WorldWideScience

Sample records for nuclear security instrumentation

  1. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals

    International Nuclear Information System (INIS)

    2013-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  2. Security and Risk Analysis of Nuclear Safeguards Instruments Using Attack Trees

    International Nuclear Information System (INIS)

    Naumann, I.; Wishard, B.

    2015-01-01

    The IAEA's nuclear safeguards instruments must be frequently evaluated against attack vectors, which are extremely varied and, at first approximation, may seem inconsequential, but are not. To accurately analyze the impact of attacks on a multi-component system requires a highly structured and well-documented assessment. Tree structures, such as fault trees, have long been used to assess the consequences of selecting potential solutions and their impact on risk. When applied to security threats by introducing threat agents (adversaries) and vulnerabilities, this approach can be extremely valuable in uncovering previously unidentified risks and identifying mitigation steps. This paper discusses how attack trees can be used for the security analysis of nuclear safeguards instruments. The root node of such a tree represents an objective that negatively impacts security such as disclosing and/or falsifying instrument data or circumventing safeguards methods. Usually, this objective is rather complex and attaining it requires a combination of several security breaches which may vary on how much funding or what capabilities are required in order to execute them. Thus, it is necessary to break the root objective into smaller, less complex units. Once a leaf node describes a reasonably comprehensible action, it is the security experts' task to allocate levels of difficulty and funding to this node. Eventually, the paths from the leaf nodes to the root node describe all possible combinations of actions necessary to carry out a successful attack. The use of a well-structured attack tree facilitates the developer in thinking like the adversary providing more effective security solutions. (author)

  3. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Chinese Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  4. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Arabic Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  5. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Spanish Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objeurity Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit

  6. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (French Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  7. Future Direction of the Instrumentation and Control System for Security of Nuclear Facilities

    International Nuclear Information System (INIS)

    Kim, Woo Jin; Kim, Jae Kwang

    2014-01-01

    Instrumentation and control systems are pervasively used as a vital component in modern industries. Nuclear facilities, such as nuclear power plants (NPPs), originally use I and C systems for plant status monitoring, processes control, and many other purposes. After some events that raised security concerns, application areas of I and C systems have been expanded to physical protection of nuclear material and facilities. As nuclear policies over the world are strengthening security issues, the future direction of roles and technical requirements of security related I and C systems is described: An introduction of I and C systems, especially digitalized I and C systems, to security of nuclear facilities requires many careful considerations, such as system integration, verification and validation (V/V), etc. Institute of Nuclear Nonproliferation and Control (KINAC) established 'International Nuclear Nonproliferation and Security Academy, INSA' in 2014. One of the main achievements of INSA is test-bed implementation for technical criteria development of nuclear facilities' physical protection systems (PPSs) as well as for education and training of those systems. The test bed was modified and improved more suitably from the previous version to modern PPSs including state-of-the-art I and C technologies. KINAC is confident in the new test bed to become a fundamental technical basis of security related I and C systems in near future

  8. IAEA nuclear security program

    Energy Technology Data Exchange (ETDEWEB)

    Ek, D. [International Atomic Energy Agency, Vienna (Austria)

    2006-07-01

    Although nuclear security is a State responsibility, it is nevertheless an international concern, as the consequences of a nuclear security incident would have worldwide impact. These concerns have resulted in the development of numerous international instruments on nuclear security since the terrorist events in the USA on September 11, 2001. The IAEA Office of Nuclear Security has been charged to assist Member States to improvement their nuclear security and to meet the intent of these international obligations in order to ensure a cohesive thread of nuclear security protects the global community. The programs underway and planned by the Office of Nuclear Security will be discussed in this paper. (author)

  9. IAEA nuclear security program

    International Nuclear Information System (INIS)

    Ek, D.

    2006-01-01

    Although nuclear security is a State responsibility, it is nevertheless an international concern, as the consequences of a nuclear security incident would have worldwide impact. These concerns have resulted in the development of numerous international instruments on nuclear security since the terrorist events in the USA on September 11, 2001. The IAEA Office of Nuclear Security has been charged to assist Member States to improvement their nuclear security and to meet the intent of these international obligations in order to ensure a cohesive thread of nuclear security protects the global community. The programs underway and planned by the Office of Nuclear Security will be discussed in this paper. (author)

  10. Computer security at ukrainian nuclear facilities: interface between nuclear safety and security

    International Nuclear Information System (INIS)

    Chumak, D.; Klevtsov, O.

    2015-01-01

    Active introduction of information technology, computer instrumentation and control systems (I and C systems) in the nuclear field leads to a greater efficiency and management of technological processes at nuclear facilities. However, this trend brings a number of challenges related to cyber-attacks on the above elements, which violates computer security as well as nuclear safety and security of a nuclear facility. This paper considers regulatory support to computer security at the nuclear facilities in Ukraine. The issue of computer and information security considered in the context of physical protection, because it is an integral component. The paper focuses on the computer security of I and C systems important to nuclear safety. These systems are potentially vulnerable to cyber threats and, in case of cyber-attacks, the potential negative impact on the normal operational processes can lead to a breach of the nuclear facility security. While ensuring nuclear security of I and C systems, it interacts with nuclear safety, therefore, the paper considers an example of an integrated approach to the requirements of nuclear safety and security

  11. The International Legal Framework for Nuclear Security

    International Nuclear Information System (INIS)

    2011-01-01

    The term 'nuclear security' is generally accepted to mean 'the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear material, other radioactive substances or their associated facilities.' While the ultimate responsibility for nuclear security within a State rests entirely with that State, the need for regional and international cooperation has become increasingly evident with the growing recognition that the ability to prevent, detect and respond to the threats to nuclear security within one State is affected by the adequacy and effectiveness of nuclear security measures taken by other States, particularly when nuclear material is transported across national frontiers. Since the early 1970s, the IAEA has been called upon to play an ever increasing role in assisting States, upon request, to strengthen their national legal infrastructures and physical protection systems, as well as to facilitate regional and international efforts to enhance nuclear security, including measures to protect against nuclear terrorism. This publication brings together the legally binding primary international instruments and the internationally accepted non-binding instruments that constitute the international legal framework for nuclear security. It does not discuss the safety and safeguards related instruments, which also form a part of the broader legal framework for nuclear security. By setting out the legislative bases for the mandate of the IAEA in the area of nuclear security, it is hoped that this publication will increase awareness of the IAEA's role in facilitating national, regional and international efforts to enhance nuclear security , including measures to protect against nuclear terrorism. It is also intended to serve as a guide in carrying out the IAEA's nuclear security mandate and functions assigned to it under these instruments, including in the elaboration of nuclear security

  12. International Legal Framework for Nuclear Security

    International Nuclear Information System (INIS)

    Moore, G.M.

    2010-01-01

    The responsibility for nuclear security rests entirely with each State. There is no single international instrument that addresses nuclear security in a comprehensive manner. The legal foundation for nuclear security comprises international instruments and recognized principles that are implemented by national authorities. Security systems at the national level will contribute to a strengthened and more universal system of nuclear security at the international level. The binding security treaties are; Convention on the Physical Protection of Nuclear Material, the 2005 amendment thereto, Safeguards Agreements between the Agency and states required in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons. Model Protocol additional to agreement(s) between State(s) and the Agency for the application of Safeguards Convention on Early Notification of a Nuclear Accident, Convention on Assistance in the Case of a Nuclear Accident or Radiological Emergency, Convention on Nuclear Safety, Joint Convention on the Safety of Spent Fuel Management and on the Safety of Radioactive Waste Management

  13. Attack tree based cyber security analysis of nuclear digital instrumentation and control systems

    International Nuclear Information System (INIS)

    Khand, P.A.

    2009-01-01

    To maintain the cyber security, nuclear digital Instrumentation and Control (I and C) systems must be analyzed for security risks because a single security breach due to a cyber attack can cause system failure, which can have catastrophic consequences on the environment and staff of a Nuclear Power Plant (NPP). Attack trees have been widely used to analyze the cyber security of digital systems due to their ability to capture system specific as well as attacker specific details. Therefore, a methodology based on attack trees has been proposed to analyze the cyber security of the systems. The methodology has been applied for the Cyber Security Analysis (CSA) of a Bistable Processor (BP) of a Reactor Protection System (RPS). Threats have been described according to their source. Attack scenarios have been generated using the attack tree and possible counter measures according to the Security Risk Level (SRL) of each scenario have been suggested. Moreover, cyber Security Requirements (SRs) have been elicited, and suitability of the requirements has been checked. (author)

  14. International legal instruments promoting synergy's in nuclear safety, security and safeguards: myth of reality?

    International Nuclear Information System (INIS)

    Vasmant, A.

    2009-01-01

    The purpose of this article is to assess the existing synergies between nuclear safety, nuclear security and non-proliferation/safeguards resulting from the adoption of international legal instruments. Keeping in mind that a synergy is the extra success achieved by two or more elements of a system working together instead of on their own, this paper will try to evaluate the possibility of a so-called '3 S' approach to optimize the benefits so defined. to achieve this, Part 1 focuses on the history of the three regimes and their major features, while Part 2, 3 and 4 explore the various benefits of, limits to, synergies between the nuclear safety, nuclear security and safeguards regimes. Part 5 describes the potential '3 S' approach in international nuclear law. (N.C.)

  15. Computer Security at Nuclear Facilities (French Edition)

    International Nuclear Information System (INIS)

    2013-01-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear or other radioactive material is used or transported. Through its Nuclear Security Programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises Nuclear Security Fundamentals, which include objectives and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security, specifically: to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; to combat illicit trafficking and the inadvertent movement of such material; and to be prepared to respond to a nuclear security event. This publication is in the Technical Guidance

  16. IAEA Nuclear Security - Achievements 2002-2011

    International Nuclear Information System (INIS)

    2012-03-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes is real. This calls for a collective commitment to the control of, and accountancy for, material, as well as to adequate levels of protection in order to prevent criminal or unauthorized access to the material or associated facilities. Sharing of knowledge and experience, coordination among States and collaboration with other international organizations, initiatives and industries supports an effective international nuclear security framework. In 2001, the Board of Governors tasked the IAEA with improving nuclear security worldwide. The report that follows provides an overview of accomplishments over the last decade and reflects the importance that States assign to keeping material in the right hands. The IAEA has established a comprehensive nuclear security programme, described first in the Nuclear Security Plan of 2002-2005 and subsequently in the second plan of 2006- 2009. Activities included developing internationally accepted nuclear security guidance, supporting international legal instruments, protecting material and facilities, securing transport and borders, detecting and interdicting illicit nuclear trafficking, strengthening human resource capacity and preparing response plans should a nuclear security event occur. The IAEA has begun the implementation of its third Nuclear Security Plan, to be completed at the end of 2013. This approach to nuclear security recognizes that an effective national nuclear security regime builds on a number of factors: the implementation of relevant international legal instruments; IAEA guidance and standards; information protection; physical protection; material accounting and control; detection of, and response to, trafficking in such material; national response plans and contingency measures. Implemented in a systematic manner, these building blocks make up a sustainable national nuclear security regime and contribute to global

  17. Computer Security at Nuclear Facilities. Reference Manual (Arabic Edition)

    International Nuclear Information System (INIS)

    2011-01-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear or other radioactive material is used or transported. Through its Nuclear Security Programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises Nuclear Security Fundamentals, which include objectives and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security, specifically: to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; to combat illicit trafficking and the inadvertent movement of such material; and to be prepared to respond to a nuclear security event. This publication is in the Technical Guidance

  18. Computer Security at Nuclear Facilities. Reference Manual (Russian Edition)

    International Nuclear Information System (INIS)

    2012-01-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear or other radioactive material is used or transported. Through its Nuclear Security Programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises Nuclear Security Fundamentals, which include objectives and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security, specifically: to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; to combat illicit trafficking and the inadvertent movement of such material; and to be prepared to respond to a nuclear security event. This publication is in the Technical Guidance

  19. Computer Security at Nuclear Facilities. Reference Manual (Chinese Edition)

    International Nuclear Information System (INIS)

    2012-01-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear or other radioactive material is used or transported. Through its Nuclear Security Programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises Nuclear Security Fundamentals, which include objectives and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security, specifically: to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; to combat illicit trafficking and the inadvertent movement of such material; and to be prepared to respond to a nuclear security event. This publication is in the Technical Guidance

  20. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Spanish Edition); Objetivo y elementos esenciales del régimen de seguridad física nuclear de un Estado. Nociones fundamentales de seguridad física nuclear

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2014-10-15

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objeurity Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit

  1. Nuclear instrumentation for the industrial measuring systems

    International Nuclear Information System (INIS)

    Normand, S.

    2010-01-01

    This work deals with nuclear instrumentation and its application to industry, power plant fuel reprocessing plant and finally with homeland security. The first part concerns the reactor instrumentation, in-core and ex-core measurement system. Ionization Uranium fission chamber will be introduced with their acquisition system especially Campbell mode system. Some progress have been done on regarding sensors failure foresee. The second part of this work deals with reprocessing plant and associated instrumentation for nuclear waste management. Proportional counters techniques will be discussed, especially Helium-3 counter, and new development on electronic concept for reprocessing nuclear waste plant (one electronic for multipurpose acquisition system). For nuclear safety and security for human and homeland will be introduce. First we will explain a new particular approach on operational dosimetric measurement and secondly, we will show new kind of organic scintillator material and associated electronics. Signal treatment with real time treatment is embedded, in order to make neutron gamma discrimination possible even in solid organic scintillator. Finally, the conclusion will point out future, with most trends in research and development on nuclear instrumentation for next years. (author) [fr

  2. Security Guarantees and Nuclear Non-Proliferation

    International Nuclear Information System (INIS)

    Bruno Tertrais

    2011-01-01

    The purpose of this paper is to discuss the value of 'security guarantees', that is, positive security assurances that include a formal or informal defense commitment, in preventing nuclear proliferation. It demonstrates that such guarantees have proven to be a very effective instrument in preventing States from going nuclear. It would thus seem logical to reinforce or extend them. However, this path is fraught with obstacles and dilemmas

  3. Security Guarantees and Nuclear Non-Proliferation

    Energy Technology Data Exchange (ETDEWEB)

    Bruno Tertrais

    2011-07-01

    The purpose of this paper is to discuss the value of 'security guarantees', that is, positive security assurances that include a formal or informal defense commitment, in preventing nuclear proliferation. It demonstrates that such guarantees have proven to be a very effective instrument in preventing States from going nuclear. It would thus seem logical to reinforce or extend them. However, this path is fraught with obstacles and dilemmas

  4. Advanced Measuring (Instrumentation Methods for Nuclear Installations: A Review

    Directory of Open Access Journals (Sweden)

    Wang Qiu-kuan

    2012-01-01

    Full Text Available The nuclear technology has been widely used in the world. The research of measurement in nuclear installations involves many aspects, such as nuclear reactors, nuclear fuel cycle, safety and security, nuclear accident, after action, analysis, and environmental applications. In last decades, many advanced measuring devices and techniques have been widely applied in nuclear installations. This paper mainly introduces the development of the measuring (instrumentation methods for nuclear installations and the applications of these instruments and methods.

  5. Securing Chinese nuclear power development: further strengthening nuclear security

    International Nuclear Information System (INIS)

    Zhang Hui

    2014-01-01

    Chinese President Xi Jinping addresses China's new concept of nuclear security with four 'equal emphasis' at the third Nuclear Security Summit, and makes four commitments to strengthen nuclear security in the future. To convert President Xi's political commitments into practical, sustainable reality, China should take further steps to install a complete, reliable, and effective security system to ensure that all its nuclear materials and nuclear facilities are effectively protected against the full spectrum of plausible terrorist and criminal threats. This paper suggests the following measures be taken to improve China's existing nuclear security system, including updating and clarifying the requirements for a national level DBT; updating and enforcing existing regulations; further promoting nuclear security culture; balancing the costs of nuclear security, and further strengthening international cooperation on nuclear security. (author)

  6. Nuclear Security Recommendations on Nuclear and Other Radioactive Material out of Regulatory Control: Recommendations

    International Nuclear Information System (INIS)

    2011-01-01

    This publication presents recommendations for the nuclear security of nuclear and other radioactive material that is out of regulatory control. It is based on national experiences and practices and guidance publications in the field of security as well as the nuclear security related international instruments. The recommendations include guidance for States with regard to the nuclear security of nuclear and other radioactive material that has been reported as being out of regulatory control as well as for material that is lost, missing or stolen but has not been reported as such, or has been otherwise discovered. In addition, these recommendations adhere to the detection and assessment of alarms and alerts and to a graded response to criminal or unauthorized acts with nuclear security implications

  7. Cyber security best practices for the nuclear industry

    International Nuclear Information System (INIS)

    Badr, I.

    2012-01-01

    When deploying software based systems, such as, digital instrumentation and controls for the nuclear industry, it is vital to include cyber security assessment as part of architecture and development process. When integrating and delivering software-intensive systems for the nuclear industry, engineering teams should make use of a secure, requirements driven, software development life cycle, ensuring security compliance and optimum return on investment. Reliability protections, data loss prevention, and privacy enforcement provide a strong case for installing strict cyber security policies. (authors)

  8. Cyber security best practices for the nuclear industry

    Energy Technology Data Exchange (ETDEWEB)

    Badr, I. [Rational IBM Software Group, IBM Corporation, Evanston, IL 60201 (United States)

    2012-07-01

    When deploying software based systems, such as, digital instrumentation and controls for the nuclear industry, it is vital to include cyber security assessment as part of architecture and development process. When integrating and delivering software-intensive systems for the nuclear industry, engineering teams should make use of a secure, requirements driven, software development life cycle, ensuring security compliance and optimum return on investment. Reliability protections, data loss prevention, and privacy enforcement provide a strong case for installing strict cyber security policies. (authors)

  9. Smart antennas for nuclear instruments

    International Nuclear Information System (INIS)

    Jain, Ranjan Bala; Singhi, B.M.

    2005-01-01

    The advances in the field of computer and communications are leading to the development of smart embedded nuclear instruments. These instruments have highly sophisticated signal-processing algorithms based on FPGA and ASICS, provisions of present day connectivity and user interfaces. The developments in the connectivity, standards and bus technologies have made possible to access these instruments on LAN and WAN with suitable reliability and security. To get rid of wires i.e. in order to access these instruments, without wires at any place, wireless technology has evolved and become integral part of day-to-day activities. The environment monitoring can be done remotely, if smart antennas are incorporated on these instruments

  10. IAEA support for the establishment of nuclear security education

    International Nuclear Information System (INIS)

    Braunegger-Guelich, Andrea; Rukhlo, Vladimir

    2010-01-01

    The threat of nuclear terrorism has not diminished. In response to the concerns of States, an international nuclear security framework has emerged through the establishment of a number of legally binding and non-binding international instruments which obligates or commits States to carry out a number of actions to protect against nuclear terrorism. In this context, the need for human resource development programmes in nuclear security was underscored at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors' Meetings. In the pursuit of this need, the IAEA has developed - together with academics and nuclear security experts from Member States - a technical guidance entitled IAEA Nuclear Security Series No. 12 - Educational Programme in Nuclear Security that consists of a model Master of Science (M.Sc.) and a certificate programme in nuclear security. The paper sets out IAEA efforts to support the establishment of nuclear security at educational institutions, underlines particularly the objective and content of the IAEA Nuclear Security Series No. 12 and discusses the efforts made by the IAEA to establish a network among educational and research institutions, and other stakeholders to enhance global nuclear security by developing, sharing and promoting excellence in nuclear security education. (orig.)

  11. The International Atomic Energy Agency Nuclear Security Education Strategies

    International Nuclear Information System (INIS)

    BRAUNEGGER-GUELICH, A.; RUKHLO, V.; GREGORIC, M.; COLGAN, P.

    2011-01-01

    The threat of nuclear terrorism has not diminished. In response to the concerns of States, an international nuclear security framework has emerged through the establishment of a number of legally binding and non-binding international instruments which obligates or commits States to carry out a number of actions to protect against nuclear terrorism. In this context, the need for human resource development programmes in nuclear security was underscored at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors' Meetings. In the pursuit of this need, the IAEA provides a comprehensive nuclear security training programme to States on a regular basis, and has developed a concept that seeks to effectively pass ownership of nuclear security knowledge and skills to States through the establishment of a Nuclear Security Support Centre. In addition, the IAEA has developed a technical guidance titled IAEA Nuclear Security Series No. 12 - Educational Programme in Nuclear Security that consists of a model of a Master of Science (M.Sc.) and assists educational institutions to provide nuclear security education. The article sets out IAEA efforts in the area of nuclear security training and education, including the assistance to States for establishing a Nuclear Security Support Centre. It underlines the objective and content of the IAEA Nuclear Security Series No. 12, discusses different concepts on how to establish nuclear security at universities and, emphasizes on the IAEA efforts to assist educational and research institutions, and other stake holders to enhance global nuclear security by developing, sharing and promoting excellence in nuclear security education. (author)

  12. International Nuclear Security Education Network (INSEN): Promoting nuclear security education

    International Nuclear Information System (INIS)

    Muhamad Samudi Yasir

    2013-01-01

    Full-text: The need for human resource development programmes in nuclear security was underlined at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors Meetings. Successive IAEA Nuclear Security Plans, the most recent of which was agreed by the Board of Governors in September 2009, give high priority to assisting States in establishing educational programmes in nuclear security in order to ensure the sustainability of nuclear security improvements. The current Nuclear Security Plan 1 covering 2010-2013 emphasizes on the importance of considering existing capacities at international, regional and national levels while designing nuclear security academic programmes. In the course of implementing the Plan, the IAEA developed a guide entitled Educational Programme in Nuclear Security (IAEA Nuclear Security Series No. 12) that consists of a model of a MAster of Science (M.Sc.) and a Certificate Programme in Nuclear Security. This guide was aims at assisting universities or other educational institutes to developed academic programmes in nuclear security. Independently, some universities already offered academic programmes covering some areas of nuclear security, while other universities have asked the IAEA to support the implementation of these programmes. In order to better address current and future request for assistance in this area, the IAEA establish a collaboration network-International Nuclear Security Education Network (INSEN), among universities who are providing nuclear security education or who are interested in starting an academic programme/ course(s) in nuclear security. Universiti Kebangsaan Malaysia (UKM) is a first local university became a member of INSEN since the beginning of the establishment. (author)

  13. Nuclear Security Recommendations on Nuclear and other Radioactive Material out of Regulatory Control: Recommendations (Spanish Edition)

    International Nuclear Information System (INIS)

    2012-01-01

    This publication presents recommendations for the nuclear security of nuclear and other radioactive material that is out of regulatory control. It is based on national experiences and practices and guidance publications in the field of security as well as the nuclear security related international instruments. The recommendations include guidance for States with regard to the nuclear security of nuclear and other radioactive material that has been reported as being out of regulatory control as well as for material that is lost, missing or stolen but has not been reported as such, or has been otherwise discovered. In addition, these recommendations adhere to the detection and assessment of alarms and alerts and to a graded response to criminal or unauthorized acts with nuclear security implications.

  14. Nuclear Security Recommendations on Nuclear and Other Radioactive Material out of Regulatory Control: Recommendations (Arabic Edition)

    International Nuclear Information System (INIS)

    2012-01-01

    This publication presents recommendations for the nuclear security of nuclear and other radioactive material that is out of regulatory control. It is based on national experiences and practices and guidance publications in the ? field of security as well as the nuclear security related international instruments. The recommendations include guidance for States with regard to the nuclear security of nuclear and other radioactive material that has been reported as being out of regulatory control as well as for material that is lost, missing or stolen but has not been reported as such, or has been otherwise discovered. In addition, these recommendations adhere to the detection and assessment of alarms and alerts and to a graded response to criminal or unauthorized acts with nuclear security implications.

  15. Nuclear Security Recommendations on Nuclear and Other Radioactive Material out of Regulatory Control: Recommendations (Russian Edition)

    International Nuclear Information System (INIS)

    2011-01-01

    This publication presents recommendations for the nuclear security of nuclear and other radioactive material that is out of regulatory control. It is based on national experiences and practices and guidance publications in the field of security as well as the nuclear security related international instruments. The recommendations include guidance for States with regard to the nuclear security of nuclear and other radioactive material that has been reported as being out of regulatory control as well as for material that is lost, missing or stolen but has not been reported as such, or has been otherwise discovered. In addition, these recommendations adhere to the detection and assessment of alarms and alerts and to a graded response to criminal or unauthorized acts with nuclear security implications.

  16. Introduction of regulatory guide on cyber security of L and C systems in nuclear facilities

    International Nuclear Information System (INIS)

    Kang, Y.; Jeong, C. H.; Kim, D. I.

    2008-01-01

    In the case of unauthorized individuals, systems and entities or process threatening the instrumentation and control systems of nuclear facilities using the intrinsic vulnerabilities of digital based technologies, those systems may lose their own required functions. The loss of required functions of the systems can seriously affect the safety of nuclear facilities. Consequently, digital instrumentation and control systems, which perform functions important to safety, should be designed and operated to respond to cyber threats capitalizing on the vulnerabilities of digital based technologies. To make it possible, the developers and licensees of nuclear facilities should perform appropriate cyber security activities throughout the whole life cycle of digital instrumentation and control systems. Under the goal of securing the safety of nuclear facilities, this paper presents the regulatory on cyber security activities to remove the cyber threats that exploit the vulnerabilities of digital instrumentation and control systems and to mitigate the effect of such threats. Presented regulatory guide includes establishing the cyber security policy and plan, analyzing and classifying the cyber threats and cyber security assessment of digital instrumentation and control systems. (authors)

  17. IAEA Completes Nuclear Security Review Mission in Hungary

    International Nuclear Information System (INIS)

    2013-01-01

    improvement of nuclear security. The IPPAS team provided a draft report to the HAEA and will submit a final report soon. Because it contains security-related information about specific Hungarian nuclear sites, the report cannot be made publicly available. ''Hungary will implement recommendations and suggestions in the near future, and we intend to invite a follow-up mission afterwards,'' said Kristof Horvath, Deputy Director General of the Hungarian Atomic Energy Authority. Background: The mission was the 59th IPPAS mission conducted by the IAEA since the program began in 1995, and the second requested by the Hungary (the first was conducted in 1997). IPPAS missions are intended to help nations strengthen their national nuclear security regime. The missions provide peer advice on implementing international instruments, and IAEA guidance on the protection of nuclear and other radioactive material and associated facilities. The missions call upon a team of international experts to assess a nation's system of physical protection, compare it with international best practices and make recommendations for improvements. IPPAS missions are conducted both on a nation-wide and facility-specific basis. Hungary is party to all international instruments relevant to nuclear security, including the Convention on Physical Protection of Nuclear Material (CPPNM) and has ratified its 2005 Amendment. Hungary also supports the Code of Conduct on the Safety and Security of Radioactive Sources as well as the Guidance on the Import and Export of Radioactive Sources. The IAEA will host a major Nuclear Security Conference in Vienna on 1-5 July 2013. All 159 IAEA Member States have been invited to the International Conference on Nuclear Security: Enhancing Global Efforts, which will provide a global forum for senior officials to discuss nuclear security priorities. (IAEA)

  18. The Nuclear Safeguards and Security Activities under Euratom Research and Training Programme

    International Nuclear Information System (INIS)

    Abousahl, S.; Palajova, Z.; Janssens, W.A.M.; Luetzenkirchen, K.; Goncalves, J.G.M.; Aregbe, Y.; )

    2015-01-01

    Nuclear safeguards and security are absolute priorities for the EU. At technical level, the Joint Research Centre (JRC) as the European Commission's in-house science service plays an important role in the field of nuclear research, training and education that include nuclear safety, safeguards and security. The JRC's nuclear research activities are defined in a Council Regulation on the research and training programme of the European Atomic Energy Community. The JRC works closely with EC safeguards authority, whose mission is to ensure that nuclear material within the EU is not diverted from its intended use according to Euratom treaty. Technologies, methodologies and trainings are developed according to the Euratom Safeguards inspectorate's needs. In the area of nuclear security, the JRC contributes to the development of specific expertise in the field of nuclear forensics and border security detection as well as related training efforts for first front-line responders and national experts. The JRC provides its expert support for the implementation of internal EU action plans mainly in the field of radiological and nuclear security. At an international level, the JRC cooperates with the IAEA mainly through the EC support programme on the control of nuclear materials and facilities in order to avoid proliferation or diversion. Close cooperation with IAEA nuclear security is developed through the recent signature of a dedicated practical arrangement. Key partnerships have also been developed in the field of safeguards and security with the US-DoE, Russia, Japan and China. In addition, JRC contributes significantly to the EU nuclear safeguards and security outreach activities implemented under the Instrument for Nuclear Safety Cooperation and Instrument contributing to Stability and Peace. In this paper we will highlight some of the JRC contributions to the enhancement of nuclear safeguards and security at EU and international levels. (author)

  19. Computer security of NPP instrumentation and control systems: categorization

    International Nuclear Information System (INIS)

    Klevtsov, A.L.; Simonov, A.A.; Trubchaninov, S.A.

    2016-01-01

    The paper is devoted to studying categorization of NPP instrumentation and control (I&C) systems from the point of view of computer security and to consideration of the computer security levels and zones used by the International Atomic Energy Agency (IAEA). The paper also describes the computer security degrees and zones regulated by the International Electrotechnical Commission (IEC) standard. The computer security categorization of the systems used by the U.S. Nuclear Regulatory Commission (NRC) is presented. The experts analyzed the main differences in I&C systems computer security categorization accepted by the IAEA, IEC and U.S. NRC. The approaches to categorization that should be advisably used in Ukraine during the development of regulation on NPP I&C systems computer security are proposed in the paper

  20. A cyber security risk assessment for the design of I and C system in nuclear power plants

    International Nuclear Information System (INIS)

    Song, Jae Gu; Lee, Jung Woon; Lee, Cheal Kwon; Kwon, Kee Choon; Lee, Dong Young

    2012-01-01

    The applications of computers and communication system and network technologies in nuclear power plants have expanded recently. This application of digital technologies to the instrumentation and control systems of nuclear power plants brings with it the cyber security concerns similar to other critical infrastructures. Cyber security risk assessments for digital instrumentation and control systems have become more crucial in the development of new systems and in the operation of existing systems. Although the instrumentation and control systems of nuclear power plants are similar to industrial control systems, the former have specifications that differ from the latter in terms of architecture and function, in order to satisfy nuclear safety requirements, which need different methods for the application of cyber security risk assessment. In this paper, the characteristics of nuclear power plant instrumentation and control systems are described, and the considerations needed when conducting cyber security risk assessments in accordance with the life cycle process of instrumentation and control systems are discussed. For cyber security risk assessments of instrumentation and control systems, the activities and considerations necessary for assessments during the system design phase or component design and equipment supply phase are presented in the following 6 steps: 1) System Identification and Cyber Security Modeling, 2) Asset and Impact Analysis, 3) Threat Analysis, 4) Vulnerability Analysis, 5) Security Control Design, and 6) Penetration test. The results from an application of the method to a digital reactor protection system are described.

  1. A cyber security risk assessment for the design of I and C system in nuclear power plants

    Energy Technology Data Exchange (ETDEWEB)

    Song, Jae Gu; Lee, Jung Woon; Lee, Cheal Kwon; Kwon, Kee Choon; Lee, Dong Young [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2012-12-15

    The applications of computers and communication system and network technologies in nuclear power plants have expanded recently. This application of digital technologies to the instrumentation and control systems of nuclear power plants brings with it the cyber security concerns similar to other critical infrastructures. Cyber security risk assessments for digital instrumentation and control systems have become more crucial in the development of new systems and in the operation of existing systems. Although the instrumentation and control systems of nuclear power plants are similar to industrial control systems, the former have specifications that differ from the latter in terms of architecture and function, in order to satisfy nuclear safety requirements, which need different methods for the application of cyber security risk assessment. In this paper, the characteristics of nuclear power plant instrumentation and control systems are described, and the considerations needed when conducting cyber security risk assessments in accordance with the life cycle process of instrumentation and control systems are discussed. For cyber security risk assessments of instrumentation and control systems, the activities and considerations necessary for assessments during the system design phase or component design and equipment supply phase are presented in the following 6 steps: 1) System Identification and Cyber Security Modeling, 2) Asset and Impact Analysis, 3) Threat Analysis, 4) Vulnerability Analysis, 5) Security Control Design, and 6) Penetration test. The results from an application of the method to a digital reactor protection system are described.

  2. Nuclear security towards the adequate answers to the new challenge of nuclear and radiological terrorism

    International Nuclear Information System (INIS)

    Puig, D.E.

    2006-01-01

    The globalization phenomenon and the process of regional integration have generated new and defiant characteristics in the criminal activation, the one that has acquired growing trans national dimension. After September 11, 2001 it should to have bigger international initiative to reinforce the safety of materials and facilities in the entire world and to apply the international recommendations for to assure that all the nuclear materials of not used bombs are registered and secure of sabotage. Thousands of radioactive sources exist in the world. Possibility that the terrorists use radioactive sources as attack instruments since its are more easily available and its are more easy too to obtain in comparison with the uranium or plutonium classified for weapons. Dirty bomb. Effects of the Radiations. The Goiania accident. 'Orphans' sources Illicit traffic of radioactive material. Security. Measures of Physical Protection. Security of the radioactive sources. Role of the IAEA and other international organisms and regional CAN-MERCOSUR. Nuclear security and Legal frame. International and national instruments against the nuclear and radiological terrorism. Study from a proposal to Pan-American level to make in front of the problem. (Author)

  3. Establishing cyber security programs for I and C systems at nuclear facilities

    International Nuclear Information System (INIS)

    Waedt, Karl

    2012-01-01

    In recent years, across the international nuclear community, cyber security issues have quickly gained significant attention from safety authorities and plant designers alike. This increased attention was accelerated by news of the Stuxnet virus, which impaired control systems at Iranian nuclear facilities in 2010, but is also fueled by regular news about cyber security breaches of data systems at large business corporations. This paper discusses key aspects of establishing a cyber security program for Instrumentation and Control (I and C) systems at a nuclear facility, and identifies inherent aspects of nuclear power plant (NPP) design, that differentiate the needs of such a cyber security program from those of typical corporate data systems. (orig.)

  4. Establishing cyber security programs for I and C systems at nuclear facilities

    Energy Technology Data Exchange (ETDEWEB)

    Waedt, Karl [AREVA NP GmbH (Germany)

    2012-11-01

    In recent years, across the international nuclear community, cyber security issues have quickly gained significant attention from safety authorities and plant designers alike. This increased attention was accelerated by news of the Stuxnet virus, which impaired control systems at Iranian nuclear facilities in 2010, but is also fueled by regular news about cyber security breaches of data systems at large business corporations. This paper discusses key aspects of establishing a cyber security program for Instrumentation and Control (I and C) systems at a nuclear facility, and identifies inherent aspects of nuclear power plant (NPP) design, that differentiate the needs of such a cyber security program from those of typical corporate data systems. (orig.)

  5. Nuclear security. IAEA: Working to build a global response to a global threat

    International Nuclear Information System (INIS)

    2010-04-01

    The IAEA helps to ensure that measures are taken to control and protect nuclear and radioactive materials from falling into the wrong hands. The IAEA delivers training, technical assistance, and equipment to States, and provides international guidance on improving nuclear security. IAEA nuclear security activities include: · Risk reduction (such as repatriating research reactor fuel and strengthening border monitoring) · International legal instruments and supporting their implementation · Internationally accepted guidance and benchmarks for nuclear security · Information exchange · Human Resource Development programmes · Research and development

  6. International Nuclear Security

    Energy Technology Data Exchange (ETDEWEB)

    Doyle, James E. [Los Alamos National Laboratory

    2012-08-14

    This presentation discusses: (1) Definitions of international nuclear security; (2) What degree of security do we have now; (3) Limitations of a nuclear security strategy focused on national lock-downs of fissile materials and weapons; (4) What do current trends say about the future; and (5) How can nuclear security be strengthened? Nuclear security can be strengthened by: (1) More accurate baseline inventories; (2) Better physical protection, control and accounting; (3) Effective personnel reliability programs; (4) Minimize weapons-usable materials and consolidate to fewer locations; (5) Consider local threat environment when siting facilities; (6) Implement pledges made in the NSS process; and (7) More robust interdiction, emergency response and special operations capabilities. International cooperation is desirable, but not always possible.

  7. Interrelationship between nuclear safety, safeguards and nuclear security

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2007-01-01

    As preventive activities against danger within nuclear systems, three major areas exist; nuclear safety, safeguards and nuclear security. Considering the purpose of these activities, to prevent non-peaceful use is common in nuclear security in general and safeguards. At the same time, measures against sabotage, one of the subcategory in nuclear security, is similar to nuclear safety in aiming at preventing nuclear accidents. When taking into account the insider issues in nuclear security, the distinction between measures against sabotage and nuclear safety becomes ambiguous. Similarly, the distinction between measures against theft, another subcategory in nuclear security, and safeguards also becomes vague. These distinctions are influenced by psychological conditions of members in nuclear systems. Members who have the intention to make nuclear systems dangerous to human society shall be the 'enemy' to nuclear systems and thus be the target for nuclear security. (author)

  8. Nuclear security and challenges at nuclear power plants. Part 1. Basis of nuclear security

    International Nuclear Information System (INIS)

    Demachi, Kazuyuki

    2017-01-01

    The tsunami that occurred in March 2011 associated with the 2011 off the Pacific coast of Tohoku Earthquake hit TEPCO Fukushima Daiichi Nuclear Power Station (1F). The 1F got into station blackout situation, and fell into reactor core meltdown due to inability of cooling down the reactor, eventually leading to the emission accident of radioactive substances over a wide range into the atmosphere, soil, seawater and the like. Through various media such as newspapers, TVs, and the Internet after the accident, important facilities for safety were explained with illustrations. Some of them included the contents that can suggest the causes that trigger the same accident as the 1F accident. It is an urgent task to strengthen security against the terrorism aimed at nuclear power facilities including nuclear power plants, and its realization is a serious problem in each country. This paper summarized nuclear security issues and solutions including explanation on the circumstances of the threat increase of nuclear terrorism that had begun before the 1F accident. The recent nuclear security summit reaffirmed that nuclear security is the basic responsibility of each country, and also reaffirmed the responsibility and importance of IAEA for international cooperation. This paper explains the definition of nuclear security, threat of terrorism, and the contents of the IAEA Nuclear Security Series (NSS), and points out that NSS is considered as the basis among basis that all the countries should share. (A.O.)

  9. Masters in Nuclear Security

    International Nuclear Information System (INIS)

    Rickwood, Peter

    2013-01-01

    Continuing global efforts to improve the security of nuclear and other radioactive material against the threat of malicious acts are being assisted by a new initiative, the development of a corps of professional experts to strengthen nuclear security. The IAEA, the European Commission, universities, research institutions and other bodies working in collaboration have established an International Nuclear Security Education Network (INSEN). In 2011, six European academic institutions, the Vienna University of Technology, the Brandenburg University of Applied Sciences, the Demokritos National Centre for Scientific Research in Greece, the Reactor Institute Delft of the Delft University of Technology in the Netherlands, the University of Oslo, and the University of Manchester Dalton Nuclear Institute, started developing a European Master of Science Programme in Nuclear Security Management. In March 2013, the masters project was inaugurated when ten students commenced studies at the Brandenburg University of Applied Sciences in Germany for two weeks. In April, they moved to the Delft University of Technology in the Netherlands for a further two weeks of studies. The pilot programme consists of six teaching sessions in different academic institutions. At the inauguration in Delft, IAEA Director General Yukiya Amano commended this effort to train a new generation of experts who can help to improve global nuclear security. ''It is clear that we will need a new generation of policy-makers and nuclear professionals - people like you - who will have a proper understanding of the importance of nuclear security,'' Mr. Amano told students and faculty members. ''The IAEA's goal is to support the development of such programmes on a global basis,'' said David Lambert, Senior Training Officer in the IAEA's Office of Nuclear Security. ''An existing postgraduate degree programme focused on nuclear security at Naif Arab University for Security Sciences (NAUSS) is currently supported by

  10. Security culture for nuclear facilities

    Science.gov (United States)

    Gupta, Deeksha; Bajramovic, Edita

    2017-01-01

    Natural radioactive elements are part of our environment and radioactivity is a natural phenomenon. There are numerous beneficial applications of radioactive elements (radioisotopes) and radiation, starting from power generation to usages in medical, industrial and agriculture applications. But the risk of radiation exposure is always attached to operational workers, the public and the environment. Hence, this risk has to be assessed and controlled. The main goal of safety and security measures is to protect human life, health, and the environment. Currently, nuclear security considerations became essential along with nuclear safety as nuclear facilities are facing rapidly increase in cybersecurity risks. Therefore, prevention and adequate protection of nuclear facilities from cyberattacks is the major task. Historically, nuclear safety is well defined by IAEA guidelines while nuclear security is just gradually being addressed by some new guidance, especially the IAEA Nuclear Security Series (NSS), IEC 62645 and some national regulations. At the overall level, IAEA NSS 7 describes nuclear security as deterrence and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear, other radioactive substances and their associated facilities. Nuclear security should be included throughout nuclear facilities. Proper implementation of a nuclear security culture leads to staff vigilance and a high level of security posture. Nuclear security also depends on policy makers, regulators, managers, individual employees and members of public. Therefore, proper education and security awareness are essential in keeping nuclear facilities safe and secure.

  11. IAEA Completes Nuclear Security Review Mission in United States

    International Nuclear Information System (INIS)

    2013-01-01

    . Macfarlane. 'Together, the international community is working to strengthen nuclear security worldwide'. Background The mission was the 60th IPPAS mission conducted by the IAEA since the program began in 1995. The mission was the third to a Nuclear-Weapon State with a very large civil nuclear programme. IPPAS missions are intended to help IAEA Member States strengthen their national nuclear security regimes. The missions provide, upon request, peer advice on implementing international instruments, as well as IAEA nuclear security guidance on the protection of nuclear and other radioactive material and associated facilities and activities. IPPAS missions are conducted both on a nation-wide and facility-specific basis. The United States is an important partner in IAEA nuclear security activities and the largest national contributor to the IAEA Nuclear Security Fund. The United States also regularly contributes in kind by providing equipment and experts for missions, lecturers for training courses and contributes to the development of documents in the IAEA Nuclear Security Series. The United States is party to the Convention on Physical Protection of Nuclear Material but has not yet ratified its 2005 Amendment. The United States also supports the Code of Conduct on the Safety and Security of Radioactive Sources as well as the Guidance on the Import and Export of Radioactive Sources. (IAEA)

  12. The 'World Institute for Nuclear Security' - News note

    International Nuclear Information System (INIS)

    Hautecouverture, Benjamin

    2008-12-01

    This article comments the creation of the World Institute for Nuclear Security (WINS) in September 2008 in Vienna. The creation of this institution is the result of a project initiated by the USA in 2004. The author recalls the process which leaded to this creation: workshops organised by the Nuclear Threat Initiative (NTI) and the Institute for Nuclear Materials Management (INMM), creation of a coordination committee, and expert meeting in Baden. He indicates how the WINS is financed (by the NTI, the US DoE, and Norway) and its future costs. He briefly describes its structure and operation, its mission, scope and activities (11 fields of activity have been defined). He recalls the various international instruments (conventions, resolutions, institutions, initiatives) related to nuclear security and to the struggle against nuclear threat and terrorism, and indicates how the WINS considers them (an insufficient and inefficient, but existing support). He finally indicates issues to be addressed to better define the WINS' role

  13. Nuclear Security Education in Morocco

    International Nuclear Information System (INIS)

    Hakam, O.K.

