WorldWideScience

Sample records for midwest forensics resource

  1. Midwest Forensics Resource Center Project Summary June 2005

    Energy Technology Data Exchange (ETDEWEB)

    David Baldwin

    2005-06-01

    The mission of the MFRC Research and Development Program, is to provide technological advances in forensic science for the benefit of our regional partners as well as the forensic community at large. Key areas of forensic science need are identified through our interactions with our Midwest partners and our R&D advisory group, as well as through our participation in national meetings in forensic science. Under the sponsorship of the National Institute of Justice, the MFRC solicits proposals for the development of practical and useful technology, instrumentation, and methodology that address needs in areas related to forensic science and its application to operational crime laboratories. The MFRC facilitates proposal development by working to establish partnerships between researchers and our regional partners. The MFRC administers a peer-review of the proposals and then funds the selected projects at a cost of approximately $55,000 each, with a 12-month period of performance. The process for selection of these projects includes the following steps: (1) drafting of a call for proposals by MFRC staff, (2) review of the draft call by members of the R&D advisory committee, (3) review and approval of the call by NIJ, (4) issuance of the call to ISU, Ames Laboratory, regional partners, and research organizations, (5) receipt of proposals, (6) review of proposals by R&D advisory committee, (7) ranking and selection by MFRC staff using advisory committee reviews, with concurrence by NIJ, (8) notification of proposers, (9) receipt and review of progress reports by MFRC, (10) receipt and review of final reports by MFRC, R&D advisory committee, and NIJ. The decision to fund any specific project is based upon a peer-reviewed call-for-proposal system administered by the MFRC. The reviewers are crime laboratory specialists and scientists who are asked to rate the proposals on four criteria areas including: (1) relevance to the mission of the MFRC, (2) technical approach and

  2. Human resources and their possible forensic meanings.

    Science.gov (United States)

    Russo, Andrea; Urlić, Ivan; Kasum, Josip

    2015-09-01

    Forensics (forensic--before the Forum) means the application of knowledge from different scientific fields in order to define facts in judicial and/or administrative procedures. Nowadays forensics, besides this, finds its application even in different economic processes. For example, forensics enters the commercial areas of business intelligence and of different security areas. The European Commission recognized the importance of forensics, and underscored the importance of development of its scientific infrastructure in member States. We are witnessing the rise of various tragedies in economic and other kinds of processes. Undoubtedly, the world is increasingly exposed to various forms of threats whose occurrences regularly involve people. In this paper we are proposing the development of a new approach in the forensic assessment of the state of human resources. We are suggesting that in the focus should be the forensic approach in the psychological assessment of awareness of the individual and of the critical infrastructure sector operator (CISO) in determining the level of actual practical, rather than formal knowledge of an individual in a particular field of expertise, or in a specific scientific field, and possible forensic meanings.

  3. Adaptation resources for agriculture: Responding to climate variability and change in the midwest and northeast

    Science.gov (United States)

    Maria K. Janowiak; Daniel D. Dostie; Michael A. Wilson; Michael J. Kucera; R. Howard Skinner; Jerry L. Hatfield; David Hollinger; Christopher W. Swanston

    2016-01-01

    Changes in climate and extreme weather are already increasing challenges for agriculture nationally and globally, and many of these impacts will continue into the future. This technical bulletin contains information and resources designed to help agricultural producers, service providers, and educators in the Midwest and Northeast regions of the United States integrate...

  4. Digital Forensics to Intelligent Forensics

    Directory of Open Access Journals (Sweden)

    Alastair Irons

    2014-09-01

    Full Text Available In this paper we posit that current investigative techniques—particularly as deployed by law enforcement, are becoming unsuitable for most types of crime investigation. The growth in cybercrime and the complexities of the types of the cybercrime coupled with the limitations in time and resources, both computational and human, in addressing cybercrime put an increasing strain on the ability of digital investigators to apply the processes of digital forensics and digital investigations to obtain timely results. In order to combat the problems, there is a need to enhance the use of the resources available and move beyond the capabilities and constraints of the forensic tools that are in current use. We argue that more intelligent techniques are necessary and should be used proactively. The paper makes the case for the need for such tools and techniques, and investigates and discusses the opportunities afforded by applying principles and procedures of artificial intelligence to digital forensics intelligence and to intelligent forensics and suggests that by applying new techniques to digital investigations there is the opportunity to address the challenges of the larger and more complex domains in which cybercrimes are taking place.

  5. From forensic epigenetics to forensic epigenomics: broadening DNA investigative intelligence.

    Science.gov (United States)

    Vidaki, Athina; Kayser, Manfred

    2017-12-21

    Human genetic variation is a major resource in forensics, but does not allow all forensically relevant questions to be answered. Some questions may instead be addressable via epigenomics, as the epigenome acts as an interphase between the fixed genome and the dynamic environment. We envision future forensic applications of DNA methylation analysis that will broaden DNA-based forensic intelligence. Together with genetic prediction of appearance and biogeographic ancestry, epigenomic lifestyle prediction is expected to increase the ability of police to find unknown perpetrators of crime who are not identifiable using current forensic DNA profiling.

  6. From forensic epigenetics to forensic epigenomics: Broadening DNA investigative intelligence

    NARCIS (Netherlands)

    A. Vidaki (Athina); M.H. Kayser (Manfred)

    2017-01-01

    textabstractHuman genetic variation is a major resource in forensics, but does not allow all forensically relevant questions to be answered. Some questions may instead be addressable via epigenomics, as the epigenome acts as an interphase between the fixed genome and the dynamic environment. We

  7. Assessment of waste characteristics and waste management practices for the Midwest Compact Region: Regional Management Plan

    International Nuclear Information System (INIS)

    1986-01-01

    This report has described how the Midwest Compact region's low-level radioactive waste characteristics were determined and has provided assessments of several key characteristics of the waste. Sources of the data used and comments on the validity and uncertainty of both the raw information and the region-wide estimates that have been generated are indicated. The contents and organization of the computerized Midwest Data Base are also presented. This data base is a resource for rational development of the Midwest Compact's Regional Management Plan. The value of the level of detail contained in Midwest Data Base is demonstrated in its use to analyze the viability of LLW treatment alternatives in other aspects of the regional management plan (RAE86). 10 refs., 7 figs., 13 tabs

  8. Interdisciplinary team communication among forensic nurses and rape victim advocates.

    Science.gov (United States)

    Patterson, Debra

    2014-01-01

    Victim advocates and forensic nurses provide integrated care to address the complex legal, medical, and mental health needs of rape survivors. Research suggests that conflict exists between nurses and advocates, but it remains unknown how their communication patterns contribute to or resolve these conflicts. Utilizing a qualitative case study approach, the current study interviewed 24 nurses and advocates from a Midwest organization to better understand team communication patterns when addressing conflicts. The findings suggest that most nurses communicate concerns directly while advocates avoid direct communication. Factors that influenced direct and indirect communication and their implications for practice will be discussed.

  9. A Harmonized Process Model for Digital Forensic Investigation Readiness

    OpenAIRE

    Valjarevic , Aleksandar; Venter , Hein

    2013-01-01

    Part 2: FORENSIC MODELS; International audience; Digital forensic readiness enables an organization to prepare itself to perform digital forensic investigations in an efficient and effective manner. The benefits include enhancing the admissibility of digital evidence, better utilization of resources and greater incident awareness. However, a harmonized process model for digital forensic readiness does not currently exist and, thus, there is a lack of effective and standardized implementations...

  10. Procedures for a harmonised digital forensic process in live forensics

    CSIR Research Space (South Africa)

    Sibiya, G

    2012-09-01

    Full Text Available Cloud computing is a novel computing paradigm that presents new research opportunities in the field of digital forensics. Cloud computing is based on the following principles: on-demand self-service, broad network access, resource pooling, rapid...

  11. Midwest Clean Energy Application Center

    Energy Technology Data Exchange (ETDEWEB)

    Cuttica, John; Haefke, Cliff

    2013-12-31

    The Midwest Clean Energy Application Center (CEAC) was one of eight regional centers that promoted and assisted in transforming the market for combined heat and power (CHP), waste heat to power (WHP), and district energy (DE) technologies and concepts throughout the United States between October 1, 2009 and December 31, 2013. The key services the CEACs provided included: Market Opportunity Analyses – Supporting analyses of CHP market opportunities in diverse markets including industrial, federal, institutional, and commercial sectors. Education and Outreach – Providing information on the energy and non-energy benefits and applications of CHP to state and local policy makers, regulators, energy end-users, trade associations and others. Information was shared on the Midwest CEAC website: www.midwestcleanergy.org. Technical Assistance – Providing technical assistance to end-users and stakeholders to help them consider CHP, waste heat to power, and/or district energy with CHP in their facility and to help them through the project development process from initial CHP screening to installation. The Midwest CEAC provided services to the Midwest Region that included the states of Illinois, Indiana, Iowa, Kansas, Michigan, Minnesota, Missouri, Nebraska, North Dakota, Ohio, South Dakota, and Wisconsin.

  12. Integrating climate change into northeast and midwest State Wildlife Action Plans

    Science.gov (United States)

    Staudinger, Michelle D.; Morelli, Toni Lyn; Bryan, Alexander

    2015-01-01

    The Department of Interior Northeast Climate Science Center (NE CSC) conducts research that responds to the regional natural resource management community’s needs to anticipate, monitor, and adapt to climate change. The NE CSC is supported by a consortium of partners that includes the University of Massachusetts Amherst, College of Menominee Nation, Columbia University, Marine Biological Laboratory, University of Minnesota, University of Missouri Columbia, and University of Wisconsin. The NE CSC also engages and collaborates with a diversity of other federal, state, academic, tribal, and non-governmental organizations (NGOs) to conduct collaborative, stakeholder-driven, and climate-focused work. The State Wildlife Action Plans (SWAPs) are revised every 10 years; states are currently working towards a target deadline of October 2015. SWAP coordinators have been challenged to incorporate climate change impacts and species responses into their current revisions. This synthesis is intended to inform the science going into Northeast and Midwest SWAPs across the 22 NE CSC states ranging from Maine to Virginia, and Minnesota and Missouri in the eastern United States. It is anticipated that this synthesis will help guide SWAP authors in writing specific sections, help revise and finalize existing sections, or be incorporated as an appendix or addendum. The purpose of this NE CSC-led cooperative report is to provide a synthesis of what is known and what is uncertain about climate change and its impacts across the NE CSC region, with a particular focus on the responses and vulnerabilities of Regional Species of Greatest Conservation Need (RSGCN) and the habitats they depend on. Another goal is to describe a range of climate change adaptation approaches, processes, tools, and potential partnerships that are available to State natural resource managers across the Northeast and Midwest regions of the United States. Through illustrative case studies submitted by the NE CSC and

  13. Course constructions: A case-base of forensic toxicology.

    Science.gov (United States)

    Zhou, Nan; Wu, Yeda; Su, Terry; Zhang, Liyong; Yin, Kun; Zheng, Da; Zheng, Jingjing; Huang, Lei; Wu, Qiuping; Cheng, Jianding

    2017-08-01

    Forensic toxicology education in China is limited by insufficient teaching methods and resources, resulting in students with adequate theoretical principles but lacking practice experience. Typical cases used as teaching materials vividly represent intoxication and provide students with an opportunity to practice and hone resolving skills. In 2013, the Department of Forensic Pathology at Zhongshan School of Medicine began to construct top-quality courses in forensic toxicology, with its first step, creating a base containing typical cases of intoxication. This essay reviews the construction process of said cases-base, which is intended to set an example of forensic toxicology education. Copyright © 2017 Elsevier Ltd and Faculty of Forensic and Legal Medicine. All rights reserved.

  14. Renewables in the Midwest

    International Nuclear Information System (INIS)

    Wager, J.S.

    1994-01-01

    Over the past three years, the Union of Concerned Scientists (UCS) has evaluated the potential for using renewable energy for electricity in the Midwest, and has been carrying out a multifaceted effort to expand the use of renewables in the region. The UCS study presents a strategy for developing renewable-electric technologies and resources in 12 midwestern states. UCS analysts used a geographic information system (GIS) to create data-bases of renewable resources, land uses, vegetation cover, terrain elevation and locations of utility transmission lines, and to analyze and present information on a .6 mi x .6 mi (1 km x 1 km) grid scale. In addition, UCS developed a model to calculate the net employment impact of renewable versus conventional electricity technologies on a state-by-state basis. In evaluating the costs and benefits of renewable energy sources, UCS analysts explored a cost assessment that accounted for the impact of pollution from fossil fuels on energy resource cost. Researchers also considered the risks associated with fuel-price volatility, environmental regulation, construction lead times and other uncertainties. Finally, UCS researchers suggested steps to remove the institutional, regulatory and legislative barriers that inhibit renewable energy development, and proposed policies to expand the use of the region's renewable resources. The UCS analysis showed that wind is currently the least expensive renewable resource. UCS also found numerous opportunities to expand biomass-electric generation in the near term, such as converting small coal-fired power plants to wood fuel, making greater use of logging residues and co-firing a small percentage of biomass with fossil fuel at large power plants

  15. Multimedia Forensics Is Not Computer Forensics

    Science.gov (United States)

    Böhme, Rainer; Freiling, Felix C.; Gloe, Thomas; Kirchner, Matthias

    The recent popularity of research on topics of multimedia forensics justifies reflections on the definition of the field. This paper devises an ontology that structures forensic disciplines by their primary domain of evidence. In this sense, both multimedia forensics and computer forensics belong to the class of digital forensics, but they differ notably in the underlying observer model that defines the forensic investigator’s view on (parts of) reality, which itself is not fully cognizable. Important consequences on the reliability of probative facts emerge with regard to available counter-forensic techniques: while perfect concealment of traces is possible for computer forensics, this level of certainty cannot be expected for manipulations of sensor data. We cite concrete examples and refer to established techniques to support our arguments.

  16. Drivers of Change in Managed Water Resources: Modeling the Impacts of Climate and Socioeconomic Changes Using the US Midwest as a Case Study

    Energy Technology Data Exchange (ETDEWEB)

    Voisin, Nathalie; Leung, Lai-Yung R.; Hejazi, Mohamad I.

    2016-08-01

    A global integrated assessment model including a water-demand model driven by socio-economics, is coupled in a one-way fashion with a land surface hydrology – routing – water resources management model. The integrated modeling framework is applied to the U.S. Upper Midwest (Missouri, Upper Mississippi, and Ohio) to advance understanding of the regional impacts of climate and socio-economic changes on integrated water resources. Implications for future flow regulation, water supply, and supply deficit are investigated using climate change projections with the B1 and A2 emission scenarios, which affect both natural flow and water demand. Changes in water demand are driven by socio-economic factors, energy and food demands, global markets and prices. The framework identifies the multiple spatial scales of interactions between the drivers of changes (natural flow and water demand) and the managed water resources (regulated flow, supply and supply deficit). The contribution of the different drivers of change are quantified regionally, and also evaluated locally, using covariances. The integrated framework shows that water supply deficit is more predictable over the Missouri than the other regions in the Midwest. The predictability of the supply deficit mostly comes from long term changes in water demand although changes in runoff has a greater contribution, comparable to the contribution of changes in demand, over shorter time periods. The integrated framework also shows that spatially, water demand drives local supply deficit. Using elasticity, the sensitivity of supply deficit to drivers of change is established. The supply deficit is found to be more sensitive to changes in runoff than to changes in demand regionally. It contrasts with the covariance analysis that shows that water demand is the dominant driver of supply deficit over the analysed periods. The elasticity indicates the level of mitigation needed to control the demand in order to reduce the

  17. Midwest regional management plan

    International Nuclear Information System (INIS)

    Paton, R.F.

    1986-01-01

    In response to the Low-Level Radioactive Waste Policy Act of 1980, the States of Indiana, Iowa, Michigan, Minnesota, Missouri, Ohio and Wisconsin formed the Midwest Interstate Low-Level Radioactive Waste Compact. One of the top priorities of the Compact Commission is the development of a comprehensive regional waste management plan. The plan consists of five major elements: (1) waste inventory; (2) waste stream projections; (3) analysis of waste management and disposal options; (4) development of a regional waste management system; and (5) selection of a host state(s) for future low-level waste facilities. When completed, the Midwest Management Plan will serve as the framework for future low-level radioactive waste management and disposal decisions

  18. Coordination of Retail Demand Response with Midwest ISO Markets

    Energy Technology Data Exchange (ETDEWEB)

    Bharvirkar, Ranjit; Bharvirkar, Ranjit; Goldman, Charles; Heffner, Grayson; Sedano, Richard

    2008-05-27

    The Organization of Midwest ISO States (OMS) launched the Midwest Demand Resource Initiative (MWDRI) in 2007 to identify barriers to deploying demand response (DR) resources in the Midwest Independent System Operator (MISO) region and develop policies to overcome them. The MWDRI stakeholders decided that a useful initial activity would be to develop more detailed information on existing retail DR programs and dynamic pricing tariffs, program rules, and utility operating practices. This additional detail could then be used to assess any"seams issues" affecting coordination and integration of retail DR resources with MISO's wholesale markets. Working with state regulatory agencies, we conducted a detailed survey of existing DR programs, dynamic pricing tariffs, and their features in MISO states. Utilities were asked to provide information on advance notice requirements to customers, operational triggers used to call events (e.g. system emergencies, market conditions, local emergencies), use of these DR resources to meet planning reserves requirements, DR resource availability (e.g., seasonal, annual), participant incentive structures, and monitoring and verification (M&V) protocols. This report describes the results of this comprehensive survey and discusses policy implications for integrating legacy retail DR programs and dynamic pricing tariffs into organized wholesale markets. Survey responses from 37 MISO members and 4 non-members provided information on 141 DR programs and dynamic pricing tariffs with a peak load reduction potential of 4,727 MW of retail DR resource. Major findings of this study area:- About 72percent of available DR is from interruptible rate tariffs offered to large commercial and industrial customers, while direct load control (DLC) programs account for ~;;18percent. Almost 90percent of the DR resources included in this survey are provided by investor-owned utilities. - Approximately, 90percent of the DR resources are available with less than

  19. Forensic radiology: An emerging tool in identification

    Directory of Open Access Journals (Sweden)

    Raghav Kumar

    2015-01-01

    Full Text Available In any mass disaster condition, identification of the person is most important. For this purpose, the forensic investigators use different methods for identifying the dead. They consider skeletal remains of the dead as the initial step in identification. Radiographs carry great evidence to act as antemortem records and also assist in identifying the person, age, gender, race, etc. Forensic dentistry is also emerging as a new branch in forensics. So, the forensic dentist must be aware of different techniques, developments, and resources to incorporate the technology in order to achieve success in human identification. So, our aim of the present review is to focus on different radiological techniques and new developments available for successful identification of the dead.

  20. Teaching forensic pathology to undergraduates at Zhongshan School of Medicine.

    Science.gov (United States)

    Zhou, Nan; Wu, Qiu-Ping; Su, Terry; Zhao, Qian-Hao; Yin, Kun; Zheng, Da; Zheng, Jing-Jing; Huang, Lei; Cheng, Jian-Ding

    2018-04-01

    Producing qualified forensic pathological practitioners is a common difficulty around the world. In China, forensic pathology is one of the required major subspecialties for undergraduates majoring in forensic medicine, in contrast to forensic education in Western countries where forensic pathology is often optional. The enduring predicament is that the professional qualities and abilities of forensic students from different institutions vary due to the lack of an efficient forensic pedagogical model. The purpose of this article is to describe the new pedagogical model of forensic pathology at Zhongshan School of Medicine, Sun Yat-sen University, which is characterised by: (a) imparting a broad view of forensic pathology and basic knowledge of duties and tasks in future careers to students; (b) educating students in primary skills on legal and medical issues, as well as advanced forensic pathological techniques; (c) providing students with resources to broaden their professional minds, and opportunities to improve their professional qualities and abilities; and (d) mentoring students on occupational preparation and further forensic education. In the past few years, this model has resulted in numerous notable forensic students accomplishing achievements in forensic practice and forensic scientific research. We therefore expect this pedagogical model to establish the foundation for forensic pathological education and other subspecialties of forensic medicine in China and abroad.

  1. Midwest Transmission Workshop I Summary

    Energy Technology Data Exchange (ETDEWEB)

    Kevin Bryan

    2001-05-01

    OAK-B135 The meeting was opened with a review of the purposes of the workshop: (1) Present and discuss key studies and assessments of transmission upgrades, additions and related issues for the upper Midwest, including work that addresses the full range of views on these topics; (2) Understand the various transmission issues in the upper Midwest and discuss options for addressing the issues; and (3) Identify the decision makers and entities that need to play an active role if transmission issues are to be resolved, and agree on next steps for engaging these individuals and organizations through education, outreach, and information dissemination.

  2. An Improved Forensic Science Information Search.

    Science.gov (United States)

    Teitelbaum, J

    2015-01-01

    Although thousands of search engines and databases are available online, finding answers to specific forensic science questions can be a challenge even to experienced Internet users. Because there is no central repository for forensic science information, and because of the sheer number of disciplines under the forensic science umbrella, forensic scientists are often unable to locate material that is relevant to their needs. The author contends that using six publicly accessible search engines and databases can produce high-quality search results. The six resources are Google, PubMed, Google Scholar, Google Books, WorldCat, and the National Criminal Justice Reference Service. Carefully selected keywords and keyword combinations, designating a keyword phrase so that the search engine will search on the phrase and not individual keywords, and prompting search engines to retrieve PDF files are among the techniques discussed. Copyright © 2015 Central Police University.

  3. 7 CFR 1030.2 - Upper Midwest marketing area.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 9 2010-01-01 2009-01-01 true Upper Midwest marketing area. 1030.2 Section 1030.2 Agriculture Regulations of the Department of Agriculture (Continued) AGRICULTURAL MARKETING SERVICE (Marketing Agreements and Orders; Milk), DEPARTMENT OF AGRICULTURE MILK IN THE UPPER MIDWEST MARKETING AREA Order...

  4. Future Midwest Heat Waves in WRF

    Science.gov (United States)

    Huber, M.; Buzan, J. R.; Yoo, J.

    2017-12-01

    We present heat stress results for the upper Midwest derived from convection resolving Weather Research and Forecasting (WRF) model simulations carried out for the RCP 8.5 Scenario and driven by Community Earth System Model (CESM) boundary conditions as part of the Indiana Climate Change Assessment. Using this modeling system we find widespread and severe increases in moist heat stress metrics in the Midwest by end of century. We detail scaling arguments that suggest our results are robust and not model dependent and describe potential health, welfare, and productivity implications of these results.

  5. Geoethics and Forensic Geology

    Science.gov (United States)

    Donnelly, Laurance

    2017-04-01

    is required. However, it draws attention to some of the relevant geoethical issues within forensic geology and forensic geoscience. This paper also highlights the need for the development of a set of resources; references and guidelines, standards and protocols, a code of conduct (including for example integrity, accountability, honesty, professional fairness, courtesy, trustworthiness), data sharing and information transparency, education and training, multi-disciplinary collaboration, development of research, fair debate, evaluating uncertainty and risk, regulation and accreditation, effective communication and diplomacy, attendance at crime scenes, presenting evidence in courts of law, dealing with the media and elimination of potential bias. The uptake of Forensic Geoscience brings with it considerable challenges arising from the direct and often very sensitive human interactions. By developing this ethical component to the work that the IUGS-IFG group does, combines technical approaches with sensitive solutions, and also in parallel helps define an ethical framework for forensic geoscientists' research and practice in addressing these challenges.

  6. 75 FR 51996 - Notice of Commission Staff Attendance at Midwest ISO Meetings

    Science.gov (United States)

    2010-08-24

    ... Midwest ISO Meetings August 16, 2010. The Federal Energy Regulatory Commission hereby gives notice that members of the Commission and Commission staff may attend the following Midwest ISO-related meetings...., St. Paul, MN) [cir] September 15 [cir] October 20 [cir] November 17 [cir] December 1 Midwest ISO...

  7. Expanding forensic science through forensic intelligence.

    Science.gov (United States)

    Ribaux, Olivier; Talbot Wright, Benjamin

    2014-12-01

    Research and Development ('R&D') in forensic science currently focuses on innovative technologies improving the efficiency of existing forensic processes, from the detection of marks and traces at the scene, to their presentation in Court. R&D approached from this perspective provides no response to doubts raised by recent criminological studies, which question the effective contribution of forensic science to crime reduction, and to policing in general. Traces (i.e. forensic case data), as remnants of criminal activity are collected and used in various forms of crime monitoring and investigation. The aforementioned doubts therefore need to be addressed by expressing how information is conveyed by traces in these processes. Modelling from this standpoint expands the scope of forensic science and provides new R&D opportunities. Twelve propositions for R&D are stated in order to pave the way. Copyright © 2014 Forensic Science Society. Published by Elsevier Ireland Ltd. All rights reserved.

  8. Thinking forensics: Cognitive science for forensic practitioners.

    Science.gov (United States)

    Edmond, Gary; Towler, Alice; Growns, Bethany; Ribeiro, Gianni; Found, Bryan; White, David; Ballantyne, Kaye; Searston, Rachel A; Thompson, Matthew B; Tangen, Jason M; Kemp, Richard I; Martire, Kristy

    2017-03-01

    Human factors and their implications for forensic science have attracted increasing levels of interest across criminal justice communities in recent years. Initial interest centred on cognitive biases, but has since expanded such that knowledge from psychology and cognitive science is slowly infiltrating forensic practices more broadly. This article highlights a series of important findings and insights of relevance to forensic practitioners. These include research on human perception, memory, context information, expertise, decision-making, communication, experience, verification, confidence, and feedback. The aim of this article is to sensitise forensic practitioners (and lawyers and judges) to a range of potentially significant issues, and encourage them to engage with research in these domains so that they may adapt procedures to improve performance, mitigate risks and reduce errors. Doing so will reduce the divide between forensic practitioners and research scientists as well as improve the value and utility of forensic science evidence. Copyright © 2016 The Chartered Society of Forensic Sciences. Published by Elsevier B.V. All rights reserved.

  9. Digital forensics and its application to forensic audit

    OpenAIRE

    Martinka, Jan

    2015-01-01

    This thesis aims to describe a process framework suitable for conducting digital forensics investigation projects as support for forensic audit. Selection of existing digital forensics investigation framework was a subject of criterial comparison. Described new framework is a result of combination and enhancement of those frameworks, which were suitable for the characteristics of forensic audit. Thesis also discusses digital forensics methods for fraud examination and risk assessment as a par...

  10. 76 FR 4104 - Notice of Commission Staff Attendance at Midwest ISO Meetings

    Science.gov (United States)

    2011-01-24

    ... Midwest ISO Meetings January 13, 2011. The Federal Energy Regulatory Commission hereby gives notice that members of the Commission and Commission staff may attend the following Midwest ISO-related meetings...] September 14 [cir] October 19 [cir] November 16 [cir] December 6 Midwest ISO Informational Forum (3 p.m.-5 p...

  11. 75 FR 3228 - Notice of Commission Staff Attendance at Midwest ISO Meetings

    Science.gov (United States)

    2010-01-20

    ... Midwest ISO Meetings January 12, 2010. The Federal Energy Regulatory Commission hereby gives notice that members of the Commission and Commission staff may attend the following Midwest ISO-related meetings...] November 17 [cir] December 1 Midwest ISO Informational Forum (3 p.m.-5 p.m., ET) [cir] January 19 [cir...

  12. The role of spatial aggregation in forensic entomology.

    Science.gov (United States)

    Fiene, Justin G; Sword, Gregory A; Van Laerhoven, Sherah L; Tarone, Aaron M

    2014-01-01

    A central concept in forensic entomology is that arthropod succession on carrion is predictable and can be used to estimate the postmortem interval (PMI) of human remains. However, most studies have reported significant variation in successional patterns, particularly among replicate carcasses, which has complicated estimates of PMIs. Several forensic entomology researchers have proposed that further integration of ecological and evolutionary theory in forensic entomology could help advance the application of succession data for producing PMI estimates. The purpose of this essay is to draw attention to the role of spatial aggregation of arthropods among carrion resources as a potentially important aspect to consider for understanding and predicting the assembly of arthropods on carrion over time. We review ecological literature related to spatial aggregation of arthropods among patchy and ephemeral resources, such as carrion, and when possible integrate these results with published forensic literature. We show that spatial aggregation of arthropods across resources is commonly reported and has been used to provide fundamental insight for understanding regional and local patterns of arthropod diversity and coexistence. Moreover, two suggestions are made for conducting future research. First, because intraspecific aggregation affects species frequency distributions across carcasses, data from replicate carcasses should not be combined, but rather statistically quantified to generate occurrence probabilities. Second, we identify a need for studies that tease apart the degree to which community assembly on carrion is spatially versus temporally structured, which will aid in developing mechanistic hypotheses on the ecological factors shaping community assembly on carcasses.

  13. Forensic SNP genotyping with SNaPshot

    DEFF Research Database (Denmark)

    Fondevila, M; Børsting, C; Phillips, C

    2017-01-01

    to routine STR profiling, use of SNaPshot is an important part of the development of SNP sets for a wide range of forensic applications with these markers, from genotyping highly degraded DNA with very short amplicons to the introduction of SNPs to ascertain the ancestry and physical characteristics......This review explores the key factors that influence the optimization, routine use, and profile interpretation of the SNaPshot single-base extension (SBE) system applied to forensic single-nucleotide polymorphism (SNP) genotyping. Despite being a mainly complimentary DNA genotyping technique...... of an unidentified contact trace donor. However, this technology, as resourceful as it is, displays several features that depart from the usual STR genotyping far enough to demand a certain degree of expertise from the forensic analyst before tackling the complex casework on which SNaPshot application provides...

  14. Forensic pedology, forensic geology, forensic geoscience, geoforensics and soil forensics.

    Science.gov (United States)

    Ruffell, Alastair

    2010-10-10

    We now have a confusing set of five commonly used terms for the application of Earth evidence in forensic science. This confusion is resulting in Earth scientists who use these methods mentioning different terms, sometimes for the same type of study. Likewise, forensic scientists, police/law enforcement officers and those employed by courts of law are becoming confused as to what each term means. A nomenclatural framework (based on the first use of each term) is proposed to encourage consistency in the use of terminology. Generally, the number of Earth science applications has grown through time, from soil and sediment analysis to remote sensing and GIS. The issue of where forensic biology and microbiology sits with these uses of Earth evidence is considered. Copyright © 2010 Elsevier Ireland Ltd. All rights reserved.

  15. Computational intelligence in digital forensics forensic investigation and applications

    CERN Document Server

    Choo, Yun-Huoy; Abraham, Ajith; Srihari, Sargur

    2014-01-01

    Computational Intelligence techniques have been widely explored in various domains including forensics. Analysis in forensic encompasses the study of pattern analysis that answer the question of interest in security, medical, legal, genetic studies and etc. However, forensic analysis is usually performed through experiments in lab which is expensive both in cost and time. Therefore, this book seeks to explore the progress and advancement of computational intelligence technique in different focus areas of forensic studies. This aims to build stronger connection between computer scientists and forensic field experts.   This book, Computational Intelligence in Digital Forensics: Forensic Investigation and Applications, is the first volume in the Intelligent Systems Reference Library series. The book presents original research results and innovative applications of computational intelligence in digital forensics. This edited volume contains seventeen chapters and presents the latest state-of-the-art advancement ...

  16. Site development in the Central Midwest Compact Region

    International Nuclear Information System (INIS)

    Lash, T.R.

    1986-01-01

    Illinois and Kentucky, the two members of the Central Midwest Interstate Low-Level Radioactive Waste Compact, are well along in fulfilling their responsibility to provide new low-level radioactive waste (LLW) disposal capacity, which has been delegated to states and regions by federal law. The host state for facilities under the compact will be Illinois, and thus the focus of this paper is on Illinois' siting process. Illinois has both the statutory authority for LLW management and a cabinet-level agency, the Illinois Department of Nuclear Safety (IDNS), which has the responsibility for implementing the state management act. Based on activities to date, the Central Midwest Region expects to meet the milestones established by the federal Low-Level Radioactive Waste Policy Amendments Act of 1985. Illinois, however, cannot take further progress toward managing and disposing of our LLW for granted. IDNS and the Central Midwest Compact Commission (CMCC) must continue vigorously to press ahead to assure timely development of new disposal capacity. This paper provides background information on (1) the laws under which new facilities will be established in the Central Midwest Region, (2) the activities of IDNS and CMCC, and (3) planned activities by both IDNS and the CMCC

  17. Forensic botany: using plant evidence to aid in forensic death investigation.

    Science.gov (United States)

    Miller Coyle, Heather; Lee, Cheng-Lung; Lin, Wen-Yu; Lee, Henry C; Palmbach, Timothy M

    2005-08-01

    Forensic botany is still an under-utilized resource in forensic casework, although it has been used on occasion. It is an area of specialty science that could include traditional botanical classification of species, DNA, or materials evidence (trace and transfer evidence), crime mapping or geo-sourcing, all dependent on the specific case application under consideration. Critical to the evaluation of plant evidence is careful collection, documentation, and preservation for later scientific analysis. This article reviews proper procedures and recent cases where botanical evidence played a role in establishing either manner or time of death. Plant evidence can be useful for determining if a death was due to an accident, suicide, or homicide, or what time of year burial may have taken place. In addition, plant evidence can be used to determine if a crime scene is a primary or secondary scene and to locate missing bodies.

  18. Forensic linguistics: Applications of forensic linguistics methods to anonymous letters

    OpenAIRE

    NOVÁKOVÁ, Veronika

    2011-01-01

    The title of my bachelor work is ?Forensic linguistics: Applications of forensic linguistics methods to anonymous letters?. Forensic linguistics is young and not very known branch of applied linguistics. This bachelor work wants to introduce forensic linguistics and its method. The bachelor work has two parts ? theory and practice. The theoretical part informs about forensic linguistics in general. Its two basic aspects utilized in forensic science and respective methods. The practical part t...

  19. Forensic learning disability nursing skills and competencies: a study of forensic and non-forensic nurses.

    Science.gov (United States)

    Mason, Tom; Phipps, Dianne

    2010-11-01

    This paper reports on an investigation into the skills and competencies of forensic learning disability nurses in the United Kingdom. The two sample populations were forensic learning disability nurses from the high, medium, and low secure psychiatric services and non-forensic learning disability nurses from generic services. An information gathering schedule was used to collect the data; of 1200 schedules, 643 were returned for a response rate of 53.5%. The data identified the "top ten" problems that forensic learning disability nurses may encounter, the skills and competencies necessary to overcome them, and the areas that need to be developed in the future. The results indicated that the forensic learning disability nurses tended to focus on the physical aspects to the role whilst the non-forensic learning disability nurses tended to perceive the forensic role in relational terms. This has implications for practice, policy, and procedures.

  20. Forensic entomology: a template for forensic acarology?

    Science.gov (United States)

    Turner, Bryan

    2009-10-01

    Insects are used in a variety of ways in forensic science and the developing area of forensic acarology may have a similar range of potential. This short account summarises the main ways in which entomology currently contributes to forensic science and discusses to what extent acarology might also contribute in these areas.

  1. Coordinators for health science libraries in the Midwest Health Science Library Network.

    Science.gov (United States)

    Holtum, E A; McKloskey, J; Mahan, R

    1977-04-01

    In the summer of 1973 one resource library in each of the six states of the Midwest Health Science Library Network received funding from the National Library of Medicine to hire a coordinator for health science libraries. The development of the role of coordinator is examined and evaluated. The coordinators have proved valuable in the areas of consortium formation, basic unit development, communication facilitation, and program initiation. The function of the coordinators in the extensive planning effort now being undertaken by the network and the future need for the coordinator positions are discussed.

  2. Forensic Science.

    Science.gov (United States)

    Brettell, T. A.; Saferstein, R.

    1989-01-01

    Presents a review of articles appealing to forensic practitioners. Topics include: drugs and poisons, forensic biochemistry, and trace evidence. Lists noteworthy books published on forensic science topics since 1986. (MVL)

  3. Forensic DNA typing from teeth using demineralized root tips.

    Science.gov (United States)

    Corrêa, Heitor Simões Dutra; Pedro, Fabio Luis Miranda; Volpato, Luiz Evaristo Ricci; Pereira, Thiago Machado; Siebert Filho, Gilberto; Borges, Álvaro Henrique

    2017-11-01

    Teeth are widely used samples in forensic human genetic identification due to their persistence and practical sampling and processing. Their processing, however, has changed very little in the last 20 years, usually including powdering or pulverization of the tooth. The objective of this study was to present demineralized root tips as DNA sources while, at the same time, not involving powdering the samples or expensive equipment for teeth processing. One to five teeth from each of 20 unidentified human bodies recovered from midwest Brazil were analyzed. Whole teeth were demineralized in EDTA solution with daily solution change. After a maximum of approximately seven days, the final millimeters of the root tip was excised. This portion of the sample was used for DNA extraction through a conventional organic protocol. DNA quantification and STR amplification were performed using commercial kits followed by capillary electrophoresis on 3130 or 3500 genetic analyzers. For 60% of the unidentified bodies (12 of 20), a full genetic profile was obtained from the extraction of the first root tip. By the end of the analyses, full genetic profiles were obtained for 85% of the individuals studied, of which 80% were positively identified. This alternative low-tech approach for postmortem teeth processing is capable of extracting DNA in sufficient quantity and quality for forensic casework, showing that root tips are viable nuclear DNA sources even after demineralization. Copyright © 2017 Elsevier B.V. All rights reserved.

  4. Selling from Ontario into the U.S. midwest

    International Nuclear Information System (INIS)

    Green, B.

    2002-01-01

    The market structure of the Midwest Independent System Operator (MISO) for the electric power grid was described with reference to physical bilateral markets, multi-control areas, and MISO services such as security coordination, congestion management, billing, generator interconnections, tariff administration, energy imbalance, market monitoring, and electronic scheduling. The drivers impacting MISO development include MISO-PJM-SPP common market initiative, the FERC Standard Market Design initiative, the integration of alliance companies with MISO, and the division of functional responsibilities between RTOs and ITCs. The characteristics of the Michigan market were described, along with participation in the midwest (Ohio and Michigan) wholesale and retail markets. It was noted that in order for Ontario to sell to the midwest, the Ontario market design would need a successful export bid each hour to get power out of the province. Sales of ancillary services from Ontario-based generation are not permitted in the initial Ontario market design. Energy and transmission is currently bundled in Ontario tariffs. 1 fig

  5. Selling from Ontario into the U.S. midwest

    Energy Technology Data Exchange (ETDEWEB)

    Green, B. [Ontario Power Generation Inc., Toronto, ON (Canada)

    2002-07-01

    The market structure of the Midwest Independent System Operator (MISO) for the electric power grid was described with reference to physical bilateral markets, multi-control areas, and MISO services such as security coordination, congestion management, billing, generator interconnections, tariff administration, energy imbalance, market monitoring, and electronic scheduling. The drivers impacting MISO development include MISO-PJM-SPP common market initiative, the FERC Standard Market Design initiative, the integration of alliance companies with MISO, and the division of functional responsibilities between RTOs and ITCs. The characteristics of the Michigan market were described, along with participation in the midwest (Ohio and Michigan) wholesale and retail markets. It was noted that in order for Ontario to sell to the midwest, the Ontario market design would need a successful export bid each hour to get power out of the province. Sales of ancillary services from Ontario-based generation are not permitted in the initial Ontario market design. Energy and transmission is currently bundled in Ontario tariffs. 1 fig.

  6. Forensic Chemistry

    Science.gov (United States)

    Bell, Suzanne

    2009-07-01

    Forensic chemistry is unique among chemical sciences in that its research, practice, and presentation must meet the needs of both the scientific and the legal communities. As such, forensic chemistry research is applied and derivative by nature and design, and it emphasizes metrology (the science of measurement) and validation. Forensic chemistry has moved away from its analytical roots and is incorporating a broader spectrum of chemical sciences. Existing forensic practices are being revisited as the purview of forensic chemistry extends outward from drug analysis and toxicology into such diverse areas as combustion chemistry, materials science, and pattern evidence.

  7. Past and future changes in streamflow in the U.S. Midwest: Bridging across time scales

    Science.gov (United States)

    Villarini, G.; Slater, L. J.; Salvi, K. A.

    2017-12-01

    Streamflows have increased notably across the U.S. Midwest over the past century, principally due to changes in precipitation and land use / land cover. Improving our understanding of the physical drivers that are responsible for the observed changes in discharge may enhance our capability of predicting and projecting these changes, and may have large implications for water resources management over this area. This study will highlight our efforts towards the statistical attribution of changes in discharge across the U.S. Midwest, with analyses performed at the seasonal scale from low to high flows. The main drivers of changing streamflows that we focus on are: urbanization, agricultural land cover, basin-averaged temperature, basin-averaged precipitation, and antecedent soil moisture. Building on the insights from this attribution, we will examine the potential predictability of streamflow across different time scales, with lead times ranging from seasonal to decadal, and discuss a potential path forward for engineering design for future conditions.

  8. Author Guidelines: The Arab Journal of Forensic Sciences and Forensic Medicine (AJFSFM

    Directory of Open Access Journals (Sweden)

    Arab Journal of Forensic Sciences & Forensic Medicine

    2017-06-01

    Full Text Available The Arab Journal of Forensic Sciences and Forensic Medicine (AJFSFM is a peer-reviewed, open access (CC BY-NC, international journal for publishing original contributions in various fields of forensic science. These fields include, but are not limited to forensic pathology and histochemistry, toxicology(drugs, alcohol, etc., forensic biology (serology, human DNA profiling, entomology, population genetics, forensic chemistry(inks, paints, dyes, explosives, fire accelerants, psychiatry and hypnotics, forensic anthropology and archeology, forensic odontology, fingerprints and impressions, firearms and tool marks, white collar crimes (counterfeit and forgery; questioned documents, digital forensics; cyber-crimes, criminal justice and crime scene investigation, as well as many other disciplines where science and medicine interact with the law.

  9. Challenges with modifications of the McClean Lake mill to process midwest ore

    International Nuclear Information System (INIS)

    Nguyen, T.T.; Backham, L.

    2010-01-01

    Midwest is a unique uranium deposit with exceptionally high arsenic content. The ore body is located 17 km west of the McClean Lake operation. The McClean Lake mill will be modified to process Midwest ore and handle solid wastes from the Midwest water treatment plant. This paper describes the modifications required of the McClean Lake mill, process challenges associated with treatment of the arsenic, and the possibility of recovering nickel and cobalt as a by-product. It also reviews the complexity in the design of the Midwest water treatment facility which incorporates reverse osmosis technology with conventional physical-chemical water treatment. (author)

  10. Developing forensic mental healthcare in Kosovo

    Directory of Open Access Journals (Sweden)

    Hans Joachim Salize

    2014-04-01

    Full Text Available In many economically struggling societies forensic psychiatry is still in its initial developmental stages and thus forensic patients pose an ongoing challenge for the healthcare and juridical systems. In this article we present the various issues and problems that arose when establishing the first forensic psychiatric institute in Kosovo- a country whose population has constantly been reported as suffering from a high psychiatric morbidity due to long-lasting traumatic experiences during the war of 1999. The implementation of a new forensic psychiatric institute in the developing mental healthcare system of Kosovo, still characterized by considerable shortages, required substantial effort on various levels. On the policy and financial level, it was made possible by a clear intent and coordinated commitment of all responsible national stakeholders and authorities, such as the Ministries of Health and Justice, and by the financial contribution of the European Commission. Most decisive in terms of the success of the project was capacity building in human resources, i.e. the recruitment and training of motivated staff. Training included essential clinical and theoretical issues as well as clearly defined standard operation procedures, guidelines and checklists to aid daily routine work and the management of challenging situations.

  11. Live forensic acquisition as alternative to traditional forensic processes

    CSIR Research Space (South Africa)

    Lessing, M

    2008-09-01

    Full Text Available The development of live forensic acquisition in general presents a remedy for some of the problems introduced by traditional forensic acquisition. However, this live forensic acquisition introduces a variety of additional problems, unique...

  12. Forensic experience of Saudi nurses; an emerging need for forensic qualifications.

    Science.gov (United States)

    Alsaif, Dalia M; Alfaraidy, Maram; Alsowayigh, Kholoud; Alhusain, Awal; Almadani, Osama M

    2014-10-01

    Forensic nursing was recognized as a nursing subspecialty after the perceived need for forensic nurses to bring about their nursing duties while at the same time helping legal authorities to deliver justice. With the increased rate of cases that are presenting to the forensic centers in Saudi Arabia, there was a need for the presence of nurses to work side by side to physicians. This study was aimed at determining the forensic qualifications of nurses working in emergency departments in the area of Dammam and their knowledge about principles of forensic nursing. A self-administered questionnaire was distributed to registered nurses who are working in Emergency departments of secondary hospitals in the area of Dammam. Questions included knowledge, awareness and attitude toward forensic nursing. A total of 96 participants responded to the questionnaire with females representing 78% (n: 75). Diploma was the highest earned nursing degree in 95% (n: 91) of participants. Only 33% (n: 32) were aware of the term forensic nursing and the majority of the respondents gave invalid or didn't know the answers to knowledge questions. A total of 77% (n: 74) agreed that they are not adequately trained for handling forensic cases. Saudi nurses need forensic education. The presence of qualified forensic nurses would help delivering optimal forensic services and would assist in bringing justice. Copyright © 2014 Elsevier Ltd and Faculty of Forensic and Legal Medicine. All rights reserved.

  13. Nuclear forensics

    International Nuclear Information System (INIS)

    Venugopal, V.

    2010-01-01

    Nuclear forensics is the analysis of nuclear materials recovered from either the capture of unused materials, or from the radioactive debris following a nuclear explosion and can contribute significantly to the identification of the sources of the materials and the industrial processes used to obtain them. In the case of an explosion, nuclear forensics can also reconstruct key features of the nuclear device. Nuclear forensic analysis works best in conjunction with other law enforcement, radiological protection dosimetry, traditional forensics, and intelligence work to provide the basis for attributing the materials and/or nuclear device to its originators. Nuclear forensics is a piece of the overall attribution process, not a stand-alone activity

  14. Nuclear forensics

    International Nuclear Information System (INIS)

    Karadeniz, O.; Guenalp, G.

    2010-01-01

    This review discusses the methodology of nuclear forensics and illicit trafficking of nuclear materials. Nuclear forensics is relatively new scientific branch whose aim it is to read out material inherent from nuclear material. Nuclear forensics investigations have to be considered as part of a comprehensive set of measures for detection,interception, categorization and characterization of illicitly trafficking nuclear material. Prevention, detection and response are the main elements in combating illicit trafficking. Forensics is a key element in the response process. Forensic science is defined as the application of a broad spectrum of sciences to answer questions of interest to the legal system. Besides, in this study we will explain age determination of nuclear materials.

  15. Author Guidelines: The Arab Journal of Forensic Sciences and Forensic Medicine (AJFSFM)

    OpenAIRE

    Arab Journal of Forensic Sciences & Forensic Medicine

    2017-01-01

    The Arab Journal of Forensic Sciences and Forensic Medicine (AJFSFM) is a peer-reviewed, open access (CC BY-NC), international journal for publishing original contributions in various fields of forensic science. These fields include, but are not limited to forensic pathology and histochemistry, toxicology(drugs, alcohol, etc.), forensic biology (serology, human DNA profiling, entomology, population genetics), forensic chemistry(inks, paints, dyes, explosives, fire accelerants), psychiatry and...

  16. Practical mobile forensics

    CERN Document Server

    Bommisetty, Satish; Mahalik, Heather

    2014-01-01

    The book is an easy-to-follow guide with clear instructions on various mobile forensic techniques. The chapters and the topics within are structured for a smooth learning curve, which will swiftly empower you to master mobile forensics. If you are a budding forensic analyst, consultant, engineer, or a forensic professional wanting to expand your skillset, this is the book for you. The book will also be beneficial to those with an interest in mobile forensics or wanting to find data lost on mobile devices. It will be helpful to be familiar with forensics in general but no prior experience is re

  17. MIDWEST PROGRAM ON AIRBORNE TELEVISION INSTRUCTION -- A REGIONAL EXPLORATION IN EDUCATION.

    Science.gov (United States)

    IVEY, JOHN E.; AND OTHERS

    STARTING IN FEBRUARY 1961, THE MIDWEST PROGRAM ON AIRBORNE TELEVISION INSTRUCTION (MPATI) TRANSMITTED COURSES IN FOREIGN LANGUAGES, SCIENCE, ARITHMETIC, ART, THE HUMANITIES, MUSIC, SOCIAL STUDIES, AND INTERNATIONAL RELATIONS TO 18 SCHOOLS IN THE MIDWEST. THE AIRBORNE TELECAST OPERATED OVER NORTH CENTRAL INDIANA AND TRANSMITTED COURSES OVER AN AREA…

  18. 75 FR 3225 - Notice of Commission Staff Attendance at Organization of MISO States and Midwest ISO Meetings

    Science.gov (United States)

    2010-01-20

    ... Organization of MISO States and Midwest ISO Meetings January 12, 2010. The Federal Energy Regulatory Commission...: Midwest ISO Headquarters, 720 City Center Drive, Carmel, IN 46032. Except as otherwise noted above, the... Operator, Inc. Docket No. ER08-15, Midwest ISO Transmission Owners Docket No. ER08-55, Midwest Independent...

  19. Palynology: its position in the field of forensic science.

    Science.gov (United States)

    Walsh, Kevan A J; Horrocks, Mark

    2008-09-01

    Here we examine the current state of palynology in the field of forensic science. Forensic palynology is discussed with reference to other forensic disciplines to help understand what is required for its progress. Emerging developments are also discussed. Palynomorphs potentially deliver excellent trace evidence, fulfilling the requirements relating to the transfer, persistence, and detection of such evidence. Palynological evidence can provide very powerful investigative and associative evidence. Despite this, the application of palynology to forensic science has had mixed success. There are many anecdotal stories where pollen evidence has had spectacular successes. But it is extremely underutilized in most countries because it is labor-intensive and requires considerable expertise and experience, there is a lack of control over sample collection and inadequate resourcing and funding, and its crime-solving power is not well known. Palynology has been applied to forensic problems in an unstructured way, resulting in a lack of formalized discussion of the underlying principles. As there is renewed questioning of the acceptability of most evidence types in the current legal environment, there is a need for the establishment of palynological evidence through validation-type studies and experimentation, and the implementation of independent proficiency testing.

  20. 3rd International Arab Forensic Sciences & Forensic Medicine Conference, ASFSFM 2017: Conference Report

    Directory of Open Access Journals (Sweden)

    Abdulsallam A. Bakdash

    2017-12-01

    Full Text Available The Arab Society for Forensic Sciences and Forensic Medicine (ASFSFM at Naif Arab University for Security Sciences seeks to present the latest developments in all fields of forensic sciences through holding specialized scientific events and academic activities. This is also achieved through its periodic scientific peer-reviewed journal, the Arab Journal of Forensic Sciences and Forensic Medicine. It also seeks to promote scientific research in all fields of forensic science and forensic medicine, and seeks actively to contribute in holding scientific meetings in accordance with advanced scientific standards, including the 3rd International Arab Forensic Sciences & Forensic Medicine Conference. This important event was attended by scientists and experts from various fields of criminal and forensic sciences from both Arab and non-Arab countries. This conference was a significant scientific accomplishment that contributed to the advancement of forensic sciences and forensic medicine in the Arab world. The conference aimed, in accordance with the vision of Naif Arab University for Security Sciences, to enhance peace, security and justice in Arab societies.  Naif Arab University for Security Sciences, represented by the Arab Society for Forensic Sciences and Forensic Medicine, held the 3rd International Arab Forensic Sciences & Forensic Medicine Conference on the University's campus during the period from 21st to 23rd November 2017. The event included the participation of more than 720 experts in forensic sciences and forensic medicine from 33 countries all over the world. Experts discussed and presented the latest developments in their fields. The conference provided a creative environment for students from both local and international universities to benefit from experts and specialists, and to access the most recent research.  On behalf of His Excellency the president of Naif Arab University for Security Sciences, and the Arab Society for

  1. Current and future directions of DNA in wildlife forensic science.

    Science.gov (United States)

    Johnson, Rebecca N; Wilson-Wilde, Linzi; Linacre, Adrian

    2014-05-01

    Wildlife forensic science may not have attained the profile of human identification, yet the scale of criminal activity related to wildlife is extensive by any measure. Service delivery in the arena of wildlife forensic science is often ad hoc, unco-ordinated and unregulated, yet many of those currently dedicated to wildlife conservation and the protection of endangered species are striving to ensure that the highest standards are met. The genetic markers and software used to evaluate data in wildlife forensic science are more varied than those in human forensic identification and are rarely standardised between species. The time and resources required to characterise and validate each genetic maker is considerable and in some cases prohibitive. Further, issues are regularly encountered in the construction of allelic databases and allelic ladders; essential in human identification studies, but also applicable to wildlife criminal investigations. Accreditation and certification are essential in human identification and are currently being strived for in the forensic wildlife community. Examples are provided as to how best practice can be demonstrated in all areas of wildlife crime analysis and ensure that this field of forensic science gains and maintains the respect it deserves. This review is aimed at those conducting human identification to illustrate how research concepts in wildlife forensic science can be used in the criminal justice system, as well as describing the real importance of this type of forensic analysis. Crown Copyright © 2013. Published by Elsevier Ireland Ltd. All rights reserved.

  2. Forensic odontology.

    Science.gov (United States)

    Shamim, Thorakkal

    2012-04-01

    Forensic odontology is a specialized field of dentistry which analyses dental evidence in the interest of justice. Forensic odontology embraces all dental specialities and it is almost impossible to segregate this branch from other dental specialities. This review aims to discuss the utility of various dental specialities with forensic odontology.

  3. Social and ethical aspects of forensic genetics: A critical review.

    Science.gov (United States)

    Williams, R; Wienroth, M

    2017-07-01

    This review describes the social and ethical responses to the history of innovations in forensic genetics and their application to criminal investigations. Following an outline of the three recurrent social perspectives that have informed these responses (crime management, due process, and genetic surveillance), it goes on to introduce the repertoire of ethical considerations by describing a series of key reports that have shaped subsequent commentaries on forensic DNA profiling and databasing. Four major ethical concerns form the focus of the remainder of the paper (dignity, privacy, justice, and social solidarity), and key features of forensic genetic practice are examined in the light of these concerns. The paper concludes with a discussion of the concept of "proportionality" as a resource for balancing the social and ethical risks and benefits of the use of forensic genetics in support of criminal justice. Copyright © 2017 Central Police University.

  4. Defense Forensics: Additional Planning and Oversight Needed to Establish an Enduring Expeditionary Forensic Capability

    Science.gov (United States)

    2013-06-01

    forensic pathology, forensic anthropology, and forensic toxicology . 13DOD’s forensic directive defines DOD components as the Office of the...DEFENSE FORENSICS Additional Planning and Oversight Needed to Establish an Enduring Expeditionary Forensic ...COVERED 00-00-2013 to 00-00-2013 4. TITLE AND SUBTITLE Defense Forensics : Additional Planning and Oversight Needed to Establish an Enduring

  5. From Computer Forensics to Forensic Computing: Investigators Investigate, Scientists Associate

    OpenAIRE

    Dewald, Andreas; Freiling, Felix C.

    2014-01-01

    This paper draws a comparison of fundamental theories in traditional forensic science and the state of the art in current computer forensics, thereby identifying a certain disproportion between the perception of central aspects in common theory and the digital forensics reality. We propose a separation of what is currently demanded of practitioners in digital forensics into a rigorous scientific part on the one hand, and a more general methodology of searching and seizing digital evidence an...

  6. 77 FR 60457 - Draft Midwest Wind Energy Multi-Species Habitat Conservation Plan Within Eight-State Planning...

    Science.gov (United States)

    2012-10-03

    ...-FF03E00000] Draft Midwest Wind Energy Multi-Species Habitat Conservation Plan Within Eight-State Planning... of comments pertaining to the development of the Midwest Wind Energy Multi-Species Habitat..., intend to prepare the Midwest Wind Energy Multi-Species Habitat Conservation Plan (MSHCP) under the...

  7. American Academy of Forensic Sciences

    Science.gov (United States)

    ... Programs Courses in Forensic Odontology Choosing a Career What is Forensic Science? What Do Forensic Scientists Do? What’s a Forensic Scientist? ... ve Decided You Want a Career in Forensic Science … Now What? Young Forensic Scientists Forum (YFSF) Annual Meeting Events ...

