control of devices that require more than two commands to be successfully operated. Methods We present the mathematical development and evaluation of a novel asynchronous access method that may be used to translate sporadic activations of binary interfaces into distinct outcomes for the control of devices requiring an arbitrary number of commands to be controlled. With this method, users are required to activate their interfaces only when the device under control behaves erroneously. Then, a recursive algorithm, incorporating contextual assumptions relevant to all possible outcomes, is used to obtain an informed estimate of user intention. We evaluate this method by simulating a control task requiring a series of target commands to be tracked by a model user. Results When compared to a random selection, the proposed asynchronous access method offers a significant reduction in the number of interface activations required from the user. Conclusion This novel access method offers a variety of advantages over traditionally synchronous access strategies and may be adapted to a wide variety of contexts, with primary relevance to applications involving direct object manipulation.

  14. THE ROLE OF SMALL AND MEDIUM ENTERPRISES IN THE REGIONALIZATION PROCESS – CASE STUDY

    Directory of Open Access Journals (Sweden)

    AMALIA VENERA TODORUȚ

    2013-12-01

    Full Text Available The study presents a short economic incursion concerning the role of small and medium enterprises in the complex regionalization process of Romania and the impact of this sector on the economic development of the regions, as generating new value. In this paper I have approached aspects related to the problematic of regionalization within the new economic context, which is marked by major turbulence with medium and long-term effects. The development disparities are a reality and, therefore, the interventions of the regional development process is designed to reduce these disparities. Through the case study presented, based on the scientific investigations in the field of small and medium enterprises, I have shown which the analyzed economic disparities are, using the following indicators: the grand domestic product per inhabitant, the number of small and medium enterprises on regions, the number of SMEs in economic sectors and development regions, the average number of employees in SMEs, the share of the turnover in SMEs at the regional level. I have also presented several factors that contribute to eliminate the disparities and develop the regions, focusing on the importance of the innovation and creation process, the development of the human resource, the specialization of regions, infrastructure and accessibility.

  15. Computation as Medium

    DEFF Research Database (Denmark)

    Jochum, Elizabeth Ann; Putnam, Lance

    2017-01-01

    Artists increasingly utilize computational tools to generate art works. Computational approaches to art making open up new ways of thinking about agency in interactive art because they invite participation and allow for unpredictable outcomes. Computational art is closely linked...... to the participatory turn in visual art, wherein spectators physically participate in visual art works. Unlike purely physical methods of interaction, computer assisted interactivity affords artists and spectators more nuanced control of artistic outcomes. Interactive art brings together human bodies, computer code......, and nonliving objects to create emergent art works. Computation is more than just a tool for artists, it is a medium for investigating new aesthetic possibilities for choreography and composition. We illustrate this potential through two artistic projects: an improvisational dance performance between a human...

  16. Demystifying Open Access

    International Nuclear Information System (INIS)

    Mele, Salvatore

    2007-01-01

    The tenets of Open Access are to grant anyone, anywhere and anytime free access to the results of scientific research. HEP spearheaded the Open Access dissemination of scientific results with the mass mailing of preprints in the pre-WWW era and with the launch of the arXiv preprint system at the dawn of the '90s. The HEP community is now ready for a further push to Open Access while retaining all the advantages of the peer-review system and, at the same time, bring the spiralling cost of journal subscriptions under control. I will present a possible plan for the conversion to Open Access of HEP peer-reviewed journals, through a consortium of HEP funding agencies, laboratories and libraries: SCOAP3 (Sponsoring Consortium for Open Access Publishing in Particle Physics). SCOAP3 will engage with scientific publishers towards building a sustainable model for Open Access publishing, which is as transparent as possible for HEP authors. The current system in which journals income comes from subscription fees is replaced with a scheme where SCOAP3 compensates publishers for the costs incurred to organise the peer-review service and give Open Access to the final version of articles. SCOAP3 will be funded by all countries active in HEP under a 'fair share' scenario, according to their production of HEP articles. In this talk I will present a short overview of the history of Open Access in HEP, the details of the SCOAP3 model and the outlook for its implementation.