    2015-01-01

    Morocco has made significant progress in the field of nuclear security by supporting the efforts and activities of the International Atomic Energy Agency (IAEA), promoting nuclear security under international initiatives and continues to undertake actions aiming at strengthening capacity building in nuclear security. As well, Morocco has developed a new law on radiological and nuclear safety and security which was promulgated in 2014. Some Moroccan universities in cooperation with the IAEA-International Nuclear Security Education Network (INSEN) and the US-DoS Partnership for Nuclear Security (PNS) are working to develop their nuclear security educational programmes. In this regard, faculties who have been involved in INSEN Professional Development Courses (PDCs) have acquired a high-quality of knowledge and teaching tools in nuclear security topics that led them to be able to develop and teach their nuclear security curriculum as is the case at the University of Ibn Tofail. Furthermore, University of Ibn Tofail has developed in 2014 with collaboration with CRDFGlobal the first Institute of Nuclear Material Management (INMM) Student Chapter in Africa. This Chapter has organized many events to promote best practices among the young generation. Moreover, University of Ibn Tofail and Brandenburg University in Germany are working to develop a PDC on Nuclear IT/Cyber Security to be held in Kenitra, Morocco. This PDC aims at building capacity among the academic communities from Africa and MENA Region in order to further raise awareness, develop and disseminate best practices, increase professional standards and therefore enhance nuclear security culture. So, this paper will present some nuclear security education activities in Morocco and more specifically at the University of Ibn Tofail. These activities involve women as leaders but also contribute in education and training of young generation of women in nuclear field. (author)

  14. Redefining interrelationship between nuclear safety, nuclear security and safeguards

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2011-01-01

    Since the beginning of this century, the so-called 3Ss (Nuclear Safety, Nuclear Security and Safeguards) have become major regulatory areas for peaceful uses of nuclear energy. The importance of the 3Ss is now emphasized to countries which are newly introducing nuclear power generation. However, as role models for those newcomers, existing nuclear power countries are also required to strengthen their regulatory infrastructure for the 3Ss. In order to rationalize the allocation of regulatory resources, interrelationship of the 3Ss should be investigated. From the viewpoint of the number of the parties concerned in regulation, nuclear security is peculiar with having 'aggressors' as the third party. From the viewpoint of final goal of regulation, nuclear security in general and safeguards share the goal of preventing non-peaceful uses of nuclear energy, though the goal of anti-sabotage within nuclear security is rather similar to nuclear safety. As often recognized, safeguards are representative of various policy tools for nuclear non-proliferation. Strictly speaking, it is not safeguards as a policy tool but nuclear non-proliferation as a policy purpose that should be parallel to other policy purposes (nuclear safety and nuclear security). That suggests 'SSN' which stands for Safety, Security and Non-proliferation is a better abbreviation rather than 3Ss. Safeguards as a policy tool should be enumerated along with nuclear safety regulation, nuclear security measures and trade controls on nuclear-related items. Trade controls have been playing an important role for nuclear non-proliferation. These policy tools can be called 'SSST' in which Trade controls are also emphasized along with Safety regulation, Security measures and Safeguards. Recently, it becomes quite difficult to clearly demarcate these policy tools. As nuclear security concept is expanding, the denotation of nuclear security measures is also expanding. Nuclear security measures are more and more

  15. Instrumentation for Nuclear Applications

    International Nuclear Information System (INIS)

    1998-01-01

    The objective of this project was to develop and coordinate nuclear instrumentation standards with resulting economies for the nuclear and radiation fields. There was particular emphasis on coordination and management of the Nuclear Instrument Module (NIM) System, U.S. activity involving the CAMAC international standard dataway system, the FASTBUS modular high-speed data acquisition and control system and processing and management of national nuclear instrumentation and detector standards, as well as a modest amount of assistance and consultation services to the Pollutant Characterization and Safety Research Division of the Office of Health and Environmental Research. The principal accomplishments were the development and maintenance of the NIM instrumentation system that is the predominant instrumentation system in the nuclear and radiation fields worldwide, the CAMAC digital interface system in coordination with the ESONE Committee of European Laboratories, the FASTBUS high-speed system and numerous national and international nuclear instrumentation standards

  16. Nuclear Security Recommendations on Nuclear and other Radioactive Material out of Regulatory Control: Recommendations (Spanish Edition); Recomendaciones de Seguridad Fisica Nuclear sobre Materiales Nucleares y otros Materiales Radiactivos no sometidos a Control Reglamentario: Recomendaciones

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2012-06-15

    This publication presents recommendations for the nuclear security of nuclear and other radioactive material that is out of regulatory control. It is based on national experiences and practices and guidance publications in the field of security as well as the nuclear security related international instruments. The recommendations include guidance for States with regard to the nuclear security of nuclear and other radioactive material that has been reported as being out of regulatory control as well as for material that is lost, missing or stolen but has not been reported as such, or has been otherwise discovered. In addition, these recommendations adhere to the detection and assessment of alarms and alerts and to a graded response to criminal or unauthorized acts with nuclear security implications.

  17. Authentication method for safeguards instruments securing data transmission

    International Nuclear Information System (INIS)

    Richter, B.; Stein, G.; Neumann, G.; Gartner, K.J.

    1986-01-01

    Because of the worldwide increase in nuclear fuel cycle activities, the need arises to reduce inspection effort by increasing the inspection efficiency per facility. Therefore, more and more advanced safeguards instruments will be designed for automatic operation. In addition, sensoring and recording devices may be well separated from each other within the facility, while the data transmission medium is a cable. The basic problem is the authenticity of the transmitted information. It has to be ensured that no potential adversary is able to falsify the transmitted safeguards data, i.e. the data transmission is secured. At present, predominantly C/S-devices are designed for automatic and remote interrogation. Also in other areas of safeguards instrumentation authentication will become a major issue, in particular, where the facility operator may offer his process instrumentation to be used also for safeguards purposes. In this paper possibilities to solve the problem of authentication are analysed

  18. Redefining interrelationship between nuclear safety, nuclear security and safeguards

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2012-01-01

    Since the beginning of this century, the so-called 3Ss (Nuclear Safety, Nuclear Security and Safeguards) have become major regulatory areas for peaceful uses of nuclear energy. In order to rationalize the allocation of regulatory resources, interrelationship of the 3Ss should be investigated. From the viewpoint of the number of the parties concerned in regulation, nuclear security is peculiar with having “aggressors” as the third party. From the viewpoint of final goal of regulation, nuclear security in general and safeguards share the goal of preventing non-peaceful uses of nuclear energy, though the goal of anti-sabotage within nuclear security is rather similar to nuclear safety. As often recognized, safeguards are representative of various policy tools for nuclear non-proliferation. Strictly speaking, it is not safeguards as a policy tool but nuclear non-proliferation as a policy purpose that should be parallel to other policy purposes (nuclear safety and nuclear security). That suggests “SSN” which stands for Safety, Security and Non-proliferation is a better abbreviation rather than 3Ss. Safeguards as a policy tool should be enumerated along with nuclear safety regulation, nuclear security measures and trade controls on nuclear-related items. Trade controls have been playing an important role for nuclear non-proliferation. These policy tools can be called “SSST” in which Trade controls are also emphasized along with Safety regulation, Security measures and Safeguards. (author)

  19. Cyber Security Risk Evaluation of a Nuclear I&C Using BN and ET

    Directory of Open Access Journals (Sweden)

    Jinsoo Shin

    2017-04-01

    Full Text Available Cyber security is an important issue in the field of nuclear engineering because nuclear facilities use digital equipment and digital systems that can lead to serious hazards in the event of an accident. Regulatory agencies worldwide have announced guidelines for cyber security related to nuclear issues, including U.S. NRC Regulatory Guide 5.71. It is important to evaluate cyber security risk in accordance with these regulatory guides. In this study, we propose a cyber security risk evaluation model for nuclear instrumentation and control systems using a Bayesian network and event trees. As it is difficult to perform penetration tests on the systems, the evaluation model can inform research on cyber threats to cyber security systems for nuclear facilities through the use of prior and posterior information and backpropagation calculations. Furthermore, we suggest a methodology for the application of analytical results from the Bayesian network model to an event tree model, which is a probabilistic safety assessment method. The proposed method will provide insight into safety and cyber security risks.

  20. IAEA puts cyber security in focus for nuclear facilities in 2015

    International Nuclear Information System (INIS)

    Shepherd, John

    2015-01-01

    Later in 2015 the International Atomic Energy Agency (IAEA) will convene a special conference to discuss computer security, in the wake of cyber attacks on global financial institutions and government agencies that were increasingly in the news. According to the IAEA, the prevalence of IT security incidents in recent years involving the Stuxnet malware 'demonstrated that nuclear facilities can be susceptible to cyber attack'. The IAEA said this and other events have significantly raised global concerns over potential vulnerabilities and the possibility of a cyber attack, or a joint cyber-physical attack, that could impact on nuclear security. The IAEA has correctly identified that the use of computers and other digital electronic equipment in physical protection systems at nuclear facilities, as well as in facility safety systems, instrumentation, information processing and communication, 'continues to grow and presents an ever more likely target for cyber attack'. The agency's Vienna conference, to be held in June, will review emerging trends in computer security and areas that may still need to be addressed. The meeting follows a declaration of ministers of IAEA member states in 2013 that called on the agency to help raise awareness of the growing threat of cyber attacks and their potential impact on nuclear security. The conference is being organised 'to foster international cooperation in computer security as an essential element of nuclear security', the IAEA said. Details of the IAEA's 'International Conference on Computer Security in a Nuclear World: Expert Discussion and Exchange' are on the 'meetings' section of the agency's web site.

  1. International Nuclear Security Education Network (INSEN) and the Nuclear Security Training and Support Centre (NSSC) Network

    International Nuclear Information System (INIS)

    Nikonov, Dmitriy

    2013-01-01

    International Nuclear Security Education Network established in 2010: A partnership between the IAEA and universities, research institutions and other stakeholders - •Promotion of nuclear security education; • Development of educational materials; • Professional development for faculty members; • Collaborative research and resource sharing. Currently over 90 members from 38 member states. Mission: to enhance global nuclear security by developing, sharing and promoting excellence in nuclear security education. Nuclear Security Support Centre: Primary objectives are: • Develop human resources through the implementation of a tailored training programme; • Develop a network of experts; • Provide technical support for lifecycle equipment management and scientific support for the detection of and the response to nuclear security events

  2. Integrated Nuclear Security Support Plan (INSSP)

    International Nuclear Information System (INIS)

    Moore, G.M.

    2010-01-01

    Integrated Nuclear Security Support Plan (INSSP) purposes the framework for a comprehensive approach to addressing specific national security needs. It provides means for coordinating nuclear security assistance to member states. Identifies responsible parties for completion of nuclear security activities which are necessary to build sustainable nuclear security programs. International Atomic Energy Agency INSSP development process is based on findings and recommendations from a range of nuclear security missions and other information needs assessments. Takes into account of the ongoing work activities of other bilateral assistance.

  3. I and C security audit of nuclear facilities: implementation guide - TAFICS/IG/3

    International Nuclear Information System (INIS)

    2017-05-01

    This document provides guidance to I and C Security audit team to prepare, plan, and execute security audit of Instrumentation and Control (I and C) systems at DAE's nuclear facilities, including I and C system development and manufacturing organisations. The audit is expected to check efficacy of I and C security program - plan, policies, procedures and controls - implemented at a nuclear facility to protect I and C systems from potential cyber attacks. The document contains detailed audit procedures, which specify the audit objectives, audit objects and audit methods for each element of I and C security described in implementation guides promulgated by TAFICS to all DAE Units. (author)

  4. IAEA Completes Nuclear Security Review Mission in Republic of Korea

    International Nuclear Information System (INIS)

    2014-01-01

    security, and the example given by the ROK strengthens the message about the value of applying the IAEA Security Guidance and the use of its advisory services,'' said Carlos Torres Vidal, Head of the IAEA Nuclear Security of Materials and Facilities Section. ''The IPPAS mission was very useful in improving the ROK's nuclear security regime. The Republic of Korea will implement the recommendations and suggestions in the near future, and we intend to invite a follow-up mission afterwards,'' said Kim Yong-Hwan, the Secretary General of NSSC. Background The mission was the 62nd IPPAS mission conducted by the IAEA since the programme began in 1995. The ROK was the 40th country which hosted an IPPAS mission. IPPAS missions are intended to help States strengthen their national nuclear security regime. The missions provide peer advice on implementing international instruments, and IAEA guidance on the protection of nuclear and other radioactive material and associated facilities. The missions call upon a team of international experts to assess a nation's system of physical protection, compare it with international best practices and make recommendations for improvement. IPPAS missions are conducted both on a nationwide and facility-specific basis. (IAEA)

  5. Civil nuclear power as an energy security instrument in the 21. century

    International Nuclear Information System (INIS)

    Bigot, Bernard

    2011-01-01

    More than ever, the public opinions wonder about the means to secure a relative of energy supply. The last geopolitical events in the Arab countries, the Fukushima nuclear accident, the black tide in Mexico Bay, the meteorological and climate perturbations, probably linked to massive greenhouse gas emissions, are many reasons to be uneasy face to an increasing energy demand whatever the efforts for energy savings we will do. It is proposed to consider a policy combining nuclear and renewable energies to produce electricity. Successive generation of nuclear technologies, fission fusion, fruits of a continuous effort of R and D, are possible, provide the safety has the highest priority. The resources in nuclear fuels are sufficient for a sustainable use as they are for renewable energies. Are we ready to follow this strategy?

  6. Reconsidering relations between nuclear energy and security concepts

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2004-01-01

    Relations between nuclear energy and security concepts can be clarified through investigation into the multivocal nature of security concepts. While military uses of nuclear energy significantly influence national security, peaceful uses of nuclear energy contribute energy security, which is an expanded concept of national security. Military and peaceful uses of nuclear energy have reciprocal actions, thus influencing national security and energy security, respectively. Nuclear security, which means security of nuclear systems themselves, recently attracts the attention of the international society. Nuclear security directly influences national security issues. On the other hand, along with nuclear safety, nuclear security becomes a prerequisite for energy security through peaceful uses of nuclear energy. In investigating into relations between nuclear energy and security concepts, the difficulty of translating the English word of 'nuclear security' into Japanese as well as other languages is found. (author)

  7. Nuclear Security Systems and Measures for the Detection of Nuclear and Other Radioactive Material out of Regulatory Control. Implementing Guide

    International Nuclear Information System (INIS)

    2013-01-01

    Nuclear terrorism and the illicit trafficking of nuclear and other radioactive material threaten the security of all States. There are large quantities of diverse radioactive material in existence, which are used in areas such as health, the environment, agriculture and industry. The possibility that nuclear and other radioactive material may be used for terrorist acts cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material, and to establish capabilities for detection and response to nuclear and other radioactive material out of regulatory control. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This approach recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in nuclear and other radioactive material; national response plans; and contingency measures. Within its nuclear security programme, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. Each State carries the full responsibility for nuclear security, specifically: to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; to combat illicit trafficking; and to detect and respond to nuclear security events. This is an Implementing Guide on nuclear security systems and measures for the detection of nuclear and other radioactive material out of regulatory control. The objective of the publication is to provide guidance to Member States for the

  8. Troubleshooting in nuclear instruments

    International Nuclear Information System (INIS)

    1987-06-01

    This report on troubleshooting of nuclear instruments is the product of several scientists and engineers, who are closely associated with nuclear instrumentation and with the IAEA activities in the field. The text covers the following topics: Preamplifiers, amplifiers, scalers, timers, ratemeters, multichannel analyzers, dedicated instruments, tools, instruments, accessories, components, skills, interfaces, power supplies, preventive maintenance, troubleshooting in systems, radiation detectors. The troubleshooting and repair of instruments is illustrated by some real examples

  9. Cyber security risk evaluation of a nuclear I and C using BN and ET

    Energy Technology Data Exchange (ETDEWEB)

    Shin, Jin Soo; Heo, Gyun Young [Dept. of Nuclear Engineering, Kyung Hee University, Yongin (Korea, Republic of); Son, Han Seong [Computer and Game Science, Joongbu University, Geumsan (Korea, Republic of)

    2017-04-15

    Cyber security is an important issue in the field of nuclear engineering because nuclear facilities use digital equipment and digital systems that can lead to serious hazards in the event of an accident. Regulatory agencies worldwide have announced guidelines for cyber security related to nuclear issues, including U.S. NRC Regulatory Guide 5.71. It is important to evaluate cyber security risk in accordance with these regulatory guides. In this study, we propose a cyber security risk evaluation model for nuclear instrumentation and control systems using a Bayesian network and event trees. As it is difficult to perform penetration tests on the systems, the evaluation model can inform research on cyber threats to cyber security systems for nuclear facilities through the use of prior and posterior information and backpropagation calculations. Furthermore, we suggest a methodology for the application of analytical results from the Bayesian network model to an event tree model, which is a probabilistic safety assessment method. The proposed method will provide insight into safety and cyber security risks.

  10. Cyber security risk evaluation of a nuclear I and C using BN and ET

    International Nuclear Information System (INIS)

    Shin, Jin Soo; Heo, Gyun Young; Son, Han Seong

    2017-01-01

    Cyber security is an important issue in the field of nuclear engineering because nuclear facilities use digital equipment and digital systems that can lead to serious hazards in the event of an accident. Regulatory agencies worldwide have announced guidelines for cyber security related to nuclear issues, including U.S. NRC Regulatory Guide 5.71. It is important to evaluate cyber security risk in accordance with these regulatory guides. In this study, we propose a cyber security risk evaluation model for nuclear instrumentation and control systems using a Bayesian network and event trees. As it is difficult to perform penetration tests on the systems, the evaluation model can inform research on cyber threats to cyber security systems for nuclear facilities through the use of prior and posterior information and backpropagation calculations. Furthermore, we suggest a methodology for the application of analytical results from the Bayesian network model to an event tree model, which is a probabilistic safety assessment method. The proposed method will provide insight into safety and cyber security risks

  11. IAEA puts cyber security in focus for nuclear facilities in 2015

    Energy Technology Data Exchange (ETDEWEB)

    Shepherd, John [nuclear 24, Brighton (United Kingdom)

    2015-01-15

    Later in 2015 the International Atomic Energy Agency (IAEA) will convene a special conference to discuss computer security, in the wake of cyber attacks on global financial institutions and government agencies that were increasingly in the news. According to the IAEA, the prevalence of IT security incidents in recent years involving the Stuxnet malware 'demonstrated that nuclear facilities can be susceptible to cyber attack'. The IAEA said this and other events have significantly raised global concerns over potential vulnerabilities and the possibility of a cyber attack, or a joint cyber-physical attack, that could impact on nuclear security. The IAEA has correctly identified that the use of computers and other digital electronic equipment in physical protection systems at nuclear facilities, as well as in facility safety systems, instrumentation, information processing and communication, 'continues to grow and presents an ever more likely target for cyber attack'. The agency's Vienna conference, to be held in June, will review emerging trends in computer security and areas that may still need to be addressed. The meeting follows a declaration of ministers of IAEA member states in 2013 that called on the agency to help raise awareness of the growing threat of cyber attacks and their potential impact on nuclear security. The conference is being organised 'to foster international cooperation in computer security as an essential element of nuclear security', the IAEA said. Details of the IAEA's 'International Conference on Computer Security in a Nuclear World: Expert Discussion and Exchange' are on the 'meetings' section of the agency's web site.

  12. Nuclear instrument technician training

    International Nuclear Information System (INIS)

    Wollesen, E.S.

    1991-01-01

    This paper reports on Nuclear Instrument Technician (NIT) training that has developed at an accelerated rate over the past three decades. During the 1960's commercial nuclear power plants were in their infancy. For that reason, there is little wonder that NIT training had little structure and little creditability. NIT training, in many early plants, was little more than On-The Job Training (OJT). The seventies brought changes in Instrumentation and Controls as well as emphasis on the requirements for more in depth training and documentation. As in the seventies, the eighties saw not only changes in technologies but tighter requirements, standardized training and the development of accredited Nuclear Instrument Training; thus the conclusion: Nuclear Instrument Training Isn't What It Used To Be

  13. Nuclear Security and the Way Forward

    International Nuclear Information System (INIS)

    Mrabit, Khammar

    2013-01-01

    Nuclear security has always been taken seriously. There is ample evidence that traditional deterrence does not necessarily obstruct those with malicious intent, who can also operate across borders. This understanding of the threat has highlighted the need to adopt a vigorous approach to protecting nuclear materials, associated facilities and activities in order to strengthen nuclear security worldwide. States recognize that there is a credible threat of nuclear or other radioactive material falling into the wrong hands and that this threat is global. An international legal framework for nuclear security, national nuclear security infrastructures, and the IAEA's leading role are some of the building blocks of an effective international nuclear security framework that contributes to effectively addressing this threat

  14. Education and Training Networks as a Tool for Nuclear Security Human Resource Development and Capacity Building

    International Nuclear Information System (INIS)

    Nikonov, D.

    2014-01-01

    Human Resource Development for Capacity Building for Nuclear Security: • Comprehensive Training Programme Objective: To raise awareness, to fill gaps between the actual performance of personnel and the required competencies and skills and, to build-up qualified instructors/trainers. • Promoting Nuclear Security Education Objective: To support the development of teaching material, faculty expertise and preparedness, and the promotion of nuclear security education in collaboration with the academic and scientific community. Ultimate Goal: To develop capabilities for supporting sustainable implementation of the international legal instruments and IAEA guidelines for nuclear security worldwide, and to foster nuclear security culture. Education priorities for the future: • Incorporate feedback from the first pilot program into future academic activities in nuclear security; • Based on feedback from pilot program: • Revise the NSS12 guidance document; • Update educational materials and textbooks. • Support INSEN members, which consider launching MSc programs at their institutions; • Continue promoting nuclear security education as part of existing degree programs (through certificate or concentration options); • Support the use of new forms of teaching and learning in nuclear security education: • Online e-learning degree programmes and modules; • Learning by experience; • Problem-oriented learning tailored to nuclear security functions

  15. Establishing a National Nuclear Security Support Centre

    International Nuclear Information System (INIS)

    2014-02-01

    The responsibility for creating and sustaining a nuclear security regime for the protection of nuclear and other radiological material clearly belongs to the State. The nuclear security regime resembles the layers of an onion, with the equipment and personnel securing the borders and ports representing the outer layer, and nuclear power, research reactors and nuclear medicine facilities representing the inner layers, and the actual target material representing the core. Components of any nuclear security regime include not only technological systems, but the human resources needed to manage, operate, administer and maintain equipment, including hardware and software. This publication provides practical guidance on the establishment and maintenance of a national nuclear security support centre (NSSC) as a means to ensure nuclear security sustainability in a State. An NSSC's basic purpose is to provide a national focal point for passing ownership of nuclear security knowledge and associated technical skills to the competent authorities involved in nuclear security. It describes processes and methodologies that can be used by a State to analyse the essential elements of information in a manner that allows several aspects of long term, systemic sustainability of nuclear security to be addressed. Processes such as the systematic approach to training, sometimes referred to as instructional system design, are the cornerstone of the NSSC concept. Proper analysis can provide States with data on the number of personnel requiring training and instructors needed, scale and scope of training, technical and scientific support venues, and details on the type and number of training aids or simulators required so that operational systems are not compromised in any way. Specific regulatory guidance, equipment or technology lists, or specifications/design of protection systems are not included in this publication. For such details, the following IAEA publications should be consulted

  16. Computer Security of NPP Instrumentation and Control Systems: Cyber Threats

    International Nuclear Information System (INIS)

    Klevtsov, A.L.; Trubchaninov, S.A.

    2015-01-01

    The paper is devoted to cyber threats, as one of the aspects in computer security of instrumentation and control systems for nuclear power plants (NPP). The basic concepts, terms and definitions are shortly addressed. The paper presents a detailed analysis of potential cyber threats during the design and operation of NPP instrumentation and control systems. Eleven major types of threats are considered, including: the malicious software and hardware Trojans (in particular, in commercial-off-the-shelf software and hardware), computer attacks through data networks and intrusion of malicious software from an external storage media and portable devices. Particular attention is paid to the potential use of lower safety class software as a way of harmful effects (including the intrusion of malicious fragments of code) on higher safety class software. The examples of actual incidents at various nuclear facilities caused by intentional cyber attacks or unintentional computer errors during the operation of software of systems important to NPP safety.

  17. Nuclear and radiological Security: Introduction.

    Energy Technology Data Exchange (ETDEWEB)

    Miller, James Christopher [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2016-02-24

    Nuclear security includes the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive substances or their associated facilities. The presentation begins by discussing the concept and its importance, then moves on to consider threats--insider threat, sabotage, diversion of materials--with considerable emphasis on the former. The intrusion at Pelindaba, South Africa, is described as a case study. The distinction between nuclear security and security of radiological and portable sources is clarified, and the international legal framework is touched upon. The paper concludes by discussing the responsibilities of the various entities involved in nuclear security.

  18. Nuclear and radiological Security: Introduction

    International Nuclear Information System (INIS)

    Miller, James Christopher

    2016-01-01

    Nuclear security includes the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive substances or their associated facilities. The presentation begins by discussing the concept and its importance, then moves on to consider threats--insider threat, sabotage, diversion of materials--with considerable emphasis on the former. The intrusion at Pelindaba, South Africa, is described as a case study. The distinction between nuclear security and security of radiological and portable sources is clarified, and the international legal framework is touched upon. The paper concludes by discussing the responsibilities of the various entities involved in nuclear security.

  19. Ghana's Integrated Nuclear Security Support Plan

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2013-01-01

    At the Korle Bu Teaching Hospital outside Accra, Pearl Lovelyn Lawson checks the records of the next patient to undergo radiotherapy and adjusts the dose settings of the teletherapy machine. It is business as usual at the facility that treats over fifty patients each day. But Lawson's routine now includes additional procedures to ensure that the highly radioactive cobalt-60 source located inside the machine remains secure. Nuclear security devices and systems such as double locks, motion sensors, and cameras that transmit images to a central alarm system have been installed to ensure that the source cannot be stolen, the facility sabotaged, or unauthorized access gained. At Korle Bu physical protection measures were upgraded as part of Ghana's Integrated Nuclear Security Support Plan (INSSP). Preventing, detecting and responding to criminal acts like the theft or illegal transfer of a radioactive source, is an international priority that could be addressed through an INSSP. As one of its key nuclear security services, the IAEA assists Member States in drafting such plans. An INSSP is developed jointly with the Member State, using a holistic approach to nuclear security capacity building. It reinforces the primary objective of a State's nuclear security regime to protect people, society, and the environment from the harmful consequences of a nuclear security event. Addressing five components - the legal and regulatory framework, prevention, detection, and sustainability - the jointly developed plan identifies the needs, responsible entities and organizations within the State, as well as the timeframe for the implementation of agreed nuclear security related activities. Ghana's INSSP, tailored to its specific needs, is based on findings and recommendations from advisory service missions carried out in Ghana, including an International Nuclear Security Advisory Service mission and an International Physical Protection Advisory Service mission. Ghana's INSSP was

  20. Development of IT-based Cyber Security Technology for Nuclear Power Plant

    International Nuclear Information System (INIS)

    Hong, S. B.; Lee, J. C.; Choi, Y. S.; Choi, Y. R.; Cho, J. W.; Jung, C. E.; Jeong, K. I.; Park, B.; Koo, I. S.

    2009-11-01

    Development and enlargement of the high speed communication network make it possible the user to access online information easily. It generates changing offline activities to online in the economics, expansion of cultural interchanges and convenient life. But it also causes misuse, wiretapping, forgery and alteration of the information via illegal invasion(virus, hacking), and these are derived from the open network characteristic, weakness of the securities of the TCP/IP protocol and information systems. The security of individual and the national foundation facility(industry and government) can be threatened because of these problems, and theses can be used as a instrument of cyber-war. Many cyber security technologies have been developed to corp with the cyber threat. One of the most important national facility is the nuclear power plant and the necessity of the cyber security for the digital I and C of it have been proposed since middle of the 2000. KINS announced the regulation of the cyber security for the digital I and C of the nuclear power plant in 2007. The main concept of the cyber security for it is similar to the IT field that is treated as a leader of the cyber security. Because of the difference of the characteristics between the IT field and the nuclear industry, applying the cyber security technologies developed and used in the IT field to the nuclear industry has some critical constraints. We will analyze these problems and propose a cyber security method based on cryptograph and authentication for the I and C communication network in this report

  1. Development of IT-based Cyber Security Technology for Nuclear Power Plant

    Energy Technology Data Exchange (ETDEWEB)

    Hong, S. B.; Lee, J. C.; Choi, Y. S.; Choi, Y. R.; Cho, J. W.; Jung, C. E.; Jeong, K. I.; Park, B.; Koo, I. S

    2009-11-15

    Development and enlargement of the high speed communication network make it possible the user to access online information easily. It generates changing offline activities to online in the economics, expansion of cultural interchanges and convenient life. But it also causes misuse, wiretapping, forgery and alteration of the information via illegal invasion(virus, hacking), and these are derived from the open network characteristic, weakness of the securities of the TCP/IP protocol and information systems. The security of individual and the national foundation facility(industry and government) can be threatened because of these problems, and theses can be used as a instrument of cyber-war. Many cyber security technologies have been developed to corp with the cyber threat. One of the most important national facility is the nuclear power plant and the necessity of the cyber security for the digital I and C of it have been proposed since middle of the 2000. KINS announced the regulation of the cyber security for the digital I and C of the nuclear power plant in 2007. The main concept of the cyber security for it is similar to the IT field that is treated as a leader of the cyber security. Because of the difference of the characteristics between the IT field and the nuclear industry, applying the cyber security technologies developed and used in the IT field to the nuclear industry has some critical constraints. We will analyze these problems and propose a cyber security method based on cryptograph and authentication for the I and C communication network in this report.

  2. Nuclear security culture in comparison with nuclear safety culture. Resemblances and differences

    International Nuclear Information System (INIS)

    Kawata, Norio

    2015-01-01

    Since the terrorist attacks on the U.S. on September 11th, 2001, Nuclear Security has been focused on and treated as a global issue in the international community and it has also been discussed as a real and serious threat to nuclear power plants in the world since 'The Great East Japan Earthquake' in March, 2011. The International Atomic Energy Agency (IAEA) issued a document including Nuclear Security Recommendations (INFCIRC/225/Rev.5) (NSS 13) in the Nuclear Security Series and emphasized the necessity of fostering Nuclear Security Culture. Nuclear Security Culture has been frequently discussed at various kinds of seminars and events. Since the officials in charge of Nuclear Security are familiar with the area of Nuclear Safety, the relationships between Nuclear Safety Culture and Nuclear Security Culture have been the point in controversy. This paper clarifies relevance between Nuclear Safety and Security, considers resemblances and differences of their concepts and lessons learned for each culture from nuclear power plant accidents, and promotes deeper understanding of Nuclear Safety and Nuclear Security Culture. (author)

  3. IAEA Nuclear Security Human Resource Development Program

    International Nuclear Information System (INIS)

    Braunegger-Guelich, A.

    2009-01-01

    The IAEA is at the forefront of international efforts to strengthen the world's nuclear security framework. The current Nuclear Security Plan for 2006-2009 was approved by the IAEA Board of Governors in September 2005. This Plan has three main points of focus: needs assessment, prevention, detection and response. Its overall objective is to achieve improved worldwide security of nuclear and other radioactive material in use, storage and transport, and of their associated facilities. This will be achieved, in particular, through the provision of guidelines and recommendations, human resource development, nuclear security advisory services and assistance for the implementation of the framework in States, upon request. The presentation provides an overview of the IAEA nuclear security human resource development program that is divided into two parts: training and education. Whereas the training program focuses on filling gaps between the actual performance of personnel working in the area of nuclear security and the required competencies and skills needed to meet the international requirements and recommendations described in UN and IAEA documents relating to nuclear security, the Educational Program in Nuclear Security aims at developing nuclear security experts and specialists, at fostering a nuclear security culture and at establishing in this way sustainable knowledge in this field within a State. The presentation also elaborates on the nuclear security computer based learning component and provides insights into the use of human resource development as a tool in achieving the IAEA's long term goal of improving sustainable nuclear security in States. (author)

  4. Nuclear security - New challenge to the safety of nuclear power plants

    International Nuclear Information System (INIS)

    Li Ganjie

    2008-01-01

    The safety of nuclear power plants involves two aspects: one is to prevent nuclear accidents resulted from systems and equipments failure or human errors; the other is to refrain nuclear accidents from external intended attack. From this point of view, nuclear security is an organic part of the nuclear safety of power plants since they have basically the same goals and concrete measures with each other. In order to prevent malicious attacks; the concept of physical protection of nuclear facilities has been put forward. In many years, a series of codes and regulations as well as technical standard systems on physical protection had been developed at international level. The United Nations passed No. 1540 resolution as well as 'Convention on the Suppression of Acts of Nuclear terrorism', and revised 'Convention on Physical Protection of Nuclear Materials', which has enhanced a higher level capacity of preparedness by international community to deal with security issues of nuclear facilities. In China, in order to improve the capability of nuclear power plants on preventing and suppressing the external attacks, the Chinese government consecutively developed the related codes and standards as well as technical documents based on the existing laws and regulations, including 'Guide for the Nuclear Security of Nuclear Power Plants' and 'Guide for the Physical Protection of Nuclear Materials', so as to upgrade the legislative requirements for nuclear security in power plants. The government also made greater efforts to support the scientific research and staff training on physical protection, and satisfying the physical protection standards for newly-built nuclear facilities such as large scale nuclear power plants to meet requirement at international level. At the same time old facilities were renovated and the Chinese government established a nuclear emergency preparedness coordination mechanism, developed corresponding emergency preparedness plans, intensified the

  5. 24 CFR 241.555 - Security instrument and lien.

    Science.gov (United States)

    2010-04-01

    ... that a default under the first mortgage is a default under the supplementary loan security instrument... 24 Housing and Urban Development 2 2010-04-01 2010-04-01 false Security instrument and lien. 241... HOUSING AND URBAN DEVELOPMENT MORTGAGE AND LOAN INSURANCE PROGRAMS UNDER NATIONAL HOUSING ACT AND OTHER...

  6. Formation of nuclear security culture in Ukraine

    International Nuclear Information System (INIS)

    Gavrilyuk, V.Yi.; Gavrilyuk-Burakova, A.V.; Drapej, S.S.; Parkhomenko, V.V.; Proskuryin, D.V.; Romanova, O.P.

    2014-01-01

    Issues of nuclear security culture formation are considered in the article. Information on establishing and activity of Working Group for formation and development of nuclear security culture being held during 2010 - 2013 is given. An issue of regulation of activity on formation and development of nuclear security culture is illustrated. Analysis of the survey results regarding efficiency assessment of the work aimed to form and develop of nuclear security culture of nuclear facilities is carried out. The results show that the nuclear security culture of the most of nuclear facilities in Ukraine has been formed and is at the stage of development

  7. How the United Kingdom seeks to enhance nuclear security with the help of IPPAS

    International Nuclear Information System (INIS)

    Fawaz-Huber, May

    2016-01-01

    In October 2011, an IAEA team of international nuclear security experts conducted an International Physical Protection Service mission (IPPAS) to the United Kingdom. They visited the Sellafield civil nuclear site, as well as Barrow Port, which is used for the transport of nuclear material. The IAEA conducted a follow-up mission in February 2016. IPPAS missions provide advice on how to improve the effectiveness of a State’s physical protection regime, either nationally or at facility level. They do so by comparing it with relevant international legal instruments, guidelines and best practices, particularly the 2005 Amendment to the Convention on the Physical Protection of Nuclear Material and the IAEA Nuclear Security Series guidance publications.

  8. Formation of nuclear security culture in Ukraine

    Directory of Open Access Journals (Sweden)

    V. I. Gavryliuk

    2014-06-01

    Full Text Available Issues of nuclear security culture formation are considered in the article. Information on establishing and ac-tivity of Working Group for formation and development of nuclear security culture being held during 2010 – 2013 is given. An issue of regulation of activity on formation and development of nuclear security culture is il-lustrated. Analysis of the survey results regarding efficiency assessment of the work aimed to form and develop of nuclear security culture of nuclear facilities is carried out. The results show that the nuclear security culture of the most of nuclear facilities in Ukraine has been formed and is at the stage of development.

  9. Practices on nuclear security and international cooperation

    International Nuclear Information System (INIS)

    Shen Ning

    2009-01-01

    Full text: Nuclear terrorism has been a great threat against the safety and security of the world. It has been reached the consensus by international community to strengthen the nuclear security regime to protect the nuclear and other radiological materials and related facilities. Protection of the security of nuclear and other radiological materials in use, storage and transport and related facilities is always a important issue faced by each country and it depends on the technologies, funds and human resources can be utilized. As nuclear technology has been widely used in different area, China competent authorities have issued a series of regulations, implementation rules and guidelines on security of nuclear and radioactive materials and related facilities. China supports and has taken an active part in the international efforts to strengthen the international nuclear security regime to combat nuclear terrorism. China has paid great importance on international cooperations on nuclear security with IAEA and other countries. More than 10 various national workshops and training courses on nuclear security and physical protection were delivered per year, which provided a communication platform for Chinese facility operators and managers to know the international technology-development and share the research achievements. In cooperation with the IAEA, China has held a great number of regional and national training courses on physical protection and nuclear security since 1998. Different types of training, such as training on awareness, Design Basis Threat (DBT), physical security system design, equipments operation and vulnerability analysis, benefited the administrators, facility operators, engineers and technical staff in charge of physical security system design, operation and maintenance from China and regional countries. Under the framework of the bilateral agreement on Peaceful Use of Nuclear Technology (PUNT), China and U.S. jointly conducted a Technical Demo

  10. International Nuclear Security Situation And China’s Approach

    Institute of Scientific and Technical Information of China (English)

    Liu Chong

    2016-01-01

    Since 2010,the three Nuclear Security Summits have made a number of achievements,but the international nuclear security situation is still not relaxed.The rapid development of China’s domestic nuclear facilities and a large amount of nuclear and radioactive materials related to nuclear power,active international nuclear black market in China’s surrounding regions,rather serious domestic and international terrorist threats as well as the emerging technology development bring about new challenges to nuclear security.Facing the complicated and long-term nuclear security situation,China from the perspective of monitoring mechanism,laws and regulations system,technical capability-building and nuclear emergency preparedness,takes a series of effective measures to build the national nuclear security capacity,and strictly fulfills its international obligations,actively participates in upgrading the international nuclear non-proliferation regime and relevant international rules,and actively takes part in the Nuclear Security Summit process,strengthens bilateral cooperation on nuclear security with major countries especially the United States of America,and jointly organizes various training with International Atomic Energy Agency,which has made great contributions to upgrading the global nuclear security level.At the end of the Nuclear Security Summit process,China should continue to strengthen its domestic nuclear security capacity building,and promote the international community to treat the root causes and symptoms,adopt a comprehensive strategy,and work together,effectively prevent and dissolve the nuclear terrorist threats.

  11. Nuclear energy and security

    International Nuclear Information System (INIS)

    Blejwas, Thomas E.; Sanders, Thomas L.; Eagan, Robert J.; Baker, Arnold B.

    2000-01-01

    Nuclear power is an important and, the authors believe, essential component of a secure nuclear future. Although nuclear fuel cycles create materials that have some potential for use in nuclear weapons, with appropriate fuel cycles, nuclear power could reduce rather than increase real proliferation risk worldwide. Future fuel cycles could be designed to avoid plutonium production, generate minimal amounts of plutonium in proliferation-resistant amounts or configurations, and/or transparently and efficiently consume plutonium already created. Furthermore, a strong and viable US nuclear infrastructure, of which nuclear power is a large element, is essential if the US is to maintain a leadership or even participatory role in defining the global nuclear infrastructure and controlling the proliferation of nuclear weapons. By focusing on new fuel cycles and new reactor technologies, it is possible to advantageously burn and reduce nuclear materials that could be used for nuclear weapons rather than increase and/or dispose of these materials. Thus, the authors suggest that planners for a secure nuclear future use technology to design an ideal future. In this future, nuclear power creates large amounts of virtually atmospherically clean energy while significantly lowering the threat of proliferation through the thoughtful use, physical security, and agreed-upon transparency of nuclear materials. The authors must develop options for policy makers that bring them as close as practical to this ideal. Just as Atoms for Peace became the ideal for the first nuclear century, they see a potential nuclear future that contributes significantly to power for peace and prosperity

  12. Security with nuclear weapons

    International Nuclear Information System (INIS)

    Karp, R.C.

    1991-01-01

    Recent improvements in East-West relations and the process of dramatic political change in Europe may result in unprecedented opportunities to reduce the global arsenal of nuclear weapons. Despite these welcome developments, the prospects for effectively controlling the spread of nuclear capability in the Third World have remained much less encouraging. The possibility of large reductions in nuclear weapons poses fundamental questions about their purpose. Why have some states chosen to acquire nuclear weapons? How and why have these decisions been maintained over time? Why have some states elected to approach, but not cross, the nuclear threshold? This book examines the commonalities and differences in political approaches to nuclear weapons both within and between three groups of states: nuclear, non-nuclear and threshold. The chapters explore the evolution of thinking about nuclear weapons and the role these weapons play in national security planning, and question the official security rationales offered by the nuclear weapon states for the maintenance of nuclear capabilities. For the non-nuclear weapon states, the book presents an analysis of alternative ways of assuring security and foreign policy effectiveness. For the threshold states, it examines the regional contexts within which these states maintain their threshold status. This book transcends traditional East-West approaches to analysis of nuclear issues by giving equal prominence to the issues of nuclear proliferation and non-nuclearism. The book also provides a comprehensive analysis of how current approaches to nuclear weapons have evolved both within and among the groups of countries under study

  13. Research on conceptual design of simplified nuclear safety instrument and control system

    International Nuclear Information System (INIS)

    Huang Jie

    2015-01-01

    The Nuclear safety instrument and control system is directly related to the safety of the reactor. So redundant and diversity design is used to ensure the system's security and reliability. This make the traditional safety system large, more cabinets and wiring complexity. To solve these problem, we can adopt new technology to make the design more simple. The simplify conceptual design can make the system less cabinets, less wiring, but high security, strong reliability. (author)

  14. Security of Nuclear Information. Implementing Guide

    International Nuclear Information System (INIS)

    2015-01-01

    This publication provides guidance on implementing the principle of confidentiality and on the broader aspects of information security (i.e. integrity and availability). It assists States in bridging the gap between existing government and industry standards on information security, the particular concepts and considerations that apply to nuclear security and the special provisions and conditions that exist when dealing with nuclear material and other radioactive material. Specifically it seeks to assist states in the identification, classification, and assignment of appropriate security controls to information that could adversely impact nuclear security if compromised

  15. Good practices in provision of nuclear safeguards and security training courses at the Integrated Support Center for Nuclear Nonproliferation and Nuclear Security

    Directory of Open Access Journals (Sweden)

    Kobayashi Naoki

    2017-01-01

    Full Text Available More than five years have passed since the Integrated Support Center for Nuclear Nonproliferation and Nuclear Security (ISCN was established under the Japan Atomic Energy Agency (JAEA in December 2010 and started its activities, in response to the commitment of Japan at the Nuclear Security Summit in Washington D.C.. The ISCN has been vigorously involved in capacity building assistance on nuclear nonproliferation (safeguards and nuclear security, mainly in the Asian region. It has provided 105 training courses to 2901 participants in total as of August 2016. The ISCN plays a major role in strengthening nuclear nonproliferation and nuclear security in the region, and this can be considered one of the great results of the Nuclear Security Summit process. The ISCN has cooperated with the US Department of Energy/National Nuclear Security Administration (DOE/NNSA and Sandia National Laboratories (SNL to establish a base of instructors, particularly for the Center's flagship two-week courses, the Regional Training Course on Physical Protection of Nuclear Material and Facilities (RTC on PP and the Regional Training Course on State Systems of Accounting for and Control of Nuclear Material (RTC on SSAC. Furthermore, the ISCN has provided training courses for experts in Japan, making the best use of the Center's knowledge and experience of organizing international courses. The ISCN has also started joint synchronized training with the Joint Research Centre of the European Commission (EC JRC on nuclear safeguards. This paper describes the good practices at the ISCN through its five years of activities, focusing on its progress in nuclear safeguards and nuclear security training.

  16. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security background checks for secure transfer of nuclear... PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security background checks for secure transfer of nuclear materials. Licensees are excepted from the security...

  17. Perspectives on the International and Internal Nuclear Security Regime

    International Nuclear Information System (INIS)

    Jang, Sung Soon

    2015-01-01

    The term, 'Nuclear Security' became more familiar to Korean public after the government hosted 2012 Seoul Nuclear Security Summit. Nuclear Security is prevention of, detection of and response to criminal or intentional unauthorized acts involving or directed at nuclear material, other radioactive material, associated facilities, or associated activities. Nuclear Security includes physical protection, security of radioactive sources, nuclear forensics, nuclear smuggling prevention, border monitoring, and cyber security with regard to nuclear and other radiological materials. This abstract will review recent international trends and discuss the nuclear security regime in the Republic of Korea (ROK). The international Nuclear Security Regime has been strengthened. The upcoming Chicago Summit in 2016 and the entry into force of the Amendment of Convention on Physical Protection of Nuclear Materials (CPPNM) will bring major changes in nuclear security. The Republic of Korea hosted the 2012 Seoul Summit and strengthened domestic regime to meet international standards. The ROK has worked hard to contribute to the international security regime and to establish a robust domestic security regime against terrorist threats. Even if the nuclear security regime is robust, Risk-informed Nuclear Security management should be established to meet international standards and to implement effective as well as an efficient nuclear security regime

  18. Perspectives on the International and Internal Nuclear Security Regime

    Energy Technology Data Exchange (ETDEWEB)

    Jang, Sung Soon [Korea Nuclear Non-proliferation and Control, Daejeon (Korea, Republic of)

    2015-10-15

    The term, 'Nuclear Security' became more familiar to Korean public after the government hosted 2012 Seoul Nuclear Security Summit. Nuclear Security is prevention of, detection of and response to criminal or intentional unauthorized acts involving or directed at nuclear material, other radioactive material, associated facilities, or associated activities. Nuclear Security includes physical protection, security of radioactive sources, nuclear forensics, nuclear smuggling prevention, border monitoring, and cyber security with regard to nuclear and other radiological materials. This abstract will review recent international trends and discuss the nuclear security regime in the Republic of Korea (ROK). The international Nuclear Security Regime has been strengthened. The upcoming Chicago Summit in 2016 and the entry into force of the Amendment of Convention on Physical Protection of Nuclear Materials (CPPNM) will bring major changes in nuclear security. The Republic of Korea hosted the 2012 Seoul Summit and strengthened domestic regime to meet international standards. The ROK has worked hard to contribute to the international security regime and to establish a robust domestic security regime against terrorist threats. Even if the nuclear security regime is robust, Risk-informed Nuclear Security management should be established to meet international standards and to implement effective as well as an efficient nuclear security regime.

  19. Legal Elements For Nuclear Security: Egyptian Nuclear Law As A Case Study

    International Nuclear Information System (INIS)

    Ali, A.M.