  8. 2nd Arab Forensic Science & Forensic Medicine Meeting, ASFSFM 2016: Meeting Report

    Directory of Open Access Journals (Sweden)

    Abdulsallam Bakdash

    2016-12-01

    Full Text Available One of the main objectives of Naif Arab University for Security Sciences (NAUSS is to enhance peace, security, and justice in Arab societies through education, research, and advanced professional training in various disciplines of security and forensic sciences. NAUSS strives to improve the academic and professional skills of forensic scientists and security personnel to combat crime and terrorism by utilizing all the available tools of modern technology. NAUSS also realizes the importance of scientific research in the social, economic, and technological development of a society and is, therefore, committed to encouraging and supporting research at every level. NAUSS has given the fields of forensic sciences and forensic medicine a top priority and the attention they deserve. In pursuit of its objectives, and in cooperation with other Arab member organizations, NAUSS launched the Arab Society for Forensic Sciences and Forensic Medicine (ASFSFM in 2013. The Society had the honour of being officially launched by His Royal Highness, Prince Mohammed bin Naif bin Abdul Aziz, Crown Prince, Deputy Prime Minister and the Minister of the Interior, Honorary President of the Council of Arab Ministers of Interior and Chairman of the Supreme Council of NAUSS. The 2nd Arab Forensic Science & Forensic Medicine Meeting (ASFSFM Meeting 2016 was yet another part of the efforts and concern of NAUSS to advance the skills and knowledge of Arab specialists and to facilitate cooperation among forensic scientists and institutions engaged in the practice, education and research of forensic sciences and forensic medicine at various levels.

  9. Forensic Computing (Dagstuhl Seminar 13482)

    OpenAIRE

    Freiling, Felix C.; Hornung, Gerrit; Polcák, Radim

    2014-01-01

    Forensic computing} (sometimes also called digital forensics, computer forensics or IT forensics) is a branch of forensic science pertaining to digital evidence, i.e., any legal evidence that is processed by digital computer systems or stored on digital storage media. Forensic computing is a new discipline evolving within the intersection of several established research areas such as computer science, computer engineering and law. Forensic computing is rapidly gaining importance since the...

  10. Forensic culture as epistemic culture: the sociology of forensic science.

    Science.gov (United States)

    Cole, Simon A

    2013-03-01

    This paper explores whether we can interpret the notion of 'forensic culture' as something akin to what Knorr-Cetina called an 'epistemic culture'. Can we speak of a 'forensic culture', and, if so, how is it similar to, or different from, other epistemic cultures that exist in what is conventionally called 'science'? This question has important policy implications given the National Academy Science's (NAS) recent identification of 'culture' as one of the problems at the root of what it identified as 'serious deficiencies' in U.S. forensic science and 'scientific culture' as an antidote to those problems. Finding the NAS's characterisation of 'scientific culture' overly general and naïve, this paper offers a preliminary exploration of what might be called a 'forensic culture'. Specifically, the paper explores the way in which few of the empirical findings accumulated by sociologists of science about research science seem to apply to forensic science. Instead, forensic science seems to have developed a distinct culture for which a sociological analysis will require new explanatory tools. Faithful sociological analysis of 'forensic culture' will be a necessary prerequisite for the kind of culture change prescribed by external reformist bodies like the NAS. Copyright © 2012. Published by Elsevier Ltd.

  11. Midwest Logging Firm Perspectives: Harvesting on Increasingly Parcelized Forestlands

    Directory of Open Access Journals (Sweden)

    Shorna Allred

    2011-01-01

    Full Text Available Loggers play a critical role in the sustainable production of wood and paper products, and harvesting activities contribute to economic health and viability of many Upper Midwest communities in the United States. If the logging sector is unable to procure wood efficiently and economically from an increasingly parcelized land base, the competitive ability of the forest industry could be jeopardized. Little is known about the functions of the logging sector related to the forest resource land base on which they depend, and it is imperative to improve our understanding of this important part of the forest industry. The purpose of this study was to determine prospective attitudes about the future of the logging industry and how trends in forestland parcelization and harvesting mechanization are impacting the logging industry, especially as it relates to smaller tracts of land.

  12. On the added value of forensic science and grand innovation challenges for the forensic community.

    Science.gov (United States)

    van Asten, Arian C

    2014-03-01

    In this paper the insights and results are presented of a long term and ongoing improvement effort within the Netherlands Forensic Institute (NFI) to establish a valuable innovation programme. From the overall perspective of the role and use of forensic science in the criminal justice system, the concepts of Forensic Information Value Added (FIVA) and Forensic Information Value Efficiency (FIVE) are introduced. From these concepts the key factors determining the added value of forensic investigations are discussed; Evidential Value, Relevance, Quality, Speed and Cost. By unravelling the added value of forensic science and combining this with the future needs and scientific and technological developments, six forensic grand challenges are introduced: i) Molecular Photo-fitting; ii) chemical imaging, profiling and age estimation of finger marks; iii) Advancing Forensic Medicine; iv) Objective Forensic Evaluation; v) the Digital Forensic Service Centre and vi) Real time In-Situ Chemical Identification. Finally, models for forensic innovation are presented that could lead to major international breakthroughs on all these six themes within a five year time span. This could cause a step change in the added value of forensic science and would make forensic investigative methods even more valuable than they already are today. © 2013. Published by Elsevier Ireland Ltd on behalf of Forensic Science Society. All rights reserved.

  13. Preparing tomorrow's transportation workforce : a Midwest summit.

    Science.gov (United States)

    2010-08-01

    Preparing Tomorrows Transportation Workforce: A Midwest Summit, held April 2728, 2010, in Ames, Iowa, was one of several : regional transportation workforce development summits held across the United States in 2009 and 2010 as part of a coordin...

  14. Review: domestic animal forensic genetics - biological evidence, genetic markers, analytical approaches and challenges.

    Science.gov (United States)

    Kanthaswamy, S

    2015-10-01

    This review highlights the importance of domestic animal genetic evidence sources, genetic testing, markers and analytical approaches as well as the challenges this field is facing in view of the de facto 'gold standard' human DNA identification. Because of the genetic similarity between humans and domestic animals, genetic analysis of domestic animal hair, saliva, urine, blood and other biological material has generated vital investigative leads that have been admitted into a variety of court proceedings, including criminal and civil litigation. Information on validated short tandem repeat, single nucleotide polymorphism and mitochondrial DNA markers and public access to genetic databases for forensic DNA analysis is becoming readily available. Although the fundamental aspects of animal forensic genetic testing may be reliable and acceptable, animal forensic testing still lacks the standardized testing protocols that human genetic profiling requires, probably because of the absence of monetary support from government agencies and the difficulty in promoting cooperation among competing laboratories. Moreover, there is a lack in consensus about how to best present the results and expert opinion to comply with court standards and bear judicial scrutiny. This has been the single most persistent challenge ever since the earliest use of domestic animal forensic genetic testing in a criminal case in the mid-1990s. Crime laboratory accreditation ensures that genetic test results have the courts' confidence. Because accreditation requires significant commitments of effort, time and resources, the vast majority of animal forensic genetic laboratories are not accredited nor are their analysts certified forensic examiners. The relevance of domestic animal forensic genetics in the criminal justice system is undeniable. However, further improvements are needed in a wide range of supporting resources, including standardized quality assurance and control protocols for sample

  15. Midwest Transmission Workshop II Summary

    Energy Technology Data Exchange (ETDEWEB)

    Kevin Bryan

    2002-12-05

    OAK-B135 After introductions of all participants, Abby Arnold, RESOLVE, reviewed the purpose of the meeting and the agenda. The purpose of the workshop was to share the results of the Midwest Independent System Operator (MISO) scenario development for wind and other fuel sources and the corresponding implications for transmission throughout the MISO control area. The workshop agenda is included in Attachment A.

  16. Forensic Experts′ Opinion Regarding Clinical Forensic Medicine Practice in Indonesia and Malaysia

    Directory of Open Access Journals (Sweden)

    Hanusha Nair Gopalakrishnan

    2016-01-01

    Full Text Available Clinical forensic medicine is a progressing branch. In Indonesia and Malaysia, there is inadequate information regarding this practice. It is always unclear about the job scopes and practitioners involved in this field. The study outlined in this article is aimed to explore the current clinical forensic medicine practice compared to existing systematic practice globally and hence analyzing for presence of difference in this practice between these two countries. A qualitative study was conducted by forensic experts in Indonesia and Malaysia from September to November 2015. In-depth interview was carried out to obtain data which were then validated using literature and legal documents in Indonesia and Malaysia known as the triangulation validation method. Data were presented in narrative form. In Indonesia, forensic pathology and clinical forensic medicine were approached as one whereas in Malaysia separately. This practice was conducted by a general practitioner in collaboration with other specialists if needed in Indonesia; whereas, in Malaysia, this practice was conducted by forensic pathologists or medical officers in the absence of forensic pathologists. Both Indonesia and Malaysia followed the continental regimen in practicing clinical forensic medicine. There was still a lack of involvement of doctors in this field due to lack of understanding of clinical forensic medicine. The current clinical forensic medicine practice has not developed much and has no much difference in both countries. The gap between the current practice with systematic practice cannot be justified due to the absence of one standardized code of practice.

  17. Forensic Mass Spectrometry

    Science.gov (United States)

    Hoffmann, William D.; Jackson, Glen P.

    2015-07-01

    Developments in forensic mass spectrometry tend to follow, rather than lead, the developments in other disciplines. Examples of techniques having forensic potential born independently of forensic applications include ambient ionization, imaging mass spectrometry, isotope ratio mass spectrometry, portable mass spectrometers, and hyphenated chromatography-mass spectrometry instruments, to name a few. Forensic science has the potential to benefit enormously from developments that are funded by other means, if only the infrastructure and personnel existed to adopt, validate, and implement the new technologies into casework. Perhaps one unique area in which forensic science is at the cutting edge is in the area of chemometrics and the determination of likelihood ratios for the evaluation of the weight of evidence. Such statistical techniques have been developed most extensively for ignitable-liquid residue analyses and isotope ratio analysis. This review attempts to capture the trends, motivating forces, and likely impact of developing areas of forensic mass spectrometry, with the caveat that none of this research is likely to have any real impact in the forensic community unless: (a) The instruments developed are turned into robust black boxes with red and green lights for positives and negatives, respectively, or (b) there are PhD graduates in the workforce who can help adopt these sophisticated techniques.

  18. The brazilian midwest and its economic transformations from 1970 to 2012

    OpenAIRE

    Haddad, Marcos Bittar; Pastre, Rafael

    2016-01-01

    The Midwest is the Brazilian region comprising the Central Highlands in the Country. It is the second least populated region of Brazil. Its vegetation is predominantly composed of the Cerrado ecosystem and the region holds important fresh water reserve and focuses the headwaters of rivers belonging to the main river basins of South America. Politically, the Midwest is the seat of the national political administrative decisions, housing the Federal District. Economically, after the decline of ...

  19. Developing Flexible, Integrated Hydrologic Modeling Systems for Multiscale Analysis in the Midwest and Great Lakes Region

    Science.gov (United States)

    Hamlet, A. F.; Chiu, C. M.; Sharma, A.; Byun, K.; Hanson, Z.

    2016-12-01

    Physically based hydrologic modeling of surface and groundwater resources that can be flexibly and efficiently applied to support water resources policy/planning/management decisions at a wide range of spatial and temporal scales are greatly needed in the Midwest, where stakeholder access to such tools is currently a fundamental barrier to basic climate change assessment and adaptation efforts, and also the co-production of useful products to support detailed decision making. Based on earlier pilot studies in the Pacific Northwest Region, we are currently assembling a suite of end-to-end tools and resources to support various kinds of water resources planning and management applications across the region. One of the key aspects of these integrated tools is that the user community can access gridded products at any point along the end-to-end chain of models, looking backwards in time about 100 years (1915-2015), and forwards in time about 85 years using CMIP5 climate model projections. The integrated model is composed of historical and projected future meteorological data based on station observations and statistical and dynamically downscaled climate model output respectively. These gridded meteorological data sets serve as forcing data for the macro-scale VIC hydrologic model implemented over the Midwest at 1/16 degree resolution. High-resolution climate model (4km WRF) output provides inputs for the analyses of urban impacts, hydrologic extremes, agricultural impacts, and impacts to the Great Lakes. Groundwater recharge estimated by the surface water model provides input data for fine-scale and macro-scale groundwater models needed for specific applications. To highlight the multi-scale use of the integrated models in support of co-production of scientific information for decision making, we briefly describe three current case studies addressing different spatial scales of analysis: 1) Effects of climate change on the water balance of the Great Lakes, 2) Future

  20. Upper Midwest Gap Analysis Program, Image Processing Protocol

    National Research Council Canada - National Science Library

    Lillesand, Thomas

    1998-01-01

    This document presents a series of technical guidelines by which land cover information is being extracted from Landsat Thematic Mapper data as part of the Upper Midwest Gap Analysis Program (UMGAP...

  1. Interrelationship between core interventions and core competencies of forensic psychiatric nursing in Finland.

    Science.gov (United States)

    Tenkanen, Helena; Tiihonen, Jari; Repo-Tiihonen, Eila; Kinnunen, Juha

    2011-03-01

    The importance of core competencies (CC) and their relationship to core interventions in clinical practice guidelines on schizophrenia (CPGS), and the abilities to master these competencies were studied among registered nurses (RN) and practical mental nurses (PMN) in a forensic psychiatric setting. Data were collected from RNs, PMNs, and managers of all five forensic psychiatric facilities in Finland. The research material was obtained by using a 360-degree feedback method. The response rate was 68% (N = 428). The differences between the nurse groups were statistically significant (p ≤ 0.05) regarding the importance of and ability to master the following CCs: (1) pharmacotherapy, (2) knowledge in forensic psychiatry and violent behavior, (3) the treatment of violent patients, (4) processing patient's and own emotion, and (5) need-adapted treatment of the patient. Overall, RNs exceeded PMNs in mastering the CCs, however the principles of the CPGS were not achieved within the current resources in Finland. In summary, RNs, rather than PMNs, should be recruited for work in forensic psychiatric nursing, although a considerable amount of specific training would still be required to achieve competence. Implications of our research indicate that all nurses working in this area need to receive further education in forensic psychiatry and in forensic psychiatric nursing. © 2011 International Association of Forensic Nurses.

  2. Experiences of psychiatric nurses exposed to hostility from patients in a forensic ward.

    Science.gov (United States)

    Tema, T R; Poggenpoel, M; Myburgh, C P H

    2011-10-01

    Hostile behaviour is becoming a way of life in South Africa. Hostility prevails at all settings, including in the health sector. In a forensic ward psychiatric nurses are subjected to hostile behaviour by the patients. The aim of the present study was to explore and describe the psychiatric nurses' experiences of hostile behaviour by patients in a forensic ward and make recommendations for nurse managers to empower these psychiatric nurses to cope with the patients' aggression. Qualitative, in-depth, phenomenological interviews were conducted with nine psychiatric nurses exposed to hostility from patients in a forensic ward. Recommendations were derived from the results from nurse managers to assist psychiatric nurses. It became apparent from the findings that psychiatric nurses in a forensic ward work in a stressful environment. Hostile behaviour in the forensic ward is consistently experienced by the psychiatric nurses as hindering therapeutic relationships. The psychiatric nurses experienced being disempowered. Psychiatric nurses experience hostile behaviour by patients in a forensic ward as disempowering. IMPLICATIONS FOR NURSE MANAGEMENT: Nurse managers can facilitate psychiatric nurses' empowerment by providing them access to: information, support, resources, opportunity and growth. © 2011 Blackwell Publishing Ltd.

  3. The impact of expanding Canadian gas imports in the U.S. Midwest

    International Nuclear Information System (INIS)

    Parker, S.

    2000-01-01

    The new competitive natural gas market in the U. S. Midwest is surveyed from an interstate pipeline point of view, taking into account Canadian gas imports, increase in Rocky Mountain imports competing with Canadian imports, the flow dynamics in the Midwest market, supply basin production trends, the infrastructure improvements in local distribution companies, improvements in storage facilities, and the growing demand for natural gas-fired generation

  4. Recommended Practice: Creating Cyber Forensics Plans for Control Systems

    Energy Technology Data Exchange (ETDEWEB)

    Eric Cornelius; Mark Fabro

    2008-08-01

    Cyber forensics has been in the popular mainstream for some time, and has matured into an information-technology capability that is very common among modern information security programs. The goal of cyber forensics is to support the elements of troubleshooting, monitoring, recovery, and the protection of sensitive data. Moreover, in the event of a crime being committed, cyber forensics is also the approach to collecting, analyzing, and archiving data as evidence in a court of law. Although scalable to many information technology domains, especially modern corporate architectures, cyber forensics can be challenging when being applied to non-traditional environments, which are not comprised of current information technologies or are designed with technologies that do not provide adequate data storage or audit capabilities. In addition, further complexity is introduced if the environments are designed using proprietary solutions and protocols, thus limiting the ease of which modern forensic methods can be utilized. The legacy nature and somewhat diverse or disparate component aspects of control systems environments can often prohibit the smooth translation of modern forensics analysis into the control systems domain. Compounded by a wide variety of proprietary technologies and protocols, as well as critical system technologies with no capability to store significant amounts of event information, the task of creating a ubiquitous and unified strategy for technical cyber forensics on a control systems device or computing resource is far from trivial. To date, no direction regarding cyber forensics as it relates to control systems has been produced other than what might be privately available from commercial vendors. Current materials have been designed to support event recreation (event-based), and although important, these requirements do not always satisfy the needs associated with incident response or forensics that are driven by cyber incidents. To address these

  5. Use of images for human identification in forensic dentistry

    International Nuclear Information System (INIS)

    Carvalho, Suzana Papile Maciel; Lopes-Junior, Cesar; Silva, Ricardo Henrique Alves da; Peres, Arsenio Sales

    2009-01-01

    The present systematic review article is aimed at describing radiological methods utilized for human identification in forensic dentistry. For this purpose, a literature review was undertaken, and out of 45 papers, 19 were selected in accordance with inclusion criteria. Several radiological techniques can be used to assist in both individual and general identification, including determination of gender, ethnic group and, mainly, age. The analysis of ante-mortem and post-mortem radiographic and tomographic images has become an essential tool for human identification in forensic dentistry, particularly with the refinement of techniques resulting from developments in the field of the radiology itself as well as the incorporation of information technology resources to the technique. It can be concluded that, based on an appropriate knowledge on the available methods, forensic dentists can choose the best method to achieve a successful identification with a careful application of the technique and accurate interpretation of data. (author)

  6. [Research Progress on Forensic Dentistry].

    Science.gov (United States)

    Liu, F; Dang, Y H

    2017-04-01

    Forensic dentistry is an interdiscipline of forensic medicine and stomatology, which provides legal information by collecting, testing and assessing the dental evidence scientifically. In this review, the present application of forensic dentistry has been described, such as the estimation of age, sex, species, occupation and living habit, as well as the identification of individual, domestic violence or abuse, which aims to enrich and improve forensic dentistry for making it be more useful in forensic medicine even in juridical practice. Copyright© by the Editorial Department of Journal of Forensic Medicine.

  7. The Ideological Foundations of Midwest Rural Education.

    Science.gov (United States)

    Theobald, Paul

    A relationship exists between agrarian thought and the practice of formal schooling in the rural Midwest. Three traditions have shaped agrarian thinking about democracy and its application to social institutions, especially education. Fundamentalism, localism, and pastoralism have combined to form the ideological base for rural resistance to…

  8. Modelling live forensic acquisition

    CSIR Research Space (South Africa)

    Grobler, MM

    2009-06-01

    Full Text Available This paper discusses the development of a South African model for Live Forensic Acquisition - Liforac. The Liforac model is a comprehensive model that presents a range of aspects related to Live Forensic Acquisition. The model provides forensic...

  9. Forensic applications

    International Nuclear Information System (INIS)

    Yellin, E.

    1981-01-01

    Modern scientific technology now plays an increasingly important role in the process of law enforcement. Neutron activation, as developed for elemental analysis offers, in many cases, the suitable answer to forensic problems. The author discusses the use NAA has been put to in forensic science. (Auth.)

  10. Database Application Schema Forensics

    Directory of Open Access Journals (Sweden)

    Hector Quintus Beyers

    2014-12-01

    Full Text Available The application schema layer of a Database Management System (DBMS can be modified to deliver results that may warrant a forensic investigation. Table structures can be corrupted by changing the metadata of a database or operators of the database can be altered to deliver incorrect results when used in queries. This paper will discuss categories of possibilities that exist to alter the application schema with some practical examples. Two forensic environments are introduced where a forensic investigation can take place in. Arguments are provided why these environments are important. Methods are presented how these environments can be achieved for the application schema layer of a DBMS. A process is proposed on how forensic evidence should be extracted from the application schema layer of a DBMS. The application schema forensic evidence identification process can be applied to a wide range of forensic settings.

  11. Nuclear forensics: a comprehensive model action plan for Nuclear Forensics Laboratory in India

    International Nuclear Information System (INIS)

    Deshmukh, A.V.; Nyati, S.; Fatangre, N.M.; Raghav, N.K.; Reddy, P.G.

    2013-01-01

    Nuclear forensic is an emerging and highly specialized discipline which deals with nuclear investigation and analysis of nuclear or radiological/radioactive materials. Nuclear Forensic analysis includes various methodology and analytical methods along with morphology, physical, chemical, elemental and isotopic analysis to characterize and develop nuclear database for the identification of unknown nuclear or radiological/radioactive material. The origin, source history, pathway and attribution of unknown radioactive/nuclear material is possible with certainty through Nuclear Forensics. Establishment of Nuclear Forensic Laboratory and development of expertise for nuclear investigation under one roof by developing the nuclear data base and laboratory network is need of the hour to ably address the problems of all the law enforcement and nuclear agencies. The present study provides insight in Nuclear Forensics and focuses on an urgent need for a comprehensive plan to set up Nuclear Forensic Laboratory across India. (author)

  12. The evaporation from ponds in the French Midwest

    Directory of Open Access Journals (Sweden)

    Mohammad AL DOMANY

    2013-12-01

    Full Text Available This research shows the results of a study about evaporation in five ponds in the Midwest of France. To realize this study we used climate data from the meteorological station of the Limoges-Bellegarde airport and the data of a weather station installed by us near one of the ponds. We used eight different methods to calculate the evaporation rate and we modified the Penman-Monteith method by replacing the air temperature by water temperature. To understand the role of ponds in water loss through evaporation, we proposed a hypothesis that says : if the pond did not exist, what results would we get? Based on this hypothesis we calculated the potential evapotranspiration rate taking into account the percentage of interception by vegetation. In conclusion, this study indicates that the ponds in the French Midwest present a gain of water

  13. New perspectives in forensic anthropology.

    Science.gov (United States)

    Dirkmaat, Dennis C; Cabo, Luis L; Ousley, Stephen D; Symes, Steven A

    2008-01-01

    A critical review of the conceptual and practical evolution of forensic anthropology during the last two decades serves to identify two key external factors and four tightly inter-related internal methodological advances that have significantly affected the discipline. These key developments have not only altered the current practice of forensic anthropology, but also its goals, objectives, scope, and definition. The development of DNA analysis techniques served to undermine the classic role of forensic anthropology as a field almost exclusively focused on victim identification. The introduction of the Daubert criteria in the courtroom presentation of scientific testimony accompanied the development of new human comparative samples and tools for data analysis and sharing, resulting in a vastly enhanced role for quantitative methods in human skeletal analysis. Additionally, new questions asked of forensic anthropologists, beyond identity, required sound scientific bases and expanded the scope of the field. This environment favored the incipient development of the interrelated fields of forensic taphonomy, forensic archaeology, and forensic trauma analysis, fields concerned with the reconstruction of events surrounding death. Far from representing the mere addition of new methodological techniques, these disciplines (especially, forensic taphonomy) provide forensic anthropology with a new conceptual framework, which is broader, deeper, and more solidly entrenched in the natural sciences. It is argued that this new framework represents a true paradigm shift, as it modifies not only the way in which classic forensic anthropological questions are answered, but also the goals and tasks of forensic anthropologists, and their perception of what can be considered a legitimate question or problem to be answered within the field.

  14. PCR in forensic genetics

    DEFF Research Database (Denmark)

    Morling, Niels

    2009-01-01

    Since the introduction in the mid-1980s of analyses of minisatellites for DNA analyses, a revolution has taken place in forensic genetics. The subsequent invention of the PCR made it possible to develop forensic genetics tools that allow both very informative routine investigations and still more...... and more advanced, special investigations in cases concerning crime, paternity, relationship, disaster victim identification etc. The present review gives an update on the use of DNA investigations in forensic genetics.......Since the introduction in the mid-1980s of analyses of minisatellites for DNA analyses, a revolution has taken place in forensic genetics. The subsequent invention of the PCR made it possible to develop forensic genetics tools that allow both very informative routine investigations and still more...

  15. Digital Forensics

    Science.gov (United States)

    Harron, Jason; Langdon, John; Gonzalez, Jennifer; Cater, Scott

    2017-01-01

    The term forensic science may evoke thoughts of blood-spatter analysis, DNA testing, and identifying molds, spores, and larvae. A growing part of this field, however, is that of digital forensics, involving techniques with clear connections to math and physics. This article describes a five-part project involving smartphones and the investigation…

  16. Conceptualising forensic science and forensic reconstruction. Part I: A conceptual model.

    Science.gov (United States)

    Morgan, R M

    2017-11-01

    There has been a call for forensic science to actively return to the approach of scientific endeavour. The importance of incorporating an awareness of the requirements of the law in its broadest sense, and embedding research into both practice and policy within forensic science, is arguably critical to achieving such an endeavour. This paper presents a conceptual model (FoRTE) that outlines the holistic nature of trace evidence in the 'endeavour' of forensic reconstruction. This model offers insights into the different components intrinsic to transparent, reproducible and robust reconstructions in forensic science. The importance of situating evidence within the whole forensic science process (from crime scene to court), of developing evidence bases to underpin each stage, of frameworks that offer insights to the interaction of different lines of evidence, and the role of expertise in decision making are presented and their interactions identified. It is argued that such a conceptual model has value in identifying the future steps for harnessing the value of trace evidence in forensic reconstruction. It also highlights that there is a need to develop a nuanced approach to reconstructions that incorporates both empirical evidence bases and expertise. A conceptual understanding has the potential to ensure that the endeavour of forensic reconstruction has its roots in 'problem-solving' science, and can offer transparency and clarity in the conclusions and inferences drawn from trace evidence, thereby enabling the value of trace evidence to be realised in investigations and the courts. Copyright © 2017 The Author. Published by Elsevier B.V. All rights reserved.

  17. Nuclear Forensics: Report of the AAAS/APS Working Group

    Science.gov (United States)

    Tannenbaum, Benn

    2008-04-01

    This report was produced by a Working Group of the American Physical Society's Program on Public Affairs in conjunction with the American Association for the Advancement of Science Center for Science, Technology and Security Policy. The primary purpose of this report is to provide the Congress, U.S. government agencies and other institutions involved in nuclear forensics with a clear unclassified statement of the state of the art of nuclear forensics; an assessment of its potential for preventing and identifying unattributed nuclear attacks; and identification of the policies, resources and human talent to fulfill that potential. In the course of its work, the Working Group observed that nuclear forensics was an essential part of the overall nuclear attribution process, which aims at identifying the origin of unidentified nuclear weapon material and, in the event, an unidentified nuclear explosion. A credible nuclear attribution capability and in particular nuclear forensics capability could deter essential participants in the chain of actors needed to smuggle nuclear weapon material or carry out a nuclear terrorist act and could also encourage states to better secure such materials and weapons. The Working Group also noted that nuclear forensics result would take some time to obtain and that neither internal coordination, nor international arrangements, nor the state of qualified personnel and needed equipment were currently enough to minimize the time needed to reach reliable results in an emergency such as would be caused by a nuclear detonation or the intercept of a weapon-size quantity of material. The Working Group assesses international cooperation to be crucial for forensics to work, since the material would likely come from inadequately documented foreign sources. In addition, international participation, if properly managed, could enhance the credibility of the deterrent effect of attribution. Finally the Working Group notes that the U.S. forensics

  18. Data-base system for northern Midwest regional aquifer-system analysis

    Science.gov (United States)

    Kontis, A.L.; Mandle, Richard J.

    1980-01-01

    The U.S. Geological Survey is conducting a study of the Cambrian and Ordovician aquifer system of the northern Midwest as part of a national series of Regional Aquifer-Systems Analysis (RASA). An integral part of this study will be a simulation of the ground-water flow regime using the Geological Survey's three-dimensional finite-difference model. The first step in the modeling effort is the design and development of a systematic set of processes to facilitate the collection, evaluation, manipulation, and use of large quantities of information. A computerized data-base system to accomplish these goals has been completed for the northern Midwest RASA.

  19. CYBER FORENSICS COMPETENCY-BASED FRAMEWORK - AREVIEW

    OpenAIRE

    Elfadil Sabeil; Azizah Bt Abdul Manaf; Zuraini Ismail; Mohamed Abas

    2011-01-01

    Lack of Cyber Forensics experts is a huge challenge facing the world today. It comes due to the fancy of Cyber Forensics training or education. The multidisciplinary nature of Cyber Forensics proliferates to diverse training programmes, from a handful day‟s workshop to Postgraduate in Cyber Forensics. Consequently, this paper concentrates on analyzing the Cyber Forensics training programmes in terms of Competency-Based Framework. The study proves that Cyber Forensics training or education h...

  20. Essentials of forensic post-mortem MR imaging in adults

    Science.gov (United States)

    Ruder, T D; Thali, M J; Hatch, G M

    2014-01-01

    Post-mortem MR (PMMR) imaging is a powerful diagnostic tool with a wide scope in forensic radiology. In the past 20 years, PMMR has been used as both an adjunct and an alternative to autopsy. The role of PMMR in forensic death investigations largely depends on the rules and habits of local jurisdictions, availability of experts, financial resources, and individual case circumstances. PMMR images are affected by post-mortem changes, including position-dependent sedimentation, variable body temperature and decomposition. Investigators must be familiar with the appearance of normal findings on PMMR to distinguish them from disease or injury. Coronal whole-body images provide a comprehensive overview. Notably, short tau inversion–recovery (STIR) images enable investigators to screen for pathological fluid accumulation, to which we refer as “forensic sentinel sign”. If scan time is short, subsequent PMMR imaging may be focussed on regions with a positive forensic sentinel sign. PMMR offers excellent anatomical detail and is especially useful to visualize pathologies of the brain, heart, subcutaneous fat tissue and abdominal organs. PMMR may also be used to document skeletal injury. Cardiovascular imaging is a core area of PMMR imaging and growing evidence indicates that PMMR is able to detect ischaemic injury at an earlier stage than traditional autopsy and routine histology. The aim of this review is to present an overview of normal findings on forensic PMMR, provide general advice on the application of PMMR and summarise the current literature on PMMR imaging of the head and neck, cardiovascular system, abdomen and musculoskeletal system. PMID:24191122

  1. Forensic DNA testing.

    Science.gov (United States)

    Butler, John M

    2011-12-01

    Forensic DNA testing has a number of applications, including parentage testing, identifying human remains from natural or man-made disasters or terrorist attacks, and solving crimes. This article provides background information followed by an overview of the process of forensic DNA testing, including sample collection, DNA extraction, PCR amplification, short tandem repeat (STR) allele separation and sizing, typing and profile interpretation, statistical analysis, and quality assurance. The article concludes with discussions of possible problems with the data and other forensic DNA testing techniques.

  2. Accuracy Rates of Ancestry Estimation by Forensic Anthropologists Using Identified Forensic Cases.

    Science.gov (United States)

    Thomas, Richard M; Parks, Connie L; Richard, Adam H

    2017-07-01

    A common task in forensic anthropology involves the estimation of the ancestry of a decedent by comparing their skeletal morphology and measurements to skeletons of individuals from known geographic groups. However, the accuracy rates of ancestry estimation methods in actual forensic casework have rarely been studied. This article uses 99 forensic cases with identified skeletal remains to develop accuracy rates for ancestry estimations conducted by forensic anthropologists. The overall rate of correct ancestry estimation from these cases is 90.9%, which is comparable to most research-derived rates and those reported by individual practitioners. Statistical tests showed no significant difference in accuracy rates depending on examiner education level or on the estimated or identified ancestry. More recent cases showed a significantly higher accuracy rate. The incorporation of metric analyses into the ancestry estimate in these cases led to a higher accuracy rate. © 2017 American Academy of Forensic Sciences.

  3. Effective use of forensic science in volume crime investigations: identifying recurring themes in the literature.

    Science.gov (United States)

    Ludwig, Anika; Fraser, Jim

    2014-01-01

    New scientific, technological and legal developments, particularly the introduction of national databases for DNA and fingerprints, have led to increased use of forensic science in the investigation of crime. There is an assumption, and in some instances specific assertions, that such developments bring improvements either in broad criminal justice terms or more narrowly in terms of economic or practical efficiencies. The underlying presumption is that the new technological opportunities will be understood and effectively implemented. This research investigates whether such increases in activity have also been accompanied by improvements in the effective use of forensic science. A systematic review of thirty-six reports published (predominantly in England and Wales) since the 1980s, which have considered the use of forensic science in the investigation of volume crimes, was carried out. These reports have identified a number of recurrent themes that influenced how effectively forensic science was used in investigations. The themes identified included forensic knowledge and training of investigators, communication and information exchange between specialists and investigators, timeliness of forensic results, interagency relationships and deployment of crime scene examiner resources. The research findings suggest that these factors continue to hinder the effective use of forensic science despite technological advances and this paper considers their potential causes. © 2013.

  4. The state of nuclear forensics

    International Nuclear Information System (INIS)

    Kristo, Michael J.; Tumey, Scott J.

    2013-01-01

    Nuclear terrorism has been identified as one of the most serious security threats facing the world today. Many countries, including the United States, have incorporated nuclear forensic analysis as a component of their strategy to prevent nuclear terrorism. Nuclear forensics involves the laboratory analysis of seized illicit nuclear materials or debris from a nuclear detonation to identify the origins of the material or weapon. Over the years, a number of forensic signatures have been developed to improve the confidence with which forensic analysts can draw conclusions. These signatures are validated and new signatures are discovered through research and development programs and in round-robin exercises among nuclear forensic laboratories. The recent Nuclear Smuggling International Technical Working Group Third Round Robin Exercise and an on-going program focused on attribution of uranium ore concentrate provide prime examples of the current state of nuclear forensics. These case studies will be examined and the opportunities for accelerator mass spectrometry to play a role in nuclear forensics will be discussed.

  5. The state of nuclear forensics

    Energy Technology Data Exchange (ETDEWEB)

    Kristo, Michael J. [Chemical Sciences Division, Lawrence Livermore National Laboratory, P.O. Box 808, L-186, Livermore, CA 94551 (United States); Tumey, Scott J., E-mail: tumey2@llnl.gov [Center for Accelerator Mass Spectrometry, Lawrence Livermore National Laboratory, P.O. Box 808, L-397, Livermore, CA 94551 (United States)

    2013-01-15

    Nuclear terrorism has been identified as one of the most serious security threats facing the world today. Many countries, including the United States, have incorporated nuclear forensic analysis as a component of their strategy to prevent nuclear terrorism. Nuclear forensics involves the laboratory analysis of seized illicit nuclear materials or debris from a nuclear detonation to identify the origins of the material or weapon. Over the years, a number of forensic signatures have been developed to improve the confidence with which forensic analysts can draw conclusions. These signatures are validated and new signatures are discovered through research and development programs and in round-robin exercises among nuclear forensic laboratories. The recent Nuclear Smuggling International Technical Working Group Third Round Robin Exercise and an on-going program focused on attribution of uranium ore concentrate provide prime examples of the current state of nuclear forensics. These case studies will be examined and the opportunities for accelerator mass spectrometry to play a role in nuclear forensics will be discussed.

  6. Northeast and Midwest regional species and habitats at greatest risk and most vulnerable to climate impacts

    Science.gov (United States)

    Staudinger, Michelle D.; Hilberg, Laura; Janowiak, Maria; Swanton, C.O.

    2016-01-01

    The objectives of this Chapter are to describe climate change vulnerability, it’s components, the range of assessment methods being implemented regionally, and examples of training resources and tools. Climate Change Vulnerability Assessments (CCVAs) have already been conducted for numerous Regional Species of Greatest Conservation Need and their dependent 5 habitats across the Northeast and Midwest. This chapter provides a synthesis of different assessment frameworks, information on the locations (e.g., States) where vulnerability assessments were conducted, lists of individual species and habitats with their respective vulnerability rankings, and a comparison of how vulnerability rankings were determined among studies.

  7. MetricForensics: A Multi-Level Approach for Mining Volatile Graphs

    Energy Technology Data Exchange (ETDEWEB)

    Henderson, Keith [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Eliassi-Rad, Tina [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Faloutsos, Christos [Carnegie Mellon Univ., Pittsburgh, PA (United States); Akoglu, Leman [Carnegie Mellon Univ., Pittsburgh, PA (United States); Li, Lei [Carnegie Mellon Univ., Pittsburgh, PA (United States); Maruhashi, Koji [Fujitsu Laboratories Ltd., Kanagawa (Japan); Prakash, B. Aditya [Carnegie Mellon Univ., Pittsburgh, PA (United States); Tong, H [Carnegie Mellon Univ., Pittsburgh, PA (United States)

    2010-02-08

    Advances in data collection and storage capacity have made it increasingly possible to collect highly volatile graph data for analysis. Existing graph analysis techniques are not appropriate for such data, especially in cases where streaming or near-real-time results are required. An example that has drawn significant research interest is the cyber-security domain, where internet communication traces are collected and real-time discovery of events, behaviors, patterns and anomalies is desired. We propose MetricForensics, a scalable framework for analysis of volatile graphs. MetricForensics combines a multi-level “drill down" approach, a collection of user-selected graph metrics and a collection of analysis techniques. At each successive level, more sophisticated metrics are computed and the graph is viewed at a finer temporal resolution. In this way, MetricForensics scales to highly volatile graphs by only allocating resources for computationally expensive analysis when an interesting event is discovered at a coarser resolution first. We test MetricForensics on three real-world graphs: an enterprise IP trace, a trace of legitimate and malicious network traffic from a research institution, and the MIT Reality Mining proximity sensor data. Our largest graph has »3M vertices and »32M edges, spanning 4:5 days. The results demonstrate the scalability and capability of MetricForensics in analyzing volatile graphs; and highlight four novel phenomena in such graphs: elbows, broken correlations, prolonged spikes, and strange stars.

  8. Integrating Forensic Science.

    Science.gov (United States)

    Funkhouser, John; Deslich, Barbara J.

    2000-01-01

    Explains the implementation of forensic science in an integrated curriculum and discusses the advantages of this approach. Lists the forensic science course syllabi studied in three high schools. Discusses the unit on polymers in detail. (YDS)

  9. Learning Android forensics

    CERN Document Server

    Tamma, Rohit

    2015-01-01

    If you are a forensic analyst or an information security professional wanting to develop your knowledge of Android forensics, then this is the book for you. Some basic knowledge of the Android mobile platform is expected.

  10. A TRUSTWORTHY CLOUD FORENSICS ENVIRONMENT

    OpenAIRE

    Zawoad , Shams; Hasan , Ragib

    2015-01-01

    Part 5: CLOUD FORENSICS; International audience; The rapid migration from traditional computing and storage models to cloud computing environments has made it necessary to support reliable forensic investigations in the cloud. However, current cloud computing environments often lack support for forensic investigations and the trustworthiness of evidence is often questionable because of the possibility of collusion between dishonest cloud providers, users and forensic investigators. This chapt...

  11. The Rise of Forensic Pathology in Human Medicine: Lessons for Veterinary Forensic Pathology.

    Science.gov (United States)

    Pollanen, M S

    2016-09-01

    The rise of forensic pathology in human medicine has greatly contributed to the administration of justice, public safety and security, and medical knowledge. However, the evolution of human forensic pathology has been challenging. Veterinary forensic pathologists can learn from some of the lessons that have informed the growth and development of human forensic pathology. Three main observations have emerged in the past decade. First, wrongful convictions tell us to use a truth-seeking stance rather than an a priori "think dirty" stance when investigating obscure death. Second, missed homicides and concealed homicides tell us that training and certification are the beginning of reliable forensic pathology. Third, failure of a sustainable institutional arrangement that fosters a combination of service, research, and teaching will lead to stagnation of knowledge. Forensic pathology of humans and animals will flourish, help protect society, and support justice if we embrace a modern biomedical scientific model for our practice. We must build training programs, contribute to the published literature, and forge strong collaborative institutions. © The Author(s) 2016.

  12. Forensic speaker recognition

    NARCIS (Netherlands)

    Meuwly, Didier

    2013-01-01

    The aim of forensic speaker recognition is to establish links between individuals and criminal activities, through audio speech recordings. This field is multidisciplinary, combining predominantly phonetics, linguistics, speech signal processing, and forensic statistics. On these bases, expert-based

  13. U.S. initiatives to strengthen forensic science & international standards in forensic DNA

    Science.gov (United States)

    Butler, John M.

    2015-01-01

    A number of initiatives are underway in the United States in response to the 2009 critique of forensic science by a National Academy of Sciences committee. This article provides a broad review of activities including efforts of the White House National Science and Technology Council Subcommittee on Forensic Science and a partnership between the Department of Justice (DOJ) and the National Institute of Standards and Technology (NIST) to create the National Commission on Forensic Science and the Organization of Scientific Area Committees. These initiatives are seeking to improve policies and practices of forensic science. Efforts to fund research activities and aid technology transition and training in forensic science are also covered. The second portion of the article reviews standards in place or in development around the world for forensic DNA. Documentary standards are used to help define written procedures to perform testing. Physical standards serve as reference materials for calibration and traceability purposes when testing is performed. Both documentary and physical standards enable reliable data comparison, and standard data formats and common markers or testing regions are crucial for effective data sharing. Core DNA markers provide a common framework and currency for constructing DNA databases with compatible data. Recent developments in expanding core DNA markers in Europe and the United States are discussed. PMID:26164236

  14. The use of insects in forensic investigations: An overview on the scope of forensic entomology.

    Science.gov (United States)

    Joseph, Isaac; Mathew, Deepu G; Sathyan, Pradeesh; Vargheese, Geetha

    2011-07-01

    Forensic entomology is the study of insects/arthropods in criminal investigation. Right from the early stages insects are attracted to the decomposing body and may lay eggs in it. By studying the insect population and the developing larval stages, forensic scientists can estimate the postmortem index, any change in position of the corpse as well as the cause of death. Forensic odontologists are called upon more frequently to collaborate in criminal investigations and hence should be aware of the possibilities that forensic entomology have to offer and use it as an adjunct to the conventional means of forensic investigation.

  15. Forensic archaeology and anthropology : An Australian perspective.

    Science.gov (United States)

    Oakley, Kate

    2005-09-01

    Forensic archaeology is an extremely powerful investigative discipline and, in combination with forensic anthropology, can provide a wealth of evidentiary information to police investigators and the forensic community. The re-emergence of forensic archaeology and anthropology within Australia relies on its diversification and cooperation with established forensic medical organizations, law enforcement forensic service divisions, and national forensic boards. This presents a unique opportunity to develop a new multidisciplinary approach to forensic archaeology/anthropology within Australia as we hold a unique set of environmental, social, and cultural conditions that diverge from overseas models and require different methodological approaches. In the current world political climate, more forensic techniques are being applied at scenes of mass disasters, genocide, and terrorism. This provides Australian forensic archaeology/anthropology with a unique opportunity to develop multidisciplinary models with contributions from psychological profiling, ballistics, sociopolitics, cultural anthropology, mortuary technicians, post-blast analysis, fire analysis, and other disciplines from the world of forensic science.

  16. [Forensic entomology].

    Science.gov (United States)

    Açikgöz, Halide Nihal

    2010-01-01

    Odour of the animal or human corpses immediately after death is very attractive for insects and other invertebrates. Blue and green bottle flies from the Calliphoridae family are the first colonizers of cadaver and immediately later necrophagous Diptera from the Sarcophagidae family settle on the same corpse. It is essential to determine the time past after death for elucidating the event in case of the homicide or suspicious death, and it is directly proportional to the post mortem interval expected time, which is based upon the speed of the larval growth. In this article, we purposed to stress the special interest of forensic entomology for the scientists who will apply this science in their forensic researches and case studies, and also to provide information to our judges, prosecutors and law enforcement agents in order to consider the entomological samples to be reliable and applicable evidences as biological stains and hairs. We are of the opinion that if any forensic entomologist is called to the crime scene or if the evidences are collected and then delivered to an entomologist, the forensic cases will be elucidated faster and more accurately.

  17. Research in forensic radiology and imaging

    DEFF Research Database (Denmark)

    Aalders, M. C.; Adolphi, N. L.; Daly, B.

    2017-01-01

    of America, and the Netherlands Forensic Institute. During this meeting, an international and multidisciplinary panel of forensic scientists discussed the current state of science in forensic radiology, and drafted a research agenda to further advance the field. Four groups for further research focus were...... identified: big data and statistics, identification and biological profiling, multimodal imaging, and visualization and presentation. This paper describes each of these research topics and thereby hopes to contribute to the development of this exciting new field of forensic medical science.......This paper presents the outcome of the first international forensic radiology and imaging research summit, organized by the International Society of Forensic Radiology and Imaging, the International Association of Forensic Radiographers, the National Institute of Justice of the United States...

  18. 77 FR 62535 - Hydro Aluminum North America, Inc., Midwest Region, Including On-Site Leased Workers From...

    Science.gov (United States)

    2012-10-15

    ... Aluminum North America, Inc., Midwest Region, Including On- Site Leased Workers From Employment Group, Aerotek, and Manpower, Kalamazoo, Michigan; Hydro Aluminum North America, Inc., Midwest Region, Including... Aluminum North America, Inc., Kalamazoo, Michigan. The subject worker group includes on-site leased workers...

  19. Forensic neuropsychology and expert witness testimony: An overview of forensic practice.

    Science.gov (United States)

    Leonard, Elizabeth L

    2015-01-01

    Neuropsychologists are frequently asked to serve as expert witnesses in an increasing number of legal contexts for civil and criminal proceedings. The skills required to practice forensic neuropsychology expand upon the knowledge, skills, and abilities developed by clinical neuropsychologists. Forensic neuropsychologists acquire expertise in understanding the roles and various functions of the legal system, as well as their role in addressing psycholegal questions to assist fact finders in making legal decisions. The required skills and the unique circumstances for clinical neuropsychologists pursing forensic work are reviewed. Copyright © 2015 Elsevier Ltd. All rights reserved.

  20. 2017 Midwest Zebrafish Meeting Report.

    Science.gov (United States)

    Sandquist, Elizabeth; Petersen, Sarah C; Smith, Cody J

    2017-12-01

    The 2017 Midwest Zebrafish meeting was held from June 16 to 18 at the University of Cincinnati, sponsored by the Cincinnati Children's Hospital Divisions of Developmental Biology, Molecular Cardiovascular Biology, and Gastroenterology, Hepatology, and Nutrition. The meeting, organized by Saulius Sumanas, Joshua Waxman, and Chunyue Yin, hosted >130 attendees from 16 different states. Scientific sessions were focused on morphogenesis, neural development, novel technologies, and disease models, with Steve Ekker, Stephen Potter, and Lila Solnica-Krezel presenting keynote talks. In this article, we highlight the results and emerging themes from the meeting.

  1. Forensic Science Technician

    Science.gov (United States)

    Tech Directions, 2010

    2010-01-01

    Forensic science technicians, also called crime laboratory technicians or police science technicians, help solve crimes. They examine and identify physical evidence to reconstruct a crime scene. This article discusses everything students need to know about careers for forensic science technicians--wages, responsibilities, skills needed, career…

  2. An Android Communication App Forensic Taxonomy.

    Science.gov (United States)

    Azfar, Abdullah; Choo, Kim-Kwang Raymond; Liu, Lin

    2016-09-01

    Due to the popularity of Android devices and applications (apps), Android forensics is one of the most studied topics within mobile forensics. Communication apps, such as instant messaging and Voice over IP (VoIP), are one popular app category used by mobile device users, including criminals. Therefore, a taxonomy outlining artifacts of forensic interest involving the use of Android communication apps will facilitate the timely collection and analysis of evidentiary materials from such apps. In this paper, 30 popular Android communication apps were examined, where a logical extraction of the Android phone images was collected using XRY, a widely used mobile forensic tool. Various information of forensic interest, such as contact lists and chronology of messages, was recovered. Based on the findings, a two-dimensional taxonomy of the forensic artifacts of the communication apps is proposed, with the app categories in one dimension and the classes of artifacts in the other dimension. Finally, the artifacts identified in the study of the 30 communication apps are summarized using the taxonomy. It is expected that the proposed taxonomy and the forensic findings in this paper will assist forensic investigations involving Android communication apps. © 2016 American Academy of Forensic Sciences.

  3. U.S. initiatives to strengthen forensic science & international standards in forensic DNA.

    Science.gov (United States)

    Butler, John M

    2015-09-01

    A number of initiatives are underway in the United States in response to the 2009 critique of forensic science by a National Academy of Sciences committee. This article provides a broad review of activities including efforts of the White House National Science and Technology Council Subcommittee on Forensic Science and a partnership between the Department of Justice (DOJ) and the National Institute of Standards and Technology (NIST) to create the National Commission on Forensic Science and the Organization of Scientific Area Committees. These initiatives are seeking to improve policies and practices of forensic science. Efforts to fund research activities and aid technology transition and training in forensic science are also covered. The second portion of the article reviews standards in place or in development around the world for forensic DNA. Documentary standards are used to help define written procedures to perform testing. Physical standards serve as reference materials for calibration and traceability purposes when testing is performed. Both documentary and physical standards enable reliable data comparison, and standard data formats and common markers or testing regions are crucial for effective data sharing. Core DNA markers provide a common framework and currency for constructing DNA databases with compatible data. Recent developments in expanding core DNA markers in Europe and the United States are discussed. Published by Elsevier Ireland Ltd.

  4. Technical and legal perspectives on forensics scenario

    OpenAIRE

    Solinas, Fabrizio

    2014-01-01

    The dissertation concerns digital forensic. The expression digital forensic (sometimes called digital forensic science) is the science that studies the identification, storage, protection, retrieval, documentation, use, and every other form of computer data processing in order to be evaluated in a legal trial. Digital forensic is a branch of forensic science. First of all, digital forensic represents the extension of theories, principles and procedures that are typical and importa...

  5. FORENSIC SCIENCE:: 20 YEARS OF FORENSIC DENTISTRY AT THE UNIVERSITY OF ZAGREB, 1994 - 2014.

    Science.gov (United States)

    Brkić, Hrvoje

    2014-06-01

    Data from available literature point to an early beginning of Forensic Dentistry in Croatia relating to a post-mortem examination of a female patient after a dental procedure in the 1930s. Later on, there were several mass casualties due to collisions and airplane crashes and a railway accident at the Zagreb Main Railway Station wherein the identity of the victims was established based on dental features. Foreign experts in forensics helped identify those victims, particularly forensic dentists because this specialty was almost unknown in our region at the time. During the twenty-year period of the development of Forensic Dentistry at the University of Zagreb, the School of Dental Medicine, the city of Zagreb and Croatia have become internationally recognised on the forensic map of the world.

  6. CITGO Petroleum Corporation and PDV Midwest Refining, LLC Settlement

    Science.gov (United States)

    CITGO Petroleum Corporation and PDV Midwest Refining, LLC (collectively, CITGO) have agreed to pay a $1,955,000 civil penalty, perform environmental projects totaling more than $2 million, and spend an estimated $42 million in injunctive relief to resolve.

  7. Forensic and non-forensic psychiatric nursing skills and competencies for psychopathic and personality disordered patients.

    Science.gov (United States)

    Bowen, Matt; Mason, Tom

    2012-12-01

    To understand better the skills and competencies for forensic and non-forensic nursing of psychopathic and personality disordered patients. In the UK, there has been growing interest in service provision for this client group, but with little research to support the nursing skills required. A non-experimental design, using a postal survey to 990 forensic and 500 non-forensic nurses. An information gathering schedule was used to generate data about the most desirable skills and competencies and least desirable weaknesses and nursing attributes to nurse this group. The results for the forensic nurses. Main strengths and skills: being firm, setting limits and defining boundaries. Main weaknesses: inability to engage, inability to resolve conflict and impatience. Main skills and competencies: being non-threatening, non-judgemental and able to expect anything. Least desirable qualities: over-reacting, being judgemental and over-confrontational. The results for the non-forensic nurses. Main strengths and skills: being non-judgemental, listening skills and good risk assessment. Main weaknesses: frustration with the system, a fear of aggression and no skills to engage. Main skills and competencies: being open-minded, non-judgemental and forming relationships. Least desirable qualities: a supercilious attitude, cynicism and being judgemental. The results highlight the importance of forming therapeutic relationships as the bedrock of both forensic and non-forensic nursing, and they also highlight the important differences with regard to the significance of therapeutic action and therapeutic verbal interaction. The provision of better care for this client group will rely on appropriate training for nurses. This research highlights the need for training that supports the development of engagement skills, communication skills and an ability to use reflection in action as a means of providing therapeutic care. It also highlights the different emphasis on the use of these skills

  8. Specialty Guidelines for Forensic Psychology

    Science.gov (United States)

    American Psychologist, 2013

    2013-01-01

    In the past 50 years forensic psychological practice has expanded dramatically. Because the practice of forensic psychology differs in important ways from more traditional practice areas (Monahan, 1980) the "Specialty Guidelines for Forensic Psychologists" were developed and published in 1991 (Committee on Ethical Guidelines for Forensic…

  9. When forensic odontology met biochemistry: Multidisciplinary approach in forensic human identification.

    Science.gov (United States)

    Adserias-Garriga, Joe; Thomas, Christian; Ubelaker, Douglas H; C Zapico, Sara

    2018-03-01

    When human remains are found, the priority of the investigation is to ascertain the identity of the deceased. A positive identification is a key factor in providing closure for the family of the deceased; it is also required to issue the death certificate and therefore, to settle legal affairs. Moreover, it is difficult for any forensic investigation involving human remains to be solved without the determination of an identity. Therefore, personal identification is necessary for social, legal and forensic reasons. In the last thirty years forensic odontology has experienced an important transformation, from primarily involving occasional dental identification into a broader role, contributing to the determination of the biological profile. In the same way, "DNA fingerprinting" has evolved not only in terms of improving its technology, but also in its application beyond the "classical": helping with the estimation of sex, age and ancestry. As these two forensic disciplines have developed independently, their pathways have crossed several times through human identification operations, especially the ones that require a multidisciplinary approach. Thus, the aim of this review is to describe the contributions of both forensic odontology and molecular biology/biochemistry to human identification, demonstrating how a multidisciplinary approach can lead to a better and more efficient identification. Copyright © 2017 Elsevier Ltd. All rights reserved.

  10. Psychiatric/ psychological forensic report writing.

    Science.gov (United States)

    Young, Gerald

    Approaches to forensic report writing in psychiatry, psychology, and related mental health disciplines have moved from an organization, content, and stylistic framework to considering ethical and other codes, evidentiary standards, and practice considerations. The first part of the article surveys different approaches to forensic report writing, including that of forensic mental health assessment and psychiatric ethics. The second part deals especially with psychological ethical approaches. The American Psychological Association's Ethical Principles and Code of Conduct (2002) provide one set of principles on which to base forensic report writing. The U.S. Federal Rules of Evidence (2014) and related state rules provide another basis. The American Psychological Association's Specialty Guidelines for Forensic Psychology (2013) provide a third source. Some work has expanded the principles in ethics codes; and, in the third part of this article, these additions are applied to forensic report writing. Other work that could help with the question of forensic report writing concerns the 4 Ds in psychological injury assessments (e.g., conduct oneself with Dignity, avoid the adversary Divide, get the needed reliable Data, Determine interpretations and conclusions judiciously). One overarching ethical principle that is especially applicable in forensic report writing is to be comprehensive, scientific, and impartial. As applied to forensic report writing, the overall principle that applies is that the work process and product should reflect integrity in its ethics, law, and science. Four principles that derive from this meta-principle concern: Competency and Communication; Procedure and Protection; Dignity and Distance; and Data Collection and Determination. The standards or rules associated with each of these principles are reviewed. Crown Copyright © 2016. Published by Elsevier Ltd. All rights reserved.