  17. Usable and accessible websites in SMEs. Challenges for the future

    Directory of Open Access Journals (Sweden)

    Ana Castillo-Díaz, Ph. D.

    2010-01-01

    Full Text Available In an increasingly competitive environment in which Internet occupies a prominent place, transferring a brand from the offline to the online environment has become a vital issue for companies. Usability and accessibility have become crucial to enable adequate online brand communication. Ensuring websites are usable and accessible will facilitate web navigation, will improve the company’s image, and will favour loyalty towards the brand.This article presents the results of an investigation measuring the extent to what small and medium enterprises (SMEs employ usability and accessibility as supporting pillars of brand in the online environment to communicate with their audiences. The results indicate that usability is in fact taken into account by SMEs, but it is seen more as a technological element than as a promotion tool for the brand. Accessibility, on the other hand, is of secondary concern in the design of websites analysed, since they are not certified by any standard and are not fully accessible. Thus, it can be argued that the concern to transmit the brand online is incipient but, currently, SMEs do not take advantage of all the potential offered by the Web.

  18. An Influence of Strategic Awareness on Management Control: Evidence from Polish Micro, Small and Medium-sized Enterprises

    Directory of Open Access Journals (Sweden)

    Joanna Dyczkowska

    2015-03-01

    Full Text Available Purpose: The paper investigates whether employees’ strategic awareness influences the shape of management control systems (MCSs in Polish micro, small and medium-sized enterprises (mSMEs. Methodology: The study is based on data obtained from 223 companies between November 2010 and January 2012. The quantitative analysis used a set of variables which depicted MCSs: ‘goalsetting process’, ‘control framework’ and ‘organisation of control’. Strategic awareness was considered an independent variable. Findings: The results showed positive correlations between strategic awareness and considered variables. Regression models developed by the authors proved statistically valid. The study evidences, that increasing employees’ strategic awareness stimulates their participation in goal-setting, contributes to the development of more comprehensive MCSs, or may even imply formalisation of management control. Research limitations: The study does not include an analysis of the extent to which employees find MCSs useful in their work. This will be considered in future research. Another possible extension of the project is to identify factors which enable the capturing of the dynamic character of MCSs and their changes over time. Practical implications: The knowledge of MCSs does not explain whether or not the strategic orientation of a company stimulates a need for MCS. Such knowledge may be important to managers who have to face Polish employees’ general aversion to control. Originality: The study contributes to the limited body of knowledge in a scope of relations between employees’ strategic awareness and control mechanisms in Polish mSMEs.

  19. A dulal-functional medium voltage level DVR to limit downstream fault currents

    DEFF Research Database (Denmark)

    Blaabjerg, Frede; Li, Yun Wei; Vilathgamuwa, D. Mahinda

    2007-01-01

    on the other parallel feeders connected to PCC. Furthermore, if not controlled properly, the DVR might also contribute to this PCC voltage sag in the process of compensating the missing voltage, thus further worsening the fault situation. To limit the flow of large line currents, and therefore restore the PCC...... situations. Controlling the DVR as a virtual inductor would also ensure zero real power absorption during the DVR compensation and thus minimize the stress in the dc link. Finally, the proposed fault current limiting algorithm has been tested in Matlab/Simulink simulation and experimentally on a medium......The dynamic voltage restorer (DVR) is a modern custom power device used in power distribution networks to protect consumers from sudden sags (and swells) in grid voltage. Implemented at medium voltage level, the DVR can be used to protect a group of medium voltage or low voltage consumers. However...

  20. Investigating the Small and Medium Enterprise Landscape of Accra, Ghana: Prospects and Barriers to Economic Development

    Science.gov (United States)

    2012-02-01

    these challenges to accessing capital. Social entrepreneurship and corporate social responsibility consciousness (CSR) is embedded within the...the future, AHR hopes to provide services that cover areas including Employment Law, Social Marketing, Research and Development, Social ... Entrepreneurship and Public Sector Branding to its clients. AHR is fits the definition of a Small and Medium Enterprise as defined by USAID; they have 6