    2013-01-01

    This paper deals with the legal bases for nuclear security. First, It analysis the international legal framework for nuclear security. Second, it analysis the legal bases for the import-export control. The legal aspects related with illicit trafficking (IT) were also reviewed. Third, It deals with the Egyptian nuclear law no. 7 and its executive regulation. The Egyptian legal regime for nuclear security and the role of State System for Accounting and Control of Nuclear Materials (SSAC) in realizing the nuclear security were also discussed. The purpose of the paper is to evaluate the Egyptian legal framework for nuclear security.

  20. Synergy in the areas of NPP nuclear safety and nuclear security

    International Nuclear Information System (INIS)

    Dybach, A.M.; Kuzmyak, I.Ya.; Kukhotskij, A.V.

    2013-01-01

    The paper considers the question of synergy between nuclear safety and nuclear security. Special attention is paid to identifying interface of the two areas of safety and definition of common principles for nuclear security and nuclear safety measures. The principles of defense in depth, safety culture and graded approach are analyzed in detail.Specific features characteristic of nuclear safety and security are outlined

  1. Building Foundations for Nuclear Security Enterprise Analysis Utilizing Nuclear Weapon Data

    Energy Technology Data Exchange (ETDEWEB)

    Josserand, Terry Michael [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Nuclear Security Enterprise and Cost Analysis; Young, Leone [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Nuclear Security Enterprise and Cost Analysis; Chamberlin, Edwin Phillip [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Nuclear Security Enterprise and Cost Analysis

    2017-09-01

    The Nuclear Security Enterprise, managed by the National Nuclear Security Administration - a semiautonomous agency within the Department of Energy - has been associated with numerous assessments with respect to the estimating, management capabilities, and practices pertaining to nuclear weapon modernization efforts. This report identifies challenges in estimating and analyzing the Nuclear Security Enterprise through an analysis of analogous timeframe conditions utilizing two types of nuclear weapon data - (1) a measure of effort and (2) a function of time. The analysis of analogous timeframe conditions that utilizes only two types of nuclear weapon data yields four summary observations that estimators and analysts of the Nuclear Security Enterprise will find useful.

  2. Energy security strategy and nuclear power

    International Nuclear Information System (INIS)

    Toichi, Tsutomu; Shibata, Masaharu; Uchiyama, Yoji; Suzuki, Tatsujiro; Yamazaki, Kazuo

    2006-01-01

    This special edition of 'Energy security strategy and nuclear power' is abstracts of the 27 th Policy Recommendations 'The Establishment of an International Energy Security System' by the Japan Forum on International Relations, Inc on May 18 th , 2006. It consists of five papers: Energy security trend in the world and Japan strategy by Tsutomu Toichi, Establishment of energy strategy supporting Japan as the focus on energy security by Masaharu Shibata, World pays attention to Japan nuclear power policy and nuclear fuel cycle by Yoji Uchiyama, Part of nuclear power in the energy security - the basic approach and future problems by Tatsujiro Suzuki, and Drawing up the energy strategy focused on the national interests - a demand for the next government by Kazuo Yamazaki. (S.Y.)

  3. Computer Security at Nuclear Facilities

    International Nuclear Information System (INIS)

    Cavina, A.

    2013-01-01

    This series of slides presents the IAEA policy concerning the development of recommendations and guidelines for computer security at nuclear facilities. A document of the Nuclear Security Series dedicated to this issue is on the final stage prior to publication. This document is the the first existing IAEA document specifically addressing computer security. This document was necessary for 3 mains reasons: first not all national infrastructures have recognized and standardized computer security, secondly existing international guidance is not industry specific and fails to capture some of the key issues, and thirdly the presence of more or less connected digital systems is increasing in the design of nuclear power plants. The security of computer system must be based on a graded approach: the assignment of computer system to different levels and zones should be based on their relevance to safety and security and the risk assessment process should be allowed to feed back into and influence the graded approach

  4. Nuclear Security in Action at Facilities in Ghana

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2013-01-01

    Nuclear security is a national responsibility. An Integrated Nuclear Security Support Plan (INSSP) is a tool that enables States to address nuclear security in a comprehensive way and to strengthen its national nuclear security regime, beginning with the legislative and regulatory framework within a State. Operating areas in nuclear facilities like research reactors which use highly enriched uranium, require additional physical protection measures to ensure the security of the nuclear material and prevent acts of sabotage. Other radioactive materials, like sealed radioactive sources used in radiotherapy machines in hospitals for cancer treatment, need to be protected so that they are not stolen and used with malicious intent. Nuclear and other radioactive material needs to be kept in safe and secure storage, which incorporates various types of physical barriers to prevent theft and unauthorized access. Intrusion detection and assessment systems, like cameras and sensors, help to ensure timely and adequate responses to any security incident. Responding to a nuclear security incident, and mitigating its consequences, requires specialized equipment like isotope identifiers, and competent and well trained personnel. Nuclear Security Support Centres (NSSCs) focus on human resource development as well as technical and scientific support which contribute to the sustainability of nuclear security in a State

  5. Nuclear instrumentation for research reactors

    International Nuclear Information System (INIS)

    Hofer, Carlos G.; Pita, Antonio; Verrastro, Claudio A.; Maino, Eduardo J.

    1997-01-01

    The nuclear instrumentation for research reactors in Argentina was developed in 70'. A gradual modernization of all the nuclear instrumentation is planned. It includes start-up and power range instrumentation, as well as field monitors, clamp, scram and rod movement control logic. The new instrumentation is linked to a computer network, based on real time operating system for data acquisition, display and logging. This paper describes the modules and whole system aspects. (author). 2 refs

  6. Enhanced security in the nuclear industry

    International Nuclear Information System (INIS)

    Frappier, G.

    2007-01-01

    This article describes the security in the nuclear industry. After 9/11, Canada's nuclear regulator - the Canadian Nuclear Safety Commission (CNSC) - determined that the entire industry (including its own organization) faced a need for significant enhancements in their approach to security.

  7. Strengthening the international legal framework for nuclear security: Better sooner rather than later

    International Nuclear Information System (INIS)

    Wetherall, Anthony C.

    2016-01-01

    In this 21. century global environment, the threat of terrorists or other criminals eventually acquiring and using radioactive material for malicious purposes or sabotaging such material or associated facilities, could be calculated as being an inevitable, albeit a preventable catastrophe. Much has been done to address this situation, such as the International Atomic Energy Agency (IAEA) now having a recognised central role in strengthening nuclear security globally. However, concerns still remain regarding the adequacy of the global nuclear security architecture, consisting of legally binding and non-binding instruments, intergovernmental organisations (IGOs), bodies and various initiatives, as well as internationally-accepted guidance and best practices, such as those reflected in the IAEA Nuclear Security Series of publications. Issues arise with respect to the adequacy of the international framework for nuclear security and the level of effective national implementation thereof. Highlighted in this regard, is a lack of universal adherence to the international nuclear security legal instruments, an absence of sustained information sharing (particularly on national implementation) and the non-existence of binding nuclear security standards and mandatory peer review and assessment. This article examines the framework's adequacy, its gaps and weak links, as well as the measures proposed to strengthen it. Part 1 considers some past and recent events, efforts, and developments that have contributed to the current status. Thereafter, the purported gaps and weak links and proposed strengthening measures are identified. While acknowledging progress, it is assumed that some overarching considerations, particularly national sovereignty, secrecy and complacency, continue to restrictively influence and determine the extent of state behaviour. Accordingly, these considerations are also briefly addressed in Part 1. Thereafter, Part 2 provides a concise overview of the current

  8. Nuclear Power Plant Cyber Security Discrete Dynamic Event Tree Analysis (LDRD 17-0958) FY17 Report

    Energy Technology Data Exchange (ETDEWEB)

    Wheeler, Timothy A. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Denman, Matthew R. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Williams, R. A. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Martin, Nevin [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Jankovsky, Zachary Kyle [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-09-01

    Instrumentation and control of nuclear power is transforming from analog to modern digital assets. These control systems perform key safety and security functions. This transformation is occurring in new plant designs as well as in the existing fleet of plants as the operation of those plants is extended to 60 years. This transformation introduces new and unknown issues involving both digital asset induced safety issues and security issues. Traditional nuclear power risk assessment tools and cyber security assessment methods have not been modified or developed to address the unique nature of cyber failure modes and of cyber security threat vulnerabilities. iii This Lab-Directed Research and Development project has developed a dynamic cyber-risk in- formed tool to facilitate the analysis of unique cyber failure modes and the time sequencing of cyber faults, both malicious and non-malicious, and impose those cyber exploits and cyber faults onto a nuclear power plant accident sequence simulator code to assess how cyber exploits and cyber faults could interact with a plants digital instrumentation and control (DI&C) system and defeat or circumvent a plants cyber security controls. This was achieved by coupling an existing Sandia National Laboratories nuclear accident dynamic simulator code with a cyber emulytics code to demonstrate real-time simulation of cyber exploits and their impact on automatic DI&C responses. Studying such potential time-sequenced cyber-attacks and their risks (i.e., the associated impact and the associated degree of difficulty to achieve the attack vector) on accident management establishes a technical risk informed framework for developing effective cyber security controls for nuclear power.

  9. Nuclear reactor instrumentation

    International Nuclear Information System (INIS)

    Duncombe, E.; McGonigal, G.

    1975-01-01

    A liquid metal cooled nuclear reactor is described which has an equal number of fuel sub-assemblies and sensing instruments. Each instrument senses temperature and rate of coolant flow of a coolant derived from a group of three sub-assemblies so that an abnormal value for one sub-assembly will be indicated on three instruments thereby providing for redundancy of up to two of the three instruments. The abnormal value may be a precurser to unstable boiling of coolant

  10. Strengthening nuclear security

    International Nuclear Information System (INIS)

    Kurihara, Hiroyoshi

    2003-01-01

    The international situation after the end of the Cold-War has been quite unstable, due to the occurrence of frequent regional conflicts and domestic wars based on ethnic, religious or racial reasons. Further, threats to the would peace and security by non-state actors, like international terrorist groups, have been recognized after 9.11 terrorist attacks to the World Trade Center buildings and to the Pentagon. Utilization of nuclear energy, which encompasses both peaceful uses and military ones, required an establishment of regulatory system, by which risks associated with the development of nuclear energy can be controlled. Accordingly, nuclear safety control system, and then non-proliferation control system has been developed, both in the international level and notional level. In recognition of the present unstable international situations, it is required to establish, maintain and strengthen a system which control nuclear security aspect, in addition to the present systems. (author)

  11. Nuclear security education and training at Naif Arab University for Security Sciences

    International Nuclear Information System (INIS)

    Amjad Fataftah

    2009-01-01

    Naif Arab University for Security Sciences (NAUSS) was established in 1978 as an Arab institution specialized in security sciences to fulfill the needs of the Arab law enforcement agencies for an academic institution that promotes research in security sciences, offers graduate education programs and conduct short-term training courses, which should contribute to the prevention and control of crimes in the Arab world. NAUSS and the IAEA organized the first workshop on nuclear security on November, 2006, which aimed to explore and improve the nuclear security culture awareness through the definitions of the nuclear security main pillars, Prevention, Detection and Response. In addition, NAUSS and IAEA organized a very important training course on April, 2008 on combating nuclear terrorism titled P rotection against nuclear terrorism: Protection of radioactive sources . In the past two years, IAEA has put tremendous efforts to develop an education program in nuclear security, which may lead into Master's degree in nuclear security, where NAUSS helped in this project through the participation in the IAEA organized consultancy and technical meetings for the development of this program along with many other academic, security and law enfacement experts and lawyers from many different institution in the world. NAUSS and IAEA drafted a work plan for the next coming two years which should lead into the gradual implementation of these educational programs at NAUSS. NAUSS also continues to participate in several local conferences and symposiums related to the peaceful application of nuclear power in the gulf region, and the need for a human resources development programs to fulfill the scientific and security needs which will arise from building nuclear power plants. NAUSS participated in the International Symposium on the Peaceful Application of Nuclear Technology in the GCC countries, organized by King Abdulaziz University in the city of Jeddah, Saudi Arabia. Also NAUSS

  12. Challenges of Carboy Security For Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Kwangjo [Korea Advanced Institute of Science and Technology, Daejeon (Korea, Republic of)

    2012-03-15

    Nuclear Power Plants (NPPs) become one of the most important infrastructures in providing efficient and non-interrupted electricity in a country using radioactive elements due to global warming and shortage of fossil resources. To provide the higher reliability and better performance with additional diagnostic capabilities in operating NPPs, digital Instrumentation and Control (I and C) systems have been introduced to replace the analog I and C system. However, the digitalized I and C systems bring us new vulnerabilities and threats over the cyber space. In this paper, we discus that the trends of cyber security for legacy IT system and its countermeasure have been developed for last three decades from the security point of view. We found that the nuclear industry has an inherently conservative approach to safety and substantial effort is required to provide the necessary evidence and analysis to assure that digital I and C systems can be used in safety-critical and safety-related applications. NPP I and C systems are generally isolated from external communication systems. This cannot provide 100% cyber attack-free operation for NPP lessoned from an attack using stuxnet. Experience gained from cyber security in other sensitive fields, such as the military, national security, banking, and air-traffic control, etc. is valuable both for improving cyber security at NPPs with digital I and C systems and for demonstrating that cyber defenses can consistently stay ahead of cyber attacks. But as with safety and other areas of security, cyber security is an area where no-one can rest on his laurels. Continued success requires continuous vigilance and continuous improvement.

  13. Challenges of Carboy Security For Nuclear Power Plants

    International Nuclear Information System (INIS)

    Kim, Kwangjo

    2012-01-01

    Nuclear Power Plants (NPPs) become one of the most important infrastructures in providing efficient and non-interrupted electricity in a country using radioactive elements due to global warming and shortage of fossil resources. To provide the higher reliability and better performance with additional diagnostic capabilities in operating NPPs, digital Instrumentation and Control (I and C) systems have been introduced to replace the analog I and C system. However, the digitalized I and C systems bring us new vulnerabilities and threats over the cyber space. In this paper, we discus that the trends of cyber security for legacy IT system and its countermeasure have been developed for last three decades from the security point of view. We found that the nuclear industry has an inherently conservative approach to safety and substantial effort is required to provide the necessary evidence and analysis to assure that digital I and C systems can be used in safety-critical and safety-related applications. NPP I and C systems are generally isolated from external communication systems. This cannot provide 100% cyber attack-free operation for NPP lessoned from an attack using stuxnet. Experience gained from cyber security in other sensitive fields, such as the military, national security, banking, and air-traffic control, etc. is valuable both for improving cyber security at NPPs with digital I and C systems and for demonstrating that cyber defenses can consistently stay ahead of cyber attacks. But as with safety and other areas of security, cyber security is an area where no-one can rest on his laurels. Continued success requires continuous vigilance and continuous improvement

  14. Global security and the impacts in nuclear matter control: Nuclear Security Summit 2016

    International Nuclear Information System (INIS)

    Lima, Martonio Mont’Alverne Barreto; Barreto, Midred Cavalcante

    2017-01-01

    Due to the current international security instability, especially resulting from traffic and nuclear terrorism threat proliferation, the Nuclear Security Summits were conceived with the objective of increasing the cooperation between States, institutions and international organisms, as well as conducting a global community in following the guidelines and action plans which have produced curious results such as the reduction and the removal of enriched uranium in some countries, the reinforcement of safeguard installations that store radioactive materials and the establishment of Excellence Centers, qualification, training and technological development in the fight against nuclear weaponry traffic. (author)

  15. Global security and the impacts in nuclear matter control: Nuclear Security Summit 2016

    Energy Technology Data Exchange (ETDEWEB)

    Lima, Martonio Mont’Alverne Barreto; Barreto, Midred Cavalcante, E-mail: barreto@unifor.br, E-mail: midredcb@hotmail.com [Universidade de Fortaleza (UNIFOR), CE (Brazil)

    2017-07-01

    Due to the current international security instability, especially resulting from traffic and nuclear terrorism threat proliferation, the Nuclear Security Summits were conceived with the objective of increasing the cooperation between States, institutions and international organisms, as well as conducting a global community in following the guidelines and action plans which have produced curious results such as the reduction and the removal of enriched uranium in some countries, the reinforcement of safeguard installations that store radioactive materials and the establishment of Excellence Centers, qualification, training and technological development in the fight against nuclear weaponry traffic. (author)

  16. Nuclear energy technology transfer: the security barriers

    International Nuclear Information System (INIS)

    Rinne, R.L.

    1975-08-01

    The problems presented by security considerations to the transfer of nuclear energy technology are examined. In the case of fusion, the national security barrier associated with the laser and E-beam approaches is discussed; for fission, the international security requirements, due to the possibility of the theft or diversion of special nuclear materials or sabotage of nuclear facilities, are highlighted. The paper outlines the nuclear fuel cycle and terrorist threat, examples of security barriers, and the current approaches to transferring technology. (auth)

  17. A Development Framework for Software Security in Nuclear Safety Systems: Integrating Secure Development and System Security Activities

    Energy Technology Data Exchange (ETDEWEB)

    Park, Jaekwan; Suh, Yongsuk [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2014-02-15

    The protection of nuclear safety software is essential in that a failure can result in significant economic loss and physical damage to the public. However, software security has often been ignored in nuclear safety software development. To enforce security considerations, nuclear regulator commission recently issued and revised the security regulations for nuclear computer-based systems. It is a great challenge for nuclear developers to comply with the security requirements. However, there is still no clear software development process regarding security activities. This paper proposes an integrated development process suitable for the secure development requirements and system security requirements described by various regulatory bodies. It provides a three-stage framework with eight security activities as the software development process. Detailed descriptions are useful for software developers and licensees to understand the regulatory requirements and to establish a detailed activity plan for software design and engineering.

  18. Security challenges in designing I and C systems for nuclear power plant

    International Nuclear Information System (INIS)

    Behera, Rajendra Prasad; Jayanthi, T.; Madhusoodanan, K.; Satya Murty, S.A.V.

    2016-01-01

    Geographically distributed instrumentation and control (I and C) systems in any nuclear power plant (NPP) facilitate the operator with remote access to real-time data and issue supervisory command to remote control devices deployed in the field. The increased connectivity to plant communication network has exposed I and C systems to security vulnerabilities both in terms of physical and logical access. For example, denial-of service and fault induction attack can disrupt the operation of I and C systems by delaying or blocking the flow of data through plant communication network. The design process of I and C system is quite challenging since an engineer has to consider both safety and security features implemented in hardware and software components of the system. This paper analyzes attack taxonomy based on available data and presents Security Tree Analysis (STA) technique towards building safe and secures I and C systems for Nuclear Power Plant. (author)

  19. Confusion surrounding the concept of nuclear 'security'. 'Preventing Japan from going nuclear contributes to Japan's national security'?

    International Nuclear Information System (INIS)

    Kubota, Masafumi

    2012-01-01

    A law enacted on June 20 to establish a new Nuclear Regulatory Authority (NRA) fully separated from the nuclear promotional authorities. It added the provision, which says nuclear safety should be guaranteed not only to defend lives, people's health and the environment but also to 'contribute to Japan's national security', to Article 2 of the Atomic Energy Basic Law. NRA integrated the existing regulatory authorities for safety, security and safeguards, into one. Supporters of an amendment quietly slipped into the law were denying it could provide cover for military use of nuclear technology, but arouse international concern about recycling program of extracting plutonium from spent fuels. Nuclear policy minister said: 'The safeguards are in place to prevent nuclear proliferation. The world 'security' precisely means the prevention of nuclear proliferation.' If not used explicitly about safeguards, they left room for stretched interpretation. The author recommended the world' contribute to Japan's national security' should be deleted instead of explaining appropriately, both at home and abroad, the use of nuclear power in Japan limited to peaceful purposes. (T. Tanaka)

  20. Nuclear electronic instrumentation

    International Nuclear Information System (INIS)

    Ramirez J, F. J.

    2010-01-01

    The activities carried out in the Instituto Nacional de Investigaciones Nucleares (ININ) in the field of the nuclear electronic instrumentation included those activities corresponding to the design and production of nuclear instruments in a first stage, as well as the internal activities of design, repair and maintenance that have supported to other projects of the institution during many years. It is mentioned of the presence and constant collaboration of the ININ with the IAEA in different projects and programs. Also, it is mentioned on the establishment of the Radiation Detectors Laboratory, which for their characteristics and repair capacities of radiation detectors of cooled semiconductor, it is only in their specialty. It is emphasized the investigation and the development in the field of new radiation detectors and applications, as well as the important contribution in this field, in institutions like: Mexican Petroleum, National Commission of Nuclear Safety and Safeguards and Federal Commission of Electricity. Finally a position of the future of these activities is made, considering the speed of the advances of the electronic and nuclear technology. (Author)

  1. Evolution of nuclear security regulatory activities in Brazil

    International Nuclear Information System (INIS)

    Mello, Luiz A. de; Monteiro Filho, Joselio S.; Belem, Lilia M.J.; Torres, Luiz F.B.

    2009-01-01

    The changing of the world scenario in the last 15 years has increased worldwide the concerns about overall security and, as a consequence, about the nuclear and radioactive material as well as their associated facilities. Considering the new situation, in February 2004, the Brazilian National Nuclear Energy Commission (CNEN), decided to create the Nuclear Security Office. This Office is under the Coordination of Nuclear Safeguards and Security, in the Directorate for Safety, Security and Safeguards (Regulatory Directorate). Before that, security regulation issues were dealt in a decentralized manner, within that Directorate, by different licensing groups in specific areas (power reactors, fuel cycle facilities, radioactive facilities, transport of nuclear material, etc.). This decision was made in order to allow a coordinated approach on the subject, to strengthen the regulation in nuclear/radioactive security, and to provide support to management in the definition of institutional security policies. The CNEN Security Office develops its work based in the CNEN Physical Protection Regulation for Nuclear Operational Units - NE-2.01, 1996, the Convention on the Physical Protection of Nuclear Material and the IAEA Nuclear Security Series . This paper aims at presenting the activities developed and the achievements obtained by this new CNEN office, as well as identifying the issues and directions for future efforts. (author)

  2. Nuclear security standard: Argentina approach

    International Nuclear Information System (INIS)

    Bonet Duran, Stella M.; Rodriguez, Carlos E.; Menossi, Sergio A.; Serdeiro, Nelida H.

    2007-01-01

    Argentina has a comprehensive regulatory system designed to assure the security and safety of radioactive sources, which has been in place for more than fifty years. In 1989 the Radiation Protection and Nuclear Safety branch of the National Atomic Energy Commission created the 'Council of Physical Protection of Nuclear Materials and Installations' (CAPFMIN). This Council published in 1992 a Physical Protection Standard based on a deep and careful analysis of INFCIRC 225/Rev.2 including topics like 'sabotage scenario'. Since then, the world's scenario has changed, and some concepts like 'design basis threat', 'detection, delay and response', 'performance approach and prescriptive approach', have been applied to the design of physical protection systems in facilities other than nuclear installations. In Argentina, radioactive sources are widely used in medical and industrial applications with more than 1,600 facilities controlled by the Nuclear Regulatory Authority (in spanish ARN). During 2005, measures like 'access control', 'timely detection of intruder', 'background checks', and 'security plan', were required by ARN for implementation in facilities with radioactive sources. To 'close the cycle' the next step is to produce a regulatory standard based on the operational experience acquired during 2005. ARN has developed a set of criteria for including them in a new standard on security of radioactive materials. Besides, a specific Regulatory Guide is being prepared to help licensees of facilities in design a security system and to fulfill the 'Design of Security System Questionnaire'. The present paper describes the proposed Standard on Security of Radioactive Sources and the draft of the Nuclear Security Regulatory Guidance, based on our regulatory experience and the latest international recommendations. (author)

  3. No nuclear safety without security

    International Nuclear Information System (INIS)

    Anon.

    2016-01-01

    ead of Health and Safety - Nuclear Safety and Corporate Security at ENGIE Benelux, Pierre Doumont has the delicate job of defining and implementing measures, including cybersecurity, to prevent the risk of malevolent acts against tangible and intangible assets. He gives some hints on the contribution of nuclear security to safety.

  4. Public perspectives on nuclear security. US national security surveys, 1993--1997

    Energy Technology Data Exchange (ETDEWEB)

    Herron, K.G.; Jenkins-Smith, H.C. [Univ. of New Mexico, Albuquerque, NM (United States). UNM Inst. for Public Policy

    1998-08-01

    This is the third report in a series of studies to examine how US attitudes about nuclear security are evolving in the post-Cold War era and to identify trends in public perceptions and preferences relevant to the evolution of US nuclear security policy. It presents findings from three surveys: a nationwide telephone survey of randomly selected members of the US general public; a written survey of randomly selected members of American Men and Women of Science; and a written survey of randomly selected state legislators from all fifty US states. Key areas of investigation included nuclear security, cooperation between US and Russian scientists about nuclear issues, vulnerabilities of critical US infrastructures and responsibilities for their protection, and broad areas of US national science policy. While international and US national security were seen to be slowly improving, the primary nuclear threat to the US was perceived to have shifted from Russia to China. Support was found for nuclear arms control measures, including mutual reductions in stockpiles. However, respondents were pessimistic about eliminating nuclear armaments, and nuclear deterrence continued to be highly values. Participants favored decreasing funding f/or developing and testing new nuclear weapons, but supported increased investments in nuclear weapons infrastructure. Strong concerns were expressed about nuclear proliferation and the potential for nuclear terrorism. Support was evident for US scientific cooperation with Russia to strengthen security of Russian nuclear assets. Elite and general public perceptions of external and domestic nuclear weapons risks and external and domestic nuclear weapons benefits were statistically significantly related to nuclear weapons policy options and investment preferences. Demographic variables and individual belief systems were systematically related both to risk and benefit perceptions and to policy and spending preferences.

  5. A study on the promotion of nuclear security culture

    International Nuclear Information System (INIS)

    Tamai, Hiroshi; Tazaki, Makiko; Kokaji, Lisa; Shimizu, Ryo; Suda, Kazunori

    2015-01-01

    In recent years the promotion of nuclear security culture aiming at strengthening nuclear security is extensively mentioned, however, awareness of nuclear security culture seems to be not much high compared to the permeation of nuclear safety culture. As a world's leading country of peaceful nuclear use, permeation of nuclear security culture into various social classes must be one of important issues in Japan. Learning from the TEPCO Fukushima Daiichi nuclear power plant accident, complementarity between nuclear safety and nuclear security in the aspect of both protection measures has been profoundly recognised. Therefore, it will be natural to promote nuclear security culture modelled on the preceding nuclear safety culture. On this standpoint, the paper examines an approach for the promotion of nuclear security culture which, for example, consists of awareness cultivation, attitude progress, permeation assessment, and resulting in the establishment of PDCA Cycle. (author)

  6. Nuclear instrumentation

    International Nuclear Information System (INIS)

    Weill, Jacky; Fabre, Rene.

    1981-01-01

    This article sums up the Research and Development effort at present being carried out in the five following fields of applications: Health physics and Radioprospection, Control of nuclear reactors, Plant control (preparation and reprocessing of the fuel, testing of nuclear substances, etc.), Research laboratory instrumentation, Detectors. It also sets the place of French industrial activities by means of an estimate of the French market, production and flow of trading with other countries [fr

  7. Educational Programme in Nuclear Security (Chinese Version)

    International Nuclear Information System (INIS)

    2012-01-01

    Higher education plays an essential role in nuclear security capacity building. It ensures the availability of experts able to provide the necessary competencies for the effective national nuclear security oversight of nuclear and other radioactive material and to establish and maintain an appropriate nuclear regime in a State. This guide provides both the theoretical knowledge and the practical skills necessary to meet the requirements described in the international framework for nuclear security. Emphasis is placed on the implementation of these requirements and recommendations in States. On the basis of this guide, each university should be able to develop its own academic programme tailored to suit the State's educational needs in the area of nuclear security and to meet national requirements.

  8. Definition of Nuclear Material in Aspects of Nuclear Nonproliferation and Security

    International Nuclear Information System (INIS)

    Jeon, Ji Hye; Lee, Chan Suh

    2014-01-01

    Nuclear safety accidents directly affect human health but nuclear security incidents indirectly influence human, which demonstrates the reason why security receives less attention. However, it is acknowledged that nuclear terrorism is indeed one of the most dreadful threat humanity faces. As part of strengthening nuclear security as well as nonproliferation to response to the threat, we need a better understanding of the nuclear material which needs to be safe under the objective of nuclear security. In reality, practitioners implement safeguards and physical protection in compliance with the regulation text in domestic legislation. Thus, it is important to specify nuclear material clearly in law for effective implementation. Therefore, the definition of terminology related to nuclear material is explored herein, within the highest-level legislation on the safeguards and physical protection. First the definition in Korean legislation is analyzed. Then, so as to suggest some improvements, other international efforts are examined and some case studies are conducted on other states which have similar level of nuclear technology and industry to Korea. Finally, a draft of definition on nuclear material in perspective of nuclear nonproliferation and security is suggested based on the analysis below. The recommendation showed the draft nuclear material definition in nuclear control. The text will facilitate the understanding of nuclear material in the context of nuclear nonproliferation and security. It might provide appropriate provision for future legislation related to nuclear nonproliferation and security. For effective safeguards and physical protection measures, nuclear material should be presented with in a consistent manner as shown in the case of United Kingdom. It will be much more helpful if further material engineering studies on each nuclear material are produced. Multi-dimensional approach is required for the studies on the degree of efforts to divert

  9. Definition of Nuclear Material in Aspects of Nuclear Nonproliferation and Security

    Energy Technology Data Exchange (ETDEWEB)

    Jeon, Ji Hye; Lee, Chan Suh [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2014-10-15

    Nuclear safety accidents directly affect human health but nuclear security incidents indirectly influence human, which demonstrates the reason why security receives less attention. However, it is acknowledged that nuclear terrorism is indeed one of the most dreadful threat humanity faces. As part of strengthening nuclear security as well as nonproliferation to response to the threat, we need a better understanding of the nuclear material which needs to be safe under the objective of nuclear security. In reality, practitioners implement safeguards and physical protection in compliance with the regulation text in domestic legislation. Thus, it is important to specify nuclear material clearly in law for effective implementation. Therefore, the definition of terminology related to nuclear material is explored herein, within the highest-level legislation on the safeguards and physical protection. First the definition in Korean legislation is analyzed. Then, so as to suggest some improvements, other international efforts are examined and some case studies are conducted on other states which have similar level of nuclear technology and industry to Korea. Finally, a draft of definition on nuclear material in perspective of nuclear nonproliferation and security is suggested based on the analysis below. The recommendation showed the draft nuclear material definition in nuclear control. The text will facilitate the understanding of nuclear material in the context of nuclear nonproliferation and security. It might provide appropriate provision for future legislation related to nuclear nonproliferation and security. For effective safeguards and physical protection measures, nuclear material should be presented with in a consistent manner as shown in the case of United Kingdom. It will be much more helpful if further material engineering studies on each nuclear material are produced. Multi-dimensional approach is required for the studies on the degree of efforts to divert

  10. Nuclear Security Education Program at the Pennsylvania State University

    International Nuclear Information System (INIS)

    Uenlue, Kenan; Jovanovic, Igor

    2015-01-01

    The availability of trained and qualified nuclear and radiation security experts worldwide has decreased as those with hands-on experience have retired while the demand for these experts and skills have increased. The U.S. Department of Energy's National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) has responded to the continued loss of technical and policy expertise amongst personnel and students in the security field by initiating the establishment of a Nuclear Security Education Initiative, in partnership with Pennsylvania State University (PSU), Texas A and M (TAMU), and Massachusetts Institute of Technology (MIT). This collaborative, multi-year initiative forms the basis of specific education programs designed to educate the next generation of personnel who plan on careers in the nonproliferation and security fields with both domestic and international focus. The three universities worked collaboratively to develop five core courses consistent with the GTRI mission, policies, and practices. These courses are the following: Global Nuclear Security Policies, Detectors and Source Technologies, Applications of Detectors/Sensors/Sources for Radiation Detection and Measurements Nuclear Security Laboratory, Threat Analysis and Assessment, and Design and Analysis of Security Systems for Nuclear and Radiological Facilities. The Pennsylvania State University (PSU) Nuclear Engineering Program is a leader in undergraduate and graduate-level nuclear engineering education in the USA. The PSU offers undergraduate and graduate programs in nuclear engineering. The PSU undergraduate program in nuclear engineering is the largest nuclear engineering programs in the USA. The PSU Radiation Science and Engineering Center (RSEC) facilities are being used for most of the nuclear security education program activities. Laboratory space and equipment was made available for this purpose. The RSEC facilities include the Penn State Breazeale

  11. Nuclear Security Education Program at the Pennsylvania State University

    Energy Technology Data Exchange (ETDEWEB)

    Uenlue, Kenan [The Pennsylvania State University, Radiation Science and Engineering Center, University Park, PA 16802-2304 (United States); The Pennsylvania State University, Department of Mechanical and Nuclear Engineering, University Park, PA 16802-2304 (United States); Jovanovic, Igor [The Pennsylvania State University, Department of Mechanical and Nuclear Engineering, University Park, PA 16802-2304 (United States)

    2015-07-01

    The availability of trained and qualified nuclear and radiation security experts worldwide has decreased as those with hands-on experience have retired while the demand for these experts and skills have increased. The U.S. Department of Energy's National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) has responded to the continued loss of technical and policy expertise amongst personnel and students in the security field by initiating the establishment of a Nuclear Security Education Initiative, in partnership with Pennsylvania State University (PSU), Texas A and M (TAMU), and Massachusetts Institute of Technology (MIT). This collaborative, multi-year initiative forms the basis of specific education programs designed to educate the next generation of personnel who plan on careers in the nonproliferation and security fields with both domestic and international focus. The three universities worked collaboratively to develop five core courses consistent with the GTRI mission, policies, and practices. These courses are the following: Global Nuclear Security Policies, Detectors and Source Technologies, Applications of Detectors/Sensors/Sources for Radiation Detection and Measurements Nuclear Security Laboratory, Threat Analysis and Assessment, and Design and Analysis of Security Systems for Nuclear and Radiological Facilities. The Pennsylvania State University (PSU) Nuclear Engineering Program is a leader in undergraduate and graduate-level nuclear engineering education in the USA. The PSU offers undergraduate and graduate programs in nuclear engineering. The PSU undergraduate program in nuclear engineering is the largest nuclear engineering programs in the USA. The PSU Radiation Science and Engineering Center (RSEC) facilities are being used for most of the nuclear security education program activities. Laboratory space and equipment was made available for this purpose. The RSEC facilities include the Penn State Breazeale

  12. Outcomes and Suggestions of the Nuclear Security Summit

    International Nuclear Information System (INIS)

    Kim, Jae San; Jung, Myung Tak

    2014-01-01

    Through The third Nuclear Security Summit (NSS), the measurement for the nuclear security has become more strengthening and participating countries could recognize the importance of nuclear security than before. From the NSS sessions, the leaders of participating countries and international organizations (IAEA, UN, EU and INTERPOL) had an in-depth discussion about the seriousness of the nuclear terrorism, the urgency issues for strengthening the nuclear security, etc. What issues was discussed in NSS processes since 2010 and which facts become more important than ever for nuclear security? The purpose of this paper is to provide the substantive outcomes from the 1st to 3rd NSS and suggestions for consolidating the next NSS. The summit process has helped strengthen the nuclear security measures. In the following two years before 4th NSS, there will be various follow-up activities for making an effort to implementing national commitments, joint statement, continuous outreach with IAEA/UN and agreed measures in Hague. It should produce the substantial measures for enhancing the nuclear security that are aimed to the each country. And preemptively, it is necessary to understand the each nuclear security level by using the concrete questionnaire sheets substitute for the national progress report

  13. Outcomes and Suggestions of the Nuclear Security Summit

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Jae San; Jung, Myung Tak [Korea Institute of Nuclear Nonproliferation and Control Daejeon (Korea, Republic of)

    2014-10-15

    Through The third Nuclear Security Summit (NSS), the measurement for the nuclear security has become more strengthening and participating countries could recognize the importance of nuclear security than before. From the NSS sessions, the leaders of participating countries and international organizations (IAEA, UN, EU and INTERPOL) had an in-depth discussion about the seriousness of the nuclear terrorism, the urgency issues for strengthening the nuclear security, etc. What issues was discussed in NSS processes since 2010 and which facts become more important than ever for nuclear security? The purpose of this paper is to provide the substantive outcomes from the 1st to 3rd NSS and suggestions for consolidating the next NSS. The summit process has helped strengthen the nuclear security measures. In the following two years before 4th NSS, there will be various follow-up activities for making an effort to implementing national commitments, joint statement, continuous outreach with IAEA/UN and agreed measures in Hague. It should produce the substantial measures for enhancing the nuclear security that are aimed to the each country. And preemptively, it is necessary to understand the each nuclear security level by using the concrete questionnaire sheets substitute for the national progress report.

  14. Nuclear security

    International Nuclear Information System (INIS)

    1991-12-01

    This paper reports that despite their crucial importance to national security, safeguards at the Department of Energy's (DOE) weapons facilities may be falling short. DOE security inspections have identified many weaknesses, including poor performance by members of DOE's security force, poor accountability for quantities of nuclear materials, and the inability of personnel to locate documents containing classified information. About 13 percent of the 2,100 identified weakness resulted in DOE inspectors giving out unsatisfactory security ratings; another 38 percent led to marginal ratings. In addition, DOE's centralized safeguards and security information tracking system lacks current data on whether DOE field offices have corrected the identified weaknesses. Without reliable information, DOE has no way of knowing whether timely action was taken to correct problems, nor can it determine whether weaknesses are systematic. DOE has tried to minimize the impact of these security weaknesses at its facilities by establishing multiple layers of protection measures and instituting interim and compensatory measures for identified weaknesses. DOE is planning enhancements to the centralized tracking system that should improve its reliability and increase its effectiveness

  15. Standardization of Nuclear Instrumentation Applied in the NPP and in other nuclear installations

    International Nuclear Information System (INIS)

    Kusnowo, Arlinah; Darmawati, Suzie

    2002-01-01

    Nuclear power plant (NPP) and other nuclear installations have been recognized as applications needing very sophisticated technologies. One of technologies used in this all nuclear facilities is nuclear instrumentation. In order that NPP and other nuclear installations be operated safely, nuclear instrumentation requires standardization from design to its operation. Internationally, standardizations of nuclear instrumentation have been issued by IEC (International Electrotechnical Commission). Formulation of standard in nuclear instrumentation in IEC is carried out by Technical Committee (TC) 45. This paper describes briefly the standardization of nuclear instrumentation applied in Indonesia as Indonesian National Standard (SNI, Standard National Indonesia), standardization of nuclear instrumentation developed by TC 45, SC 45A, and SC 45B, as well as the possibility to adopt and apply those IEC standard in Indonesia

  16. Global Nuclear Safety and Security Network

    International Nuclear Information System (INIS)

    Guo Lingquan

    2013-01-01

    The objectives of the Regulatory Network are: - to contribute to the effectiveness of nuclear regulatory systems; - to contribute to continuous enhancements, and - to achieve and promote radiation and nuclear safety and security by: • Enhancing the effectiveness and efficiency of international cooperation in the regulation of nuclear and radiation safety of facilities and activities; • Enabling adequate access by regulators to relevant safety and security information; • Promoting dissemination of information on safety and security issues as well as information of good practices for addressing and resolving these issues; • Enabling synergies among different web based networks with a view to strengthening and enhancing the global nuclear safety framework and serving the specific needs of regulators and international organizations; • Providing additional information to the public on international regulatory cooperation in safety and security matters

  17. Nuclear Security and Nuclear Safeguards; Differences, Commonalities and Synergies

    International Nuclear Information System (INIS)

    Jorant, C.

    2015-01-01

    Reference to the three S's in the nuclear world is recurring and much has been said about the need to build on synergies to reinforce safeguards, safety and security. In practice, the 3S's communities are seldom interconnected even though some interaction can be observed between safety and security and security and safeguards. Ensuring a better understanding between those three sectors about their scope, requirements, implementation methods and tools would stimulate cooperation. The second Nuclear Security Summit and particularly the industry related event stressed the synergies between safety and security. The first IAEAs Security Conference organized in July 2013 did not address specifically nuclear safeguards and security relations. Last Security Summit took place in The Hague in March 2014 and this type of issue was not really raised either. The safeguards Symposium provides a timely opportunity to tackle possible enhanced cooperation between safeguards and security communities and assess the prospect for addressing such issue at the next and allegedly last security summit in 2016. This presentation will analyze the differences and commonalities between those two sectors, in particular with regards to the objectives and actors, the organization and technicalities, or to the conceptual approaches (DBT and APA/SLC, attractiveness/accessibility). It will then assess the possible synergies or cooperation between both communities. It will discuss the merits of a global and comprehensive involvement of the different actors, (State, industry and international bodies including the NGOs) and of exchanges on good practices to contribute to a common understanding and references while allowing for an adaptable and national approach. Indeed the need to reassure the stakeholders, including the general public, that security, as well as safeguards are addressed in a consistent manner worldwide is of utmost importance for building future nuclear energy programmes on a

  18. Physical security of nuclear facilities

    International Nuclear Information System (INIS)

    Dixon, H.

    1987-01-01

    A serious problem with present security systems at nuclear facilities is that the threats and standards prepared by the NRC and DOE are general, and the field offices are required to develop their own local threats and, on that basis, to prepared detailed specifications for security systems at sites in their jurisdiction. As a result, the capabilities of the systems vary across facilities. Five steps in particular are strongly recommended as corrective measures: 1. Those agencies responsible for civil nuclear facilities should jointly prepare detailed threat definitions, operational requirements, and equipment specifications to protect generic nuclear facilities, and these matters should be issued as policy. The agencies should provide sufficient detail to guide the design of specific security systems and to identify candidate components. 2. The DOE, NRC, and DOD should explain to Congress why government-developed security and other military equipment are not used to upgrade existing security systems and to stock future ones. 3. Each DOE and NRC facility should be assessed to determine the impact on the size of the guard force and on warning time when personnel-detecting radars and ground point sensors are installed. 4. All security guards and technicians should be investigated for the highest security clearance, with reinvestigations every four years. 5. The processes and vehicles used in intrafacility transport of nuclear materials should be evaluated against a range of threats and attack scenarios, including violent air and vehicle assaults. All of these recommendations are feasible and cost-effective. The appropriate congressional subcommittees should direct that they be implemented as soon as possible

  19. Guideline of Cyber Security Policy for Digital I and C Systems in Nuclear Power Plant

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Zeen; Kim, Jang Seong; Kim, Kwang Jo [Information and Communications University, Daejeon (Korea, Republic of); Kang, Young Doo; Kim, Dai Il; Jeong, Choong Heui [Korea Institute of Nuclear Safety, Daejeon (Korea, Republic of)

    2007-10-15

    Recently computers and communication systems have been developed very fast and applied to various areas in many applications. This development has raised new vulnerabilities that may endanger the critical systems for nuclear safety and physical protection at the facilities. In order to protect the critical infrastructures from these new cyber attacks, we clearly need deep considerations on the risks and threats through the cyberspace. Based on these needs, many organizations which related to nuclear power plants suggested various cyber security protection methods based on regulation or technical safeguard. Even if security countermeasures against various cyber attacks are important, it is required to establish the best practices of cyber security policy by the vendor and licensee. Based on the policy they can evaluate their activities against various cyber attacks throughout the whole life cycle. In this paper, we discuss how to establish the cyber security policy for digital instrumentation and control (I and C) systems in nuclear power plants.

  20. Guideline of Cyber Security Policy for Digital I and C Systems in Nuclear Power Plant

    International Nuclear Information System (INIS)

    Kim, Zeen; Kim, Jang Seong; Kim, Kwang Jo; Kang, Young Doo; Kim, Dai Il; Jeong, Choong Heui

    2007-01-01

    Recently computers and communication systems have been developed very fast and applied to various areas in many applications. This development has raised new vulnerabilities that may endanger the critical systems for nuclear safety and physical protection at the facilities. In order to protect the critical infrastructures from these new cyber attacks, we clearly need deep considerations on the risks and threats through the cyberspace. Based on these needs, many organizations which related to nuclear power plants suggested various cyber security protection methods based on regulation or technical safeguard. Even if security countermeasures against various cyber attacks are important, it is required to establish the best practices of cyber security policy by the vendor and licensee. Based on the policy they can evaluate their activities against various cyber attacks throughout the whole life cycle. In this paper, we discuss how to establish the cyber security policy for digital instrumentation and control (I and C) systems in nuclear power plants

  1. Study on Enhancing nuclear security cooperation in Northeast Asia

    International Nuclear Information System (INIS)

    Lee, Jounghoon; Heo, Chul

    2015-01-01

    Regional and global cooperation in nuclear security was urged. Nevertheless, it is hard to seek a successful example of regional cooperation in nuclear security, with the exception of EURATOM. Northeast Asia which includes China, Russia, Japan, ROK and, DPRK has many nuclear issues. For example, the concerns of the international community were raised when the DPRK has conducted three nuclear tests. Countries in this region also possess many nuclear power plants and materials. However, there has been no attempt at creating a community or organization for multinational security in this region. In this paper, we discuss various ways of enhancing nuclear security cooperation in Northeast Asia. We begin with an examination of current global, regional and national nuclear security cooperation efforts. We then discuss directions and strategies for nuclear security cooperation in Northeast Asia, and offer some detailed cooperation agendas to be considers. Northeast Asia countries have tried to cooperate in many areas such as energy, environment, economy, and policy. However, nuclear security issues have not been discussed seriously. We need to start cooperating on nuclear security issues, because a nuclear security event may affect several countries. One country may not be able to respond to such an event independently. In order to gain cooperate in nuclear security, we have to be able to suggest pertinent agendas to Northeast Asia countries. R and D, education and training of nuclear security may be a good suggestion for starting cooperation. And more practical and detailed agendas such as joint response and information sharing may be suggested for cooperation strengthening

  2. Study on Enhancing nuclear security cooperation in Northeast Asia

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jounghoon; Heo, Chul [Korea Institute of Nuclear Non-proliferation and Control, Daejeon (Korea, Republic of)

    2015-10-15

    Regional and global cooperation in nuclear security was urged. Nevertheless, it is hard to seek a successful example of regional cooperation in nuclear security, with the exception of EURATOM. Northeast Asia which includes China, Russia, Japan, ROK and, DPRK has many nuclear issues. For example, the concerns of the international community were raised when the DPRK has conducted three nuclear tests. Countries in this region also possess many nuclear power plants and materials. However, there has been no attempt at creating a community or organization for multinational security in this region. In this paper, we discuss various ways of enhancing nuclear security cooperation in Northeast Asia. We begin with an examination of current global, regional and national nuclear security cooperation efforts. We then discuss directions and strategies for nuclear security cooperation in Northeast Asia, and offer some detailed cooperation agendas to be considers. Northeast Asia countries have tried to cooperate in many areas such as energy, environment, economy, and policy. However, nuclear security issues have not been discussed seriously. We need to start cooperating on nuclear security issues, because a nuclear security event may affect several countries. One country may not be able to respond to such an event independently. In order to gain cooperate in nuclear security, we have to be able to suggest pertinent agendas to Northeast Asia countries. R and D, education and training of nuclear security may be a good suggestion for starting cooperation. And more practical and detailed agendas such as joint response and information sharing may be suggested for cooperation strengthening.