  11. DNA Commission of the International Society for Forensic Genetics (ISFG)

    DEFF Research Database (Denmark)

    Prinz, M; Carracedo, A; Mayr, W R

    2006-01-01

    The ISFG membership consists of scientists and medical professionals specialized in using genetic testing for kinship analysis and the individualization of biological material. This expertise makes the forensic geneticist a resource of advice to international and national organizations dealing...... discussion between scientists and pathologists that had been involved in the International Center in Khao Lak, Thailand, revealed the need for the scientific community to be better prepared to answer the local authorities' questions by formulating generally acceptable scientific standards for the most...... efficient use of DNA-based victim identification methods. These recommendations, as well as the many cited references, are intended to provide guidance on establishing preparedness for the forensic genetics laboratory, on collecting and storing ante-mortem and post-mortem samples suitable for DNA analysis...

  12. Nuclear Forensics Technologies in Japan

    International Nuclear Information System (INIS)

    Shinohara, N.; Kimura, Y.; Okubo, A.; Tomikawa, H.

    2015-01-01

    Nuclear forensics is the analysis of intercepted illicit nuclear or radioactive material and any associated material to provide evidence for nuclear attribution by determining origin, history, transit routes and purpose involving such material. Nuclear forensics activities include sampling of the illicit material, analysis of the samples and evaluation of the attribution by comparing the analysed data with database or numerical simulation. Because the nuclear forensics methodologies provide hints of the origin of the nuclear materials used in illegal dealings or nuclear terrorism, it contributes to identify and indict offenders, hence to enhance deterrent effect against such terrorism. Worldwide network on nuclear forensics can lead to strengthening global nuclear security regime. In the ESARDA Symposium 2015, the results of research and development of fundamental nuclear forensics technologies performed in Japan Atomic Energy Agency during the term of 2011-2013 were reported, namely (1) technique to analyse isotopic composition of nuclear material, (2) technique to identify the impurities contained in the material, (3) technique to determine the age of the purified material by measuring the isotopic ratio of daughter thorium to parent uranium, (4) technique to make image data by observing particle shapes with electron microscope, and (5) prototype nuclear forensics library for comparison of the analysed data with database in order to evaluate its evidence such as origin and history. Japan’s capability on nuclear forensics and effective international cooperation are also mentioned for contribution to the international nuclear forensics community.

  13. [Advances of forensic entomology in China].

    Science.gov (United States)

    Lan, Ling-mei; Liao, Zhi-gang; Chen, Yao-qing; Yao, Yue; Li, Jian-bo; Li, Mao-yang; Cai, Ji-feng

    2006-12-01

    Forensic entomology is a branch of forensic medicine, which applies studies of insects and arthropods to getting evidence for court and has an analogous advantage in the estimation of the postmortem interval (PMI) and other questions of forensic relevance. The paper expounds its definition and contents and reviews some progress of the studies in some aspects in China such as the constitution and succession of insect community on the different cadavers, the applications of morphological features of insects and the technology of analysis of deoxyribonucleic acid (DNA) in forensic entomology, and forensic entomological toxicology etc.

  14. The Use of Cover Crops as Climate-Smart Management in Midwest Cropping Systems

    Science.gov (United States)

    Basche, A.; Miguez, F.; Archontoulis, S.; Kaspar, T.

    2014-12-01

    The observed trends in the Midwestern United States of increasing rainfall variability will likely continue into the future. Events such as individual days of heavy rain as well as seasons of floods and droughts have large impacts on agricultural productivity and the natural resource base that underpins it. Such events lead to increased soil erosion, decreased water quality and reduced corn and soybean yields. Winter cover crops offer the potential to buffer many of these impacts because they essentially double the time for a living plant to protect and improve the soil. However, at present, cover crops are infrequently utilized in the Midwest (representing 1-2% of row cropped land cover) in particular due to producer concerns over higher costs and management, limited time and winter growing conditions as well as the potential harm to corn yields. In order to expand their use, there is a need to quantify how cover crops impact Midwest cropping systems in the long term and namely to understand how to optimize the benefits of cover crops while minimizing their impacts on cash crops. We are working with APSIM, a cropping systems platform, to specifically quantify the long term future impacts of cover crop incorporation in corn-based cropping systems. In general, our regional analysis showed only minor changes to corn and soybean yields (<1% differences) when a cover crop was or was not included in the simulation. Further, a "bad spring" scenario (where every third year had an abnormally wet/cold spring and cover crop termination and planting cash crop were within one day) did not result in any major changes to cash crop yields. Through simulations we estimate an average increase of 4-9% organic matter improvement in the topsoil and an average decrease in soil erosion of 14-32% depending on cover crop planting date and growth. Our work is part of the Climate and Corn-based Cropping Systems Coordinated Agriculture Project (CSCAP), a collaboration of eleven Midwestern

  15. Plethora of Cyber Forensics

    OpenAIRE

    N.Sridhar; Dr.D.Lalitha Bhaskari; Dr.P.S.Avadhani

    2011-01-01

    As threats against digital assets have risen and there is necessitate exposing and eliminating hidden risks and threats. The ability of exposing is called “cyber forensics.” Cyber Penetrators have adopted more sophistical tools and tactics that endanger the operations of the global phenomena. These attackers are also using anti-forensic techniques to hide evidence of a cyber crime. Cyber forensics tools must increase its toughness and counteract these advanced persistent threats. This paper f...

  16. Factors affecting length of stay in forensic hospital setting: need for therapeutic security and course of admission.

    LENUS (Irish Health Repository)

    Davoren, Mary

    2015-01-01

    Patients admitted to a secure forensic hospital are at risk of a long hospital stay. Forensic hospital beds are a scarce and expensive resource and ability to identify the factors predicting length of stay at time of admission would be beneficial. The DUNDRUM-1 triage security scale and DUNDRUM-2 triage urgency scale are designed to assess need for therapeutic security and urgency of that need while the HCR-20 predicts risk of violence. We hypothesized that items on the DUNDRUM-1 and DUNDRUM-2 scales, rated at the time of pre-admission assessment, would predict length of stay in a medium secure forensic hospital setting.

  17. Parasites in Forensic Science: a historic perspective

    Science.gov (United States)

    Cardoso, Rita; Alves, Helena; Richter, Joachim; Botelho, Monica C

    Parasites show a great potential to Forensic Science. Forensic Science is the application of any science and methodology to the legal system. The forensic scientist collects and analyses the physical evidence and produce a report of the results to the court. A parasite is an organism that lives at the expense of another and they exist in any ecosystem. Parasites are the cause of many important diseases. The forensic scientists can use the parasites to identify a crime scene, to determine the murder weapon or simply identify an individual. The applications for parasites in the Forensic Science can be many and more studies should be made in Forensic Parasitology. The most important parasites in Forensic Science are helminths specifically schistosomes. Through history there are many cases where schistosomes were described in autopsies and it was related to the cause of death. Here we review the applications of parasites in Forensic Science and its importance to the forensic scientist.

  18. Distinguishing between forensic science and forensic pseudoscience: testing of validity and reliability, and approaches to forensic voice comparison.

    Science.gov (United States)

    Morrison, Geoffrey Stewart

    2014-05-01

    In this paper it is argued that one should not attempt to directly assess whether a forensic analysis technique is scientifically acceptable. Rather one should first specify what one considers to be appropriate principles governing acceptable practice, then consider any particular approach in light of those principles. This paper focuses on one principle: the validity and reliability of an approach should be empirically tested under conditions reflecting those of the case under investigation using test data drawn from the relevant population. Versions of this principle have been key elements in several reports on forensic science, including forensic voice comparison, published over the last four-and-a-half decades. The aural-spectrographic approach to forensic voice comparison (also known as "voiceprint" or "voicegram" examination) and the currently widely practiced auditory-acoustic-phonetic approach are considered in light of this principle (these two approaches do not appear to be mutually exclusive). Approaches based on data, quantitative measurements, and statistical models are also considered in light of this principle. © 2013.

  19. Reflections on the 34th Midwest Solid State Conference

    International Nuclear Information System (INIS)

    Feldman, B.J.

    1987-01-01

    The 34th Midwest Solid State Conference was held October 24 and 25, 1986 in St. Louis, Missouri. The topics covered included quantum wells, superlattices, tunneling current, periodicities in liquid crystals, nonlinear patterns in dendritic crystal growth, and current fluctuations in disordered metals

  20. Designing an effective microbial forensics program for law enforcement and national security purposes.

    Science.gov (United States)

    Murch, Randall S

    2014-06-01

    Forensic capabilities that provide lead information, and investigative, intelligence, prosecution and policy decision support can be invaluable for responding to and resolving bioterrorism events. Attributing biological attacks through scientific and other resources and processes is an important goal, for which science can be instrumental. Some even believe that having effective microbial forensics capabilities along with others can even deter adversaries from using biological weapons. For those nations that do not have such or wish to integrate or upgrade capabilities, thoughtful analysis and consideration of certain design principles will increase the likelihood that success will be attained.

  1. Regional climate change projections of streamflow characteristics in the Northeast and Midwest U.S.

    Directory of Open Access Journals (Sweden)

    Eleonora M.C. Demaria

    2016-03-01

    Full Text Available Study region: Northeast and Midwest, United States. Study focus: Assessing the climate change impacts on the basin scale is important for water and natural resource managers. Here, the presence of monotonic trends and changes in climate-driven simulated 3-day peak flows, 7-day low flows, and mean base flows are evaluated in the Northeast and Midwest U.S. during the 20th and the 21st centuries using climate projections from sixteen climate models. Proven statistical methods are used to spatially and temporally disaggregate precipitation and temperature fields to a finer resolution before being used as drivers for a hydrological model. New hydrological insights for the region: Changes in the annual cycle of precipitation are likely to occur during the 21st century as winter precipitation increases and warmer temperatures reduce snow coverage across the entire domain especially in the northern basins. Maximum precipitation intensities are projected to become more intense across the region by mid-century especially along the coast. Positive trends in 3-day peak flows are also projected in the region as a result of the more intense precipitation, whereas the magnitude of 7-day low flows and mean base flows are projected to decrease. The length of the low flows season will likely extend by mid-century despite the increased precipitation as the atmospheric demand increases. Keywords: Streamflow peaks, Low flows, Trend analysis, Intense precipitation, Base flows

  2. Nuclear forensics and nuclear analytical chemistry - iridium determination in a referred forensic sample

    International Nuclear Information System (INIS)

    Basu, A.K.; Bhadkambekar, C.A.; Tripathi, A.B.R.; Chattopadhyay, N.; Ghosh, P.

    2010-01-01

    Nuclear approaches for compositional characterization has bright application prospect in forensic perspective towards assessment of nature and origin of seized material. The macro and micro physical properties of nuclear materials can be specifically associated with a process or type of nuclear activity. Under the jurisdiction of nuclear analytical chemistry as well as nuclear forensics, thrust areas of scientific endeavor like determination of radioisotopes, isotopic and mass ratios, analysis for impurity contents, arriving at chemical forms/species and physical parameters play supporting evidence in forensic investigations. The analytical methods developed for this purposes can be used in international safeguards as well for nuclear forensics. Nuclear material seized in nuclear trafficking can be identified and a profile of the nuclear material can be created

  3. Forensic psychologist

    Directory of Open Access Journals (Sweden)

    Tinkara Pavšič Mrevlje

    2011-04-01

    Full Text Available The paper is a review of different issues that a forensic psychologists encounter at work. Forensic assessment might be needed in civil law cases, administrative procedures and in criminal law cases. The paper focuses on referrals in criminal law cases regarding matters such as assessing competence to stand trial, criminal responsibility and violence risk assessment. Finally, the role of expert testimony on eyewitness memory, which is not used in practice in Slovenia yet, is presented.

  4. Forensic hash for multimedia information

    Science.gov (United States)

    Lu, Wenjun; Varna, Avinash L.; Wu, Min

    2010-01-01

    Digital multimedia such as images and videos are prevalent on today's internet and cause significant social impact, which can be evidenced by the proliferation of social networking sites with user generated contents. Due to the ease of generating and modifying images and videos, it is critical to establish trustworthiness for online multimedia information. In this paper, we propose novel approaches to perform multimedia forensics using compact side information to reconstruct the processing history of a document. We refer to this as FASHION, standing for Forensic hASH for informatION assurance. Based on the Radon transform and scale space theory, the proposed forensic hash is compact and can effectively estimate the parameters of geometric transforms and detect local tampering that an image may have undergone. Forensic hash is designed to answer a broader range of questions regarding the processing history of multimedia data than the simple binary decision from traditional robust image hashing, and also offers more efficient and accurate forensic analysis than multimedia forensic techniques that do not use any side information.

  5. Analytical and Radiochemistry for Nuclear Forensics

    Energy Technology Data Exchange (ETDEWEB)

    Steiner, Robert Ernest [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Dry, Donald E. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Kinman, William Scott [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Podlesak, David [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Tandon, Lav [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2015-05-26

    Information about nonproliferation nuclear forensics, activities in forensics at Los Alamos National Laboratory, radio analytical work at LANL, radiochemical characterization capabilities, bulk chemical and materials analysis capabilities, and future interests in forensics interactions.

  6. Outbreak of caprine abortion by Toxoplasma gondii in Midwest Brazil

    Directory of Open Access Journals (Sweden)

    Flávio Henrique Bravim Caldeira

    2011-11-01

    Full Text Available An outbreak of abortion by Toxoplasma gondii in goats on a farm in the Brazilian Midwest is reported. Gross lesions were not observed in seven aborted fetuses submitted to the Veterinary Pathology Laboratory, Federal University of Mato Grosso, for necropsy investigation. The main histologic lesions were mononuclear cell pneumonia and necrotizing encephalitis in varying degrees of intensity. PCR for Brucella abortus and Neospora caninum and aerobic cultures were negative in all cases. Antibody titles against T. gondii varying from 1:1024 to 1:32.768 were detected in serum samples from four aborted goats. Nested-PCR assay for T. gondii were positive in brain samples of all cases submitted. These findings indicate that T. gondii infection should be considered in the diagnosis of abortion in goats in Midwest Brazil.

  7. The “Maya Express”: Floods in the U.S. Midwest

    Science.gov (United States)

    Dirmeyer, Paul A.; Kinter, James L.

    2009-03-01

    The 2008 floods in the U.S. Midwest culminated in severe river flooding, with many rivers in the region cresting at record levels during May and particularly June. Twenty-four people were killed and more than 140 were injured as a result of the floods. Nine states were affected: Illinois, Indiana, Iowa, Kansas, Minnesota, Missouri, Nebraska, South Dakota, and Wisconsin. In Iowa, 83 of the state's 99 counties were declared disaster areas. Cedar Rapids, Iowa, was among the cities hardest hit by flooding. At one point, water covered 1300 city blocks across 24 square kilometers, inundating 3900 homes and most of the city's infrastructure and municipal facilities. The flood, which also damaged the Midwest's corn and soybean crops, was presaged by unusually heavy snowpack the preceding winter and by anomalously heavy rainfall during the spring.

  8. Book Review: The Basics of Digital Forensics: The Primer for Getting Started in Digital Forensics

    Directory of Open Access Journals (Sweden)

    Stephen Larson

    2014-03-01

    Full Text Available Sammons, John. (2012. The Basics of Digital Forensics: The Primer for Getting Started in Digital Forensics. Waltham, MA: Syngress, 208 pages, Print Book ISBN: 9781597496612.eBook ISBN : 9781597496629. Print: US $29.95. eBook: US$20.97. Includes exercises, case studies, references, and index.Reviewed by Stephen Larson, PhD. Assistant Professor, Slippery Rock University of PAThe Basics of Digital Forensics: The Primer for Getting Started in Digital Forensics is well-named–it really is very basic. And it should be, as the book’s intended audience includes entry-level digital forensics professionals and complimentary fields such as law enforcement, legal, and general information security. Though the copyright is 2012, some of the data is from 2009, and there is mention of estimates for 2010.(see PDF for full review

  9. Understanding Nuclear Forensics in 5 Questions

    International Nuclear Information System (INIS)

    2014-01-01

    Forensic science, commonly referred to as forensics, is the examination of physical, biological, behavioural and documentary evidence. The goal of forensics is to discover linkages among people, places, things and events. A sub-discipline of forensic science, nuclear forensics is the analysis of intercepted illicit nuclear or radioactive material and any associated material, which can assist in law enforcement investigations as well as assessments of the potential vulnerabilities associated with the use, production and storage of these materials as part of a nuclear security infrastructure. The analysis of nuclear or other radioactive material seeks to identify what the materials are, how, when, and where the materials were made, and what their intended uses were. Nuclear forensics is an important tool in the fight against illicit trafficking in nuclear and radiological material

  10. The forensic entomologist in the context of the forensic pathologist's role.

    Science.gov (United States)

    Campobasso, C P; Introna, F

    2001-08-15

    An adequate death investigation requires the combined efforts and cooperation of experts in different disciplines: crime scene technicians, death investigators, forensic pathologists, anthropologists, entomologists, other medical and non-medical professionals. These front-line experts play a crucial role in every death investigation process. The forensic pathologist normally has the legal authority to take charge of the dead body at a death scene and his primary functions are the exterior and interior examination of the cadaver by analyzing the extent of antemortem injuries and the postmortem changes and the recovery of physical evidence. He is responsible for determining how, when and why of any death which is the result of violence, suspicious or unexplained circumstances or a death which is sudden or unattended, defending and explaining the reasons for making these diagnoses in a courtroom. The forensic entomologist can provide invaluable aid in death cases where human remains are colonized by insects and in the overall investigation. His principal role is to identify the arthropods associated with such cases and to analyze entomological data for interpreting insect evidence. He is responsible for determining the period of insect activity according to all the variables affecting insect invasion of remains and their development. The major goal of medico-criminal entomology is to contribute to the determination of the time, cause, manner and place of the investigated death (especially on badly decomposed corpses or skeletonized human remains) with the support of all the elements which can be inferred from the study of insects found on the cadaver or nearby. The application of techniques devised recently in forensic entomology can allow experts in the field to collect strong entomological evidence and provide useful information not only in a death investigation including movement or storage of the remains following death, time of dismemberment, postmortem artifacts

  11. Cross-cultural issues in forensic psychiatry training.

    Science.gov (United States)

    Layde, Joseph B

    2004-01-01

    Forensic psychiatry was officially recognized as a subspecialty by the American Board of Medical Specialties in the 1990's. In 1994, the American Board of Psychiatry and Neurology (ABPN) gave its first written examination to certify forensic psychiatrists. In 1996, the Accreditation Council for Graduate Medical Education (ACGME) began to officially accredit one-year residency experiences in forensic psychiatry, which follow a 4-year residency in general psychiatry. The extra year of training, colloquially known as a fellowship, is required for candidates who wish to receive certification in the subspecialty of forensic psychiatry; since 2001, completion of a year of training in a program accredited by ACGME has been required for candidates wishing to take the ABPN forensic psychiatry subspecialty examination. With the formal recognition of the subspecialty of forensic psychiatry comes the need to examine special issues of cultural importance which apply specifically to forensic psychiatry training. This paper examines the current literature on cross-cultural issues in forensic psychiatry, sets out several of the societal reasons for the importance of emphasizing those issues in forensic psychiatric training, and discusses how those issues are addressed in the curriculum of one forensic psychiatry fellowship at the Medical College of Wisconsin (MCW). While much has been written about cross-cultural issues in general psychiatry, very little has appeared in the literature on the topic of cross-cultural issues in forensic psychiatry.

  12. 77 FR 52754 - Draft Midwest Wind Energy Multi-Species Habitat Conservation Plan Within Eight-State Planning Area

    Science.gov (United States)

    2012-08-30

    ...-FF03E00000] Draft Midwest Wind Energy Multi-Species Habitat Conservation Plan Within Eight-State Planning... our planning partners, intend to prepare the Midwest Wind Energy Multi-Species Habitat Conservation... decommissioning of wind energy facilities within all or portions of the eight-State planning area. Activities...

  13. The forensic aspects of sexual violence.

    Science.gov (United States)

    Newton, Mary

    2013-02-01

    Complainants of sexual assault may disclose to different agencies, the police and health professionals being the most likely. It is possible for certain evidence types to be collected before a clinical forensic assessment takes place that do not require the need for a Forensic Medical Practitioner. If the time frames after the incident and the nature of assault warrant the need for a forensic medical examination of either a complainant or a suspect, this should only be conducted by doctors and nurses who have received relevant, up-to-date specialist theoretical and practical training. Clear evidence shows that few other criminal offences require as extensive an examination and collection of forensic evidence as that of a sexual assault. The forensic evidence in a case may identify an assailant, eliminate a nominated suspect(s), and assist in the prosecution of a case. The elements of forensic medical examination, reviewed in this chapter, are those that are the most varied across jurisdictions around the world currently. Key focus points of this chapter are considerations for early evidence collection, utilising dedicated medical examination facilities for sample collection, contamination issues associated with evidence collection and certain practical aspects of forensic sampling methods which have evolved given results identified by Forensic Scientists processing evidential samples in sexual assault cases, Some of the problems encountered by the forensic science provider will also be discussed. Copyright © 2012 Elsevier Ltd. All rights reserved.

  14. Canadian national nuclear forensics capability project

    International Nuclear Information System (INIS)

    Ball, J.; Dimayuga, I.; Summerell, I.; Totland, M.; Jonkmans, G.; Whitlock, J.; El-jaby, A.; Inrig, E.

    2015-01-01

    Following the 2010 Nuclear Security Summit, Canada expanded its existing capability for nuclear forensics by establishing a national nuclear forensics laboratory network, which would include a capability to perform forensic analysis on nuclear and other radioactive material, as well as on traditional evidence contaminated with radioactive material. At the same time, the need for a national nuclear forensics library of signatures of nuclear and radioactive materials under Canadian regulatory control was recognized. The Canadian Safety and Security Program, administered by Defence Research and Development Canada's Centre for Security Science (DRDC CSS), funds science and technology initiatives to enhance Canada's preparedness for prevention of and response to potential threats. DRDC CSS, with assistance from Canadian Nuclear Laboratories, formerly Atomic Energy of Canada Limited, is leading the Canadian National Nuclear Forensics Capability Project to develop a coordinated, comprehensive, and timely national nuclear forensics capability. (author)

  15. Forensic Taxonomy of Android Social Apps.

    Science.gov (United States)

    Azfar, Abdullah; Choo, Kim-Kwang Raymond; Liu, Lin

    2017-03-01

    An Android social app taxonomy incorporating artifacts that are of forensic interest will enable users and forensic investigators to identify the personally identifiable information (PII) stored by the apps. In this study, 30 popular Android social apps were examined. Artifacts of forensic interest (e.g., contacts lists, chronology of messages, and timestamp of an added contact) were recovered. In addition, images were located, and Facebook token strings used to tie account identities and gain access to information entered into Facebook by a user were identified. Based on the findings, a two-dimensional taxonomy of the forensic artifacts of the social apps is proposed. A comparative summary of existing forensic taxonomies of different categories of Android apps, designed to facilitate timely collection and analysis of evidentiary materials from Android devices, is presented. © 2016 American Academy of Forensic Sciences.

  16. The redesigned Forensic Research/Reference on Genetics-knowledge base, FROG-kb.

    Science.gov (United States)

    Kidd, Kenneth K; Soundararajan, Usha; Rajeevan, Haseena; Pakstis, Andrew J; Moore, Katherine N; Ropero-Miller, Jeri D

    2018-03-01

    The Forensic Resource/Reference on Genetics-knowledge base (FROG-kb) web site was introduced in 2011 and in the five years since the previous publication ongoing research into how the database can better serve forensics has resulted in extensive redesign of the database interface and functionality. Originally designed as a prototype to support forensic use of single nucleotide polymorphisms (SNPs), FROG-kb provides a freely accessible web interface that facilitates forensic practice and can be useful for teaching and research. Based on knowledge gained through its use, the web interface has been redesigned for easier navigation through the multiple components. The site also has functional enhancements, extensive new documentation, and new reference panels of SNPs with new curated data. FROG-kb focuses on single nucleotide polymorphisms (SNPs) and provides reference population data for several published panels of individual identification SNPs (IISNPs) and several published panels of ancestry inference SNPs (AISNPs). For each of the various marker panels with reference population data, FROG-kb calculates random match probabilities (RMP) and relative likelihoods of ancestry for a user-entered genotype profile (either completely or partially specified). Example genotype profiles are available and the User's Manual presents interpretation guidelines for the calculations. The extensive documentation along with ongoing updates makes FROG-kb a comprehensive tool in facilitating use of SNPs in forensic practice and education. An overview of the new FROG-kb with examples and material explaining the results of its use are presented here. Copyright © 2017 The Authors. Published by Elsevier B.V. All rights reserved.

  17. Forensic psychiatry in Singapore.

    Science.gov (United States)

    Chan, Lai Gwen; Tomita, Todd

    2013-12-01

    Singapore is a geographically small nation-state that has transformed itself from a third-world country to a developed nation after attaining political independence 46 years ago. The pace of change has been tremendous and mental health care is no exception. This paper provides an overview of mental health care and a review of key mental health legislation, including a National Mental Health Blueprint that was rolled out in 2007. On this background, the paper focuses on a description of forensic psychiatric services in Singapore. The role of the Department of Forensic Psychiatry at the Institute of Mental Health, which is the only forensic psychiatry department in the country, will be highlighted. Civil commitment and the treatment of unfit accused persons and insanity acquittees is reviewed. The role of forensic psychiatric assessments in the Singapore courts is examined. The application of the insanity and diminished responsibility defenses are reviewed. A trend is identified in the Singapore courts towards a more rehabilitation-focused sentencing approach and the role that forensic psychiatric assessments play in cases involving mentally disordered offenders is highlighted. Copyright © 2013 Wiley Publishing Asia Pty Ltd.

  18. Forensic intelligence applied to questioned document analysis: A model and its application against organized crime.

    Science.gov (United States)

    De Alcaraz-Fossoul, Josep; Roberts, Katherine A

    2017-07-01

    The capability of forensic sciences to fight crime, especially against organized criminal groups, becomes relevant in the recent economic downturn and the war on terrorism. In view of these societal challenges, the methods of combating crime should experience critical changes in order to improve the effectiveness and efficiency of the current resources available. It is obvious that authorities have serious difficulties combating criminal groups of transnational nature. These are characterized as well structured organizations with international connections, abundant financial resources and comprised of members with significant and diverse expertise. One common practice among organized criminal groups is the use of forged documents that allow for the commission of illegal cross-border activities. Law enforcement can target these movements to identify counterfeits and establish links between these groups. Information on document falsification can become relevant to generate forensic intelligence and to design new strategies against criminal activities of this nature and magnitude. This article discusses a methodology for improving the development of forensic intelligence in the discipline of questioned document analysis. More specifically, it focuses on document forgeries and falsification types used by criminal groups. It also describes the structure of international criminal organizations that use document counterfeits as means to conduct unlawful activities. The model presented is partially based on practical applications of the system that have resulted in satisfactory outcomes in our laboratory. Copyright © 2017 The Chartered Society of Forensic Sciences. Published by Elsevier B.V. All rights reserved.

  19. Veterinary Forensic Pathology: The Search for Truth.

    Science.gov (United States)

    McDonough, S P; McEwen, B J

    2016-09-01

    Veterinary forensic pathology is emerging as a distinct discipline, and this special issue is a major step forward in establishing the scientific basis of the discipline. A forensic necropsy uses the same skill set needed for investigations of natural disease, but the analytical framework and purpose of forensic pathology differ significantly. The requirement of legal credibility and all that it entails distinguishes the forensic from routine diagnostic cases. Despite the extraordinary depth and breadth of knowledge afforded by their training, almost 75% of veterinary pathologists report that their training has not adequately prepared them to handle forensic cases. Many veterinary pathologists, however, are interested and willing to develop expertise in the discipline. Lessons learned from tragic examples of wrongful convictions in medical forensic pathology indicate that a solid foundation for the evolving discipline of veterinary forensic pathology requires a commitment to education, training, and certification. The overarching theme of this issue is that the forensic necropsy is just one aspect in the investigation of a case of suspected animal abuse or neglect. As veterinary pathologists, we must be aware of the roles filled by other veterinary forensic experts involved in these cases and how our findings are an integral part of an investigation. We hope that the outcome of this special issue of the journal is that veterinary pathologists begin to familiarize themselves with not only forensic pathology but also all aspects of veterinary forensic science. © The Author(s) 2016.

  20. The modeling of a digital forensic readiness approach to WLAN digital forensics

    CSIR Research Space (South Africa)

    Ngobeni, S

    2010-01-01

    Full Text Available digital forensics is seen as not only a counterproposal but as a solution to the rapid increase of cyber crime in WLANs. The key issue impacting WLAN digital forensics is that, it is an enormous challenge to intercept and preserve all the communications...

  1. Digital Records Forensics: A New Science and Academic Program for Forensic Readiness

    Directory of Open Access Journals (Sweden)

    Luciana Duranti

    2010-06-01

    Full Text Available This paper introduces the Digital Records Forensics project, a research endeavour located at the University of British Columbia in Canada and aimed at the development of a new science resulting from the integration of digital forensics with diplomatics, archival science, information science and the law of evidence, and of an interdisciplinary graduate degree program, called Digital Records Forensics Studies, directed to professionals working for law enforcement agencies, legal firms, courts, and all kind of institutions and business that require their services. The program anticipates the need for organizations to become “forensically ready,” defined by John Tan as “maximizing the ability of an environment to collect credible digital evidence while minimizing the cost of an incident response (Tan, 2001.” The paper argues the need for such a program, describes its nature and content, and proposes ways of delivering it.

  2. Methodology of Implementation of Computer Forensics

    OpenAIRE

    Gelev, Saso; Golubovski, Roman; Hristov, Risto; Nikolov, Elenior

    2013-01-01

    Compared to other sciences, computer forensics (digital forensics) is a relatively young discipline. It was established in 1999 and it has been an irreplaceable tool in sanctioning cybercrime ever since. Good knowledge of computer forensics can be really helpful in uncovering a committed crime. Not adhering to the methodology of computer forensics, however, makes the obtained evidence invalid/irrelevant and as such it cannot be used in legal proceedings. This paper is to explain the methodolo...

  3. Canadian national nuclear forensics capability project

    Energy Technology Data Exchange (ETDEWEB)

    Ball, J.; Dimayuga, I., E-mail: joanne.ball@cnl.ca [Canadian Nuclear Laboratories, Chalk River, Ontario (Canada); Summerell, I. [Royal Canadian Mounted Police, Ottawa, Ontario (Canada); Totland, M. [Canadian Nuclear Laboratories, Chalk River, Ontario (Canada); Jonkmans, G. [Defence Research and Development Canada, Ottawa, Ontario (Canada); Whitlock, J. [Canadian Nuclear Laboratories, Chalk River, Ontario (Canada); El-jaby, A. [Canadian Nuclear Safety Commission, Ottawa, Ontario (Canada); Inrig, E. [Defence Research and Development Canada, Ottawa, Ontario (Canada)

    2015-06-15

    Following the 2010 Nuclear Security Summit, Canada expanded its existing capability for nuclear forensics by establishing a national nuclear forensics laboratory network, which would include a capability to perform forensic analysis on nuclear and other radioactive material, as well as on traditional evidence contaminated with radioactive material. At the same time, the need for a national nuclear forensics library of signatures of nuclear and radioactive materials under Canadian regulatory control was recognized. The Canadian Safety and Security Program, administered by Defence Research and Development Canada's Centre for Security Science (DRDC CSS), funds science and technology initiatives to enhance Canada's preparedness for prevention of and response to potential threats. DRDC CSS, with assistance from Canadian Nuclear Laboratories, formerly Atomic Energy of Canada Limited, is leading the Canadian National Nuclear Forensics Capability Project to develop a coordinated, comprehensive, and timely national nuclear forensics capability. (author)

  4. The Role Of Forensic Accountants In Fraud Detection And National Security In Nigeria

    Directory of Open Access Journals (Sweden)

    Dickson Mukoro

    2013-05-01

    Full Text Available This study aims at exploring the relevance of forensic accounting in curbing crime and corruption in public sector. The objective of the research work seeks to explore the role a forensic accountant can play in the fight against corruption by applying his investigative skills, providing litigation support service and documentation and reporting. The population used in the research was the Federal Inland Revenue Service (FIRS. The research design employed was the survey research. Data were majorly collected from primary sources. The hypothesis testing in this research work was done using regression analysis. The results of the empirical findings show that forensic accountants are relevant in investigating crime and corruption in the public sector. Forensic accountants play a role in litigation support services in the public sector, and forensic accountants are relevant in documentation and reporting. It was observed that the forensic accountants play a significant role in curbing crime and corrupt practices in any public sector since they provide a mechanism to hold people accountable, such that those who manage resources in a fiduciary capacity do not easily abuse that trust without detection. Amongst other proferred solutions, it was recommended that accounting professionals should always act proactively such that the members of the profession in Nigeria are kept abreast of emerging technologies, especially in the area of forensic accounting. The legislature should also see to it that the executive grants full autonomy to the agents of government that are charged with enforcing accountability. Office of the Auditor-General of the Federation, the Economic and Financial Crimes Commission, Independent Corrupt Practices Commission, and Code of Conduct Bureau, should be fully independent entities free to do their jobs without undue meddling and interference

  5. Home - Virginia Department of Forensic Science

    Science.gov (United States)

    Collecting DNA Data Bank Samples Forensic Training Forensic Science Academy Short Course Schedule Forensic gross weights, marijuana food products and search warrant cases. Click anywhere on the image to open the -screen comparison software system to perform and document the comparison. Virginia DNA Data Bank

  6. An introduction to computer forensics.

    Science.gov (United States)

    Furneaux, Nick

    2006-07-01

    This paper provides an introduction to the discipline of Computer Forensics. With computers being involved in an increasing number, and type, of crimes the trace data left on electronic media can play a vital part in the legal process. To ensure acceptance by the courts, accepted processes and procedures have to be adopted and demonstrated which are not dissimilar to the issues surrounding traditional forensic investigations. This paper provides a straightforward overview of the three steps involved in the examination of digital media: Acquisition of data. Investigation of evidence. Reporting and presentation of evidence. Although many of the traditional readers of Medicine, Science and the Law are those involved in the biological aspects of forensics, I believe that both disciplines can learn from each other, with electronic evidence being more readily sought and considered by the legal community and the long, tried and tested scientific methods of the forensic community being shared and adopted by the computer forensic world.

  7. [Applicability of non-invasive imaging methods in forensic medicine and forensic anthropology in particular].

    Science.gov (United States)

    Marcinková, Mária; Straka, Ľubomír; Novomeský, František; Janík, Martin; Štuller, František; Krajčovič, Jozef

    2018-01-01

    Massive progress in developing even more precise imaging modalities influenced all medical branches including the forensic medicine. In forensic anthropology, an inevitable part of forensic medicine itself, the use of all imaging modalities becomes even more important. Despite of acquiring more accurate informations about the deceased, all of them can be used in the process of identification and/or age estimation. X - ray imaging is most commonly used in detecting foreign bodies or various pathological changes of the deceased. Computed tomography, on the other hand, can be very helpful in the process of identification, whereas outcomes of this examination can be used for virtual reconstruction of living objects. Magnetic resonance imaging offers new opportunities in detecting cardiovascular pathological processes or develompental anomalies. Ultrasonography provides promising results in age estimation of living subjects without excessive doses of radiation. Processing the latest information sources available, authors introduce the application examples of X - ray imaging, computed tomography, magnetic resonance imaging and ultrasonography in everyday forensic medicine routine, with particular focusing on forensic anthropology.

  8. Methodologies Used by Midwest Region States for Studying Teacher Supply and Demand. Issues & Answers. REL 2009-080

    Science.gov (United States)

    Lindsay, James J.; Wan, Yinmei; Gossin-Wilson, Will

    2009-01-01

    This report describes how state education agencies in the Midwest Region monitor teacher supply, demand, and shortage; details why they monitor these data; and offers estimates of the monetary costs incurred in performing such studies. This study responds to a request from state education agencies in the Midwest Region (Illinois, Indiana, Iowa,…

  9. Computer Forensics JumpStart

    CERN Document Server

    Solomon, Michael G; Tittel, Ed; Broom, Neil; Barrett, Diane

    2011-01-01

    Essential reading for launching a career in computer forensicsInternet crime is on the rise, catapulting the need for computer forensics specialists. This new edition presents you with a completely updated overview of the basic skills that are required as a computer forensics professional. The author team of technology security veterans introduces the latest software and tools that exist and they review the available certifications in this growing segment of IT that can help take your career to a new level. A variety of real-world practices take you behind the scenes to look at the root causes

  10. Nuclear forensic analysis

    International Nuclear Information System (INIS)

    Tomar, B.S.

    2016-01-01

    In the present talk the fundamentals of the nuclear forensic investigations will be discussed followed by the detailed standard operating procedure (SOP) for the nuclear forensic analysis. The characteristics, such as, dimensions, particle size, elemental and isotopic composition help the nuclear forensic analyst in source attribution of the interdicted material, as the specifications of the nuclear materials used by different countries are different. The analysis of elemental composition could be done by SEM-EDS, XRF, CHNS analyser, etc. depending upon the type of the material. Often the trace constituents (analysed by ICP-AES, ICP-MS, AAS, etc) provide valuable information about the processes followed during the production of the material. Likewise the isotopic composition determined by thermal ionization mass spectrometry provides useful information about the enrichment of the nuclear fuel and hence its intended use

  11. Frequently cited journals in forensic psychology.

    Science.gov (United States)

    Black, Steve

    2012-02-01

    Works cited in six forensic psychology journals published 2008-2010 were counted to identify the most frequently cited journals. The sample of works cited (N = 21,776) was not a definitive ranked list of important journals in forensic psychology, but was large enough to indicate high-impact journals. The list of frequently cited publications included more general psychiatry and psychology journals than titles specific to forensic psychology. The implications of the proportion of general versus specific titles for collections supporting research in forensic psychology were discussed.

  12. Mental health care in prisons and the issue of forensic hospitals in Italy.

    Science.gov (United States)

    Peloso, Paolo Francesco; D'Alema, Marco; Fioritti, Angelo

    2014-06-01

    Mental health (MH) care for Italian prisoners and offenders with mental illness is a paradoxical issue. Theory and practice remained unchanged throughout the 20th century, despite radical changes to general psychiatric care. Until recently, Italy had one of the most advanced National Health Service (NHS)-run community psychiatry care systems and a totally obsolete system of forensic psychiatry managed by criminal justice institutions. Not until 2008, after substantial pressure by public opinion and International Human Rights bodies, did the government approve a major reform transferring health care in prisons and forensic hospitals to the NHS. Forensic hospitals were to be progressively closed, and specialized small-scale facilities were to be developed for discharged offenders with mental illness, along with diversion schemes to ordinary community care. Despite some important achievements, three major problem areas remain: this reform happened without changes to the Criminal Code; regions differ in organization and resources for ordinary psychiatric services; and legal/criminological expertise among NHS MH professionals is limited.

  13. Naturalistic decision making in forensic science: toward a better understanding of decision making by forensic team leaders.

    Science.gov (United States)

    Helsloot, Ira; Groenendaal, Jelle

    2011-07-01

    This study uses the naturalistic decision-making (NDM) perspective to examine how Dutch forensic team leaders (i.e., the officers in charge of criminal forensic research from the crime scene until the use of laboratory assistance) make decisions in real-life settings and identifies the contextual factors that might influence those decisions. First, a focus group interview was conducted to identify four NDM mechanisms in day-to-day forensic decision making. Second, a serious game was conducted to examine the influence of three of these contextual mechanisms. The results uncovered that forensic team leaders (i) were attracted to obtain further information when more information was initially made available, (ii) were likely to devote more attention to emotionally charged cases, and (iii) used not only forensic evidence in the decision making but also tactical, unverified information of the police inquiry. Interestingly, the measured contextual influences did not deviate significantly from a control group of laypeople. © 2011 American Academy of Forensic Sciences.

  14. Handbook of digital forensics of multimedia data and devices

    CERN Document Server

    Li, Shujun

    2015-01-01

    Digital forensics and multimedia forensics are rapidly growing disciplines whereby electronic information is extracted and interpreted for use in a court of law. These two fields are finding increasing importance in law enforcement and the investigation of cybercrime as the ubiquity of personal computing and the internet becomes ever-more apparent. Digital forensics involves investigating computer systems and digital artefacts in general, while multimedia forensics is a sub-topic of digital forensics focusing on evidence extracted from both normal computer systems and special multimedia devices, such as digital cameras. This book focuses on the interface between digital forensics and multimedia forensics, bringing two closely related fields of forensic expertise together to identify and understand the current state-of-the-art in digital forensic investigation. Both fields are expertly attended to by contributions from researchers and forensic practitioners specializ ng in diverse topics such as forensic aut...

  15. Plans for dealing with loss of access to the Midwest Compact Regional Disposal Facility: Regional Management Plan

    International Nuclear Information System (INIS)

    1986-01-01

    This report describes events that could lead to the premature closure of a disposal facility and the prospects that the closed facility could eventually be reopened. Possible courses of action leading to disposal outside the Midwest region while the Midwest Compact works to reestablish a regional disposal capability are also discussed. A likely division of responsibilities between the Compact Commission and the individual member states, with emphasis on managing low-level waste after a loss of access when disposal outside the Midwest is not possible is presented. Key elements in an agreement between compacts to accept each other's waste when one compact has experienced an unexpected interruption of its disposal operation are described

  16. Emergence of forensic podiatry--A novel sub-discipline of forensic sciences.

    Science.gov (United States)

    Krishan, Kewal; Kanchan, Tanuj; DiMaggio, John A

    2015-10-01

    "Forensic podiatry is defined as the application of sound and researched podiatric knowledge and experience in forensic investigations; to show the association of an individual with a scene of crime, or to answer any other legal question concerned with the foot or footwear that requires knowledge of the functioning foot". Forensic podiatrists can contribute to forensic identification by associating the pedal evidence with the criminal or crime scene. The most common pedal evidence collected from the crime scene is in the form of footprints, shoeprints and their tracks and trails. Forensic podiatrists can establish identity of the individuals from the footprints in many ways. The analysis of bare footprints involves the identification based on the individualistic features like flat footedness, ridges, humps, creases, an extra toe, missing toe, corns, cuts, cracks, pits, deformities, and various features of the toe and heel region. All these individualistic features can link the criminal with the crime. In addition to these, parameters of body size like stature and body weight as well as sex can also be estimated by using anthropometric methods. If a series of footprints are recovered from the crime scene, then parameters of the gait analysis such as stride/step length and general movement of the criminal can be traced. Apart from these, a newly established biometric parameter of the footprints i.e. footprint ridge density can also be evaluated for personal identification. Careful analysis of the footprint ridge density can give an idea about the sex of the criminal whose footprints are recovered at the scene which can further help to reduce the burden of the investigating officer as the investigations then may be directed toward either a male suspect or a female suspect accordingly. This paper highlights various aspects of Forensic Podiatry and discusses the different methods of personal identification related to pedal evidence. Copyright © 2015 Elsevier Ireland

  17. The nucleic acid revolution continues - will forensic biology become forensic molecular biology?

    Science.gov (United States)

    Gunn, Peter; Walsh, Simon; Roux, Claude

    2014-01-01

    Molecular biology has evolved far beyond that which could have been predicted at the time DNA identity testing was established. Indeed we should now perhaps be referring to "forensic molecular biology." Aside from DNA's established role in identifying the "who" in crime investigations, other developments in medical and developmental molecular biology are now ripe for application to forensic challenges. The impact of DNA methylation and other post-fertilization DNA modifications, plus the emerging role of small RNAs in the control of gene expression, is re-writing our understanding of human biology. It is apparent that these emerging technologies will expand forensic molecular biology to allow for inferences about "when" a crime took place and "what" took place. However, just as the introduction of DNA identity testing engendered many challenges, so the expansion of molecular biology into these domains will raise again the issues of scientific validity, interpretation, probative value, and infringement of personal liberties. This Commentary ponders some of these emerging issues, and presents some ideas on how they will affect the conduct of forensic molecular biology in the foreseeable future.

  18. On the Development of Digital Forensics Curriculum

    Directory of Open Access Journals (Sweden)

    Manghui Tu

    2012-09-01

    Full Text Available Computer Crime and computer related incidents continue their prevalence and frequency and result in loss of billions of dollars. To fight against those crimes and frauds, it is urgent to develop digital forensics education programs to train a suitable workforce to efficiently and effectively investigate crimes and frauds. However, there is no standard to guide the design of digital forensics curriculum for an academic program. In this research, we investigate the research works on digital forensics curriculum design and existing education programs.  Both digital forensics educators and practitioners were surveyed and the results are analyzed to determine what industry and law enforcement need. Based on the survey results and what the industry certificate programs cover, we identified topics that are desired to be covered in digital forensics courses. Finally, we propose six digital forensics courses and their topics that can be offered in both undergraduate and graduate digital forensics programs.

  19. Toward a general ontology for digital forensic disciplines.

    Science.gov (United States)

    Karie, Nickson M; Venter, Hein S

    2014-09-01

    Ontologies are widely used in different disciplines as a technique for representing and reasoning about domain knowledge. However, despite the widespread ontology-related research activities and applications in different disciplines, the development of ontologies and ontology research activities is still wanting in digital forensics. This paper therefore presents the case for establishing an ontology for digital forensic disciplines. Such an ontology would enable better categorization of the digital forensic disciplines, as well as assist in the development of methodologies and specifications that can offer direction in different areas of digital forensics. This includes such areas as professional specialization, certifications, development of digital forensic tools, curricula, and educational materials. In addition, the ontology presented in this paper can be used, for example, to better organize the digital forensic domain knowledge and explicitly describe the discipline's semantics in a common way. Finally, this paper is meant to spark discussions and further research on an internationally agreed ontological distinction of the digital forensic disciplines. Digital forensic disciplines ontology is a novel approach toward organizing the digital forensic domain knowledge and constitutes the main contribution of this paper. © 2014 American Academy of Forensic Sciences.

  20. A call for more science in forensic science.

    Science.gov (United States)

    Bell, Suzanne; Sah, Sunita; Albright, Thomas D; Gates, S James; Denton, M Bonner; Casadevall, Arturo

    2018-05-01

    Forensic science is critical to the administration of justice. The discipline of forensic science is remarkably complex and includes methodologies ranging from DNA analysis to chemical composition to pattern recognition. Many forensic practices developed under the auspices of law enforcement and were vetted primarily by the legal system rather than being subjected to scientific scrutiny and empirical testing. Beginning in the 1990s, exonerations based on DNA-related methods revealed problems with some forensic disciplines, leading to calls for major reforms. This process generated a National Academy of Science report in 2009 that was highly critical of many forensic practices and eventually led to the establishment of the National Commission for Forensic Science (NCFS) in 2013. The NCFS was a deliberative body that catalyzed communication between nonforensic scientists, forensic scientists, and other stakeholders in the legal community. In 2017, despite continuing problems with forensic science, the Department of Justice terminated the NCFS. Just when forensic science needs the most support, it is getting the least. We urge the larger scientific community to come to the aid of our forensic colleagues by advocating for urgently needed research, testing, and financial support.

  1. Direct analysis in real time-Mass spectrometry (DART-MS) in forensic and security applications.

    Science.gov (United States)

    Pavlovich, Matthew J; Musselman, Brian; Hall, Adam B

    2018-03-01

    Over the last decade, direct analysis in real time (DART) has emerged as a viable method for fast, easy, and reliable "ambient ionization" for forensic analysis. The ability of DART to generate ions from chemicals that might be present at the scene of a criminal activity, whether they are in the gas, liquid, or solid phase, with limited sample preparation has made the technology a useful analytical tool in numerous forensic applications. This review paper summarizes many of those applications, ranging from the analysis of trace evidence to security applications, with a focus on providing the forensic scientist with a resource for developing their own applications. The most common uses for DART in forensics are in studying seized drugs, drugs of abuse and their metabolites, bulk and detonated explosives, toxic chemicals, chemical warfare agents, inks and dyes, and commercial plant and animal products that have been adulterated for economic gain. This review is meant to complement recent reviews that have described the fundamentals of the ionization mechanism and the general use of DART. We describe a wide range of forensic applications beyond the field of analyzing drugs of abuse, which dominates the literature, including common experimental and data analysis methods. © 2016 Wiley Periodicals, Inc. Mass Spec Rev 37:171-187, 2018. © 2016 Wiley Periodicals, Inc.

  2. Assessment of the Forensic Sciences Profession. A Survey of Educational Offerings in the Forensic Sciences. Volume I.

    Science.gov (United States)

    Field, Kenneth S.; And Others

    This survey of the educational offerings in the Forensic Sciences was initiated to identify institutions and agencies offering educational courses and/or programs in the forensic sciences and to evaluate the availability of these programs. The information gathered by surveying members of the American Academy of Forensic Sciences reveals that…

  3. Conceptualising forensic science and forensic reconstruction. Part II: The critical interaction between research, policy/law and practice.

    Science.gov (United States)

    Morgan, R M

    2017-11-01

    This paper builds on the FoRTE conceptual model presented in part I to address the forms of knowledge that are integral to the four components of the model. Articulating the different forms of knowledge within effective forensic reconstructions is valuable. It enables a nuanced approach to the development and use of evidence bases to underpin decision-making at every stage of a forensic reconstruction by enabling transparency in the reporting of inferences. It also enables appropriate methods to be developed to ensure quality and validity. It is recognised that the domains of practice, research, and policy/law intersect to form the nexus where forensic science is situated. Each domain has a distinctive infrastructure that influences the production and application of different forms of knowledge in forensic science. The channels that can enable the interaction between these domains, enhance the impact of research in theory and practice, increase access to research findings, and support quality are presented. The particular strengths within the different domains to deliver problem solving forensic reconstructions are thereby identified and articulated. It is argued that a conceptual understanding of forensic reconstruction that draws on the full range of both explicit and tacit forms of knowledge, and incorporates the strengths of the different domains pertinent to forensic science, offers a pathway to harness the full value of trace evidence for context sensitive, problem-solving forensic applications. Copyright © 2017 The Author. Published by Elsevier B.V. All rights reserved.

  4. Integrating Forensic Accounting Core Competency into the Study of Accounting. Case of Nigeria Tertiary Institutions

    Directory of Open Access Journals (Sweden)

    Samuel F. Johnson-Rokosu

    2015-09-01

    Full Text Available Fraud and forensic accounting education is a necessity in very corrupt corporate and government institutions across the globe. Accounting educators have been pressured to make changes to the accounting curriculum and to include courses in forensic accounting and fraud examination by professional organizations and legislators as fraud cases have mounted and academic were criticized for not preparing their students for this professional environment. Accounting graduate trained under the existing curriculum exhibit lesser knowledge, skills and abilities in fraud detection, prevention and deterrence. This study therefore examined the philosophical beliefs, behavioural science concepts and approaches that can be adopted in integrating a fraud/ forensic accounting (FFA into existing accounting curriculum. The study adopted mixed research methods, content analysis and quantitative method of data analysis was employed. This paper basically made use of the content analysis in analyzing the content of the existing accounting curriculum in Nigeria universities. This study involved selected universities in South West region of Nigeria using survey research method. Findings in this study revealed that most respondents would prefer integrating fraud/forensic accounting education into accounting curriculum by offering a separate fraud/forensic accounting courses. Also, the study revealed that fraud/ forensic accounting education has positive impact on student expertise, skepticism and fraud judgment. The study identified the following consideration that Accounting course developers need to consider before, during and after curriculum revision. Involvement of faculty; consider stakeholders opinion; accreditation agencies’ and governmental requirements; resources available; need for change; among others.

  5. Status of nuclear forensic support in Sudan

    International Nuclear Information System (INIS)

    Mokhtar, Mohammedelmoez Eltayeb Abderahman

    2015-08-01

    The central problem investigated in this thesis is nuclear forensic support in Sudan, the thesis comprises five chapters, began with an introduction containing the art of forensic science, stated the importance of the it in criminal investigations. The forensic science was defined, and stated the principle of which it underlying, including: principle of individuality and principle of exchange, the divisions of this science has been clarified, then it discussed the crime scene and the collecting of evidence, where starting the forensic science at the crime scene, with clarifying the principle of crime scene investigation. Nuclear and other radioactive material was discussed: defining a radioactivity with the material source. It placed into 3 general categories: special nuclear materials, reactor fuel, and commercial radioactive sources, and mention each category and it characteristics. Radiation is part of our environment was clarified, and discussed what the effect on organisms and populations are. Nuclear forensics was presented,and how problem of the safeguarding of the nuclear material beginning. The emerging nature of the problem was discussed, the radiological crime scene management was explained, importance of securing the scene with an examples of equipment and instruments for on-scene radiation safety assessment and how the collection of evidence, storage forensic laboratory analysis was discussed and how set the designated nuclear forensic laboratory, also nuclear forensic interpretation, and the chain of custody was mentioned. The role of Regulating Authority in Nuclear forensic support was discussed, specifically in Sudan, International Cooperation have also been reminded, as well as memorandum of understanding was mentioned between SNRRA and the administration of forensic evidence, and one of it results is the radiological surveys unit in forensic administration, how the unit is configured, the role of the unit, finally conclusion of research was

  6. The use of insects in forensic investigations: An overview on the scope of forensic entomology

    OpenAIRE

    Joseph, Isaac; Mathew, Deepu G; Sathyan, Pradeesh; Vargheese, Geetha

    2011-01-01

    Forensic entomology is the study of insects/arthropods in criminal investigation. Right from the early stages insects are attracted to the decomposing body and may lay eggs in it. By studying the insect population and the developing larval stages, forensic scientists can estimate the postmortem index, any change in position of the corpse as well as the cause of death. Forensic odontologists are called upon more frequently to collaborate in criminal investigations and hence should be aware of ...

  7. Ethical considerations in forensic genetics research on tissue samples collected post-mortem in Cape Town, South Africa.

    Science.gov (United States)

    Heathfield, Laura J; Maistry, Sairita; Martin, Lorna J; Ramesar, Raj; de Vries, Jantina

    2017-11-29

    The use of tissue collected at a forensic post-mortem for forensic genetics research purposes remains of ethical concern as the process involves obtaining informed consent from grieving family members. Two forensic genetics research studies using tissue collected from a forensic post-mortem were recently initiated at our institution and were the first of their kind to be conducted in Cape Town, South Africa. This article discusses some of the ethical challenges that were encountered in these research projects. Among these challenges was the adaptation of research workflows to fit in with an exceptionally busy service delivery that is operating with limited resources. Whilst seeking guidance from the literature regarding research on deceased populations, it was noted that next of kin of decedents are not formally recognised as a vulnerable group in the existing ethical and legal frameworks in South Africa. The authors recommend that research in the forensic mortuary setting is approached using guidance for vulnerable groups, and the benefit to risk standard needs to be strongly justified. Lastly, when planning forensic genetics research, consideration must be given to the potential of uncovering incidental findings, funding to validate these findings and the feedback of results to family members; the latter of which is recommended to occur through a genetic counsellor. It is hoped that these experiences will contribute towards a formal framework for conducting forensic genetic research in medico-legal mortuaries in South Africa.

  8. Civil forensic psychiatry - Part 1: an overview.

    Science.gov (United States)

    Samuels, Anthony H

    2018-02-01

    Objectives This paper provides an overview for general and forensic psychiatrists of the complexity and challenge of working in the civil medico-legal arena. It covers expert evidence, ethics, core concepts in civil forensic psychiatry and report writing. Conclusions Civil forensic psychiatry is an important sub-speciality component of forensic psychiatry that requires specific skills, knowledge and the ability to assist legal bodies in determining the significance of psychiatric issues.

  9. Forensic age assessment of asylum seekers in Finland.

    Science.gov (United States)

    Metsäniitty, Mari; Varkkola, Olli; Waltimo-Sirén, Janna; Ranta, Helena

    2017-01-01

    In Finland, forensic age assessment is strictly regulated by legislation. According to the Aliens Act (301/2004) and the amendment of the Act (549/2010), the police authorities, the frontier guard authorities, and the immigration authorities have the right to refer asylum seekers to the University of Helsinki, Department of Forensic Medicine, for age assessment. These assessments are especially performed to solve if the person is of major age, the cutoff being 18 completed years. The forensic age assessment is largely based on dental development, since the special permit of the Radiation and Nuclear Safety Authority (STUK) to the Department of Forensic Medicine of the University of Helsinki, allowing the use of ionizing radiation for non-medical purposes, includes dental and hand X-rays. Forensic age assessment is always performed by two forensic odontologists. In 2015, the total number of forensic age assessment examinations was 149, and the countries of origin of the asylum seekers were most commonly Iraq, Afghanistan, and Somalia. The current legislation on forensic age assessment has been well received and approved. Radiological and other examinations can be performed in different parts of Finland, but the forensic odontologist at the University of Helsinki is always involved in the process and ensures joint quality standards for the forensic age assessment.