  3. Nuclear instrument maintenance and technical training in Nuclear Energy Unit

    International Nuclear Information System (INIS)

    Mohamad Nasir Abdul Wahid

    1987-01-01

    Instrument maintenance service is a necessity in a Nuclear Research Institute, such as the Nuclear Energy Unit (NEU) to ensure the smooth running of our research activities. However, realising that maintenance back-up service for either nuclear or other scientific equipment is a major problem in developing countries such as Malaysia, NEU has set up an Instrumentation and Control Department to assist in rectifying the maintenance problem. Beside supporting in house activities in NEU, the Instrumentation and Control Department (I and C) is also geared into providing services to other organisations in Malaysia. This paper will briefly outline the activities of NEU in nuclear instrument maintenance as well as in technical training. (author)

  4. Nuclear Instrumentation and Control Cyber Testbed Considerations - Lessons Learned

    International Nuclear Information System (INIS)

    Jonathan, Peter Grey; Robert, S Anderson; Julio, G Rodriguez; Lee, Cheol Kwon

    2014-01-01

    Identifying and understanding digital instrumentation and control (I and C) cyber vulnerabilities within nuclear power plants and other nuclear facilities is critical if nation states desire to operate nuclear facilities safely, reliably, and securely. To demonstrate objective evidence that cyber vulnerabilities have been adequately identified and mitigated, a test bed representing a facility's critical nuclear equipment must be replicated. Idaho National Laboratory (INL) has built and operated similar test beds for common critical infrastructure I and C for over 10 years. This experience developing, operating, and maintaining an I and C test bed in support of research identifying cyber vulnerabilities has led the Korean Atomic Energy Research Institute of the Republic of Korea to solicit the experiences of INL to help mitigate problems early in the design, development, operation, and maintenance of a similar test bed. The following information will discuss I and C test bed lessons learned and the impact of these experiences to KAERI

  5. Don't Drop Your Guard: Securing Nuclear Facilities

    International Nuclear Information System (INIS)

    Lööf, Susanna

    2013-01-01

    You're never quite finished with nuclear security. ''Even the most advanced security system for radioactive or nuclear material needs to be continuously updated to ensure that it remains effective,'' says Arvydas Stadalnikas, an IAEA Senior Nuclear Security Officer. ''Security can always be improved. Even if you think you have the best system for today, it may require enhancements because of the changing environment,'' he said. To help States with this daunting task, the IAEA offers support through its International Physical Protection Advisory Service (IPPAS) which includes in-depth analysis of the physical protection and nuclear security followed by expert advice. The IAEA has carried out 58 missions to 37 countries since the IPPAS programme was launched in 1996, helping States translate international conventions, codes and guidance on nuclear security into practice. Although each mission focuses on improving the security in a specific country, ''the programme has benefits that reach far beyond the recipient State's national borders,'' Stadalnikas noted. ''Each IPPAS mission helps improve global nuclear security because enhanced security in one country means that you improve globally. Deficiencies in one country could open the way for malicious acts, which can have worldwide effects,'' he said

  6. Nuclear security: strategies and techniques

    International Nuclear Information System (INIS)

    Khan, I.K.

    2010-05-01

    The modern society, whether in developed or in developing countries, depend on the availability of nuclear energy and on the day-to-day use of radioactive materials in medicine, agriculture, industry and for research. Before 9/11, these activities were mainly covered by safety rules regarding health and environment. Since 9/ 11, it is clear, that these activities also require adequate security. For the continued and expanded use of nuclear energy or radioactive materials, nuclear security is indispensable and an important prerequisite for successful and sustainable development. Many of our nuclear security services, expert assistance and training events, we have assisted Member States in their efforts to improve their preparedness and response capabilities and acquired a much better understanding of Member States prob and the need for further support. The end of the Cold War was marked by a shift from a bi-polar structure of global security into a more complex and unpredictable configuration of world affairs. It also brought about new security challenges, i.e. an increased probability for low-density regional, national or sub-national conflicts with new and more dispersed threats emanating from a larger number of actors, including non-state actors; terrorists or criminals. The audio-visual impact of modern media has enhanced the socio-psychological impact on a global scale of such conflicts. The number of cases of illicit trafficking in nuclear materials that were recorded since the 90's raised concern about the international physical protection regime and triggered an effort to enhance our capabilities for prevention, detection and responses regarding terrorist acts, as well as to strengthen the Convention on the Physical Protection of Nuclear Material

  7. Computer Security Incident Response Planning at Nuclear Facilities

    International Nuclear Information System (INIS)

    2016-06-01

    The purpose of this publication is to assist Member States in developing comprehensive contingency plans for computer security incidents with the potential to impact nuclear security and/or nuclear safety. It provides an outline and recommendations for establishing a computer security incident response capability as part of a computer security programme, and considers the roles and responsibilities of the system owner, operator, competent authority, and national technical authority in responding to a computer security incident with possible nuclear security repercussions

  8. Nuclear instrumentation for research reactors; Instrumentacion nuclear para reactores nucleares de investigacion

    Energy Technology Data Exchange (ETDEWEB)

    Hofer, Carlos G.; Pita, Antonio; Verrastro, Claudio A.; Maino, Eduardo J. [Comision Nacional de Energia Atomica, Buenos Aires (Argentina). Unidad de Actividades de Reactores y Centrales Nucleares. Sector Instrumentacion y Control

    1997-10-01

    The nuclear instrumentation for research reactors in Argentina was developed in 70`. A gradual modernization of all the nuclear instrumentation is planned. It includes start-up and power range instrumentation, as well as field monitors, clamp, scram and rod movement control logic. The new instrumentation is linked to a computer network, based on real time operating system for data acquisition, display and logging. This paper describes the modules and whole system aspects. (author). 2 refs.

  9. Proceedings of symposium on intelligent nuclear instrumentation-2001

    International Nuclear Information System (INIS)

    Kataria, S.K.; Vaidya, P.P.; Das, Debashis; Narurkar, P.V.

    2001-02-01

    Advances in the field of instrumentation are relevant to many areas of importance such as nuclear and accelerator based research, reactor monitoring and control, non-destructive testing and evaluation, laser programme and health and environment monitoring etc. The nuclear instrumentation is a specialized field with very specific expertise in detection, processing and its analysis. The symposium covers various fields of nuclear interest such as radiation detectors, application of ASICs and FPGA in instruments, field instruments, nuclear instrumentation for basic research, accelerator, reactor, health and environmental monitoring instrumentation, medical instrumentation, instrument net working inclusive of field buses, WEB based and wireless technologies, software tools, AI technique in instrumentation etc., in this specialized area. Papers relevant to INIS are indexed separately

  10. Cyber security level assignment for research reactor digital instrumentation and control system architecture using concept of defense in depth

    International Nuclear Information System (INIS)

    Shin, Jin Soo; Heo, Gyun Young; Son, Han Seong; Kim, Young Ki; Park, Jaek Wan

    2012-01-01

    Due to recent aging of the analog instrumentation of many nuclear power plants (NPPs) and research reactors, the system reliability decreases while maintenance and testing costs increase. In addition, it is difficult to find the substitutable analog equipment s due to obsolescence. Therefore, the instrumentation and control (I and C) systems have changed from analog system to digital system due to these facts. With the introduction of digital systems, research reactors are forced to care for the problem of cyber attacks because I and C systems have been digitalized using networks or communication systems. Especially, it is more issued at research reactors due to the accessibility of human resources. In the real world, an IBM researcher has been successful in controlling the software by penetrating a NPPs network in U.S. on July 2008 and acquiring the control right of nuclear facilities after one week. Moreover, the malignant code called 'stuxnet' impaired the nearly 1,000 centrifugal separators in Iran according to an IAEA report. The problem of cyber attacks highlights the important of cyber security, which should be emphasized. Defense.in.depth (DID) is a significant concept for the cyber security to work properly. DID institutes and maintains a hardy program for critical digital asset (CDA) by implementing multiple security boundaries. In this work, we assign cyber security levels to a typical digital I and C system using DID concept. This work is very useful in applying the concept of DID to nuclear industry with respect to cyber security

  11. Cyber security level assignment for research reactor digital instrumentation and control system architecture using concept of defense in depth

    Energy Technology Data Exchange (ETDEWEB)

    Shin, Jin Soo; Heo, Gyun Young [Kyung Hee University, Seoul (Korea, Republic of); Son, Han Seong [Joongbu Univ., Chungnam (Korea, Republic of); Kim, Young Ki; Park, Jaek Wan [KAERI, Daejeon (Korea, Republic of)

    2012-10-15

    Due to recent aging of the analog instrumentation of many nuclear power plants (NPPs) and research reactors, the system reliability decreases while maintenance and testing costs increase. In addition, it is difficult to find the substitutable analog equipment s due to obsolescence. Therefore, the instrumentation and control (I and C) systems have changed from analog system to digital system due to these facts. With the introduction of digital systems, research reactors are forced to care for the problem of cyber attacks because I and C systems have been digitalized using networks or communication systems. Especially, it is more issued at research reactors due to the accessibility of human resources. In the real world, an IBM researcher has been successful in controlling the software by penetrating a NPPs network in U.S. on July 2008 and acquiring the control right of nuclear facilities after one week. Moreover, the malignant code called 'stuxnet' impaired the nearly 1,000 centrifugal separators in Iran according to an IAEA report. The problem of cyber attacks highlights the important of cyber security, which should be emphasized. Defense.in.depth (DID) is a significant concept for the cyber security to work properly. DID institutes and maintains a hardy program for critical digital asset (CDA) by implementing multiple security boundaries. In this work, we assign cyber security levels to a typical digital I and C system using DID concept. This work is very useful in applying the concept of DID to nuclear industry with respect to cyber security.

  12. Nuclear non-proliferation and security culture within EDF nuclear fleet

    International Nuclear Information System (INIS)

    Debes, M.

    2013-01-01

    This document describes the nuclear non-proliferation strategy and the safety culture of EDF. The author lists all the mandatory rules and regulations at international and national levels EDF has to comply with. All these requirements are applied in EDF nuclear facilities through adequate procedures that assure a nuclear material accountancy, a follow-up of any item containing nuclear material in the facility, and internal controls. External independent controls are also performed. The EDF security policy goal is to protect human, material and knowledge assets, and to preserve operational capacity, competitiveness and public confidence, within national regulatory framework and regulation on 'vital importance facilities'. The treatment of events or incident (detection, analysis, lessons drawn, experience feedback) is a tool to progress, along with reporting, internal control process and audits. The security requirements cover the different related domains important to EDF industrial assets: security of employees against assaults; security of data according to their sensibility level; security of the information system and telecom; awareness and training of employees; relations with external suppliers or contractors; business premises; security of staff and projects abroad. For industrial facilities and grids (facilities of 'vital importance'...), the defense in depth principles are applied against the different threat scenarios. Security measures are studied at the design stage in a consistent way with nuclear safety measures, while taking into account the protective means deployed by public authorities. These risk analysis are periodically reassessed. The paper is followed by the slides of the presentation. (A.C.)

  13. International instruments and information exchange on incidents falling within the ITDB scope

    International Nuclear Information System (INIS)

    2010-01-01

    The responsibility for nuclear security rests entirely with each individual state. However,states need to work together to enhance collective nuclear security. There are international legal instruments that provide a strategic framework and a common platform for such cooperation. Among such legally binding security related instruments are: Convention on the physical protection of Nuclear materials, Convention on the early notification of nuclear accident and the International convention for the Suppression of acts of Nuclear Terrorism.

  14. Advances in instrumentation for nuclear astrophysics

    Directory of Open Access Journals (Sweden)

    S. D. Pain

    2014-04-01

    Full Text Available The study of the nuclear physics properties which govern energy generation and nucleosynthesis in the astrophysical phenomena we observe in the universe is crucial to understanding how these objects behave and how the chemical history of the universe evolved to its present state. The low cross sections and short nuclear lifetimes involved in many of these reactions make their experimental determination challenging, requiring developments in beams and instrumentation. A selection of developments in nuclear astrophysics instrumentation is discussed, using as examples projects involving the nuclear astrophysics group at Oak Ridge National Laboratory. These developments will be key to the instrumentation necessary to fully exploit nuclear astrophysics opportunities at the Facility for Rare Isotope Beams which is currently under construction.

  15. Nuclear instrumentation for radiation measurement

    International Nuclear Information System (INIS)

    Madan, V.K.

    2012-01-01

    Nuclear radiation cannot be detected by human senses. Nuclear detectors and associated electronics facilitate detection and measurement of different types of radiation like alpha particles, beta particles, gamma radiation, and detection of neutrons. Nuclear instrumentation has evolved greatly since the discovery of radioactivity. There has been tremendous advancement in detector technology, electronics, computer technology, and development of efficient algorithms and methods for spectral processing to extract precisely qualitative and quantitative information of the radiation. Various types of detectors and nuclear instruments are presently available and are used for different applications. This paper describes nuclear radiation, its detection and measurement and associated electronics, spectral information extraction, and advances in these fields. The paper also describes challenges in this field

  16. Nuclear Security Management for Research Reactors and Related Facilities

    International Nuclear Information System (INIS)

    2016-03-01

    This publication provides a single source guidance to assist those responsible for the implementation of nuclear security measures at research reactors and associated facilities in developing and maintaining an effective and comprehensive programme covering all aspects of nuclear security on the site. It is based on national experience and practices as well as on publications in the field of nuclear management and security. The scope includes security operations, security processes, and security forces and their relationship with the State’s nuclear security regime. The guidance is provided for consideration by States, competent authorities and operators

  17. Needs for Development of Nuclear Security Culture in Korea

    International Nuclear Information System (INIS)

    Shim, Hye Won; Yoo, Ho Sik; Kwack, Sung Woo; Lee, Ho Jin; Lee, Jong Uk

    2005-01-01

    Over the past several years, the growing international threat of terrorism has necessitated strengthening of physical protection and security of nuclear materials and facilities. A number of countries have made efforts in improving their physical protection system especially in the field of hardware such as security equipment. While security hardware is important, the efficient use of the equipment is yet another important issue, which depends on the operating personnel and their attitudes in performing their duties. Therefore, Security experts said that the nuclear security would not be completed without security culture. However, Nuclear Security Culture has not been introduced and developed in Korea. This paper introduces the concept and model of Nuclear Security Culture and raises awareness of the needs to develop the Nuclear Security Culture in Korea

  18. The Trend of Women in Nuclear Security in Zimbabwe

    International Nuclear Information System (INIS)

    Sithole, P.; Chipuru, J.

    2015-01-01

    With the increase in the use of radiation technologies, each country now has a potential risk from nuclear related offenses or malicious use of radioactive material. Despite the major advancements women have made in becoming a significant part of the workforce in all the other fields, women in the field of Nuclear Security are underrepresented in Zimbabwe. Nuclear security contributes to global security and there are a number of things that constitute this field. In the past 10 years, in developing countries, a few women have been taking part in Nuclear Security activities at Major Public events. Less than 1% of women in Zimbabwe are employed and take part in Nuclear Security related work. This study provides the trend in statistics of women employed in the field of Nuclear Security in Zimbabwe and it has identified possible factors why women are underrepresented in that field. It shows the trend of women taking part in Nuclear Security related activities for the past 10 years. Women’s experiences of employment and career development in nuclear security were studied. The factors which hinder or support the career development of women employees in Nuclear Security or related work were identified. Practices which encourage and support women’s involvement in Nuclear Security were explored. A statistical analysis of local authority employment, using the Ministry of Labour, census of women in science and nuclear security related studies in the Population of Zimbabwe, and other relevant sources was carried out. This was to describe the wider context of women’s employment in Nuclear Security. A self-completion questionnaire to get information on personal attributes, age and preferred career paths for women was used. Solutions to the trend are suggested in the study. (author)

  19. IAEA Completes Nuclear Security Advisory Mission in France

    International Nuclear Information System (INIS)

    2018-01-01

    An International Atomic Energy Agency (IAEA) team of experts today completed a nuclear security advisory mission in France. The mission was carried out at the request of the French Government. The scope of the two-week International Physical Protection Advisory Service (IPPAS) follow-up mission included France’s responses to the recommendations of the initial mission in 2011, the regulatory framework for the security of nuclear material and facilities as well as computer security. The IPPAS team also reviewed the country’s implementation of the 2005 Amendment to the Convention on the Physical Protection of Nuclear Material (CPPNM). As part of the review, the team visited the Georges Besse II uranium enrichment plant at the Tricastin nuclear site in Pierrelatte, south-eastern France. The team observed that the nuclear security regime in France is robust and well-established, and incorporates the fundamental principles of the amended CPPNM. The team provided recommendations and suggestions to support France in enhancing and sustaining nuclear security. Good practices were identified that can serve as examples to other IAEA Member States to help strengthen their nuclear security activities.

  20. Nuclear Instrumentation and Control Cyber Testbed Considerations – Lessons Learned

    Energy Technology Data Exchange (ETDEWEB)

    Jonathan Gray; Robert Anderson; Julio G. Rodriguez; Cheol-Kwon Lee

    2014-08-01

    Abstract: Identifying and understanding digital instrumentation and control (I&C) cyber vulnerabilities within nuclear power plants and other nuclear facilities, is critical if nation states desire to operate nuclear facilities safely, reliably, and securely. In order to demonstrate objective evidence that cyber vulnerabilities have been adequately identified and mitigated, a testbed representing a facility’s critical nuclear equipment must be replicated. Idaho National Laboratory (INL) has built and operated similar testbeds for common critical infrastructure I&C for over ten years. This experience developing, operating, and maintaining an I&C testbed in support of research identifying cyber vulnerabilities has led the Korean Atomic Energy Research Institute of the Republic of Korea to solicit the experiences of INL to help mitigate problems early in the design, development, operation, and maintenance of a similar testbed. The following information will discuss I&C testbed lessons learned and the impact of these experiences to KAERI.

  1. Physical security in multinational nuclear-fuel-cycle operations

    International Nuclear Information System (INIS)

    Willrich, M.

    1977-01-01

    Whether or not multinationalization will reduce or increase risks of theft or sabotage will depend on the form and location of the enterprise, the precise nature of the physical security arrangements applied to the enterprise, and the future course of crime and terrorism in the nuclear age. If nuclear operations are multinationalized, the host government is likely to insist on physical security measures that are at least as stringent as those for a national or private enterprise subject to its jurisdiction. At the same time, the other participants will want to be sure the host government, as well as criminal groups, do not steal nuclear material from the facility. If designed to be reasonably effective, the physical security arrangements at a multinational nuclear enterprise seem likely to reduce the risk that any participating government will seek to divert material from the facility for use in a nuclear weapons program. Hence, multinationalization and physical security will both contribute to reducing the risks of nuclear weapons proliferation to additional governments. If economic considerations dominate the timing, scale and location of fuel-cycle facilities, the worldwide nuclear power industry is likely to develop along lines where the problems of physical security will be manageable. If, however, nuclear nationalism prevails, and numerous small-scale facilities become widely dispersed, the problem of security against theft and sabotage may prove to be unmanageable. It is ironic, although true, that in attempting to strengthen its security by pursuing self-sufficiency in nuclear power, a nation may be reducing its internal security against criminal terrorists

  2. Accomplishments and future suggestions of 2012 seoul nuclear security summit

    International Nuclear Information System (INIS)

    Kim, Jae San

    2012-01-01

    The second Seoul Nuclear Security Summit was held in Seoul, March 26∼27, 2012. It was a very big political event for nuclear security. National and International organization leaders had a time to discuss in depth issues about nuclear security; nuclear terrorism, illicit trafficking of nuclear /radiological materials, sabotages for nuclear facilities, etc. Why did many national leaders still take part in the second nuclear security summit compared to Washington summit and what is the importance of nuclear security? This paper will be the answer from those questions and handle the background, outcomes and future tasks of nuclear security summit. And suggestions for the next summits were considered in the conclusion part

  3. Accomplishments and future suggestions of 2012 seoul nuclear security summit

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Jae San [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2012-10-15

    The second Seoul Nuclear Security Summit was held in Seoul, March 26{approx}27, 2012. It was a very big political event for nuclear security. National and International organization leaders had a time to discuss in depth issues about nuclear security; nuclear terrorism, illicit trafficking of nuclear /radiological materials, sabotages for nuclear facilities, etc. Why did many national leaders still take part in the second nuclear security summit compared to Washington summit and what is the importance of nuclear security? This paper will be the answer from those questions and handle the background, outcomes and future tasks of nuclear security summit. And suggestions for the next summits were considered in the conclusion part.

  4. The IAEA Nuclear Security Programme Combating Nuclear Terrorism

    International Nuclear Information System (INIS)

    2010-01-01

    Discusses the four threats of nuclear terrorism,which are theft of a nuclear weapon, theft of material to make an improvised nuclear explosive device,theft of other radioactive material for an Radiological dispersal device and sabotage of a facility or transport. The IAEA Nuclear Security programme combating Nuclear Terrorism therefore adopts a comprehensive approach. The programme addresses the need to cover nuclear and other radioactive materials, nuclear facilities and transports, non-nuclear, medical and industrial applications of sources

  5. Nuclear security. Improving correction of security deficiencies at DOE's weapons facilities

    International Nuclear Information System (INIS)

    Wells, James E.; Cannon, Doris E.; Fenzel, William F.; Lightner, Kenneth E. Jr.; Curtis, Lois J.; DuBois, Julia A.; Brown, Gail W.; Trujillo, Charles S.; Tumler, Pamela K.

    1992-11-01

    The US nuclear weapons research, development, and production are conducted at 10 DOE nuclear weapons facilities by contractors under the guidance and oversight of 9 DOE field offices. Because these facilities house special nuclear materials used in making nuclear weapons and nuclear weapons components, DOE administers a security program to protect (1) against theft, sabotage, espionage, terrorism, or other risks to national security and (2) the safety and health of DOE employees and the public. DOE spends almost $1 billion a year on this security program. DOE administers the security program through periodic inspections that evaluate and monitor the effectiveness of facilities' safeguards and security. Security inspections identify deficiencies, instances of noncompliance with safeguards and security requirements or poor performance of the systems being evaluated, that must be corrected to maintain adequate security. The contractors and DOE share responsibility for correcting deficiencies. Contractors, in correcting deficiencies, must comply with several DOE orders. The contractors' performances were not adequate in conducting four of the eight procedures considered necessary in meeting DOE's deficiency correction requirements. For 19 of the 20 deficiency cases we reviewed, contractors could not demonstrate that they had conducted three critical deficiency analyses (root cause, risk assessment, and cost-benefit) required by DOE. Additionally, the contractors did not always adequately verify that corrective actions taken were appropriate, effective, and complete. The contractors performed the remaining four procedures (reviewing deficiencies for duplication, entering deficiencies into a data base, tracking the status of deficiencies, and preparing and implementing a corrective action plan) adequately in all 20 cases. DOE's oversight of the corrective action process could be improved in three areas. The computerized systems used to track the status of security

  6. Fermi and nuclear security

    International Nuclear Information System (INIS)

    Alcober Bosch, V.

    2003-01-01

    Following the scientific life of Fermi the article reviews the historical evolution of nuclear security from the base of the first system foreseen for the CP-1 critical pile, which made it possible to demonstrate self-sustaining fission reaction, until the mid-fifties by which time the subsequent importance of this concept was perceived. Technological advances have gone hand in hand with the development of the concept of security, and have become a further point to be taken into account in any nuclear installation, and which Fermi always kept in mind during his professional life. (Author) 12 refs

  7. Securing the nuclear fuel cycle: What next?

    International Nuclear Information System (INIS)

    Ruchkin, S.V.; Loginov, V.Y.

    2006-01-01

    international levels. The article is outlining what has been done in this area since then, and what are the prospects for development of multilateral approaches in the use of nuclear energy. One of the instruments to enhance the security of supply of NFC products and services suggested in the experts' report is reinforcement of existing market mechanisms. In this connection it looked quite logical for the World Nuclear Association (WNA) to set up, in August 2005, a dedicated working group comprising experts from the world nuclear industry. Representatives of the four leading world uranium enrichment services suppliers were in the group: AREVA (France), TENEX (Russia), URENCO (Germany, the Netherlands and UK), and USEC (US). As a result, in May 2006, the WNA produced a report entitled 'Ensuring Security of Supply in the International Nuclear Fuel Cycle' (see WNA website at www.world-nuclear.org/security.pdf). The report's most important highlights are discussed. .In September 2005, the six enrichment services supplier-States, under the leadership of the US, set up an intergovernmental working group to develop a multilateral mechanism for reliable access to nuclear fuel (RANF). The group presented its proposal to IAEA Member States in June 2006 and consultations continue on the next steps regarding their offer, under certain conditions, to provide low enriched uranium to States not pursuing sensitive nuclear activities. On 25 January, 2006 Russian President Vladimir Putin announced an initiative to develop a Global Nuclear Power Infrastructure (GNPI) capable of providing secured and non-discriminatory (equal) access to the benefits of nuclear energy to all interested countries in strict compliance with non-proliferation requirements. Establishment of a network of international NFC centers (INFCC), including enrichment services, under IAEA safeguards will become a key element of such an infrastructure. The GNPI-INFCC initiative is aimed primarily at countries who are developing

  8. Report of the international forum on nuclear energy, nuclear non-proliferation and nuclear security. Measures to ensure nuclear non-proliferation and nuclear security for the back end of nuclear fuel cycle and regional cooperation in Asia

    International Nuclear Information System (INIS)

    Tazaki, Makiko; Yamamura, Tsukasa; Suzuki, Mitsutoshi; Kuno, Yusuke; Mochiji, Toshiro

    2013-03-01

    The Japan Atomic Energy Agency (JAEA) held 'International Forum on Nuclear Energy, Nuclear Non-proliferation and Nuclear Security - Measures to ensure nuclear non-proliferation and nuclear security for the back end of nuclear fuel cycle and regional cooperation in Asia-' on 12 and 13 December 2012, co-hosted by the Japan Institute of International Affairs (JIIA) and School of Engineering, The University of Tokyo. In the forum, keynote speakers from Japan, International Atomic Energy Agency (IAEA), the U.S., France and Republic of Korea (ROK), respectively explained their efforts regarding peaceful use of nuclear energy and nuclear non-proliferation. In two panel discussions, entitled 'Measures to ensure nuclear non-proliferation and nuclear security of nuclear fuel cycle back end' and 'Measures to ensure nuclear non-proliferation and nuclear security for nuclear energy use in the Asian region and a multilateral cooperative framework', active discussions were made among panelists from Japan, IAEA, the U.S., France, ROK, Russia and Kazakhstan. This report includes abstracts of keynote speeches, summaries of two panel discussions and materials of the presentations in the forum. The editors take full responsibility for the wording and content of this report except presentation materials. (author)

  9. Virtual experiment instrument of nuclear pulse measuring

    International Nuclear Information System (INIS)

    Shan Jian; Zhao Xiuliang; Yu Hong; Zhang Meiqin

    2009-01-01

    Study on the scheme of application of virtual instrument(VI) technique in measuring of nuclear pulse. The system of Counter based on technology of LabVIEW and NI company's products USB-6009-DAQ is developed. Virtual nuclear instrument-Virtual Counter is realized. This system extends the application of technology of virtual instrument. The experimental results indicate that the system of Counter had the good counting measuring function of Nuclear Pulse. (authors)

  10. Design of Instrumentation and Control Systems for Nuclear Power Plants. Specific Safety Guide

    International Nuclear Information System (INIS)

    2016-01-01

    This publication is a revision and combination of two Safety Guides, IAEA Safety Standards Series No. NS-G-1.1 and No. NS-G-1.3. The revision takes into account developments in instrumentation and control (I&C) systems since the publication of the earlier Safety Guides. The main changes relate to the continuing development of computer applications and the evolution of the methods necessary for their safe, secure and practical use. In addition, account is taken of developments in human factors engineering and the need for computer security. This Safety Guide references and takes into account other IAEA Safety Standards and Nuclear Security Series publications that provide guidance relating to I&C design

  11. A comparative approach to nuclear safety and nuclear security

    International Nuclear Information System (INIS)

    2009-01-01

    The operators in charge of nuclear facilities or activities have to deal with nuclear and radiological risks, which implies implementing two complementary approaches - safety and security - each of which entails specific methods. Targeting the same ultimate purpose, these two approaches must interact to mutually reinforce each other, without compromising one another. In this report, IRSN presents its reflections on the subject, drawing on its expertise in assessing risks on behalf of the French safety and security authorities, together with the lessons learned from sharing experience at international level. Contents: 1 - Purpose and context: Definitions, Similar risks but different causes, Transparency and confidentiality, Synergy in dealing with sabotage, A common purpose: protecting Man and the environment; 2 - Organizational principles: A legislative and regulatory framework relative to safety as well as security, The competent nuclear safety and security authorities, A difference in the distribution of responsibilities between the operators and the State (Prime responsibility of operators, A different involvement of the State), Safety culture and security culture; 3 - Principles for the application of safety and security approaches: Similar design principles (The graded approach, Defence-in-depth, Synergy between safety and security), Similar operating principles (The same requirement regarding constant monitoring, The same need to take account of feedback, The same need to update the baseline, Sharing good practices is more restricted in the area of security, The need to deal with the respective requirements of safety and security), Similar emergency management (Developing emergency and contingency plans, Carrying out exercises), Activities subject to quality requirements; 4 - Conclusion

  12. Integrated Support Center for Nuclear Nonproliferation and Security

    International Nuclear Information System (INIS)

    Kimura, Naohito; Naoi, Yosuke

    2010-01-01

    In April 2010, at the Nuclear Security Summit, Japan demonstrated its commitment to the strengthening of nuclear non-proliferation and nuclear security and announced the establishment of the Integrated Comprehensive Support Center for Nuclear Non-proliferation and Nuclear Security in the Japan Atomic Energy Agency (JAEA), under the guidance and authority of the Ministry of Education, Culture, Sports and Science and Technology (MEXT), and in cooperation with other ministries. The goal of the Center is to strengthen nuclear non-proliferation and security in emerging nuclear power countries by sharing Japan's accumulated experiences in its peaceful use of nuclear energy. To achieve its goal, the Center serves three functions: (1) human resource and capacity building, (2) infrastructure development and technical assistance and (3) international coordination and cooperation. The Center will offer three types of training courses to strengthen human resources and capacity building in emerging nuclear power countries. In the Training Course on Nuclear Security, the participants will learn the design and evaluation process for physical protection and detection of and response to illegal or unauthorized acts related to nuclear materials. They will learn these issues not only through lectures and training but also using mockup facilities and virtual reality systems. Second, in the Training Course on Safeguards and State System of Accounting for and Control of Nuclear Material (SSAC), the Center will teach the experience of advanced safeguards activities in Japan for its full-scale nuclear fuel cycle facilities as a non-nuclear weapon state. The participants will learn the IAEA and national safeguards systems, the material accounting system and inspector activities. Third, in the Training on the International Nuclear Nonproliferation Framework, the participants will learn the international framework of nuclear non-proliferation including the IAEA safeguards system and

  13. Proceedings of the Scientific Meeting in Nuclear Instrumentation Engineering

    International Nuclear Information System (INIS)

    Achmad Suntoro; Rony Djokorayono; Ferry Sujatno; Utaja

    2010-11-01

    The Proceeding of the Scientific Meeting in Nuclear Instrumentation Engineering held on Nov, 30, 2010 by the Centre for Nuclear Instrumentation Engineering - National Nuclear Energy Agency. The Proceedings of the Scientific Contains 40 papers Consist of Nuclear Instrumentation Engineering for Industry, Environment, and Nuclear Facilities. (PPIKSN)

  14. IAEA Completes Nuclear Security Advisory Mission in Ecuador

    International Nuclear Information System (INIS)

    2018-01-01

    An International Atomic Energy Agency (IAEA) team of experts today completed a nuclear security advisory mission in Ecuador. The mission was carried out at the request of the Government of Ecuador. The scope of the two-week International Physical Protection Advisory Service (IPPAS) mission included the legislative and regulatory framework for the security of radioactive material, regulatory licensing, inspection and enforcement as well as coordination among authorities and other stakeholders involved in nuclear security. In September 2017, Ecuador ratified the 2005 Amendment to the Convention on the Physical Protection of Nuclear Material (CPPNM) and its incorporation into the nuclear security regime was also included in the scope of the mission. The IPPAS team carried out a number of visits, including to a steel company that uses gamma radiography, two hospitals, the National Polytechnic University and a company that transports radioactive material. In addition, the team visited a temporary storage facility for disused radioactive sources in Alóag, a town about 50 km south of the capital, Quito. The team observed that Ecuador is making efforts towards enhancing its national nuclear security regime. The team provided recommendations and suggestions to support Ecuador in enhancing and sustaining nuclear security. Good practices were identified that can serve as examples to other IAEA Member States to help strengthen their nuclear security activities.

  15. Virtual-Reality training system for nuclear security

    International Nuclear Information System (INIS)

    Nonaka, Nobuyuki

    2012-01-01

    At the Integrated Support Center for Nuclear Nonproliferation and Nuclear Security (ISCN) of the Japan Atomic Energy Agency, the virtual reality (VR) training system is under development for providing a practical training environment to implement experience-oriented and interactive lessons on nuclear security for wide range of participants in human resource development assistance program mainly to Asian emerging nuclear-power countries. This system electrically recreates and visualizes nuclear facilities and training conditions in stereoscopic (3D) view on a large-scale display (CAVE system) as virtual reality training facility (VR facility) and it provides training participants with effective environments to learn installation and layout of security equipment in the facility testing and verifying visually the protection performances under various situations such as changes in day-night lighting and weather conditions, which may lead to practical exercise in the design and evaluation of the physical protection system. This paper introduces basic concept of the system and outline of training programs as well as featured aspects in using the VR technology for the nuclear security. (author)

  16. Conducting Computer Security Assessments at Nuclear Facilities

    International Nuclear Information System (INIS)

    2016-06-01

    Computer security is increasingly recognized as a key component in nuclear security. As technology advances, it is anticipated that computer and computing systems will be used to an even greater degree in all aspects of plant operations including safety and security systems. A rigorous and comprehensive assessment process can assist in strengthening the effectiveness of the computer security programme. This publication outlines a methodology for conducting computer security assessments at nuclear facilities. The methodology can likewise be easily adapted to provide assessments at facilities with other radioactive materials

  17. Nuclear Cyber Security Issues and Policy Recommendations

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Cheol-Kwon; Lee, Dong-Young [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of); Lee, Na-Young; Hwang, Young-Soo [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2015-10-15

    The cyber-attack against computer systems causes the loss of function which brings about the big economic loss, and it becomes a national-wide issue. In recent days the cyber threat has occurred in the national critical infrastructure around the world. In the nuclear industry, while discussing responses to various threats against nuclear facilities since 2006, cyber-terrorism was also discussed. But at that time, cyber-attacks against control networks in nuclear facilities were not seriously considered because those networks were isolated from the Internet thoroughly and it was evaluated that cyber penetration would not be possible. However Stuxnet worm virus which attacked Iran's nuclear facilities confirmed that the cyber security problem could occur even in other nuclear facilities. The facilities were isolated from the Internet. After the cyber incident, we began to discuss the topic of NPP cyber security. It is very difficult to predict whether or when or how the cyber-attack will be occurred, which is a characteristic of cyber-attack. They could be always detected only after when an incident had occurred. This paper summarizes the report, 'Nuclear Cyber Security Issues and Policy Recommendations' by issue committee in the Korea Nuclear Society, which reviewed the cyber security framework for nuclear facilities in the Republic of Korea being established to prevent nuclear facilities from cyber-attacks and to respond systematically. As a result this paper proposes several comments to improve the security and furthermore safety of nuclear facilities Digital technology will be used more widely at the national critical infrastructure including nuclear facilities in the future, and moreover wireless technologies and mobile devices will be soon introduced to nuclear industry. It is therefore anticipated that the rapid advance in digital technology will accelerate the opportunity of hacking these facilities.

  18. Nuclear Cyber Security Issues and Policy Recommendations

    International Nuclear Information System (INIS)

    Lee, Cheol-Kwon; Lee, Dong-Young; Lee, Na-Young; Hwang, Young-Soo

    2015-01-01

    The cyber-attack against computer systems causes the loss of function which brings about the big economic loss, and it becomes a national-wide issue. In recent days the cyber threat has occurred in the national critical infrastructure around the world. In the nuclear industry, while discussing responses to various threats against nuclear facilities since 2006, cyber-terrorism was also discussed. But at that time, cyber-attacks against control networks in nuclear facilities were not seriously considered because those networks were isolated from the Internet thoroughly and it was evaluated that cyber penetration would not be possible. However Stuxnet worm virus which attacked Iran's nuclear facilities confirmed that the cyber security problem could occur even in other nuclear facilities. The facilities were isolated from the Internet. After the cyber incident, we began to discuss the topic of NPP cyber security. It is very difficult to predict whether or when or how the cyber-attack will be occurred, which is a characteristic of cyber-attack. They could be always detected only after when an incident had occurred. This paper summarizes the report, 'Nuclear Cyber Security Issues and Policy Recommendations' by issue committee in the Korea Nuclear Society, which reviewed the cyber security framework for nuclear facilities in the Republic of Korea being established to prevent nuclear facilities from cyber-attacks and to respond systematically. As a result this paper proposes several comments to improve the security and furthermore safety of nuclear facilities Digital technology will be used more widely at the national critical infrastructure including nuclear facilities in the future, and moreover wireless technologies and mobile devices will be soon introduced to nuclear industry. It is therefore anticipated that the rapid advance in digital technology will accelerate the opportunity of hacking these facilities

  19. Nuclear power: energy security and supply assurances

    International Nuclear Information System (INIS)

    Rogner, H.H.; McDonald, A.

    2008-01-01

    Expectations are high for nuclear power. This paper first summarizes recent global and regional projections for the medium-term, including the 2007 updates of IAEA projections plus International Energy Agency and World Energy Technology Outlook projections to 2030 and 2050. One driving force for nuclear power is concern about energy supply security. Two potential obstacles are concerns about increased nuclear weapon proliferation risks, and concerns by some countries about potential politically motivated nuclear fuel supply interruptions. Concerning supply security, the paper reviews different definitions, strategies and costs. Supply security is not free; nor does nuclear power categorically increase energy supply security in all situations. Concerning proliferation and nuclear fuel cut-off risks, the IAEA and others are exploring possible 'assurance of supply' mechanisms with 2 motivations. First, the possibility of a political fuel supply interruption is a non-market disincentive discouraging investment in nuclear power. Fuel supply assurance mechanisms could reduce this disincentive. Second, the risk of interruption creates an incentive for a country to insure against that risk by developing a national enrichment capability. Assurance mechanisms could reduce this incentive, thereby reducing the possible spread of new national enrichment capabilities and any associated weapon proliferation risks. (orig.)

  20. Ministers at IAEA Conference Call for Stronger Nuclear Security

    International Nuclear Information System (INIS)

    2013-01-01

    Full text: Despite substantial progress in strengthening nuclear security in recent years, more needs to be done worldwide to defend against the threat of nuclear terrorism and other malicious acts involving nuclear or radiological material, a Ministerial Declaration at the IAEA's International Conference on Nuclear Security: Enhancing Global Efforts stated today. More than 1 300 participants at the Conference, which is open to all 159 IAEA Member States, will analyse past and current efforts and consider how future challenges can best be met to ensure effective and sustainable nuclear security worldwide. The Conference, which started in Vienna today and ends on Friday, includes representatives from 123 countries and 21 governmental and non-governmental organizations. The Ministerial Declaration, adopted at a plenary session attended by 34 government ministers and other Heads of Delegation including the Conference President, Hungarian Foreign Affairs Minister Janos Martonyi, says they ''remain concerned about the threat of nuclear and radiological terrorism and of other malicious acts or sabotage related to facilities and activities involving nuclear and other radioactive material.'' The Declaration - the first of its kind for nuclear security - notes that all States are responsible for their own nuclear security, but that international cooperation is important in supporting States' efforts to fulfil their responsibilities. It affirms the central role of the IAEA in strengthening nuclear security globally, and leading coordination of international activities in this field. ''We encourage all States to maintain highly effective nuclear security, including physical protection, for all nuclear and other radioactive material, their transport, use and storage and their associated facilities, as well as protecting sensitive information and maintaining the necessary nuclear security systems and measures to assess and manage their nuclear security effectively,'' the

  1. Nuclear Security Objectives of an NMAC System

    Energy Technology Data Exchange (ETDEWEB)

    West, Rebecca Lynn [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2018-01-05

    After completing this module, you should be able to: Describe the role of Nuclear Material Accounting and Control (NMAC) in comprehensive nuclear security at a facility; Describe purpose of NMAC; Identify differences between the use of NMAC for IAEA safeguards and for facility nuclear security; List NMAC elements and measures; and Describe process for resolution of irregularities

  2. ICT security- aspects important for nuclear facilities

    International Nuclear Information System (INIS)

    Thunem, Atoosa P-J.

    2005-09-01

    Rapid application growth of complex Information and Communication Technologies (ICT) in every society and state infrastructure as well as industry has revealed vulnerabilities that eventually have given rise to serious security breaches. These vulnerabilities together with the course of the breaches from cause to consequence are gradually about to convince the field experts that ensuring the security of ICT-driven systems is no longer possible by only relying on the fundaments of computer science, IT, or telecommunications. Appropriating knowledge from other disciplines is not only beneficial, but indeed very necessary. At the same time, it is a common observation today that ICT-driven systems are used everywhere, from the nuclear, aviation, commerce and healthcare domains to camera-equipped web-enabled cellular phones. The increasing interdisciplinary and inter-sectoral aspects of ICT security worldwide have been providing updated and useful information to the nuclear domain, as one of the emerging users of ICT-driven systems. Nevertheless, such aspects have also contributed to new and complicated challenges, as ICT security for the nuclear domain is in a much more delicate manner than for any other domains related to the concept of safety, at least from the public standpoint. This report addresses some important aspects of ICT security that need to be considered at nuclear facilities. It deals with ICT security and the relationship between security and safety from a rather different perspective than usually observed and applied. The report especially highlights the influence on the security of ICT-driven systems by all other dependability factors, and on that basis suggests a framework for ICT security profiling, where several security profiles are assumed to be valid and used in parallel for each ICT-driven system, sub-system or unit at nuclear facilities. The report also covers a related research topic of the Halden Project with focus on cyber threats and

  3. IAEA Nuclear Security Programme Combating Nuclear Terrorism

    International Nuclear Information System (INIS)

    2010-01-01

    IAEA Plans of activities include, General Conference in September 2001 which reviewed activities relevant to preventing nuclear terrorism and proposed master plan. The Board of Governors approved new Nuclear Security Plan for the next four years. Three activity areas are; - needs assessment, analysis and coordination, prevention and detection and response.

  4. Cyber security issues imposed on nuclear power plants

    International Nuclear Information System (INIS)

    Kim, Do-Yeon

    2014-01-01

    Highlights: • Provide history of cyber attacks targeting at nuclear facilities. • Provide cyber security issues imposed on nuclear power plants. • Provide possible countermeasures for protecting nuclear power plants. - Abstract: With the introduction of new technology based on the increasing digitalization of control systems, the potential of cyber attacks has escalated into a serious threat for nuclear facilities, resulting in the advent of the Stuxnet. In this regard, the nuclear industry needs to consider several cyber security issues imposed on nuclear power plants, including regulatory guidelines and standards for cyber security, the possibility of Stuxnet-inherited malware attacks in the future, and countermeasures for protecting nuclear power plants against possible cyber attacks

  5. Review of the international forum on peaceful use of nuclear energy and nuclear security. Taking the lessons learned from Fukushima Daiichi Nuclear Power Plant accident to the 2012 Seoul nuclear security summit

    International Nuclear Information System (INIS)

    Tazaki, Makiko; Suda, Kazunori; Suzuki, Mitsutoshi; Kuno, Yusuke; Mochiji, Toshiro

    2012-06-01

    The Japan Atomic Energy Agency (JAEA) held '2011 International Forum on the Peaceful Use of Nuclear Energy and Nuclear Security - Taking the lessons learned from Fukushima Daiichi Nuclear Power Plant Accident to the 2012 Seoul Nuclear Security Summit-' on 8 and 9 December, 2011. It intended to articulate effective strategies and measures for strengthening nuclear security using lessons learned from the Fukushima Nuclear Accident. Moreover, it was expected to explore comprehensive approaches which could contribute to enhancing both nuclear safety and security in order to support sustainable and appropriate development of the peaceful use of nuclear energy. This report includes abstracts of keynote speeches, summary of panel discussions and materials of the presentations in the forum. The editors take full responsibility for the wording and content of this report, excepts presentation materials. (author)

  6. Review of the international forum on peaceful use of nuclear energy and nuclear security. Taking the lessons learned from Fukushima Daiichi Nuclear Power Plant accident to the 2012 Seoul nuclear security summit

    Energy Technology Data Exchange (ETDEWEB)

    Tazaki, Makiko; Suda, Kazunori; Suzuki, Mitsutoshi; Kuno, Yusuke; Mochiji, Toshiro [Japan Atomic Energy Agency, Department of Science and Technology for Nuclear Material Management, Tokai, Ibaraki (Japan)

    2012-06-15

    The Japan Atomic Energy Agency (JAEA) held '2011 International Forum on the Peaceful Use of Nuclear Energy and Nuclear Security - Taking the lessons learned from Fukushima Daiichi Nuclear Power Plant Accident to the 2012 Seoul Nuclear Security Summit-' on 8 and 9 December, 2011. It intended to articulate effective strategies and measures for strengthening nuclear security using lessons learned from the Fukushima Nuclear Accident. Moreover, it was expected to explore comprehensive approaches which could contribute to enhancing both nuclear safety and security in order to support sustainable and appropriate development of the peaceful use of nuclear energy. This report includes abstracts of keynote speeches, summary of panel discussions and materials of the presentations in the forum. The editors take full responsibility for the wording and content of this report, excepts presentation materials. (author)

  7. Enersec conference series. Nuclear energy and security (NUSEC). Book of abstracts

    Energy Technology Data Exchange (ETDEWEB)

    Steinhaeusler, F; Heissl, C [Division of Physics and Biophysics, University of Salzburg, Hellbrunnerstrasse 34, Salzburg (Austria)

    2005-07-01

    Full text: After the terror attacks in the last years, the issue of security of nuclear power plants was raised, therefore members of national regulatory agencies, international organizations, and research institutions have engaged in the assessment of the security threats to nuclear facilities and the potential risks to man and the environment in the case of a successful terror attack. The risks range from the theft of nuclear material leading to illicit trafficking, to sabotage of nuclear power plants, and attacks on spent fuel transport resulting in an uncontrolled release of radioactivity. The NUSEC conference was focused on the security-related risks in the nuclear sector and its objective was to provide an overview of the currently available terrorism risk assessment methodology and international security approaches. Papers were presented in the following sessions: security of nuclear material, security of nuclear power plants, security of the transport of nuclear material, security of nuclear waste, national approaches to nuclear security and future outlook. (nevyjel)

  8. Enersec conference series. Nuclear energy and security (NUSEC). Book of abstracts

    International Nuclear Information System (INIS)

    Steinhaeusler, F.; Heissl, C.

    2005-01-01

    Full text: After the terror attacks in the last years, the issue of security of nuclear power plants was raised, therefore members of national regulatory agencies, international organizations, and research institutions have engaged in the assessment of the security threats to nuclear facilities and the potential risks to man and the environment in the case of a successful terror attack. The risks range from the theft of nuclear material leading to illicit trafficking, to sabotage of nuclear power plants, and attacks on spent fuel transport resulting in an uncontrolled release of radioactivity. The NUSEC conference was focused on the security-related risks in the nuclear sector and its objective was to provide an overview of the currently available terrorism risk assessment methodology and international security approaches. Papers were presented in the following sessions: security of nuclear material, security of nuclear power plants, security of the transport of nuclear material, security of nuclear waste, national approaches to nuclear security and future outlook. (nevyjel)

  9. Using Financial Instruments to Transfer the Information Security Risks

    Directory of Open Access Journals (Sweden)

    Pankaj Pandey

    2016-05-01

    Full Text Available For many individuals and organizations, cyber-insurance is the most practical and only way of handling a major financial impact of an information security event. However, the cyber-insurance market suffers from the problem of information asymmetry, lack of product diversity, illiquidity, high transaction cost, and so on. On the other hand, in theory, capital market-based financial instruments can provide a risk transfer mechanism with the ability to absorb the adverse impact of an information security event. Thus, this article addresses the limitations in the cyber-(reinsurance markets with a set of capital market-based financial instruments. This article presents a set of information security derivatives, namely options, vanilla options, swap, and futures that can be traded at an information security prediction market. Furthermore, this article demonstrates the usefulness of information security derivatives in a given scenario and presents an evaluation of the same in comparison with cyber-insurance. In our analysis, we found that the information security derivatives can at least be a partial solution to the problems in the cyber-insurance markets. The information security derivatives can be used as an effective tool for information elicitation and aggregation, cyber risk pricing, risk hedging, and strategic decision making for information security risk management.

  10. SECURE nuclear district heating plant

    International Nuclear Information System (INIS)

    Nilsson; Hannus, M.

    1978-01-01

    The role foreseen for the SECURE (Safe Environmentally Clean Urban REactor) nuclear district heating plant is to provide the baseload heating needs of primarily the larger and medium size urban centers that are outside the range of waste heat supply from conventional nuclear power stations. The rationale of the SECURE concept is that the simplicity in design and the inherent safety advantages due to the use of low temperatures and pressures should make such reactors economically feasible in much smaller unit sizes than nuclear power reactors and should make their urban location possible. It is felt that the present design should be safe enough to make urban underground location possible without restriction according to any criteria based on actual risk evaluation. From the environmental point of view, this is a municipal heat supply plant with negligible pollution. Waste heat is negligible, gaseous radioactivity release is negligible, and there is no liquid radwaste release. Economic comparisons show that the SECURE plant is competitive with current fossil-fueled alternatives. Expected future increase in energy raw material prices will lead to additional energy cost advantages to the SECURE plant

  11. Seismic instrumentation for nuclear power plants

    International Nuclear Information System (INIS)

    Senne Junior, M.

    1983-01-01

    A seismic instrumentation system used in Nuclear Power Plants to monitor the design parameters of systems, structures and components, needed to provide safety to those Plants, against the action of earthquakes is described. The instrumentation described is based on the nuclear standards in force. The minimum amount of sensors and other components used, as well as their general localization, is indicated. The operation of the instrumentation system as a whole and the handling of the recovered data are dealt with accordingly. The various devices used are not covered in detail, except for the accelerometer, which is the seismic instrumentation basic component. (Author) [pt

  12. Development of Nuclear Energy Security Code

    International Nuclear Information System (INIS)

    Shimamura, Takehisa; Suzuki, Atsuyuki; Okubo, Hiroo; Kikuchi, Masahiro.

    1990-01-01

    In establishing of the nuclear fuel cycle in Japan that have a vulnerability in own energy structure, an effectiveness of energy security should be taken into account as well as an economy based on the balance of supply and demand of nuclear fuels. NMCC develops the 'Nuclear Energy Security Code' which was able to evaluate the effectiveness of energy security. Evaluation method adopted in this code is 'Import Premium' which was proposed in 'World Oil', EMF Report 6. The viewpoints of evaluation are as follows: 1. How much uranium fuel quantity can be reduced by using plutonium fuel? 2. How much a sudden rise of fuel cost can be absorbed by establishing the plutonium cycle beforehand the energy crisis? (author)

  13. Results of nuclear security culture survey on personnel at nuclear power plants

    International Nuclear Information System (INIS)

    Yoo, Hosik; Lee, Jeong-Ho

    2015-01-01

    Highlights: • A new surveying questionnaire for evaluating the security awareness of personnel was developed. • The developed surveying tools consist of four categories and 44 questions in total. • The surveying tools developed in this study can be used in other countries. - Abstract: A survey to evaluate awareness of the nuclear security culture of personnel at nuclear facilities was developed. The survey was made up of a series of questionnaires that were divided into four categories, beliefs and attitude, operating systems, leadership behaviors and staff behaviors. Each category contained six to 16 questions. The category on beliefs and attitude was composed of questions that asked plant workers on how much consideration facility personnel give to issues of security when doing his/her work. The section pertaining to operating systems for nuclear security consisted of questions on guidance documents, information security, and education and training. The questions on leadership behaviors were separated into two parts, one for managers and another for staff. These include questions relating to communication between management and staff, surveillance work related to nuclear security and the sharing of information. The last category of questions concerned staff behaviors. It consisted of questions on knowledge, procedures and implementation related to nuclear security. A survey was conducted on 858 people who worked at nuclear power plants using the questionnaire that was developed in this study. The survey was performed between October 7 to 17, 2014. The survey results were collected and analyzed. A numerical value was given to each question, so that the results of the survey were represented as a score. The data revealed that awareness of the nuclear security culture increased with age. This increase stopped when staff members entered their 50s. It is believed that a person in his/her 50s has a greater degree of experience and passion for their work than

  14. Seismic instrumentation for nuclear power plants

    International Nuclear Information System (INIS)

    Senne Junior, M.

    1983-07-01

    A seismic instrumentation system used in Nuclear Power Plants to monitor the design parameters of systems, structures and components, needed to provide safety to those plants, against the action of earth quarks is described. The instrumentation is based on the nuclear standards and other components used, as well as their general localization is indicated. The operation of the instrumentation system as a whole and the handling of the recovered data are dealt with accordingly. The accelerometer is described in detail. (Author) [pt

  15. Recent developments in nuclear instruments

    International Nuclear Information System (INIS)

    Vaidya, P.P.

    2004-01-01

    Full text : Nuclear Instrumentation is a field of vital importance for DAE. It has important applications in many areas of interest such as Reactor Monitoring and control, Accelerator based research, Laser and nuclear physics experiments, Health and environmental monitoring, Astrophysics experiments etc. It is a specialized field involving expertise in detection of radioactivity down to the level of few events per minute as well as processing and analysis of signals which can be as small as few hundred micro volts embedded in noise. Some applications involve digitizing and processing these signals with 0.001% accuracy and timing accuracies of a fraction of nano sec. Rapid developments in semiconductor related technologies have influenced the field of nuclear instrumentation. Development of FPGA's and ASIC's have made it possible to develop miniaturized smart and portable instruments for field applications. Advancements in field of computers, communications and various field buses have been successfully utilized for smart, portable and DSP based instrumentation. Smart sensor with detector and front-end electronics on a single silicon chip is now a reality. These instruments are also made intelligent by addition of fuzzy logic, artificial neural networks and expert systems. Electronics Division of BARC has made significant contribution to the field of nuclear instrumentation to achieve self-reliance in this area. This has also led to development of several new methods, which have been published in international journals and appreciated worldwide. As a step towards achieving complete self-reliance a programme for development of FPGA's, HMC's and ASIC's has been undertaken and is being followed with special emphasis. This also includes development of detector and front- end electronics on a single chip. This talk brings out details of these developments and describes the 'state of art' work done in India

  16. Evaluating the attractiveness of nuclear material for proliferation-resistance and nuclear security

    International Nuclear Information System (INIS)

    Choi, Jor-Shan; Ikegame, Kou; Kuno, Yusuke

    2011-01-01

    The attractiveness of nuclear material, defined as a function of the isotopic composition of the nuclear material in formulas expressing the material's intrinsic properties, is of considerably debate in recent developments of proliferation-resistance measures of a nuclear energy system. A reason for such debate arises from the fact that the concept of nuclear material attractiveness can be confusing because the desirability of a material for nuclear explosive use depends on many tangible and intangible factors including the intent and capability of the adversary. In addition, a material that is unattractive to an advanced nation (in the case of proliferation) may be very attractive to a terrorist (in the case of physical protection and nuclear security). Hence, the concept of 'Nuclear Material Attractiveness' for different nuclear materials must be considered in the context of safeguards and security. The development of a ranking scheme on the attractiveness of nuclear materials could be a useful concept to start-off the strategies for safeguards and security on a new footing (i.e., why and how nuclear material is attractive, and what are the quantifiable basis). Japan may benefit from such concept regarding the attractiveness of nuclear materials when recovering nuclear materials from the damaged cores in Fukushima because safety, security, and safeguards (3S) would be a prominent consideration for the recovery operation, and it would be the first time such operation is performed in a non-nuclear weapons state. (author)

  17. Development of Cyber Security Scheme for Nuclear Power Plant

    Energy Technology Data Exchange (ETDEWEB)

    Hong, S. B.; Choi, Y. S.; Cho, J. W. (and others)

    2009-12-15

    Nuclear I and C system is considered to be safe on the cyber threat because of the use of exclusive communication network and operating system. But the trend of open architecture and standardization on the equipment of I and C system, it is not safe on the cyber threat such as hacking and cyber terror. It is needed to protect nuclear I and C systems by the cyber attack, Countermeasures of the cyber security is required a lot of time and endeavors because there are many factors on the environment of cyber security and cyber attack. For the nuclear cyber security, we should make structural framework and eliminate cyber vulnerabilities by the analysis of cyber environment. The framework for the cyber security includes planning, embodiment of security technologies, security audit, security management and security maintenance. In this report, we examined IT security technology and the trend of standard in the industrial I and C system, and proposed a method to construct cyber security for the nuclear power plant. We analysed the threat of cyber security, vulnerability and cyber risk, then we present a method for the cyber security structure and the countermeasures.

  18. Development of Cyber Security Scheme for Nuclear Power Plant

    International Nuclear Information System (INIS)

    Hong, S. B.; Choi, Y. S.; Cho, J. W.

    2009-12-01

    Nuclear I and C system is considered to be safe on the cyber threat because of the use of exclusive communication network and operating system. But the trend of open architecture and standardization on the equipment of I and C system, it is not safe on the cyber threat such as hacking and cyber terror. It is needed to protect nuclear I and C systems by the cyber attack, Countermeasures of the cyber security is required a lot of time and endeavors because there are many factors on the environment of cyber security and cyber attack. For the nuclear cyber security, we should make structural framework and eliminate cyber vulnerabilities by the analysis of cyber environment. The framework for the cyber security includes planning, embodiment of security technologies, security audit, security management and security maintenance. In this report, we examined IT security technology and the trend of standard in the industrial I and C system, and proposed a method to construct cyber security for the nuclear power plant. We analysed the threat of cyber security, vulnerability and cyber risk, then we present a method for the cyber security structure and the countermeasures

  19. Control system security in nuclear power plant

    International Nuclear Information System (INIS)

    Li Jianghai; Huang Xiaojin

    2012-01-01

    The digitalization and networking of control systems in nuclear power plants has brought significant improvements in system control, operation and maintenance. However, the highly digitalized control system also introduces additional security vulnerabilities. Moreover, the replacement of conventional proprietary systems with common protocols, software and devices makes these vulnerabilities easy to be exploited. Through the interaction between control systems and the physical world, security issues in control systems impose high risks on health, safety and environment. These security issues may even cause damages of critical infrastructures and threaten national security. The importance of control system security by reviewing several control system security incidents that happened in nuclear power plants was showed in recent years. Several key difficulties in addressing these security issues were described. Finally, existing researches on control system security and propose several promising research directions were reviewed. (authors)

  20. Nuclear safeguards and security: we can do better.

    Energy Technology Data Exchange (ETDEWEB)

    Johnston, R. G. (Roger G.); Warner, Jon S.; Garcia, A. R. E. (Anthony R. E.); Martinez, R. K. (Ronald K.); Lopez, L. N. (Leon N.); Pacheco, A. N. (Adam N.); Trujillo, S. J. (Sonia J.); Herrera, A. M. (Alicia M.); Bitzer, E. G. (Edward G.), III

    2005-01-01

    There are a number of practical ways to significantly improve nuclear safeguards and security. These include recognizing and minimizing the insider threat; using adversarial vulnerability assessments to find vulnerabilities and countermeasures; fully appreciating the disparate nature of domestic and international nuclear safeguards; improving tamper detection and tamper-indicating seals; not confusing the inventory and security functions; and recognizing the limitations of GPS tracking, contact memory buttons, and RFID tags. The efficacy of nuclear safeguards depends critically on employing sophisticated security strategies and effective monitoring hardware. The Vulnerability Assessment Team (VAT) at Los Alamos National Laboratory has extensively researched issues associated with nuclear safeguards, especially in the areas of tamper/intrusion detection, transport security, and vulnerability assessments. This paper discusses some of our findings, recommendations, and warnings.

  1. Examination of State-Level Nuclear Security Evaluation Methods

    International Nuclear Information System (INIS)

    Kim, Chan Kim; Yim, Man-Sung

    2015-01-01

    An effective global system for nuclear materials security needs to cover all materials, employing international standards and best practices, to reduce risks by reducing weapons-usable nuclear material stocks and the number of locations where they are found. Such a system must also encourage states to accept peer reviews by outside experts in order to demonstrate that effective security is in place. It is thus critically important to perform state-level evaluation of nuclear security based on an integrative framework of risk assessment. Such evaluation provides a basis of measuring the level and progress of international effort to secure and control all nuclear materials. sensitivity test by differentiating weight factors of each of the indicators and categories will be performed in the future as well

  2. The role of the health physicist in nuclear security.

    Science.gov (United States)

    Waller, Edward J; van Maanen, Jim

    2015-04-01

    Health physics is a recognized safety function in the holistic context of the protection of workers, members of the public, and the environment against the hazardous effects of ionizing radiation, often generically designated as radiation protection. The role of the health physicist as protector dates back to the Manhattan Project. Nuclear security is the prevention and detection of, and response to, criminal or intentional unauthorized acts involving or directed at nuclear material, other radioactive material, associated facilities, or associated activities. Its importance has become more visible and pronounced in the post 9/11 environment, and it has a shared purpose with health physics in the context of protection of workers, members of the public, and the environment. However, the duties and responsibilities of the health physicist in the nuclear security domain are neither clearly defined nor recognized, while a fundamental understanding of nuclear phenomena in general, nuclear or other radioactive material specifically, and the potential hazards related to them is required for threat assessment, protection, and risk management. Furthermore, given the unique skills and attributes of professional health physicists, it is argued that the role of the health physicist should encompass all aspects of nuclear security, ranging from input in the development to implementation and execution of an efficient and effective nuclear security regime. As such, health physicists should transcend their current typical role as consultants in nuclear security issues and become fully integrated and recognized experts in the nuclear security domain and decision making process. Issues regarding the security clearances of health physics personnel and the possibility of insider threats must be addressed in the same manner as for other trusted individuals; however, the net gain from recognizing and integrating health physics expertise in all levels of a nuclear security regime far

  3. Development of Risk Assessment Methodology for State's Nuclear Security Regime

    International Nuclear Information System (INIS)

    Jang, Sung Soon; Seo, Hyung Min; Lee, Jung Ho; Kwak, Sung Woo

    2011-01-01

    Threats of nuclear terrorism are increasing after 9/11 terrorist attack. Treats include nuclear explosive device (NED) made by terrorist groups, radiological damage caused by a sabotage aiming nuclear facilities, and radiological dispersion device (RDD), which is also called 'dirty bomb'. In 9/11, Al Qaeda planed to cause radiological consequences by the crash of a nuclear power plant and the captured airplane. The evidence of a dirty bomb experiment was found in Afganistan by the UK intelligence agency. Thus, the international communities including the IAEA work substantial efforts. The leaders of 47 nations attended the 2010 nuclear security summit hosted by President Obama, while the next global nuclear summit will be held in Seoul, 2012. Most states established and are maintaining state's nuclear security regime because of the increasing threat and the international obligations. However, each state's nuclear security regime is different and depends on the state's environment. The methodology for the assessment of state's nuclear security regime is necessary to design and implement an efficient nuclear security regime, and to figure out weak points. The IAEA's INPRO project suggests a checklist method for State's nuclear security regime. The IAEA is now researching more quantitative methods cooperatively with several countries including Korea. In this abstract, methodologies to evaluate state's nuclear security regime by risk assessment are addressed

  4. Nuclear Threats and Security

    Directory of Open Access Journals (Sweden)

    Garry Jacobs

    2012-10-01

    Full Text Available This article presents highlights and insights from the International Conference on “Nuclear Threats and Security” organized by the World Academy of Art and Science in association with the European Leadership Network and the Dag Hammarskjöld University College of International Relations and Diplomacy and sponsored by NATO at the Inter-University Centre, Dubrovnik on September 14-16, 2012. The conference examined important issues related to nuclear non-proliferation and disarmament, the legality of nuclear weapons and their use, illicit trade in nuclear materials, the dangers of nuclear terrorism, nuclear- and cyber-security. Papers and video recordings of the major presentations and session summaries can be found here.

  5. Nuclear security from cradle to grave

    International Nuclear Information System (INIS)

    Raja Adnan, Raja Abdul Aziz

    2016-01-01

    On 8 May 2016, the Amendment to the Convention on the Physical Protection of Nuclear Material (CPPNM) finally entered into force, almost eleven years after its adoption. The world will be a more secure place as a result of the commitments that States party to the Amendment have made. The Amendment establishes legally binding commitments for countries to protect nuclear facilities as well as nuclear material in domestic use, storage and transport. Under the Amendment, countries are required to establish appropriate physical protection regimes for nuclear material. They also take on new obligations to share information on sabotage, including on credible threats of sabotage. The entry into force of the Amendment demonstrates the international community’s resolve to act together to strengthen nuclear security globally. It also helps reduce the risk of an attack involving nuclear material, which could have catastrophic consequences.

  6. Nuclear security and law

    International Nuclear Information System (INIS)

    Gozal, Y.

    1999-01-01

    The aim of this study is to show that the classical distinction between the military nuclear law and the civil nuclear law is outdated. The technologies are dual and might be misused from a pacific to a military goal. The central element of the nuclear law is thus the integration of the safety rules: the nuclear risk being universal, it has created an universal law (first part) that reflects our scientific knowledge and might thus evaluate. This universal law has been a factor of nuclear security (part 2), as in 50 years, there had been only one major nuclear accident and no nuclear conflict. The horizontal proliferation has been limited and the international community has understood that time had come to reduce our arsenals. (author)

  7. Single-purpose nuclear medicine instruments

    International Nuclear Information System (INIS)

    Boucek, J.

    Nuclear medicine requires the most up-to-date specialized technical facilities. The paper underlines the factor of reliability in purpose-designed equipment used for basic examinations. The possibility is also discussed of the automation of standard nuclear medicine instruments

  8. "Securing our survival (SOS": non-state actors and the campaign for a nuclear weapons convention through the prism of securitisation theory

    Directory of Open Access Journals (Sweden)

    Renata H. Dalaqua

    2013-12-01

    Full Text Available This article analyses the security practices of the anti-nuclear movement in the post-Cold War period through the prism of securitisation theory. By exploring Buzan and Wæver's conceptual developments on macrosecuritisations, the practices involved in the struggle against the Bomb are interpreted as securitising moves, in which the anti-nuclear movement is the leading securitiser. In the capacity of securitising actors, nuclear abolition activists argue that nuclear disarmament, under a Nuclear Weapons Convention (NWC, would be the only way to protect humankind from the threat posed by the existence of nuclear weapons. The empirical analysis of these non-state actors and their campaign for a NWC shows that, despite uttering security, the anti-nuclear movement has so far failed to achieve the proposed security measure, that is, nuclear disarmament. Nonetheless, securitisation has been instrumental for these non-state actors as a way of raising an issue on the agenda of decision-makers and urging them to take action.

  9. Applications of nuclear safety probabilistic risk assessment to nuclear security for optimized risk mitigation

    Energy Technology Data Exchange (ETDEWEB)

    Donnelly, S.K.; Harvey, S.B. [Amec Foster Wheeler, Toronto, Ontario (Canada)

    2016-06-15

    Critical infrastructure assets such as nuclear power generating stations are potential targets for malevolent acts. Probabilistic methodologies can be applied to evaluate the real-time security risk based upon intelligence and threat levels. By employing this approach, the application of security forces and other protective measures can be optimized. Existing probabilistic safety analysis (PSA) methodologies and tools employed. in the nuclear industry can be adapted to security applications for this purpose. Existing PSA models can also be adapted and enhanced to consider total plant risk, due to nuclear safety risks as well as security risks. By creating a Probabilistic Security Model (PSM), safety and security practitioners can maximize the safety and security of the plant while minimizing the significant costs associated with security upgrades and security forces. (author)

  10. Report of “the 2013 international forum on peaceful use of nuclear energy, nuclear non-proliferation and nuclear security. Ensuring nuclear non-proliferation and nuclear security of nuclear fuel cycle options in consideration of the accident at TEPCO's Fukushima Daiichi Nuclear Power Station”

    International Nuclear Information System (INIS)

    Yamamura, Tsukasa; Suda, Kazunori; Tomikawa, Hirofumi; Suzuki, Mitsutoshi; Kuno, Yusuke; Mochiji, Toshiro

    2014-03-01

    The Japan Atomic Energy Agency (JAEA) held “International Forum on Peaceful Use of Nuclear Energy, Nuclear Non-proliferation and Nuclear Security – Ensuring Nuclear Non-Proliferation and Nuclear Security of Nuclear Fuel Cycle Options in consideration of the Accident at TEPCO's Fukushima Daiichi Nuclear Power Station –” on 3 and 4 December 2013, with the Japan Institute of International Affairs (JIIA) and School of Engineering, The University of Tokyo, as co-hosts. In the Forum, officials from Japan, the United States, France and International Atomic Energy Agency (IAEA) explained their efforts regarding peaceful use of nuclear energy and nuclear non-proliferation. Discussion was made in two panels, entitled “Nuclear non-proliferation and nuclear security measures of nuclear fuel cycle options in consideration of the Accident at TEPCO's Fukushima Daiichi Nuclear Power Station” and “Roles of safeguards and technical measures for ensuring nuclear non-proliferation for nuclear fuel cycle options”. In the first panel based on the implications of the Accident at TEPCO's Fukushima Daiichi Nuclear Power Station on the domestic and global nuclear energy use and increased interest in the back end of nuclear fuel cycle, discussion was made on nuclear non-proliferation and nuclear security challenges on both fuel cycle options from the policy and institutional viewpoints whereas in the second panel the roles of safeguards and proliferation resistant nuclear technology including plutonium burning technology in ensuring nuclear non-proliferation and nuclear security in the back end of nuclear fuel cycle were discussed. Officials and experts from Japan, IAEA, the United States, France and Republic of Korea participated in the panel and made contributions to active discussion. This report includes abstracts of keynote speeches, summaries of two panel discussions and materials of the presentations in the forum. The editors take full responsibility for the wording

  11. Nuclear safety and energy supply security: conflict or goal?

    International Nuclear Information System (INIS)

    Kutas, S.

    2006-01-01

    Energy generation and safety problems at the nuclear power plant have been analysed. Nuclear power plants are operated on the commercial basis in many countries today. Safety and security in energy generation and distribution is a complex problem. Energy supply reliability, security energy price and other issues should be co-ordinated and solved at the same time. Decentralisation and deregulation means new challenges for regulatory bodies and assurance of security. International co-operation in this field is very important. Western European Nuclear Regulators' Association (WENRA) consolidates efforts of regulatory bodies of European countries in order to harmonize approaches of nuclear safety. Nuclear Safety, and security of energy supply is the task and goal at the same time. (author)

  12. Security robots for nuclear materials management

    International Nuclear Information System (INIS)

    Deming, R.

    1986-01-01

    Robots have successfully invaded industry where they have replaced costly personnel performing their tasks cheaper and better in most cases. There may be a place for a unique class of robots, security robots, in nuclear materials management. Robots could be employed in the functions of general response, patrol and neutralizing dangerous situations. The last is perhaps most important. Ion Track Instruments of Burlington, Massachusetts has designed an excellent unit to protect life in hazardous situations. The unit can detect, disrupt or remove explosives. It can enter dangerous areas to reconnoiter the extent of danger. It can communicate with those in a dangerous area. It can fight fires or clean an area using a 2 1/2 inch, two man hose. If necessary, it can engage an adversary in a fire fight using a twelve gauge shot gun

  13. Environmental and security challenges of nuclear plants

    International Nuclear Information System (INIS)

    Omar, A.S.

    2014-01-01

    The world population increase, the acceleration of global requirement for development and the need to expand energy production, have led to the depletion of natural resources. The international efforts are increasing to get clean, safe and economical energy sources . The electricity generated from nuclear energy considers less polluting and high economic competitiveness as well as reliability and efficiency. The nuclear power plants projects face significant challenges, especially after two major accidents, in Chernobyl 1986 and Fukushima 2011 including the fears of radiation effects, nuclear waste management and nuclear proliferation issues, as well as the lack of public acceptance. So those bodies interested in operating nuclear power plants work to increase nuclear safety standards, review the nuclear facilities safety, know the strict application of laws, seek to prove the economic competitiveness, maintain environmental security, assist in the nonproliferation regime and gain public acceptance. This article discusses the most important environmental and security challenges of nuclear power plants. It highlights the importance of the peaceful uses of nuclear energy as a source of sustainable development and environmental security. It also offers a number of recommendations to support the Arab countries trend towards the inclusion of nuclear energy option within their national programs to generate electricity. (author)

  14. Nuclear security culture: a generic model for universal application

    International Nuclear Information System (INIS)

    Khripunov, I.

    2005-01-01

    Full text: Nuclear security culture found its way into professional parlance several years ago, but still lacks an agreed-upon definition and description. The February 2005 U.S.-Russian Joint Statement, issued at the presidential summit meeting in Bratislava, referred specifically to security culture, focusing renewed attention on the concept. Numerous speakers at the March 2005 International Atomic Energy Agency's (IAEA) international conference on nuclear security referred to security culture, but their visions and interpretations were often at odds with one another. Clearly, there is a need for a generic model of nuclear security culture with universal applicability. Internationally acceptable standards in this area would be invaluable for evaluation, comparison, cooperation, and assistance. They would also help international bodies better manage their relations with the nuclear sectors in various countries. This paper will develop such a model. It will use the IAEA definition of nuclear security, and then apply Edgar Schein's model of organizational culture to security culture at a generic nuclear facility. A cultural approach to physical protection involves determining what attitudes and beliefs need to be established in an organization, how these attitudes and beliefs manifest themselves in the behavior of assigned personnel, and how desirable attitudes and beliefs can be transcribed into formal working methods to produce good outcomes, i.e., effective protection. The security-culture mechanism I will propose is broken into four major units: facility leadership, proactive policies and procedures, personnel performance, and learning and professional improvement. The paper will amplify on the specific traits characteristic of each of these units. Security culture is not a panacea. In a time of mounting terrorist threats, it should nonetheless be looked upon as a necessary organizational tool that enhances the skills of nuclear personnel and ensures that

  15. Mass and Elite Views on Nuclear Security: US National Security Surveys 1993-1999

    Energy Technology Data Exchange (ETDEWEB)

    HERRON,KERRY G.; JENKINS-SMITH,HANK C.; HUGHES,SCOTT D.

    2000-06-01

    This is the fourth report in an ongoing series of studies examining how US perspectives about nuclear security are evolving in the post-Cold War era. In Volume 1 the authors present findings from a nationwide telephone survey of randomly selected members of the US general public conducted from 13 September to 14 October 1999. Results are compared to findings from previous surveys in this series conducted in 1993, 1995, and 1997, and trends are analyzed. Key areas of investigation reported in Volume 1 include evolving perceptions of nuclear weapons risks and benefits, preferences for related policy and spending issues, and views about three emerging issue areas: deterrent utility of precision guided munitions; response options to attacks in which mass casualty weapons are used; and expectations about national missile defenses. In this volume they relate respondent beliefs about nuclear security to perceptions of nuclear risks and benefits and to policy preferences. They develop causal models to partially explain key preferences, and they employ cluster analysis to group respondents into four policy relevant clusters characterized by similar views and preferences about nuclear security within each cluster. Systematic links are found among respondent demographic characteristics, perceptions of nuclear risks and benefits, policy beliefs, and security policy and spending preferences. In Volume 2 they provide analysis of in-depth interviews with fifty members of the US security policy community.

  16. Mass and Elite Views on Nuclear Security: US National Security Surveys 1993-1999

    International Nuclear Information System (INIS)

    Herron, Kerry G.; Jenkins-Smith, Hank C.; Hughes, Scott D.

    2000-01-01

    This is the fourth report in an ongoing series of studies examining how US perspectives about nuclear security are evolving in the post-Cold War era. In Volume 1 the authors present findings from a nationwide telephone survey of randomly selected members of the US general public conducted from 13 September to 14 October 1999. Results are compared to findings from previous surveys in this series conducted in 1993, 1995, and 1997, and trends are analyzed. Key areas of investigation reported in Volume 1 include evolving perceptions of nuclear weapons risks and benefits, preferences for related policy and spending issues, and views about three emerging issue areas: deterrent utility of precision guided munitions; response options to attacks in which mass casualty weapons are used; and expectations about national missile defenses. In this volume they relate respondent beliefs about nuclear security to perceptions of nuclear risks and benefits and to policy preferences. They develop causal models to partially explain key preferences, and they employ cluster analysis to group respondents into four policy relevant clusters characterized by similar views and preferences about nuclear security within each cluster. Systematic links are found among respondent demographic characteristics, perceptions of nuclear risks and benefits, policy beliefs, and security policy and spending preferences. In Volume 2 they provide analysis of in-depth interviews with fifty members of the US security policy community

  17. Research on the security of nuclear power equipment

    International Nuclear Information System (INIS)

    Zhao Jiong; Wu Jinzong

    2008-06-01

    Recently, the rapidly growing economy in conflict with the lack of power in the whole country become more and more seriously in our country. In other hand, there is also various kind of problems such as greenhouse effect and the oil price rising conditions. It greatly promote our country's development of Nuclear power project. As forecast, the number of Nuclear Power Plant will increase greatly in the future. However, the security of the Nuclear Power Plant is one of the topics that people always pay more attention to. Combining with the practice experience of Nuclear Power Plant in Japanese, the security of Nuclear Power Plant in multi-angles is discussed. It is pointed that the risk assesment and management system of nuclear power plant are effective measure for security of the development of nuclear power. (authors)

  18. Nuclear security: A global response to a global threat

    International Nuclear Information System (INIS)

    Amano, Yukiya

    2016-01-01

    The threat of nuclear terrorism is real. The possibility of criminals getting hold of nuclear and other radioactive material cannot be ruled out. Much progress has been made in tackling this threat nationally, regionally and globally, but more needs to be done. International cooperation is vital. As the global platform for cooperation in nuclear security, the IAEA helps countries to establish and maintain robust and sustainable national nuclear security regimes. We help ensure that measures are taken to protect nuclear and other radioactive material, as well as the facilities in which such material is housed, from malicious acts. This has been an important year for nuclear security with the entry into force of the Amendment to the Convention on the Physical Protection of Nuclear Material. This establishes legally binding commitments for countries to protect nuclear facilities as well as nuclear material in domestic use, storage and transport. I encourage all countries that have not yet done so to adhere to this Amendment and thereby contribute to a stronger global nuclear security regime. In this edition of the IAEA Bulletin, you will learn about the different areas of security where our work is making a real difference. We highlight the progress made in a number of countries.

  19. Essentials of nuclear medicine physics and instrumentation

    CERN Document Server

    Powsner, Rachel A; Powsner, Edward R

    2013-01-01

    An excellent introduction to the basic concepts of nuclear medicine physics This Third Edition of Essentials of Nuclear Medicine Physics and Instrumentation expands the finely developed illustrated review and introductory guide to nuclear medicine physics and instrumentation. Along with simple, progressive, highly illustrated topics, the authors present nuclear medicine-related physics and engineering concepts clearly and concisely. Included in the text are introductory chapters on relevant atomic structure, methods of radionuclide production, and the interaction of radiation with matter. Fu

  20. Nuclear security recommendations on nuclear and other radioactive material out of regulatory control: Recommendations

    International Nuclear Information System (INIS)

    2011-01-01

    The purpose of this publication is to provide guidance to States in strengthening their nuclear security regimes, and thereby contributing to an effective global nuclear security framework, by providing: - Recommendations to States and their competent authorities on the establishment or improvement of the capabilities of their nuclear security regimes, for carrying out effective strategies to deter, detect and respond to a criminal act, or an unauthorized act, with nuclear security implications, involving nuclear or other radioactive material that is out of regulatory control; - Recommendations to States in support of international cooperation aimed at ensuring that any nuclear or other radioactive material that is out of regulatory control, whether originating from within the State or from outside that State, is placed under regulatory control and the alleged offenders are, as appropriate, prosecuted or extradited

  1. Process instrumentation for nuclear power station

    International Nuclear Information System (INIS)

    Yanai, Katsuya; Shinohara, Katsuhiko

    1978-01-01

    Nuclear power stations are the large scale compound system composed of many process systems. Accordingly, for the safe and high reliability operation of the plants, it is necessary to grasp the conditions of respective processes exactly and control the operation correctly. For this purpose, the process instrumentation undertakes the important function to monitor the plant operation. Hitachi Ltd. has exerted ceaseless efforts since long before to establish the basic technology for the process instrumentation in nuclear power stations, to develop and improve hardwares of high reliability, and to establish the quality control system. As for the features of the process instrumentation in nuclear power stations, the enormous quantity of measurement, the diversity of measured variables, the remote measurement and monitoring method, and the ensuring of high reliability are enumerated. Also the hardwares must withstand earthquakes, loss of coolant accidents, radiations, leaks and fires. Hitachi Unitrol Sigma Series is the measurement system which is suitable to the general process instrumentation in nuclear power stations, and satisfies sufficiently the basic requirements described above. It has various features as the nuclear energy system, such as high reliability by the use of ICs, the methods of calculation and transmission considering signal linkage, loop controller system and small size. HIACS-1000 Series is the analog controller of high reliability for water control. (Kako, I.)

  2. Survey Analysis on Nuclear Security Culture Recognition of Nuclear Facility in 2014

    International Nuclear Information System (INIS)

    Hong, Yunjeong; Lee, Jeongho; Kim, Jaekwang

    2015-01-01

    All organizations involved in implementing physical protection should give due priority to the security culture, to its development and maintenance necessary to ensure its effective implementation in the entire organization. In this context, Korea Institute of Non-proliferation and Control(KINAC) confirms recognition about protection of people who work in nuclear field and developed questionnaire for utilizing fundamental data for nuclear security culture enhancement activity and conducted a survey. As a result, systematic education needs to employees. Choosing differentiated topic is required to consider employees because recognition level of age, position and division is different. And a variety of education technology as obligatory education such as filling the course time or the one-off thing has limitation. And taking complementary measures needs since there were many opinions that employees feel difficult to understand papers such as regulation and guidelines and so on related security. Finally, we hope to make fundament available to evaluate nuclear security culture recognition level based on the existing questionnaire would be changed to realistic and enhancement in recognition survey for future nuclear security culture

  3. Survey Analysis on Nuclear Security Culture Recognition of Nuclear Facility in 2014

    Energy Technology Data Exchange (ETDEWEB)

    Hong, Yunjeong; Lee, Jeongho; Kim, Jaekwang [Korea Institute of Nonproliferation and Control International Nuclear Security Academy, Daejeon (Korea, Republic of)

    2015-05-15

    All organizations involved in implementing physical protection should give due priority to the security culture, to its development and maintenance necessary to ensure its effective implementation in the entire organization. In this context, Korea Institute of Non-proliferation and Control(KINAC) confirms recognition about protection of people who work in nuclear field and developed questionnaire for utilizing fundamental data for nuclear security culture enhancement activity and conducted a survey. As a result, systematic education needs to employees. Choosing differentiated topic is required to consider employees because recognition level of age, position and division is different. And a variety of education technology as obligatory education such as filling the course time or the one-off thing has limitation. And taking complementary measures needs since there were many opinions that employees feel difficult to understand papers such as regulation and guidelines and so on related security. Finally, we hope to make fundament available to evaluate nuclear security culture recognition level based on the existing questionnaire would be changed to realistic and enhancement in recognition survey for future nuclear security culture.

  4. Security Hardened Cyber Components for Nuclear Power Plants: Phase I SBIR Final Technical Report

    Energy Technology Data Exchange (ETDEWEB)

    Franusich, Michael D. [SpiralGen, Inc., Pittsburgh, PA (United States)

    2016-03-18

    SpiralGen, Inc. built a proof-of-concept toolkit for enhancing the cyber security of nuclear power plants and other critical infrastructure with high-assurance instrumentation and control code. The toolkit is based on technology from the DARPA High-Assurance Cyber Military Systems (HACMS) program, which has focused on applying the science of formal methods to the formidable set of problems involved in securing cyber physical systems. The primary challenges beyond HACMS in developing this toolkit were to make the new technology usable by control system engineers and compatible with the regulatory and commercial constraints of the nuclear power industry. The toolkit, packaged as a Simulink add-on, allows a system designer to assemble a high-assurance component from formally specified and proven blocks and generate provably correct control and monitor code for that subsystem.

  5. Building Nuclear Safety and Security Culture Within Regulatory Body

    International Nuclear Information System (INIS)

    Huda, K.

    2016-01-01

    To achieve a higher level of nuclear safety and security, it needs to develop the safety and security culture not only in the facility but also in the regulatory body. The regulatory body, especially needs to develop the safety and security culture within the organization, because it has a function to promote and oversee the culture in the facilities. In this sense, the regulatory body should become a role model. Development of the nuclear safety and security culture should be started by properly understanding its concept and awakening the awareness of individual and organization on the importance of nuclear safety and security. For effectiveness of the culture development in the regulatory body, the following steps are suggested to be taken: setting up of the regulatory requirements, self-assessment, independent assessment review, communication with the licensee, oversight of management system implementation, and integration with regulatory activities. The paper discusses those steps in the framework of development of nuclear safety and security culture in the regulatory body, as well as some important elements in building of the culture in the nuclear facilities. (author)

  6. Evaluation of nuclear energy in the context of energy security

    International Nuclear Information System (INIS)

    Irie, Kazutomo; Kanda, Keiji

    2002-01-01

    This paper analyzes the view expressed by the Japanese government on the role of nuclear energy for energy security through scrutiny of Japan's policy documents. The analysis revealed that the contribution by nuclear energy to Japan's energy security has been defined in two ways. Nuclear energy improves short-term energy security with its characteristics such as political stability in exporting countries of uranium, easiness of stockpiling of nuclear fuels, stability in power generation cost, and reproduction of plutonium and other fissile material for use by reprocessing of spent fuel. Nuclear energy also contributes to medium- and long-term energy security through its characteristics that fissile material can be reproduced (multiplied in the case of breeder reactor) from spent fuels. Further contribution can be expected by nuclear fusion. Japan's energy security can be strengthened not only by expanding the share of nuclear energy in total energy supply, but also by improving nuclear energy's characteristics which are related to energy security. Policy measures to be considered for such improvement will include (a) policy dialogue with exporting countries of uranium, (b) government assistance to development of uranium mines, (c) nuclear fuel stockpiling, (d) reprocessing and recycling of spent fuels, (e) development of fast breeder reactor, and (f) research of nuclear fusion. (author)

  7. Emerging nuclear security issues for transit countries

    International Nuclear Information System (INIS)

    Gabulov, I.A.

    2003-01-01

    Full text: Tragic events of September eleventh have made nuclear terrorism dangers more evident. In the light of increased terrorism preventing the spread of nuclear and nuclear related items as well as radioactive materials that can be used for production so-called 'dirty bomb'is an urgent global claim. Nuclear Security issues cover multiple aspects of the security and first of all the threat from nuclear terrorism, detection and protection of illicit trafficking of nuclear materials and other radioactive sources, legal shipment of such type materials as well as nuclear related dual use items. In the face of emerging threats the prevention of proliferation by the development of effective national system of nuclear export controls is hugely important for transit countries like Azerbaijan with underdeveloped export controls and strategic locations along trade and smuggling routes between nuclear suppliers States and countries attempting to develop nuclear weapons or any nuclear explosive devices. Thus, in the face of increasing international threat from nuclear terrorism the role and place of Azerbaijan Republic in the struggle against terrorism increases. In this context it is very important to establish effective national capabilities for detection and prevention of illicit trafficking of radioactive and nuclear materials as well as nuclear related dual use items across Azerbaijan's borders. One of the ways for enhancing and strengthening existing activities in this field is carrying out joint actions between scientists and enforcement officials in order to improve knowledge of the front-line customs and border guard inspectors concerning multiple aspects of Nuclear Security

  8. Training programs for the systems approach to nuclear security

    International Nuclear Information System (INIS)

    Ellis, Doris E.

    2005-01-01

    In support of the US Government and the International Atomic Energy Agency (IAEA) Nuclear Security Programmes, Sandia National Laboratories (SNL) has advocated and practiced a risk-based, systematic approach to nuclear security. The risk equation has been implemented as the basis for a performance methodology for the design and evaluation of Physical Protection Systems against a Design Basis Threat (DBT) for theft or sabotage of nuclear and/or radiological materials. Since integrated systems must include people as well as technology and the man-machine interface, a critical aspect of the human element is to train all stakeholders in nuclear security on the systems approach. Current training courses have been beneficial but are still limited in scope. SNL has developed two primary international courses and is completing development of three new courses that will be offered and presented in the near term. In the long-term, SNL envisions establishing a comprehensive nuclear security training curriculum that will be developed along with a series of forthcoming IAEA Nuclear Security Series guidance documents.