  10. 'Forensic' labelling: an empirical assessment of its effects on self-stigma for people with severe mental illness.

    Science.gov (United States)

    Livingston, James D; Rossiter, Katherine R; Verdun-Jones, Simon N

    2011-06-30

    Increasingly, specialized 'forensic' mental health services are being developed to address the criminogenic and clinical needs of people with mental illness who are involved in the criminal justice system. Theoretically, the construction of such specialized services can produce simultaneous positive benefits and negative consequences. This mixed methods study examined and compared the level of self-stigma that was experienced by people who receive compulsory community-based treatment services in the forensic (n=52) and civil (n=39) mental health systems of British Columbia, Canada. The quantitative findings indicate that 'forensic' labelling was not associated with elevated levels of self-stigma. Quantitative level of self-stigma was significantly associated with psychiatric symptom severity, history of incarceration, and history of homelessness. The qualitative findings suggest that access to high-quality, well-resourced forensic mental health services may, for some service users, come at the risk of increased exposure to social and structural stigma. Together, these findings reveal some of the strengths and weaknesses that are associated with organizing forensic mental health services using a specialized service delivery model. Copyright © 2011 Elsevier Ireland Ltd. All rights reserved.

  11. Nurses' Views Highlight a Need for the Systematic Development of Patient Safety Culture in Forensic Psychiatry Nursing.

    Science.gov (United States)

    Kuosmanen, Anssi; Tiihonen, Jari; Repo-Tiihonen, Eila; Eronen, Markku; Turunen, Hannele

    2017-11-04

    Although forensic nurses work with the most challenging psychiatric patients and manifest a safety culture in their interactions with patients, there have been few studies on patient safety culture in forensic psychiatric nursing. The aim of this qualitative study was to describe nurses' views of patient safety culture in their working unit and daily hospital work in 2 forensic hospitals in Finland. Data were collected over a period of 1 month by inviting nurses to answer an open-ended question in an anonymous Web-based questionnaire. A qualitative inductive analysis was performed on nurses' (n = 72) written descriptions of patient safety culture in state-owned forensic hospitals where most Finnish forensic patients are treated. Six main themes were identified: "systematization of an open and trusting communication culture," "visible and close interaction between managers and staff," "nonpunitive responses to errors, learning and developing," "balancing staff and patient perspectives on safety culture," "operational safety guidelines," and "adequate human resources to ensure safety." The findings highlight the influence of the prevailing culture on safety behaviors and outcomes for both healthcare workers and patients. Additionally, they underline the importance of an open culture with open communication and protocols.

  12. A history of forensic anthropology.

    Science.gov (United States)

    Ubelaker, Douglas H

    2018-04-01

    Forensic anthropology represents a dynamic and rapidly evolving complex discipline within anthropology and forensic science. Academic roots extend back to early European anatomists but development coalesced in the Americas through high-profile court testimony, assemblage of documented collections and focused research. Formation of the anthropology section of the American Academy of Forensic Sciences in 1972, the American Board of Forensic Anthropology in 1977/1978 and other organizational advances provided important stimuli for progress. While early pioneers concentrated on analysis of skeletonized human remains, applications today have expanded to include complex methods of search and recovery, the biomechanics of trauma interpretation, isotopic analysis related to diet and region of origin, age estimation of the living and issues related to humanitarian and human rights investigations. © 2018 Wiley Periodicals, Inc.

  13. Founding editorial--forensics and TheScientificWorld.

    Science.gov (United States)

    Rowe, W

    2001-10-30

    At the beginning of a new millennium it seems a good idea to stop for a moment and take stock of the current state of forensic science. As a field of scientific research and scientific application, forensic science is a little more than a century old. Forensic science may be said to have begun in 1887 with the simultaneous publication of A. Conan Doyle's A Study in Scarlet and Hans Gross's Handbuch f1/4r Untersuchungsrichter. Conan Doyle's novel introduced to the world the character of Sherlock Holmes, whose literary career would popularize the use of physical evidence in criminal investigations. Gross's manual for examining magistrates suggests ways in which the expertise of chemists, biologists, geologists, and other natural scientists could contribute to investigations. Gross's book was translated into a number of languages and went through various updated editions during the course of the century. The intervening century saw the development and application of fingerprinting, firearm and tool mark identification, forensic chemistry, forensic biology, forensic toxicology, forensic odontology, forensic pathology, and forensic engineering. Increasingly, the judicial systems of the industrial nations of the world have come to rely upon the expertise of scientists in a variety of disciplines. In most advanced countries, virtually all criminal prosecutions now involve the presentation of scientific testimony. This has had the beneficial effect of diminishing the reliance of courts on eyewitness testimony and defendant confessions.

  14. Aspects of Digital Forensics in South Africa

    Directory of Open Access Journals (Sweden)

    Jacques Ophoff

    2016-10-01

    Full Text Available This paper explores the issues facing digital forensics in South Africa. It examines particular cyber threats and cyber threat levels for South Africa and the challenges in addressing the cybercrimes in the country through digital forensics. The paper paints a picture of the cybercrime threats facing South Africa and argues for the need to develop a skill base in digital forensics in order to counter the threats through detection of cybercrime, by analyzing cybercrime reports, consideration of current legislation, and an analysis of computer forensics course provision in South African universities. The paper argues that there is a need to develop digital forensics skills in South Africa through university programs, in addition to associated training courses. The intention in this paper is to promote debate and discussion in order to identify the cyber threats to South Africa and to encourage the development of a framework to counter the threats – through legislation, high tech law enforcement structures and protocols, digital forensics education, digital forensics skills development, and a public and business awareness of cybercrime threats.

  15. A Review of Forensic Science Management Literature.

    Science.gov (United States)

    Houck, M M; McAndrew, W P; Porter, M; Davies, B

    2015-01-01

    The science in forensic science has received increased scrutiny in recent years, but interest in how forensic science is managed is a relatively new line of research. This paper summarizes the literature in forensic science management generally from 2009 to 2013, with some recent additions, to provide an overview of the growth of topics, results, and improvements in the management of forensic services in the public and private sectors. This review covers only the last three years or so and a version of this paper was originally produced for the 2013 Interpol Forensic Science Managers Symposium and is available at interpol.int. Copyright © 2015 Central Police University.

  16. Funding Models of Community Colleges in 10 Midwest States

    Science.gov (United States)

    Kenton, Carol Piper; Schuh, John H.; Huba, Mary E.; Shelley, Mack C., II

    2004-01-01

    The extent to which community colleges in 10 Midwest states relied on 12 current funds revenue sources between 1990 and 2000 is presented in this study. Four models of funding were identified and evaluated. All models generated revenue in excess of the change in the Higher Education Price Index (HEPI), a measure of inflation over the period…

  17. Liforac - A Model For Live Forensic Acquisition

    CSIR Research Space (South Africa)

    Grobler, MM

    2009-10-01

    Full Text Available ways in which such an acquisition should take place to ensure forensic soundness. The study presents information on a relatively new field of expertise and considers the Digital Forensic discipline, forensic tools, practical problems experienced during...

  18. Adapting to warmer climate through prolonged maize grain filling period in the US Midwest

    Science.gov (United States)

    Zhu, P.; Zhuang, Q.; Jin, Z.

    2017-12-01

    Climate warming is expected to negatively impact the US food productivity. How to adapt to the future warmer environment and meet the rising food requirement becomes unprecedented urgent. Continuous satellite observational data provides an opportunity to examine the historic responses of crop plants to climate variation. Here 16 years crop growing phases information across US Midwest is generated based on satellite observations. We found a prolonged grain-filling period during 2000-2015, which could partly explain the increasing trend in Midwest maize yield. This longer grain-filling period might be resulted from the adoption of longer maturity group varieties or more resistant varieties to temperature variation. Other management practice changes like advance in planting date could be also an effective way of adapting future warmer climate through lowering the possibility of exposure to heat and drought stresses. If the progress in breeding technology enables the maize grain-filling period to prolong with the current rate, the maize grain filling length could be longer and maize yield in Midwest could adapt to future climate despite of the warming.

  19. [Research Progress on Forensic Entomotoxicology].

    Science.gov (United States)

    Liu, Zhi-jiang; Zhai, Xian-dun; Guan, Ling; Mo, Yao-nan

    2015-06-01

    Forensic entomotoxicology is a branch of forensic medicine, which applies entomology, toxicology and other related studies to solve the poisoning cases. It has an obvious advantage in the investigation on poisoning death. Based on the expounding definition and research of entomotoxicology, this paper reviews research progress and application value in some aspects of forensic medicine, such as the effects of drugs/toxins on the growth and development of sarcosaphagous insects and the qualitative and quantitative analysis of the drugs/toxins in the poisoned body tissue.

  20. Forensic Toxicology: An Introduction.

    Science.gov (United States)

    Smith, Michael P; Bluth, Martin H

    2016-12-01

    This article presents an overview of forensic toxicology. The authors describe the three components that make up forensic toxicology: workplace drug testing, postmortem toxicology, and human performance toxicology. Also discussed are the specimens that are tested, the methods used, and how the results are interpreted in this particular discipline. Copyright © 2016 Elsevier Inc. All rights reserved.

  1. Molecular Imprinting Applications in Forensic Science.

    Science.gov (United States)

    Yılmaz, Erkut; Garipcan, Bora; Patra, Hirak K; Uzun, Lokman

    2017-03-28

    Producing molecular imprinting-based materials has received increasing attention due to recognition selectivity, stability, cast effectiveness, and ease of production in various forms for a wide range of applications. The molecular imprinting technique has a variety of applications in the areas of the food industry, environmental monitoring, and medicine for diverse purposes like sample pretreatment, sensing, and separation/purification. A versatile usage, stability and recognition capabilities also make them perfect candidates for use in forensic sciences. Forensic science is a demanding area and there is a growing interest in molecularly imprinted polymers (MIPs) in this field. In this review, recent molecular imprinting applications in the related areas of forensic sciences are discussed while considering the literature of last two decades. Not only direct forensic applications but also studies of possible forensic value were taken into account like illicit drugs, banned sport drugs, effective toxins and chemical warfare agents in a review of over 100 articles. The literature was classified according to targets, material shapes, production strategies, detection method, and instrumentation. We aimed to summarize the current applications of MIPs in forensic science and put forth a projection of their potential uses as promising alternatives for benchmark competitors.

  2. Principal forensic physicians as educational supervisors.

    Science.gov (United States)

    Stark, Margaret M

    2009-10-01

    This research project was performed to assist the Faculty of Forensic and Legal Medicine (FFLM) with the development of a training programme for Principal Forensic Physicians (PFPs) (Since this research was performed the Metropolitan Police Service have dispensed with the services of the Principal Forensic Physicians so currently (as of January 2009) there is no supervision of newly appointed FMEs or the development training of doctors working in London nor any audit or appraisal reviews.) to fulfil their role as educational supervisors. PFPs working in London were surveyed by questionnaire to identify the extent of their knowledge with regard to their role in the development training of all forensic physicians (FPs) in their group, the induction of assistant FPs and their perceptions of their own training needs with regard to their educational role. A focus group was held at the FFLM annual conference to discuss areas of interest that arose from the preliminary results of the questionnaire. There is a clear need for the FFLM to set up a training programme for educational supervisors in clinical forensic medicine, especially with regard to appraisal. 2009 Elsevier Ltd and Faculty of Forensic and Legal Medicine.

  3. Molecular DNA Analysis in Forensic Identification.

    Science.gov (United States)

    Dumache, Raluca; Ciocan, Veronica; Muresan, Camelia; Enache, Alexandra

    2016-01-01

    Serological and biochemical identification methods used in forensics have several major disadvantages, such as: long time in processing biological sample and lack of sensitivity and specificity. In the last 30 years, DNA molecular analysis has become an important tool in forensic investigations. DNA profiling is based on the short tandem repeats (STR) and aids in human identification from biological samples. Forensic genetics, can provide information on the events which occurred at the crime scene or to supplement other methods of forensic identification. Currently, the methods used in identification are based on polymerase chain reaction (PCR) analyses. This method analyses the autosomal STRs, the Y-chromosome, and the mitochondrial DNA. Correlation of biological samples present at the crime scene with identification, selection, and the probative value factor is therefore the first aspect to be taken into consideration in the forensic genetic analysis. In the last decade, because of the advances in the field of molecular biology, new biomarkers such as: microRNAs (miR), messenger RNA (mRNA), and DNA methylation have been studied and proposed to be used in the forensic identifications of body fluids.

  4. Digital forensic standards: international progress

    CSIR Research Space (South Africa)

    Grobler, MM

    2010-05-01

    Full Text Available With the explosion of digital crime, digital forensics is more often applied. The digital forensic discipline developed rather rapidly, but up to date very little international standardization with regard to processes, procedures or management has...

  5. Using environmental forensic microscopy in exposure science.

    Science.gov (United States)

    Millette, James R; Brown, Richard S; Hill, Whitney B

    2008-01-01

    Environmental forensic microscopy investigations are based on the methods and procedures developed in the fields of criminal forensics, industrial hygiene and environmental monitoring. Using a variety of microscopes and techniques, the environmental forensic scientist attempts to reconstruct the sources and the extent of exposure based on the physical evidence left behind after particles are exchanged between an individual and the environments he or she passes through. This article describes how environmental forensic microscopy uses procedures developed for environmental monitoring, criminal forensics and industrial hygiene investigations. It provides key references to the interdisciplinary approach used in microscopic investigations. Case studies dealing with lead, asbestos, glass fibers and other particulate contaminants are used to illustrate how environmental forensic microscopy can be very useful in the initial stages of a variety of environmental exposure characterization efforts to eliminate some agents of concern and to narrow the field of possible sources of exposure.

  6. Development of forensic medicine in post reform Indonesia.

    Science.gov (United States)

    Syukriani, Yoni Fuadah; Novita, Nita; Sunjaya, Deni K

    2018-05-03

    Forensic medicine practice in Indonesia was introduced through the Dutch colonial criminal justice system in the early twentieth century. After more than 70 years of national independence, the development of forensic medicine still faces fundamental challenges, including confusion in the distribution of responsibility with law enforcement agencies, difficulties in managing conflicts of interest, and impediments in scientific practice and professional development. Despite of the golden opportunity from the Indonesian Reform movement in the late 1990s, the impact on forensic medicine development has been less than expected. It is thus important to identify the scope of the problems plaguing the development of forensic medicine, as well as its causes. We conducted a qualitative study to explain the problems and propose solutions. The results show that the standards of practice have developed more slowly than those in many other branches of medicine, despite its increasing popularity from its role in counterterrorism and disaster victim identification. A strong thriving spirit exists in forensic science, although growth in forensic research activities should be facilitated more. The 2009 Health Law has included forensic medicine practice in the health system to cover the role of forensic medicine for health and medical education purposes. It also potentially provides a way to support the justice system without exposing forensic practitioners to possible conflicts of interest, for instance, by utilizing a tiered referral system. To this aim, an alternative is proposed: to place forensic medicine practice within the context of the health system. Copyright © 2018 Elsevier Ltd and Faculty of Forensic and Legal Medicine. All rights reserved.

  7. A brief overview of forensic herpetology

    OpenAIRE

    Baker, Barry

    2008-01-01

    The emerging field of forensic herpetology is reviewed. This research focus, defined here as the application of science to studies of reptiles and amphibians when these animals become the subject of legal investigations, has gained increasing attention in recent years. A diverse range of experts contributes to methods in forensic herpetology including forensic scientists, herpetologists, veterinarians, zookeepers, physicians, pathologists and toxicologists. The English language literature in ...

  8. Selecting the recommended waste management system for the midwest compact

    International Nuclear Information System (INIS)

    Sutherland, A.A.; Robertson, B.C.; Drobny, N.L.

    1987-01-01

    One of the early important steps in the evolution of a low-level waste Compact is the development of a Regional Management Plan. Part of the Regional Management Plan is a description of the waste management system that indicates what kinds of facilities that will be available within the compact's region. The facilities in the waste management system can include those for storage, treatment and disposal of low-level radioactive waste. The Regional Management Plan also describes the number of facilities that will be operated simultaneously. This paper outlines the development of the recommended waste management system for the Midwest Compact. It describes the way a data base on low-level radioactive waste from the Compact was collected and placed into a computerized data base management system, and how that data base was subsequently used to analyze various options for treatment and disposal of low-level radioactive waste within the Midwest Compact. The paper indicates the thought process that led to the definition of four recommended waste management systems. Six methods for reducing the volume of waste to be disposed of in the Midwest Compact were considered. Major attention was focused on the use of regional compaction or incineration facilities. Seven disposal technologies, all different from the shallow land burial currently practiced, were also considered for the waste management system. After evaluating the options available, the Compact Commissioners recommended four waste disposal technologies--above-ground vaults, below-ground vaults, concrete canisters placed above ground, and concrete canisters placed below ground--to the host state that will be chosen in 1987. The Commissioners did not recommend use of a regional waste treatment facility

  9. 76 FR 63991 - Midwest Rail d/b/a Toledo, Lake Erie and Western Railway-Lease and Operation Exemption-Toledo...

    Science.gov (United States)

    2011-10-14

    ... provide common carrier rail service over the Line, connecting with and interchanging traffic with NSR, and... DEPARTMENT OF TRANSPORTATION Surface Transportation Board [Docket No. FD 35555] Midwest Rail d/b/a... Railway and Museum, Inc. Midwest Rail d/b/a Toledo, Lake Erie and Western Railway (Toledo), a noncarrier...

  10. The forensic float nurse: a new concept in the effective management of service delivery in a forensic program.

    Science.gov (United States)

    Cyr, J J; Paradis, J

    2012-12-01

    A major challenge faced by Forensic Program management teams is to balance their budgets due to the unpredictability of the forensic patient population, particularly in the context of managing staffing costs where the hospital is not the "gatekeeper" and does not have control over who is admitted and when. In forensic mental health, the justice system, either via the courts, or review boards, determines who is ordered for admission to hospital for assessment or treatment and rehabilitation. Hospitals have little, if any, recourse but to admit these mentally disordered offenders. This typically results in increased levels of staffing with concomitant overtime costs. The literature suggests that clustered float pool nurses develop enhanced relationships with staff and patients, thereby enabling them to attain specialized clinical expertise to treat specific patient populations, promoting safer, high quality care, and overall are more cost effective. Forensic nursing is recognized as a mental health subspecialty. The "Forensic Float Nurse" concept was piloted to provide readily available, highly adaptable, skilled forensic nurses to assist in times of unpredictably heavy workloads and/or unplanned staffing shortages. A significant reduction approaching 50% in overtime was achieved. Heuristic implications of this finding are presented. © 2012 International Association of Forensic Nurses.

  11. Forensic botany: usability of bryophyte material in forensic studies.

    Science.gov (United States)

    Virtanen, Viivi; Korpelainen, Helena; Kostamo, Kirsi

    2007-10-25

    Two experiments were performed to test the relevance of bryophyte (Plantae, Bryophyta) material for forensic studies. The first experiment was conducted to reveal if, and how well, plant fragments attach to footwear in general. In the test, 16 persons walked outdoors wearing rubber boots or hiking boots. After 24h of use outdoors the boots were carefully cleaned, and all plant fragments were collected. Afterwards, all plant material was examined to identify the species. In the second experiment, fresh material of nine bryophyte species was kept in a shed in adverse conditions for 18 months, after which DNA was extracted and subjected to genotyping to test the quality of the material. Both experiments give support for the usability of bryophyte material in forensic studies. The bryophyte fragments become attached to shoes, where they remain even after the wearer walks on a dry road for several hours. Bryophyte DNA stays intact, allowing DNA profiling after lengthy periods following detachment from the original plant source. Based on these experiments, and considering the fact that many bryophytes are clonal plants, we propose that bryophytes are among the most usable plants to provide botanical evidence for forensic investigations.

  12. Ecological state of the urban environment as an object of forensic analysis within the period of introducing the judicial reform of Russia

    Directory of Open Access Journals (Sweden)

    Voskresenskaya Elena

    2018-01-01

    Full Text Available For today, environmental protection is one of the most serious issues for the government. The urban environment is exposed to numerous negative natural and anthropogenic processes. The scientific article considers the main problems of forensic analysis of the ecological state of the urban environment. Reduction in the scope of environmental expertise caused by urban development reformation became the negative matter. The authors believe that the forensic analysis is an important legal instrument for ensuring rational environmental resources management and environmental protection from harmful impacts on urban areas. Along with rationing, licensing, certification, audit, the forensic analysis performs the function of environmental control, acting as a guarantor of compliance with legal requirements. In order to integrate new kinds (types of forensic analysis into a unified list of kinds (types of analysis and to regulate the existing lists, the adoption of the National Standard on Forensic Ecological Expert Analysis is demanded; however, the adoption of a unified National Standard of the Russian Federation on forensic analysis is also required.

  13. Illustration and analysis of a coordinated approach to an effective forensic trace evidence capability.

    Science.gov (United States)

    Stoney, David A; Stoney, Paul L

    2015-08-01

    An effective trace evidence capability is defined as one that exploits all useful particle types, chooses appropriate technologies to do so, and directly integrates the findings with case-specific problems. Limitations of current approaches inhibit the attainment of an effective capability and it has been strongly argued that a new approach to trace evidence analysis is essential. A hypothetical case example is presented to illustrate and analyze how forensic particle analysis can be used as a powerful practical tool in forensic investigations. The specifics in this example, including the casework investigation, laboratory analyses, and close professional interactions, provide focal points for subsequent analysis of how this outcome can be achieved. This leads to the specification of five key elements that are deemed necessary and sufficient for effective forensic particle analysis: (1) a dynamic forensic analytical approach, (2) concise and efficient protocols addressing particle combinations, (3) multidisciplinary capabilities of analysis and interpretation, (4) readily accessible external specialist resources, and (5) information integration and communication. A coordinating role, absent in current approaches to trace evidence analysis, is essential to achieving these elements. However, the level of expertise required for the coordinating role is readily attainable. Some additional laboratory protocols are also essential. However, none of these has greater staffing requirements than those routinely met by existing forensic trace evidence practitioners. The major challenges that remain are organizational acceptance, planning and implementation. Copyright © 2015 Elsevier Ireland Ltd. All rights reserved.

  14. Scenario-Based Digital Forensics Challenges in Cloud Computing

    Directory of Open Access Journals (Sweden)

    Erik Miranda Lopez

    2016-10-01

    Full Text Available The aim of digital forensics is to extract information to answer the 5Ws (Why, When, Where, What, and Who from the data extracted from the evidence. In order to achieve this, most digital forensic processes assume absolute control of digital evidence. However, in a cloud environment forensic investigation, this is not always possible. Additionally, the unique characteristics of cloud computing create new technical, legal and architectural challenges when conducting a forensic investigation. We propose a hypothetical scenario to uncover and explain the challenges forensic practitioners face during cloud investigations. Additionally, we also provide solutions to address the challenges. Our hypothetical case scenario has shown that, in the long run, better live forensic tools, development of new methods tailored for cloud investigations and new procedures and standards are indeed needed. Furthermore, we have come to the conclusion that forensic investigations biggest challenge is not technical but legal.

  15. Application of DNA-based methods in forensic entomology.

    Science.gov (United States)

    Wells, Jeffrey D; Stevens, Jamie R

    2008-01-01

    A forensic entomological investigation can benefit from a variety of widely practiced molecular genotyping methods. The most commonly used is DNA-based specimen identification. Other applications include the identification of insect gut contents and the characterization of the population genetic structure of a forensically important insect species. The proper application of these procedures demands that the analyst be technically expert. However, one must also be aware of the extensive list of standards and expectations that many legal systems have developed for forensic DNA analysis. We summarize the DNA techniques that are currently used in, or have been proposed for, forensic entomology and review established genetic analyses from other scientific fields that address questions similar to those in forensic entomology. We describe how accepted standards for forensic DNA practice and method validation are likely to apply to insect evidence used in a death or other forensic entomological investigation.

  16. Criminalistics and the forensic nursing process.

    Science.gov (United States)

    Burgess, Ann Wolbert; Piatelli, Michael J; Pasqualone, Georgia

    2011-06-01

    Students learn science by actually performing science activities. The 12 laboratories described in this article assist students in applying the fundamental techniques germane to the field of forensic science to "solve" contrived cases and present "evidence" in a mock trial. Moreover, students are also confronted with some of the legal and ethical issues concerning the validity, reliability, and application of some forensic techniques. The pedagogical design of the laboratory course provides a rich, challenging, and interdisciplinary academic experience intended to augment and compliment the didactic forensic lecture portion of the course. This laboratory course was designed to engender, embody, and articulate one of the University's directive goals to support interdisciplinary teaching, research, and programming. Because we developed the laboratories on minimal funds, we demonstrated that it could be cost-effective. And thus, we recommend a laboratory science course be included as part of the curriculum of all forensic nursing students and practitioners. © 2011 International Association of Forensic Nurses.

  17. Client-side Skype forensics: an overview

    Science.gov (United States)

    Meißner, Tina; Kröger, Knut; Creutzburg, Reiner

    2013-03-01

    IT security and computer forensics are important components in the information technology. In the present study, a client-side Skype forensics is performed. It is designed to explain which kind of user data are stored on a computer and which tools allow the extraction of those data for a forensic investigation. There are described both methods - a manual analysis and an analysis with (mainly) open source tools, respectively.

  18. Evidentiary standards for forensic anthropology.

    Science.gov (United States)

    Christensen, Angi M; Crowder, Christian M

    2009-11-01

    As issues of professional standards and error rates continue to be addressed in the courts, forensic anthropologists should be proactive by developing and adhering to professional standards of best practice. There has been recent increased awareness and interest in critically assessing some of the techniques used by forensic anthropologists, but issues such as validation, error rates, and professional standards have seldom been addressed. Here we explore the legal impetus for this trend and identify areas where we can improve regarding these issues. We also discuss the recent formation of a Scientific Working Group for Forensic Anthropology (SWGANTH), which was created with the purposes of encouraging discourse among anthropologists and developing and disseminating consensus guidelines for the practice of forensic anthropology. We believe it is possible and advisable for anthropologists to seek and espouse research and methodological techniques that meet higher standards to ensure quality and consistency in our field.

  19. Forensic historiography: narratives and science.

    Science.gov (United States)

    Drukteinis, Albert M

    2014-01-01

    Psychiatrists function, in part, as historians who rely on patient narratives to help them understand presenting mental disorders and explain their causes. Forensic psychiatrists have been skeptical of using narratives, raising concerns about their lack of objectivity and potential for bias. They also have criticized narratives as being more performative than scientific. Recent authors, however, have pointed out that narratives may be helpful in forming forensic opinions and supporting oral testimony, while stressing that their use must be consistent with the ethics espoused by forensic psychiatry. This article reviews the role of narratives in understanding human events and the ubiquitous presence of narratives in the judicial process. It delves into the inescapability of using explicit or implicit narratives in the course of forensic practice, as well as how they may be meaningfully incorporated into evaluations and find expression alongside scientific principles. © 2014 American Academy of Psychiatry and the Law.

  20. THE ROLE OF FORENSIC DENTIST FOLLOWING MASS ...

    African Journals Online (AJOL)

    and dental practitioners of the crucial role of dentist in victim's identification and ... role of forensic dental personnel in human identification following ... matrimonial, or financial reasons6. The first and .... chief physician during the systematic extermination of the Jews at ... of police officers with forensic pathologist and forensic.

  1. Digital Forensic Investigation Models, an Evolution study

    Directory of Open Access Journals (Sweden)

    Khuram Mushtaque

    2015-10-01

    Full Text Available In business today, one of the most important segments that enable any business to get competitive advantage over others is appropriate, effective adaptation of Information Technology into business and then managing and governing it on their will. To govern IT organizations need to identify value of acquiring services of forensic firms to compete cyber criminals. Digital forensic firms follow different mechanisms to perform investigation. Time by time forensic firms are facilitated with different models for investigation containing phases for different purposes of the entire process. Along with forensic firms, enterprises also need to build a secure and supportive platform to make successful investigation process possible. We have underlined different elements of organizations in Pakistan; need to be addressed to provide support to forensic firms.

  2. Approach for Establishing a National Nuclear Forensics System

    International Nuclear Information System (INIS)

    Kim, Jaekwang; Hyung, Sangcheol

    2014-01-01

    The increasing number could give rise to posing a potential threat to national infrastructure which is very vulnerable to radiological sabotage with the materials. International community has been emphasizing the importance of nuclear forensics through the Nuclear Security Summit process as a countermeasure against nuclear terrorism. Global Initiative to Combat Nuclear Terrorism(GICNT) and nuclear forensics International Technology Working Group(ITWG) suggest the establishment of national nuclear forensics system which has a law enforcement for forensic management and maintenance of nuclear forensics database including nuclear material and other radioactive materials. We suggest the legal and institutional system through this paper in an effort to set up a multi expert group and the nuclear forensics DB which can contribute to effective Core capabilities

  3. Approach for Establishing a National Nuclear Forensics System

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Jaekwang; Hyung, Sangcheol [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2014-05-15

    The increasing number could give rise to posing a potential threat to national infrastructure which is very vulnerable to radiological sabotage with the materials. International community has been emphasizing the importance of nuclear forensics through the Nuclear Security Summit process as a countermeasure against nuclear terrorism. Global Initiative to Combat Nuclear Terrorism(GICNT) and nuclear forensics International Technology Working Group(ITWG) suggest the establishment of national nuclear forensics system which has a law enforcement for forensic management and maintenance of nuclear forensics database including nuclear material and other radioactive materials. We suggest the legal and institutional system through this paper in an effort to set up a multi expert group and the nuclear forensics DB which can contribute to effective Core capabilities.

  4. Organizational Contexts and Texts: The Redesign of the Midwest Bell Telephone Bill.

    Science.gov (United States)

    Keller-Cohen, Deborah

    1987-01-01

    Offers a retrospective view of organizational factors affecting the redesign of the Midwest Bell Telephone Bill. Shows how financial considerations, organizational time frame, and employee training and experience influenced the bill's development process. (MM)

  5. Forensic importance of jealousy.

    Science.gov (United States)

    Muzinić, Lana; Goreta, Miroslav; Jukić, Vlado; Dordević, Veljko; Koić, Elvira; Herceg, Miroslav

    2003-06-01

    The aim of the investigation is to define as clearly as possible specific forensic psychiatric characteristics of persons who committed homicide and or attempted due to jealousy (the nature and severity of psychopathology, the level of responsibility, danger for the community, intensity and nature of aggression, the victimologic dimension, the relation of alcohol and jealousy). A retrospective method based on forensic psychiatric expertises in the period 1975-1999 was used. They encompassed 200 examinees that committed murder or attempted it. The results show the connection of psychotic jealousy with the highest degree of danger in diagnostic categories of paranoid psychosis and paranoid schizophrenia. The time span from the first manifestations of jealousy until the actual commitment of a crime is the longest in personality disorders and the shortest in schizophrenia. Exogenous provoking situations were dominant for committing homicide due to jealousy in personality disorders. Acute alcohol intoxication has a specific significance in crime due to jealousy in the same diagnostic category. Clear criteria were designed for forensic psychiatric evaluation of murder and attempts of homicide caused by jealousy, which will be of help in everyday practice in the field forensic work and treatment.

  6. Theory and the scientific basis for forensic anthropology.

    Science.gov (United States)

    Boyd, Clifford; Boyd, Donna C

    2011-11-01

    Forensic anthropology has long been criticized for its lack of a strong theoretical and scientific foundation. This paper addresses this problem by examining the role of theory in forensic anthropology at different hierarchical levels (high-level, middle-range, and low-level) and the relevance of various theoretical concepts (taphonomic, agency, behavioral archaeology, nonlinear systems, and methodological theories) to the interpretation of forensic contexts. Application of these theories to a case study involving the search for the WWII Goettge Patrol illustrates the explanatory power these theories offer to the interpretation of forensic events as the end product of an often complex set of environmental constraints and behavioral interactions and choices. It also emphasizes the importance of case studies in theory building and hypothesis testing. A theoretical foundation does indeed currently exist in forensic anthropology; however, a recognition and broader implementation of anthropological (archaeological) theory is warranted and will further define forensic anthropology as a scientific endeavor. © 2011 American Academy of Forensic Sciences.

  7. Forensic Analysis Demonstration via Hawaii Five-O

    Science.gov (United States)

    Shmaefsky, Brian R.

    2006-01-01

    "Forensics," in its most universal sense, is defined as the use of science or technology in the investigation and establishment of facts or evidence for determining identity or relatedness. Most forensic reasoning is used for arguing legal matters. However, forensic studies are also used in agronomy, biology, chemistry, geology, and…

  8. Forensic Face Recognition: A Survey

    NARCIS (Netherlands)

    Ali, Tauseef; Spreeuwers, Lieuwe Jan; Veldhuis, Raymond N.J.; Quaglia, Adamo; Epifano, Calogera M.

    2012-01-01

    The improvements of automatic face recognition during the last 2 decades have disclosed new applications like border control and camera surveillance. A new application field is forensic face recognition. Traditionally, face recognition by human experts has been used in forensics, but now there is a

  9. Assessment of waste characteristics and waste management practices for the Midwest compact region:

    International Nuclear Information System (INIS)

    Sutherland, A.A.

    1986-01-01

    To define that system and optimize its components, it is necessary to know various characteristics of the LLW generated in the Midwest Compact Region. It must have projections for the annual volumes from the states in the compact to determine the size and lifetimes of waste management facilities. Information on the different volumes of the region's LLW that fall into NRC waste classes will help determine volumes of waste that may need separate disposal. Eventually, licensing a LLW disposal facility will require source terms /emdash/ quantities and concentrations of nuclides placed in the facility /emdash/ in order to conduct performance assessments. To provide the information needed to make informed decisions about the nature and size of the Midwest region's low-level waste management system, information was gathered from a number of sources. The information was placed in a computer data base to preserve it and to facilitate extracton of combinations of data. This report describes how the information was assembled and the nature of the computerized data base. It also provides a baseline characterization of the low-level waste being generated and shipped for disposal from the Midwest region in the late 1980's. 10 refs., 7 figs., 13 tabs

  10. Mapping of sand deposition from 1993 midwest floods with electromagnetic induction measurements

    International Nuclear Information System (INIS)

    Kitchen, N.R.; Sudduth, K.A.; Drummond, S.T.

    1996-01-01

    Sand deposition on river-bottom farmland was extensive from the 1993 Midwest floods. A technique coupling electromagnetic induction (EM) ground conductivity sensing and Global Positioning System (GPS) location data was used to map sand deposition depth at four sites in Missouri along the Missouri River. A strong relationship between EM reading and probe measured depth of sand deposition (r 2 values between 0.73-0.94) was found. This relationship differed significantly between sites, so calibration by ground-truthing was required for each sand deposition survey. An example of the sand deposition mapping using the EM/GPS system is shown for two 50-60 ha (125-150 ac) sites. Such maps can provide valuable detailed information for developing restoration plans for land affected by 1993 Midwest floods. (author)

  11. Microbial Forensics: A Scientific Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Keim, Paul

    2003-02-17

    Microorganisms have been used as weapons in criminal acts, most recently highlighted by the terrorist attack using anthrax in the fall of 2001. Although such ''biocrimes'' are few compared with other crimes, these acts raise questions about the ability to provide forensic evidence for criminal prosecution that can be used to identify the source of the microorganisms used as a weapon and, more importantly, the perpetrator of the crime. Microbiologists traditionally investigate the sources of microorganisms in epidemiological investigations, but rarely have been asked to assist in criminal investigations. A colloquium was convened by the American Academy of Microbiology in Burlington, Vermont, on June 7-9, 2002, in which 25 interdisciplinary, expert scientists representing evolutionary microbiology, ecology, genomics, genetics, bioinformatics, forensics, chemistry, and clinical microbiology, deliberated on issues in microbial forensics. The colloquium's purpose was to consider issues relating to microbial forensics, which included a detailed identification of a microorganism used in a bioattack and analysis of such a microorganism and related materials to identify its forensically meaningful source--the perpetrators of the bioattack. The colloquium examined the application of microbial forensics to assist in resolving biocrimes with a focus on what research and education are needed to facilitate the use of microbial forensics in criminal investigations and the subsequent prosecution of biocrimes, including acts of bioterrorism. First responders must consider forensic issues, such as proper collection of samples to allow for optimal laboratory testing, along with maintaining a chain of custody that will support eventual prosecution. Because a biocrime may not be immediately apparent, a linkage must be made between routine diagnosis, epidemiological investigation, and criminal investigation. There is a need for establishing standard operating

  12. Information Assurance and Forensic Readiness

    Science.gov (United States)

    Pangalos, Georgios; Katos, Vasilios

    Egalitarianism and justice are amongst the core attributes of a democratic regime and should be also secured in an e-democratic setting. As such, the rise of computer related offenses pose a threat to the fundamental aspects of e-democracy and e-governance. Digital forensics are a key component for protecting and enabling the underlying (e-)democratic values and therefore forensic readiness should be considered in an e-democratic setting. This position paper commences from the observation that the density of compliance and potential litigation activities is monotonically increasing in modern organizations, as rules, legislative regulations and policies are being constantly added to the corporate environment. Forensic practices seem to be departing from the niche of law enforcement and are becoming a business function and infrastructural component, posing new challenges to the security professionals. Having no a priori knowledge on whether a security related event or corporate policy violation will lead to litigation, we advocate that computer forensics need to be applied to all investigatory, monitoring and auditing activities. This would result into an inflation of the responsibilities of the Information Security Officer. After exploring some commonalities and differences between IS audit and computer forensics, we present a list of strategic challenges the organization and, in effect, the IS security and audit practitioner will face.

  13. Midwest Superconductivity Consortium: 1994 Progress report

    Energy Technology Data Exchange (ETDEWEB)

    1995-01-01

    The mission of the Midwest Superconductivity Consortium, MISCON, is to advance the science and understanding of high {Tc} superconductivity. During the past year, 27 projects produced over 123 talks and 139 publications. Group activities and interactions involved 2 MISCON group meetings (held in August and January); with the second MISCON Workshop held in August; 13 external speakers; 79 collaborations (with universities, industry, Federal laboratories, and foreign research centers); and 48 exchanges of samples and/or measurements. Research achievements this past year focused on understanding the effects of processing phenomena on structure-property interrelationships and the fundamental nature of transport properties in high-temperature superconductors.

  14. Midwest Superconductivity Consortium: 1994 Progress report

    International Nuclear Information System (INIS)

    1995-01-01

    The mission of the Midwest Superconductivity Consortium, MISCON, is to advance the science and understanding of high T c superconductivity. During the past year, 27 projects produced over 123 talks and 139 publications. Group activities and interactions involved 2 MISCON group meetings (held in August and January); with the second MISCON Workshop held in August; 13 external speakers; 79 collaborations (with universities, industry, Federal laboratories, and foreign research centers); and 48 exchanges of samples and/or measurements. Research achievements this past year focused on understanding the effects of processing phenomena on structure-property interrelationships and the fundamental nature of transport properties in high-temperature superconductors

  15. DNA fingerprinting in forensics: past, present, future.

    Science.gov (United States)

    Roewer, Lutz

    2013-11-18

    DNA fingerprinting, one of the great discoveries of the late 20th century, has revolutionized forensic investigations. This review briefly recapitulates 30 years of progress in forensic DNA analysis which helps to convict criminals, exonerate the wrongly accused, and identify victims of crime, disasters, and war. Current standard methods based on short tandem repeats (STRs) as well as lineage markers (Y chromosome, mitochondrial DNA) are covered and applications are illustrated by casework examples. Benefits and risks of expanding forensic DNA databases are discussed and we ask what the future holds for forensic DNA fingerprinting.

  16. Forensic psychiatric nursing: skills and competencies: I role dimensions.

    Science.gov (United States)

    Mason, T; Lovell, A; Coyle, D

    2008-03-01

    This paper reports on an investigation into the skills and competencies of forensic psychiatric nurses from the perspective of three groups: (A) forensic psychiatric nurses; (B) non-forensic psychiatric nurses; and (C) other disciplines. A national survey of forensic psychiatric services in the UK was conducted, and information gathered on the perceived skills and competencies in this growing field of psychiatric practice. From 3360 questionnaires, 1172 were returned, making a response rate of 35%. The results indicate a small discrepancy between forensic nurses' and non-forensic nurses' perceptions of the role constructs of forensic practice. However, a larger difference was noted between nurses' perceptions and other disciplines' perceptions of the constituent parts to forensic psychiatric nursing. Nurses tended to focus on personal qualities both in relation to themselves and the patients, while the other disciplines focused on organizational structures both in defining the role and in the resolution of perceived deficits. The findings have implications for multidisciplinary working, as well as policy formulation and curriculum development in terms of the skills and competencies of forensic nurse training.

  17. A State-of-the-Art Review of Cloud Forensics

    Directory of Open Access Journals (Sweden)

    Sameera Abdulrahman Almulla

    2014-12-01

    Full Text Available Cloud computing and digital forensics are emerging fields of technology. Unlike traditional digital forensics where the target environment can be almost completely acquired, isolated and can be under the investigators control; in cloud environments, the distribution of computation and storage poses unique and complex challenges to the investigators.Recently, the term "cloud forensics" has an increasing presence in the field of digital forensics. In this state-of-the-art review, we included the most recent research efforts that used "cloud forensics" as a keyword and then classify the literature in to three dimensions, (1 survey-based, (2 technology-based and (3 forensics procedural-based.We discuss widely accepted international standard bodies and their efforts to cope with the current trend of cloud forensics. Our aim is not only to reference related work based on the discussed dimensions, but also to analyze them and generate a mind map that will help in identifying research gaps. Finally, we summarize existing digital forensics tools and, the available simulation environments that can be used for evidence acquisition, examination and cloud forensics test purposes.

  18. Forensic Science Curriculum for High School Students

    Science.gov (United States)

    Burgess, Christiana J.

    Over the last several decades, forensic science---the application of science to civil and criminal legal matters---has become of increasing popularity with the public. The range of disciplines within the field is immense, offering individuals the potential for a unique career, regardless of their specific interests or expertise. In response to this growth, many organizations, both public and private, have recognized the need to create forensic science programs that strive to maintain and enhance the quality of forensic science education. Unfortunately, most of the emphasis placed on developing these materials relates to post-secondary education, and creates a significant lack of forensic science educational materials available in the U.S., especially in Oklahoma. The purpose of this project was to create a high school curriculum that provides the foundation for building a broad, yet comprehensive, overview of the field of forensic science and its associated disciplines. The overall goal was to create and provide course materials to high school teachers in order to increase their knowledge of forensic science such that they are able to teach its disciplines effectively and with accuracy. The Forensic Science Curriculum for High School Students includes sample lesson plans, PowerPoint presentations, and lab activities with step-by-step instructions.

  19. Forensic entomologists: an evaluation of their status.

    Science.gov (United States)

    Magni, Paola; Guercini, Silvia; Leighton, Angela; Dadour, Ian

    2013-01-01

    The National Academy of Sciences ( 2009 ) published a review charting several key recommendations on strengthening the forensic sciences as an entity as part of an initiative put forth by the USA Congress to streamline and improve the quality of the forensic sciences and their impact on the judiciary process. Although the review was not totally inclusive, many of its sentiments have permeated into all the forensic sciences. The following paper is designed to determine who is practicing the science of forensic entomology, and in what capacity, by questioning practicing forensic entomologists about the type of education obtained, their countries' standards and accreditation processes, as well as general demographic information such as age and gender. A 28-question survey was sent out to 300 forensic entomologists worldwide in 2009. Of the 70 respondents, 80% had a formal education (either Masters or PhD), and 66% published their research. Approximately 50% of respondents were involved in the delivery of expert evidence and writing up case reports, and countries were actively involved with accrediting personnel, facilities, and entomology kits. Many discrepancies within the reported practices and accreditation processes highlight the need for the adoption of a standard code of practice among forensic entomologists.

  20. Forensic Entomologists: An Evaluation of their Status

    Science.gov (United States)

    Magni, Paola; Guercini, Silvia; Leighton, Angela; Dadour, Ian

    2013-01-01

    The National Academy of Sciences (2009) published a review charting several key recommendations on strengthening the forensic sciences as an entity as part of an initiative put forth by the USA Congress to streamline and improve the quality of the forensic sciences and their impact on the judiciary process. Although the review was not totally inclusive, many of its sentiments have permeated into all the forensic sciences. The following paper is designed to determine who is practicing the science of forensic entomology, and in what capacity, by questioning practicing forensic entomologists about the type of education obtained, their countries' standards and accreditation processes, as well as general demographic information such as age and gender. A 28-question survey was sent out to 300 forensic entomologists worldwide in 2009. Of the 70 respondents, 80% had a formal education (either Masters or PhD), and 66% published their research. Approximately 50% of respondents were involved in the delivery of expert evidence and writing up case reports, and countries were actively involved with accrediting personnel, facilities, and entomology kits. Many discrepancies within the reported practices and accreditation processes highlight the need for the adoption of a standard code of practice among forensic entomologists. PMID:24219583

  1. [Application of DNA labeling technology in forensic botany].

    Science.gov (United States)

    Znang, Xian; Li, Jing-Lin; Zhang, Xiang-Yu

    2008-12-01

    Forensic botany is a study of judicial plant evidence. Recently, researches on DNA labeling technology have been a mainstream of forensic botany. The article systematically reviews various types of DNA labeling techniques in forensic botany with enumerated practical cases, as well as the potential forensic application of each individual technique. The advantages of the DNA labeling technology over traditional morphological taxonomic methods are also summarized.

  2. Polish forensic medicine A.D. 2016 – report of the National Consultant

    Directory of Open Access Journals (Sweden)

    Grzegorz Teresiński

    2017-06-01

    Full Text Available The aim of the study was to present the current state and basis of functioning of an academic model of forensic expert activities in Poland and perspectives of their further development. The study material included information obtained from a preliminary survey among regional consultants within the ongoing activities of the national consultant team. The recently completed period of research infrastructure support within the policy of coherence of the European Union contributed to significant advances in scientific-educational potential of the majority of university forensic medicine centres. However, the improved educational base and purchases of new diagnostic devices were not associated with a considerable increase in staff resources of individual units, which finally decides about the renown of the entire discipline. It is necessary to undertake initiatives to highlight the importance of forensic medicine as a separate medical field and to increase the number of physicians starting specialist trainings. A highly profiled nature of the speciality necessitates cooperation with other centres and receptiveness to clinical fields. The establishment of various forms of cooperation is a measure of optimal use of equipment and stimulation of multi-centre research.

  3. Towards automatic forensic face recognition

    NARCIS (Netherlands)

    Ali, Tauseef; Spreeuwers, Lieuwe Jan; Veldhuis, Raymond N.J.

    2011-01-01

    In this paper we present a methodology and experimental results for evidence evaluation in the context of forensic face recognition. In forensic applications, the matching score (hereafter referred to as similarity score) from a biometric system must be represented as a Likelihood Ratio (LR). In our

  4. Forensic Face Recognition: A Survey

    NARCIS (Netherlands)

    Ali, Tauseef; Veldhuis, Raymond N.J.; Spreeuwers, Lieuwe Jan

    2010-01-01

    Beside a few papers which focus on the forensic aspects of automatic face recognition, there is not much published about it in contrast to the literature on developing new techniques and methodologies for biometric face recognition. In this report, we review forensic facial identification which is

  5. Significance of Dental Records in Personal Identification in Forensic Sciences

    Directory of Open Access Journals (Sweden)

    Vagish Kumar L Shanbhag

    2016-01-01

    Full Text Available Forensic odontology is a branch that connects dentistry and the legal profession. One of the members in the forensic investigation team is a dentist. Dentists play an important and significant role in various aspects of the identification of persons in various forensic circumstances. However, several dentists and legal professionals are quite ignorant of this fascinating aspect of forensic odontology. A need was felt to fill this gap. The dental record is a legal document possessed by the dentist and it contains subjective and objective information about the patient. A PubMed search and Google search were done for articles highlighting the importance of dental records in forensic sciences using the key words "forensic odontology, forensic dentistry, forensic dentists, identification, dental records, and dental chart". A total of 42 articles relevant to the title of the article were found and reviewed. The present article highlights the role of dentists in forensic sciences, their possible contributions to forensics, and the various aspects of forensic dentistry, thus bridging the gap of knowledge between the legal and the dental fraternities.

  6. Error and its meaning in forensic science.

    Science.gov (United States)

    Christensen, Angi M; Crowder, Christian M; Ousley, Stephen D; Houck, Max M

    2014-01-01

    The discussion of "error" has gained momentum in forensic science in the wake of the Daubert guidelines and has intensified with the National Academy of Sciences' Report. Error has many different meanings, and too often, forensic practitioners themselves as well as the courts misunderstand scientific error and statistical error rates, often confusing them with practitioner error (or mistakes). Here, we present an overview of these concepts as they pertain to forensic science applications, discussing the difference between practitioner error (including mistakes), instrument error, statistical error, and method error. We urge forensic practitioners to ensure that potential sources of error and method limitations are understood and clearly communicated and advocate that the legal community be informed regarding the differences between interobserver errors, uncertainty, variation, and mistakes. © 2013 American Academy of Forensic Sciences.

  7. Professional convergence in forensic practice.

    Science.gov (United States)

    Mercer, D; Mason, T; Richman, J

    2001-06-01

    This paper outlines the development and convergence of forensic science and secure psychiatric services in the UK, locating the professionalization of forensic nursing within a complex web of political, economic, and ideological structures. It is suggested that a stagnation of the therapeutic enterprise in high and medium security provision has witnessed an intrusion of medical power into the societal body. Expanding technologies of control and surveillance are discussed in relation to the move from modernity to postmodernity and the ongoing dynamic of medicalized offending. Four aspects of globalization are identified as impacting upon the organization and application of forensic practice: (i) organized capitalism and the exhaustion of the welfare state; (ii) security versus danger and trust versus risk; (iii) science as a meta-language; and (iv) foreclosure as a mechanism of censorship. Finally, as a challenge for the profession, some predictions are offered about the future directions or demise of forensic nursing.

  8. Column: File Cabinet Forensics

    Directory of Open Access Journals (Sweden)

    Simson Garfinkel

    2011-12-01

    Full Text Available Researchers can spend their time reverse engineering, performing reverse analysis, or making substantive contributions to digital forensics science. Although work in all of these areas is important, it is the scientific breakthroughs that are the most critical for addressing the challenges that we face.Reverse Engineering is the traditional bread-and-butter of digital forensics research. Companies like Microsoft and Apple deliver computational artifacts (operating systems, applications and phones to the commercial market. These artifacts are bought and used by billions. Some have evil intent, and (if society is lucky, the computers end up in the hands of law enforcement. Unfortunately the original vendors rarely provide digital forensics tools that make their systems amenable to analysis by law enforcement. Hence the need for reverse engineering.(see PDF for full column

  9. Psychiatric comorbidity in forensic psychiatry.

    Science.gov (United States)

    Palijan, Tija Zarković; Muzinić, Lana; Radeljak, Sanja

    2009-09-01

    For the past several years a numerous studies in the field of forensic psychiatry confirmed a close relationship between violent offenders and comorbid substance abuse. The comorbid substance abuse in violent offenders was usually unrecognized and misdiagnosed. Furthermore, comorbidity in forensic psychiatry describes the co-occurrence of two or more conditions or psychiatric disorder known in the literature as dual diagnosis and defined by World Health Organization (WHO). In fact, many violent offenders have multiple psychiatric diagnoses. Recent studies have confirmed causal relationship between major psychiatric disorders and concomitant substance abuse (comorbidity) in 50-80% of forensic cases. In general, there is a high level of psychiatric comorbidity in forensic patients with prevalence of personality disorders (50-90%), mood disorders (20-60%) and psychotic disorders (15-20%) coupled with substance abuse disorders. Moreover, the high prevalence of psychiatric comorbidities could be found in mentally retarded individuals, as well as, in epileptic patients. Drugs and alcohol abuse can produce serious psychotoxic effects that may lead to extreme violent behavior and consequently to serious criminal offence such as physical assault, rape, armed robbery, attempted murder and homicide, all due to an altered brain function and generating psychotic-like symptoms. Studies have confirmed a significant statistical relevance in causal relationship between substance abuse and violent offences. In terms of forensic psychiatry, the comorbidity strongly contributes in the process of establishing psychiatric diagnosis of diminished mental capacity or insanity at the time of the offence in the course of clinical assessment and evaluation of violent offenders. Today, the primary focus of forensic psychiatry treatment services (in-patient or community) is management of the violent offenders with psychiatric comorbidity which requires a multilevel, evidence based approach to

  10. Geographic Constructions of Race: The Midwest Asian American Students Union

    Science.gov (United States)

    Kodama, Corinne M.; Poon, OiYan A.; Manzano, Lester J.; Sihite, Ester U.

    2017-01-01

    This case study was focused on the establishment of the Midwest Asian American Students Union (MAASU) as a racial project reflecting students' articulations of a regional, panethnic identity in response to racism. A critical race theory lens was used to analyze interviews with 13 MAASU founders. Findings highlight the role of social context (in…

  11. On the added value of forensic science and grand innovation challenges for the forensic community

    NARCIS (Netherlands)

    van Asten, A.C.

    2014-01-01

    In this paper the insights and results are presented of a long term and ongoing improvement effort within the Netherlands Forensic Institute (NFI) to establish a valuable innovation programme. From the overall perspective of the role and use of forensic science in the criminal justice system, the

  12. High Performance Proactive Digital Forensics

    International Nuclear Information System (INIS)

    Alharbi, Soltan; Traore, Issa; Moa, Belaid; Weber-Jahnke, Jens

    2012-01-01

    With the increase in the number of digital crimes and in their sophistication, High Performance Computing (HPC) is becoming a must in Digital Forensics (DF). According to the FBI annual report, the size of data processed during the 2010 fiscal year reached 3,086 TB (compared to 2,334 TB in 2009) and the number of agencies that requested Regional Computer Forensics Laboratory assistance increasing from 689 in 2009 to 722 in 2010. Since most investigation tools are both I/O and CPU bound, the next-generation DF tools are required to be distributed and offer HPC capabilities. The need for HPC is even more evident in investigating crimes on clouds or when proactive DF analysis and on-site investigation, requiring semi-real time processing, are performed. Although overcoming the performance challenge is a major goal in DF, as far as we know, there is almost no research on HPC-DF except for few papers. As such, in this work, we extend our work on the need of a proactive system and present a high performance automated proactive digital forensic system. The most expensive phase of the system, namely proactive analysis and detection, uses a parallel extension of the iterative z algorithm. It also implements new parallel information-based outlier detection algorithms to proactively and forensically handle suspicious activities. To analyse a large number of targets and events and continuously do so (to capture the dynamics of the system), we rely on a multi-resolution approach to explore the digital forensic space. Data set from the Honeynet Forensic Challenge in 2001 is used to evaluate the system from DF and HPC perspectives.

  13. Analysis of forensic odontological examinations at the National Forensic Service of Korea from 2011 to 2015.

    Science.gov (United States)

    Roh, Byung-Yoon; Lee, Won-Joon; Seo, Jeong-Uk; Lee, U-Young; Lee, Sang-Seob

    2018-03-02

    The National Forensic Service (NFS) of Korea is a government agency responsible for examining and evaluating evidence obtained at crime scenes. The Section of Forensic Odontology of the Medical Examiner's Office conducts forensic odontological analyses of human remains, and mainly criminal cases are handled. In this study, 588 forensic odontological cases referred to NFS during 2011-2015 were analyzed for referral pattern, evidence material, examination criteria, and other factors and were compared with respective data from 2007 to 2010. Majority of the requests were internal (further dental examinations after autopsy) rather than external (direct requests from other agencies such as police departments). Regarding evidence materials, "Teeth" (including teeth and resected jaws) were dominant evidences. Due to the seasonal effects in Korea, the highest number of requests was in September of each year, but the number of requests in April has recently increased. Evidence materials were mostly found in suburban and rural area, especially in mountainous area due to the geographic characteristics of Korea. Regarding specific examinations, profiling, including age estimation, accounted for majority of the requests; this number had increased relative to the findings of a previous study, whereas the number of requests for dental identification and bite mark analysis had decreased. With this analysis, trends in forensic odontology can be observed, and we expect that these trends would be served as a reference for designing study and making training protocol for forensic odontology. Copyright © 2018 Elsevier B.V. All rights reserved.