  9. Special nuclear material information, security classification guidance. Instruction

    International Nuclear Information System (INIS)

    Flickinger, A.

    1982-01-01

    The Instruction reissues DoD Instruction 5210.67, July 5, 1979, and provides security classification guidance for information concerning significant quantities of special nuclear material, other than that contained in nuclear weapons and that used in the production of energy in the reactor plant of nuclear-powered ships. Security classification guidance for these data in the latter two applications is contained in Joint DoE/DoD Nuclear Weapons Classification Guide and Joint DoE/DoD Classification Guide for the Naval Nuclear Propulsion Program

  10. Development of nuclear power and impacts on public safety and security

    International Nuclear Information System (INIS)

    Bochmann, H.P.

    1985-01-01

    The author summarizes the contribution of nuclear power to the overall power supply in the FRG, impacts of the nuclear power industry on public safety and security, and the legal instruments available to protect the public. He concludes his discussion of facts and arguments with the following statements: protection against interference or any other harmful actions of third parties aimed against nuclear installations must be devised so as to practically guarantee prevention of sabotage or any acts of terrorism. Preventive measures have to be made with an eye to what is sensible in practice, as perfectionism might have the adverse effect. The available concept of integrated protection and engineered safety, which has been set up in 1977, will be a sufficient means of reacting to near developments and information in a flexible and effective manner. (orig./HSCH) [de

  11. IAEA-EU Joint Action Partnership in Improving Nuclear Security

    International Nuclear Information System (INIS)

    2011-12-01

    Nuclear and other radioactive material is on the move and in demand. Used in peaceful applications such as energy, medicine, research and industry, it improves the daily lives of individuals worldwide. Nonetheless, the risk posed by it falling into the wrong hands is a real and growing concern of the international community and one that demands improved nuclear security. Steps to bolster nuclear security and mitigate this risk include accounting for and securing nuclear and radioactive material as well as their related facilities, and helping to prevent theft, sabotage and use with malicious intent. Strong legislative, regulatory and enforcement frameworks, enhanced national capacity, and increased international cooperation in protecting against, and preparing for, any scenario strengthens these measures further. As a result, the Board of Governors of the International Atomic Energy Agency (IAEA) approved a plan of activities in 2002 to improve nuclear security worldwide. In 2003, the Council of the European Union (EU) adopted its Strategy against Proliferation of Weapons of Mass Destruction. Since then, five Contribution Agreements between the European Commission (EC) and the IAEA have been undertaken to provide financial support to IAEA activities in the areas of nuclear security and verification. These 'Joint Actions' assist States in strengthening their nuclear security infrastructure and underscore both the EU and IAEA's commitment to effective cooperation. IAEA-EU JOINT ACTION. The IAEA works to improve and strengthen national nuclear security programmes worldwide. EU support helps to advance the IAEA's efforts by raising awareness and improving understanding of nuclear security and its many component parts. Priority is given to those States that need to determine what radioactive and nuclear material they have, how to control it and how to reduce the risk it poses. Efforts focus on three main areas, strengthening: (i) States' legislative and regulatory

  12. Security Culture in Physical Protection of Nuclear Material and Facility

    International Nuclear Information System (INIS)

    Susyanta-Widyatmaka; Koraag, Venuesiana-Dewi; Taswanda-Taryo

    2005-01-01

    In nuclear related field, there are three different cultures: safety, safeguards and security culture. Safety culture has established mostly in nuclear industries, meanwhile safeguards and security culture are relatively new and still developing. The latter is intended to improve the physical protection of material and nuclear facility. This paper describes concept, properties and factors affecting security culture and interactions among these cultures. The analysis indicates that anybody involving in nuclear material and facility should have strong commitment and awareness of such culture to establish it. It is concluded that the assessment of security culture outlined in this paper is still preliminary for developing and conduction rigorous security culture implemented in a much more complex facility such as nuclear power plant

  13. Reflections on nuclear security. The USA's top nuclear regulator reviews the 9/11 response

    International Nuclear Information System (INIS)

    Meserve, R.A.

    2002-01-01

    There are three fundamental points related to nuclear security that should be emphasized. First, the physical protection at nuclear power plants was strong before September 11. Second, there have been no specific credible threats of a terrorist attack on nuclear power plants since September 11. Third, in light of the events of September 11, the NRC has recognized the need to reexamine past security strategies to ensure that we have the right protections in place for the long term. Following the attacks, the NRC issued over 30 safeguards and threat advisories to the major licensed facilities, placing them on the highest security level. Security across the nuclear industry was enhanced as a result of these actions, and many of the strengthened security measures are now requirements as a result of subsequently issued NRC Orders. One should note that nuclear facilities are the strongest and most well protected civilian facilities in our country. But the need to enhance those protections must be recognized. The NRC is dedicated to meeting the obligation to protect the public health and safety and the common defense and security from threats of all kinds. Much has been accomplished over the last year, but there is more to be done. Put in place within months of the September 2001 terrorist attacks, the IAEA's Action Plan on Nuclear Security is now being implemented on many fronts worldwide

  14. A Secure System Architecture for Measuring Instruments in Legal Metrology

    Directory of Open Access Journals (Sweden)

    Daniel Peters

    2015-03-01

    Full Text Available Embedded systems show the tendency of becoming more and more connected. This fact combined with the trend towards the Internet of Things, from which measuring instruments are not immune (e.g., smart meters, lets one assume that security in measuring instruments will inevitably play an important role soon. Additionally, measuring instruments have adopted general-purpose operating systems to offer the user a broader functionality that is not necessarily restricted towards measurement alone. In this paper, a flexible software system architecture is presented that addresses these challenges within the framework of essential requirements laid down in the Measuring Instruments Directive of the European Union. This system architecture tries to eliminate the risks general-purpose operating systems have by wrapping them, together with dedicated applications, in secure sandboxes, while supervising the communication between the essential parts and the outside world.

  15. 78 FR 55118 - Seismic Instrumentation for Nuclear Power Plants

    Science.gov (United States)

    2013-09-09

    ... NUCLEAR REGULATORY COMMISSION [NRC-2013-0202] Seismic Instrumentation for Nuclear Power Plants... Reports for Nuclear Power Plants: LWR Edition,'' Section 3.7.4, ``Seismic Instrumentation.'' DATES: Submit... Nuclear Power Plants: LWR Edition'' (SRP, from the current Revision 2 to a new Revision 3). The proposed...

  16. IAEA Nuclear Security Programme: The role of information

    International Nuclear Information System (INIS)

    2010-01-01

    Discusses collecting and collating information on needs integrated in Nuclear Security Support Plans and analyzing data on illicit trafficking and nuclear security incidents. Coordination with donor States and international organizations on Illicit trafficking Database reports and other related information provided by states.

  17. International Efforts for the Nuclear Security

    International Nuclear Information System (INIS)

    Yoo, Ho Sik; Kwak, Sung Woo; Lee, Ho Jin; Shim, Hye Won; Lee, Jong Uk

    2005-01-01

    Many concerns have been focused on the nuclear security since the 9.11. With increasing the threat related to nuclear material and nuclear facilities, the demand of strengthening the international physical protection system has been raised. Along with this, the international communities are making their efforts to increase nuclear security. The agreement of revising the 'Convention on Physical Protection of Nuclear Materials'(hereafter, CPPNM), which was held in Vienna on the July of 2005, was one of these efforts. U.N is also preparing the 'International Convention for the Suppression of Acts of Nuclear Terrorism' to show its firm resolution against nuclear terror. It is important to understand what measures should be taken to meet the international standard for establishing national physical protection system. To do this, international trend on the physical protection system such as CPPNM and U.N. convention should be followed. This paper explains about the content of the CPPNM and U.N convention. They will be helpful to consolidate the physical protection system in Korea

  18. 78 FR 77606 - Security Requirements for Facilities Storing Spent Nuclear Fuel

    Science.gov (United States)

    2013-12-24

    ... NUCLEAR REGULATORY COMMISSION 10 CFR Parts 72 and 73 [NRC-2009-0558] RIN 3150-AI78 Security... rulemaking that would revise the security requirements for storing spent nuclear fuel (SNF) in an independent... Nuclear Security and Incident Response, U.S. Nuclear Regulatory Commission, Washington, DC 20555-0001...

  19. Self-Reliability and Motivation in a Nuclear Security Culture Enhancement Program

    International Nuclear Information System (INIS)

    Rogers, E.; deBoer, G.; Crawford, C.; De Castro, K.; Landers, J.

    2009-01-01

    The threat of nuclear terrorism has become a global concern. Many countries continue to make efforts to strengthen nuclear security by enhancing systems of nuclear material protection, control, and accounting (MPC and A). Though MPC and A systems can significantly upgrade nuclear security, they do not eliminate the 'human factor.' Gen. Eugene Habiger, a former 'Assistant Secretary for Safeguards and Security' at the U.S. Department of Energy's (DOE) nuclear-weapons complex and a former commander of U.S. strategic nuclear forces, has observed that 'good security is 20% equipment and 80% people.' Although eliminating the 'human factor' is not possible, accounting for and mitigating the risk of the insider threat is an essential element in establishing an effective nuclear security culture. This paper will consider the organizational role in mitigating the risk associated with the malicious insider through monitoring and enhancing human reliability and motivation as well as enhancing the nuclear security culture.

  20. Self-Reliability and Motivation in a Nuclear Security Culture Enhancement Program

    Energy Technology Data Exchange (ETDEWEB)

    Rogers,E.; deBoer,G.; Crawford, C.; De Castro, K.; Landers, J.

    2009-10-19

    The threat of nuclear terrorism has become a global concern. Many countries continue to make efforts to strengthen nuclear security by enhancing systems of nuclear material protection, control, and accounting (MPC&A). Though MPC&A systems can significantly upgrade nuclear security, they do not eliminate the "human factor." Gen. Eugene Habiger, a former "Assistant Secretary for Safeguards and Security" at the U.S. Department of Energy’s (DOE) nuclear-weapons complex and a former commander of U.S. strategic nuclear forces, has observed that "good security is 20% equipment and 80% people." Although eliminating the "human factor" is not possible, accounting for and mitigating the risk of the insider threat is an essential element in establishing an effective nuclear security culture. This paper will consider the organizational role in mitigating the risk associated with the malicious insider through monitoring and enhancing human reliability and motivation as well as enhancing the nuclear security culture.

  1. Nuclear security measures at the XV Pan American Games: Rio de Janeiro 2007

    International Nuclear Information System (INIS)

    2009-03-01

    The objective of this report is to describe the nuclear security arrangements established and implemented for the Rio 2007 Games. (Nuclear security is taken to mean the prevention, detection and interdiction of malicious acts involving nuclear or other radioactive material and the response to such acts should they occur.) These arrangements may serve as an example of the arrangements that need to be made for Member States hosting major public events in the future. The information is intended for use by national authorities such as counter terrorism agencies, national radiation measurement and assessment institutions, bomb squad, police and other relevant law enforcement agencies. Section 1 comprises an introduction about the report's background, objective, scope and structure. Section 2 provides a description of the arrangements made during the preparatory phase: the overall security concept; the evaluation of the threat; the policy decisions taken; the organizational arrangements; the nuclear security plan; and the cooperation with the IAEA. Section 3 describes the concept of operations: the strategy for choosing the targets to be protected; the different lines of defence; the coordination and management of activities; and the actions to be taken to prevent, detect, interdict and respond to malicious acts and other unauthorized acts involving nuclear or other radioactive material. Section 4 covers the logistics including the radiation detection instruments used, their deployment, testing and maintenance and training in their use. Section 5 presents the results of the surveys undertaken prior to the Rio 2007 Games and of the access controls of the venues during the Rio 2007 Games. Section 6 provides the conclusions that may be drawn from the work undertaken. Section 7 gives recommendations to other national authorities facing similar challenge in the future

  2. Digital study of nuclear reactor instrument

    International Nuclear Information System (INIS)

    Lv Gongxiang; Yang Zhijun

    2006-01-01

    The paper introduces the design method of nuclear reactor's digital instrument developed by authors based on the AT89C52 single chip microcomputer. Also the instrument system hardware structure and software framework are given. The instrument apply DDC112 which is responsible for the measure of lower current. When designing the instrument system, anti-interference measure of software, especially hardware is considered seriously. (authors)

  3. Development of human resource capacity building assistance for nuclear security

    International Nuclear Information System (INIS)

    Nakamura, Yo; Noro, Naoko

    2014-01-01

    The Integrated Support Center for Nuclear Nonproliferation and Nuclear Security (ISCN) of the Japan Atomic Energy Agency (JAEA) has been providing nuclear security human resource development projects targeting at nuclear emerging countries in Asia in cooperation with the authorities concerned including the Sandia National Laboratory (SNL) and the International Atomic Energy Agency (IAEA). In the aftermath of the attacks of Sept. 11, the threat of terrorism was internationally recognized and thus the human resource capacity building is underway as an urgent task. In order to responding to emerging threats, the human resource capacity building that ISCN has implemented thus far needs to be multilaterally analyzed in order to develop more effective training programs. This paper studies ISCN's future direction by analyzing its achievements, as well as introduces the collaborative relationships with SNL that contributes to the reflection and maintenance of international trends for the contents of nuclear security training, the nuclear security enhancement support with which Japan is to provide nuclear emerging countries in Asia, and the achievements of the nuclear security training program that ISCN implemented. (author)

  4. Nuclear reactor instrumentation at research reactor renewal

    International Nuclear Information System (INIS)

    Baers, B.; Pellionisz, P.

    1981-10-01

    The paper overviews the state-of-the-art of research reactor renewals. As a case study the instrumentation reconstruction of the Finnish 250 kW TRIGA reactor is described, with particular emphasis on the nuclear control instrumentation and equipment which has been developed and manufactured by the Central Research Institute for Physics, Budapest. Beside the presentation of the nuclear instrument family developed primarily for research reactor reconstructions, the quality assurance policy conducted during the manufacturing process is also discussed. (author)

  5. Regional cooperation on nuclear instrument maintenance

    International Nuclear Information System (INIS)

    1991-04-01

    Proper nuclear instrument maintenance is the essential precondition for any experimental work in nuclear sciences and technology. With the rapidly increasing sophistication of nuclear instrumentation, and considering the rather specific conditions that prevail in many IAEA Member States, this topic is gaining in importance, and has a strong economic implication. There is a general opinion that a regional, and possibly interregional cooperation in the field might be advantageous, and economically beneficial to all participating parties. The experience in such cooperation is limited, but sufficient that some reliable observations can be made, some conclusion can be drawn, and some recommendation for the possible future development can be presented

  6. Hot spots, weak links: Strengthening nuclear security in a changing world

    International Nuclear Information System (INIS)

    Taniguchi, Tomihiro; Nilsson, Anita

    2004-01-01

    Protection against nuclear terrorism is one of the critical issues facing the international community today. New and challenging security dimensions must be met. During the Cold War, the main international security concern was the fear of a nuclear war and the spread of nuclear weapons. The post-Cold War era presented new security challenges, which recognized the need to strengthen the international regime of physical protection of nuclear materials. In the post-9/11 period, threat perceptions include the potential terrorist use of an improvised nuclear explosive device, the use of a radiological dispersal device (RDD) and attacks against nuclear facilities, i.e. sabotage. These threats point to the need for an overall strengthening of the global nuclear security regime with attention to 'weak links' that may offer soft targets for terrorists or criminals. This article discusses some of the basic concepts and developments in the field of nuclear security; the legacy of the Cold War and the rise of new challenges to the global nuclear security agenda in the post-Cold War and post-9/11 periods; and efforts of the IAEA to strengthen the global nuclear security regime. The IAEA is filling an important and expanding role, yet more measures are needed

  7. Self-Assessment of Nuclear Security Culture in Facilities and Activities. Technical Guidance

    International Nuclear Information System (INIS)

    2017-01-01

    The IAEA has developed a comprehensive methodology for evaluating nuclear security culture. When implemented by a State, this methodology will help to make nuclear security culture sustainable. It will also promote cooperation and the sharing of good practices related to nuclear security culture. This publication is the first guidance for assessing nuclear security culture and analysing its strengths and weaknesses within a facility or activity, or an organization. It reflects, within the context of assessment, the nuclear security culture model, principles and criteria set out in the Implementing Guide, IAEA Nuclear Security Series No. 7. This guidance will be useful for organizations and operating facilities in conducting the self-assessment of nuclear security culture by providing practical methods and tools. It will also help regulatory bodies and other competent authorities to understand the self-assessment methodology used by operators, encourage operators to start the self-assessment process or, if appropriate, conduct independent assessments of nuclear security culture.

  8. 10 CFR 1.46 - Office of Nuclear Security and Incident Response.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Office of Nuclear Security and Incident Response. 1.46... Headquarters Program Offices § 1.46 Office of Nuclear Security and Incident Response. The Office of Nuclear... evaluation and assessment of technical issues involving security at nuclear facilities, and is the agency...

  9. Nuclear safeguards and security in a changing world

    International Nuclear Information System (INIS)

    Badolato, E.V.

    1986-01-01

    Two major crises of 1986 - the Chernobyl nuclear accident and international terrorism have had the effect of making what everyone does even more critically important for U.S. national security and for the security of the world. Chernobyl can be a starting point for efforts to make nuclear power systems safer and more benign. It also poses very basic questions for nuclear arms control activities. A fundamental objective of the Administration's arms control policy is to achieve substantial and equitable reductions in U.S. and Soviet nuclear forces with effective verification. However, Chernobyl served to remind the U.S. once again of the obsessive secretiveness of the Soviet Union and the difficulties of obtaining information on Soviet nuclear weapon activities. All of this points to the importance of developing improved monitoring technologies and obtaining Soviet agreement on on-site inspection. Nuclear safeguards and security developments in response to a changing world are the topic of discussion in this paper

  10. Integrating a flexible modeling framework (FMF) with the network security assessment instrument to reduce software security risk

    Science.gov (United States)

    Gilliam, D. P.; Powell, J. D.

    2002-01-01

    This paper presents a portion of an overall research project on the generation of the network security assessment instrument to aid developers in assessing and assuring the security of software in the development and maintenance lifecycles.

  11. Cyber security for nuclear power plants

    International Nuclear Information System (INIS)

    Verma, Ruchi; Razdan, Mayuri; Munshi, Prabhat

    2005-01-01

    Cyber Security, cyber terrorism and cyber crime are the buzzwords in security related aspects of information technology. These terms are related to computers and networks that are critical for normal functionality and operations of nuclear power plants. At one end, this inter connected era is giving us the ease to perform various critical operation with a click of command, but on the other end it is giving rise to the new world of terrorism. In today's internet connected world, terrorism has left all the boundaries back and taken the new form, term it cyber terrorism or cyber crime. This paper aims to spread the awareness about cyber terrorism and how it can affect the overall security of nuclear power plants and establishments. (author)

  12. Training programs for the systems approach to nuclear security

    International Nuclear Information System (INIS)

    Ellis, D.

    2005-01-01

    Full text: In support of United States Government (USG) and International Atomic Energy Agency (IAEA) nuclear security programs, Sandia National Laboratories (SNL) has advocated and practiced a risk-based, systematic approach to nuclear security. The risk equation has been developed and implemented as the basis for a performance-based methodology for the design and evaluation of physical protection systems against a design basis threat (DBT) for theft and sabotage of nuclear and/or radiological materials. Integrated systems must include technology, people, and the man-machine interface. A critical aspect of the human element is training on the systems-approach for all the stakeholders in nuclear security. Current training courses and workshops have been very beneficial but are still rather limited in scope. SNL has developed two primary international classes - the international training course on the physical protection of nuclear facilities and materials, and the design basis threat methodology workshop. SNL is also completing the development of three new courses that will be offered and presented in the near term. They are vital area identification methodology focused on nuclear power plants to aid in their protection against radiological sabotage, insider threat analysis methodology and protection schemes, and security foundations for competent authority and facility operator stakeholders who are not security professionals. In the long term, we envision a comprehensive nuclear security curriculum that spans policy and technology, regulators and operators, introductory and expert levels, classroom and laboratory/field, and local and offsite training options. This training curriculum will be developed in concert with a nuclear security series of guidance documents that is expected to be forthcoming from the IAEA. It is important to note that while appropriate implementation of systems based on such training and documentation can improve the risk reduction, such a

  13. Current status of international training center for nuclear security and security issues in Korea

    International Nuclear Information System (INIS)

    Lee, Jong-UK; Sin, Byung Woo

    2013-01-01

    During the 2010 Nuclear Security Summit (NSS) President Lee declared that Korea will establish an international training center (ITC) for nuclear security near the Korea Institute of Nuclear Nonproliferation and Control (KINAC). It will be open to the world in 2014. The government's long term goal is to make the center a hub for education and training in the nuclear field in Asia. The ITC will accomplish this by establishing facilities for practical and realistic exercises through the use of a test bed and various other experiments. The center will also provide comprehensive educational programs for nuclear newcomers. Its main programs include: a well designed educational program, customized training courses, and on-the-job training. This paper will discuss the current status of the ITC and describe practical plans for solving current security issues in Korea. (authors)

  14. Nuclear instrumentation evaluation and analysis

    International Nuclear Information System (INIS)

    Park, Suk Jun; Han, Sang Joon; Chung, Chong Eun; Han, Kwang Soo; Kim, Dong Hwa; Park, Byung Hae; Moon, Je Sun; Lee, Chel Kwon; Song, Ki Sang; Choi, Myung Jin; Kim, Seung Bok; Kim, Jung Bok

    1986-12-01

    This project provides the program for improving instrumentation reliability as well as developing a cost-effective preventive maintenance activity through evaluation and analysis of nuclear instrumentation concerning pilot plants, large-scale test facilities and various laboratories on KAERI site. In addition, it discusses the program for enhancing safe operations and improving facility availability through establishment of maintenance technology. (Author)

  15. Nuclear Security for Floating Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Skiba, James M. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Scherer, Carolynn P. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2015-10-13

    Recently there has been a lot of interest in small modular reactors. A specific type of these small modular reactors (SMR,) are marine based power plants called floating nuclear power plants (FNPP). These FNPPs are typically built by countries with extensive knowledge of nuclear energy, such as Russia, France, China and the US. These FNPPs are built in one country and then sent to countries in need of power and/or seawater desalination. Fifteen countries have expressed interest in acquiring such power stations. Some designs for such power stations are briefly summarized. Several different avenues for cooperation in FNPP technology are proposed, including IAEA nuclear security (i.e. safeguards), multilateral or bilateral agreements, and working with Russian design that incorporates nuclear safeguards for IAEA inspections in non-nuclear weapons states

  16. Proceedings of national symposium on advanced instrumentation for nuclear research

    International Nuclear Information System (INIS)

    1993-01-01

    The National Symposium on Advanced Instrumentation for Nuclear Research was held in Bombay during January 27-29, 1993 at BARC. Progress of modern nuclear research is closely related to the availability of state of the art instruments and systems. With the advancements in experimental techniques and sophisticated detector developments, the performance specifications have become more stringent. State of the art techniques and diverse applications of sophisticated nuclear instrumentation systems are discussed along with indigenous efforts to meet the specific instrumentation needs of research programs in nuclear sciences. Papers of relevance to nuclear science and technology are indexed separately. (original)

  17. Quality control of nuclear medicine instruments, 1991

    International Nuclear Information System (INIS)

    1996-12-01

    This document gives detailed guidance on the quality control of various instruments used in nuclear medicine. A first preliminary document was drawn up in 1979. A revised and extended version, incorporating recommended procedures, test schedules and protocols was prepared in 1982. The first edition of 'Quality Control of Nuclear Medicine Instruments', IAEA-TECDOC-317, was printed in late 1984. Recent advances in the field of nuclear medicine imaging made it necessary to add a chapter on Camera-Computer Systems and another on SPECT Systems

  18. Quality control of nuclear medicine instruments 1991

    International Nuclear Information System (INIS)

    1991-05-01

    This document gives detailed guidance on the quality control of various instruments used in nuclear medicine. A first preliminary document was drawn up in 1979. A revised and extended version, incorporating recommended procedures, test schedules and protocols was prepared in 1982. The first edition of ''Quality Control of Nuclear Medicine Instruments'', IAEA-TECDOC-317, was printed in late 1984. Recent advances in the field of nuclear medicine imaging made it necessary to add a chapter on Camera-Computer Systems and another on SPECT Systems. Figs and tabs

  19. Canadians, nuclear weapons, and the Cold War security dilemma

    International Nuclear Information System (INIS)

    Eaton, M.A.

    2007-01-01

    This dissertation provides a history of Canadian ideas about nuclear weapons from the late 1950s until the end of the Trudeau era in 1984. Throughout this period, Canadians reacted to the insecurity they felt in the world around them by expressing many conflicting, often irreconcilable views about a range of nuclear weapon issues, including Canada's acquisition of nuclear warheads in 1963, the U.S. ABM program in the 1960s and early 1970s, the role of Canadian nuclear technology in the development of India's first nuclear explosion, and the Trudeau government's decision to allow the U.S. military to test cruise missiles in northern Canada The dissertation concludes with an examination of the emergence of a broadly-based, increasingly mainstream and influential anti-nuclear movement in the early 1980s, the clearest manifestation of the insecurity Canadians experienced at the time. .The nuclear debates examined in this dissertation reveal that Canadians were divided over nuclear weapons, nuclear strategy, the arms race, proliferation, and arms control and disarmament. In particular, they came to fundamentally different conclusions about how Canada's nuclear weapon policies, and its support for the nuclear policies of its alliances, would contribute to international stability and order. Some believed that their security rested on the maintenance of a strong Western nuclear deterrent and supported Canada contributing to its credibility; others believed that the constant modernisation of nuclear arsenals fuelled by the superpower arms race posed a serious threat to their security. This conceptual dilemma-the security through nuclear strength argument versus the fear that the quest for security through quantitative and qualitative improvements of nuclear stockpiles increased the likelihood of nuclear war-left Canadians divided over the value and utility of nuclear weapons and the strategies developed around them. At the same time, Canadians' ideas about nuclear weapons

  20. Canadians, nuclear weapons, and the Cold War security dilemma

    Energy Technology Data Exchange (ETDEWEB)

    Eaton, M.A

    2007-07-01

    This dissertation provides a history of Canadian ideas about nuclear weapons from the late 1950s until the end of the Trudeau era in 1984. Throughout this period, Canadians reacted to the insecurity they felt in the world around them by expressing many conflicting, often irreconcilable views about a range of nuclear weapon issues, including Canada's acquisition of nuclear warheads in 1963, the U.S. ABM program in the 1960s and early 1970s, the role of Canadian nuclear technology in the development of India's first nuclear explosion, and the Trudeau government's decision to allow the U.S. military to test cruise missiles in northern Canada The dissertation concludes with an examination of the emergence of a broadly-based, increasingly mainstream and influential anti-nuclear movement in the early 1980s, the clearest manifestation of the insecurity Canadians experienced at the time. .The nuclear debates examined in this dissertation reveal that Canadians were divided over nuclear weapons, nuclear strategy, the arms race, proliferation, and arms control and disarmament. In particular, they came to fundamentally different conclusions about how Canada's nuclear weapon policies, and its support for the nuclear policies of its alliances, would contribute to international stability and order. Some believed that their security rested on the maintenance of a strong Western nuclear deterrent and supported Canada contributing to its credibility; others believed that the constant modernisation of nuclear arsenals fuelled by the superpower arms race posed a serious threat to their security. This conceptual dilemma-the security through nuclear strength argument versus the fear that the quest for security through quantitative and qualitative improvements of nuclear stockpiles increased the likelihood of nuclear war-left Canadians divided over the value and utility of nuclear weapons and the strategies developed around them. At the same time, Canadians

  1. Important variables for parents' postnatal sense of security: evaluating a new Swedish instrument (the PPSS instrument).

    Science.gov (United States)

    Persson, Eva K; Dykes, Anna-Karin

    2009-08-01

    to evaluate dimensions of both parents' postnatal sense of security the first week after childbirth, and to determine associations between the PPSS instrument and different sociodemographic and situational background variables. evaluative, cross-sectional design. 113 mothers and 99 fathers with children live born at term, from five hospitals in southern Sweden. mothers and fathers had similar feelings concerning postnatal sense of security. Of the dimensions in the PPSS instrument, a sense of midwives'/nurses' empowering behaviour, a sense of one's own general well-being and a sense of the mother's well-being as experienced by the father were the most important dimensions for parents' experienced security. A sense of affinity within the family (for both parents) and a sense of manageable breast feeding (for mothers) were not significantly associated with their experienced security. A sense of participation during pregnancy and general anxiety were significantly associated background variables for postnatal sense of security for both parents. For the mothers, parity and a sense that the father was participating during pregnancy were also significantly associated. more focus on parents' participation during pregnancy as well as midwives'/nurses' empowering behaviour during the postnatal period will be beneficial for both parents' postnatal sense of security.

  2. The Strengthening Nuclear Security Implementation initiative: evolution, status and next steps

    NARCIS (Netherlands)

    Dal, B.; Herbach, J.; Luongo, K.N.

    2015-01-01

    The "Strengthening Nuclear Security Implementation" initiative broke new ground at the 2014 Nuclear Security Summit in the effort to harmonize and strengthen the global nuclear security regime. This report discusses the significance of the initiative, the importance of expanding its signatories, and

  3. The Security of Energy Supply and the Contribution of Nuclear Energy

    International Nuclear Information System (INIS)

    2011-01-01

    What contribution can nuclear energy make to improve the security of energy supply? This study, which examines a selection of OECD member countries, qualitatively and quantitatively validates the often intuitive assumption that, as a largely domestic source of electricity with stable costs and no greenhouse gas emissions during production, nuclear energy can make a positive contribution. Following an analysis of the meaning and context of security of supply, the study uses transparent and policy-relevant indicators to show that, together with improvements in energy efficiency, nuclear energy has indeed contributed significantly to enhanced energy supply security in OECD countries over the past 40 years. Content: Foreword; Executive Summary; 1. The Security of Energy Supply and the Contribution of Nuclear Energy - Concepts and Issues: - Energy supply security: An introduction, - Why security of energy supply remains a policy issue in OECD countries, - The external dimension: import dependence, resource exhaustion and carbon policy, - The internal dimension: economic, financial and technical considerations for energy supply security - Orientations for government policies to enhance the security of energy supply, - Conclusions; 2. Indicators and Models for Measuring Security of Energy Supply Risks: - Introduction, - Different approaches towards designing the Supply/Demand Index, - A detailed review of selected security of supply indicators, - Comprehensive models for assessing the security of energy supply, - The Supply/Demand Index, - Concluding observations; 3. Evolution of the Security of Energy Supply in OECD Countries: - Time-dependent quantification of the security of energy supply, - Changes in security of supply in selected OECD countries, - Electricity generation and the security of energy supply, - The contribution of nuclear energy and energy intensity to the security of energy supply, - The geographical distribution of SSDI values, - Conclusions; 4. Public

  4. IAEA Completes Nuclear Security Review Mission in Indonesia

    International Nuclear Information System (INIS)

    2014-01-01

    A team of International Atomic Energy Agency (IAEA) experts today completed a two-week mission to review nuclear security practices in Indonesia. At the request of the Indonesian Government, the IAEA conducted an International Physical Protection Advisory Service (IPPAS) mission that reviewed the current status of the State's Physical Protection Regime of nuclear and other radioactive material, as well as associated facilities and activities in Indonesia. This included the country's nuclear security-related legislative and regulatory framework and the physical protection systems at the nuclear research sites in Serpong, Bandung and Yogyakarta, as well as radioactive facilities at Bekasi and Cibitung. The mission also reviewed how the recommendations of previous IPPAS missions in 2001 and 2007 had been implemented. The IPPAS team concluded that, since the last missions, Indonesia has improved its national security regime, especially its legislation and regulations, and had introduced new physical protection equipment. It also found that areas remained that required attention and efforts were needed to reach an overall comprehensive and effective nuclear security regime. The team made a number of new recommendations and suggestions aimed at further strengthening the overall regime

  5. State-of-the-art report for the instrumentation and control technology based on the nuclear-information technology convergence

    International Nuclear Information System (INIS)

    Kwon, Kee Choon; Kim, Chang Hwoi; Lee, Dong Young; Lee, Cheol Kwon; Lee, Hyun Chul

    2011-12-01

    As digitalized the instrumentation and control systems in nuclear power plants, in the past that were implemented in an analog system or circuit for monitoring, control and protection, most of the them is implemented in embedded software based on hardware platform. Digital instrumentation and control system hardware platforms and a digital safety systems have developed in Korea. The fundamental technology of the software part of MMIS (Man-Machine Interface System) has achieved the localization. But in order to secure our global competitiveness, in the -based software, the source of the content areas / It is needed to develop core technologies of the software and contents areas based on the nuclear-IT convergence technology. In this report, the IT technology centered for the characteristics of embedded software applied to nuclear power is described. Also state-of-the-art IT technologies that will converge to nuclear power plants are mentioned

  6. Peaceful nuclear development and the three 'S' ('Safety', 'Security' and 'Safeguards')

    International Nuclear Information System (INIS)

    Julio Gonzalez, Abel; Abel Gonzalez, Martin

    2010-01-01

    We should agree on a comprehensive solution for a commensurate international control of both nuclear and radioactive material designed to ensure that peaceful nuclear developments will not cause harm to humanity. The concept of an international security system is clouded by the confusing semantics of its parts: the English concepts 'safeguards', 'safety' and 'security', on one hand, and nuclear and radioactive materials on the other hand. The objectives should be: to ensure, through appropriate safeguards, that nuclear materials are not diverted to non-peaceful activities; to prevent, through appropriate security, the unauthorized possession or use, illegal or malicious, of nuclear and radioactive materials; and, to ensure, through appropriate safety, that the use of nuclear and radioactive material will not cause harm to people and the environment. Security must be understood as an integral part of safeguards and safety, because materials that are secure are not necessarily safeguarded or safe, and materials may not be safeguarded or safe unless they are secure. Security is a necessary but not sufficient condition for safeguards and safety; security is an important but subsidiary condition of safeguards and safety; security is necessary but not sufficient to ensure nuclear control via safeguards and safety. In conclusion an International Treaty for the Control ('safeguards', 'safety' and 'security') of the Peaceful Development of Nuclear Energy and its Byproducts is proposed. It should clearly regulate the obligations and (non-compliance) penalties of the Parties, and, based on existing agreements, should be clear, logical, rational, fundamental, methodical, systematic, universal, equitable, impartial, fair and non discriminatory. (author)

  7. Nuclear forensic analysis capabilities and experience at the Oak Ridge Y-12 National Security Complex

    International Nuclear Information System (INIS)

    Hembree, D.M.; Carter, J.A.; Hinton, E.R. Jr.

    2002-01-01

    Full text: The Oak Ridge Y-12 National Security Complex has been involved in the U.S. nuclear weapons program since the program's inception in the 1940's. Known as the U.S. 'Fort Knox of uranium', the site is also a repository of unique expertise and experience related to enriched uranium and other weapons-related materials. Y-12's Analytical Chemistry Organization (ACO) contains a wide range of analytical instrumentation that has demonstrated the ability to provide important forensic information in a short period of time. This rapid response capability is in part due to having all of the analytical instrumentation and expertise contained in one building, within one organization. Rapid-response teams are easily formed to quickly obtain key information. The infrastructure to handle nuclear materials, e.g. chain-of-custody, radiological control, information management, etc. is maintained for normal operations. As a result, the laboratory has demonstrated the capability for rapid response times for nuclear forensic samples. This poster presentation will discuss Y-12's analytical capabilities and the importance of key instruments and highly trained personnel in providing critical information. The laboratory has collaborated with both state and federal law enforcement agencies to analyze non-nuclear forensic evidence. Y-12's participation in two nuclear forensic events, as part of multi-laboratory teams, will be described. (author)

  8. Education and Training, and Knowledge Networks for Capacity-Building in Nuclear Security

    International Nuclear Information System (INIS)

    Mrabit, Khammar

    2014-01-01

    Conclusions: • Capacity Building (CB) is critical for States to establish and maintain effective and sustainable nuclear security regime. • IAEA is a worldwide platform promoting international cooperation for CB in nuclear security involving more than 160 countries and over 20 Organizations and Initiatives. • IAEA Division of Nuclear Security is ready to continue supporting States in developing their CB through: – Comprehensive Training Programme: more than 80 training events annually – International Nuclear Security Training and Support Centre Network (NSSC) – Comprehensive Education Programme – International Nuclear Security Network (INSEN)

  9. Nuclear security officer training

    International Nuclear Information System (INIS)

    Harrington, W.F.

    1981-01-01

    Training has become complex and precise in today's world of critical review and responsibility. Entrusted to a security officer is the success or demise of large business. In more critical environments the security officer is entrusted with the monitoring and protection of life sensitive systems and devices. The awareness of this high visibility training requirement has been addressed by a limited few. Those involved in the nuclear power industry through dedication and commitment to the American public have without a doubt become leading pioneers in demanding training excellence

  10. 7 CFR 1980.333 - Promissory notes and security instruments.

    Science.gov (United States)

    2010-01-01

    ... promissory notes, real estate mortgages, including deeds of trust and similar instruments, and security... Interest Assistance Agreement, assure that the closing agent properly records a junior mortgage or deed of...

  11. Guns, guards, gates and geeks: Romania strengthens computer security at nuclear installations

    International Nuclear Information System (INIS)

    Gil, Laura

    2016-01-01

    A cyberattack could swipe all the information stored on your computer or even prevent it from working. That’s bad enough. But a cyberattack on a nuclear power plant could lead to sabotage or theft of nuclear material. Computer security, concerned with the protection of digital data and the defence of systems and networks against malicious acts, is a critical component of nuclear security. “The advance of computers and their use in all aspects of nuclear operations has changed the security paradigm,” said Donald Dudenhoeffer, Information Technology Security Officer at the IAEA. “Information and computer security must be considered as components in the overall nuclear security plan.”

  12. Climate change, nuclear risks and nuclear disarmament. From security threats to sustainable peace

    Energy Technology Data Exchange (ETDEWEB)

    Scheffran, Juergen [Hamburg Univ. (Germany). Research Group Climate Change and Security

    2009-07-01

    In the future, nuclear and climate risks may interfere with each other in a mutually enforcing way. Con-flicts induced by climate change could contribute to global insecurity and create more incentives for states to rely on military force, including nuclear weapons. Rather than being a direct cause of war, cli-mate change significantly affects the delicate balance between social and environmental systems in a way that could undermine human security and societal stability with potentially grave consequences for international security. Increased reliance on nuclear energy to reduce carbon emissions will contribute to the risks of nuclear proliferation. A renewed nuclear arms race would consume considerable resources and undermine the conditions for tackling the problem of climate change in a cooperative manner. Nuclear war itself would severely destabilize human societies and the environment, not to speak of the possibility of a nuclear winter that would disrupt the atmosphere. On the other hand, finding solutions to one problem area could help to find solutions in the other. Pre-venting the dangers of climate change and nuclear war requires an integrated set of strategies that ad-dress the causes as well as the impacts on the natural and social environment. Institutions are needed to strengthen common, ecological and human security, build and reinforce conflict-resolution mechanisms and low-carbon energy alternatives, and create sustainable lifecycles that respect the capabilities of the living world. This article examines the linkages between nuclear and climate risks, identifies areas where both threats converge, and offers an approach to move from living under these security threats to building sustain-able peace. By bringing to light the multidimensional interplay between climate change, nuclear risks and nuclear disarmament, this study aims to help the reader grasp their interconnectedness and recognize its critical implications for the strategic security

  13. Climate change, nuclear risks and nuclear disarmament. From security threats to sustainable peace

    International Nuclear Information System (INIS)

    Scheffran, Juergen

    2009-01-01

    In the future, nuclear and climate risks may interfere with each other in a mutually enforcing way. Con-flicts induced by climate change could contribute to global insecurity and create more incentives for states to rely on military force, including nuclear weapons. Rather than being a direct cause of war, cli-mate change significantly affects the delicate balance between social and environmental systems in a way that could undermine human security and societal stability with potentially grave consequences for international security. Increased reliance on nuclear energy to reduce carbon emissions will contribute to the risks of nuclear proliferation. A renewed nuclear arms race would consume considerable resources and undermine the conditions for tackling the problem of climate change in a cooperative manner. Nuclear war itself would severely destabilize human societies and the environment, not to speak of the possibility of a nuclear winter that would disrupt the atmosphere. On the other hand, finding solutions to one problem area could help to find solutions in the other. Pre-venting the dangers of climate change and nuclear war requires an integrated set of strategies that ad-dress the causes as well as the impacts on the natural and social environment. Institutions are needed to strengthen common, ecological and human security, build and reinforce conflict-resolution mechanisms and low-carbon energy alternatives, and create sustainable lifecycles that respect the capabilities of the living world. This article examines the linkages between nuclear and climate risks, identifies areas where both threats converge, and offers an approach to move from living under these security threats to building sustain-able peace. By bringing to light the multidimensional interplay between climate change, nuclear risks and nuclear disarmament, this study aims to help the reader grasp their interconnectedness and recognize its critical implications for the strategic security

  14. 11. Argentine Congress of Radiological and Nuclear Security

    International Nuclear Information System (INIS)

    2017-01-01

    The 11. Argentine Congress of Radiological and Nuclear Security was organized by the Radioprotection Argentine Society, in Buenos Aires, between the 5 and 6, October 2017. In this event, were presented documents about any of these topics: security systems, licensing of nuclear power plants, criticality accidents, biological radiation effects, NORM, acute radiation syndrome, etc.

  15. Self-Reliability and Motivation in a Nuclear Security Culture Enhancement Program

    Energy Technology Data Exchange (ETDEWEB)

    Crawford,C.; de Boer,G.; De Castro, K; Landers, Ph.D., J; Rogers, E

    2009-10-19

    The threat of nuclear terrorism has become a global concern. Many countries continue to make efforts to strengthen nuclear security by enhancing systems of nuclear material protection, control, and accounting (MPC&A). Though MPC&A systems can significantly upgrade nuclear security, they do not eliminate the "human factor." This paper will describe some of the key elements of a comprehensive, sustainable nuclear security culture enhancement program and how implementation can mitigate the insider threat.

  16. Examination of the Current Approaches to State-Level Nuclear Security Evaluation

    International Nuclear Information System (INIS)

    Kim, Chan; Yim, Mansung; Kim, So Young

    2014-01-01

    An effective global nuclear materials security system will cover all materials, employ international standards and best practices, and reduce risks by reducing weapons-usable nuclear material stocks and the number of locations where they are found. Such a system must also encourage states to accept peer reviews by outside experts in order to demonstrate that effective security is in place. It is thus critically important to create an integrative framework of state-level evaluation of nuclear security as a basis for measuring the level and progress of international effort to secure and control all nuclear materials. There have been studies to represent state-level nuclear security with a quantitative metric. A prime example is the Nuclear Materials Security Index (NMSI) by the Nuclear Threat Initiative (NTI). Another comprehensive study is the State Level Risk Metric by Texas A and M University (TAMU). This paper examines the current methods with respect to their strengths and weaknesses and identifies the directions for future research to improve upon the existing approaches

  17. Recognition of Instrumentation Gauge in the Nuclear Power Plant

    Energy Technology Data Exchange (ETDEWEB)

    Cho, Jai Wan; Jeong, Kyung Min [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2015-10-15

    Nuclear emergency robots were developed in 2001 as the countermeasure following the criticality accident at the JCO (uranium refinery facility) in Tokaimura, Japan in 1999. We assumed that these nuclear emergency robots were deployed (or put into) for a mitigation (or management) of severe accident, for example, occurred at Fukushima Daiichi nuclear power plant. In the case, the image understanding using a color CCD camera, loaded on the nuclear emergency robot, is important. We proposed an image processing technique to read indication value of the IC water level gauges using the structural characteristics of the instrumentation panels (water level gauges) located inside the reactor building. At first, we recognized the scales on the instrumentation panel using the geometric shape of the panel. And then, we could read the values of the instrumentation gauge by calculating the slope of the needle on the gauge. Using the proposed algorithm, we deciphered instrumentation panels for the four water level gauges and indicators shown on the IC video released by TEPCO and Japanese Nuclear Regulatory Commission of Japan. In this paper, recognition of the instrumentation gauges inside reactor building of the nuclear power plant by an image processing technology is described.

  18. Nuclear security policy in the context of counter-terrorism in Cambodia

    International Nuclear Information System (INIS)

    Khun, Vuthy; Wongsawaeng, Doonyapong

    2016-01-01

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the context of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia

  19. Nuclear security policy in the context of counter-terrorism in Cambodia

    Energy Technology Data Exchange (ETDEWEB)

    Khun, Vuthy, E-mail: vuthy.khun@gmail.com; Wongsawaeng, Doonyapong [Department of Nuclear Engineering, Faculty of Engineering, Chulalongkorn University, 254 Phayathai Road, Pathumwan, Bangkok 10330 (Thailand)

    2016-01-22

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the context of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia.

  20. Nuclear security policy in the context of counter-terrorism in Cambodia

    Science.gov (United States)

    Khun, Vuthy; Wongsawaeng, Doonyapong

    2016-01-01

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the context of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia.