  14. Assessing thermochromatography as a separation method for nuclear forensics. Current capability vis-a-vis forensic requirements

    International Nuclear Information System (INIS)

    Hanson, D.E.; Garrison, J.R.; Hall, H.L.

    2011-01-01

    Nuclear forensic science has become increasingly important for global nuclear security. However, many current laboratory analysis techniques are based on methods developed without the imperative for timely analysis that underlies the post-detonation forensics mission requirements. Current analysis of actinides, fission products, and fuel-specific materials requires time-consuming chemical separation coupled with nuclear counting or mass spectrometry. High-temperature gas-phase separations have been used in the past for the rapid separation of newly created elements/isotopes and as a basis for chemical classification of that element. We are assessing the utility of this method for rapid separation in the gas-phase to accelerate the separations of radioisotopes germane to post-detonation nuclear forensic investigations. The existing state of the art for thermo chromatographic separations, and its applicability to nuclear forensics, will be reviewed. (author)

  15. Founding Editorial – Forensics and TheScientificWorld

    Directory of Open Access Journals (Sweden)

    Walter Rowe

    2001-01-01

    Full Text Available At the beginning of a new millennium it seems a good idea to stop for a moment and take stock of the current state of forensic science. As a field of scientific research and scientific application, forensic science is a little more than a century old. Forensic science may be said to have begun in 1887 with the simultaneous publication of A. Conan Doyle’s A Study in Scarlet and Hans Gross’s Handbuch für Untersuchungsrichter. Conan Doyle’s novel introduced to the world the character of Sherlock Holmes, whose literary career would popularize the use of physical evidence in criminal investigations. Gross’s manual for examining magistrates suggests ways in which the expertise of chemists, biologists, geologists, and other natural scientists could contribute to investigations. Gross’s book was translated into a number of languages and went through various updated editions during the course of the century. The intervening century saw the development and application of fingerprinting, firearm and tool mark identification, forensic chemistry, forensic biology, forensic toxicology, forensic odontology, forensic pathology, and forensic engineering. Increasingly, the judicial systems of the industrial nations of the world have come to rely upon the expertise of scientists in a variety of disciplines. In most advanced countries, virtually all criminal prosecutions now involve the presentation of scientific testimony. This has had the beneficial effect of diminishing the reliance of courts on eyewitness testimony and defendant confessions.

  16. My-Forensic-Loci-queries (MyFLq) framework for analysis of forensic STR data generated by massive parallel sequencing.

    Science.gov (United States)

    Van Neste, Christophe; Vandewoestyne, Mado; Van Criekinge, Wim; Deforce, Dieter; Van Nieuwerburgh, Filip

    2014-03-01

    Forensic scientists are currently investigating how to transition from capillary electrophoresis (CE) to massive parallel sequencing (MPS) for analysis of forensic DNA profiles. MPS offers several advantages over CE such as virtually unlimited multiplexy of loci, combining both short tandem repeat (STR) and single nucleotide polymorphism (SNP) loci, small amplicons without constraints of size separation, more discrimination power, deep mixture resolution and sample multiplexing. We present our bioinformatic framework My-Forensic-Loci-queries (MyFLq) for analysis of MPS forensic data. For allele calling, the framework uses a MySQL reference allele database with automatically determined regions of interest (ROIs) by a generic maximal flanking algorithm which makes it possible to use any STR or SNP forensic locus. Python scripts were designed to automatically make allele calls starting from raw MPS data. We also present a method to assess the usefulness and overall performance of a forensic locus with respect to MPS, as well as methods to estimate whether an unknown allele, which sequence is not present in the MySQL database, is in fact a new allele or a sequencing error. The MyFLq framework was applied to an Illumina MiSeq dataset of a forensic Illumina amplicon library, generated from multilocus STR polymerase chain reaction (PCR) on both single contributor samples and multiple person DNA mixtures. Although the multilocus PCR was not yet optimized for MPS in terms of amplicon length or locus selection, the results show excellent results for most loci. The results show a high signal-to-noise ratio, correct allele calls, and a low limit of detection for minor DNA contributors in mixed DNA samples. Technically, forensic MPS affords great promise for routine implementation in forensic genomics. The method is also applicable to adjacent disciplines such as molecular autopsy in legal medicine and in mitochondrial DNA research. Copyright © 2013 The Authors. Published by

  17. Python forensics a workbench for inventing and sharing digital forensic technology

    CERN Document Server

    Hosmer, Chet

    2014-01-01

    Python Forensics provides many never-before-published proven forensic modules, libraries, and solutions that can be used right out of the box. In addition, detailed instruction and documentation provided with the code samples will allow even novice Python programmers to add their own unique twists or use the models presented to build new solutions. Rapid development of new cybercrime investigation tools is an essential ingredient in virtually every case and environment. Whether you are performing post-mortem investigation, executing live triage, extracting evidence from mobile devices or cl

  18. Malware Forensics Field Guide for Windows Systems Digital Forensics Field Guides

    CERN Document Server

    Malin, Cameron H; Aquilina, James M

    2010-01-01

    Dissecting the dark side of the Internet with its infectious worms, botnets, rootkits, and Trojan horse programs (known as malware) is a treaterous condition for any forensic investigator or analyst. Written by information security experts with real-world investigative experience, Malware Forensics Field Guide for Windows Systems is a "tool" with checklists for specific tasks, case studies of difficult situations, and expert analyst tips. *A condensed hand-held guide complete with on-the-job tasks and checklists *Specific for Windows-based systems, the largest running OS in the world

  19. Cognitive neuroscience in forensic science: understanding and utilizing the human element

    Science.gov (United States)

    Dror, Itiel E.

    2015-01-01

    The human element plays a critical role in forensic science. It is not limited only to issues relating to forensic decision-making, such as bias, but also relates to most aspects of forensic work (some of which even take place before a crime is ever committed or long after the verification of the forensic conclusion). In this paper, I explicate many aspects of forensic work that involve the human element and therefore show the relevance (and potential contribution) of cognitive neuroscience to forensic science. The 10 aspects covered in this paper are proactive forensic science, selection during recruitment, training, crime scene investigation, forensic decision-making, verification and conflict resolution, reporting, the role of the forensic examiner, presentation in court and judicial decisions. As the forensic community is taking on the challenges introduced by the realization that the human element is critical for forensic work, new opportunities emerge that allow for considerable improvement and enhancement of the forensic science endeavour. PMID:26101281

  20. POSSIBILITIES OF COMPUTED TOMOGRAPHY AND MAGNETIC RESONANCE IMAGING IN FORENSIC MEDICAL EXAMINATION OF MECHANICAL TRAUMA AND SUDDEN DEATH (A LITERATURE REVIEW

    Directory of Open Access Journals (Sweden)

    L. S. Kokov

    2015-01-01

    Full Text Available ABSTRACT. The review analyzes the possibility of multislice computed tomography (MSCT and magnetic resonance imaging (MRI use in the forensic examination of corpses of adults. We present the critical analysis of literature on post-mortem imaging in terms of forensic thanatology. The review is based on basic Internet resources: Scientific Electronic Library (elibrary, Scopus, PubMed. The review includes articles that discuss both advantages and limitations of post-mortem MSCT and MRI imaging in forensic examination of the corpse.Through studying the available literature, the authors attempted to answer two questions: 1 which method was more suitable for the purposes of forensic examination of the corpse - MSCT or MRI; 2 whether the virtual autopsy replaced the traditional autopsy in the near future?Conclusion: comprehensive study of the corpse often requires both imaging methods; in cases of death under mechanical damage, MSCT exceeds the range of possibilities of MRI; today, virtual autopsy cannot completely replace traditional autopsy in forensic science, since there are no convincing evidence-based comparative studies, as well as the legal framework of the method. 

  1. Overall approaches and experiences of first-time participants in the Nuclear Forensics International Technical Working Group's Fourth Collaborative Material Exercise (CMX-4)

    International Nuclear Information System (INIS)

    Ho, D.M.L.; Nelwamondo, A.N.; Hancke, J.J.; Ramebaeck, Henrik

    2018-01-01

    The Fourth Collaborative Material Exercise (CMX-4) of the Nuclear Forensics International Technical Working Group (ITWG) registered the largest participation for this exercise in nuclear forensics, with seven of the 17 laboratories participating for the first time. Each of the laboratories had their strategic role to play in its respective country, analyzing real-world samples using their in-house resources. The scenario was fictitious but was thoughtfully crafted to engage participants in nuclear forensic investigations. In this paper, participants from five of the first-time laboratories shared their individual experience in this exercise, from preparation to analysis of samples. (author)

  2. Forensic Science Education and Educational Requirements for Forensic Scientists.

    Science.gov (United States)

    Gaensslen, Robert E.

    2002-01-01

    Focuses on criminalistics, which can be understood to mean the activities and specialty areas characteristic of most municipal, county, or state forensic science laboratories in the United States. (DDR)

  3. The interface between forensic science and technology: how technology could cause a paradigm shift in the role of forensic institutes in the criminal justice system.

    Science.gov (United States)

    Kloosterman, Ate; Mapes, Anna; Geradts, Zeno; van Eijk, Erwin; Koper, Carola; van den Berg, Jorrit; Verheij, Saskia; van der Steen, Marcel; van Asten, Arian

    2015-08-05

    In this paper, the importance of modern technology in forensic investigations is discussed. Recent technological developments are creating new possibilities to perform robust scientific measurements and studies outside the controlled laboratory environment. The benefits of real-time, on-site forensic investigations are manifold and such technology has the potential to strongly increase the speed and efficacy of the criminal justice system. However, such benefits are only realized when quality can be guaranteed at all times and findings can be used as forensic evidence in court. At the Netherlands Forensic Institute, innovation efforts are currently undertaken to develop integrated forensic platform solutions that allow for the forensic investigation of human biological traces, the chemical identification of illicit drugs and the study of large amounts of digital evidence. These platforms enable field investigations, yield robust and validated evidence and allow for forensic intelligence and targeted use of expert capacity at the forensic institutes. This technological revolution in forensic science could ultimately lead to a paradigm shift in which a new role of the forensic expert emerges as developer and custodian of integrated forensic platforms. © 2015 The Author(s) Published by the Royal Society. All rights reserved.

  4. The interface between forensic science and technology: how technology could cause a paradigm shift in the role of forensic institutes in the criminal justice system

    Science.gov (United States)

    Kloosterman, Ate; Mapes, Anna; Geradts, Zeno; van Eijk, Erwin; Koper, Carola; van den Berg, Jorrit; Verheij, Saskia; van der Steen, Marcel; van Asten, Arian

    2015-01-01

    In this paper, the importance of modern technology in forensic investigations is discussed. Recent technological developments are creating new possibilities to perform robust scientific measurements and studies outside the controlled laboratory environment. The benefits of real-time, on-site forensic investigations are manifold and such technology has the potential to strongly increase the speed and efficacy of the criminal justice system. However, such benefits are only realized when quality can be guaranteed at all times and findings can be used as forensic evidence in court. At the Netherlands Forensic Institute, innovation efforts are currently undertaken to develop integrated forensic platform solutions that allow for the forensic investigation of human biological traces, the chemical identification of illicit drugs and the study of large amounts of digital evidence. These platforms enable field investigations, yield robust and validated evidence and allow for forensic intelligence and targeted use of expert capacity at the forensic institutes. This technological revolution in forensic science could ultimately lead to a paradigm shift in which a new role of the forensic expert emerges as developer and custodian of integrated forensic platforms. PMID:26101289

  5. U.S. and Russian Collaboration in the Area of Nuclear Forensics

    Energy Technology Data Exchange (ETDEWEB)

    Kristo, M J

    2007-10-22

    restricted so far to a handful of national and international laboratories. There are a limited number of specialists who have experience working with interdicted nuclear materials and affiliated evidence. Therefore, a knowledge management system that utilizes information resources relevant to nuclear forensic and attribution signatures, processes, origins, and pathways, allowing subject matter experts to access the right information in order to interpret forensics data and draw appropriate conclusions, is essential. In order to determine the origin, point of diversion of the nuclear material, and those responsible for the unauthorized transfer, close relationships are required between governments who maintain inventories and data of fissile or other radioactive materials. Numerous databases exist in many countries and organizations that could be valuable for the future development and application of nuclear forensics.

  6. U.S. and Russian Collaboration in the Area of Nuclear Forensics

    International Nuclear Information System (INIS)

    Kristo, M J

    2007-01-01

    far to a handful of national and international laboratories. There are a limited number of specialists who have experience working with interdicted nuclear materials and affiliated evidence. Therefore, a knowledge management system that utilizes information resources relevant to nuclear forensic and attribution signatures, processes, origins, and pathways, allowing subject matter experts to access the right information in order to interpret forensics data and draw appropriate conclusions, is essential. In order to determine the origin, point of diversion of the nuclear material, and those responsible for the unauthorized transfer, close relationships are required between governments who maintain inventories and data of fissile or other radioactive materials. Numerous databases exist in many countries and organizations that could be valuable for the future development and application of nuclear forensics

  7. Digital Forensics in Cloud Computing

    Directory of Open Access Journals (Sweden)

    PATRASCU, A.

    2014-05-01

    Full Text Available Cloud Computing is a rather new technology which has the goal of efficiently usage of datacenter resources and offers them to the users on a pay per use model. In this equation we need to know exactly where and how a piece of information is stored or processed. In today's cloud deployments this task is becoming more and more a necessity and a must because we need a way to monitor user activity, and furthermore, in case of legal actions, we must be able to present digital evidence in a way in which it is accepted. In this paper we are going to present a modular and distributed architecture that can be used to implement a cloud digital forensics framework on top of new or existing datacenters.

  8. Factors Predicting Organizational Identification with Intercollegiate Forensics Teams

    Science.gov (United States)

    Croucher, Stephen M.; Long, Bridget L.; Meredith, Michael J.; Oommen, Deepa; Steele, Emily L.

    2009-01-01

    This study examines the relationship between intercollegiate forensics competitors' organizational identification and organizational culture. Through a survey analysis of 314 intercollegiate forensics students, this study reports three major findings. First, this study found male competitors identify with forensics programs more than female…

  9. Research in computer forensics

    OpenAIRE

    Wai, Hor Cheong

    2002-01-01

    Approved for public release; distribution is unlimited Computer Forensics involves the preservation, identification, extraction and documentation of computer evidence stored in the form of magnetically encoded information. With the proliferation of E-commerce initiatives and the increasing criminal activities on the web, this area of study is catching on in the IT industry and among the law enforcement agencies. The objective of the study is to explore the techniques of computer forensics ...

  10. Network Intrusion Forensic Analysis Using Intrusion Detection System

    OpenAIRE

    Manish Kumar; Dr. M. Hanumanthappa; Dr. T.V. Suresh Kumar

    2011-01-01

    The need for computer intrusion forensics arises from the alarming increase in the number of computer crimes that are committed annually. After a computer system has been breached and an intrusion has been detected, there is a need for a computer forensics investigation to follow. Computer forensics is used to bring to justice, those responsible for conducting attacks on computer systems throughout the world. Because of this the law must be follow precisely when conducting a forensics investi...

  11. Awareness of forensic odontology among dentists in Australia; are they keeping forensically valuable dental records?

    Science.gov (United States)

    Al-Azri, Abdul Rahman; Harford, Jane; James, Helen

    2015-03-30

    Forensic odontologists provide an important service to the community by identifying unknown deceased people, allowing both legal outcomes and family closure. Non-visual identification may be achieved by comparison of post-mortem data with ante-mortem dental records provided by oral health practitioners. Success is dependent largely on the accuracy and adequacy of data in the dental records. An online self-administered questionnaire evaluated Australian dentists' knowledge and behaviours relevant to forensic odontology. Reported record keeping practices were assessed for detail, legibility, accessibility and retention. Behaviours were classified according to the frequency of response. Dentists reported overall reasonable awareness of the major applications of forensic odontology. Personal information and details of restorative treatment were recorded at high levels, while tooth anomalies, photography, additional patient details and denture marking were recorded inadequately. Legible tooth coding was reported at a high level, while other key legibility practices were recorded inadequately. Few of the behaviours related to retention or to maximise accessibility were recorded at a high level. Australian dentists have high expectations of the forensic value of their dental records; however many practices that would enhance the diagnostic, medico-legal and forensic value of dental records are not routinely applied. This article is protected by copyright. All rights reserved. This article is protected by copyright. All rights reserved.

  12. History, research and practice of forensic anthropology in Thailand.

    Science.gov (United States)

    Traithepchanapai, Pongpon; Mahakkanukrauh, Pasuk; Kranioti, Elena F

    2016-04-01

    Forensic anthropology is an increasingly developing discipline born about a century ago in the United States with the objective to contribute the knowledge of bone biology and physical anthropology to the emerging needs of the court of law. The development of research in biological and forensic anthropology has made rapid progress worldwide in the past few years, however, in most countries--with the exception of the United States--forensic anthropology work is still considered within the duties of the forensic pathologist. This paper attempts to summarise the history and development of forensic anthropology in Thailand by providing information on past and current research and practice that can help forensic practitioners to apply existing methods in forensic cases and mass disasters. It is hoped that the lessons learned from the tsunami catastrophe and the emerging need for positive identification in medicolegal settings will lead to rapid advances in education, training and professional engagement of anthropologists from the forensic departments and the law enforcement agencies in Thailand. Copyright © 2016 Elsevier Ireland Ltd. All rights reserved.

  13. Basic processes in nuclear forensics and analytical plan

    International Nuclear Information System (INIS)

    Venugopal, V.

    2016-01-01

    Nuclear forensics is the analysis of nuclear materials recovered from either the capture of unused materials, or from the radioactive debris following a nuclear explosion and can contribute significantly to the identification of the sources of the materials and the industrial processes used to obtain them. In the case of an explosion, nuclear forensics can also reconstruct key features of the nuclear device. Nuclear forensic analysis works best in conjunction with other law enforcement, radiological protection dosimetry, traditional forensics, and intelligence work to provide the basis for attributing the materials and/or nuclear device to its originators. Nuclear forensics is a piece of the overall attribution process, not a stand-alone activity

  14. Cognitive neuroscience in forensic science: understanding and utilizing the human element.

    Science.gov (United States)

    Dror, Itiel E

    2015-08-05

    The human element plays a critical role in forensic science. It is not limited only to issues relating to forensic decision-making, such as bias, but also relates to most aspects of forensic work (some of which even take place before a crime is ever committed or long after the verification of the forensic conclusion). In this paper, I explicate many aspects of forensic work that involve the human element and therefore show the relevance (and potential contribution) of cognitive neuroscience to forensic science. The 10 aspects covered in this paper are proactive forensic science, selection during recruitment, training, crime scene investigation, forensic decision-making, verification and conflict resolution, reporting, the role of the forensic examiner, presentation in court and judicial decisions. As the forensic community is taking on the challenges introduced by the realization that the human element is critical for forensic work, new opportunities emerge that allow for considerable improvement and enhancement of the forensic science endeavour. © 2015 The Author(s) Published by the Royal Society. All rights reserved.

  15. Risk assessment of forensic patients: nurses' role.

    Science.gov (United States)

    Encinares, Maxima; McMaster, Jeff James; McNamee, Jim

    2005-03-01

    One of the unique roles of forensic nurses is to conduct risk assessments. Establishing a therapeutic nurse-patient relationship helps forensic nurses perform accurate and useful risk assessments. Accurate risk assessments can facilitate formulation of individualized risk management plans, designed to meet patients' needs and ensure public safety. The importance of forensic nurses' knowledge and application of appropriate communication and proper documentation cannot be overemphasized.

  16. Active Traffic Capture for Network Forensics

    Science.gov (United States)

    Slaviero, Marco; Granova, Anna; Olivier, Martin

    Network traffic capture is an integral part of network forensics, but current traffic capture techniques are typically passive in nature. Under heavy loads, it is possible for a sniffer to miss packets, which affects the quality of forensic evidence.

  17. Towards a consensus Y-chromosomal phylogeny and Y-SNP set in forensics in the next-generation sequencing era.

    Science.gov (United States)

    Larmuseau, Maarten H D; Van Geystelen, Anneleen; Kayser, Manfred; van Oven, Mannis; Decorte, Ronny

    2015-03-01

    Currently, several different Y-chromosomal phylogenies and haplogroup nomenclatures are presented in scientific literature and at conferences demonstrating the present diversity in Y-chromosomal phylogenetic trees and Y-SNP sets used within forensic and anthropological research. This situation can be ascribed to the exponential growth of the number of Y-SNPs discovered due to mostly next-generation sequencing (NGS) studies. As Y-SNPs and their respective phylogenetic positions are important in forensics, such as for male lineage characterization and paternal bio-geographic ancestry inference, there is a need for forensic geneticists to know how to deal with these newly identified Y-SNPs and phylogenies, especially since these phylogenies are often created with other aims than to carry out forensic genetic research. Therefore, we give here an overview of four categories of currently used Y-chromosomal phylogenies and the associated Y-SNP sets in scientific research in the current NGS era. We compare these categories based on the construction method, their advantages and disadvantages, the disciplines wherein the phylogenetic tree can be used, and their specific relevance for forensic geneticists. Based on this overview, it is clear that an up-to-date reduced tree with a consensus Y-SNP set and a stable nomenclature will be the most appropriate reference resource for forensic research. Initiatives to reach such an international consensus are therefore highly recommended. Copyright © 2014 Elsevier Ireland Ltd. All rights reserved.

  18. Windows registry forensics advanced digital forensic analysis of the Windows registry

    CERN Document Server

    Carvey, Harlan

    2011-01-01

    Harlan Carvey brings readers an advanced book on Windows Registry - the most difficult part of Windows to analyze in forensics! Windows Registry Forensics provides the background of the Registry to help develop an understanding of the binary structure of Registry hive files. Approaches to live response and analysis are included, and tools and techniques for postmortem analysis are discussed at length. Tools and techniques will be presented that take the analyst beyond the current use of viewers and into real analysis of data contained in the Registry. This book also has a DVD containing tools, instructions and videos.

  19. What is nuclear forensics?

    International Nuclear Information System (INIS)

    Halevy, Itzhak

    2014-01-01

    Nuclear forensics is the investigation of nuclear materials to find evidence for example the source, the trafficking, and the enrichment of the material. The material can be recovered from various sources including dust from the vicinity of a nuclear facility, or from the radioactive debris following a nuclear explosion. Results of nuclear forensic testing are used by different organizations to make decisions. The information is typically combined with other sources of information such as law enforcement and intelligence information

  20. Efficacy of nuclear forensics

    International Nuclear Information System (INIS)

    Kazi, Reshmi

    2011-01-01

    In a strange turn of history, the threat of global nuclear war has gone down, but the risk of a nuclear attack has gone up. The danger of nuclear terrorism and ways to thwart it, tackle it and manage it in the event of an attack is increasingly gaining the attention of nuclear analysts all over the world. There is rising awareness among nuclear experts to develop mechanisms to prevent, deter and deal with the threat of nuclear terrorism. Nuclear specialists are seeking to develop and improve the science of nuclear forensics so as to provide faster analysis during a crisis. Nuclear forensics can play an important role in detecting illicit nuclear materials to counter trafficking in nuclear and radiological materials. An effective nuclear forensic and attribution strategy can enable policy makers, decision makers and technical managers to respond to situations involving interception of special nuclear materials

  1. Radiological field exercises for forensic investigators. Technical memorandum

    International Nuclear Information System (INIS)

    Larsson, C.L.; Clement, C.; Estan, D.; McDiarmid, C.; Tessier, M.

    2006-06-01

    A series of tabletop and field exercises were designed and executed to test traditional forensic investigation procedures in a crime scene with radioactive material present. This allowed for specific training needs of forensic identification specialists to be identified and revised procedures to be drafted. Two scenarios were exercised, first as tabletop discussions with the Royal Canadian Mounted Police (RCMP), the Canadian Nuclear Safety Commission (CNSC), and DRDC Ottawa, and then as field exercises with the participation of the RCMP and Ottawa Police Services (OPS) forensic investigators. These exercises produced a number of lessons learned with regard to protocols for forensic investigators and led to the development of a one-page fact sheet on performing forensic identification tasks in a radiation environment. (author)

  2. Best practice in forensic entomology--standards and guidelines.

    Science.gov (United States)

    Amendt, Jens; Campobasso, Carlo P; Gaudry, Emmanuel; Reiter, Christian; LeBlanc, Hélène N; Hall, Martin J R

    2007-03-01

    Forensic entomology, the use of insects and other arthropods in forensic investigations, is becoming increasingly more important in such investigations. To ensure its optimal use by a diverse group of professionals including pathologists, entomologists and police officers, a common frame of guidelines and standards is essential. Therefore, the European Association for Forensic Entomology has developed a protocol document for best practice in forensic entomology, which includes an overview of equipment used for collection of entomological evidence and a detailed description of the methods applied. Together with the definitions of key terms and a short introduction to the most important methods for the estimation of the minimum postmortem interval, the present paper aims to encourage a high level of competency in the field of forensic entomology.

  3. Forensic anthropology casework-essential methodological considerations in stature estimation.

    Science.gov (United States)

    Krishan, Kewal; Kanchan, Tanuj; Menezes, Ritesh G; Ghosh, Abhik

    2012-03-01

    The examination of skeletal remains is a challenge to the medical examiner's/coroner's office and the forensic anthropologist conducting the investigation. One of the objectives of the medico-legal investigation is to estimate stature or height from various skeletal remains and body parts brought for examination. Various skeletal remains and body parts bear a positive and linear correlation with stature and have been successfully used for stature estimation. This concept is utilized in estimation of stature in forensic anthropology casework in mass disasters and other forensic examinations. Scientists have long been involved in standardizing the anthropological data with respect to various populations of the world. This review deals with some essential methodological issues that need to be addressed in research related to estimation of stature in forensic examinations. These issues have direct relevance in the identification of commingled or unknown remains and therefore it is essential that forensic nurses are familiar with the theories and techniques used in forensic anthropology. © 2012 International Association of Forensic Nurses.

  4. Location tracking forensics on mobile devices

    Science.gov (United States)

    Sack, Stefan; Kröger, Knut; Creutzburg, Reiner

    2013-03-01

    The spread of navigation devices has increased significantly over the last 10 years. With the help of the current development of even smaller navigation receiver units it is to navigate with almost any current smart phone. Modern navigation systems are no longer limited to satellite navigation, but use current techniques, e.g. WLAN localization. Due to the increased use of navigation devices their relevance to forensic investigations has risen rapidly. Because navigation, for example with navigation equipment and smartphones, have become common place these days, also the amount of saved navigation data has risen rapidly. All of these developments lead to a necessary forensic analysis of these devices. However, there are very few current procedures for investigating of navigation devices. Navigation data is forensically interesting because by the position of the devices in most cases the location and the traveled path of the owner can be reconstructed. In this work practices for forensic analysis of navigation devices are developed. Different devices will be analyzed and it is attempted, by means of forensic procedures to restore the traveled path of the mobile device. For analysis of the various devices different software and hardware is used. There will be presented common procedures for securing and testing of mobile devices. Further there will be represented the specials in the investigation of each device. The different classes considered are GPS handhelds, mobile navigation devices and smartphones. It will be attempted, wherever possible, to read all data of the device. The aim is to restore complete histories of the navigation data and to forensically study and analyze these data. This is realized by the usage of current forensic software e.g. TomTology or Oxygen Forensic Suite. It is also attempted to use free software whenever possible. Further alternative methods are used (e.g. rooting) to access locked data of the unit. To limit the practical work the

  5. Practice Parameter for Child and Adolescent Forensic Evaluations

    Science.gov (United States)

    Journal of the American Academy of Child & Adolescent Psychiatry, 2011

    2011-01-01

    This Parameter addresses the key concepts that differentiate the forensic evaluation of children and adolescents from a clinical assessment. There are ethical issues unique to the forensic evaluation, because the forensic evaluator's duty is to the person, court, or agency requesting the evaluation, rather than to the patient. The forensic…

  6. The science and knowledge of forensic odontology: repositioning ...

    African Journals Online (AJOL)

    This paper was based on a survey of the knowledge of forensic odontology among professionals in medicine, dentistry, law and the law enforcement agents. The results show low level knowledge of forensic odontology among the professionals. It is recommended that forensic odontology be introduced as a course in dental ...

  7. Tattoos: forensic considerations.

    Science.gov (United States)

    Byard, Roger W

    2013-12-01

    Tattooing refers to marking of the skin by puncturing and introducing pigmented material. Although it derives from a Polynesian word, tautau, decorative tattooing has been found in most societies over many centuries. The purpose of tattooing has varied from simple decoration, to a marker of social rank, criminal and noncriminal group membership, or a particular rite of passage in tribal communities. Tattooing may be used in medicine to mark areas for radiotherapy, and may occur inadvertently associated with certain occupations such as coal mining. Forensically, tattoos may be very useful in assisting with body identification if facial features or fingers have been damaged or removed. Aspects of a decedent's history may also be deduced from certain tattoos such as military tattoos in service personnel, rudimentary line tattoos with antisocial and anti-police messages in ex-prisoners, and syringes, marihuana leaves or mushrooms in illicit drug users. Tattoos have become more common in recent years in younger individuals in the West and so should be expected to be found with increasing incidence at the time of forensic autopsy examinations. Increasing population movements also mean that less common tattoos may be encountered during forensic evaluations.

  8. Mac OS X Forensics

    Science.gov (United States)

    Craiger, Philip; Burke, Paul

    This paper describes procedures for conducting forensic examinations of Apple Macs running Mac OS X. The target disk mode is used to create a forensic duplicate of a Mac hard drive and preview it. Procedures are discussed for recovering evidence from allocated space, unallocated space, slack space and virtual memory. Furthermore, procedures are described for recovering trace evidence from Mac OS X default email, web browser and instant messaging applications, as well as evidence pertaining to commands executed from a terminal.

  9. Development of a socketed foundation for the Midwest Weak Post (MWP) v1.

    Science.gov (United States)

    2014-07-01

    A socketed foundation was designed and evaluated for use with the Midwest Weak Post (MWP), Version 1. : Dynamic component testing was conducted on five different design configurations with varying embedment : depths, steel reinforcement, and soil con...

  10. System Support for Forensic Inference

    Science.gov (United States)

    Gehani, Ashish; Kirchner, Florent; Shankar, Natarajan

    Digital evidence is playing an increasingly important role in prosecuting crimes. The reasons are manifold: financially lucrative targets are now connected online, systems are so complex that vulnerabilities abound and strong digital identities are being adopted, making audit trails more useful. If the discoveries of forensic analysts are to hold up to scrutiny in court, they must meet the standard for scientific evidence. Software systems are currently developed without consideration of this fact. This paper argues for the development of a formal framework for constructing “digital artifacts” that can serve as proxies for physical evidence; a system so imbued would facilitate sound digital forensic inference. A case study involving a filesystem augmentation that provides transparent support for forensic inference is described.

  11. A Study on Research Trend in Nuclear Forensics

    International Nuclear Information System (INIS)

    Kim, Kyungmin; Yim, Hobin; Lee, Seungmin; Hong, Yunjeong; Kim, Jae Kwang

    2014-01-01

    The international community has recognized the serious threat posed by nuclear and other radioactive material out of regulatory control. To address these concerns, the Office of Nuclear Security of the international Atomic Energy Agency (IAEA) is developing, inter alia, guidance for nuclear forensics to assist Member States. According to the IAEA Incident and Trafficking Database (ITDB) of the IAEA to record the illegal trade and trafficking incidents of nuclear material or other radioactive material, incidents of 2331 have been reported in 1993 to 2012. These incidents mean that we are not safe for nuclear material. In order to solve the case generated by the illicit trafficking of nuclear material and the efficient management of nuclear material, the study of nuclear forensics is very important. In this study, we investigated the analytical techniques and the current status of nuclear forensics research. In this study, we investigated the current status of research of nuclear forensics, procedures for analysis and nuclear forensics analysis technique. A result of the study, we have been found that the major institutes and laboratory actively research on analysis technique and nuclear forensics. However, research on nuclear forensics is still in early stage, ROK is necessary preliminary survey of analysis technique and foundation of physical, chemical, and morphology characteristics of nuclear materials

  12. Massively parallel sequencing of forensic STRs

    DEFF Research Database (Denmark)

    Parson, Walther; Ballard, David; Budowle, Bruce

    2016-01-01

    The DNA Commission of the International Society for Forensic Genetics (ISFG) is reviewing factors that need to be considered ahead of the adoption by the forensic community of short tandem repeat (STR) genotyping by massively parallel sequencing (MPS) technologies. MPS produces sequence data that...

  13. Bovine and equine forensic DNA analysis

    NARCIS (Netherlands)

    van de Goor, L.H.P.

    2011-01-01

    Animal forensic DNA analysis is being used for human criminal investigations (e.g traces from cats and dogs), wildlife management, breeding and food safety. The most common DNA markers used for such forensic casework are short tandem repeats (STR). Rules and guidelines concerning quality assurance

  14. Child abduction murder: the impact of forensic evidence on solvability.

    Science.gov (United States)

    Brown, Katherine M; Keppel, Robert D

    2012-03-01

    This study examined 733 child abduction murders (CAMs) occurring from 1968 to 2002 to explore the influence of forensic evidence on case solvability in CAM investigations. It was hypothesized that the presence of forensic evidence connecting the offender to the crime would enhance case solvability in murder investigations of abducted children. This study examined the impact of CAM of different types of forensic evidence and the impact of the summed total of forensic evidence items on case solvability by controlling for victim age, victim race, victim gender, and victim-offender relationship. Time and distance theoretical predictors were also included. Binomial logistic regression models were used to determine whether forensic evidence was a critical solvability factor in murder investigations of abducted children. This research indicated that, while forensic evidence increased case solvability, the impact of forensic evidence on solvability was not as important as other solvability factors examined. © 2011 American Academy of Forensic Sciences.

  15. Audit in forensic pathology.

    Science.gov (United States)

    Burke, M P; Opeskin, K

    2000-09-01

    Autopsy numbers in Australian hospitals have declined markedly during the past decade despite evidence of a relatively static rate of demonstrable clinical misdiagnosis during this time. The reason for this decrease in autopsy numbers is multifactorial and may include a general lack of clinical and pathologic interest in the autopsy with a possible decline in autopsy standard, a lack of clinicopathologic correlation after autopsies, and an increased emphasis on surgical biopsy reporting within hospital pathology departments. Although forensic autopsies are currently maintaining their numbers, it is incumbent on forensic pathologists to demonstrate the wealth of important information a carefully performed postmortem examination can reveal. To this end, the Pathology Division of the Victorian Institute of Forensic Medicine has instituted a program of minimum standards in varied types of coroner cases and commenced a system of internal and external audit. The minimum standard for a routine, sudden, presumed natural death is presented and the audit system is discussed.

  16. Design and methods of the Midwest Stream Quality Assessment (MSQA), 2013

    Science.gov (United States)

    Garrett, Jessica D.; Frey, Jeffrey W.; Van Metre, Peter C.; Journey, Celeste A.; Nakagaki, Naomi; Button, Daniel T.; Nowell, Lisa H.

    2017-10-18

    During 2013, the U.S. Geological Survey (USGS) National Water-Quality Assessment Project (NAWQA), in collaboration with the USGS Columbia Environmental Research Center, the U.S. Environmental Protection Agency (EPA) National Rivers and Streams Assessment (NRSA), and the EPA Office of Pesticide Programs assessed stream quality across the Midwestern United States. This Midwest Stream Quality Assessment (MSQA) simultaneously characterized watershed and stream-reach water-quality stressors along with instream biological conditions, to better understand regional stressor-effects relations. The MSQA design focused on effects from the widespread agriculture in the region and urban development because of their importance as ecological stressors of particular concern to Midwest region resource managers.A combined random stratified selection and a targeted selection based on land-use data were used to identify and select sites representing gradients in agricultural intensity across the region. During a 14-week period from May through August 2013, 100 sites were selected and sampled 12 times for contaminants, nutrients, and sediment. This 14-week water-quality “index” period culminated with an ecological survey of habitat, periphyton, benthic macroinvertebrates, and fish at all sites. Sediment was collected during the ecological survey for analysis of sediment chemistry and toxicity testing. Of the 100 sites, 50 were selected for the MSQA random stratified group from 154 NRSA sites planned for the region, and the other 50 MSQA sites were selected as targeted sites to more evenly cover agricultural and urban stressor gradients in the study area. Of the 50 targeted sites, 12 were in urbanized watersheds and 21 represented “good” biological conditions or “least disturbed” conditions. The remaining 17 targeted sites were selected to improve coverage of the agricultural intensity gradient or because of historical data collection to provide temporal context for the

  17. A data library management system for midwest FreightView and its data repository.

    Science.gov (United States)

    2011-03-01

    Midwest FreightView (MWFV) and its associated data repository is part of a large multifaceted : effort to promote regional economic development throughout the Great Lakes : system. The main objective for the system is to promote sustainable maritime ...

  18. Peer review in forensic science.

    Science.gov (United States)

    Ballantyne, Kaye N; Edmond, Gary; Found, Bryan

    2017-08-01

    Peer review features prominently in the forensic sciences. Drawing on recent research and studies, this article examines different types of peer review, specifically: editorial peer review; peer review by the scientific community; technical and administrative review; and verification (and replication). The article reviews the different meanings of these quite disparate activities and their utility in relation to enhancing performance and reducing error. It explains how forensic practitioners should approach and use peer review, as well as how it should be described in expert reports and oral testimony. While peer review has considerable potential, and is a key component of modern quality management systems, its actual value in most forensic science settings has yet to be determined. In consequence, forensic practitioners should reflect on why they use specific review procedures and endeavour to make their actual practices and their potential value transparent to consumers; whether investigators, lawyers, jurors or judges. Claims that review increases the validity of a scientific technique or accuracy of opinions within a particular case should be avoided until empirical evidence is available to support such assertions. Copyright © 2017 Elsevier B.V. All rights reserved.

  19. Midwest Nuclear Science and Engineering Consortium

    International Nuclear Information System (INIS)

    Volkert, Wynn; Kumar, Arvind; Becker, Bryan; Schwinke, Victor; Gonzalez, Angel; McGregor, Douglas

    2010-01-01

    The objective of the Midwest Nuclear Science and Engineering Consortium (MNSEC) is to enhance the scope, quality and integration of educational and research capabilities of nuclear sciences and engineering (NS/E) programs at partner schools in support of the U.S. nuclear industry (including DOE laboratories). With INIE support, MNSEC had a productive seven years and made impressive progress in achieving these goals. Since the past three years have been no-cost-extension periods, limited -- but notable -- progress has been made in FY10. Existing programs continue to be strengthened and broadened at Consortium partner institutions. The enthusiasm generated by the academic, state, federal, and industrial communities for the MNSEC activities is reflected in the significant leveraging that has occurred for our programs.

  20. Midwest Superconductivity Consortium: 1995 Progress report

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1996-01-01

    The mission of the Midwest Superconductivity Consortium, MISCON, is to advance the science and understanding of high Tc superconductivity. During the past year, 26 projects produced over 133 talks and 127 publications. Three Master`s Degrees and 9 Doctor`s of Philosophy Degrees were granted to students working on MISCON projects. Group activities and interactions involved 2 MISCON group meetings (held in January and July); the third MISCON Summer School held in July; 12 external speakers; 81 collaborations (with universities, industry, Federal laboratories, and foreign research centers); and 54 exchanges of samples and/or measurements. Research achievements this past year focused on understanding the effects of processing phenomena on structure-property interrelationships and the fundamental nature of transport properties in high-temp superconductors.

  1. Midwest Nuclear Science and Engineering Consortium

    Energy Technology Data Exchange (ETDEWEB)

    Dr. Wynn Volkert; Dr. Arvind Kumar; Dr. Bryan Becker; Dr. Victor Schwinke; Dr. Angel Gonzalez; Dr. DOuglas McGregor

    2010-12-08

    The objective of the Midwest Nuclear Science and Engineering Consortium (MNSEC) is to enhance the scope, quality and integration of educational and research capabilities of nuclear sciences and engineering (NS/E) programs at partner schools in support of the U.S. nuclear industry (including DOE laboratories). With INIE support, MNSEC had a productive seven years and made impressive progress in achieving these goals. Since the past three years have been no-cost-extension periods, limited -- but notable -- progress has been made in FY10. Existing programs continue to be strengthened and broadened at Consortium partner institutions. The enthusiasm generated by the academic, state, federal, and industrial communities for the MNSEC activities is reflected in the significant leveraging that has occurred for our programs.

  2. Midwest Superconductivity Consortium: 1995 Progress report

    International Nuclear Information System (INIS)

    1996-01-01

    The mission of the Midwest Superconductivity Consortium, MISCON, is to advance the science and understanding of high Tc superconductivity. During the past year, 26 projects produced over 133 talks and 127 publications. Three Master's Degrees and 9 Doctor's of Philosophy Degrees were granted to students working on MISCON projects. Group activities and interactions involved 2 MISCON group meetings (held in January and July); the third MISCON Summer School held in July; 12 external speakers; 81 collaborations (with universities, industry, Federal laboratories, and foreign research centers); and 54 exchanges of samples and/or measurements. Research achievements this past year focused on understanding the effects of processing phenomena on structure-property interrelationships and the fundamental nature of transport properties in high-temp superconductors

  3. Molecular Typing of Mycobacterium bovis from Cattle Reared in Midwest Brazil.

    Directory of Open Access Journals (Sweden)

    Ricardo César Tavares Carvalho

    Full Text Available Mycobacterium bovis is the causative agent of bovine tuberculosis (BTB, the pathogen responsible for serious economic impact on the livestock sector. In order to obtain data on isolated M. bovis strains and assist in the control and eradication program for BTB, a cross sectional descriptive molecular epidemiology study in the Brazilian Midwest was conducted. Through spoligotyping and 24-loci MIRU-VNTR methods, 37 clinical isolates of M. bovis circulating in the region were analyzed, 10 isolated from the state of Mato Grosso, 12 from the state of Mato Grosso do Sul and 15 from the state of Goiás. The spoligotyping analysis identified 10 distinct M. bovis profiles (SB0121 n = 14, SB0295 n = 6, SB0140 n = 6, SB0881 n = 3, SB1144 n = 2, SB1145 n = 2, SB0134 n = 1, SB1050 n = 1, SB1055 n = 1, SB1136 n = 1 grouped in six clusters and four orphan patterns. The MIRU-VNTR 24-loci grouped the same isolates in six clusters and 22 unique orphan patterns, showing higher discriminatory power than spoligotyping. When associating the results of both techniques, the isolates were grouped in five clusters and 24 unique M. bovis profiles. Among the 24-loci MIRU-VNTR evaluated, two, ETR-A and QUB 11b loci, showed high discriminatory ability (h = ≥ 0.50, while MIRU 16, MIRU 27, ETR-B, ETR-C, Mtub21 and QUB 26 loci showed moderate ability (h = 0.33 or h = 0.49 and were the most effective in evaluating the genotypic similarities among the clinical M. bovis isolate samples. Herein, the 29 patterns found amongst the 37 isolates of M. bovis circulating in the Brazilian Midwest can be due to the animal movement between regions, municipalities and farms, thus causing the spread of various M. bovis strains in herds from Midwest Brazil.

  4. Are UK undergraduate Forensic Science degrees fit for purpose?

    Science.gov (United States)

    Welsh, Charles; Hannis, Marc

    2011-09-01

    In October 2009 Skills for Justice published the social research paper 'Fit for purpose?: Research into the provision of Forensic Science degree programmes in UK Higher Education Institutions.' The research engaged employers representing 95% of UK Forensic Science providers and 79% of UK universities offering Forensic Science or Crime Scene degree programmes. In addition to this, the research collected the views of 430 students studying these degrees. In 2008 there were approximately 9000 people working in the Forensic Science sector in the UK. The research found that the numbers of students studying Forensic Science or Crime Scene degrees in the UK have more than doubled since 2002-03, from 2191 in to 5664 in 2007-08. Over the same period there were twice as many females as males studying for these degrees. The research concluded that Forensic Science degree programmes offered by UK universities were of a good quality and they provided the student with a positive learning experience but the content was not relevant for Forensic Science employers. This echoed similar research by the former Government Department for Innovation, Universities and Skills on graduates from wider science, technology, engineering and mathematics degree programmes. The research also found that 75% of students studying Forensic Science or Crime Scene degrees expected to have a career in the Forensic Science sector, meaning that ensuring these courses are relevant for employers is a key challenge for universities. This paper reflects on the original research and discusses the implications in light of recent government policy. Copyright © 2011 Forensic Science Society. Published by Elsevier Ireland Ltd. All rights reserved.

  5. NOAA predicts moderate flood potential in Midwest, elevated risk of ice

    Science.gov (United States)

    March 20, 2014 U.S. Spring Flood Risk Map for 2014. U.S. Spring Flood Risk Map for 2014. (Credit: NOAA moderate flood potential in Midwest, elevated risk of ice jams; California and Southwest stuck with drought minor or moderate risk of exceeding flood levels this spring with the highest threat in the southern

  6. Bayesian networks for evaluation of evidence from forensic entomology.

    Science.gov (United States)

    Andersson, M Gunnar; Sundström, Anders; Lindström, Anders

    2013-09-01

    In the aftermath of a CBRN incident, there is an urgent need to reconstruct events in order to bring the perpetrators to court and to take preventive actions for the future. The challenge is to discriminate, based on available information, between alternative scenarios. Forensic interpretation is used to evaluate to what extent results from the forensic investigation favor the prosecutors' or the defendants' arguments, using the framework of Bayesian hypothesis testing. Recently, several new scientific disciplines have been used in a forensic context. In the AniBioThreat project, the framework was applied to veterinary forensic pathology, tracing of pathogenic microorganisms, and forensic entomology. Forensic entomology is an important tool for estimating the postmortem interval in, for example, homicide investigations as a complement to more traditional methods. In this article we demonstrate the applicability of the Bayesian framework for evaluating entomological evidence in a forensic investigation through the analysis of a hypothetical scenario involving suspect movement of carcasses from a clandestine laboratory. Probabilities of different findings under the alternative hypotheses were estimated using a combination of statistical analysis of data, expert knowledge, and simulation, and entomological findings are used to update the beliefs about the prosecutors' and defendants' hypotheses and to calculate the value of evidence. The Bayesian framework proved useful for evaluating complex hypotheses using findings from several insect species, accounting for uncertainty about development rate, temperature, and precolonization. The applicability of the forensic statistic approach to evaluating forensic results from a CBRN incident is discussed.

  7. Forensic use of fingermarks and fingerprints

    NARCIS (Netherlands)

    Meuwly, Didier; Li, Stan Z.; Jain, Anil K.

    2014-01-01

    The aim of this entry is to describe and explain the main forensic uses of fingermarks and fingerprints. It defines the concepts and provides the nomenclature related to forensic dactyloscopy. It describes the structure of the papillary ridges, the organization of the information in three levels,

  8. Forensic psychiatric nursing: skills and competencies: II clinical aspects.

    Science.gov (United States)

    Mason, T; Coyle, D; Lovell, A

    2008-03-01

    This study reports on research undertaken to identify the skills and competencies of forensic psychiatric nurses working in secure psychiatric services in the UK. The rationale for this research is the lack of clarity in the role definition of nurses working in these environments and the specific content that may underscore the curriculum for training forensic nurses. Over 3300 questionnaires were distributed to forensic psychiatric nurses, non-forensic psychiatric nurses and other disciplines and information obtained on (1) the perceived clinical problems that give forensic nurses the most difficulty; (2) the skills best suited to overcome those problems; and (3) the priority aspects of clinical nursing care that needs to be developed. A 35% response rate was obtained with 1019 forensic psychiatric nurses, 110 non-forensic psychiatric nurses and 43 other disciplines. The results highlighted a 'top ten' list of main problems with possible solutions and main areas for development. The conclusions drawn include a focus on skills and competencies regarding the management of personality disorders and the management of violence and aggression.

  9. Kindle Forensics: Acquisition & Analysis

    Directory of Open Access Journals (Sweden)

    Peter Hannay

    2011-06-01

    Full Text Available The Amazon Kindle eBook reader supports a wide range of capabilities beyond reading books. This functionality includes an inbuilt cellular data connection known as Whispernet. The Kindle provides web browsing, an application framework, eBook delivery and other services over this connection. The historic data left by user interaction with this device may be of forensic interest. Analysis of the Amazon Kindle device has resulted in a method to reliably extract and interpret data from these devices in a forensically complete manner.

  10. System reliability worth assessment at a midwest utility-survey results for residential customers

    Energy Technology Data Exchange (ETDEWEB)

    Chowdhury, A.A.; Mielnik, T.C. [Electric System Planning, MidAmerican Energy Company, Davenport, Iowa (United States); Lawton, L.E.; Sullivan, M.J.; Katz, A. [Population Research Systems, San Francisco, CA (United States)

    2005-12-01

    This paper presents the overall results of a residential customer survey conducted in service areas of MidAmerican Energy Company, a Midwest utility. A similar survey was conducted concurrently in the industrial, commercial and institutional sectors and the survey results are presented in a companion paper. The results of this study are compared with the results of other studies performed in the high cost areas of the US east and west coasts. This is the first ever study of this nature performed for the residential customers in the US Midwest region. Methodological differences in the study design compared to coastal surveys are discussed. Customer survey costing techniques can be categorized into three main groups: contingent valuation techniques, direct costing techniques and indirect costing techniques. Most customer surveys conducted by different organizations in the last two decades used a combination of all three techniques. The selection of a technique is mainly dependent on the type of customer being surveyed. In this MidAmerican study, contingent valuation techniques and an indirect costing technique have been used, as most consequences of power outages to residential users are related to inconvenience or disruption of housekeeping and leisure activities that are intangible in nature. The major contribution of this paper is that particulars of Midwest residential customers compared to residential customers of coastal utilities are noted and customer responses on power quality issues that are important to customers are summarized. (author)

  11. Review of Forensic Tools for Smartphones

    Science.gov (United States)

    Jahankhani, Hamid; Azam, Amir

    The technological capability of mobile devices in particular Smartphones makes their use of value to the criminal community as a data terminal in the facilitation of organised crime or terrorism. The effective targeting of these devices from criminal and security intelligence perspectives and subsequent detailed forensic examination of the targeted device will significantly enhance the evidence available to the law enforcement community. When phone devices are involved in crimes, forensic examiners require tools that allow the proper retrieval and prompt examination of information present on these devices. Smartphones that are compliant to Global System for Mobile Communication (GSM) standards, will maintains their identity and user's personal information on Subscriber Identity Module (SIM). Beside SIM cards, substantial amount of information is stored on device's internal memory and external memory modules. The aim of this paper is to give an overview of the currently available forensic software tools that are developed to carry out forensic investigation of mobile devices and point to current weaknesses within this process.

  12. Testing Framework for Mobile Device Forensics Tools

    Directory of Open Access Journals (Sweden)

    Maxwell Anobah

    2014-09-01

    Full Text Available The proliferation of mobile communication and computing devices, in particular smart mobile phones, is almost paralleled with the increasing number of mobile device forensics tools in the market. Each mobile forensics tool vendor, on one hand claims to have a tool that is best in terms of performance, while on the other hand each tool vendor seems to be using different standards for testing their tools and thereby defining what support means differently. To overcome this problem, a testing framework based on a series of tests ranging from basic forensics tasks such as file system reconstruction up to more complex ones countering antiforensic techniques is proposed. The framework, which is an extension of an existing effort done in 2010, prescribes a method to clearly circumscribe the term support into precise levels. It also gives an idea of the standard to be developed and accepted by the forensic community that will make it easier for forensics investigators to quickly select the most appropriate tool for a particular mobile device.

  13. The development and practice of forensic podiatry.

    Science.gov (United States)

    Vernon, Wesley

    2006-01-01

    Forensic podiatry is a small, but potentially useful specialty using clinical podiatric knowledge for the purpose of person identification. The practice of forensic podiatry began in the early 1970s in Canada and the UK, although supportive research commenced later in the 1990s. Techniques of forensic podiatry include identification from podiatry records, the human footprint, footwear, and the analysis of gait forms captured on Closed Circuit Television Cameras. The most valuable techniques relate to the comparison of the foot impressions inside shoes. Tools to describe, measure and compare foot impressions with footwear wear marks have been developed through research with potential for further development. The role of forensic podiatrists is of particular value when dealing with variable factors relating to the functioning and the shod foot. Case studies demonstrate the approach of podiatrists, in footwear identification, when comparing exemplar with questioned foot impressions. Forensic podiatry practice should be approached cautiously and it is essential for podiatrists undertaking this type of work to understand the context within which the process of person identification takes place.

  14. Multimedia forensics and security foundations, innovations, and applications

    CERN Document Server

    Fouad, Mohamed; Manaf, Azizah; Zamani, Mazdak; Ahmad, Rabiah; Kacprzyk, Janusz

    2017-01-01

    This book presents recent applications and approaches as well as challenges in digital forensic science. One of the evolving challenges that is covered in the book is the cloud forensic analysis which applies the digital forensic science over the cloud computing paradigm for conducting either live or static investigations within the cloud environment. The book also covers the theme of multimedia forensics and watermarking in the area of information security. That includes highlights on intelligence techniques designed for detecting significant changes in image and video sequences. Moreover, the theme proposes recent robust and computationally efficient digital watermarking techniques. The last part of the book provides several digital forensics related applications, including areas such as evidence acquisition enhancement, evidence evaluation, cryptography, and finally, live investigation through the importance of reconstructing the botnet attack scenario to show the malicious activities and files as evidence...

  15. Assessment of the Forensic Sciences Profession: A Legal Study Concerning the Forensic Sciences Personnel. Volume III.

    Science.gov (United States)

    Schroeder, Oliver, Jr.

    The place and function of forensic sciences personnel in American criminal law and court procedure, and the criteria used by criminal trial judges and lawyers to assess the value of forensic sciences personnel were investigated. Federal, state, Virgin Island, and Puerto Rican laws were examined, and a search of the medical and legal literature…

  16. Identical twins in forensic genetics

    DEFF Research Database (Denmark)

    Tvedebrink, Torben; Morling, Niels

    2015-01-01

    The increase in the number of forensic genetic loci used for identification purposes results in infinitesimal random match probabilities. These probabilities are computed under assumptions made for rather simple population genetic models. Often, the forensic expert reports likelihood ratios, where...... published results accounting for close familial relationships. However, we revisit the discussion to increase the awareness among forensic genetic practitioners and include new information on medical and societal factors to assess the risk of not considering a monozygotic twin as the true perpetrator......, then data relevant for the Danish society suggests that the threshold of likelihood ratios should approximately be between 150,000 and 2,000,000 in order to take the risk of an unrecognised identical, monozygotic twin into consideration. In other societies, the threshold of the likelihood ratio in crime...

  17. Broad-Scale Genetic Diversity of Cannabis for Forensic Applications.

    Directory of Open Access Journals (Sweden)

    Christophe Dufresnes

    Full Text Available Cannabis (hemp and marijuana is an iconic yet controversial crop. On the one hand, it represents a growing market for pharmaceutical and agricultural sectors. On the other hand, plants synthesizing the psychoactive THC produce the most widespread illicit drug in the world. Yet, the difficulty to reliably distinguish between Cannabis varieties based on morphological or biochemical criteria impedes the development of promising industrial programs and hinders the fight against narcotrafficking. Genetics offers an appropriate alternative to characterize drug vs. non-drug Cannabis. However, forensic applications require rapid and affordable genotyping of informative and reliable molecular markers for which a broad-scale reference database, representing both intra- and inter-variety variation, is available. Here we provide such a resource for Cannabis, by genotyping 13 microsatellite loci (STRs in 1 324 samples selected specifically for fibre (24 hemp varieties and drug (15 marijuana varieties production. We showed that these loci are sufficient to capture most of the genome-wide diversity patterns recently revealed by NGS data. We recovered strong genetic structure between marijuana and hemp and demonstrated that anonymous samples can be confidently assigned to either plant types. Fibres appear genetically homogeneous whereas drugs show low (often clonal diversity within varieties, but very high genetic differentiation between them, likely resulting from breeding practices. Based on an additional test dataset including samples from 41 local police seizures, we showed that the genetic signature of marijuana cultivars could be used to trace crime scene evidence. To date, our study provides the most comprehensive genetic resource for Cannabis forensics worldwide.