  1. Development Methodology of a Cyber Security Risk Analysis and Assessment Tool for Digital I and C Systems in Nuclear Power Plant

    International Nuclear Information System (INIS)

    Cha, K. H.; Lee, C. K.; Song, J. G.; Lee, Y. J.; Kim, J. Y.; Lee, J. W.; Lee, D. Y.

    2011-01-01

    With the use of digital computers and communication networks the hot issues on cyber security were raised about 10 years ago. The scope of cyber security application has now been extended from the safety Instrumentation and Control (I and C) system to safety important systems, plant security system, and emergency preparedness system. Therefore, cyber security should be assessed and managed systematically throughout the development life cycle of I and C systems in order for their digital assets to be protected from cyber attacks. Fig. 1 shows the concept of a cyber security risk management of digital I and C systems in nuclear power plants (NPPs). A lot of cyber security risk assessment methods, techniques, and supported tools have been developed for Information Technology (IT) systems, but they have not been utilized widely for cyber security risk assessments of the digital I and C systems in NPPs. The main reason is a difference in goals between IT systems and nuclear I and C systems. Confidentiality is important in IT systems, but availability and integrity are important in nuclear I and C systems. Last year, it was started to develop a software tool to be specialized for the development process of nuclear I and C systems. This paper presents a development methodology of the Cyber Security Risk analysis and Assessment Tool (CSRAT) for the digital I and C systems in NPP

  2. Development Methodology of a Cyber Security Risk Analysis and Assessment Tool for Digital I and C Systems in Nuclear Power Plant

    Energy Technology Data Exchange (ETDEWEB)

    Cha, K. H.; Lee, C. K.; Song, J. G.; Lee, Y. J.; Kim, J. Y.; Lee, J. W.; Lee, D. Y. [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2011-05-15

    With the use of digital computers and communication networks the hot issues on cyber security were raised about 10 years ago. The scope of cyber security application has now been extended from the safety Instrumentation and Control (I and C) system to safety important systems, plant security system, and emergency preparedness system. Therefore, cyber security should be assessed and managed systematically throughout the development life cycle of I and C systems in order for their digital assets to be protected from cyber attacks. Fig. 1 shows the concept of a cyber security risk management of digital I and C systems in nuclear power plants (NPPs). A lot of cyber security risk assessment methods, techniques, and supported tools have been developed for Information Technology (IT) systems, but they have not been utilized widely for cyber security risk assessments of the digital I and C systems in NPPs. The main reason is a difference in goals between IT systems and nuclear I and C systems. Confidentiality is important in IT systems, but availability and integrity are important in nuclear I and C systems. Last year, it was started to develop a software tool to be specialized for the development process of nuclear I and C systems. This paper presents a development methodology of the Cyber Security Risk analysis and Assessment Tool (CSRAT) for the digital I and C systems in NPP

  3. Emerging need for nuclear security technical and scientific support

    International Nuclear Information System (INIS)

    Kedir, Surur

    2010-01-01

    An effective and efficient nuclear security culture is dependent on proper planning, training, awareness, operation and maintenance. A high level of safety and security culture should be consolidated in the handling of nuclear and radiation sources, so that - inter alia - human errors are minimized through good training; and the concept of safety and security culture was to make it clear that safety should be the highest priority in organization handling nuclear and radiation sources. Regulatory infrastructures for the control of radiation sources should also be supported by governments and be able to act independently. (author)

  4. Considerations on a concept of nuclear security culture and its development

    International Nuclear Information System (INIS)

    Miyamoto, Naoki

    2013-01-01

    In March 2012, domestic regulations regarding physical protection measures of nuclear facilities were amended to strengthen those measures. By these amendments, nuclear operators were requested to stipulate their corporate system to develop nuclear security culture on their physical protection plans, and therefore, attention has been drawn on a concept of nuclear security culture and its development. In the light of these situations, this presentation will consider the concept of nuclear security culture and its development. Firstly, focusing attention on 'culture', a concept of 'corporate culture' which is emphasized in corporate management will be analyzed. Then, with reference to 'safety culture', elements that seems to correspond to the concept of nuclear security culture will be extracted. Secondly, particularizing a 'corporate system to develop nuclear security culture', by reviewing a notion of 'Corporate Social Responsibility (CSR)' which attracts lots of attention recent years in terms of corporate sustainable development, results of examination regarding commitment structure of corporate chief executive and corporate risk management framework, which are considered to be efficient for the development of nuclear security culture, will be reported. (author)

  5. IAEA Activities in Nuclear Security, 18 April 2013, Delft, The Netherlands

    International Nuclear Information System (INIS)

    Amano, Y.

    2013-01-01

    I am pleased to take part in this event marking the launch of the new Masters Programme in Nuclear Security at the Reactor Institute Delft. The Institute has been an IAEA Collaborating Centre for nearly four years. Our two organisations have worked closely together in training and research, as well as in areas such as establishing quality management systems at nuclear analytical laboratories in IAEA Member States. The launch of the new Masters Programme in Nuclear Security by the Delft University of Technology marks a new stage in our cooperation. Four other European universities are also taking part in the programme: the University of Oslo, the Technical University of Vienna, the Brandenburg University of Applied Sciences, and the University of Manchester Dalton Nuclear Institute. I am pleased that the syllabus for the course has been developed from the IAEA's Educational Programme in Nuclear Security. I commend this effort to train a new generation of experts who can help to improve global nuclear security. Strengthening nuclear security throughout the world remains a challenge for all of us. National governments have primary responsibility for nuclear security, but international cooperation is vital.

  6. Security in the nuclear medicine department

    International Nuclear Information System (INIS)

    Bassingham, S.; Gane, J.; Chan, P.S.; Heenan, S.; Gulliver, N.; McVey, J.

    2005-01-01

    The current threat from terrorism highlights the need for awareness of adequate security of radioactive sources by health bodies to prevent the opportunistic access to, theft of. or accidental loss of sources, together with stringent security measures in place to prevent the international misuse of radioactive sources as a weapon by unauthorised access. This presentation discusses the processes undertaken to ensure the safety and security of radioactive materials within the nuclear medicine department in line with current regulations and guidelines. These include risk assessments, security systems, audit trails, restricted access and personnel background checks

  7. Cooperative Security: A New Paradigm For A World Without Nuclear Weapons?

    Directory of Open Access Journals (Sweden)

    Marc Finaud

    2013-11-01

    Full Text Available If there is a loose consensus on aiming at a world free of nuclear weapons in the future, there are clear oppositions as to the timeframe as well as the means for achieving this goal. The approach to nuclear disarmament followed to date has only yielded limited success because it has been conceived in isolation from global and regional security environments and threat perceptions. A new paradigm should thus be sought in order to reconcile nuclear powers’ security doctrines with global aspirations for a safer world, and ensure that nuclear powers derive their security less from others’ insecurity but from mutually beneficial cooperative security. This should not become a pretext for preserving nuclear weapons for ever. It will on the contrary require parallel tracks addressing the initial motivations for acquiring nuclear weapons and other weapons of mass destruction (WMD, in particular in the context of regional conflicts, as well as dealing with the current issues necessarily related to nuclear disarmament (missile defence, weaponization of space, conventional imbalances and future weapon systems. Ultimately, in a globalised nuclear-weapon free world, state security will not require nuclear weapons because it will be inserted into a broader network encompass­ing all aspects of security addressed in cooperative and multilateral approaches.

  8. The Study on Progression for Consolidating the Nuclear Security Legislative System

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Jae San; Jung, Myung Tak [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2015-05-15

    One is the International Convention for Suppressing Acts of Nuclear Terrorism (ICSANT) and the other is amendment to the Convention on Physical Protection of Nuclear Material (CPPNM). ICSANT and CPPNM were proposed by the UN and IAEA, respectively to strengthen the international framework of nuclear security. The ICSANT was entered into force in 2007, but CPPNM amendment is pending in force because the shortage of countries who ratify it. For going into effect this convention, it needs the two-thirds of the States Parties to the CPPNM. It is not completed, yet. So, various initiatives such as nuclear security summit, GICNT, UN ministerial conference, etc. treated that those two conventions were the primary basis to strengthen the global nuclear security architecture. The Republic of Korea (ROK) continuously has made an effort to consolidate the nuclear security legislative framework since the 2010. The purpose of this paper is to provide what we did to strengthen the nuclear security legal framework and what should we do next.

  9. The Study on Progression for Consolidating the Nuclear Security Legislative System

    International Nuclear Information System (INIS)

    Kim, Jae San; Jung, Myung Tak

    2015-01-01

    One is the International Convention for Suppressing Acts of Nuclear Terrorism (ICSANT) and the other is amendment to the Convention on Physical Protection of Nuclear Material (CPPNM). ICSANT and CPPNM were proposed by the UN and IAEA, respectively to strengthen the international framework of nuclear security. The ICSANT was entered into force in 2007, but CPPNM amendment is pending in force because the shortage of countries who ratify it. For going into effect this convention, it needs the two-thirds of the States Parties to the CPPNM. It is not completed, yet. So, various initiatives such as nuclear security summit, GICNT, UN ministerial conference, etc. treated that those two conventions were the primary basis to strengthen the global nuclear security architecture. The Republic of Korea (ROK) continuously has made an effort to consolidate the nuclear security legislative framework since the 2010. The purpose of this paper is to provide what we did to strengthen the nuclear security legal framework and what should we do next

  10. Global Security, Medical Isotopes, and Nuclear Science

    Science.gov (United States)

    Ahle, Larry

    2007-10-01

    Over the past century basic nuclear science research has led to the use of radioactive isotopes into a wide variety of applications that touch our lives everyday. Some are obvious, such as isotopes for medical diagnostics and treatment. Others are less so, such as National/Global security issues. And some we take for granted, like the small amount of 241 Am that is in every smoke detector. At the beginning of this century, we are in a position where the prevalence and importance of some applications of nuclear science are pushing the basic nuclear science community for improved models and nuclear data. Yet, at the same time, the push by the basic nuclear science community to study nuclei that are farther and farther away from stability also offer new opportunities for many applications. This talk will look at several global security applications of nuclear science, summarizing current R&D and need for improved nuclear data It will also look at how applications of nuclear science, such as to medicine, will benefit from the push for more and more powerful radioactive ion beam facilities.

  11. Comparative approach between nuclear safety and security

    International Nuclear Information System (INIS)

    2009-04-01

    Adopting the definition of nuclear safety and nuclear security as they are specified by IAEA glossaries, this report first outlines that these both notions refer to similar risks but with causes of different nature. They discuss the notions of transparency and confidentiality and outline that security and safety both aims at the protection of population and of the environment. They discuss their organisational principles, notice that both have their own legal and regulatory framework, that authorities have expertise on both, that the responsibility is distributed among operators and the State, and that safety and security cultures are complementary. They analyse the design, exploitation and management principles of security and safety approaches: graded approach, defence-in-depth, synergy between security and safety, same daily monitoring requirement, same necessity to address the return on experience, same need to update a referential, a more constrained exchange of good practices in safety, a necessity to deal with their respective requirements, elaboration of emergency plans, performance of exercises

  12. Statement at Nuclear Security Summit, 25 March 2014, The Hague, Netherlands

    International Nuclear Information System (INIS)

    Amano, Y.

    2014-01-01

    In recent years, world leaders have put the need to protect nuclear and other radioactive material from malicious acts high on the international agenda. Many of the commitments made at the first two nuclear security summits have been fulfilled. Globally, much has been achieved in the past decade. Many countries have taken effective measures to prevent theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive material. Security has been improved at many facilities containing such material. While the responsibility for nuclear security at the national level rests entirely with each State, the central role of the International Atomic Energy Agency in helping to strengthen the global nuclear security framework is widely recognized. We continue to expand the services we offer. However, too much nuclear material still goes missing. Too many facilities are still inadequately protected. Border security remains lax in too many places. And attempts are still being made to acquire nuclear or other radioactive material with malicious intent. The threat of nuclear terrorism remains real

  13. The Security of Russia's Nuclear Arsenal: The Human Factor

    International Nuclear Information System (INIS)

    Ball, D.Y.

    1999-01-01

    Assertions by the Russian military that all of their nuclear weapons are secure against theft and that nuclear units within the military are somehow insulated from the problems plaguing the Russian military should not be accepted uncritically. Accordingly, we should not give unwarranted credence to the pronouncements of military figures like Cal.-Gen. Igor Valynkin, Chief of the Defense Ministry's 12th Main Directorate, which oversees the country's nuclear arsenal. He contends that ''Russian nuclear weapons are under reliable supervision'' and that ''talk about the unreliability of our control over nuclear weapons has only one pragmatic goal--to convince international society that the country is incapable of maintaining nuclear safety and to introduce international oversight over those weapons, as it is done, for example, in Iraq.'' While the comparison to Iraq is preposterous, many analysts might agree with Valynkin's sanguine appraisal of the security of Russia's nuclear weapons. In contrast, I argue that the numerous difficulties confronting the military as a whole should cause concern in the West over the security of the Russian nuclear arsenal

  14. Support for IAEA's nuclear security work is encouraging, Director General Amano says

    International Nuclear Information System (INIS)

    2010-01-01

    Full text: IAEA Director General Yukiya Amano welcomed the strong support expressed by leaders from 47 countries for the Agency's 'essential role' in the field of nuclear security. 'I am pleased that the IAEA' s efforts to make nuclear facilities and borders more secure to reduce the threat of nuclear terrorism are recognized at the highest levels of government,' he said after attending the two-day Nuclear Security Summit in Washington. The IAEA Director General thanked the attending Heads of State, Heads of Government and other senior leaders for the moral and political support they gave to the Agency ' s nuclear security activities. 'The IAEA needs stronger and more predictable funding to do its job better,' he said. 'I am grateful to all those who have matched their words of support today with much needed pledges to ensure that the IAEA has the resources it needs to make all of us more secure.' In their Communique of the Washington Nuclear Security Summit, the 47 states said they 'reaffirm the essential role of the IAEA in the international nuclear security framework and will work to ensure that it continues to have the appropriate structure, resources and expertise needed to carry out its mandated nuclear security activities in accordance with its Statute, relevant General Conference resolutions and its Nuclear Security Plans.'' In addition, the Work Plan, a supporting document to the Communique, made extensive reference to the work of the IAEA and how Member States could enhance it. (IAEA)

  15. Implementation of computer security at nuclear facilities in Germany

    Energy Technology Data Exchange (ETDEWEB)

    Lochthofen, Andre; Sommer, Dagmar [Gesellschaft fuer Anlagen- und Reaktorsicherheit mbH (GRS), Koeln (Germany)

    2013-07-01

    In recent years, electrical and I and C components in nuclear power plants (NPPs) were replaced by software-based components. Due to the increased number of software-based systems also the threat of malevolent interferences and cyber-attacks on NPPs has increased. In order to maintain nuclear security, conventional physical protection measures and protection measures in the field of computer security have to be implemented. Therefore, the existing security management process of the NPPs has to be expanded to computer security aspects. In this paper, we give an overview of computer security requirements for German NPPs. Furthermore, some examples for the implementation of computer security projects based on a GRS-best-practice-approach are shown. (orig.)

  16. Implementation of computer security at nuclear facilities in Germany

    International Nuclear Information System (INIS)

    Lochthofen, Andre; Sommer, Dagmar

    2013-01-01

    In recent years, electrical and I and C components in nuclear power plants (NPPs) were replaced by software-based components. Due to the increased number of software-based systems also the threat of malevolent interferences and cyber-attacks on NPPs has increased. In order to maintain nuclear security, conventional physical protection measures and protection measures in the field of computer security have to be implemented. Therefore, the existing security management process of the NPPs has to be expanded to computer security aspects. In this paper, we give an overview of computer security requirements for German NPPs. Furthermore, some examples for the implementation of computer security projects based on a GRS-best-practice-approach are shown. (orig.)

  17. India's nuclear security

    International Nuclear Information System (INIS)

    Thomas, Raju G.C.; Gupta, Amit

    2000-01-01

    The nuclear weapons and ballistic missile tests conducted by India and Pakistan in the late 1990s substantially altered the security environment, both in the region and globally. Examining the complexities, and dynamics of this new strategic context, this timely and significant book examines the claim of many Indian strategists that stability in the region is better served under conditions of declared-rather than covertly developed-nuclear weapons. Bringing together original essays by a diverse group of scholars, this volume discusses a number of important issues such as: the political considerations that caused India and Pakistan to go nuclear; the type of nuclear doctrine that is likely to emerge and its implications for the safety of nuclear weapons, the potential for an arms race in the region, and the likelihood of war; the political and economic consequences for India after Pokhran-II and the impact of economic sanctions; the technological ramifications of the nuclear program on India's defence science scenario; the impact of these tests on the future of India's relationship with the United States, the main bulwark against nuclear weapons proliferation, also, the changed role that India sees for itself in international fora; the possible arms control measures that might succeed in stabilizing the South Asian nuclear rivalry. This insightful, comprehensive and topical volume is a must-read for all those in the fields of political science, international relations, strategic affairs, conflict/peace studies, economics, and policy studies

  18. Operating Nuclear Power Stations in a Regulated Cyber Security Environment

    Energy Technology Data Exchange (ETDEWEB)

    Dorman, E.

    2014-07-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NR C. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. (Author)

  19. Operating Nuclear Power Stations in a Regulated Cyber Security Environment

    International Nuclear Information System (INIS)

    Dorman, E.

    2014-01-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NR C. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. (Author)

  20. Development of Risk Assessment Methodology for State's Nuclear Security Regime

    Energy Technology Data Exchange (ETDEWEB)

    Jang, Sung Soon; Seo, Hyung Min; Lee, Jung Ho; Kwak, Sung Woo [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2011-05-15

    Threats of nuclear terrorism are increasing after 9/11 terrorist attack. Treats include nuclear explosive device (NED) made by terrorist groups, radiological damage caused by a sabotage aiming nuclear facilities, and radiological dispersion device (RDD), which is also called 'dirty bomb'. In 9/11, Al Qaeda planed to cause radiological consequences by the crash of a nuclear power plant and the captured airplane. The evidence of a dirty bomb experiment was found in Afganistan by the UK intelligence agency. Thus, the international communities including the IAEA work substantial efforts. The leaders of 47 nations attended the 2010 nuclear security summit hosted by President Obama, while the next global nuclear summit will be held in Seoul, 2012. Most states established and are maintaining state's nuclear security regime because of the increasing threat and the international obligations. However, each state's nuclear security regime is different and depends on the state's environment. The methodology for the assessment of state's nuclear security regime is necessary to design and implement an efficient nuclear security regime, and to figure out weak points. The IAEA's INPRO project suggests a checklist method for State's nuclear security regime. The IAEA is now researching more quantitative methods cooperatively with several countries including Korea. In this abstract, methodologies to evaluate state's nuclear security regime by risk assessment are addressed

  1. Nuclear power plant security systems - The need for upgrades

    International Nuclear Information System (INIS)

    Murskyj, M.P.; Furlow, C.H.

    1989-01-01

    Most perimeter security systems for nuclear power plants were designed and installed in the late 1970s or early 1980s. This paper explores the need to regularly evaluate and possibly upgrade a security system in the area of perimeter intrusion detection and surveillance. this paper discusses US Nuclear Regulatory Commission audits and regulatory effectiveness reviews (RERs), which have raised issues regarding the performance of perimeter security systems. The audits and RERs identified various degrees of vulnerability in certain aspects of existing perimeter security systems. In addition to reviewing the regulatory concerns, this paper discusses other reasons to evaluate and/or upgrade a perimeter security system

  2. Secure Software Configuration Management Processes for nuclear safety software development environment

    International Nuclear Information System (INIS)

    Chou, I.-Hsin

    2011-01-01

    Highlights: → The proposed method emphasizes platform-independent security processes. → A hybrid process based on the nuclear SCM and security regulations is proposed. → Detailed descriptions and Process Flow Diagram are useful for software developers. - Abstract: The main difference between nuclear and generic software is that the risk factor is infinitely greater in nuclear software - if there is a malfunction in the safety system, it can result in significant economic loss, physical damage or threat to human life. However, secure software development environment have often been ignored in the nuclear industry. In response to the terrorist attacks on September 11, 2001, the US Nuclear Regulatory Commission (USNRC) revised the Regulatory Guide (RG 1.152-2006) 'Criteria for use of computers in safety systems of nuclear power plants' to provide specific security guidance throughout the software development life cycle. Software Configuration Management (SCM) is an essential discipline in the software development environment. SCM involves identifying configuration items, controlling changes to those items, and maintaining integrity and traceability of them. For securing the nuclear safety software, this paper proposes a Secure SCM Processes (S 2 CMP) which infuses regulatory security requirements into proposed SCM processes. Furthermore, a Process Flow Diagram (PFD) is adopted to describe S 2 CMP, which is intended to enhance the communication between regulators and developers.

  3. A study on the development of national guide for implementing nuclear security culture in ROK

    Energy Technology Data Exchange (ETDEWEB)

    Koh, Moonsung; Lee, Youngwook; Yoo, Hosik [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2014-05-15

    Among the extended concepts, a remarkable thing is that nuclear security began to be focused on the human factor as well as technical factors (hardware and software system) because most security lapses at nuclear power facilities result from human failings such as low motivation, miscalculation, or malice. Nuclear Security Culture (NSC) is designed to improve the performance of the human factor and to make its interface with security technology and regulations more effective and smooth. There is a need to develop a variety of more efficient tools for achieving sustainable nuclear security culture. We studied for the implementing guide to establish and enhance the nuclear security culture. We have developed the Nuclear Security Culture Implementing Guidelines for licensees in order to enhance nuclear security culture. Licensees have separately established a separate code of conduct on nuclear security culture for their daily business based on such Implementing Guidelines. The Nuclear Security Culture Implementing Guidelines were developed with sufficient consideration of both the IAEA Security Series on nuclear security culture and the Korean circumstances. In all, the Korean government and licensees have timely established and applied the Implementing Guidelines and code of conduct and consequently paved the way for further improvements of the Korean nuclear security regime. The nuclear security culture will facilitate and optimize the human aspects in our nuclear security programs.

  4. A study on the development of national guide for implementing nuclear security culture in ROK

    International Nuclear Information System (INIS)

    Koh, Moonsung; Lee, Youngwook; Yoo, Hosik

    2014-01-01

    Among the extended concepts, a remarkable thing is that nuclear security began to be focused on the human factor as well as technical factors (hardware and software system) because most security lapses at nuclear power facilities result from human failings such as low motivation, miscalculation, or malice. Nuclear Security Culture (NSC) is designed to improve the performance of the human factor and to make its interface with security technology and regulations more effective and smooth. There is a need to develop a variety of more efficient tools for achieving sustainable nuclear security culture. We studied for the implementing guide to establish and enhance the nuclear security culture. We have developed the Nuclear Security Culture Implementing Guidelines for licensees in order to enhance nuclear security culture. Licensees have separately established a separate code of conduct on nuclear security culture for their daily business based on such Implementing Guidelines. The Nuclear Security Culture Implementing Guidelines were developed with sufficient consideration of both the IAEA Security Series on nuclear security culture and the Korean circumstances. In all, the Korean government and licensees have timely established and applied the Implementing Guidelines and code of conduct and consequently paved the way for further improvements of the Korean nuclear security regime. The nuclear security culture will facilitate and optimize the human aspects in our nuclear security programs

  5. Nuclear instrument engineering - the measuring and informative basis of nuclear science and technology

    International Nuclear Information System (INIS)

    Matveev, V.V.; Krasheninnikov, I.S.; Murin, I.D.; Stas', K.N.

    1977-01-01

    The cornerstones of developing nuclear instrument engineering in the USSR are shortly discussed. The industry is based on a well developed theory. A system approach is a characteristic feature of the present-day measuring and control systems engineering. Major functions of reactor instruments measuring different types of ionizing radiation are discussed at greater length. Nuclear measuring and control instruments and methods are widely used in different fields of science and technoloay and in different industries in the USSR. The efficient and safe operation of a nuclear facility is underlined to depend strongly upon a correlation between a technological process and the information and control system of the facility

  6. Security programs for Category I or II nuclear material or certain nuclear facilities. Regulatory guide G-274

    International Nuclear Information System (INIS)

    2003-03-01

    The purpose of this regulatory guide is to help applicants for a Canadian Nuclear Safety Commission (CNSC) licence in respect of Category I or II nuclear material - other than a licence to transport - , or a nuclear facility consisting of a nuclear reactor that may exceed 10 MW thermal power during normal operation, prepare and submit the security information to be included with the application, pursuant to the Nuclear Safety and Control Act (NSCA). Category I and II nuclear material are defined in Appendix B to this guide. This guide describes: the security information that should typically be included with the application for any licence referred to above; how the security information may be organized and presented in a separate document (hereinafter 'the security program description'), in order to assist CNSC review and processing of the application; and, the administrative procedures to be followed when preparing, submitting or revising the security program description. (author)

  7. Global Security, Medical Isotopes, and Nuclear Science

    International Nuclear Information System (INIS)

    Ahle, Larry

    2007-01-01

    Over the past century basic nuclear science research has led to the use of radioactive isotopes into a wide variety of applications that touch our lives everyday. Some are obvious, such as isotopes for medical diagnostics and treatment. Others are less so, such as National/Global security issues. And some we take for granted, like the small amount of 241 Am that is in every smoke detector. At the beginning of this century, we are in a position where the prevalence and importance of some applications of nuclear science are pushing the basic nuclear science community for improved models and nuclear data. Yet, at the same time, the push by the basic nuclear science community to study nuclei that are farther and farther away from stability also offer new opportunities for many applications. This talk will look at several global security applications of nuclear science, summarizing current R and D and need for improved nuclear data It will also look at how applications of nuclear science, such as to medicine, will benefit from the push for more and more powerful radioactive ion beam facilities

  8. The role of nuclear law in nuclear safety after Fukushima; El rol del derecho nuclear en seguridad nuclear luego de Fukushima

    Energy Technology Data Exchange (ETDEWEB)

    Cardozo, Diva E. Puig, E-mail: d.puig@adinet.com.uy [International Nuclear Law Association (INLA), Montevideo (Uruguay)

    2013-07-01

    The paper contains the following topics: nuclear law, origin and evolution, role of the legal instruments on nuclear safety, nuclear safety the impact of major nuclear accidents: Chernobyl and Fukushima. The response of the nuclear law post Fukushima. Safety and security. International framework for nuclear safety: nuclear convention joint convention on safety on spent fuel management and on the safety of radioactive waste management. The Fukushima World Conference on Nuclear Safety. Convention on Prompt Notification and Assistance in case of a Nuclear Accident or Radiological Emergency. Plan of Action for Nuclear Safety. IAEA recommendations for the safety transport of radioactive material. International framework for nuclear security. Convention on the Physical Protection of Nuclear Materials. International Convention for the Suppression of Acts Against Nuclear Terrorism. Resolution No. 1540 of the Security Council of United Nations (2004). Measures to strengthen international safety. Code of conduct on the safety research reactor.

  9. NS [Nuclear Safety] update. Current safety and security activities and developments taking place in the Department of Nuclear Safety and Security, Issue no. 12, September 2009

    International Nuclear Information System (INIS)

    2009-09-01

    The current issue presents information about the following topics: Nuclear Security Report 2009; G8 Nuclear Safety and Security Group (NSSG); Uranium Production Site Appraisal Team (UPSAT); New Entrant Nuclear Power Programmes Safety Guide on the Establishment of the Safety Infrastructure (DS424)

  10. Audit program for physical security systems at nuclear power plants

    International Nuclear Information System (INIS)

    Minichino, C.

    1982-01-01

    Licensees of nuclear power plants conduct audits of their physical security systems to meet the requirements of 10 CFR 73, Physical Protection of Plants and Materials. Section 73.55, Requirements for physical Protection of Licensed Activities in Nuclear Power Reactors Against Radiological Sabotage, requires that the security programs be reviewed at least every 12 months, that the audit be conducted by individuals independent of both security management and security supervision, and that the audit program review all aspects of the physical security system: hardware, personnel, and operational and maintenance procedures. This report contains information for the Nuclear Regulatory Commission (NRC) and for the licensees of nuclear power reactors who carry out these comprehensive audits. Guidance on the overall management of the audit function includes organizational structure and issues concerning the auditors who perform the review: qualifications, independence, due professional care, and standards. Guidance in the audit program includes purpose and scope of the audit, planning, techniques, post-audit procedures, reporting, and follow-up

  11. Certified training for nuclear and radioactive source security management

    International Nuclear Information System (INIS)

    Johnson, Daniel

    2017-01-01

    Radioactive sources are used by hospitals, research facilities and industry for such purposes as diagnosing and treating illnesses, sterilising equipment and inspecting welds. Unfortunately, many States, regulatory authorities and licensees may not appreciate how people with malevolent intentions could use radioactive sources, and statistics confirm that a number of security incidents happen around the globe. The adversary could be common thieves, activists, insiders, terrorists and organised crime groups. Mitigating this risk requires well trained and competent staff who have developed the knowledge, attributes and skills necessary to successfully discharge their security responsibilities. The International Atomic Energy Agency and the World Institute for Nuclear Security are leading international training efforts. The target audience is a multi-disciplinary group of professionals with management responsibilities for security at facilities with radioactive sources. These efforts to promote training and competence amongst practitioners have been recognised at the 2014 and 2016 Nuclear Security and Nuclear Industry Summits. (author)

  12. The U.S./IAEA Workshop on Software Sustainability for Safeguards Instrumentation: Report to the NNSA DOE Office of International Nuclear Safeguards (NA-241)

    Energy Technology Data Exchange (ETDEWEB)

    Pepper, Susan E. [Brookhaven National Lab. (BNL), Upton, NY (United States); Pickett, Chris A. [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Queirolo, Al [Brookhaven National Lab. (BNL), Upton, NY (United States); Bachner, Katherine M. [Brookhaven National Lab. (BNL), Upton, NY (United States); Worrall, Louise G. [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States)

    2015-04-07

    The U.S Department of Energy (DOE) National Nuclear Security Administration (NNSA) Next Generation Safeguards Initiative (NGSI) and the International Atomic Energy Agency (IAEA) convened a workshop on Software Sustainability for Safeguards Instrumentation in Vienna, Austria, May 6-8, 2014. Safeguards instrumentation software must be sustained in a changing environment to ensure existing instruments can continue to perform as designed, with improved security. The approaches to the development and maintenance of instrument software used in the past may not be the best model for the future and, therefore, the organizers’ goal was to investigate these past approaches and to determine an optimal path forward. The purpose of this report is to provide input for the DOE NNSA Office of International Nuclear Safeguards (NA-241) and other stakeholders that can be utilized when making decisions related to the development and maintenance of software used in the implementation of international nuclear safeguards. For example, this guidance can be used when determining whether to fund the development, upgrade, or replacement of a particular software product. The report identifies the challenges related to sustaining software, and makes recommendations for addressing these challenges, supported by summaries and detailed notes from the workshop discussions. In addition the authors provide a set of recommendations for institutionalizing software sustainability practices in the safeguards community. The term “software sustainability” was defined for this workshop as ensuring that safeguards instrument software and algorithm functionality can be maintained efficiently throughout the instrument lifecycle, without interruption and providing the ability to continue to improve that software as needs arise.

  13. The U.S./IAEA Workshop on Software Sustainability for Safeguards Instrumentation: Report to the NNSA DOE Office of International Nuclear Safeguards (NA-241)

    International Nuclear Information System (INIS)

    Pepper, Susan E.; Pickett, Chris A.; Queirolo, Al; Bachner, Katherine M.; Worrall, Louise G.

    2015-01-01

    The U.S Department of Energy (DOE) National Nuclear Security Administration (NNSA) Next Generation Safeguards Initiative (NGSI) and the International Atomic Energy Agency (IAEA) convened a workshop on Software Sustainability for Safeguards Instrumentation in Vienna, Austria, May 6-8, 2014. Safeguards instrumentation software must be sustained in a changing environment to ensure existing instruments can continue to perform as designed, with improved security. The approaches to the development and maintenance of instrument software used in the past may not be the best model for the future and, therefore, the organizers' goal was to investigate these past approaches and to determine an optimal path forward. The purpose of this report is to provide input for the DOE NNSA Office of International Nuclear Safeguards (NA-241) and other stakeholders that can be utilized when making decisions related to the development and maintenance of software used in the implementation of international nuclear safeguards. For example, this guidance can be used when determining whether to fund the development, upgrade, or replacement of a particular software product. The report identifies the challenges related to sustaining software, and makes recommendations for addressing these challenges, supported by summaries and detailed notes from the workshop discussions. In addition the authors provide a set of recommendations for institutionalizing software sustainability practices in the safeguards community. The term ''software sustainability'' was defined for this workshop as ensuring that safeguards instrument software and algorithm functionality can be maintained efficiently throughout the instrument lifecycle, without interruption and providing the ability to continue to improve that software as needs arise.

  14. INDUSTRIAL CONTROL SYSTEM CYBER SECURITY: QUESTIONS AND ANSWERS RELEVANT TO NUCLEAR FACILITIES, SAFEGUARDS AND SECURITY

    Energy Technology Data Exchange (ETDEWEB)

    Robert S. Anderson; Mark Schanfein; Trond Bjornard; Paul Moskowitz

    2011-07-01

    Typical questions surrounding industrial control system (ICS) cyber security always lead back to: What could a cyber attack do to my system(s) and; how much should I worry about it? These two leading questions represent only a fraction of questions asked when discussing cyber security as it applies to any program, company, business, or organization. The intent of this paper is to open a dialog of important pertinent questions and answers that managers of nuclear facilities engaged in nuclear facility security and safeguards should examine, i.e., what questions should be asked; and how do the answers affect an organization's ability to effectively safeguard and secure nuclear material. When a cyber intrusion is reported, what does that mean? Can an intrusion be detected or go un-noticed? Are nuclear security or safeguards systems potentially vulnerable? What about the digital systems employed in process monitoring, and international safeguards? Organizations expend considerable efforts to ensure that their facilities can maintain continuity of operations against physical threats. However, cyber threats particularly on ICSs may not be well known or understood, and often do not receive adequate attention. With the disclosure of the Stuxnet virus that has recently attacked nuclear infrastructure, many organizations have recognized the need for an urgent interest in cyber attacks and defenses against them. Several questions arise including discussions about the insider threat, adequate cyber protections, program readiness, encryption, and many more. These questions, among others, are discussed so as to raise the awareness and shed light on ways to protect nuclear facilities and materials against such attacks.

  15. Industrial Control System Cyber Security: Questions And Answers Relevant To Nuclear Facilities, Safeguards And Security

    International Nuclear Information System (INIS)

    Anderson, Robert S.; Schanfein, Mark; Bjornard, Trond; Moskowitz, Paul

    2011-01-01

    Typical questions surrounding industrial control system (ICS) cyber security always lead back to: What could a cyber attack do to my system(s) and; how much should I worry about it? These two leading questions represent only a fraction of questions asked when discussing cyber security as it applies to any program, company, business, or organization. The intent of this paper is to open a dialog of important pertinent questions and answers that managers of nuclear facilities engaged in nuclear facility security and safeguards should examine, i.e., what questions should be asked; and how do the answers affect an organization's ability to effectively safeguard and secure nuclear material. When a cyber intrusion is reported, what does that mean? Can an intrusion be detected or go un-noticed? Are nuclear security or safeguards systems potentially vulnerable? What about the digital systems employed in process monitoring, and international safeguards? Organizations expend considerable efforts to ensure that their facilities can maintain continuity of operations against physical threats. However, cyber threats particularly on ICSs may not be well known or understood, and often do not receive adequate attention. With the disclosure of the Stuxnet virus that has recently attacked nuclear infrastructure, many organizations have recognized the need for an urgent interest in cyber attacks and defenses against them. Several questions arise including discussions about the insider threat, adequate cyber protections, program readiness, encryption, and many more. These questions, among others, are discussed so as to raise the awareness and shed light on ways to protect nuclear facilities and materials against such attacks.

  16. Nuclear instrument maintenance - problems, solutions, and obstacles

    International Nuclear Information System (INIS)

    Vuister, P.H.

    1983-01-01

    In 200 laboratories of South-East Asia, Latin America and Africa a survey was made of the state of instrumentation for nuclear medicine. The principal cause of failures and defects was inadequate quality control and preventive maintenance. On the basis of the survey coordinated research programs were compiled for the maintenance of nuclear instruments. The four principal points of the programs are: to safeguard quality and stable electric power supplies for the instruments, to safeguard permanent temperature and humidity in the environment in which the equipment is operated, effective maintenance, and training of personnel. In the years 1981 and 1982, 14 local training courses were run in which emphasis was put on practicals and tests in mechanics and electronics

  17. Technical obstacles to nuclear security - Russian perspective

    International Nuclear Information System (INIS)

    Pshakin, G.

    2005-01-01

    Full text: Present political, economical and social development the world - wide and in particular countries and regions facilitate number of serious and dangerous challenges for people responsible for security of materials and facilities, which could be used as a threat to the humankind in case of unauthorized approach. A number of factors have impact on the security including political, social, financial and technical nature. The security of nuclear materials and facilities where nuclear materials located and under processing is facing a number of problems such as control of the personnel who is handling the materials, access to the materials and the facilities, accounting and control of the materials storage, transportation, transactions, processing, physical protection of the materials. Each aspect of those problems must be taken into account for establishing most efficient way to keep the nuclear materials out of hands of the terrorists. Technical aspects which require serious and intent relation from political and technical communities in Russia (as example) are the following: legal base for nuclear materials protection, control and accounting and export control; personnel for nuclear materials control and accounting - skill, reliability, responsibility, training and new generation education; personnel for physical protection - skill, reliability, responsibility, training; structure of the system and equipment for materials control, verification, accountability; structure of the system and equipment for physical protection; regulatory supervision of the MPC+A system effectiveness. (author)

  18. Statement at Nuclear Security Summit, 27 March 2012, Seoul, South Korea

    International Nuclear Information System (INIS)

    Amano, Y.

    2012-01-01

    Full text: Mr President, Excellencies, Ladies and Gentlemen, The Fukushima Daiichi accident last year reminded us of the important connections between nuclear safety and nuclear security. Implementing multiple safety measures at nuclear plants also helps to protect them against terrorist sabotage. In order to take this work forward, I have just established a Nuclear Security Guidance Committee. All of you can participate in developing best practices in nuclear security, taking account of nuclear safety considerations. During the course of yesterday and today, all of you have referred to the activities of the IAEA, so I hope you will let me share some of the details of those activities with you. Last year, in a sting operation, police in the Republic of Moldova seized a quantity of high enriched uranium. The uranium was carried in a shielded container to prevent it from being detected. The smugglers claimed that the seized material was just a sample and that they could provide more. This case showed a new and worrying level of sophistication. I mention this example to demonstrate that the seriousness of the threat of nuclear terrorism has not diminished. But I also wanted to show that, by working together, we can respond effectively. In this case, the IAEA had provided training to around 60 Moldovan officials and given them some 70 items of specialist equipment. Thanks to that cooperation, the Moldovan police were able to stop the smuggling. This Summit is considering not just the security of nuclear materials, but also that of radioactive sources. These materials, such as cobalt-60, could be used along with conventional explosives to make so-called dirty bombs. A dirty bomb detonated in a major city could cause mass panic, as well as serious economic and environmental consequences. Ladies and Gentlemen, National governments have primary responsibility for nuclear security, but international cooperation is vital. In the past two years, there have been some positive

  19. Nuclear safety and security culture - an integrated approach to regulatory oversight

    International Nuclear Information System (INIS)

    Tronea, M.; Ciurea Ercau, C.

    2013-01-01

    The paper presents the development and implementation of regulatory guidelines for the oversight of safety and security culture within licensees organizations. CNCAN (the National Commission for Nuclear Activities of Romania) has used the International Atomic Energy Agency (IAEA) attributes for a strong safety culture as the basis for its regulatory guidelines providing support to the reviewers and inspectors for recognizing and gathering information relevant to safety culture. These guidelines are in process of being extended to address also security culture, based on the IAEA Nuclear Security Series No. 7 document Nuclear Security Culture: Implementing Guide. Recognizing that safety and security cultures coexist and need to reinforce each other because they share the common objective of limiting risk and that similar regulatory review and inspection processes are in place for nuclear security oversight, an integrated approach is considered justified, moreover since the common elements of these cultures outweigh the differences. (authors)

  20. Nuclear Security in Action at Malaysian Borders

    International Nuclear Information System (INIS)

    Dahlstrom Danielle

    2013-01-01

    ''For Malaysia, trade has to be a transparent'', explained Raja Adnan, the Director General of the Malaysian Atomic Energy Licensing Board (AELB). ''Goods are imported and exported, not just between two countries, but are in transit between several countries. Nuclear security measures help to guarantee open trade and makes sure that everyone is trading responsibly,'' emphasized Adnan. Officials from AELB prepare for a joint Indonesian-Malaysian exercise in effective border control by reviewing their national standard operating procedures (SOPs) on nuclear security, which were developed in close coordination with the IAEA

  1. Performance and quality control of nuclear medicine instrumentation

    International Nuclear Information System (INIS)

    Paras, P.

    1981-01-01

    The status and the recent developments of nuclear medicine instrumentation performance, with an emphasis on gamma-camera performance, are discussed as the basis for quality control. New phantoms and techniques for the measurement of gamma-camera performance parameters are introduced and their usefulness for quality control is discussed. Tests and procedures for dose calibrator quality control are included. Also, the principles of quality control, tests, equipment and procedures for each type of instrument are reviewed, and minimum requirements for an effective quality assurance programme for nuclear medicine instrumentation are suggested. (author)

  2. Study on Nuclear Facility Cyber Security Awareness and Training Programs

    International Nuclear Information System (INIS)

    Lee, Jung-Woon; Song, Jae-Gu; Lee, Cheol-Kwon

    2016-01-01

    Cyber security awareness and training, which is a part of operational security controls, is defined to be implemented later in the CSP implementation schedule. However, cyber security awareness and training is a prerequisite for the appropriate implementation of a cyber security program. When considering the current situation in which it is just started to define cyber security activities and to assign personnel who has responsibilities for performing those activities, a cyber security awareness program is necessary to enhance cyber security culture for the facility personnel to participate positively in cyber security activities. Also before the implementation of stepwise CSP, suitable education and training should be provided to both cyber security teams (CST) and facility personnel who should participate in the implementation. Since such importance and urgency of cyber security awareness and training is underestimated at present, the types, trainees, contents, and development strategies of cyber security awareness and training programs are studied to help Korean nuclear facilities to perform cyber security activities more effectively. Cyber security awareness and training programs should be developed ahead of the implementation of CSP. In this study, through the analysis of requirements in the regulatory standard RS-015, the types and trainees of overall cyber security training programs in nuclear facilities are identified. Contents suitable for a cyber security awareness program and a technical training program are derived. It is suggested to develop stepwise the program contents in accordance with the development of policies, guides, and procedures as parts of the facility cyber security program. Since any training programs are not available for the specialized cyber security training in nuclear facilities, a long-term development plan is necessary. As alternatives for the time being, several cyber security training courses for industrial control systems by

  3. Study on Nuclear Facility Cyber Security Awareness and Training Programs

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jung-Woon; Song, Jae-Gu; Lee, Cheol-Kwon [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2016-10-15

    Cyber security awareness and training, which is a part of operational security controls, is defined to be implemented later in the CSP implementation schedule. However, cyber security awareness and training is a prerequisite for the appropriate implementation of a cyber security program. When considering the current situation in which it is just started to define cyber security activities and to assign personnel who has responsibilities for performing those activities, a cyber security awareness program is necessary to enhance cyber security culture for the facility personnel to participate positively in cyber security activities. Also before the implementation of stepwise CSP, suitable education and training should be provided to both cyber security teams (CST) and facility personnel who should participate in the implementation. Since such importance and urgency of cyber security awareness and training is underestimated at present, the types, trainees, contents, and development strategies of cyber security awareness and training programs are studied to help Korean nuclear facilities to perform cyber security activities more effectively. Cyber security awareness and training programs should be developed ahead of the implementation of CSP. In this study, through the analysis of requirements in the regulatory standard RS-015, the types and trainees of overall cyber security training programs in nuclear facilities are identified. Contents suitable for a cyber security awareness program and a technical training program are derived. It is suggested to develop stepwise the program contents in accordance with the development of policies, guides, and procedures as parts of the facility cyber security program. Since any training programs are not available for the specialized cyber security training in nuclear facilities, a long-term development plan is necessary. As alternatives for the time being, several cyber security training courses for industrial control systems by

  4. How to improve nuclear security worldwide: Three young women win IAEA essay contest

    International Nuclear Information System (INIS)

    Li, Jeremy

    2016-01-01

    Three essays that provided actionable and innovative recommendations to strengthen nuclear security through stronger border controls, closer international cooperation and public education won the IAEA’s first ever nuclear security essay contest. In preparation for the International Conference on Nuclear Security: Commitments and Actions, the IAEA invited students and young professionals to submit essays focusing on challenges and recommendations to strengthen nuclear security. A panel of experts from the IAEA and the International Nuclear Security Education Network selected three winners from among the 353 submissions received. The winners will present their papers at the conference, taking place in Vienna in December 2016

  5. How to improve nuclear security worldwide: Three young women win IAEA essay contest

    International Nuclear Information System (INIS)

    Li, Jeremy

    2016-01-01

    Three essays that provided actionable and innovative recommendations to strengthen nuclear security through stronger border controls, closer international cooperation and public education won the IAEA’s first ever nuclear security essay contest. In preparation for the International Conference on Nuclear Security: Commitments and Actions, the IAEA invited students and young professionals to submit essays focusing on challenges and recommendations to strengthen nuclear security. A panel of experts from the IAEA and the International Nuclear Security Education Network selected three winners from among the 353 submissions received. The winners will present their papers at the conference, taking place in Vienna in December 2016.