  18. Broad-Scale Genetic Diversity of Cannabis for Forensic Applications.

    Science.gov (United States)

    Dufresnes, Christophe; Jan, Catherine; Bienert, Friederike; Goudet, Jérôme; Fumagalli, Luca

    2017-01-01

    Cannabis (hemp and marijuana) is an iconic yet controversial crop. On the one hand, it represents a growing market for pharmaceutical and agricultural sectors. On the other hand, plants synthesizing the psychoactive THC produce the most widespread illicit drug in the world. Yet, the difficulty to reliably distinguish between Cannabis varieties based on morphological or biochemical criteria impedes the development of promising industrial programs and hinders the fight against narcotrafficking. Genetics offers an appropriate alternative to characterize drug vs. non-drug Cannabis. However, forensic applications require rapid and affordable genotyping of informative and reliable molecular markers for which a broad-scale reference database, representing both intra- and inter-variety variation, is available. Here we provide such a resource for Cannabis, by genotyping 13 microsatellite loci (STRs) in 1 324 samples selected specifically for fibre (24 hemp varieties) and drug (15 marijuana varieties) production. We showed that these loci are sufficient to capture most of the genome-wide diversity patterns recently revealed by NGS data. We recovered strong genetic structure between marijuana and hemp and demonstrated that anonymous samples can be confidently assigned to either plant types. Fibres appear genetically homogeneous whereas drugs show low (often clonal) diversity within varieties, but very high genetic differentiation between them, likely resulting from breeding practices. Based on an additional test dataset including samples from 41 local police seizures, we showed that the genetic signature of marijuana cultivars could be used to trace crime scene evidence. To date, our study provides the most comprehensive genetic resource for Cannabis forensics worldwide.

  19. Forensic anthropology and mortuary archaeology in Lithuania.

    Science.gov (United States)

    Jankauskas, Rimantas

    2009-12-01

    Forensic anthropology (in Lithuania, as everywhere in Eastern Europe, traditionally considered as a narrower field--forensic osteology) has a long history, experience being gained both during exhumations of mass killings during the Second World War and the subsequent totalitarian regime, investigations of historical mass graves, identification of historical personalities and routine forensic work. Experts of this field (usually a branch of forensic medicine) routinely are solving "technical" questions of crime investigation, particularly identification of (usually dead) individuals. Practical implementation of the mission of forensic anthropology is not an easy task due to interdisciplinary character of the field. On one hand, physical anthropology has in its disposition numerous scientifically tested methods, however, their practical value in particular legal processes is limited. Reasons for these discrepancies can be related both to insufficient understanding of possibilities and limitations of forensic anthropology and archaeology by officials representing legal institutions that perform investigations, and sometimes too "academic" research, that is conducted at anthropological laboratories, when methods developed are not completely relevant to practical needs. Besides of answering to direct questions (number of individuals, sex, age, stature, population affinity, individual traits, evidence of violence), important humanitarian aspects--the individual's right for identity, the right of the relatives to know the fate of their beloved ones--should not be neglected. Practical use of other identification methods faces difficulties of their own (e.g., odontology--lack of regular dental registration system and compatible database). Two examples of forensic anthropological work of mass graves, even when the results were much influenced by the questions raised by investigators, can serve as an illustration of the above-mentioned issues.

  20. Forensic anthropology in Europe: an assessment of current status and application.

    Science.gov (United States)

    Kranioti, Elena; Paine, Robert

    2011-01-01

    Forensic anthropology is the discipline that traditionally deals with the examination of human remains for legal purposes and it derives from the fields of anatomy, physical anthropology and forensic medicine. For more than a century, forensic anthropologists in the United States have been offering their services in the court of law complementing the medico-legal investigation of other forensic professionals. The current status in European countries is presented here. The development of forensic anthropology varies significantly among the countries of Europe. Whereas some countries show a long history of research activity in the forensic sciences, including forensic anthropology (i.e. France, Germany and Spain), others are exhibiting a recent, rapid development (i.e. United Kingdom). In some cases, forensic anthropologists are employed within the academic realm (i.e. U.K., Denmark, Portugal, Turkey), forensic institutions (Netherlands) or government organizations (Spain, Hungary), although the vast majority of them remain limited to freelance activities on a sporadic basis. Often, European scientists that deal with skeletal remains come from nonphysical anthropology disciplines such as archaeology, forensic medicine and biology. In many cases they do not have adequate training equivalent to the forensic anthropologists in the USA. Naturally, without common training and a common legal system, an accreditation system for Europe will be difficult to implement.

  1. Assessing the influence of multiple stressors on stream diatom metrics in the upper Midwest, USA

    Science.gov (United States)

    Munn, Mark D.; Waite, Ian R.; Konrad, Christopher P.

    2018-01-01

    Water resource managers face increasing challenges in identifying what physical and chemical stressors are responsible for the alteration of biological conditions in streams. The objective of this study was to assess the comparative influence of multiple stressors on benthic diatoms at 98 sites that spanned a range of stressors in an agriculturally dominated region in the upper Midwest, USA. The primary stressors of interest included: nutrients, herbicides and fungicides, sediment, and streamflow; although the influence of physical habitat was incorporated in the assessment. Boosted Regression Tree was used to examine both the sensitivity of various diatom metrics and the relative importance of the primary stressors. Percent Sensitive Taxa, percent Highly Motile Taxa, and percent High Phosphorus Taxa had the strongest response to stressors. Habitat and total phosphorous were the most common discriminators of diatom metrics, with herbicides as secondary factors. A Classification and Regression Tree (CART) model was used to examine conditional relations among stressors and indicated that fine-grain streams had a lower percentage of Sensitive Taxa than coarse-grain streams, with Sensitive Taxa decreasing further with increased water temperature (>30 °C) and triazine concentrations (>1500 ng/L). In contrast, streams dominated by coarse-grain substrate contained a higher percentage of Sensitive Taxa, with relative abundance increasing with lower water temperatures (water depth (water temperature appears to be a major limiting factor in Midwest streams; whereas both total phosphorus and percent fines showed a slight subsidy-stress response. While using benthic algae for assessing stream quality can be challenging, field-based studies can elucidate stressor effects and interactions when the response variables are appropriate, sufficient stressor resolution is achieved, and the number and type of sites represent a gradient of stressor conditions and at least a quasi

  2. Forensic geotechnical engineering

    CERN Document Server

    Babu, GL

    2016-01-01

    In this edited volume on advances in forensic geotechnical engineering, a number of technical contributions by experts and professionals in this area are included. The work is the outcome of deliberations at various conferences in the area conducted by Prof. G.L. Sivakumar Babu and Dr. V.V.S. Rao as secretary and Chairman of Technical Committee on Forensic Geotechnical Engineering of International Society for Soil Mechanics and Foundation Engineering (ISSMGE). This volume contains papers on topics such as guidelines, evidence/data collection, distress characterization, use of diagnostic tests (laboratory and field tests), back analysis, failure hypothesis formulation, role of instrumentation and sensor-based technologies, risk analysis, technical shortcomings. This volume will prove useful to researchers and practitioners alike.

  3. Role of dental expert in forensic odontology

    Science.gov (United States)

    Verma, Anoop K.; Kumar, Sachil; Rathore, Shiuli; Pandey, Abhishek

    2014-01-01

    Forensic dentistry has become an integral part of forensic science over the past 100 years that utilizes dental or oro-facial findings to serve the judicial system. This has been due to the dedication of people like Gustafson's, Keiser-Nielson, and Suzuki for this field. They established the essential role which forensic dentistry plays mainly in the identification of human remains. The tooth has been used as weapons and under certain circumstances, may leave information about the identity of the biter. Dental professionals have a major role to play in keeping accurate dental records and providing all necessary information so that legal authorities may recognize mal practice, negligence, fraud or abuse, and identity of unknown individuals. This paper will try to summarize the various roles of dental experts in forensic medicine. PMID:25298709

  4. WHATSAPP FORENSICS PADA ANDROID SMARTPHONE : A SURVEY

    Directory of Open Access Journals (Sweden)

    Zulkarnaen Akbar

    2016-12-01

    Full Text Available Salah satu applikasi jejaring sosial yang sangat populer saat ini adalah WhatsApp. Hampir seluruh pengguna smartphone menggunakan applikasi ini sebagai media komunikasi. Berbagai macam perkembangan atau fitur baru telah banyak ditambahkan pengembang sebagai fasilitas yang dapat memanjakan para pengguna. Peranan sistem keamanan tentunya sangat penting untuk menunjang keamanan privasi para pengguna agar kerahasiaan tetap terjaga. Beberapa peneliti telah banyak melakukan experimen mobile forensics untuk mendapatkan berbagai informasi dari para pengguna WhatsApp. Pada paper ini membahas survey berbagai metoda dari berbagai para peneliti WhatsApp forensics. Dalam sebuah proses mobile metoda yang digunakan dalam proses forensics antara lain menggunakan internet protocol dan live memory. Untuk proses mobile forensics khususnya pada applikasi WhatsApp dapat dilakukan dengan menggunakan metoda tersebut untuk memperoleh data informasi yang dibutuhkan.

  5. Routine outcome monitoring and clinical decision-making in forensic psychiatry based on the Instrument for Forensic Treatment Evaluation

    NARCIS (Netherlands)

    van der Veeken, F.C.A.; Lucieer, Jacques; Bogaerts, S.

    2016-01-01

    Background Rehabilitation in forensic psychiatry is achieved gradually with different leave modules, in line with the Risk Need Responsivity model. A forensic routine outcome monitoring tool should measure treatment progress based on the rehabilitation theory, and it should be predictive of

  6. Factors Affecting the Job Satisfaction of Latino/a Immigrants in the Midwest

    Science.gov (United States)

    Valdivia, Corinne; Flores, Lisa Y.

    2012-01-01

    This study examined the job satisfaction of 253 Latino/a newcomers in three rural communities in the Midwest. Specifically, the authors explored the effects of ethnic identity, Anglo acculturation, Latino/a acculturation, perceptions of the community (social relations, discrimination/racism, and language pressures), job tenure, work hours, and…

  7. Engaging with Families Is a Challenge: Beliefs among Healthcare Professionals in Forensic Psychiatric Care

    Science.gov (United States)

    Hörberg, Ulrica; Erlingsson, Christen; Syrén, Susanne

    2015-01-01

    Being healthcare professionals in the complex field of forensic psychiatry care (FPC) seems particularly challenging. Historically, families have almost been invisible in FPC. The aim of this study was to uncover beliefs among healthcare professionals concerning families of patients admitted for FPC. Using a hermeneutical approach inspired by Gadamer's philosophy, group interviews with healthcare professionals in four Swedish forensic psychiatric clinics were analyzed. Analysis resulted in seven key beliefs. There were three beliefs about families: family belongingness is a resource for the patient; most families are broken and not possible to trust; and most families get in the way of the patient's care. Four beliefs concerned encounters with families: it is important to achieve a balance and control over the family; it is essential to set aside one's own values and morals; family-oriented work is an impossible mission; and family oriented work requires welcoming the families. Despite ethical dilemmas of working with families in FPC, healthcare professionals showed a willingness and desire to work in a more family-oriented manner. More knowledge, understanding, and caring tools are needed in order to meet the needs of the family as well as support the family's resources. PMID:26448874

  8. Recent Acceleration of the Terrestrial Hydrologic Cycle in the U.S. Midwest

    Science.gov (United States)

    Yeh, Pat J.-F.; Wu, Chuanhao

    2018-03-01

    Most hydroclimatic trend studies considered only a subset of water budget variables; hence, the trend consistency and a holistic assessment of hydrologic changes across the entire water cycle cannot be evaluated. Here we use a unique 31 year (1983-2013) observed data set in Illinois (a representative region of the U.S. Midwest), including temperature (T), precipitation (P), evaporation (E), streamflow (R), soil moisture, and groundwater level (GWL), to estimate the trends and their sensitivity to different data periods and lengths. Both the Mann-Kendall trend test and the least squares linear method identify trends in close agreement. Despite no clear trends during 1983-2013, increasing trends are found in P (8.73-9.05 mm/year), E (6.87-7.47 mm/year), and R (1.57-3.54 mm/year) during 1992-2013, concurrently with a pronounced warming trend of 0.029-0.037 °C/year. However, terrestrial water storageis decreased by -2.0 mm/year (mainly due to declining GWL), suggesting that the increased R is caused by increased surface runoff rather than baseflow. Monthly analyses identify warming trends for all months except winter. In summer, P (E) exhibits an increasing (decreasing) trend, leading to increasing R, soil moisture, GWL, and terrestrial water storage. Most trends estimated for different subperiods are found to be sensitive to data lengths and periods. Overall, this study provides an internally consistent observed evidence on the intensification of the hydrologic cycle in response to recent climate warming in U.S. Midwest, in agreement with and well supported by several recent studies consistently reporting the increased P, R and E over the Midwest and Mississippi River basin.

  9. Three-dimensional computer visualization of forensic pathology data.

    Science.gov (United States)

    March, Jack; Schofield, Damian; Evison, Martin; Woodford, Noel

    2004-03-01

    Despite a decade of use in US courtrooms, it is only recently that forensic computer animations have become an increasingly important form of communication in legal spheres within the United Kingdom. Aims Research at the University of Nottingham has been influential in the critical investigation of forensic computer graphics reconstruction methodologies and techniques and in raising the profile of this novel form of data visualization within the United Kingdom. The case study presented demonstrates research undertaken by Aims Research and the Department of Forensic Pathology at the University of Sheffield, which aims to apply, evaluate, and develop novel 3-dimensional computer graphics (CG) visualization and virtual reality (VR) techniques in the presentation and investigation of forensic information concerning the human body. The inclusion of such visualizations within other CG or VR environments may ultimately provide the potential for alternative exploratory directions, processes, and results within forensic pathology investigations.

  10. Virtual reality and 3D animation in forensic visualization.

    Science.gov (United States)

    Ma, Minhua; Zheng, Huiru; Lallie, Harjinder

    2010-09-01

    Computer-generated three-dimensional (3D) animation is an ideal media to accurately visualize crime or accident scenes to the viewers and in the courtrooms. Based upon factual data, forensic animations can reproduce the scene and demonstrate the activity at various points in time. The use of computer animation techniques to reconstruct crime scenes is beginning to replace the traditional illustrations, photographs, and verbal descriptions, and is becoming popular in today's forensics. This article integrates work in the areas of 3D graphics, computer vision, motion tracking, natural language processing, and forensic computing, to investigate the state-of-the-art in forensic visualization. It identifies and reviews areas where new applications of 3D digital technologies and artificial intelligence could be used to enhance particular phases of forensic visualization to create 3D models and animations automatically and quickly. Having discussed the relationships between major crime types and level-of-detail in corresponding forensic animations, we recognized that high level-of-detail animation involving human characters, which is appropriate for many major crime types but has had limited use in courtrooms, could be useful for crime investigation. © 2010 American Academy of Forensic Sciences.

  11. Psychological effects of violence on forensic nurses.

    Science.gov (United States)

    Zimmer, Katherine K; Cabelus, Nancy B

    2003-11-01

    1. Forensic nurses frequently work in violent settings without regard for self-preservation to save the lives of injured individuals or investigate the deaths of deceased individuals. 2. Cases involving children and victims with disfiguring injuries, and incidents when their personal safety was compromised are most disturbing to forensic nurses. 3. Providing means for health care professionals to cope appropriately encourages healthy healing. 4. Forensic nurses must learn to self-assess and recognize the signs and symptoms associated with unhealthy coping, depression, or posttraumatic stress disorder.

  12. Forensic nursing in secure environments.

    Science.gov (United States)

    Shelton, Deborah

    2009-01-01

    There are few well-designed studies of corrections or prison nursing roles. This study seeks to describe the corrections or prison role of forensic nurses in the United States who provide care in secure environments. National data detailing the scope of practice in secure environments are limited. This pencil and paper survey describes the roles of 180 forensic nurses from 14 states who work in secure environments. Descriptive statistics are utilized. A repeated measures ANOVA with post hoc analyses was implemented. These nurses were older than average in age, but had 10 years or less experience in forensic nursing practice. Two significant roles emerged to "promote and implement principles that underpin effective quality and practice" and to "assess, develop, implement, and improve programs of care for individuals." Significant roles varied based upon the security classification of the unit or institution in which the nurses were employed. Access to information about these nurses and their nursing practice was difficult in these closed systems. Minimal data are available nationally, indicating a need for collection of additional data over time to examine changes in role. It is through such developments that forensic nursing provided in secure environments will define its specialization and attract the attention it deserves.

  13. Forensic Physics 101: Falls from a height

    Science.gov (United States)

    Cross, Rod

    2008-09-01

    The physics of falling from a height, a topic that could be included in a course on forensic physics or in an undergraduate class as an example of Newton's laws, is applied to a common forensic problem.

  14. Nuclear Forensics at Los Alamos National Laboratory

    Energy Technology Data Exchange (ETDEWEB)

    Kinman, William Scott [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Steiner, Robert Ernest [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Lamont, Stephen Philip [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2016-09-30

    Nuclear forensics assists in responding to any event where nuclear material is found outside of regulatory control; a response plan is presented and a nuclear forensics program is undergoing further development so that smugglers are sufficiently deterred.

  15. Oral Pathology in Forensic Investigation.

    Science.gov (United States)

    Shamim, Thorakkal

    2018-01-01

    Forensic odontology is the subdiscipline of dentistry which analyses dental evidence in the interest of justice. Oral pathology is the subdiscipline of dentistry that deals with the pathology affecting the oral and maxillofacial regions. This subdiscipline is utilized for identification through oral and maxillofacial pathologies with associated syndromes, enamel rod patterns, sex determination using exfoliative cytology, identification from occlusal morphology of teeth, and deoxyribonucleic acid profiling from teeth. This subdiscipline is also utilized for age estimation studies which include Gustafson's method, incremental lines of Retzius, perikymata, natal line formation in teeth, neonatal line, racemization of collagen in dentin, cemental incremental lines, thickness of the cementum, and translucency of dentin. Even though the expertise of an oral pathologist is not taken in forensic investigations, this paper aims to discuss the role of oral pathology in forensic investigation.

  16. Educating Jurors about Forensic Evidence: Using an Expert Witness and Judicial Instructions to Mitigate the Impact of Invalid Forensic Science Testimony.

    Science.gov (United States)

    Eastwood, Joseph; Caldwell, Jiana

    2015-11-01

    Invalid expert witness testimony that overstated the precision and accuracy of forensic science procedures has been highlighted as a common factor in many wrongful conviction cases. This study assessed the ability of an opposing expert witness and judicial instructions to mitigate the impact of invalid forensic science testimony. Participants (N = 155) acted as mock jurors in a sexual assault trial that contained both invalid forensic testimony regarding hair comparison evidence, and countering testimony from either a defense expert witness or judicial instructions. Results showed that the defense expert witness was successful in educating jurors regarding limitations in the initial expert's conclusions, leading to a greater number of not-guilty verdicts. The judicial instructions were shown to have no impact on verdict decisions. These findings suggest that providing opposing expert witnesses may be an effective safeguard against invalid forensic testimony in criminal trials. © 2015 American Academy of Forensic Sciences.

  17. Forensic entomology: implementing quality assurance for expertise work.

    Science.gov (United States)

    Gaudry, Emmanuel; Dourel, Laurent

    2013-09-01

    The Department of Forensic Entomology (Institut de Recherche Criminelle de la Gendarmerie Nationale, France) was accredited by the French Committee of Accreditation (Cofrac's Healthcare section) in October 2007 on the basis of NF EN ISO/CEI 17025 standard. It was the first accreditation in this specific field of forensic sciences in France and in Europe. The present paper introduces the accreditation process in forensic entomology (FE) through the experience of the Department of Forensic Entomology. Based upon the identification of necrophagous insects and the study of their biology, FE must, as any other expertise work in forensic sciences, demonstrate integrity and good working practice to satisfy both the courts and the scientific community. FE does not, strictly speaking, follow an analytical method. This could explain why, to make up for a lack of appropriate quality reference, a specific documentation was drafted and written by the staff of the Department of Forensic Entomology in order to define working methods complying with quality standards (testing methods). A quality assurance system is laborious to set up and maintain and can be perceived as complex, time-consuming and never-ending. However, a survey performed in 2011 revealed that the accreditation process in the frame of expertise work has led to new well-defined working habits, based on an effort at transparency. It also requires constant questioning and a proactive approach, both profitable for customers (magistrates, investigators) and analysts (forensic entomologists).

  18. Development of a clinical forensic medicine curriculum for emergency physicians in the USA.

    Science.gov (United States)

    Smock, W S

    1994-06-01

    To address the forensic needs of living patients, the Department of Emergency Medicine at the University of Louisville School of Medicine in Louisville, Kentucky, USA initiated the first clinical forensic medicine training programme in the USA. In July 1991, formal training in clinical forensic medicine was incorporated into the core curriculum of the USA's second oldest academic emergency medicine training programme. The University of Louisville, in cooperation with the Kentucky Medical Examiner's Office, developed the curriculum to provide the emergency physician with the knowledge base and technical skills to perform forensic evaluations of living patients. Forensic lectures are given monthly by local and regional forensic experts including: forensic pathologists, prosecuting attorneys, firearm and ballistics examiners, law enforcement officers, forensic chemists and forensic odontologists. Topics which are presented include: forensic pathology, forensic photography, ballistics and firearms analysis, paediatric physical and sexual assault, crime scene investigation, forensic odontology, courtroom and expert testimony and the forensic evaluation of penetrating trauma. As a result of the introduction of clinical forensic medicine into the core curriculum of an emergency medicine training programme the residents are now actively addressing the forensic issues encountered in the Emergency department. Key, often short-lived forensic evidence, which was frequently overlooked or discarded while delivering patient care is now recognized, documented and preserved. The development and introduction of a clinical forensic medicine curriculum into emergency medicine training has greatly enhanced the emergency physician's ability to recognize, document and address the forensic needs of their patients who are victims of violent and non-fatal trauma.

  19. Computer Forensics for Graduate Accountants: A Motivational Curriculum Design Approach

    Directory of Open Access Journals (Sweden)

    Grover Kearns

    2010-06-01

    Full Text Available Computer forensics involves the investigation of digital sources to acquire evidence that can be used in a court of law. It can also be used to identify and respond to threats to hosts and systems. Accountants use computer forensics to investigate computer crime or misuse, theft of trade secrets, theft of or destruction of intellectual property, and fraud. Education of accountants to use forensic tools is a goal of the AICPA (American Institute of Certified Public Accountants. Accounting students, however, may not view information technology as vital to their career paths and need motivation to acquire forensic knowledge and skills. This paper presents a curriculum design methodology for teaching graduate accounting students computer forensics. The methodology is tested using perceptions of the students about the success of the methodology and their acquisition of forensics knowledge and skills. An important component of the pedagogical approach is the use of an annotated list of over 50 forensic web-based tools.

  20. Drawbacks in the scientification of forensic science.

    Science.gov (United States)

    Biedermann, A; Curran, J

    2014-12-01

    This letter to the Editor comments on the article On the limitations of probability in conceptualizing pattern matches in forensic science by P. T. Jayaprakash (Forensic Science International, [10]). Copyright © 2014 Elsevier Ireland Ltd. All rights reserved.

  1. Computer Forensics Field Triage Process Model

    Directory of Open Access Journals (Sweden)

    Marcus K. Rogers

    2006-06-01

    Full Text Available With the proliferation of digital based evidence, the need for the timely identification, analysis and interpretation of digital evidence is becoming more crucial. In many investigations critical information is required while at the scene or within a short period of time - measured in hours as opposed to days. The traditional cyber forensics approach of seizing a system(s/media, transporting it to the lab, making a forensic image(s, and then searching the entire system for potential evidence, is no longer appropriate in some circumstances. In cases such as child abductions, pedophiles, missing or exploited persons, time is of the essence. In these types of cases, investigators dealing with the suspect or crime scene need investigative leads quickly; in some cases it is the difference between life and death for the victim(s. The Cyber Forensic Field Triage Process Model (CFFTPM proposes an onsite or field approach for providing the identification, analysis and interpretation of digital evidence in a short time frame, without the requirement of having to take the system(s/media back to the lab for an in-depth examination or acquiring a complete forensic image(s. The proposed model adheres to commonly held forensic principles, and does not negate the ability that once the initial field triage is concluded, the system(s/storage media be transported back to a lab environment for a more thorough examination and analysis. The CFFTPM has been successfully used in various real world cases, and its investigative importance and pragmatic approach has been amply demonstrated. Furthermore, the derived evidence from these cases has not been challenged in the court proceedings where it has been introduced. The current article describes the CFFTPM in detail, discusses the model’s forensic soundness, investigative support capabilities and practical considerations.

  2. Fit for purpose quality management system for military forensic exploitation.

    Science.gov (United States)

    Wilson, Lauren Elizabeth; Gahan, Michelle Elizabeth; Robertson, James; Lennard, Chris

    2018-03-01

    In a previous publication we described a systems approach to forensic science applied in the military domain. The forensic science 'system of systems' describes forensic science as a sub-system in the larger criminal justice, law enforcement, intelligence, and military systems, with quality management being an important supporting system. Quality management systems help to ensure that organisations achieve their objective and continually improve their capability. Components of forensic science quality management systems can include standardisation of processes, accreditation of facilities to national/international standards, and certification of personnel. A fit for purpose quality management system should be balanced to allow organisations to meet objectives, provide continuous improvement; mitigate risk; and impart a positive quality culture. Considerable attention over the last decades has been given to the need for forensic science quality management systems to meet criminal justice and law enforcement objectives. More recently, the need for the forensic quality management systems to meet forensic intelligence objectives has been considered. This paper, for the first time, discusses the need for a fit for purpose quality management system for military forensic exploitation. Crown Copyright © 2018. Published by Elsevier B.V. All rights reserved.

  3. Forensic Learning Disability Nursing Role Analysis

    Science.gov (United States)

    Mason, Tom; Phipps, Dianne; Melling, Kat

    2011-01-01

    This article reports on a study carried out on the role constructs of forensic and nonforensic Learning Disability Nursing in relation to six binary themes. The aims were to identify if there were differences in perceptions of forensic learning disability nurses and nonforensic learning disability nurses in relation to the six binary themes of the…

  4. Personalized Medicine Applied to Forensic Sciences: New Advances and Perspectives for a Tailored Forensic Approach.

    Science.gov (United States)

    Santurro, Alessandro; Vullo, Anna Maria; Borro, Marina; Gentile, Giovanna; La Russa, Raffaele; Simmaco, Maurizio; Frati, Paola; Fineschi, Vittorio

    2017-01-01

    Personalized medicine (PM), included in P5 medicine (Personalized, Predictive, Preventive, Participative and Precision medicine) is an innovative approach to the patient, emerging from the need to tailor and to fit the profile of each individual. PM promises to dramatically impact also on forensic sciences and justice system in ways we are only beginning to understand. The application of omics (genomic, transcriptomics, epigenetics/imprintomics, proteomic and metabolomics) is ever more fundamental in the so called "molecular autopsy". Emerging fields of interest in forensic pathology are represented by diagnosis and detection of predisposing conditions to fatal thromboembolic and hypertensive events, determination of genetic variants related to sudden death, such as congenital long QT syndromes, demonstration of lesions vitality, identification of biological matrices and species diagnosis of a forensic trace on crime scenes without destruction of the DNA. The aim of this paper is to describe the state-of-art in the application of personalized medicine in forensic sciences, to understand the possibilities of integration in routine investigation of these procedures with classical post-mortem studies and to underline the importance of these new updates in medical examiners' armamentarium in determining cause of death or contributing factors to death. Copyright© Bentham Science Publishers; For any queries, please email at epub@benthamscience.org.

  5. Ethical issues across different fields of forensic science.

    Science.gov (United States)

    Yadav, Praveen Kumar

    2017-01-01

    Many commentators have acknowledged the fact that the usual courtroom maxim to "tell the truth, the whole truth, and nothing but the truth" is not so easy to apply in practicality. In any given situation, what does the whole truth include? In case, the whole truth includes all the possible alternatives for a given situation, what should a forensic expert witness do when an important question is not asked by the prosecutor? Does the obligation to tell the whole truth mean that all possible, all probable, all reasonably probable, all highly probable, or only the most probable alternatives must be given in response to a question? In this paper, an attempt has been made to review the various ethical issues in different fields of forensic science, forensic psychology, and forensic DNA databases. Some of the ethical issues are common to all fields whereas some are field specific. These ethical issues are mandatory for ensuring high levels of reliability and credibility of forensic scientists.

  6. Defense Forensic Enterprise: Assessment and Status Report Personnel Accounting Extract

    Science.gov (United States)

    2013-12-01

    pathology , forensic anthropology, forensic toxicology, and DNA analysis to iden- tify human remains. Per DOD Directive 5205.15E, the stakeholders fall...Defense Forensic Enterprise Assessment and Status Report Personnel Accounting Extract Christine A. Hughes • Jeffrey E. Chilton John J. Clifford • C...community-related sections from a CNA report titled, “Defense Forensic Enterprise Assessment and Status Report” [1]. The first sec- tion within this

  7. Emerging trends in forensic science with special emphasis on nuclear and radiochemistry

    International Nuclear Information System (INIS)

    Krishnamurthy, Rukmani

    2011-01-01

    Forensic science uses the basic principles of all physical and natural science and have evolved many domain of its owns, like Anthropometry, fingerprint, Foot print, ballistics, documentation, Forensic Biology and Serology, Forensic Chemistry, Nuclear forensic science, Forensic Physic, Toxicology, Odontology, Forensic DNA, Cyber Forensic, Forensic Psychology, Forensic engineering etc., which provides a fool prove scientific aid to criminal justice administration. Nuclear forensic science is a fairly young discipline and only a small number of laboratories are active practitioners. However, the number of incidents of illicit trafficking reported and furthermore, the threat of nuclear terrorism calls for preparedness and for effective tools providing hints on the origin of the material and thus on the perpetrator. The determination of characteristic parameters is subject to ongoing research and development work in a number of nuclear measurement laboratories. Parameters like isotopic composition, chemical impurities, age of the material, macroscopic parameters and microstructure provide clues on the origin and on the intended use of the material. Today, nuclear forensics has reached a high degree of maturity and it is highly relevant in the areas of non-proliferation and of nuclear security. Continued development activities and strengthened international cooperation will be of key importance for the perfection of the discipline of nuclear forensics

  8. Design of a wireless forensic readiness model (WFRM)

    CSIR Research Space (South Africa)

    Ngobeni, SJ

    2009-07-01

    Full Text Available ] Solomon, M.G., Barrett, D. & Broom, N. (2005). Computer forensics, The Best First Step towards a Career in Computer Forensics. SYBEX Inc, San Francisco, London. [13] RICCA Act, (22 January 2002). Regulation of Interception of Communications...: http://www.guidancesoftware.com/ediscovery/index.aspx, (Accessed 05 April 2009). [15] Forensic Toolkit. (10 July 2008). Access Data, A pioneer in digital investigations since 1987. Available from: http...

  9. 28 CFR 90.14 - Forensic medical examination payment requirement.

    Science.gov (United States)

    2010-07-01

    ... 28 Judicial Administration 2 2010-07-01 2010-07-01 false Forensic medical examination payment... Program § 90.14 Forensic medical examination payment requirement. (a) For the purpose of this subpart B, a... entity incurs the full out-of-pocket costs of forensic medical examinations for victims of sexual assault...

  10. Direct PCR amplification of forensic touch and other challenging DNA samples: A review.

    Science.gov (United States)

    Cavanaugh, Sarah E; Bathrick, Abigail S

    2018-01-01

    DNA evidence sample processing typically involves DNA extraction, quantification, and STR amplification; however, DNA loss can occur at both the DNA extraction and quantification steps, which is not ideal for forensic evidence containing low levels of DNA. Direct PCR amplification of forensic unknown samples has been suggested as a means to circumvent extraction and quantification, thereby retaining the DNA typically lost during those procedures. Direct PCR amplification is a method in which a sample is added directly to an amplification reaction without being subjected to prior DNA extraction, purification, or quantification. It allows for maximum quantities of DNA to be targeted, minimizes opportunities for error and contamination, and reduces the time and monetary resources required to process samples, although data analysis may take longer as the increased DNA detection sensitivity of direct PCR may lead to more instances of complex mixtures. ISO 17025 accredited laboratories have successfully implemented direct PCR for limited purposes (e.g., high-throughput databanking analysis), and recent studies indicate that direct PCR can be an effective method for processing low-yield evidence samples. Despite its benefits, direct PCR has yet to be widely implemented across laboratories for the processing of evidentiary items. While forensic DNA laboratories are always interested in new methods that will maximize the quantity and quality of genetic information obtained from evidentiary items, there is often a lag between the advent of useful methodologies and their integration into laboratories. Delayed implementation of direct PCR of evidentiary items can be attributed to a variety of factors, including regulatory guidelines that prevent laboratories from omitting the quantification step when processing forensic unknown samples, as is the case in the United States, and, more broadly, a reluctance to validate a technique that is not widely used for evidence samples. The

  11. Alexithymia as a potential source of symptom over-reporting: An exploratory study in forensic patients and non-forensic participants.

    Science.gov (United States)

    Merckelbach, Harald; Prins, Chinouk; Boskovic, Irena; Niesten, Isabella; À Campo, Joost

    2018-04-01

    The traditional interpretation of symptom over-reporting is that it indicates malingering. We explored a different perspective, namely that over-reporting of eccentric symptoms is related to deficits in articulating internal experiences (i.e., alexithymia). Given that alexithymia has been linked to sleep problems and that fatigue may fuel inattentive responding to symptom lists, we administered measures of alexithymia (TAS-20) and symptom over-reporting (SIMS), but also sleep quality (SLEEP-50) to forensic psychiatric outpatients (n = 40) and non-forensic participants (n = 40). Forensic patients scored significantly higher on all three indices than non-forensic participants. In the total sample as well as in subsamples, over-reporting correlated positively and significantly with alexithymia, with rs being in the 0.50-0.65 range. Sleep problems were also related to over-reporting, but in the full sample and in the forensic subsample, alexithymia predicted variance in over-reporting over and above sleep problems. Although our study is cross-sectional in nature, its results indicate that alexithymia as a potential source of over-reporting merits systematic research. © 2018 Scandinavian Psychological Associations and John Wiley & Sons Ltd.

  12. Basic research in evolution and ecology enhances forensics.

    Science.gov (United States)

    Tomberlin, Jeffery K; Benbow, M Eric; Tarone, Aaron M; Mohr, Rachel M

    2011-02-01

    In 2009, the National Research Council recommended that the forensic sciences strengthen their grounding in basic empirical research to mitigate against criticism and improve accuracy and reliability. For DNA-based identification, this goal was achieved under the guidance of the population genetics community. This effort resulted in DNA analysis becoming the 'gold standard' of the forensic sciences. Elsewhere, we proposed a framework for streamlining research in decomposition ecology, which promotes quantitative approaches to collecting and applying data to forensic investigations involving decomposing human remains. To extend the ecological aspects of this approach, this review focuses on forensic entomology, although the framework can be extended to other areas of decomposition. Published by Elsevier Ltd.

  13. Radiochronology in nuclear forensics

    International Nuclear Information System (INIS)

    Alamelu, D.

    2016-01-01

    Nuclear forensics corresponds to the forensic analysis of nuclear materials. The samples analysed may either be those that are confiscated during any act of smuggling or that is retrieved from a postexplosion debris. The characterisation of the material is based on the isotopic composition, physical and chemical compositions, age and history of the material which are determined by suitable analytical techniques. The interpretation of the analytical results is necessary to understand the details of the material such as its provenance, the industrial history of the material as well as the implications of the probable use of the material

  14. Accuracy Rates of Sex Estimation by Forensic Anthropologists through Comparison with DNA Typing Results in Forensic Casework.

    Science.gov (United States)

    Thomas, Richard M; Parks, Connie L; Richard, Adam H

    2016-09-01

    A common task in forensic anthropology involves the estimation of the biological sex of a decedent by exploiting the sexual dimorphism between males and females. Estimation methods are often based on analysis of skeletal collections of known sex and most include a research-based accuracy rate. However, the accuracy rates of sex estimation methods in actual forensic casework have rarely been studied. This article uses sex determinations based on DNA results from 360 forensic cases to develop accuracy rates for sex estimations conducted by forensic anthropologists. The overall rate of correct sex estimation from these cases is 94.7% with increasing accuracy rates as more skeletal material is available for analysis and as the education level and certification of the examiner increases. Nine of 19 incorrect assessments resulted from cases in which one skeletal element was available, suggesting that the use of an "undetermined" result may be more appropriate for these cases. Published 2016. This article is a U.S. Government work and is in the public domain in the USA.

  15. 77 FR 12896 - Self-Regulatory Organizations; Midwest Clearing Corporation; Order Cancelling Clearing Agency...

    Science.gov (United States)

    2012-03-02

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66458; File No. 600-9] Self-Regulatory Organizations; Midwest Clearing Corporation; Order Cancelling Clearing Agency Registration February 24, 2012. I... Act provides that in the event any self- regulatory organization is no longer in existence or has...

  16. [The undergraduate program in forensic science: a national challenge].

    Science.gov (United States)

    García Castillo, Zoraida; Graue Wiechers, Enrique; Durante Montiel, Irene; Herrera Saint Leu, Patricia

    2014-01-01

    The challenge in achieving an ideal state of justice is that each "proof" has the highest degree of reliability. This is the main responsibility of the forensic scientist. Up to now, criminal investigations in Mexico have been supported by forensic work from a wide variety of disciplinary backgrounds that give testimony in a particular area, even though they may have become forensic witnesses in a complementary and experiential manner. In January 2013, the Universidad Nacional Autónoma de México (UNAM) approved the "Forensic Science" undergraduate program that, in collaboration with various academic entities and government institutions, will develop forensic scientists trained in science, law, and criminology. This is focused on contributing to the national demand that the justice system has more elements to procure and administer justice in dealing with crime.

  17. Opportunities to preserve forensic evidence in emergency departments.

    Science.gov (United States)

    Peel, Matthew

    2016-11-10

    Victims of violence often seek assistance from emergency departments, so emergency nurses are ideally placed to identify them, and other 'forensic' patients, and protect the evidence that could support any ensuing legal process. Emergency nurses who are trained to identify, collect and preserve forensic evidence can support the identification, elimination and prosecution of suspects. This article gives an overview of forensic evidence, and explains how emergency nurses can preserve and collect samples effectively.

  18. [Professor Kazimierz Jaegermann--forensic pathologist--scientist--thinker].

    Science.gov (United States)

    Nasiłowski, Władysław

    2009-01-01

    Professor Kazimierz Jaegermann, a founder of the theory of medico-legal opinionating, passed away 20 years ago. Numerous specialists in forensic medicine and an ever increasing number of lawyers substantiate the importance and value of the creative thought and the entire research work of Professor Jaegermann that have been an inspiration of progress in forensic medicine and in the science of applied law. His unique ability to perform a scientific synthesis leading to recognizing forensic medicine as an applied bridging knowledge points to the eminently creative role played by Professor Jaegermann in development of forensic medicine. There is an urgent need to recall his research activities and to publish a complete collection of his articles and publications. With this idea in mind, I present below an article based on the text published in No. 1 of the Zeszyty Naukowe Katedry Medycyny Sadowej Slaskiej Akademii Medycznej in 1995.

  19. PIXE and ion beam analysis in forensics

    International Nuclear Information System (INIS)

    Bailey, Melanie; Warmenhoven, John; Chrislopher, Matt; Kirkby, Karen; Palitsin, Vladimir; Grime, Geoff; Jeynes, Chris; Jones, Brian; Wenn, Roger

    2013-01-01

    Full text: University of Surrey has, for the past four years, collaborated with police institutions from across Europe and the rest of the world lo scope potential applications of ion beam analysis (IBA) in forensic science. In doing this we have consulted practitioners across a range of forensic disciplines, and critically compared IBA with conventional characterisation techniques to investigate the areas in which IBA can add evidential value. In this talk, the results of this feasibility study will be presented, showing the types of sample for which IBA shows considerable promise. We will show how a combination of PIXE with other IBA techniques (EBS, PIGE, MeV-SIMS) can be used to give unprecedented characterisation of forensic samples and comment on the significance of these results for forensic casework. We will also show cases where IBA not appear to add any significant improvement over conventional techniques. (author)

  20. Nuclear Forensics: Scientific Analysis Supporting Law Enforcement and Nuclear Security Investigations.

    Science.gov (United States)

    Keegan, Elizabeth; Kristo, Michael J; Toole, Kaitlyn; Kips, Ruth; Young, Emma

    2016-02-02

    Nuclear forensic science, or "nuclear forensic", aims to answer questions about nuclear material found outside of regulatory control. In this Feature, we provide a general overview of nuclear forensics, selecting examples of key "nuclear forensic signatures" which have allowed investigators to determine the identity of unknown nuclear material in real investigations.

  1. The evaluation of forensic cases reported due to food poisoning

    Directory of Open Access Journals (Sweden)

    Beyza Urazel

    2014-03-01

    Full Text Available Objective: In this study it is aimed to examine forensic food poisoning cases and to evaluate the clinical presentation of food poisoning in people within the context of forensic medicine. Methods: In the study, 215 food poisoning cases are evaluated, which applied to the forensic medicine branch office in our city between 01.01.2007 and 31.12.2011. The forensic reports and forensic investigations of these cases are analyzed retrospectively. The cases are examined in terms of gender, age, the type of food consumed, the treatment applied and the result of the forensic report. Results: It is determined that in 83 cases (38.6% food poisoning was caused by chicken products, and in 178 cases (82.8% the poisoned people were students. In 3 cases (1.4% the poisoning was life threatening. For 75 cases (34.9% no forensic report was prepared in emergency service and among the 140 cases for which a forensic report was prepared, only 3 of the reports were prepared in a correct manner. Conclusions: It is determined that the demographic data of the cases complies with the city where the study was conducted. It is found out that in emergency services the food poisoning cases are usually misevaluated.

  2. Forensic Odontology: A Boon to Community in Medico-legal Affairs

    Directory of Open Access Journals (Sweden)

    Ramasamy Chidambaram

    2016-03-01

    Full Text Available Forensic odontology is a sub-discipline of dental science which involves the relationship between dentistry and the law. The specialty of forensic odontology is applied in radiographic investigation, human bite marks analysis, anthropologic examination and during mass disasters. Besides the fact that radiographs require pretentious laboratory, it is still claimed to be a facile, rapid, non-invasive method of age identification in the deceased. The budding DNA technology has conquered the traditional procedures and currently being contemplated as chief investigating tool in revealing the hidden mysteries of victims and suspects, especially in hopeless circumstances. Forensic odontology has played a chief role in solving cold cases and proved to be strong evidence in the court of law. Systematic collection of dental records and preservation of the same would marshal the legal officials in identification of the deceased. To serve the forensic operation and legal authorities, dental professionals need to be familiar with the basics of forensic odontology, which would create a consciousness to preserve the dental data. The aim of this paper is to emphasize the vital applications of forensic odontology in medico-legal issues. Conjointly the recent advancements applied in forensic human identification have been updated. Keywords: bite marks; dental records; forensic identification; mass disaster; medico-legal issues. | PubMed

  3. Factors associated with child sexual abuse confirmation at forensic examinations

    Directory of Open Access Journals (Sweden)

    Welington dos Santos Silva

    Full Text Available Abstract The aim of this study is identify potential factors associated with child sexual abuse confirmation at forensic examinations. The forensic files of children under 12 years of age reporting sexual abuse at the Nina Rodrigues Institute of Forensic Medicine in Salvador, Bahia, Brazil between January 2008 and December 2009 were reviewed. A multivariate analysis was conducted to identify factors associated with finding evidence of sexual abuse in forensic examinations. The proportion of cases confirmed by the forensic physician based on material evidence was 10.4%. Adjusted analysis showed that the variables place of birth, type of abuse reported, family relationship between the child and the perpetrator, and the interval between the reported abuse and the forensic examination were not independently associated with finding forensic evidence of sexual abuse. A report of penetration was associated with a five-fold greater likelihood of confirmation, while the victim being 10-11 years of age was associated with a two-fold of abuse confirmation than younger children. These findings should be taken into consideration when drawing up guidelines for the multidisciplinary evaluation of children suspected of being victims of sexual abuse and in deciding whether to refer the child for forensic examination.

  4. An Evidence-Based Forensic Taxonomy of Windows Phone Communication Apps.

    Science.gov (United States)

    Cahyani, Niken Dwi Wahyu; Martini, Ben; Choo, Kim-Kwang Raymond; Ab Rahman, Nurul Hidayah; Ashman, Helen

    2018-05-01

    Communication apps can be an important source of evidence in a forensic investigation (e.g., in the investigation of a drug trafficking or terrorism case where the communications apps were used by the accused persons during the transactions or planning activities). This study presents the first evidence-based forensic taxonomy of Windows Phone communication apps, using an existing two-dimensional Android forensic taxonomy as a baseline. Specifically, 30 Windows Phone communication apps, including Instant Messaging (IM) and Voice over IP (VoIP) apps, are examined. Artifacts extracted using physical acquisition are analyzed, and seven digital evidence objects of forensic interest are identified, namely: Call Log, Chats, Contacts, Locations, Installed Applications, SMSs and User Accounts. Findings from this study would help to facilitate timely and effective forensic investigations involving Windows Phone communication apps. © 2017 American Academy of Forensic Sciences.

  5. [Reflection of estimating postmortem interval in forensic entomology and the Daubert standard].

    Science.gov (United States)

    Xie, Dan; Peng, Yu-Long; Guo, Ya-Dong; Cai, Ji-Feng

    2013-08-01

    Estimating postmortem interval (PMI) is always the emphasis and difficulty in forensic practice. Forensic entomology plays a significant indispensable role. Recently, the theories and technologies of forensic entomology are increasingly rich. But many problems remain in the research and practice. With proposing the Daubert standard, the reliability and accuracy of estimation PMI by forensic entomology need more demands. This review summarizes the application of the Daubert standard in several aspects of ecology, quantitative genetics, population genetics, molecular biology, and microbiology in the practice of forensic entomology. It builds a bridge for basic research and forensic practice to provide higher accuracy for estimating postmortem interval by forensic entomology.

  6. First Responders Guide to Computer Forensics: Advanced Topics

    National Research Council Canada - National Science Library

    Nolan, Richard; Baker, Marie; Branson, Jake; Hammerstein, Josh; Rush, Kris; Waits, Cal; Schweinsberg, Elizabeth

    2005-01-01

    First Responders Guide to Computer Forensics: Advanced Topics expands on the technical material presented in SEI handbook CMU/SEI-2005-HB-001, First Responders Guide to Computer Forensics [Nolan 05...

  7. Remarks on forensically interesting Sony Playstation 3 console features

    Science.gov (United States)

    Daugs, Gunnar; Kröger, Knut; Creutzburg, Reiner

    2012-02-01

    This paper deals with forensically interesting features of the Sony Playstation 3 game console. The construction and the internal structure are analyzed more precisely. Interesting forensic features of the operating system and the file system are presented. Differences between a PS3 with and without jailbreak are introduced and possible forensic attempts when using an installed Linux are discussed.

  8. Preliminary study and Identification of insects' species of forensic ...

    African Journals Online (AJOL)

    The proper identification of the insect and arthropod species of forensic importance is the most crucial element in the field of forensic entomology. The main objective in this study was the identification of insects' species of forensic importance in Urmia (37°, 33 N. and 45°, 4, 45 E.) and establishment of a preliminary ...

  9. Clinical and forensic signs related to opioids abuse.

    Science.gov (United States)

    Dinis-Oliveira, Ricardo Jorge; Carvalho, Felix; Moreira, Roxana; Duarte, Jose Alberto; Proenca, Jorge Brandao; Santos, Agostinho; Magalhaes, Teresa

    2012-12-01

    For a good performance in Clinical and Forensic Toxicology it is important to be aware of the biological and non-biological signs and symptoms related to xenobiotic exposure. This manuscript highlights and analyzes clinical and forensic imaging related to opioids abuse critically. Particularly, respiratory depression, track marks and hemorrhages, skin "popping", practices of phlebotomy, tissue necrosis and ulceration, dermatitis, tongue hyperpigmentation, "coma blisters", intra-arterial administration, candidiasis, wounds associated with anthrax or clostridium contaminated heroin, desomorphine related lesions and characteristic non-biological evidences are some commonly reported findings in opioids abuse, which will be discussed. For this purpose, clinical and forensic cases from our database (National Institute of Legal Medicine and Forensic Sciences, North Branch, Portugal), in addition to literature data, are reviewed.

  10. Forensic bitemark identification: weak foundations, exaggerated claims

    Science.gov (United States)

    Saks, Michael J.; Albright, Thomas; Bohan, Thomas L.; Bierer, Barbara E.; Bowers, C. Michael; Bush, Mary A.; Bush, Peter J.; Casadevall, Arturo; Cole, Simon A.; Denton, M. Bonner; Diamond, Shari Seidman; Dioso-Villa, Rachel; Epstein, Jules; Faigman, David; Faigman, Lisa; Fienberg, Stephen E.; Garrett, Brandon L.; Giannelli, Paul C.; Greely, Henry T.; Imwinkelried, Edward; Jamieson, Allan; Kafadar, Karen; Kassirer, Jerome P.; Koehler, Jonathan ‘Jay’; Korn, David; Mnookin, Jennifer; Morrison, Alan B.; Murphy, Erin; Peerwani, Nizam; Peterson, Joseph L.; Risinger, D. Michael; Sensabaugh, George F.; Spiegelman, Clifford; Stern, Hal; Thompson, William C.; Wayman, James L.; Zabell, Sandy; Zumwalt, Ross E.

    2016-01-01

    Abstract Several forensic sciences, especially of the pattern-matching kind, are increasingly seen to lack the scientific foundation needed to justify continuing admission as trial evidence. Indeed, several have been abolished in the recent past. A likely next candidate for elimination is bitemark identification. A number of DNA exonerations have occurred in recent years for individuals convicted based on erroneous bitemark identifications. Intense scientific and legal scrutiny has resulted. An important National Academies review found little scientific support for the field. The Texas Forensic Science Commission recently recommended a moratorium on the admission of bitemark expert testimony. The California Supreme Court has a case before it that could start a national dismantling of forensic odontology. This article describes the (legal) basis for the rise of bitemark identification and the (scientific) basis for its impending fall. The article explains the general logic of forensic identification, the claims of bitemark identification, and reviews relevant empirical research on bitemark identification—highlighting both the lack of research and the lack of support provided by what research does exist. The rise and possible fall of bitemark identification evidence has broader implications—highlighting the weak scientific culture of forensic science and the law's difficulty in evaluating and responding to unreliable and unscientific evidence. PMID:28852538

  11. FORENSIC ACCOUNTING: THE ESSENCE AND PROSPECTS OF DEVELOPMENT IN UKRAINE

    Directory of Open Access Journals (Sweden)

    Maryna Dubinina

    2018-01-01

    Full Text Available The subject of the study is a set of theoretical, organizational, and methodological principles for the development of forensic accounting in Ukraine. General scientific and special methods of cognition are the methodological basis of the study. The content of the concept “forensic accounting” is specified using theoretical generalization methods; the comparison of audit and forensic accounting using comparison method is carried out. Using the abstract-logical method and structural-logical analysis, features, current problems, and obstacles to the development of forensic accounting in Ukraine are determined. The objective of the study is to consider the essence of the concept of “forensic accounting”, to introduce the main obstacles, and to propose a list of measures for its development in Ukraine. As a result of the study, it is established that forensic accounting is a combination of legal and financial audit and forensic accounting expertise. Therefore, experts of all these profiles should be involved to the forensic accounting, which will help the company solve the conflict situations related to fraud. It is substantiated that when improving the method of forensic accounting, it is necessary to understand its difference from the audit. The study found that the most common types of fraud faced by Ukrainian companies are asset theft, unreasonable and inappropriate spending. The most common ways to detect fraud in Ukraine are internal audit and informal internal sources. Only 10% of Ukrainian companies have experience in attracting external consultants to independent investigations. However, as practice shows, the very independent, unbiased view of the external specialist on the control system and business processes allows creating a high-quality system of preventive mechanisms for counteracting fraudulent actions and in general, improving the efficiency of business processes of the company. It is substantiated that forensic accounting

  12. [Continuous challenges in Japanese forensic toxicology practice: strategy to address specific goals].

    Science.gov (United States)

    Kageura, Mitsuyoshi

    2002-09-01

    In this paper, the status quo of forensic toxicology in Japan and the West is surveyed and a strategy to address future goals of Japanese forensic toxicology is proposed. Forensic toxicology in the West consists of three main areas--post-mortem forensic toxicology, human-performance forensic toxicology and forensic urine drug testing. In Japan, post-mortem forensic toxicology is practiced in university forensic medicine departments while most of the human-performance forensic toxicology is carried out in police laboratories. However, at least at present, strictly controlled workplace urine drug testing is not being performed, despite the abuse of drugs even by uniformed members of the National Defence Forces and police. For several years, the author has been introducing Western forensic toxicology guidelines and recommendations, translated into Japanese with the help of Western forensic toxicologists, to Japanese forensic toxicologists. Western forensic toxicology practice is at an advanced stage, whereas Japanese practice is in a critical condition and holds many problems awaiting solution, as exemplified by the urine drug testing in police laboratories. There is never any sample left for re-examination by the defence in all cases, though the initial volume of the urine sample available for examination is 30-50 ml. Only one organisation carries out everything from sampling to reporting and, in addition, the parent drug and its metabolites are not quantified. It is clear that the police laboratories do not work within good laboratory practice guidelines, nor do they have quality manuals or standard operating procedures manuals. A basic change in Japanese forensic toxicology practice is now essential. The author strongly recommends that, first of all, Japanese toxicologists should prepare forensic toxicology guidelines based on the Western models. The guidelines would progress the following objectives for forensic toxicology laboratories: 1) to have documented good

  13. Formal training in forensic mental health: psychiatry and psychology.

    Science.gov (United States)

    Sadoff, Robert L; Dattilio, Frank M

    2012-01-01

    The field of forensic mental health has grown exponentially in the past decades to include forensic psychiatrists and psychologists serving as the primary experts to the court systems. However, many colleagues have chosen to pursue the avenue of serving as forensic experts without obtaining formal training and experience. This article discusses the importance of formal education, training and experience for psychiatrists and psychologists working in forensic settings and the ethical implications that befall those who fail to obtain such credentials. Specific aspects of training and supervised experience are discussed in detail. Copyright © 2012 Elsevier Ltd. All rights reserved.

  14. Veterinary Forensic Toxicology.

    Science.gov (United States)

    Gwaltney-Brant, S M

    2016-09-01

    Veterinary pathologists working in diagnostic laboratories are sometimes presented with cases involving animal poisonings that become the object of criminal or civil litigation. Forensic veterinary toxicology cases can include cases involving animal cruelty (malicious poisoning), regulatory issues (eg, contamination of the food supply), insurance litigation, or poisoning of wildlife. An understanding of the appropriate approach to these types of cases, including proper sample collection, handling, and transport, is essential so that chain of custody rules are followed and proper samples are obtained for toxicological analysis. Consultation with veterinary toxicologists at the diagnostic laboratory that will be processing the samples before, during, and after the forensic necropsy can help to ensure that the analytical tests performed are appropriate for the circumstances and findings surrounding the individual case. © The Author(s) 2016.

  15. Teaching Forensic Psychiatry to General Psychiatry Residents

    Science.gov (United States)

    Lewis, Catherine F.

    2004-01-01

    Objective: The Accreditation Council on Graduate Medical Education (ACGME) requires that general psychiatry residency training programs provide trainees with exposure to forensic psychiatry. Limited information is available on how to develop a core curriculum in forensic psychiatry for general psychiatry residents and few articles have been…

  16. Education and Training in Forensic Science: A Guide for Forensic Science Laboratories, Educational Institutions, and Students. Special Report.

    Science.gov (United States)

    US Department of Justice, 2004

    2004-01-01

    Forensic science provides scientific and foundational information for investigators and courts, and thus plays a crucial role in the criminal justice system. This guide was developed through the work of the Technical Working Group on Education and Training in Forensic Science (TWGED) to serve as a reference on best education and training practices…

  17. Forensic accounting in the fraud auditing case

    Directory of Open Access Journals (Sweden)

    Nataša Simeunović

    2016-11-01

    Full Text Available This paper presents a real case of digital forensic analysis in organizational fraud auditing process investigated using two different forensic tools, namely Tableau TD3 Touch Screen Forensic Imager and Access Data FTK Imager. Fraud auditing is more of a mindset than a methodology and has different approaches from financial auditing. Fraud auditors are mostly focused on exceptions, accounting irregularities, and patterns of their conduct. Financial auditors place special emphasis on the audit trail and material misstatements. A fraud case investigation of non-cash misappropriations committed by an employee, the warehouseman, will be presented herein in order to highlight the usefulness of fraud auditing, which can reveal many forms of financial crime and can be used in both private and public sector companies. Due to the computerized accounting environment, fraud investigation requires a combination of auditing, computer crime and digital forensic investigation skills, which can be achieved through joint efforts and cooperation of both digital investigator and fraud auditor as proposed herein.

  18. Brain injury in a forensic psychiatry population.

    Science.gov (United States)

    Colantonio, A; Stamenova, V; Abramowitz, C; Clarke, D; Christensen, B

    2007-12-01

    The prevalence and profile of adults with a history of traumatic brain injury (TBI) has not been studied in large North American forensic mental health populations. This study investigated how adults with a documented history of TBI differed with the non-TBI forensic population with respect to demographics, psychiatric diagnoses and history of offences. A retrospective chart review of all consecutive admissions to a forensic psychiatry programme in Toronto, Canada was conducted. Information on history of TBI, psychiatric diagnoses, living environments and types of criminal offences were obtained from medical records. History of TBI was ascertained in 23% of 394 eligible patient records. Compared to those without a documented history of TBI, persons with this history were less likely to be diagnosed with schizophrenia but more likely to have alcohol/substance abuse disorder. There were also differences observed with respect to offence profiles. This study provides evidence to support routine screening for a history of TBI in forensic psychiatry.

  19. Physics and forensics

    International Nuclear Information System (INIS)

    Wilkinson, T.J.; Perry, D.L.; Martin, M.C.; McKinney, W.R.

    2001-01-01

    This popular article in Physics World reviews the application of Fourier Transform Infrared Spectromicroscopy to Forensics, and predicts further applications due to the high inherent signal to noise available for FTIR microscopy at synchrotron sources

  20. Understanding Climate Adaptation on Public Lands in the Upper Midwest: Implications for Monitoring and Tracking Progress

    Science.gov (United States)

    Anhalt-Depies, Christine M.; Knoot, Tricia Gorby; Rissman, Adena R.; Sharp, Anthony K.; Martin, Karl J.

    2016-05-01

    There are limited examples of efforts to systematically monitor and track climate change adaptation progress in the context of natural resource management, despite substantial investments in adaptation initiatives. To better understand the status of adaptation within state natural resource agencies, we utilized and problematized a rational decision-making framework to characterize adaptation at the level of public land managers in the Upper Midwest. We conducted in-depth interviews with 29 biologists and foresters to provide an understanding of managers' experiences with, and perceptions of, climate change impacts, efforts towards planning for climate change, and a full range of actions implemented to address climate change. While the majority of managers identified climate change impacts affecting their region, they expressed significant uncertainty in interpreting those signals. Just under half of managers indicated planning efforts are underway, although most planning is remote from local management. Actions already implemented include both forward-looking measures and those aimed at coping with current impacts. In addition, cross-scale dynamics emerged as an important theme related to the overall adaptation process. The results hold implications for tracking future progress on climate change adaptation. Common definitions or measures of adaptation (e.g., presence of planning documents) may need to be reassessed for applicability at the level of public land managers.

  1. Forensic DNA databases in Western Balkan region: retrospectives, perspectives, and initiatives

    Science.gov (United States)

    Marjanović, Damir; Konjhodžić, Rijad; Butorac, Sara Sanela; Drobnič, Katja; Merkaš, Siniša; Lauc, Gordan; Primorac, Damir; Anđelinović, Šimun; Milosavljević, Mladen; Karan, Željko; Vidović, Stojko; Stojković, Oliver; Panić, Bojana; Vučetić Dragović, Anđelka; Kovačević, Sandra; Jakovski, Zlatko; Asplen, Chris; Primorac, Dragan

    2011-01-01

    The European Network of Forensic Science Institutes (ENFSI) recommended the establishment of forensic DNA databases and specific implementation and management legislations for all EU/ENFSI members. Therefore, forensic institutions from Bosnia and Herzegovina, Serbia, Montenegro, and Macedonia launched a wide set of activities to support these recommendations. To assess the current state, a regional expert team completed detailed screening and investigation of the existing forensic DNA data repositories and associated legislation in these countries. The scope also included relevant concurrent projects and a wide spectrum of different activities in relation to forensics DNA use. The state of forensic DNA analysis was also determined in the neighboring Slovenia and Croatia, which already have functional national DNA databases. There is a need for a ‘regional supplement’ to the current documentation and standards pertaining to forensic application of DNA databases, which should include regional-specific preliminary aims and recommendations. PMID:21674821

  2. Forensic Science--Where Scientific Methods Are Utilized to Fight the Crime.

    Science.gov (United States)

    Lee, Henry C.

    1980-01-01

    Describes various scientific techniques used to analyze physical evidence, ten areas of specialization in forensic science, courses needed by forensic scientists, and the future of forensic science. (DS)

  3. On the application of semantic technologies to the domain of forensic investigations in financial crimes

    Science.gov (United States)

    Scheidat, Tobias; Merkel, Ronny; Krummel, Volker; Gerlach, Andreas; Weisensee, Michala; Zeihe, Jana; Dittmann, Jana

    2017-10-01

    In daily police practice, forensic investigation of criminal cases is mainly based on manual work and the experience of individual forensic experts, using basic storage and data processing technologies. However, an individual criminal case does not only consist of the actual offence, but also of a variety of different aspects involved. For example, in order to solve a financial criminal case, an investigator has to find interrelations between different case entities as well as to other cases. The required information about these different entities is often stored in various databases and mostly requires to be manually requested and processed by forensic investigators. We propose the application of semantic technologies to the domain of forensic investigations at the example of financial crimes. Such combination allows for modelling specific case entities and their interrelations within and between cases. As a result, an explorative search of connections between case entities in the scope of an investigation as well as an automated derivation of conclusions from an established fact base is enabled. The proposed model is presented in the form of a crime field ontology, based on different types of knowledge obtained from three individual sources: open source intelligence, forensic investigators and captive interviews of detained criminals. The modelled crime field ontology is illustrated at two examples using the well known crime type of explosive attack on ATM and the potentially upcoming crime type data theft by NFC crowd skimming. Of these criminal modi operandi, anonymized fictional are modelled, visualized and exploratively searched. Modelled case entities include modi operandi, events, actors, resources, exploited weaknesses as well as flows of money, data and know how. The potential exploration of interrelations between the different case entities of such examples is illustrated in the scope of a fictitious investigation, highlighting the potential of the

  4. Forensic Face Recognition : From characteristic descriptors to strength of evidence

    NARCIS (Netherlands)

    Zeinstra, Christopher Gerard

    2017-01-01

    Forensic Face Recognition (FFR) is the use of biometric face recognition for several appli- cations in forensic science. Biometric face recognition uses the face modality as a means to discriminate between human beings; forensic science is the application of science and tech- nology to law

  5. [Forensic assessments from the Netherlands Institute of Forensic Psychiatry and Psychology in retrospect; applications of genetics and neuroscience, in 2000 and 2009].

    Science.gov (United States)

    Ter Harmsel, J F; Molendijk, T; van El, C G; M'charek, A; Kempes, M; Rinne, T; Pieters, T

    2016-01-01

    Developments in neurosciences and genetics are relevant for forensic psychiatry. To find out whether and how genetic and neuroscientific applications are being used in forensic psychiatric assessments, and, if they are, to estimate to what extent new applications will fit in with these uses. We analysed 60 forensic psychiatric assessments from the Netherlands Institute of Forensic Psychiatry and Psychology, Pieter Baan Center, and 30 non-clinical assessments from 2000 and 2009. We found that (behavioral) genetic, neurological and neuropsychological applications played only a modest role in forensic psychiatric assessment and they represent different phases of the implementation process. Neuropsychological assessment already occupied a position of some importance, but needed to be better integrated. Applications from neurology were still being developed. Clinical genetic assessment was being used occasionally in order to diagnose a genetic syndrome with behavioral consequences. If further validated information becomes available in the future, it should be possible to integrate new research methods more fully into current clinical practice.

  6. 6th Annual Midwest Conference for Undergraduate Women in Physics, January 18-20, 2013, Urbana, Illinois

    Energy Technology Data Exchange (ETDEWEB)

    Pitts, Kevin T. [University of Illinois at Urbana-Champaign

    2016-04-28

    This document is the program for the 6th Annual Midwest Conference for Undergraduate Women in Physics, which was held at the University of Illinois at Urbana-Champaign on January 18-20, 2013. The goals of the conference were to foster a culture in which undergraduate women are encouraged and supported to pursue, and also to succeed in, higher education in physics; to provide career information to students in physics and related fields; to give women the resources, motivation, and confidence to apply to graduate school and successfully complete a Ph.D. program in Physics; to provide information and dispel misconceptions about the application process for graduate school and the diverse employment opportunities in physics and related fields, enabling women to make more informed decisions about their goals and attain them; and to connect female physics students with successful female physicists to whom they can relate and who can act as inspirational role models and mentors.

  7. A Study on the Improvement of Nuclear Forensics Legal Regime in Korea

    International Nuclear Information System (INIS)

    Lee, Jung Hyun; Baek, Ye Ji; Kim, Jae Kwang; Chang, Sun Young; Hwang, Yong Soo

    2016-01-01

    Nuclear forensics is a critical component of security of these materials and an effective investigatory tool in providing evidence for the prosecution of these malicious acts related to the illicit materials. Because nuclear forensic enhances a State's ability to assess and establish linkages between nuclear and radioactive materials, and those who have attempted to transport, possess, or use it without legitimate State control. However, nuclear forensics is not yet reflected in the domestic laws. Therefore, in this study, we examined related international laws and other important efforts. We compared legal regime improvement options between amending existing legislations and introducing new legislation. Then, based on the analysis, we suggested draft provisions of highest level national legislation on nuclear forensics. We reviewed the analysis of international laws and other important efforts on nuclear forensics to improve of domestic legislations on the nuclear forensics. Through the review of current international movement on the nuclear forensics, we concluded as follows; (a) The state government must be responsible for the nuclear forensics (b) Appropriate administrative regulations on nuclear forensics is required within the highest level legislation

  8. A Study on the Improvement of Nuclear Forensics Legal Regime in Korea

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jung Hyun; Baek, Ye Ji; Kim, Jae Kwang; Chang, Sun Young; Hwang, Yong Soo [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2016-05-15

    Nuclear forensics is a critical component of security of these materials and an effective investigatory tool in providing evidence for the prosecution of these malicious acts related to the illicit materials. Because nuclear forensic enhances a State's ability to assess and establish linkages between nuclear and radioactive materials, and those who have attempted to transport, possess, or use it without legitimate State control. However, nuclear forensics is not yet reflected in the domestic laws. Therefore, in this study, we examined related international laws and other important efforts. We compared legal regime improvement options between amending existing legislations and introducing new legislation. Then, based on the analysis, we suggested draft provisions of highest level national legislation on nuclear forensics. We reviewed the analysis of international laws and other important efforts on nuclear forensics to improve of domestic legislations on the nuclear forensics. Through the review of current international movement on the nuclear forensics, we concluded as follows; (a) The state government must be responsible for the nuclear forensics (b) Appropriate administrative regulations on nuclear forensics is required within the highest level legislation.

  9. Quality assurance and reference material requirements and considerations for environmental sample analysis in nuclear forensics

    International Nuclear Information System (INIS)

    Swindle, D.W. Jr.; Perrin, R.E.; Goldberg, S.A.; Cappis, J.

    2002-01-01

    Full text: High-sensitivity nuclear environmental sampling and analysis techniques have been proven in their ability to verify declared nuclear activities, as well as to assist in the detection of undeclared nuclear activities and facilities. Following the Gulf War, the capability and revealing power of environmental sampling and analysis techniques to support international safeguards was demonstrated and subsequently adopted by the International Atomic Energy Agency (IAEA) as routine safeguards measures in safeguards inspections and verifications. In addition to having been proved useful in international safeguards, environmental sampling and analysis techniques have demonstrated their utility in identifying the origins of 'orphaned' nuclear material, as well as the origin of intercepted smuggled nuclear material. Today, environmental sampling and analysis techniques are now being applied in six broad areas to support nonproliferation, disarmament treaty verification, national and international nuclear security, and environmental stewardship of weapons production activities. Consequently, more and more laboratories around the world are establishing capabilities or expanding capabilities to meet these growing applications, and as such requirements for quality assurance and control are increasing. The six areas are: 1) Nuclear safeguards; 2) Nuclear forensics/illicit trafficking; 3) Ongoing monitoring and verification (OMV); 4) Comprehensive Test Ban Treaty (CTBT); 5) Weapons dismantlement/materials disposition; and 6) Research and development (R and D)/environmental stewardship/safety. Application of environmental sampling and analysis techniques and resources to illicit nuclear material trafficking, while embodying the same basic techniques and resources, does have unique requirements for sample management, handling, protocols, chain of custody, archiving, and data interpretation. These requirements are derived from needs of how data from nuclear forensics

  10. Book Review: The X-Ways Forensics Practitioner's Guide

    Directory of Open Access Journals (Sweden)

    Linda Lau

    2014-09-01

    Full Text Available Shavers, B., and Zimmerman, E. (2013. The X-Ways Forensics Practitioner's Guide. Waltham, MA: Syngress, 242 pages. ISBN: 978-0-12-411605-4. Print: US $50.90. Includes exercises, case studies, references, and index. Reviewed by Linda K. Lau, Longwood UniversityBrett Shavers is a former law enforcement officer, a digital forensics examiner, an adjunct instructor, and a frequent speaker at many conferences. After writing his first book, titled Placing the Suspect Behind the Keyboard: Using Digital Forensics and Investigative Techniques to Identify Cybercrime Suspects, he co-wrote his 2nd book with Eric Zimmerman and Jimmy Weg, who is a knowledgeable technical editor. Both Brett and Eric are experts in cyber forensics, with many years of law enforcement experience at both the state and federal levels.

  11. Technological Innovations in Forensic Genetics

    DEFF Research Database (Denmark)

    Wienroth, Matthias; Morling, Niels; Williams, Robin

    2014-01-01

    This paper discusses the nature of four waves of technological innovations in forensic genetics alongside the social, legal and ethical aspect of these innovations. It emphasises the way in which technological advances and their socio-legal frameworks are co-produced, shaping technology...... expectations, social identities, and legal institutions. It also considers how imagined and actual uses of forensic genetic technologies are entangled with assertions about social order, affirmations of common values and civil rights, and promises about security and justice. Our comments seek to encourage...

  12. Commentary: Coming Full Circle--Psychoanalysis, Psychodynamics, and Forensic Psychiatry.

    Science.gov (United States)

    Hegarty, Angela M

    2015-12-01

    Drs. Simopoulos and Cohen argue that knowledge of one's unconscious processes improves the forensic psychiatrist's capacity to manage complex forensic situations and to generate forensic formulations and opinions that are demonstrably more valid and reliable, much like competence in cultural assessment and formulation. In practice, the challenges posed by the application of these principles in forensic settings are far outweighed by the potential benefit. Forensic practice is informed by many specialties. Forensic psychiatrists do not have to complete full training in these disciplines to make use of the knowledge and perspectives they offer. The same may not be true of psychodynamic assessment and formulation. Although much can be learned from supervision, case seminars, conferences, and reading, such knowledge does little to foster awareness of one's unconscious processes that by definition operate outside awareness and thus contribute to the vitiating effect of bias. To date, the only method whereby psychiatrists can effectively come to appreciate their own unconscious processes in action is arguably through their own analysis conducted in the course of training in analysis or psychodynamic psychotherapy. © 2015 American Academy of Psychiatry and the Law.

  13. Engaging with Families Is a Challenge: Beliefs among Healthcare Professionals in Forensic Psychiatric Care

    Directory of Open Access Journals (Sweden)

    Ulrica Hörberg

    2015-01-01

    Full Text Available Being healthcare professionals in the complex field of forensic psychiatry care (FPC seems particularly challenging. Historically, families have almost been invisible in FPC. The aim of this study was to uncover beliefs among healthcare professionals concerning families of patients admitted for FPC. Using a hermeneutical approach inspired by Gadamer’s philosophy, group interviews with healthcare professionals in four Swedish forensic psychiatric clinics were analyzed. Analysis resulted in seven key beliefs. There were three beliefs about families: family belongingness is a resource for the patient; most families are broken and not possible to trust; and most families get in the way of the patient’s care. Four beliefs concerned encounters with families: it is important to achieve a balance and control over the family; it is essential to set aside one’s own values and morals; family-oriented work is an impossible mission; and family oriented work requires welcoming the families. Despite ethical dilemmas of working with families in FPC, healthcare professionals showed a willingness and desire to work in a more family-oriented manner. More knowledge, understanding, and caring tools are needed in order to meet the needs of the family as well as support the family’s resources.

  14. Developing a Forensic Continuous Audit Model

    Directory of Open Access Journals (Sweden)

    Grover S. Kearns

    2011-06-01

    Full Text Available Despite increased attention to internal controls and risk assessment, traditional audit approaches do not seem to be highly effective in uncovering the majority of frauds. Less than 20 percent of all occupational frauds are uncovered by auditors. Forensic accounting has recognized the need for automated approaches to fraud analysis yet research has not examined the benefits of forensic continuous auditing as a method to detect and deter corporate fraud. The purpose of this paper is to show how such an approach is possible. A model is presented that supports the acceptance of forensic continuous auditing by auditors and management as an effective tool to support the audit function, meet management’s regulatory objectives, and to combat fraud. An approach to developing such a system is presented.

  15. Evaluation of stature estimation from the database for forensic anthropology.

    Science.gov (United States)

    Wilson, Rebecca J; Herrmann, Nicholas P; Jantz, Lee Meadows

    2010-05-01

    Trotter and Gleser's (1-3) stature equations, conventionally used to estimate stature, are not appropriate to use in the modern forensic context. In this study, stature is assessed with a modern (birth years after 1944) American sample (N = 242) derived from the National Institute of Justice Database for Forensic Anthropology in the United States and the Forensic Anthropology Databank. New stature formulae have been calculated using forensic stature (FSTAT) and a combined dataset of forensic, cadaver, and measured statures referred to as Any Stature (ASTAT). The new FSTAT-based equations had an improved accuracy in Blacks with little improvement over Ousley's (4) equations for Whites. ASTAT-based equations performed equal to those of FSTAT equations and may be more appropriate, because they reflect both the variation in reported statures and in cadaver statures. It is essential to use not only equations based on forensic statures, but also equations based on modern samples.

  16. Meeting a Forensic Podiatry Admissibility Challenge: A Daubert Case Study.

    Science.gov (United States)

    Nirenberg, Michael

    2016-05-01

    This article is an introduction to the United States Supreme Court's standard of admissibility of forensic evidence and testimony at trial, known as the Daubert standard, with emphasis on how this standard applies to the field of forensic podiatry. The author, a forensic podiatrist, provided law enforcement with evidence tying a bloody sock-clad footprint found at the scene of a homicide to the suspect. In 2014, the author testified at a pretrial hearing, known as "a Daubert hearing," to address the admissibility of this evidence in court. This was the first instance of forensic podiatry being the primary subject of a Daubert hearing. The hearing resulted in the court ordering this evidence admissible. The expert's testimony contributed to the suspect's conviction. This article serves as a reference for forensic podiatrists and experts in similar fields that involve impression evidence, providing evidentiary standards and their impact on expert evidence and testimony. © 2016 American Academy of Forensic Sciences.

  17. Use of the CO I Gene as a Species Indicator for Forensically Important Flies: A Forensic Entomology Laboratory Exercise

    Science.gov (United States)

    Honda, Jeffrey Y.

    2008-01-01

    Forensic entomologists utilize insects (particularly flies) to establish the time interval between death and body discovery. This important piece of information may answer questions as to the circumstances of the individual's death and insects are now routinely utilized and recognized as being important forensic indicators. Of extreme importance…

  18. [Polish forensic entomology--the past, present and future perspectives].

    Science.gov (United States)

    Skowronek, Rafał; Chowaniec, Czesław

    2010-01-01

    Forensic medicine increasingly more often benefits from the achievements of other biological sciences, which may be used in post mortem investigation. One of them is forensic entomology--the science based on the knowledge about biology of insects preying on cadavers. The objective of this article is to present the history of Polish forensic entomology, its present state and possibilities and directions of further development.

  19. Forensic odontology education:from undergraduate to PhD - a Brazilian experience.

    Science.gov (United States)

    Dietrichkeit Pereira, J G; Frontanilla Recalde, T S; Barreto Costa, P; Jacometti, V; Vigorito Magalhães, L; Alves Da Silva, R H

    2017-12-01

    Forensic Odontology is a topic present in the majority of Dental Schools in Brazil, and due to this reality, some universities develop activities related to undergraduate and graduate students, from the Dentistry course until the Ph.D. degree. To present the education experience related to Forensic Odontology at School of Dentistry of Ribeirão Preto (USP - University of São Paulo), showing the strategies and activities in the different degrees (Dental course, Forensic Odontology Specialization Program, Specific Professional Training, Master, and Ph.D.). To the undergraduate students, many activities are developed in order to demonstrate all the possibilities that Forensic Dentistry allow, including theoretical and practical activities; in the Forensic Odontology Specialization Program, the dentists are trained to act as Forensic Odontologists in all its amplitude; in the Specific Professional Training, some courses are available, related to specific topics as DVI, Forensic Facial Reconstruction, Auditor in Dental Care Insurance and others; and in the Master and Ph.D. Programs, the professionals receive training in skills like teaching, research, student's guidance and others. In Brazil, Forensic Odontology is a well-known field in Dentistry and universities develop an important role in training a qualified workforce.

  20. Characteristics of the Traumatic Forensic Cases Admitted To Emergency Department and Errors in the Forensic Report Writing.

    Science.gov (United States)

    Aktas, Nurettin; Gulacti, Umut; Lok, Ugur; Aydin, İrfan; Borta, Tayfun; Celik, Murat

    2018-01-01

    To identify errors in forensic reports and to describe the characteristics of traumatic medico-legal cases presenting to the emergency department (ED) at a tertiary care hospital. This study is a retrospective cross-sectional study. The study includes cases resulting in a forensic report among all traumatic patients presenting to the ED of Adiyaman University Training and Research Hospital, Adiyaman, Turkey during a 1-year period. We recorded the demographic characteristics of all the cases, time of presentation to the ED, traumatic characteristics of medico-legal cases, forms of suicide attempt, suspected poisonous substance exposure, the result of follow-up and the type of forensic report. A total of 4300 traumatic medico-legal cases were included in the study and 72% of these cases were male. Traumatic medico-legal cases occurred at the greatest frequency in July (10.1%) and 28.9% of all cases occurred in summer. The most frequent causes of traumatic medico-legal cases in the ED were traffic accidents (43.4%), violent crime (30.5%), and suicide attempt (7.2%). The most common method of attempted suicide was drug intake (86.4%). 12.3% of traumatic medico-legal cases were hospitalized and 24.2% of those hospitalized were admitted to the orthopedics service. The most common error in forensic reports was the incomplete recording of the patient's "cooperation" status (82.7%). Additionally, external traumatic lesions were not defined in 62.4% of forensic reports. The majority of traumatic medico-legal cases were male age 18-44 years, the most common source of trauma was traffic accidents and in the summer months. When writing a forensic report, emergency physicians made mistakes in noting physical examination findings and identifying external traumatic lesions. Physicians should make sure that the traumatic medico-legal patients they treat have adequate documentation for reference during legal proceedings. The legal duties and responsibilities of physicians should be

  1. Development of a Bi-Disciplinary Course in Forensic Science

    Directory of Open Access Journals (Sweden)

    Stacey L. Raimondi

    2013-08-01

    Full Text Available Forensic science programs and courses have traditionally been housed within chemistry departments at the college/university level, largely because the pioneers of the field were chemists who applied technology that was more chemical than biological in nature. However, with the development of such areas of study as DNA analysis, anatomical studies, and forensic entomology, it is becoming more and more important for forensic science students to have a strong biological background as well as a chemical background. Furthermore, while biology students are typically required to have extensive chemistry training as part of their major, the converse is not true for chemistry students. Therefore, it is possible that a student interested in forensic science could complete a major in chemistry and never have taken a biology class, leaving them woefully under-prepared for any type of masters program or career in forensic science immediately following graduation. Indeed, an examination of available positions in forensic science shows a large number of positions for DNA analysts for which the typical chemistry student would not be prepared without extensive biology training (http://www.aafs.org. Furthermore, positions for medical examiners or pathologists require extensive training in biology in addition to the continued medical training and residency programs. Therefore, it seems imperative that introductory forensic science courses adapt to these needs and be taught with a more bi-disciplinary approach in order to educate students on the whole field rather than one aspect. To that end, a new bi-disciplinary Forensic Science course was developed at Elmhurst College. This course was team-taught by a biology and a chemistry professor so that students would obtain a thorough understanding of the field and techniques used by both biologists and chemists. A description of this new version of a forensic science course follows, focusing on the addition of biology

  2. Unified communications forensics anatomy of common UC attacks

    CERN Document Server

    Grant, Nicholas Mr

    2013-01-01

    Unified Communications Forensics: Anatomy of Common UC Attacks is the first book to explain the issues and vulnerabilities and demonstrate the attacks, forensic artifacts, and countermeasures required to establish a secure (UC) environment. This book is written by leading UC experts Nicholas Grant and Joseph W. Shaw II and provides material never before found on the market, including: analysis of forensic artifacts in common UC attacks an in-depth look at established UC technologies and attack exploits hands-on understanding of UC attack vectors and associated countermeasures

  3. Forensic odontological observations in the victims of DANA air crash ...

    African Journals Online (AJOL)

    Introduction: Forensic odontology or forensic dentistry is that aspect of forensic science that uses the application of dental science for the identification of unknown human remains and bite marks. Deaths resulting from mass disasters such as plane crash or fire incidence have always been given mass burial in Nigeria.

  4. Setting Course: The Case for the Credentialing of Forensic Interviewers

    Science.gov (United States)

    Haney, Mike; Vieth, Victor I.; Campos, Hector M.

    2010-01-01

    The article provides a history of efforts to develop a credentialing or certification process for forensic interviewers and reviews the multitiered credentialing process offered by the National Association of Certified Child Forensic Interviewers. The authors argue the benefits of a credentialing process for forensic interviewers and respond to…

  5. Forensic entomology and main challenges in Brazil.

    Science.gov (United States)

    Gomes, Leonardo; Von Zuben, Cláudio J

    2006-01-01

    Apart from an early case report from China (13th century), the first observations on insects and other arthropods as forensic indicators were documented in Germany and France during mass exhumations in the 1880s by Reinhard, who is considered a co-founder of the discipline. After the French publication of Mégnin's popular book on the applied aspects of forensic entomology, the concept quickly spread to Canada and United States. At that time, researchers recognized that the lack of systematic observations of insects of forensic importance jeopardized their use as indicators of postmortem interval. General advances in insect taxonomy and ecology helped to fill this gap over the following decades. After World Wars, few forensic entomology cases were reported in the scientific literature. From 1960s to the 1980s, Leclercq and Nuorteva were primarily responsible for maintaining the method in Central Europe, reporting isolated cases. Since then, basic research in the USA, Russia and Canada opened the way to the routine use of Entomology in forensic investigations. Identifications of insects associated with human cadavers are relatively few in the literature of the Neotropical region and have received little attention in Brazil. This article brings an overview of historic developments in this field, the recent studies and the main problems and challenges in South America and mainly in Brazil.

  6. Forensic human identification in the United States and Canada: a review of the law, admissible techniques, and the legal implications of their application in forensic cases.

    Science.gov (United States)

    Holobinko, Anastasia

    2012-10-10

    Forensic human identification techniques are successful if they lead to positive personal identification. However, the strongest personal identification is of no use in the prosecution--or vindication--of an accused if the associated evidence and testimony is ruled inadmissible in a court of law. This review examines the U.S. and Canadian legal rulings regarding the admissibility of expert evidence and testimony, and subsequently explores four established methods of human identification (i.e., DNA profiling, forensic anthropology, forensic radiography, forensic odontology) and one complementary technique useful in determining identity, and the legal implications of their application in forensic cases. Copyright © 2012 Elsevier Ireland Ltd. All rights reserved.

  7. Overview of Forensic Toxicology, Yesterday, Today and in the Future.

    Science.gov (United States)

    Chung, Heesun; Choe, Sanggil

    2017-01-01

    The scope of forensic toxicology has been tremendously expanded over the past 50 years. From two general sections forensic toxicology can be further classified into 8-9 sections. The most outstanding improvement in forensic toxicology is the changes brought by instrumental development. The field of forensic toxicology was revolutionized by the development of immunoassay and benchtop GC-MS in the 1980's and LC-MS-MS in 2000's. Detection of trace amounts of analytes has allowed the use of new specimens such as hair and oral fluids, along with blood and urine. Over a longer period of time, continuous efforts have been made to efficiently extract and separate drug and poison from biological fluids. International endeavors to develop high quality standards and guidelines for drugs and poisons in biological specimens and to promote them in order to increase reliability of laboratories are also part of the recent advancement of forensic toxicology. Interpretation of postmortem toxicology encompasses various factors including postmortem redistribution and stability. Considering the recent trend, the interpretation of toxicological results should account for autopsy findings, crime scene information, and related medical history. The fields of forensic toxicology will continuously develop to improve analysis of target analytes from various specimens, quality assurance program, and results interpretation. In addition, the development of analytical techniques will also contribute further advancement of forensic toxicology. The societies of forensic toxicologists, such as TIAFT, will play an important role for the advancement of forensic toxicology by collaborating and sharing ideas between toxicologists from both developed and developing countries. Copyright© Bentham Science Publishers; For any queries, please email at epub@benthamscience.org.

  8. The current status of forensic science laboratory accreditation in Europe.

    Science.gov (United States)

    Malkoc, Ekrem; Neuteboom, Wim

    2007-04-11

    Forensic science is gaining some solid ground in the area of effective crime prevention, especially in the areas where more sophisticated use of available technology is prevalent. All it takes is high-level cooperation among nations that can help them deal with criminality that adopts a cross-border nature more and more. It is apparent that cooperation will not be enough on its own and this development will require a network of qualified forensic laboratories spread over Europe. It is argued in this paper that forensic science laboratories play an important role in the fight against crime. Another, complimentary argument is that forensic science laboratories need to be better involved in the fight against crime. For this to be achieved, a good level of cooperation should be established and maintained. It is also noted that harmonization is required for such cooperation and seeking accreditation according to an internationally acceptable standard, such as ISO/IEC 17025, will eventually bring harmonization as an end result. Because, ISO/IEC 17025 as an international standard, has been a tool that helps forensic science laboratories in the current trend towards accreditation that can be observed not only in Europe, but also in the rest of the world of forensic science. In the introduction part, ISO/IEC 17025 states that "the acceptance of testing and calibration results between countries should be facilitated if laboratories comply with this international standard and if they obtain accreditation from bodies which have entered into mutual recognition agreements with equivalent bodies in other countries using this international standard." Furthermore, it is emphasized that the use of this international standard will assist in the harmonization of standards and procedures. The background of forensic science cooperation in Europe will be explained by using an existing European forensic science network, i.e. ENFSI, in order to understand the current status of forensic

  9. The United Kingdom and Ireland Association of Forensic Toxicologists; establishing best practice for professional training & development in forensic toxicology.

    Science.gov (United States)

    Cosbey, Simon; Elliott, Simon; Paterson, Sue

    2017-01-01

    The current status of forensic toxicology in the United Kingdom is discussed with an emphasis on professional training and development. Best practice is proposed using a blend of modular foundation knowledge training, continuing professional development, academic study, research & development and ongoing analytical practice. The need for establishing a professional career structure is also discussed along with a suggested example of a suitable model. The issues discussed in this paper are intended to provoke discussion within the forensic toxicology community, industry regulators and other government bodies responsible for the administration of justice. Copyright © 2016 The Chartered Society of Forensic Sciences. Published by Elsevier Ireland Ltd. All rights reserved.

  10. Digital forensics for handheld devices

    CERN Document Server

    Doherty, Eamon P

    2012-01-01

    Approximately 80 percent of the world's population now owns a cell phone, which can hold evidence or contain logs about communications concerning a crime. Cameras, PDAs, and GPS devices can also contain information related to corporate policy infractions and crimes. Aimed to prepare investigators in the public and private sectors, Digital Forensics for Handheld Devices examines both the theoretical and practical aspects of investigating handheld digital devices. This book touches on all areas of mobile device forensics, including topics from the legal, technical, academic, and social aspects o

  11. The Importance of International Technical Nuclear Forensics to Deter Illicit Trafficking

    International Nuclear Information System (INIS)

    Smith, D K

    2007-01-01

    Illicit trafficking of nuclear materials is a transboundary problem that requires a cooperative approach involving international nuclear forensics to ensure all states understand the threat posed by nuclear smuggling as well as a means to best deter the movement of nuclear contraband. To achieve the objectives, all cases involving illicit trafficking of nuclear and radiological materials must be vigorously pursued and prosecuted when appropriate. The importance of outreach and formal government-to-government relationships with partner nations affected by nuclear trafficking cannot be under-estimated. States that are situated on smuggling routes may be well motivated to counter nuclear crimes to bolster their own border and transportation security as well as strengthen their economic and political viability. National law enforcement and atomic energy agencies in these states are aggressively pursuing a comprehensive strategy to counter nuclear smuggling through increasing reliance on technical nuclear forensics. As part of these activities, it is essential that these organizations be given adequate orientation to the best practices in this emerging discipline including the categorization of interdicted nuclear material, collection of traditional and nuclear forensic evidence, data analysis using optimized analytical protocols, and how to best fuse forensics information with reliable case input to best develop a law enforcement or national security response. The purpose of formalized USG relationship is to establish an institutional framework for collaboration in international forensics, improve standards of forensics practice, conduct joint exercises, and pursue case-work that benefits international security objectives. Just as outreach and formalized relationships are important to cultivate international nuclear forensics, linking nuclear forensics to ongoing national assistance in border and transpiration security, including port of entry of entry monitoring

  12. Dissociation: Defining the Concept in Criminal Forensic Psychiatry.

    Science.gov (United States)

    Bourget, Dominique; Gagné, Pierre; Wood, Stephen Floyd

    2017-06-01

    Claims of amnesia and dissociative experiences in association with a violent crime are not uncommon. Research has shown that dissociation is a risk factor for violence and is seen most often in crimes of extreme violence. The subject matter is most relevant to forensic psychiatry. Peritraumatic dissociation for instance, with or without a history of dissociative disorder, is quite frequently reported by offenders presenting for a forensic psychiatric examination. Dissociation or dissociative amnesia for serious offenses can have legal repercussions stemming from their relevance to the legal constructs of fitness to stand trial, criminal responsibility, and diminished capacity. The complexity in forensic psychiatric assessments often lies in the difficulty of connecting clinical symptomatology reported by violent offenders to a specific condition included in the Diagnostic and Statistical Manual of Mental Disorders (DSM). This article provides a review of diagnostic considerations with regard to dissociation across the DSM nomenclature, with a focus on the main clinical constructs related to dissociation. Forensic implications are discussed, along with some guides for the forensic evaluator of offenders presenting with dissociation. © 2017 American Academy of Psychiatry and the Law.

  13. Forensic fictions: science, television production, and modern storytelling.

    Science.gov (United States)

    Kirby, David A

    2013-03-01

    This essay uses interviews with television creators, writers, and producers to examine how media practitioners utilise, negotiate and transform forensic science in the production of televisual stories including the creation of unique visuals, character exploration, narrative progression, plot complication, thematic development, and adding a sense of authenticity. Television as a medium has its own structures and conventions, including adherence to a show's franchise, which put constraints on how stories are told. I demonstrate how television writers find forensic science to be an ideal tool in navigating television's narrative constraints by using forensics to create conflicts, new obstacles, potential solutions, and final solutions in their stories. I show how television writers utilise forensic science to provide the scientific certainty their characters require to catch the criminal, but also how uncertainty is introduced in a story through the interpretation of the forensics by the show's characters. I also argue that televisual storytellers maintain a flexible notion of scientific realism based on the notion of possibility that puts them at odds with scientists who take a more demanding conception of scientific accuracy based on the concept of probability. Copyright © 2013. Published by Elsevier Ltd.

  14. The international development of forensic science standards - A review.

    Science.gov (United States)

    Wilson-Wilde, Linzi

    2018-04-16

    Standards establish specifications and procedures designed to ensure products, services and systems are safe, reliable and consistently perform as intended. Standards can be used in the accreditation of forensic laboratories or facilities and in the certification of products and services. In recent years there have been various international activities aiming at developing forensic science standards and guidelines. The most significant initiative currently underway within the global forensic community is the development of International Organization for Standardization (ISO) standards. This paper reviews the main bodies working on standards for forensic science, the processes used and the implications for accreditation. This paper specifically discusses the work of ISO Technical Committee TC272, the future TC272 work program for the development of forensic science standards and associated timelines. Also discussed, are the lessons learnt to date in navigating the complex environment of multi-country stakeholder deliberations in standards development. Crown Copyright © 2018. Published by Elsevier B.V. All rights reserved.

  15. USNA DIGITAL FORENSICS LAB

    Data.gov (United States)

    Federal Laboratory Consortium — To enable Digital Forensics and Computer Security research and educational opportunities across majors and departments. Lab MissionEstablish and maintain a Digital...

  16. A practical guide to prevention for forensic nursing.

    Science.gov (United States)

    Trujillo, Angelia C; Delapp, Tina D; Hendrix, Thomas J

    2014-01-01

    Interpersonal violence (IPV) is a pervasive issue across the United States, affecting one in five women and costing the nation up to $750 billion per year in additional healthcare spending. Prevention of IPV by forensic nurses may be an underrecognized and underutilized activity as forensic nursing emphasizes collection of evidence and provision of acute care to victims of violence. The "Upstream Adage" parable has been used to identify activities that can be applied to the care of victims. Forensic nurses can expand their practice activities into an "upstream" focus by targeting communities and individuals at different levels of risk and participating in key interventions before violence occurs. The role for forensic nurses to inform, participate, and implement primary, secondary, and tertiary prevention activities can have positive influences on the problem of IPV that extends well beyond the provision of direct care.

  17. What is the future of imaging in forensic practice?

    International Nuclear Information System (INIS)

    Beck, Jamie J.W.

    2011-01-01

    The last two decades has seen increased use of imaging in forensic practice. Although radiography has been used historically, the evidence base for the use of computed tomography and magnetic resonance imaging in forensic practice appears to be growing. This article reviews the evidence base for the use of radiography, CT and MRI in an attempt to ascertain the future use of these imaging techniques in forensic medicine.

  18. 77 FR 12898 - Self-Regulatory Organizations; Midwest Securities Trust Company; Order Cancelling Clearing Agency...

    Science.gov (United States)

    2012-03-02

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66461; File No. 600-7] Self-Regulatory Organizations; Midwest Securities Trust Company; Order Cancelling Clearing Agency Registration February 24, 2012... the event any self-regulatory organization is no longer in existence or has ceased to do business in...

  19. Biophysical impacts of climate-smart agriculture in the Midwest United States.

    Science.gov (United States)

    Bagley, Justin E; Miller, Jesse; Bernacchi, Carl J

    2015-09-01

    The potential impacts of climate change in the Midwest United States present unprecedented challenges to regional agriculture. In response to these challenges, a variety of climate-smart agricultural methodologies have been proposed to retain or improve crop yields, reduce agricultural greenhouse gas emissions, retain soil quality and increase climate resilience of agricultural systems. One component that is commonly neglected when assessing the environmental impacts of climate-smart agriculture is the biophysical impacts, where changes in ecosystem fluxes and storage of moisture and energy lead to perturbations in local climate and water availability. Using a combination of observational data and an agroecosystem model, a series of climate-smart agricultural scenarios were assessed to determine the biophysical impacts these techniques have in the Midwest United States. The first scenario extended the growing season for existing crops using future temperature and CO2 concentrations. The second scenario examined the biophysical impacts of no-till agriculture and the impacts of annually retaining crop debris. Finally, the third scenario evaluated the potential impacts that the adoption of perennial cultivars had on biophysical quantities. Each of these scenarios was found to have significant biophysical impacts. However, the timing and magnitude of the biophysical impacts differed between scenarios. © 2014 John Wiley & Sons Ltd.

  20. 76 FR 49762 - FirstEnergy Service Co. v. Midwest Independent Transmission System Operator, Inc.; Notice of...

    Science.gov (United States)

    2011-08-11

    ... declaratory order asking that the Commission declare that Multi-Value Project (MVP) transmission usage charges... unreasonable to apply MVP transmission usage charges to FirstEnergy or its customers migrated from the Midwest...

  1. Forensic pharmacology: An important and evolving subspecialty needs recognition in India

    Science.gov (United States)

    Malve, Harshad Onkarrao

    2016-01-01

    With training in pharmacology, a pharmacologist has an expert knowledge as well as working experience in the subjects of therapeutics, pharmacokinetics, and toxicology along with exposure to subjects such as forensic medicine during the medical education. All these knowledge domains can be applied and act as an interface to the forensic situations. The skills and expertise of a forensic pharmacologist can be useful in a large and diverse number of legal cases. With an ever increasing incidence of criminal and civil cases in India, the development and inclusion of forensic pharmacologist in the judicial system of India are the need of the hour. The research in pharmacology has witnessed great technological advancement that allows it to expand its scope beyond the domain of therapeutics, thus enabling Indian pharmacologists to explore the niche area of Forensic Pharmacology. Differing pharmacokinetics and pharmacodynamics of drugs in living and dead, drug interactions, abuse of drugs, personal injury or death due to drug exposure leading to medico-legal issues, environmental exposure to chemicals, and doping and forensic pharmacovigilance are the diverse aspects of Forensic Pharmacology. PMID:27134459

  2. Forensic pharmacology: An important and evolving subspecialty needs recognition in India

    Directory of Open Access Journals (Sweden)

    Harshad Onkarrao Malve

    2016-01-01

    Full Text Available With training in pharmacology, a pharmacologist has an expert knowledge as well as working experience in the subjects of therapeutics, pharmacokinetics, and toxicology along with exposure to subjects such as forensic medicine during the medical education. All these knowledge domains can be applied and act as an interface to the forensic situations. The skills and expertise of a forensic pharmacologist can be useful in a large and diverse number of legal cases. With an ever increasing incidence of criminal and civil cases in India, the development and inclusion of forensic pharmacologist in the judicial system of India are the need of the hour. The research in pharmacology has witnessed great technological advancement that allows it to expand its scope beyond the domain of therapeutics, thus enabling Indian pharmacologists to explore the niche area of Forensic Pharmacology. Differing pharmacokinetics and pharmacodynamics of drugs in living and dead, drug interactions, abuse of drugs, personal injury or death due to drug exposure leading to medico-legal issues, environmental exposure to chemicals, and doping and forensic pharmacovigilance are the diverse aspects of Forensic Pharmacology.

  3. An Analysis of Forensic Imaging in the Absence of Write-Blockers

    Directory of Open Access Journals (Sweden)

    Gary C Kessler

    2014-09-01

    Full Text Available Best practices in digital forensics demand use of write-blockers when creating forensic copies of digital media and this has been a core of computer forensics training for decades. The practice is so in-grained that images created without a write-blocker are immediate suspect for integrity. This paper describes a research framework to examine what occurs when a forensic image is acquired without benefit of a write-blocker in order to understand the true impact of such an eventuality. The initial tests document the changes made to a hard drive and flash drive when imaged and examined with a Windows-based forensics workstation.

  4. Increasing the reach of forensic genetics with massively parallel sequencing.

    Science.gov (United States)

    Budowle, Bruce; Schmedes, Sarah E; Wendt, Frank R

    2017-09-01

    The field of forensic genetics has made great strides in the analysis of biological evidence related to criminal and civil matters. More so, the discipline has set a standard of performance and quality in the forensic sciences. The advent of massively parallel sequencing will allow the field to expand its capabilities substantially. This review describes the salient features of massively parallel sequencing and how it can impact forensic genetics. The features of this technology offer increased number and types of genetic markers that can be analyzed, higher throughput of samples, and the capability of targeting different organisms, all by one unifying methodology. While there are many applications, three are described where massively parallel sequencing will have immediate impact: molecular autopsy, microbial forensics and differentiation of monozygotic twins. The intent of this review is to expose the forensic science community to the potential enhancements that have or are soon to arrive and demonstrate the continued expansion the field of forensic genetics and its service in the investigation of legal matters.

  5. DNS in Computer Forensics

    Directory of Open Access Journals (Sweden)

    Neil Fowler Wright

    2012-06-01

    Full Text Available The Domain Name Service (DNS is a critical core component of the global Internet and integral to the majority of corporate intranets. It provides resolution services between the human-readable name-based system addresses and the machine operable Internet Protocol (IP based addresses required for creating network level connections. Whilst structured as a globally dispersed resilient tree data structure, from the Global and Country Code Top Level Domains (gTLD/ccTLD down to the individual site and system leaf nodes, it is highly resilient although vulnerable to various attacks, exploits and systematic failures. This paper examines the history along with the rapid growth of DNS up to its current critical status. It then explores the often overlooked value of DNS query data; from packet traces, DNS cache data, and DNS logs, with its use in System Forensics and more frequently in Network Forensics, extrapolating examples and experiments that enhance knowledge.Continuing on, it details the common attacks that can be used directly against the DNS systems and services, before following on with the malicious uses of DNS in direct system attacks, Distributed Denial of Service (DDoS, traditional Denial of Service (DOS attacks and malware. It explores both cyber-criminal activities and cyber-warfare based attacks, and also extrapolates from a number of more recent attacks the possible methods for data exfiltration. It explores some of the potential analytical methodologies including; common uses in Intrusion Detection Systems (IDS, as well as infection and activity tracking in malware traffic analysis, and covers some of the associated methods around technology designed to defend against, mitigate, and/or manage these and other risks, plus the effect that ISP and nation states can have by direct manipulation of DNS queries and return traffic.This paper also investigates potential behavioural analysis and time-lining, which can then be used for the

  6. IoT-Forensics Meets Privacy: Towards Cooperative Digital Investigations

    OpenAIRE

    Ana Nieto; Ruben Rios; Javier Lopez

    2018-01-01

    IoT-Forensics is a novel paradigm for the acquisition of electronic evidence whose operation is conditioned by the peculiarities of the Internet of Things (IoT) context. As a branch of computer forensics, this discipline respects the most basic forensic principles of preservation, traceability, documentation, and authorization. The digital witness approach also promotes such principles in the context of the IoT while allowing personal devices to cooperate in digital investigations by voluntar...

  7. 77 FR 24950 - Midwest Independent Transmission, System Operator, Inc.; Supplemental Notice of Technical Conference

    Science.gov (United States)

    2012-04-26

    ... Conference. The Midwest Independent Transmission System Operator, Inc. (MISO) and/or Potomac Economics, Inc... that is less than 50 percent of the applicable Reference Level. Provide a justification for this... committed? Please explain. b. Can units committed based on economics in the SCUC and SCED processes be...

  8. Community Health Worker Employer Survey: Perspectives on CHW Workforce Development in the Midwest.

    Science.gov (United States)

    Chaidez, Virginia; Palmer-Wackerly, Angela L; Trout, Kate E

    2018-05-30

    A statewide Community Health Worker Employer Survey was administered to various clinical, community, and faith-based organizations (n = 240) across a range of rural and urban settings in the Midwest. At least 80% of participants agreed or strongly agreed that items characterized as supervisory support were present in their work environment. Thirty-six percent of respondents currently employed CHWs, over half (51%) of survey respondents reported seeing the need to hire/work with more CHWs, and 44% saw the need for CHWs increasing in the future. Regarding CHW support, a majority of respondents indicated networking opportunities (63%), paid time for networking (80%), adequate time for supervision (75%), orientation training (78%), mandatory training (78%), ongoing training (79%), and paid time for training (82%). Open-ended responses to the question "In your organization, what needs could CHWs meet?" resulted in the largest number of respondents reporting mental health issues as a priority, followed by connecting people with services or resources, educating the public on preventive health, family support, and home care/visitations. Our findings suggest that respondents, who largely have supervisory or managerial roles, view workplace environments in Nebraska favorably, despite the fact that nearly two-thirds of respondents typically work well over 40 h per week. In addition, CHWs could help address mental and physical health needs in a variety of community and clinical settings through primary and secondary prevention activities, such as provision of health screenings, health and nutrition education, connecting people to resources and empowering community members through these activities and more.

  9. The relationship of forensic odontology with various dental specialties in the articles published in the Journal of Forensic odonto-stomatology from 2005 to 2012.

    Science.gov (United States)

    Shamim, Thorakkal

    2015-01-01

    There is a paucity of information about the relationship of forensic odontology with various dental specialties in the articles published in the Journal of Forensic Odonto-Stomatology. This study aimed to find the relationship of forensic odontology with various dental specialties in the articles published in the Journal of Forensic Odonto-Stomatology from 2005 to 2012 over an 8-year period. Bibliometric analysis was performed using web-based search during December 2013. Out of the total 97 published articles, the maximum number of published articles were related to oral medicine and radiology (20) and community dentistry (20), followed by orthodontics (18), prosthodontics (15), and oral pathology and microbiology (8), pedodontics (7), oral and maxillofacial surgery (4) and conservative dentistry and endodontics (3). Among the articles published in Journal of Forensic Odonto-Stomatology, mass disasters (10) and bite mark analysis (10), followed by sexual dimorphism (8) and dental fraud and malpractice (8), followed by craniofacial superimposition (6) and identification (6) form the major attraction of the contributors. This paper has tried to evaluate the new working classification proposed for forensic odontology based on its relationship with other dental specialties.

  10. Status of neotropical migrant landbirds in the Midwest: identifying species of management concern

    Science.gov (United States)

    Frank R. Thompson; Stephen J. Lewis; Janet D. Green; David N. Ewert

    1993-01-01

    We ranked species of neotropical migrant landbirds by decreasing management concern for their viability in the Midwest. This was part of a coordinated effort by regional working groups of the Partners In Flight Program, an interagency program for the conservation of neotropical migratory birds (NTMBs). Species were ranked by seven criteria, developed by working group...

  11. Post traumatic stress disorder and the forensic radiographer

    International Nuclear Information System (INIS)

    Glaysher, E.; Vallis, J.; Reeves, P.

    2016-01-01

    The term post traumatic stress disorder (PTSD) is used to describe the psychological issues resulting from any traumatic event. An individual's ability to function is impaired by experiencing emotional responses to a traumatic event. Forensic radiographers need to be aware of the potential debilitating effects of this condition and those writing forensic protocols must take the condition into account and build in safeguards and welfare strategies. This narrative review looks at the origins of the term PTSD and highlights those who may be at increased risk of developing the condition including, in particular, forensic radiographers involved in mass fatality work. Signs, symptoms and possible treatments are also reviewed. - Highlights: • Presents a summary of PTSD for those working in forensic radiography. • Outlines signs & symptoms of PTSD. • Discusses treatment & prognosis of PTSD. • Suggests ways of managing factors which may predispose to PTSD.

  12. Forensic Speaker Recognition Law Enforcement and Counter-Terrorism

    CERN Document Server

    Patil, Hemant

    2012-01-01

    Forensic Speaker Recognition: Law Enforcement and Counter-Terrorism is an anthology of the research findings of 35 speaker recognition experts from around the world. The volume provides a multidimensional view of the complex science involved in determining whether a suspect’s voice truly matches forensic speech samples, collected by law enforcement and counter-terrorism agencies, that are associated with the commission of a terrorist act or other crimes. While addressing such topics as the challenges of forensic case work, handling speech signal degradation, analyzing features of speaker recognition to optimize voice verification system performance, and designing voice applications that meet the practical needs of law enforcement and counter-terrorism agencies, this material all sounds a common theme: how the rigors of forensic utility are demanding new levels of excellence in all aspects of speaker recognition. The contributors are among the most eminent scientists in speech engineering and signal process...

  13. Forensic odontological examinations of alleged torture victims at the University of Copenhagen 1997-2011

    DEFF Research Database (Denmark)

    Arge, Sára Oladóttir; Hansen, Steen Holger; Lynnerup, Niels

    2014-01-01

    BACKGROUND: Clinical forensic examinations of alleged torture victims have been performed by forensic pathologists at the University of Copenhagen since 1995. In 13.2%/33 of these cases the examinations were supplemented by a forensic odontological clinical examination. In this study the forensic...... odontological cases from the years 1997-2011 are presented and discussed. METHODS: This study includes 33 reports from alleged torture victims (4 females, 29 males) who have been examined by a forensic odontologist at the Copenhagen School of Dentistry in the years 1997-2011.The material available consisted...... of copies of medical forensic reports and the forensic odontological reports including x-rays. BACKGROUND data, anamnestic data and results of the forensic odontological clinical examinations were registered as well as the conclusion of the clinical examinations. FINDINGS: The forensic odontological...

  14. Building bridges between clinical and forensic toxicology laboratories.

    Science.gov (United States)

    Martin, Bernardino Barcelo; Gomila, Isabel; Noce, Valeria

    2018-05-09

    Clinical and forensic toxicology can be defined as the two disciplines involved the detection, identification and measurement of xenobiotics in biological and non-biological specimens to help in the diagnosis, treatment, prognosis, prevention of poisonings and to disclose causes and contributory causes of fatal intoxications, respectively. This article explores the close connections between clinical and forensic toxicology in overlapping areas of interest. An update has been carried out of the following seven areas of interest in analytical toxicology: doping control, sudden cardiac death (SCD), brain death, sudden infant death syndrome (SIDS) and Munchausen syndrome by proxy (MSBP), prenatal exposure to drugs and fetal alcohol syndrome (FAS), drug-facilitated crimes (DFC) and intoxications by new psychoactive substances (NPS). While issues such as SCD, SIDS or doping control are investigated mainly in forensic laboratories, other as prenatal exposure to drugs or FAS are mainly treated in clinical laboratories. On the other hand, areas such MSBP, DFC or the intoxications by NPS are of interest in both laboratories. Some of these topics are initially treated in hospital emergency departments, involving clinical laboratories and sometimes lately derived to forensic laboratories. Conversely, cases with initial medical-legal implications and fatalities are directly handled by forensic toxicology, but may trigger further studies in the clinical setting. Many areas of common interest between clinical and forensic laboratories are building bridges between them. The increasing relationships are improving the growth, the reliability and the robustness of both kind of laboratories. Copyright© Bentham Science Publishers; For any queries, please email at epub@benthamscience.org.

  15. Forensic experts and miscarriages of justice: the inquiry into pediatric forensic pathology in Ontario.

    Science.gov (United States)

    Ranson, David

    2009-08-01

    The care and protection of children in our community is usually given one of the highest priorities by governments and service providers. Similarly, we respond severely to those proven to have abused or caused deliberate harm to children. Acceptance of these high standards is predicated on our ability to correctly identify and appropriately investigate alleged crimes against children. When concerns regarding expertise in the correct detection of child abuse arise, they can significantly impair the justice system and lead to considerable social harm, as evidenced by the results of the inquiry into paediatric forensic pathology in Ontario. The inquiry found that the failures of the paediatric forensic pathology service in that Province did not occur in isolation but were allowed to be perpetuated over time by the action and inaction of a range of individuals and agencies. Deficiencies in governance, accreditation, training, supervision, audit and review were all highlighted in the findings of the commission. These are relevant not only to Ontario but to many jurisdictions where forensic medical and legal services continue to struggle with the special scientific and legal issues that are raised by child abuse.

  16. A psychosocial approach in humanitarian forensic action: The Latin American perspective.

    Science.gov (United States)

    Hofmeister, Ute; Navarro, Susana

    2017-11-01

    Forensic humanitarian action is aimed at alleviating suffering and maintaining human dignity, with the victims and their families at the core. International recommendations emphasize the importance of psychological support and psychosocial work as an integral part of forensic investigations into missing persons. Psychosocial action does not simply refer to emotional support but is based on the idea of the individual being the holder of rights, encouraging decision taking, affirming actions, and elaborating personal and collective histories. In this framework, forensics and psychosocial sciences need to work in complementary and coordinated interaction for the benefit of the families and communities. For forensic investigations to be restorative - their ultimate humanitarian objective - there are certain additional conditions apart from those of scientific quality and ethics: respect, information and coordination are among the main pillars for forensic action with a psychosocial approach, taking into account the need to treat on an individual and collective level the continuous psychological affectations caused by the disappearance of a loved one. On this basis, psychological and psychosocial accompaniment of the victims can contribute to the victims' healing process and also improve the forensic investigations themselves. This article, which is based on the experience of two decades of practical forensic and psychosocial work in the field, explains the main psychological effects of disappearances and the resulting needs. It gives a short historical overview of the origins and developments in psychosocial support and a perspective in relation to the search for missing persons and forensic interventions in Latin America. It goes on to demonstrate how coordinated interaction among the forensic and psychosocial fields strengthens both of them to the benefit of the affected families, groups and communities. Finally, it takes up some of the international recommendations

  17. Modern Instrumental Methods in Forensic Toxicology*

    Science.gov (United States)

    Smith, Michael L.; Vorce, Shawn P.; Holler, Justin M.; Shimomura, Eric; Magluilo, Joe; Jacobs, Aaron J.; Huestis, Marilyn A.

    2009-01-01

    This article reviews modern analytical instrumentation in forensic toxicology for identification and quantification of drugs and toxins in biological fluids and tissues. A brief description of the theory and inherent strengths and limitations of each methodology is included. The focus is on new technologies that address current analytical limitations. A goal of this review is to encourage innovations to improve our technological capabilities and to encourage use of these analytical techniques in forensic toxicology practice. PMID:17579968

  18. Multimedia security watermarking, steganography, and forensics

    CERN Document Server

    Shih, Frank Y

    2012-01-01

    Multimedia Security: Watermarking, Steganography, and Forensics outlines essential principles, technical information, and expert insights on multimedia security technology used to prove that content is authentic and has not been altered. Illustrating the need for improved content security as the Internet and digital multimedia applications rapidly evolve, this book presents a wealth of everyday protection application examples in fields including multimedia mining and classification, digital watermarking, steganography, and digital forensics. Giving readers an in-depth overview of different asp

  19. Multifarious applications of atomic force microscopy in forensic science investigations.

    Science.gov (United States)

    Pandey, Gaurav; Tharmavaram, Maithri; Rawtani, Deepak; Kumar, Sumit; Agrawal, Y

    2017-04-01

    Forensic science is a wide field comprising of several subspecialties and uses methods derived from natural sciences for finding criminals and other evidence valid in a legal court. A relatively new area; Nano-forensics brings a new era of investigation in forensic science in which instantaneous results can be produced that determine various agents such as explosive gasses, biological agents and residues in different crime scenes and terrorist activity investigations. This can be achieved by applying Nanotechnology and its associated characterization techniques in forensic sciences. Several characterization techniques exist in Nanotechnology and nano-analysis is one such technique that is used in forensic science which includes Electron microscopes (EM) like Transmission (TEM) and Scanning (SEM), Raman microscopy (Micro -Raman) and Scanning Probe Microscopes (SPMs) like Atomic Force Microscope (AFM). Atomic force microscopy enables surface characterization of different materials by examining their morphology and mechanical properties. Materials that are immeasurable such as hair, body fluids, textile fibers, documents, polymers, pressure sensitive adhesives (PSAs), etc. are often encountered during forensic investigations. This review article will mainly focus on the use of AFM in the examination of different evidence such as blood stains, forged documents, human hair samples, ammunitions, explosives, and other such applications in the field of Forensic Science. Copyright © 2017 Elsevier B.V. All rights reserved.

  20. Column: The Consortium of Digital Forensics Specialists (CDFS

    Directory of Open Access Journals (Sweden)

    Christopher Kelley

    2011-09-01

    Full Text Available Digital forensic practitioners are faced with an extraordinary opportunity. In fact, we may never again be faced with such an opportunity, and this opportunity will challenge us in ways we may never again be challenged.At this point in the history of the Digital Forensics profession, digital forensic specialists have the unique opportunity to help this profession emerge from its infancy. But for this profession to mature -- and to flourish -- individuals and organizations integral to the practice must assemble and shape its future. This is our opportunity. In fact, this is our mandate.(see PDF for full column

  1. Role of Radiology in Forensic Dentistry

    Directory of Open Access Journals (Sweden)

    T Chandrasekhar

    2011-01-01

    Full Text Available Forensic radiology is a specialized area of medical imaging utilizing radiological techniques to assist physicians and pathologists in matter pertaining to the law. Postmortem dental radiographs are the most consistent part of the antemortem records that can be transmitted during the forensic examination procedures. Pathologists regularly use radiographic images during the course of autopsy to assist them in identification of foreign bodies or determination of death. Forensic radiology can be used in suspicious death or murder, in analysis of adverse medical events, solving legal matters, to detect child abuse, drug trafficking, body identification and disease identification. Using the possibilities of radiology, special characteristics of the internal structures of the dentomaxillofacial region can be revealed. We can also detect endodontic treatments, healing extraction sockets, implants or even tooth colored restoration. Therefore, we can give answers to problems dealing with identification procedures, mass disaster and dental age estimation.

  2. Forensic aspects of animal abusing

    Directory of Open Access Journals (Sweden)

    Aleksić Jelena

    2008-01-01

    Full Text Available Animal abuse is important social issue, which includes a wide range of behaviors of humans that are harmful to animals, starting from unintentional neglect to intentional cruelty. Types of animal abuse are different and they can include physical, sexual, emotional abuse or neglect. Training dogs for fights and dog fighting are considered to be neglection of animals. Forensic veterinarians are called for testifining more often now for presenting the evidence that can lead to making a case regarding animal abuse. This study will include an explanation of forensic vet's role and different types of animal abuse.

  3. Prevention of DNA contamination during forensic medical examinations in a clinical forensic medical service: A best practice implementation project.

    Science.gov (United States)

    Lutz, Tasha

    2015-01-01

    Contamination of forensic specimens can have significant and detrimental effects on cases presented in court. In 2010 a wrongful conviction in Australia resulted in an inquiry with 25 recommendations to minimize the risk of DNA contamination of forensic specimens. DNA decontamination practices in a clinical forensic medical service currently attempt to comply with these recommendations. Evaluation of these practices has not been undertaken. The aim of this project was to audit the current DNA decontamination practices of forensic medical and nursing examiners in the forensic medical examination process and implement changes based on the audit findings. A re-audit following implementation would be undertaken to identify change and inform further research. The Joanna Briggs Institute's Practical Application of Clinical Evidence System and Getting Research into Practice were used as the audit tool in this project. A baseline audit was conducted; analysis of this audit process was then undertaken. Following education and awareness training targeted at clinicians, a re-audit was completed. There were a total of 24 audit criteria; the baseline audit reflected 20 of these criteria had 100% compliance. The remaining 4 audit criteria demonstrated compliance between 65% and 90%. Education and awareness training resulted in improved compliance in 2 of the 4 audit criteria, with the remaining 2 having unchanged compliance. The findings demonstrated that education and raising awareness can improve clinical practice; however there are also external factors outside the control of the clinicians that influence compliance with best practice.

  4. Neglect of the elderly: forensic entomology cases and considerations.

    Science.gov (United States)

    Benecke, Mark; Josephi, Eberhard; Zweihoff, Ralf

    2004-12-02

    Wounds of living persons are a potential target for the same flies that live, or feed early on corpses. This can lead to complications in estimation of PMI but also allows to determine additional information that might be valuable in a trial, or during the investigations [e.g., M. Benecke, R. Lessig, Child neglect and forensic entomology, Forensic Sci. Int. 120 (2001) 155-159]. With forensic entomology, and forensic entomologists being more and more present, even lower profile cases like the neglect of elderly people (without violence being used against them; i.e., natural death) comes to our attention. Furthermore, much more people grow older than in the past years which leads to increased awareness of malpractice of caregivers in the professional, and personal environment [DPA (German Press Agency), Studie an 17000 Leichen: Jeder Siebte vor Tod falsch gepflegt (Every seventh elderly person not cared for sufficiently), German Press Agency dpa # 051402, Jan 3, Jan 5, 2003] . We briefly sketch three cases in which forensic entomology helped to better understand the circumstances of death, and the type and intensity of neglect before death.

  5. Evaluation and analysis of Texas biofuel supply chains originating in the United States Midwest and Brazil.

    Science.gov (United States)

    2009-05-01

    This 2009 study, funded by the Southwest Region University Transportation Center, investigates : competing ethanol supply chains terminating in the State of Texas. Midwest corn ethanol and : Brazilian sugarcane ethanol constitute two sources of the b...

  6. Forensic geoscience: applications of geology, geomorphology and geophysics to criminal investigations

    Science.gov (United States)

    Ruffell, Alastair; McKinley, Jennifer

    2005-03-01

    One hundred years ago Georg Popp became the first scientist to present in court a case where the geological makeup of soils was used to secure a criminal conviction. Subsequently there have been significant advances in the theory and practice of forensic geoscience: many of them subsequent to the seminal publication of "Forensic Geology" by Murray and Tedrow [Murray, R., Tedrow, J.C.F. 1975 (republished 1986). Forensic Geology: Earth Sciences and Criminal Investigation. Rutgers University Press, New York, 240 pp.]. Our review places historical development in the modern context of how the allied disciplines of geology (mineralogy, sedimentology, microscopy), geophysics, soil science, microbiology, anthropology and geomorphology have been used as tool to aid forensic (domestic, serious, terrorist and international) crime investigations. The latter half of this paper uses the concept of scales of investigation, from large-scale landforms through to microscopic particles as a method of categorising the large number of geoscience applications to criminal investigation. Forensic geoscience has traditionally used established non-forensic techniques: 100 years after Popp's seminal work, research into forensic geoscience is beginning to lead, as opposed to follow other scientific disciplines.

  7. Food Security and Diet Among American Indians in the Midwest.

    Science.gov (United States)

    Berryhill, Kelly; Hale, Jason; Chase, Brian; Clark, Lauren; He, Jianghua; Daley, Christine M

    2018-04-05

    The purpose of this study was to determine levels of food security among American Indians (AI) living in the Midwest and possible correlations between food security levels and various health outcomes, diet, and demographic variables. This study used a cross-sectional design to determine health behaviors among AI. Participants (n = 362) were recruited by AI staff through various cultural community events in the Midwest, such as powwows and health fairs. Inclusion criteria included the following: age 18 years or older, self-identify as an AI, and willing to participate in the survey. Of all participants, 210 (58%) had either low or very low food security, with 96 in the very low category (26.5%). Participants with very low food security tended to have significantly more chronic conditions. Additional significant differences for very low food security existed by demographic variables, including having no insurance (p security levels and the consumption of fast food within the past week (p value = 0.0420), though no differences were found in fruit and vegetable consumption. AI in our sample had higher levels of food insecurity than those reported in the literature for other racial/ethnic groups. AI and non-Native health professionals should be aware of the gravity of food insecurity and the impact it has on overall health. Additional research is needed to determine specific aspects of food insecurity affecting different Native communities to develop appropriate interventions.

  8. Forensic psychiatry, one subspecialty with two ethics? A systematic review.

    Science.gov (United States)

    Niveau, Gérard; Welle, Ida

    2018-04-10

    Forensic psychiatry is a particular subspecialty within psychiatry, dedicated in applying psychiatric knowledge and psychiatric training for particular legal purposes. Given that within the scope of forensic psychiatry, a third party usually intervenes in the patient-doctor relationship, an amendment of the traditional ethical principles seems justified. Thus, 47 articles, two book chapters and the guidelines produced by the World Psychiatric Association, the American Association of Psychiatry and the Law, as well as by the Royal Australian and New Zealand College of psychiatrists, were analyzed. The review revealed that the ethics of correctional forensic psychiatry and those of legal forensic psychiatry do not markedly differ from each other, but they are incongruent in terms of implementation. In an effort to better understand which ethical principles apply to forensic psychiatry, a chronological review of the literature published from 1950 to 2015 was carried out. The ethics of correctional forensic psychiatry are primarily deontological. The principle of justice translates into the principle of health care equivalence, the principle of beneficence into providing the best possible care to patients, and the principle of respect of autonomy into ensuring confidentiality and informed consent. The ethics of legal forensic psychiatry are rather consequentialist. In this latter setting, the principle of justice is mainly characterized by professionalism, the principle of beneficence by objectivity and impartiality, and the principle of respect of autonomy by informed consent. However, these two distinct fields of forensic psychiatry share in common the principle of non maleficence, defined as the non collaboration of the psychiatrist in any activity leading to inhuman and degrading treatment or to the death penalty.

  9. Advanced framework for digital forensic technologies and procedures.

    Science.gov (United States)

    Trček, Denis; Abie, Habtamu; Skomedal, Asmund; Starc, Iztok

    2010-11-01

    Recent trends in global networks are leading toward service-oriented architectures and sensor networks. On one hand of the spectrum, this means deployment of services from numerous providers to form new service composites, and on the other hand this means emergence of Internet of things. Both these kinds belong to a plethora of realms and can be deployed in many ways, which will pose serious problems in cases of abuse. Consequently, both trends increase the need for new approaches to digital forensics that would furnish admissible evidence for litigation. Because technology alone is clearly not sufficient, it has to be adequately supported by appropriate investigative procedures, which have yet become a subject of an international consensus. This paper therefore provides appropriate a holistic framework to foster an internationally agreed upon approach in digital forensics along with necessary improvements. It is based on a top-down approach, starting with legal, continuing with organizational, and ending with technical issues. More precisely, the paper presents a new architectural technological solution that addresses the core forensic principles at its roots. It deploys so-called leveled message authentication codes and digital signatures to provide data integrity in a way that significantly eases forensic investigations into attacked systems in their operational state. Further, using a top-down approach a conceptual framework for forensics readiness is given, which provides levels of abstraction and procedural guides embellished with a process model that allow investigators perform routine investigations, without becoming overwhelmed by low-level details. As low-level details should not be left out, the framework is further evaluated to include these details to allow organizations to configure their systems for proactive collection and preservation of potential digital evidence in a structured manner. The main reason behind this approach is to stimulate efforts

  10. Evaluating Digital Forensic Options for the Apple iPad

    OpenAIRE

    Hay , Andrew; Krill , Dennis; Kuhar , Benjamin; Peterson , Gilbert

    2011-01-01

    Part 5: ADVANCED FORENSIC TECHNIQUES; International audience; The iPod Touch, iPhone and iPad from Apple are among the most popular mobile computing platforms in use today. These devices are of forensic interest because of their high adoption rate and potential for containing digital evidence. The uniformity in their design and underlying operating system (iOS) also allows forensic tools and methods to be shared across product types. This paper analyzes the tools and methods available for con...

  11. The work of forensic physicians with police detainees in the Canberra City Watchhouse.

    Science.gov (United States)

    Sturgiss, Elizabeth Ann; Parekh, Vanita

    2011-02-01

    Forensic physicians provide both medical care and forensic consultations to detainees in police custody. There is a paucity of Australian data regarding characteristics of detainees and the type of work provided by forensic physicians in this setting. This retrospective audit of a clinical forensic service in Canberra, Australia will assist with service planning, future data collection and the training of forensic physicians. Crown Copyright © 2010. Published by Elsevier Ltd. All rights reserved.

  12. Forensic nursing science knowledge and competency: the use of simulation.

    Science.gov (United States)

    Drake, Stacy A; Langford, Rae; Young, Anne; Ayers, Constance

    2015-01-01

    Forensic nursing is a nursing specialty that provides services to a variety of patient populations who have experienced violence, including interpersonal violence, sudden or unexpected death, and motor vehicle collisions. However, many critical care nurses have received the background knowledge or practical skills required to provide the level of care required by many forensic patients. The purpose of this study was to determine whether differences in knowledge or practical competence exist between participants using 2 different learning modalities: medium fidelity simulation versus face-to-face lecture. Participants who were enrolled in an elective online forensic nursing science course were randomly assigned to an intervention or control group. The 18 intervention group participants were given three 2-hour forensic simulation sessions in the laboratory. The 17 control group participants attended 3 face-to-face lectures covering forensic science topics. All study participants also received the same forensic course content via the online Blackboard platform. No significant differences were found between the 2 groups in either knowledge or practical competency. The lack of results may have been heavily influenced by the small sample size, which resulted in insufficient power to detect possible differences.

  13. Service audit of a forensic rehabilitation ward.

    Science.gov (United States)

    Young, Susan; Gudjonsson, Gisli H; Needham-Bennett, Humphrey; Chick, Kay

    2009-10-01

    An open forensic rehabilitation ward provides an important link bridging the gap between secure and community provisions. This paper provides an audit of such a service by examining the records of an open forensic rehabilitation ward over a five-year period from 1 June 2000 until 31 May 2005. During the audit period there were 51 admissions, involving 45 different patients, and 50 discharges. The majority of the patients came from secure unit facilities, acute psychiatric wards or home. Thirty-nine patients were discharged either into hostels (66%) or their home (12%). The majority of patients (80%) had on admission a primary diagnosis of either schizophrenia or schizoaffective disorder. Most had an extensive forensic history. The focus of their admission was to assess and treat their mental illness/disorder and offending behaviour and this was successful as the majority of patients were transferred to a community placement after a mean of 15 months. It is essential that there is a well-integrated care pathway for forensic patients, involving constructive liaison with generic services and a well-structured treatment programme which integrates the key principles of the 'recovery model' approach to care.

  14. Death: clinical and forensic anthropological perspectives

    OpenAIRE

    Etty Indriati, Etty Indriati

    2015-01-01

    All biological living beings inevitably die, and the ways to die vary although in essence death is a manifestation of the absence of Oxygen in the brain. After death, biological remains undertake proteolysis and decomposition. The aim of this article is to discuss clinical death, cerebral or medicolegal death, social death, phases of cerebral death, and biological process after death—which is important for forensic medicine and forensic anthropology. How long a person die, if the time elaps...

  15. Nuclear forensics in law enforcement applications

    International Nuclear Information System (INIS)

    Grant, P.M.; Moody, K.J.; Hutcheon, I.D.; Phinney, D.L.; Whipple, R.E.; Haas, J.S.; Alcaraz, A.; Andrews, J.E.; Klunder, G.L.; Russo, R.E.

    1998-01-01

    Over the past several years, the Livermore Forensic Science Center has conducted analyses of nuclear-related samples in conjunction with domestic and international criminal investigations. Law enforcement officials have sought conventional and nuclear-forensic analyses of questioned specimens that have typically consisted of miscellaneous metal species or actinide salts. The investigated activities have included nuclear smuggling and the proliferation of alleged fissionable materials, nonradioactive hoaxes such as 'Red Mercury', and the interdiction of illegal laboratories engaged in methamphetamine synthesis. (author)

  16. Forensic biometrics: From two communities to one discipline

    NARCIS (Netherlands)

    Meuwly, Didier; Meuwly, Didier; Veldhuis, Raymond N.J.

    2012-01-01

    This article describes how the fields of biometrics and forensic science can contribute and benefit from each other. The aim is to foster the development of new methods and tools improving the current forensic biometric applications and allowing for the creation of new ones. The article begins with

  17. Forensic science in the context of Islamic law: A review.

    Science.gov (United States)

    Alkahtani, Theeb; Aljerian, Khaldoon; Golding, Bartholomew; Alqahtani, Sakher

    2015-08-01

    Even though it is still in its nascent phase, forensic science has already encountered strong resistance in Saudi Arabia due to its incompatibility with their present legal system. What follow is a review on the status of forensic medicine and its future in terms of acceptance and use in legal action. Copyright © 2015 Elsevier Ltd and Faculty of Forensic and Legal Medicine. All rights reserved.

  18. The spiritual care meanings of adults residing in the midwest.

    Science.gov (United States)

    Sellers, S C

    2001-07-01

    Only limited nursing knowledge exists as theoretical guidance for nurses in providing spiritual care. Using Leininger's theory of culture care diversity and universality, the purpose of this ethnonursing research study was to discover the embedded spiritual care meanings, expressions, lived experiences, and practices of adults residing in the Midwest and their perceptions of spiritual nursing care. Data were collected through interviews of 6 key and 12 general informants. Five universal spiritual themes were supported by the findings. Culture care modes were used to explicate spiritual knowledge that can be integrated into nursing practice.

  19. Regional patterns of major nonnative invasive plants and associated factors in upper Midwest forests

    Science.gov (United States)

    Zhaofei Fan; W. Keith Moser; Mark H. Hansen; Mark D. Nelson

    2013-01-01

    Nonnative invasive plants (IPs) are rapidly spreading into natural ecosystems (e.g., forests and grasslands). Potential threats of IP invasion into natural ecosystems include biodiversity loss, structural and environmental change, habitat degradation, and economic losses. The Upper Midwest of the United States encompasses the states of Illinois, Indiana, Iowa, Michigan...

  20. Book Review: Computer Forensics: Principles and Practices

    Directory of Open Access Journals (Sweden)

    Jigang Liu

    2007-09-01

    Full Text Available Linda Volonino, Reynaldo Anzaldua, and Jana Godwin (2007. Computer Forensics: Principles and Practices. Pearson/Prentice Hall. 534 pages, ISBN: 0-13-154727-5 (paper, US$85.33Reviewed by Jigang Liu (Jigang.Liu@metrostate.edu, Department of Information and Computer Sciences, College of Arts and Sciences, Metropolitan State University, St. Paul, MN 55106“Computer Forensics: Principles and Practices” by Linda Volonino, Reynaldo Anzaldua, and Jana Godwin, published by Pearson/Prentice Hall in 2007 is one of the newest computer forensics textbooks on the market. The goal of the book, as the authors put it, is to teach “students who want to learn about electronic evidence – including what types exist and where it may be found – and the computer forensics methods to investigate it” so that they will be prepared “in a career in information security, criminal justice, accounting, law enforcement, and federal investigations – as well as computer forensics.”Linda, Reynaldo, and Jana are not only experienced college professors, but also industry bounded professionals. All of them have substantial working experience with law firms or law enforcement in dealing with both civil and criminal cases. They are all certified information system security professionals (CISSP. Their teaching experience at the college level and their working experience on real cases make this book a must-read book for a college professor.(see PDF for full review

  1. Ethical decision-making in forensic psychology

    Directory of Open Access Journals (Sweden)

    M. Swanepoel

    2010-07-01

    Full Text Available The purpose of this article is to develop a comprehensive process for identifying and addressing primarily ethical issues related to the psychology profession in South Africa. In fulfilling this purpose, research was conducted of relevant ethical and to a lesser extent, legal aspects pertaining to the psychology profession. In an attempt to prevent unprofessional conduct claims against psychologists from succeeding and to alert psychologists to the concurrent ethical problems that may lead to malpractice suits, this article offers material on some important issues – in the context of forensic psychology – such as ethical decision-making and principles, professional ethics, the regulation of psychology as a profession, the Ethical Code of Professional Conduct to which a psychologist should adhere, ethical aspects and issues pertaining to forensic psychology in general, some ethical issues pertaining to child forensic psychology, summary guidelines for ethical decision-making and some steps to follow to ensure sound ethical decisionmaking.

  2. The future of forensic DNA analysis

    Science.gov (United States)

    Butler, John M.

    2015-01-01

    The author's thoughts and opinions on where the field of forensic DNA testing is headed for the next decade are provided in the context of where the field has come over the past 30 years. Similar to the Olympic motto of ‘faster, higher, stronger’, forensic DNA protocols can be expected to become more rapid and sensitive and provide stronger investigative potential. New short tandem repeat (STR) loci have expanded the core set of genetic markers used for human identification in Europe and the USA. Rapid DNA testing is on the verge of enabling new applications. Next-generation sequencing has the potential to provide greater depth of coverage for information on STR alleles. Familial DNA searching has expanded capabilities of DNA databases in parts of the world where it is allowed. Challenges and opportunities that will impact the future of forensic DNA are explored including the need for education and training to improve interpretation of complex DNA profiles. PMID:26101278

  3. Forensic Facial Reconstruction: The Final Frontier.

    Science.gov (United States)

    Gupta, Sonia; Gupta, Vineeta; Vij, Hitesh; Vij, Ruchieka; Tyagi, Nutan

    2015-09-01

    Forensic facial reconstruction can be used to identify unknown human remains when other techniques fail. Through this article, we attempt to review the different methods of facial reconstruction reported in literature. There are several techniques of doing facial reconstruction, which vary from two dimensional drawings to three dimensional clay models. With the advancement in 3D technology, a rapid, efficient and cost effective computerized 3D forensic facial reconstruction method has been developed which has brought down the degree of error previously encountered. There are several methods of manual facial reconstruction but the combination Manchester method has been reported to be the best and most accurate method for the positive recognition of an individual. Recognition allows the involved government agencies to make a list of suspected victims'. This list can then be narrowed down and a positive identification may be given by the more conventional method of forensic medicine. Facial reconstruction allows visual identification by the individual's family and associates to become easy and more definite.

  4. [Forensic analysis of injuries in dentistry].

    Science.gov (United States)

    Heltai, Nóra; Baráth, Zoltán; Kereszty, Éva M

    2016-03-13

    Documentation and evaluation of dental injuries in forensic medicine are rather problematic. It needs a professional work up why dental injuries are out of focus, and how the diagnosis, pattern and treatment are influenced by novel approaches of dentistry. The aims of the authors were to characterize dental injuries, to compare their own findings to literature data concerning the type and characteristics of injuries, and propose a diagnostic workflow. Expert's reports between 2009 and 2013 at the Department of Forensic Medicine, University of Szeged were reviewed. Review of about 7000 reports revealed only 20 cases with dental injury, which is in contrast with literature data indicating a significantly higher frequency of dental injuries. Although the number of "dental cases" was low, there were several additional cases where the trauma probably affected the teeth but the injury was not documented. In future more attention is needed in forensic evaluation of the mechanism, therapeutic strategy and prognosis of dental injuries.

  5. Extracting forensic evidence from biometric devices

    Science.gov (United States)

    Geradts, Zeno J.; Ruifrok, Arnout C.

    2003-08-01

    Over the past few years, both large multinationals and governments have begun to contribute to even larger projects on biometric devices. Terrorist attacks in America and in other countries have highlighted the need for better identification systems for people as well as improved systems for controlling access to buildings. Another reason for investment in Research and Development in Biometric Devices, is the massive growth in internet-based systems -- whether for e-commerce, e-government or internal processes within organizations. The interface between the system and the user is routinely abused, as people have to remember many complex passwords and handle tokens of various types. In this paper an overview is given of the information that is important to know before an examination of such is systems can be done in a forensic proper way. In forensic evidence with biometric devices the forensic examiner should consider the possibilities of tampering with the biometric systems or the possibilities of unauthorized access before drawing conclusions.

  6. Respect in forensic psychiatric nurse-patient relationships: a practical compromise.

    Science.gov (United States)

    Rose, Donald N; Peter, Elizabeth; Gallop, Ruth; Angus, Jan E; Liaschenko, Joan

    2011-03-01

    The context of forensic psychiatric nursing is distinct from other psychiatric settings as, it involves placement of patients in secure environments with restrictions determined by the courts. Previous literature has identified that nurses morally struggle with respecting patients who have committed heinous offences, which can lead to the patient being depersonalized and dehumanized. Although respect is fundamental to ethical nursing practice, it has not been adequately explored conceptually or empirically. As a result, little knowledge exists that identifies how nurses develop, maintain, and express respect for patients. The purpose of this study is to analyze the concept of respect systematically, from a forensic psychiatric nurse's perspective using the qualitative methodology of focused ethnography. Forensic psychiatric nurses were recruited from two medium secure forensic rehabilitation units. In the first interview, 13 registered nurses (RNs) and two registered practical nurses (RPNs) participated, and although all informants were invited to the second interview, six RNs were lost to follow-up. Despite this loss, saturation was achieved and the data were interpreted through a feminist philosophical lens. Respect was influenced by factors categorized into four themes: (1) emotive-cognitive reactions, (2) nonjudgmental approach, (3) social identity and power, and (4) context. The data from the themes indicate that forensic psychiatric nurses strike a practical compromise, in their understanding and enactment of respect in therapeutic relationships with forensic psychiatric patients. © 2011 International Association of Forensic Nurses.

  7. A Survey of Graduate Training Programs and Coursework in Forensic Psychology

    Science.gov (United States)

    Burl, Jeffrey; Shah, Sanjay; Filone, Sarah; Foster, Elizabeth; DeMatteo, David

    2012-01-01

    An increasing number of graduate programs are available to students interested in the study of forensic psychology. The growth of forensic training opportunities is reflective of the wider development of forensic psychology as a discrete specialty area. An Internet-based survey was conducted to provide descriptive information to academic advisors…

  8. Importance of electromyography and the electrophysiological severity scale in forensic reports.

    Science.gov (United States)

    Bilgin, Nursel Gamsiz; Ozge, Aynur; Mert, Ertan; Yalçinkaya, Deniz E; Kar, Hakan

    2007-05-01

    Forensic reports on traumatic peripheral nerve injuries include dysfunction degrees of extremities, which are arranged according to the Turkish Penalty Code. The aim of this study is to discuss the role and importance of electromyography while preparing forensic reports in the cases of traumatic peripheral nerve injuries and the usefulness of scoring systems. A modified global scale, recommended by Mondelli et al., was used to assess the electrophysiological impairment of each peripheral nerve. Forensic reports of 106 patients, reported between 2002 and 2004, were evaluated. Thirty-four percent of the cases were reported as "total loss of function," 41.5% were reported as "functional disability," and there were no dysfunctions in the other cases in forensic reports that were prepared based on Council of Social Insurance Regulations of Health Processes and Guide prepared by the Council of Forensic Medicine and profession associations of forensic medicine. When we rearranged these forensic reports based on the electrophysiological severity scale (ESS), it was clearly found that all of the score 2 cases and 86.7% of the score 3 cases corresponded to "functional disability" and 91.4% of the score 4 cases correspond to "total loss of function." We found a significant correlation between the ESS and functional evaluation in peripheral nerve injury cases. Evaluation of functional disabilities in peripheral nerve injuries with the ESS represents a standardized and objective method used for forensic reports.

  9. Mobile Phone Security and Forensics A Practical Approach

    CERN Document Server

    Androulidakis, Iosif I

    2012-01-01

    Mobile Phone Security and Forensics provides both theoretical and practical background of security and forensics for mobile phones. The author discusses confidentiality, integrity, and availability threats in mobile telephones to provide background for the rest of the book. Security and secrets of mobile phones are discussed including software and hardware interception, fraud and other malicious techniques used “against” users. The purpose of this book is to raise user awareness in regards to security and privacy threats present in the use of mobile phones while readers will also learn where forensics data reside in the mobile phone and the network and how to conduct a relevant analysis.

  10. Ethical considerations for forensic scientists participating in humanitarian action

    DEFF Research Database (Denmark)

    Thomsen, Jørgen L.

    2017-01-01

    Humanitarian Forensic Action is aimed at relieving suffering by comforting and informing the relatives of disaster victims. It is not a priority to report human rights abuses to the authorities. It is thereby different from forensic human rights work with an inquisitive way of demonstrating culpa...... culpability. The following tasks are relevant. The forensic scientist as an interviewer of the next of kin and witnesses. Emphasizing independency in armed conflicts. Assisting in man-made and natural disasters Assisting in the prevention and of the spread of epidemics....

  11. Forensic entomology: applications and limitations.

    Science.gov (United States)

    Amendt, J; Richards, C S; Campobasso, C P; Zehner, R; Hall, M J R

    2011-12-01

    Forensic entomology is the science of collecting and analysing insect evidence to aid in forensic investigations. Its main application is in the determination of the minimum time since death in cases of suspicious death, either by estimating the age of the oldest necrophagous insects that developed on the corpse, or by analysing the insect species composition on the corpse. In addition, toxicological and molecular examinations of these insects may help reveal the cause of death or even the identity of a victim, by associating a larva with its last meal, for example, in cases where insect evidence is left at a scene after human remains have been deliberately removed. Some fly species can develop not only on corpses but on living bodies too, causing myiasis. Analysis of larvae in such cases can demonstrate the period of neglect of humans or animals. Without the appropriate professional collection of insect evidence, an accurate and convincing presentation of such evidence in court will be hampered or even impossible. The present paper describes the principles and methods of forensic entomology and the optimal techniques for collecting insect evidence.

  12. Plants & Perpetrators: Forensic Investigation in the Botany Classroom

    Science.gov (United States)

    Boyd, Amy E.

    2006-01-01

    Applying botanical knowledge to a simulated forensic investigation provides inquiry-based and problem-based learning in the botany classroom. This paper details one such forensic investigation in which students use what they have learned about plant morphology and anatomy to analyze evidence and solve a murder mystery. (Contains 1 table.)

  13. Selection effects and database screening in forensic science

    NARCIS (Netherlands)

    Meester, R.W.J.; Sjerps, M.

    2009-01-01

    We argue that it is, in principle, not difficult to deal with selection effects in forensic science. If a suspect is selected through a process that is related to the forensic evidence, then the strength of the evidence will be compensated by very small prior odds. No further correction is

  14. A CONCEPT FOR NATIONAL NUCLEAR FORENSIC LIBRARIES

    International Nuclear Information System (INIS)

    Wacker, John F.; Curry, Michael

    2010-01-01

    The interpretation of data from the nuclear forensic analysis of illicit nuclear material of unknown origin requires comparative data from samples of known origin. One way to provide such comparative data is to create a system of national nuclear forensics libraries, in which each participating country stores information about nuclear or other radioactive material that either resides in or was manufactured by that country. Such national libraries could provide an authoritative record of the material located in or produced by a particular country, and thus forms an essential prerequisite for a government to investigate illicit uses of nuclear or other radioactive material within its borders. We describe the concept of the national nuclear forensic library, recommendations for content and structure, and suggested querying methods for utilizing the information for addressing nuclear smuggling.

  15. Clinical criminology: a bridge between forensic professionals.

    Science.gov (United States)

    Silfen, P; Ben-David, S

    1993-01-01

    In recent decades a new profession has developed--clinical criminology. The purpose of this article is to highlight its development. Criminology is defined as a interdisciplinary super-profession. We tend to view criminology as a basic profession with a number of specializations. Clinical criminology is one of these specializations. Forensic psychiatry and clinical criminology have common roots in psychiatry, law and behavioural sciences. They overlap in some fields. Members of both professions work in the same setting and share some of the tasks, but the formal and professional responsibilities differ significantly. We perceive clinical criminology and forensic psychiatry as complementary professions belonging to medicine. The multidisciplinary educated clinical criminologist is the only professional in the forensic system who is qualified to moderate between the mental health and legal expert.

  16. Science Column: Reconstruction: The Experimental Side of Digital Forensics

    Directory of Open Access Journals (Sweden)

    Fred Cohen

    2013-12-01

    Full Text Available Many in digital forensics seem to forget that the science part of digital forensics means experimentation and that implies a whole lot of things that most practitioners never learned.(see PDF for full column

  17. Guidelines for procedures of a harmonised digital forensic process in network forensics

    CSIR Research Space (South Africa)

    Sibiya, G

    2012-08-01

    Full Text Available Cloud computing is a new computing paradigm that presents fresh research issues in the field of digital forensics. Cloud computing builds upon virtualisation technologies and is distributed in nature. Depending on its implementation, the cloud can...

  18. New psychoactive substances: catalysing a shift in forensic science practice?

    Science.gov (United States)

    Tettey, Justice; Crean, Conor

    2015-08-05

    The analysis of substances of abuse remains one of the most matured areas in forensic science with a strong scientific basis, namely analytical chemistry. The current evolving drug markets, characterized by the global emergence of new psychoactive substances (NPS) and the need for forensic scientists to identify an unprecedented and ever-increasing number of NPS, presents a unique challenge to this discipline. This article looks at the current situation with NPS at the global level, and the challenges posed to the otherwise technically robust forensic science discipline of analysis of substances of abuse. It discusses the preparedness of forensic science to deal with the current situation and identifies the need for a shift in forensic science practice, especially one which embraces research and looks beyond normal casework in order to provide the much needed data for developing effective policy responses to the NPS problem. © 2015 The Author(s) Published by the Royal Society. All rights reserved.

  19. The routine use of C-reactive protein in forensic investigations

    DEFF Research Database (Denmark)

    Astrup, B S; Thomsen, Jørgen Lange

    2007-01-01

    with special reference to the cause of death and survival time, Forensic Sci. Int. 130 (2002) 160-166; L. Uhlin-Hansen, C-reactive protein (CRP), a comparison of pre- and post-mortem blood levels, Forensic Sci. Int. 124 (2001) 32-35]. We have analysed the routine use of CRP in non-selected cases. Scarcity...... of blood available for analysis is a common problem in forensic investigation, and in response to this we have developed a method using liver as a source. In 50 consecutive autopsy cases, we have evaluated method, validated results and discussed their interpretation. In three cases the analysis......, and liver is a good post-mortem alternative when blood is not available. We conclude that CRP measurements are easy, viable and inexpensive in a forensic setting, and that the number of cases with CRP elevation is high in a non-selected forensic material. In cases of doubt, marked elevation of CRP...

  20. Microbiome Tools for Forensic Science.

    Science.gov (United States)

    Metcalf, Jessica L; Xu, Zhenjiang Z; Bouslimani, Amina; Dorrestein, Pieter; Carter, David O; Knight, Rob

    2017-09-01

    Microbes are present at every crime scene and have been used as physical evidence for over a century. Advances in DNA sequencing and computational approaches have led to recent breakthroughs in the use of microbiome approaches for forensic science, particularly in the areas of estimating postmortem intervals (PMIs), locating clandestine graves, and obtaining soil and skin trace evidence. Low-cost, high-throughput technologies allow us to accumulate molecular data quickly and to apply sophisticated machine-learning algorithms, building generalizable predictive models that will be useful in the criminal justice system. In particular, integrating microbiome and metabolomic data has excellent potential to advance microbial forensics. Copyright © 2017. Published by Elsevier Ltd.

  1. RCNF: Real-time Collaborative Network Forensic Scheme for Evidence Analysis

    OpenAIRE

    Moustafa, Nour; Slay, Jill

    2017-01-01

    Network forensic techniques help in tracking different types of cyber attack by monitoring and inspecting network traffic. However, with the high speed and large sizes of current networks, and the sophisticated philosophy of attackers, in particular mimicking normal behaviour and/or erasing traces to avoid detection, investigating such crimes demands intelligent network forensic techniques. This paper suggests a real-time collaborative network Forensic scheme (RCNF) that can monitor and inves...

  2. Cem anos da Entomologia Forense no Brasil (1908-2008 One hundred years of forensic entomology in Brazil (1908-2008

    Directory of Open Access Journals (Sweden)

    José Roberto Pujol-Luz

    2008-01-01

    Full Text Available Apresentamos uma história do desenvolvimento da Entomologia Forense no Brasil e uma avaliação do estado da arte e perspectivas. Esses estudos no Brasil iniciaram-se em 1908 com os trabalhos pioneiros de Roquette-Pinto e Oscar Freire, que notaram a grande diversidade da fauna de insetos necrófagos e a impossibilidade de aplicação direta de métodos desenvolvidos na Europa. Nas últimas duas décadas a Entomologia Forense tem avançado rapidamente no Brasil, mas ainda existem lacunas importantes no conhecimento, especialmente com relação à taxonomia, biologia e ecologia dos principais grupos de moscas e besouros necrófagos e também falta de integração entre os entomologistas e a polícia judiciária. Atualmente existem no Brasil mais de 20 pesquisadores desenvolvendo pesquisas relacionadas com Entomologia Forense e algumas dezenas de peritos criminais com treinamento nessa área, em quase todos os estados brasileiros. Neste trabalho são também apresentadas algumas diretrizes para políticas de desenvolvimento deste campo de pesquisas no Brasil.The history of the development of forensic entomology in Brazil, its current status and perspectives are reviewed. Those studies in Brazil began in 1908 with the pioneer works conducted by Roquette-Pinto and Oscar Freire, who noted the high diversity of the native fauna of necrophagous insects and the impossibility of direct application of the methods developed in Europe. In the last two decades, forensic entomology advanced rapidly in Brazil, but there still are some important limitations, especially in relation to the taxonomy, biology and ecology of necrophagous insects and the lack of interaction between researchers and police investigators. Today there are in Brazil over 20 researchers involved with forensic entomology and tens of police investigators with some training in this field. Guidelines for the development of this field of investigation in Brazil are also presented.

  3. Model Action Plan for Nuclear Forensics and Nuclear Attribution

    International Nuclear Information System (INIS)

    Dudder, G B; Niemeyer, S; Smith, D K; Kristo, M J

    2004-01-01

    Nuclear forensics and nuclear attribution have become increasingly important tools in the fight against illegal trafficking in nuclear and radiological materials. This technical report documents the field of nuclear forensics and nuclear attribution in a comprehensive manner, summarizing tools and procedures that have heretofore been described independently in the scientific literature. This report also provides national policy-makers, decision-makers, and technical managers with guidance for responding to incidents involving the interdiction of nuclear and radiological materials. However, due to the significant capital costs of the equipment and the specialized expertise of the personnel, work in the field of nuclear forensics has been restricted so far to a handful of national and international laboratories. In fact, there are a limited number of specialists who have experience working with interdicted nuclear materials and affiliated evidence. Most of the laboratories that have the requisite equipment, personnel, and experience to perform nuclear forensic analysis are participants in the Nuclear Smuggling International Technical Working Group or ITWG (see Section 1.8). Consequently, there is a need to disseminate information on an appropriate response to incidents of nuclear smuggling, including a comprehensive approach to gathering evidence that meets appropriate legal standards and to developing insights into the source and routes of nuclear and radiological contraband. Appendix A presents a ''Menu of Options'' for other Member States to request assistance from the ITWG Nuclear Forensics Laboratories (INFL) on nuclear forensic cases

  4. Age Estimation with DNA: From Forensic DNA Fingerprinting to Forensic (Epi)Genomics: A Mini-Review.

    Science.gov (United States)

    Parson, Walther

    2018-01-23

    Forensic genetics developed from protein-based techniques a quarter of a century ago and became famous as "DNA fingerprinting," this being based on restriction fragment length polymorphisms (RFLPs) of high-molecular-weight DNA. The amplification of much smaller short tandem repeat (STR) sequences using the polymerase chain reaction soon replaced RFLP analysis and advanced to become the gold standard in genetic identification. Meanwhile, STR multiplexes have been developed and made commercially available which simultaneously amplify up to 30 STR loci from as little as 15 cells or fewer. The enormous information content that comes with the large variety of observed STR genotypes allows for genetic individualisation (with the exception of identical twins). Carefully selected core STR loci form the basis of intelligence-led DNA databases that provide investigative leads by linking unsolved crime scenes and criminals through their matched STR profiles. Nevertheless, the success of modern DNA fingerprinting depends on the availability of reference material from suspects. In order to provide new investigative leads in cases where such reference samples are absent, forensic scientists started to explore the prediction of phenotypic traits from the DNA of the evidentiary sample. This paradigm change now uses DNA and epigenetic markers to forecast characteristics that are useful to triage further investigative work. So far, the best investigated externally visible characteristics are eye, hair and skin colour, as well as geographic ancestry and age. Information on the chronological age of a stain donor (or any sample donor) is elemental for forensic investigations in a number of aspects and has, therefore, been explored by researchers in some detail. Among different methodological approaches tested to date, the methylation-sensitive analysis of carefully selected DNA markers (CpG sites) has brought the most promising results by providing prediction accuracies of ±3-4 years

  5. Forensic Science in Support of Wildlife Conservation Efforts - Genetic Approaches (Global Trends).

    Science.gov (United States)

    Linacre, A

    2011-01-01

    Wildlife forensic science is a relatively recent development to meet the increasing need of the criminal justice system where there are investigations in alleged transgressions of either international or national legislation. This application of science draws on conservation genetics and forensic geneticists from mainstream forensic science. This review is a broad overview of the history of forensic wildlife science and some of the recent developments in forensic wildlife genetics with the application of DNA developments to nonhuman samples encountered in a forensic science investigation. The review will move from methods to look at the entire genome, when there is no previous knowledge of the species studied, through methods of species identification, using DNA to determine a possible geographic origin, through to assigning samples to a particular individual or a close genetic relative of this individual. The transfer of research methods into the criminal justice system for the investigation of wildlife crimes has been largely successful as is illustrated in the review. The review concludes with comments on the need for standardization and regulation in wildlife forensic science. Copyright © 2011 Central Police University.

  6. A review of bioinformatic methods for forensic DNA analyses.

    Science.gov (United States)

    Liu, Yao-Yuan; Harbison, SallyAnn

    2018-03-01

    Short tandem repeats, single nucleotide polymorphisms, and whole mitochondrial analyses are three classes of markers which will play an important role in the future of forensic DNA typing. The arrival of massively parallel sequencing platforms in forensic science reveals new information such as insights into the complexity and variability of the markers that were previously unseen, along with amounts of data too immense for analyses by manual means. Along with the sequencing chemistries employed, bioinformatic methods are required to process and interpret this new and extensive data. As more is learnt about the use of these new technologies for forensic applications, development and standardization of efficient, favourable tools for each stage of data processing is being carried out, and faster, more accurate methods that improve on the original approaches have been developed. As forensic laboratories search for the optimal pipeline of tools, sequencer manufacturers have incorporated pipelines into sequencer software to make analyses convenient. This review explores the current state of bioinformatic methods and tools used for the analyses of forensic markers sequenced on the massively parallel sequencing (MPS) platforms currently most widely used. Copyright © 2017 Elsevier B.V. All rights reserved.

  7. Post-flood damage data: requirements for disaster forensic investigation

    Directory of Open Access Journals (Sweden)

    Dolan Martin

    2016-01-01

    Full Text Available Disaster forensic investigation analyses the unfolding of a disaster and attempts to identify its multiple causes of damage which can lead to (i improved disaster prevention and management from lessons learnt, and (ii more effective mitigation measures in the aftermath of a disaster. The way in which damage data are collected after a flood event as well as the types of collected data influences their usability within forensic investigations. In order to explore whether or not existing data can be used for disaster forensic analysis, the European Project IDEA (Improving Damage assessments to Enhance cost-benefit Analyses is investigating existing gaps in damage information so as to identify possible paths towards improving data quality. This paper focuses in detail on a forensic analysis of the interlinked damage to economic activities and infrastructure in the Severn floods of 2007 in the UK. Besides investigating the usability of existing data, this research investigated: (i the relative weight of direct and indirect costs to business and infrastructure companies; (ii to what extent damage to infrastructure has impacted on indirect damage to businesses. Finally recommendations for improving the data for use in forensic investigation are offered.

  8. Forensic psychiatric assessment process and outcome in state ...

    African Journals Online (AJOL)

    Background: Individuals who were charged with a serious offence may be referred by courts for forensic psychiatric assessment. The court may declare them as state patients if they are found unfit to stand trial or not criminally responsible because of mental illness or defect. In forensic psychiatry practice, there may be ...

  9. The work about the cybercrime and computer forensics course

    Directory of Open Access Journals (Sweden)

    Tang Ling

    2016-01-01

    Full Text Available Currently, along with the maturity and widespread of computer technology and Internet, cybercrime are worsening. Therefore, it not only brings harm to the society, but also brings problems to traditional forensics. So it is very important for the university to develop a related course and train students to deal with information crime and computer forensics. East China University of Politics and Law has set up a college course named cybercrime and computer forensics for undergraduate students for six years and done some researches. Both of them get great achievements.

  10. Disturbances in Tooth Mineralization and Forensic Dental Age Estimations

    DEFF Research Database (Denmark)

    Jensen, Niels Dyrgaard; Arge, Sára Oladóttir; Larsen, Sara Tangmose

    When performing a forensic dental age assessment, mineralization disturbances of the teeth and the possible consequences these may have upon the reliability of the assessment must be taken into consideration. Furthermore, mineralization disturbances of a general character in the teeth may be seen...... as an indicator of more systemic insults during tooth formation and thus supplement the examination performed by the forensic pathologist. At our department the forensic dental age assessment is based upon a dental panoramic image, intra oral images of the third molars as well as a clinical photograph...

  11. An examination of ethnic entrepreneurship in the Mid-West of Ireland

    OpenAIRE

    Birdthistle, Naomi

    2012-01-01

    non-peer-reviewed EXECUTIVE SUMMARYThis research was commissioned by Doras Luimní  with the aim of providing a micro and strategic analysis of ethnic entrepreneurs in the Midwest region of Ireland. A number of objectives were formed in order to answer this aim. The study examined two sets of entrepreneurs: those in the planning phase and those that have been established. Both established entrepreneurs and entrepreneurs in the planning phase were studied so as to provide a skill set analysi...

  12. Forensic Science--A Proposal

    Science.gov (United States)

    Geesaman, Donald P.; Abrahamson, Dean E.

    1973-01-01

    Forensic science is an approach to study desirability of specific technologies in the context of value objectives and biological imperatives of society. Such groups should be formed with people from various physical and social sciences. (PS)

  13. Nebraska wind resource assessment first year results

    Energy Technology Data Exchange (ETDEWEB)

    Hurley, P.J.F.; Vilhauer, R. [RLA Consulting, Inc., Bothell, WA (United States); Stooksbury, D. [Univ. of Nebraska, Lincoln, NE (United States)

    1996-12-31

    This paper presents the preliminary results from a wind resource assessment program in Nebraska sponsored by the Nebraska Power Association. During the first year the measured annual wind speed at 40 meters ranged from 6.5 - 7.5 m/s (14.6 - 16.8 mph) at eight stations across the state. The site selection process is discussed as well as an overview of the site characteristics at the monitoring locations. Results from the first year monitoring period including data recovery rate, directionality, average wind speeds, wind shear, and turbulence intensity are presented. Results from the eight sites are qualitatively compared with other midwest and west coast locations. 5 figs., 2 tabs.

  14. Conditional Dependence in Microbial Forensic Assays - A Primer

    Energy Technology Data Exchange (ETDEWEB)

    Velsko, Stephan P. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2013-11-08

    This report provides an introduction to the topic of conditional dependence in the context of microbial forensic assays. Conditional dependence between two items of evidence E1 and E2 occurs when they are both used to support a hypothesis, but E1 affects the probability of E2 and vice versa. Ignoring this dependence can lead to very large errors in estimating the diagnosticity of the combined evidence. To introduce readers to this concept, a number of definitions of conditional dependence that have been used by authors in the past have been collected together and compared. Formal mathematical relationships that constrain conditional dependence are summarized. There are several specific scenarios in which unrecognized conditional dependence can arise in microbial forensic contexts. This report provides some notional examples that illustrate dramatic effects of conditional dependence on the weight of microbial forensic evidence, and discusses the relevance of these observations for the validation of microbial forensic assays. A two-­parameter model that describes the transition between various limiting forms of conditional dependence relations is provided in an appendix.

  15. Caring for the forensic population: recognizing the educational needs of emergency department nurses and physicians.

    Science.gov (United States)

    Henderson, Elizabeth; Harada, Nahoko; Amar, Angela

    2012-12-01

    The Emergency Department (ED) is a point of contact for victims of violence after an act of criminal activity has occurred. Hence, ED clinicians are in a key position to have a significant impact on both the medical and legal outcomes of the forensic patient population. The purpose of this study was to describe and compare forensic knowledge, practice, and experiences of ED nurses and physicians. Specific aims were to (1) describe experiences of nurses and physicians related to forensic practice; (2) compare clinical forensic knowledge and experience between nurses and physicians; and (3) describe forensic learning needs. This descriptive, correlational study utilized a survey questionnaire completed by 134 ED nurses and physicians. Results of the survey revealed no significant differences in the education, knowledge, and confidence with forensic patients between ED nurses and physicians. However, just over half of the sample reported feeling confident in managing forensic patients indicating a need for increased forensic education. Practice implications indicate that forensic education is needed and desired among ED nurses and physicians within the clinical setting. Further studies must be done to gain a more in depth understanding of existing forensic practices and protocols to elevate the level of care received by forensic patients within the ED setting. © 2012 International Association of Forensic Nurses.

  16. Bridging the gap: from biometrics to forensics.

    Science.gov (United States)

    Jain, Anil K; Ross, Arun

    2015-08-05

    Biometric recognition, or simply biometrics, refers to automated recognition of individuals based on their behavioural and biological characteristics. The success of fingerprints in forensic science and law enforcement applications, coupled with growing concerns related to border control, financial fraud and cyber security, has generated a huge interest in using fingerprints, as well as other biological traits, for automated person recognition. It is, therefore, not surprising to see biometrics permeating various segments of our society. Applications include smartphone security, mobile payment, border crossing, national civil registry and access to restricted facilities. Despite these successful deployments in various fields, there are several existing challenges and new opportunities for person recognition using biometrics. In particular, when biometric data is acquired in an unconstrained environment or if the subject is uncooperative, the quality of the ensuing biometric data may not be amenable for automated person recognition. This is particularly true in crime-scene investigations, where the biological evidence gleaned from a scene may be of poor quality. In this article, we first discuss how biometrics evolved from forensic science and how its focus is shifting back to its origin in order to address some challenging problems. Next, we enumerate the similarities and differences between biometrics and forensics. We then present some applications where the principles of biometrics are being successfully leveraged into forensics in order to solve critical problems in the law enforcement domain. Finally, we discuss new collaborative opportunities for researchers in biometrics and forensics, in order to address hitherto unsolved problems that can benefit society at large. © 2015 The Author(s) Published by the Royal Society. All rights reserved.

  17. [Forensic toxicology, a growing scientific discipline].

    Science.gov (United States)

    Augsburger, Marc; Staub, Christian

    2008-07-02

    Forensic toxicology has to bring evidence of substances that could have been involved directly or indirectly in the cause of death or that could influence the behaviour of somebody. The increase of the consumption of illegal and legal drugs in modern societies during last decades gave a boost to forensic toxicology. Moreover, improvement with analytical technology gave tools with high degrees of sensitivity and specificity for the screening and quantification of a large amount of substances in various biological specimens, even with very low concentration resulting of a single dose of medication.

  18. Low-level radioactive waste in the Midwest: an economic analysis of selected management options

    International Nuclear Information System (INIS)

    1983-06-01

    Possible economic scenarios for disposal of low-level radioactive waste generated in the Midwest are presented. Relative waste disposal site costs are estimated for each state separately, and for 5-state, 13-state, and 16-state regions. Costs for publicly and privately owned and operated sites are estimated as are incineration and transportation costs

  19. Fruit and Vegetable Intake and Dietary Patterns of Preadolescents Attending Schools in the Midwest

    Science.gov (United States)

    Nepper, Martha J.; Chai, Weiwen

    2015-01-01

    Objectives: The present study examined dietary intake of fruit and vegetables and dietary patterns of preadolescents attending schools in the Midwest. Methods: A total of 506 students (11.2 ± 1.3 years) from four public and private schools in Nebraska completed a validated 41-item Food Frequency Questionnaire to assess their dietary intake.…

  20. Automatic Speaker Recognition for Mobile Forensic Applications

    Directory of Open Access Journals (Sweden)

    Mohammed Algabri

    2017-01-01

    Full Text Available Presently, lawyers, law enforcement agencies, and judges in courts use speech and other biometric features to recognize suspects. In general, speaker recognition is used for discriminating people based on their voices. The process of determining, if a suspected speaker is the source of trace, is called forensic speaker recognition. In such applications, the voice samples are most probably noisy, the recording sessions might mismatch each other, the sessions might not contain sufficient recording for recognition purposes, and the suspect voices are recorded through mobile channel. The identification of a person through his voice within a forensic quality context is challenging. In this paper, we propose a method for forensic speaker recognition for the Arabic language; the King Saud University Arabic Speech Database is used for obtaining experimental results. The advantage of this database is that each speaker’s voice is recorded in both clean and noisy environments, through a microphone and a mobile channel. This diversity facilitates its usage in forensic experimentations. Mel-Frequency Cepstral Coefficients are used for feature extraction and the Gaussian mixture model-universal background model is used for speaker modeling. Our approach has shown low equal error rates (EER, within noisy environments and with very short test samples.