  6. Nuclear safety, security and safeguards. An application of an integrated approach

    Energy Technology Data Exchange (ETDEWEB)

    Chapman, Howard; Edwards, Jeremy; Fitzpatrick, Joshua; Grundy, Colette; Rodger, Robert; Scott, Jonathan [National Nuclear Laboratory, Warrington (United Kingdom)

    2018-01-15

    National Nuclear Laboratory has recently produced a paper regarding the integrated approach of nuclear safety, security and safeguards. The paper considered the international acknowledgement of the inter-relationships and potential benefits to be gained through improved integration of the nuclear '3S'; Safety, Security and Safeguards. It considered that combining capabilities into one synergistic team can provide improved performance and value. This approach to integration has been adopted, and benefits realised by the National Nuclear Laboratory through creation of a Safety, Security and Safeguards team. In some instances the interface is clear and established, as is the case between safety and security in the areas of Vital Area Identification. In others the interface is developing such as the utilisation of safeguards related techniques such as nuclear material accountancy and control to enhance the security of materials. This paper looks at a practical example of the progress to date in implementing Triple S by a duty holder.

  7. Upgrading nuclear safety and security infrastructure in Yemen

    International Nuclear Information System (INIS)

    Bahran, M.Y.

    2007-01-01

    In 1999 the National Atomic Energy Commission of the Republic of Yemen was established with an emphasis on building Radiation Protection Infrastructure suitable for Yemen and in accordance with international standards. Since then, Yemen arguably has built one of the best such systems in the region if not in the world with respect to the country's needs. This system is going to be upgraded from Radiological Safety and Security system to a Nuclear Safety and Security system. This is to be done as a prerequisite to any further development in the Peaceful Applications of Nuclear Energy, particularly Nuclear Power and Desalination. (author)

  8. The nuclear instrumentation system of the French 1400 MWe reactors

    International Nuclear Information System (INIS)

    Bourgerette, A.; Mauduit, J.P.

    1993-01-01

    The nuclear instrumentation systems in power reactors in France have made considerable advances thanks to technological progress. The appearance of an integrated digital protection system (SPIN) and the extension of digital techniques have considerably improved performance and operating flexibility. Working on the basis of technology developed jointly with the Nuclear Electronics and Instrumentation Department at the French Atomic Energy Commission (CEA), Framatome and Merlin Gerin have designed the new nuclear instrumentation system for 1400 MW reactors. (authors). 4 figs

  9. Positioning of a Peaceful Use of Nuclear Technology in National Security Aspects

    International Nuclear Information System (INIS)

    Kim, Hyun Jun; Chang, Moon Hee; Kim, Hark Rho; Lee, Young Joon; Lee, Sang Heon

    2012-01-01

    Many cases have shown that a peaceful use of nuclear technology should play an important role in national securities such as energy, economic and science and technology securities, etc. It would be interesting to know what the positioning of the peaceful use of nuclear technology is in the national security aspects. In this paper, a positioning of nuclear power on various national security components is intended by using a positioning process that has been widely used for marketing. Findings can be used for directing further R and Ds to develop nuclear power technology

  10. Positioning of a Peaceful Use of Nuclear Technology in National Security Aspects

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Hyun Jun; Chang, Moon Hee; Kim, Hark Rho; Lee, Young Joon [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of); Lee, Sang Heon [Korea National Defense University, Goyang (Korea, Republic of)

    2012-05-15

    Many cases have shown that a peaceful use of nuclear technology should play an important role in national securities such as energy, economic and science and technology securities, etc. It would be interesting to know what the positioning of the peaceful use of nuclear technology is in the national security aspects. In this paper, a positioning of nuclear power on various national security components is intended by using a positioning process that has been widely used for marketing. Findings can be used for directing further R and Ds to develop nuclear power technology

  11. Review of July 2013 Nuclear Security Insider Threat Exercise November 2013

    Energy Technology Data Exchange (ETDEWEB)

    Pederson, Ann C. [ORNL; Snow, Catherine L. [ORNL; Townsend, Jeremy [ORNL; Shannon, Michael [ORNL

    2013-11-01

    This document is a review of the Nuclear Security Insider Threat Exercise which was hosted at ORNL in July 2013. Nuclear security culture and the insider threat are best learned through experience. Culture is inherently difficult to teach, and as such is best learned through modeled behaviors and learning exercise. This TTX, NSITE, is a tool that strives to aid students in learning what an effective (and ineffective) nuclear security culture might look like by simulating dynamic events that strengthen or weaken the nuclear security regime. The goals of NSITE are to stimulate complex thought and discussion and assist decision makers and management in determining the most effective policies and procedures for their country or facility.

  12. The introduction of radiation monitor produced by several nuclear instrument factories

    International Nuclear Information System (INIS)

    Yu Liying

    2005-01-01

    The paper introduce some radiation monitor products of several nuclear instrument factories include Xi'an Nuclear Instrument Factory, MGP Instruments Inc, and Canberra Industries Inc. The introduction aspects include the range, configuration, and application of products. So, the paper is reference for the designer with responsibility for radiation monitoring system of new nuclear project. (authors)

  13. N + 1 redundancy on ATCA instrumentation for Nuclear Fusion

    Energy Technology Data Exchange (ETDEWEB)

    Correia, Miguel, E-mail: miguelfc@ipfn.ist.utl.pt [Associação EURATOM/IST, Instituto de Plasmas e Fusão Nuclear, Instituto Superior Técnico – Universidade Técnica de Lisboa, Lisboa (Portugal); Sousa, Jorge; Rodrigues, António P.; Batista, António J.N.; Combo, Álvaro; Carvalho, Bernardo B.; Santos, Bruno; Carvalho, Paulo F.; Gonçalves, Bruno [Associação EURATOM/IST, Instituto de Plasmas e Fusão Nuclear, Instituto Superior Técnico – Universidade Técnica de Lisboa, Lisboa (Portugal); Correia, Carlos M.B.A. [Centro de Instrumentação, Departamento de Física, Universidade de Coimbra, Coimbra (Portugal); Varandas, Carlos A.F. [Associação EURATOM/IST, Instituto de Plasmas e Fusão Nuclear, Instituto Superior Técnico – Universidade Técnica de Lisboa, Lisboa (Portugal)

    2013-10-15

    Highlights: ► In Nuclear Fusion, demanding security and high-availability requirements call for redundancy to be available. ► ATCA standard features desirable redundancy features for Fusion instrumentation. ► The developed control and data acquisition hardware modules support additional redundancy schemes. ► Implementation of N + 1 redundancy of host processor and I/O data modules. -- Abstract: The role of redundancy on control and data acquisition systems has gained a significant importance in the case of Nuclear Fusion, as demanding security and high-availability requirements call for redundancy to be available. IPFN's control and data acquisition system hardware is based on an Advanced Telecommunications Computing Architecture (ATCA) set of I/O (DAC/ADC endpoints) and data/timing switch modules, which handle data and timing from all I/O endpoints. Modules communicate through Peripheral Component Interconnect Express (PCIe), established over the ATCA backplane and controlled by one or more external hosts. The developed hardware modules were designed to take advantage of ATCA specification's redundancy features, namely at the hardware management level, including support of: (i) multiple host operation with N + 1 redundancy – in which a designated failover host takes over data previously assigned to a suddenly malfunctioning host and (ii) N + 1 redundancy of I/O and data/timing switch modules. This paper briefly describes IPFN's control and data acquisition system, which is being developed for ITER fast plant system controller (FPSC), and analyses the hardware implementation of its supported redundancy features.

  14. New nuclear power in the UK: A strategy for energy security?

    International Nuclear Information System (INIS)

    Watson, Jim; Scott, Alister

    2009-01-01

    The aim of this paper is to explore the extent to which the construction of new nuclear power plants in the UK can safeguard or enhance energy security. The paper starts with a discussion of energy security, and breaks it down into four main categories of threat. These include threats due to fossil fuel scarcity and external disruptions, problems due to a lack of investment in infrastructure, threats due to technology or infrastructure failure, and risks due to domestic activism or terrorism. The paper then discusses one of the most common strategies put forward to improve security-the promotion of diversity within energy systems. Following this, the paper assesses the potential for new nuclear investment to ameliorate security threats in each of the four categories introduced earlier in the paper. The paper concludes that whilst nuclear investment can help to mitigate some threats to UK energy security, the government's case for supporting this investment ignores some equally important security issues. As a result, the energy security case for nuclear power has not yet been made.

  15. New nuclear power in the UK. A strategy for energy security?

    Energy Technology Data Exchange (ETDEWEB)

    Watson, Jim; Scott, Alister [Sussex Energy Group, SPRU, The Freeman Centre, University of Sussex, Brighton, East Sussex BN1 9QE (United Kingdom)

    2009-12-15

    The aim of this paper is to explore the extent to which the construction of new nuclear power plants in the UK can safeguard or enhance energy security. The paper starts with a discussion of energy security, and breaks it down into four main categories of threat. These include threats due to fossil fuel scarcity and external disruptions, problems due to a lack of investment in infrastructure, threats due to technology or infrastructure failure, and risks due to domestic activism or terrorism. The paper then discusses one of the most common strategies put forward to improve security - the promotion of diversity within energy systems. Following this, the paper assesses the potential for new nuclear investment to ameliorate security threats in each of the four categories introduced earlier in the paper. The paper concludes that whilst nuclear investment can help to mitigate some threats to UK energy security, the government's case for supporting this investment ignores some equally important security issues. As a result, the energy security case for nuclear power has not yet been made. (author)

  16. New nuclear power in the UK: A strategy for energy security?

    Energy Technology Data Exchange (ETDEWEB)

    Watson, Jim, E-mail: w.j.watson@sussex.ac.u [Sussex Energy Group, SPRU, Freeman Centre, University of Sussex, Brighton, East Sussex BN1 9QE (United Kingdom); Scott, Alister [Sussex Energy Group, SPRU, Freeman Centre, University of Sussex, Brighton, East Sussex BN1 9QE (United Kingdom)

    2009-12-15

    The aim of this paper is to explore the extent to which the construction of new nuclear power plants in the UK can safeguard or enhance energy security. The paper starts with a discussion of energy security, and breaks it down into four main categories of threat. These include threats due to fossil fuel scarcity and external disruptions, problems due to a lack of investment in infrastructure, threats due to technology or infrastructure failure, and risks due to domestic activism or terrorism. The paper then discusses one of the most common strategies put forward to improve security-the promotion of diversity within energy systems. Following this, the paper assesses the potential for new nuclear investment to ameliorate security threats in each of the four categories introduced earlier in the paper. The paper concludes that whilst nuclear investment can help to mitigate some threats to UK energy security, the government's case for supporting this investment ignores some equally important security issues. As a result, the energy security case for nuclear power has not yet been made.

  17. Nuclear instrumentation system operating experience and nuclear instrument testing in the EBR-II

    International Nuclear Information System (INIS)

    Yingling, G.E.; Curran, R.N.

    1980-01-01

    In March of 1972 three wide range nuclear channels were purchased from Gulf Atomics Corporation and installed in EBR-II as a test. The three channels were operated as a test until April 1975 when they became a permanent part of the reactor shutdown system. Also described are the activities involved in evaluating and qualifying neutron detectors for LMFBR applications. Included are descriptions of the ANL Components Technology Division Test Program and the EBR-II Nuclear Instrument Test Facilities (NITF) used for the in-reactor testing and a summary of program test results from EBR-II

  18. Nuclear security assessment with Markov model approach

    International Nuclear Information System (INIS)

    Suzuki, Mitsutoshi; Terao, Norichika

    2013-01-01

    Nuclear security risk assessment with the Markov model based on random event is performed to explore evaluation methodology for physical protection in nuclear facilities. Because the security incidences are initiated by malicious and intentional acts, expert judgment and Bayes updating are used to estimate scenario and initiation likelihood, and it is assumed that the Markov model derived from stochastic process can be applied to incidence sequence. Both an unauthorized intrusion as Design Based Threat (DBT) and a stand-off attack as beyond-DBT are assumed to hypothetical facilities, and performance of physical protection and mitigation and minimization of consequence are investigated to develop the assessment methodology in a semi-quantitative manner. It is shown that cooperation between facility operator and security authority is important to respond to the beyond-DBT incidence. (author)

  19. Nuclear Power Plant Control and Instrumentation in Pakistan

    International Nuclear Information System (INIS)

    Iqleem, J.; Hashmi, J.A.; Siddiqui, Z.H.

    1990-01-01

    Nuclear reactors generate 15% of the world's supply electric power. The substantial growth in world energy demand is inevitably continuing throughout the next century. Nuclear power which has already paid more than enough for itself and its development, will provide increasing share of electricity production both in the developed and developing countries. For Pakistan with limited natural resources such as oil, gas, and fully tapped hydel power, nuclear power is the only viable option. However, things are not simple for developing countries which embark on nuclear power program. A technical infrastructure should be established as it has been shown by the experience of Control and Instrumentation of the Karachi Nuclear Power Plant. The national report describes the program of Pakistan Atomic Energy Commission in (NPP) Computers, Control and Instrumentation for design, construction, operation, and maintenance of nuclear power plants. (author)

  20. Nuclear Forensics: A Methodology Applicable to Nuclear Security and to Non-Proliferation

    International Nuclear Information System (INIS)

    Mayer, K; Wallenius, M; Luetzenkirchen, K; Galy, J; Varga, Z; Erdmann, N; Buda, R; Kratz, J-V; Trautmann, N; Fifield, K

    2011-01-01

    Nuclear Security aims at the prevention and detection of and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear material. Nuclear Forensics is a key element of nuclear security. Nuclear Forensics is defined as a methodology that aims at re-establishing the history of nuclear material of unknown origin. It is based on indicators that arise from known relationships between material characteristics and process history. Thus, nuclear forensics analysis includes the characterization of the material and correlation with production history. To this end, we can make use of parameters such as the isotopic composition of the nuclear material and accompanying elements, chemical impurities, macroscopic appearance and microstructure of the material. In the present paper, we discuss the opportunities for attribution of nuclear material offered by nuclear forensics as well as its limitations. Particular attention will be given to the role of nuclear reactions. Such reactions include the radioactive decay of the nuclear material, but also reactions with neutrons. When uranium (of natural composition) is exposed to neutrons, plutonium is formed, as well as 236 U. We will illustrate the methodology using the example of a piece of uranium metal that dates back to the German nuclear program in the 1940's. A combination of different analytical techniques and model calculations enables a nuclear forensics interpretation, thus correlating the material characteristics with the production history.

  1. Nuclear Forensics: A Methodology Applicable to Nuclear Security and to Non-Proliferation

    Science.gov (United States)

    Mayer, K.; Wallenius, M.; Lützenkirchen, K.; Galy, J.; Varga, Z.; Erdmann, N.; Buda, R.; Kratz, J.-V.; Trautmann, N.; Fifield, K.

    2011-09-01

    Nuclear Security aims at the prevention and detection of and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear material. Nuclear Forensics is a key element of nuclear security. Nuclear Forensics is defined as a methodology that aims at re-establishing the history of nuclear material of unknown origin. It is based on indicators that arise from known relationships between material characteristics and process history. Thus, nuclear forensics analysis includes the characterization of the material and correlation with production history. To this end, we can make use of parameters such as the isotopic composition of the nuclear material and accompanying elements, chemical impurities, macroscopic appearance and microstructure of the material. In the present paper, we discuss the opportunities for attribution of nuclear material offered by nuclear forensics as well as its limitations. Particular attention will be given to the role of nuclear reactions. Such reactions include the radioactive decay of the nuclear material, but also reactions with neutrons. When uranium (of natural composition) is exposed to neutrons, plutonium is formed, as well as 236U. We will illustrate the methodology using the example of a piece of uranium metal that dates back to the German nuclear program in the 1940's. A combination of different analytical techniques and model calculations enables a nuclear forensics interpretation, thus correlating the material characteristics with the production history.

  2. Integrating security issues in nuclear engineering curriculum in Indonesia. Classical vs policy approaches

    International Nuclear Information System (INIS)

    Putero, Susetyo Hario; Rosita, Widya; Sihana, Fnu; Ferdiansjah; Santosa, Haryono Budi; Muharini, Anung

    2015-01-01

    Recently, risk management for nuclear facilities becomes more complex due to security issue addressed by IAEA. The harmonization between safety, safeguards and security is still questionable. It also challenges to nuclear engineering curriculum in the world how to appropriately lecture the new issue. This paper would like to describe how to integrate this issue in developing nuclear engineering curriculum in Indonesia. Indonesia has still no nuclear power plant, but there are 3 research reactors laid in Indonesia. As addition, there are several hospitals and industries utilizing radioisotopes in their activities. The knowledge about nuclear security of their staffs is also not enough for handling radioactive material furthermore the security officers. Universitas Gadjah Mada (UGM) is the only university in Indonesia offering nuclear engineering program, as consequently the university should actively play the role in overcoming this issue not only in Indonesia, but also in Southeast Asia. In the other hand, students has to have proper knowledge in order to complete in the global nuclear industry. After visited several universities in USA and participated in INSEN meeting, we found that most of universities in the world anticipate this issue by giving the student courses related to policy (non-technical) study based on IAEA NSS 12. In the other hand, the rest just make nuclear security as a case study on their class. Furthermore, almost all of programs are graduate level. UGM decided to enhance several present related undergraduate courses with security topics as first step to develop the awareness of student to nuclear security. The next (curriculum 2016) is to integrate security topics into the entire of curriculum including designing a nuclear security elective course for undergraduate level. The first trial has successfully improved the student knowledge and awareness on nuclear security. (author)

  3. Curriculum for Security in a Nuclear Age.

    Science.gov (United States)

    Carlson, Helen L.

    1984-01-01

    A survey of secondary students after they had completed a course entitled "Security in the Nuclear Age" suggests that instruction can make some impact in the area of security information. However, results also showed that students use media rather than school as information sources. Peace curricula are also discussed. (RM)

  4. Security technology discussion for emergency command system of nuclear power plant

    International Nuclear Information System (INIS)

    Liu Zhenjun

    2014-01-01

    Nuclear power plant emergency command system can provide valuable data for emergency personnel, such as the unit data, weather data, environmental radiation data. In the course of emergency response, the emergency command system provides decision support to quickly and effectively control and mitigate the consequences of the nuclear accident, to avoid and reduce the dose received by staff and the public, to protect the environment and the public. There are high performance requirements on the security of the system and the data transmission. Based on the previous project and new demand after the Fukushima incident, the security technology design of emergency system in nuclear power plant was discussed. The results show that the introduction of information security technology can effectively ensure the security of emergency systems, and enhance the capacity of nuclear power plant to deal with nuclear accidents. (author)

  5. Certified Training for Nuclear and Radioactive Source Security Management.

    Science.gov (United States)

    Johnson, Daniel

    2017-04-01

    Radioactive sources are used by hospitals, research facilities and industry for such purposes as diagnosing and treating illnesses, sterilising equipment and inspecting welds. Unfortunately, many States, regulatory authorities and licensees may not appreciate how people with malevolent intentions could use radioactive sources, and statistics confirm that a number of security incidents happen around the globe. The adversary could be common thieves, activists, insiders, terrorists and organised crime groups. Mitigating this risk requires well trained and competent staff who have developed the knowledge, attributes and skills necessary to successfully discharge their security responsibilities. The International Atomic Energy Agency and the World Institute for Nuclear Security are leading international training efforts. The target audience is a multi-disciplinary group of professionals with management responsibilities for security at facilities with radioactive sources. These efforts to promote training and competence amongst practitioners have been recognised at the 2014 and 2016 Nuclear Security and Nuclear Industry Summits. © The Author 2016. Published by Oxford University Press. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  6. Nuclear Security Futures Scenarios

    International Nuclear Information System (INIS)

    Keller, Elizabeth James Kistin; Warren, Drake Edward; Hayden, Nancy Kay; Passell, Howard D.; Malczynski, Leonard A.; Backus, George A.

    2017-01-01

    This report provides an overview of the scenarios used in strategic futures workshops conducted at Sandia on September 21 and 29, 2016. The workshops, designed and facilitated by analysts in Center 100, used scenarios to enable thought leaders to think collectively about the changing aspects of global nuclear security and the potential implications for the US Government and Sandia National Laboratories.

  7. Nuclear Security Futures Scenarios.

    Energy Technology Data Exchange (ETDEWEB)

    Keller, Elizabeth James Kistin [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Warren, Drake Edward [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Hayden, Nancy Kay [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Passell, Howard D. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Malczynski, Leonard A. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Backus, George A. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-01-01

    This report provides an overview of the scenarios used in strategic futures workshops conducted at Sandia on September 21 and 29, 2016. The workshops, designed and facilitated by analysts in Center 100, used scenarios to enable thought leaders to think collectively about the changing aspects of global nuclear security and the potential implications for the US Government and Sandia National Laboratories.

  8. Challenges for development and provision of metrological quality control tools in nuclear safeguards, nuclear forensics and nuclear security

    International Nuclear Information System (INIS)

    Aregbe, Y.; Richter, S.; Jakopic, R.; Bauwens, J.; Truyens, J.; Sturm, M.; Bujak, R.; Eykens, R.; Kehoe, F.; Kuehn, H.; Hennessy, C.

    2013-01-01

    Joint advancements in quality control tools and measurement sciences of international reference and safeguards laboratories include: -) successful integration of the Modified Total Evaporation technique (MTE) as a new tool for routine thermal ionization mass spectrometry in nuclear safeguards and security, -) research and feasibility studies for the development of new materials standard, particularly for nuclear forensics (Certified Reference Materials - CRMs for age-dating), -) quality control tools to support the additional protocol and nuclear security (particle CRMs, NUSIMEP (inter-laboratory comparisons for U particle analysis), and -) scientific/technical advice, training and knowledge transfer. The European Safeguards Research and Development Association (ESARDA), the Institute of Nuclear Materials Management (INMM) and the CETAMA Commission from the French Commission of Atomic Energy and Alternative Energies (CEA/CETAMA) and the International Atomic Energy Agency (IAEA) Technical Meetings are the platforms to exchange views on the needs and challenges for new Quality Control tools for nuclear safeguards and security. The paper is followed by the slides of the presentation

  9. Review on Cyber Security Programs for NPP Application

    Energy Technology Data Exchange (ETDEWEB)

    Oh, Eung Se [KEPRI, Daejeon (Korea, Republic of)

    2010-10-15

    Increased history records of cyber security (CS) attacks and concerns for computers and networks technical mishaps pull out cyber security to open places. In spite of secrete nature of security, transparent and shared knowledge of many security features are more required at modern plant floors. Korea Institute of Nuclear Safety (KINS), US Government and Nuclear Regulatory Commission (NRC) requested to develop cyber security plans and enforce their implementing to the NPPs. [KINS; CFR; RG 5.71] This paper reviews various cyber security guidelines and suggests an applicable cyber security program development models during the life cycle of NPP's Instrumentation and Control (I and C) systems

  10. Review on Cyber Security Programs for NPP Application

    International Nuclear Information System (INIS)

    Oh, Eung Se

    2010-01-01

    Increased history records of cyber security (CS) attacks and concerns for computers and networks technical mishaps pull out cyber security to open places. In spite of secrete nature of security, transparent and shared knowledge of many security features are more required at modern plant floors. Korea Institute of Nuclear Safety (KINS), US Government and Nuclear Regulatory Commission (NRC) requested to develop cyber security plans and enforce their implementing to the NPPs. [KINS] [CFR] [RG 5.71] This paper reviews various cyber security guidelines and suggests an applicable cyber security program development models during the life cycle of NPP's Instrumentation and Control (I and C) systems

  11. Design concepts for a nuclear digital instrumentation and control system platform

    International Nuclear Information System (INIS)

    Ou, T. C.; Chen, C. K.; Chen, P. J.; Shyu, S. S.; Lee, C. L.; Hsieh, S. F.

    2010-10-01

    The objective of this paper is to present the development results of the nuclear instrumentation and control system in Taiwan. As the Taiwan nuclear power plants age, the need to consider upgrading of both their safety and non-safety-related instrumentation and control systems becomes more urgent. Meanwhile, the digital instrumentation and control system that is based on current fast evolving electronic and information technologies are difficult to maintain effectively. Therefore, Institute of Nuclear Energy Research was made a decision to promote the Taiwan Nuclear Instrumentation and Control System project to collaborate with domestic electronic industry to establish self-reliant capabilities on the design, manufacturing, and application of nuclear instrumentation and control systems with newer technology. In the case of safety-related applications like nuclear instrumentation and control, safety-oriented quality control is required. In order to establish a generic qualified digital platform, the world-wide licensing experience should be considered in the licensing process. This paper describes the qualification and certification tools by IEC 61508 for design and development of safety related equipment and explains the basis for many decisions made while performing the digital upgrade. (Author)

  12. CAMAC-controlled calibration system for nuclear reactor instruments

    International Nuclear Information System (INIS)

    McDowell, W.P.; Cornella, R.J.

    1977-01-01

    The hardware and the software which have been developed to implement a nuclear instrument calibration system for the Argonne National Laboratory ZPR-VI and ZPR-IX reactor complex are described. The system is implemented using an SEL-840 computer with its associated CAMAC crates and a hardware interface to generate input parameters and measure the required outputs on the instrument under test. Both linear and logarithmic instruments can be calibrated by the system and output parameters can be measured at various automatically selected values of ac line voltage. A complete report on each instrument is printed as a result of the calibration and out-of-tolerance readings are flagged. Operator interface is provided by a CAMAC-controlled Hazeltine terminal. The terminal display leads the operator through the complete calibration procedure. This computer-controlled system is a significant improvement over previously used methods of calibrating nuclear instruments since it reduces reactor downtime and allows rapid detection of long-term changes in instrument calibration

  13. The role of nuclear law in nuclear safety after Fukushima

    International Nuclear Information System (INIS)

    Cardozo, Diva E. Puig

    2013-01-01

    The paper contains the following topics: nuclear law, origin and evolution, role of the legal instruments on nuclear safety, nuclear safety the impact of major nuclear accidents: Chernobyl and Fukushima. The response of the nuclear law post Fukushima. Safety and security. International framework for nuclear safety: nuclear convention joint convention on safety on spent fuel management and on the safety of radioactive waste management. The Fukushima World Conference on Nuclear Safety. Convention on Prompt Notification and Assistance in case of a Nuclear Accident or Radiological Emergency. Plan of Action for Nuclear Safety. IAEA recommendations for the safety transport of radioactive material. International framework for nuclear security. Convention on the Physical Protection of Nuclear Materials. International Convention for the Suppression of Acts Against Nuclear Terrorism. Resolution No. 1540 of the Security Council of United Nations (2004). Measures to strengthen international safety. Code of conduct on the safety research reactor

  14. Quality assurance of nuclear medicine instruments

    International Nuclear Information System (INIS)

    Soni, P.S.

    1998-01-01

    Quality assurance in nuclear medicine refers collectively to all aspects of a nuclear medicine programme that may contribute directly or indirectly to the quality of the results obtained. For examples, patients scheduling; preparation and dispensing of radiopharmaceutical; the protection of patients, staff and the general public against radiation hazards and accidents caused by faulty instruments; methodology, data interpretation and record keeping

  15. Development of nuclear imaging instrument and software

    International Nuclear Information System (INIS)

    Kim, Jang Hee; Chung Jae Myung; Nam, Sang Won; Chang, Hyung Uk

    1999-03-01

    In the medical diagnosis, the nuclear medical instrument using the radioactive isotope are commonly utilized. In the foreign countries, the medical application and development of the most advanced nuclear medical instrument such as Single Photon Emission Computer Tomography (SPECT) and position emission tomograph (PET), have been extensively carried out. However, in Korea, such highly expensive instruments have been all, imported, paying foreign currency. Since 1997, much efforts, the development of the radio nuclide medical instrument, the drive of the domestic production, etc. have been made to establish our own technologies and to balance the international payments under the support of the Ministry of Science and Technology. At present time, 180 nuclear imaging instruments are now in operation and 60 of them are analog camera. In analog camera, the vector X-Y monitor is need for are image display. Since the analog camera, signal can not be process in the digital form, we have difficulties to transfer and store the image data. The image displayed at the monitor must be stored in the form of polaroid or X ray film. In order to discard these disadvantages, if we developed the computer interface system, the performance analog camera will be comparable with that of the digital camera. The final objective of the research is that using the interface system developed in this research, we reconstruct the image data transmitted to the personal computer in the form of the generalized data file

  16. Energy Security and the Role of Nuclear power

    International Nuclear Information System (INIS)

    Kim, Jinwoo

    2008-01-01

    Nuclear power is expected to play a more important role to cope with rapidly changing energy market environment. Recently re-evaluation on nuclear energy is taking place in major countries like USA, Japan, and Sweden. It is of particular interest in Korea to make out optimal level of nuclear power from energy security perspectives. This paper is aiming to derive options for optimal fuel mix and sets up scenarios on major premises such back-end costs and fuel price of nuclear, and CO 2 emission cost. Six scenarios are analyzed for optimal fuel mix and additional cases are examined for the effect on CO 2 emission. The model outcomes suggest to construct 3∼13 units of 1,400 MW nuclear reactors by 2030 to meet ever-growing power demand. It is found that base-load facilities are taking about 70% of total installed capacity in any case. As a reasonable option, 9 units (12.6 GW) of nuclear is recommended to be built, taking 37.0% of total installed capacity in 2030. CO 2 emission turns out to be largely affected by nuclear proportion, which is sensitive to environmental cost. However, expansion of renewable energy or demand side management is found to have rather on CO 2 emission. Energy security aspects need to be considered in developing an optimal fuel mix of power generation. But In-depth studies are needed to obtain a practical range of optimal level of nuclear power from energy security point of view

  17. Security environment and nuclear proliferation problems in East Asia

    International Nuclear Information System (INIS)

    Suh, Mark Byung-Moon

    1997-01-01

    East Asia was and still is divided into two conflicting ideological blocs. Because of the Cold War between these two blocs, two international wars were fought and tensions limited interactions among these countries. Despite these political constraints, in recent years East Asia has become economically one of the most dynamic regions in the world. Now that the Cold War between the USA and the Soviet Union is over, the danger of global nuclear war involving the nuclear powers in the region has been practically eliminated. Nonetheless, security has become more complex and demands a whole new set of arrangements. Yet the region lacks a cohesive multilateral framework for conflict resolution, and only recently have various attempts been made to create a political forum for the countries in the region. The problem and the danger of nuclear proliferation was vividly shown by the North Korean nuclear crisis in the last years. This issue not only halted the fragile process of normalization between the two Koreas, which started in 1988, but almost led to a new military conflict on the peninsula involving the two Koreas and the USA. It was defused only after the USA proved willing to offer security guarantees to North Korea. This problem still needs to be resolved, and it demands radical changes in the overall political environment in the region. Needless to say, proliferation in North Korea would have entailed grave consequences for the security of the region as well as for the international non-proliferation regime. This paper reviews the issue of nuclear proliferation of the three non-nuclear states in the region and deals with the non-introduction of nuclear weapons in the region by the nuclear powers. It discusses the prospects for a nuclear-weapon-free zone on the Korean peninsula. Perspectives of a sustainable security environment in East Asia will be briefly discussed

  18. Security central processing unit applications in the protection of nuclear facilities

    International Nuclear Information System (INIS)

    Goetzke, R.E.

    1987-01-01

    New or upgraded electronic security systems protecting nuclear facilities or complexes will be heavily computer dependent. Proper planning for new systems and the employment of new state-of-the-art 32 bit processors in the processing of subsystem reports are key elements in effective security systems. The processing of subsystem reports represents only a small segment of system overhead. In selecting a security system to meet the current and future needs for nuclear security applications the central processing unit (CPU) applied in the system architecture is the critical element in system performance. New 32 bit technology eliminates the need for program overlays while providing system programmers with well documented program tools to develop effective systems to operate in all phases of nuclear security applications

  19. Comparison and selection of client computer in nuclear instrument

    International Nuclear Information System (INIS)

    Ma Guizhen; Xie Yanhui; Peng Jing; Xu Feiyan

    2012-01-01

    The function of modern new nuclear instrument is very much. And the information degree is high requested. Through close matching for host computer and client computer, the data processing function can be carried out. This article puts forward a few of projects for the client computer of general nuclear instrument. The function and features of several common client computers, such as FPGA, ARM and DSP, are analyzed and compared. The applied scope is discussed also. At the same time, using a practical design as an example, the selection ideas of client computer are described. This article can be used for reference for the hardware design of data acquisition processing unit in nuclear instrument. (authors)

  20. Instrumentation, Control, and Intelligent Systems

    International Nuclear Information System (INIS)

    Not Available

    2005-01-01

    Abundant and affordable energy is required for U.S. economic stability and national security. Advanced nuclear power plants offer the best near-term potential to generate abundant, affordable, and sustainable electricity and hydrogen without appreciable generation of greenhouse gases. To that end, Idaho National Laboratory (INL) has been charged with leading the revitalization of nuclear power in the U.S. The INL vision is to become the preeminent nuclear energy laboratory with synergistic, world-class, multi-program capabilities and partnerships by 2015. The vision focuses on four essential destinations: (1) Be the preeminent internationally-recognized nuclear energy research, development, and demonstration laboratory; (2) Be a major center for national security technology development and demonstration; (3) Be a multi-program national laboratory with world-class capabilities; (4) Foster academic, industry, government, and international collaborations to produce the needed investment, programs, and expertise. Crucial to that effort is the inclusion of research in advanced instrumentation, control, and intelligent systems (ICIS) for use in current and advanced power and energy security systems to enable increased performance, reliability, security, and safety. For nuclear energy plants, ICIS will extend the lifetime of power plant systems, increase performance and power output, and ensure reliable operation within the system's safety margin; for national security applications, ICIS will enable increased protection of our nation's critical infrastructure. In general, ICIS will cost-effectively increase performance for all energy security systems

  1. Designing a Physical Security System for Risk Reduction in a Hypothetical Nuclear Facility

    International Nuclear Information System (INIS)

    Saleh, A.A.; Abd Elaziz, M.

    2017-01-01

    Physical security in a nuclear facility means detection, prevention and response to threat, the ft, sabotage, unauthorized access and illegal transfer involving radioactive and nuclear material. This paper proposes a physical security system designing concepts to reduce the risk associated with variant threats to a nuclear facility. This paper presents a study of the unauthorized removal and sabotage in a hypothetical nuclear facility considering deter, delay and response layers. More over, the study involves performing any required upgrading to the security system by investigating the nuclear facility layout and considering all physical security layers design to enhance the weakness for risk reduction

  2. Cyber security evaluation of II&C technologies

    Energy Technology Data Exchange (ETDEWEB)

    Thomas, Ken [Idaho National Laboratory (INL), Idaho Falls, ID (United States)

    2014-11-01

    The Light Water Reactor Sustainability (LWRS) Program is a research and development program sponsored by the Department of Energy, which is conducted in close collaboration with industry to provide the technical foundations for licensing and managing the long-term, safe and economical operation of current nuclear power plants The LWRS Program serves to help the US nuclear industry adopt new technologies and engineering solutions that facilitate the continued safe operation of the plants and extension of the current operating licenses. Within the LWRS Program, the Advanced Instrumentation, Information, and Control (II&C) Systems Technologies Pathway conducts targeted research and development (R&D) to address aging and reliability concerns with the legacy instrumentation and control and related information systems of the U.S. operating light water reactor (LWR) fleet. The II&C Pathway is conducted by Idaho National Laboratory (INL). Cyber security is a common concern among nuclear utilities and other nuclear industry stakeholders regarding the digital technologies that are being developed under this program. This concern extends to the point of calling into question whether these types of technologies could ever be deployed in nuclear plants given the possibility that the information in them can be compromised and the technologies themselves can potentially be exploited to serve as attack vectors for adversaries. To this end, a cyber security evaluation has been conducted of these technologies to determine whether they constitute a threat beyond what the nuclear plants already manage within their regulatory-required cyber security programs. Specifically, the evaluation is based on NEI 08-09, which is the industry’s template for cyber security programs and evaluations, accepted by the Nuclear Regulatory Commission (NRC) as responsive to the requirements of the nuclear power plant cyber security regulation found in 10 CFR 73.54. The evaluation was conducted by a

  3. Development of a Virtual Reality (VR) system for nuclear security training

    International Nuclear Information System (INIS)

    Yamaguchi, Yasuo; Hanai, Tasuku

    2014-01-01

    The Integrated Support Center for Nuclear nonproliferation and Nuclear Security (ISCN) under the Japan Atomic Energy Agency (JAEA) began the development of Virtual Reality (VR) training system for the purpose of teaching trainees nuclear security. ISCN set up two VR training courses by 2013. One is for teaching a nuclear security system of nuclear plants. The VR training system allows trainees to have virtual experiences visiting a nuclear plant. Through these experiences, trainees are able to learn how physical protection systems work in the plant. The course focuses on learning fundamental knowledge and is suitable for trainees having little experiences in the field of nuclear security. The other is for teaching fundamental skills corresponding to a contingency plan in a Central Alarm Station (CAS) of nuclear power plant. Computers of the VR training system deploy an intrusion scenario in a virtual space. Trainees in a group sit in front of 3-D screens and play a role play game in a virtual CAS. Through the exercise, trainees are able to learn skills necessary to the contingency case of nuclear plants. In my presentation, I will introduce the two training courses, advantages and disadvantages of the VR training system, reactions of trainees and future plans. (author)

  4. Is further proliferation of nuclear weapons irrelevant to US national security

    International Nuclear Information System (INIS)

    Pendley, R.E.

    1985-01-01

    For almost four decades, the United States has insisted that any increase in the number of states possessing nuclear weapons should be discouraged, claiming that nuclear proliferation would undermine international security and stability, and threaten the national security interests of the United States. This view was clearly emphasized by the Reagan administration when the President stated in 1981 that the basis of US nonproliferation policy was to ''establish the prevention of the spread of nuclear weapons as a fundamental national security and foreign policy objective.'' However, actual implementation of this policy, seeking to obviate moves toward increased regional nuclear capabilities, will call for a variety of bilateral security dealings with so-called problem countries in regions important to the United States, relationships that US governments have been largely chary of so far. It will also require discrimination and forcefulness in identifying the security interests of the United States in these key regions, and crafting specific foreign policies to further those interests

  5. A new Brazilian regulation for the security of nuclear material and nuclear facilities

    Energy Technology Data Exchange (ETDEWEB)

    Tavares, Renato L.A.; Filho, Josélio S.M.; Torres, Luiz F.B.; Lima, Alexandre R., E-mail: renato.tavares@cnen.gov.br, E-mail: joselio@cnen.gov.br, E-mail: ltorres@cnen.gov.br, E-mail: alexandre.lima@cnen.gov.br [Comissao Nacional de Energia Nuclear (CNEN), Rio de Janeiro, RJ (Brazil). Diretoria de Radioproteção e Segurança Nuclear; Lima, Fabiano P.C., E-mail: fabianopetruceli@outlook.com [Presidência da República, Brasilia, DF (Brazil). Gabinete de Segurança Institucional

    2017-07-01

    The present paper aims to outline the challenges related to the elaboration and concepts involved in a regulatory transition from a purely prescriptive approach to a combined approach that mixes performance-based concepts and evaluation metrics based on statistical data of equipment and personnel. This methodology might represent an improvement compared to a purely prescriptive approach, in which the regulatory authority defines the measures to be taken by operators of nuclear facilities to prevent theft, sabotage events, and mitigate their consequences. The prescriptive approach, despite having the advantages of clarity in the definition of requirements, simplicity in regulatory terms (inspections to verify compliance), and homogeneity in relation to various facilities, does not allow a clear and effective performance measurement, may provide insufficient or excessive security measures (with excessive expenditure of material and human resources), and the possibility of providing a false sense of security. It is known that, in many countries, the state-sponsored nuclear security regime mixes elements of the two mentioned approaches, prescriptive and based on performance, which is not Brazilian practice nowadays. Such methodological developments happened globally due to the increase of threat level for nuclear facilities and materials. The currently regulation in force is CNEN-NE 2.01, which provides a set of measures intended to implement Physical Protection Systems in Nuclear, Radiological Facilities as well as Transport Operations, and all documents related to security of such issues. The new regulation, named CNEN-NN 2.01, will focus only on Nuclear Material and Facilities (two other regulations specific for Security of Radioactive Sources and Transport Operations are under elaboration process). CNEN NN 2.01 is intended to provide further adherence to new international recommendations, e.g, IAEA INFCIRC 225 Rev.5 (NSS 13), which is currently regarded as the

  6. A new Brazilian regulation for the security of nuclear material and nuclear facilities

    International Nuclear Information System (INIS)

    Tavares, Renato L.A.; Filho, Josélio S.M.; Torres, Luiz F.B.; Lima, Alexandre R.; Lima, Fabiano P.C.

    2017-01-01

    The present paper aims to outline the challenges related to the elaboration and concepts involved in a regulatory transition from a purely prescriptive approach to a combined approach that mixes performance-based concepts and evaluation metrics based on statistical data of equipment and personnel. This methodology might represent an improvement compared to a purely prescriptive approach, in which the regulatory authority defines the measures to be taken by operators of nuclear facilities to prevent theft, sabotage events, and mitigate their consequences. The prescriptive approach, despite having the advantages of clarity in the definition of requirements, simplicity in regulatory terms (inspections to verify compliance), and homogeneity in relation to various facilities, does not allow a clear and effective performance measurement, may provide insufficient or excessive security measures (with excessive expenditure of material and human resources), and the possibility of providing a false sense of security. It is known that, in many countries, the state-sponsored nuclear security regime mixes elements of the two mentioned approaches, prescriptive and based on performance, which is not Brazilian practice nowadays. Such methodological developments happened globally due to the increase of threat level for nuclear facilities and materials. The currently regulation in force is CNEN-NE 2.01, which provides a set of measures intended to implement Physical Protection Systems in Nuclear, Radiological Facilities as well as Transport Operations, and all documents related to security of such issues. The new regulation, named CNEN-NN 2.01, will focus only on Nuclear Material and Facilities (two other regulations specific for Security of Radioactive Sources and Transport Operations are under elaboration process). CNEN NN 2.01 is intended to provide further adherence to new international recommendations, e.g, IAEA INFCIRC 225 Rev.5 (NSS 13), which is currently regarded as the

  7. I and C security program for nuclear facilities: implementation guide - TAFICS/IG/2

    International Nuclear Information System (INIS)

    2016-04-01

    This is the second in a series of documents being developed by TAFICS for protecting computer-based I and C systems of Indian nuclear facilities from cyber attacks. The document provides guidance to nuclear facility management to establish, implement and maintain a robust I and C security program - consisting of security plan and a set of security controls. In order to provide a firm basis for the security program, the document also identifies the fundamental security principles and foundational security requirements related to computer-based I and C systems of nuclear facilities. It is recommended that all applicable Indian nuclear facilities should implement the security program - with required adaptation - so as to provide the necessary assurance that the I and C systems are adequately protected against cyber attacks. (author)

  8. Financial security for nuclear liability

    International Nuclear Information System (INIS)

    Francis, H.W.

    1979-01-01

    In almost every country where nuclear insurance pools operate, except for the United States, national nuclear legislation is either based on the principles of the Paris and Vienna nuclear third party liability conventions or is strongly influenced by them. The most important feature of this legislation is the absolute liabilityy of the operator, which simplifies the insurance process by avoiding duplication of cover and minimising the possibility of complex legal questions arising in case of an incident. The paper describes the arrangements for provision of financial security, the prescription period, insurance requirements, legal costs etc. Also, problems connected with the insurance of two or more installations on the same site are analysed. (NEA) [fr

  9. The Nuclear Imperative in Russia’s Security Strategy

    Directory of Open Access Journals (Sweden)

    J. Oscar Alvarez Calzada

    2005-10-01

    Full Text Available The process which culminated in the disappearance of the USSR was heavily influenced by that Soviet Union’s inability to maintain the level of technology reached by the US in the arms race. Under the circumstances of deteriorating Russian power which have been developing since 1991, and given the precariousness that affects its armed forces, nuclear weapons have become the core element of the Russian Federation’s national security strategy. This article explores the causes that have led to this nuclear imperative in Russia’s security strategy; and secondly, it presents the most relevant, and worrying, consequence that this dependence has generated, which is the lowering of the threshold necessary forthe use of nuclear weapons.

  10. A regional proposal for reinforcing nuclear and radiological security

    International Nuclear Information System (INIS)

    Puig, Diva

    2008-01-01

    This paper gives information about the phenomenon of globalization and the regional process of integration that have generated new and challenging characteristics in criminal actions, that has generated a trans national dimension. In this frame, the illicit trafficking of radioactive material is a matter of concern. After the terrorist attacks of September 11, 2001, it is a new reality that for certain terrorist groups, exposition to radiation ionizing with the purpose of committing a terrorist act is not more an obstacle. The use of a 'dirty bomb'. by terrorists is considered probable. The orphan sources represent a serious threat to security and must be: identified, located, recovered, and assured. Many radioactive materials with hundreds of applications in medicine, research and industry are lost or robbed. There are countries that have not a registry of such orphan sources. The IAEA Illicit Trafficking Data Base (ITDB) was established in 1993.There were 103 confirmed incidents of illicit trafficking and other unauthorized activities involving nuclear and radioactive materials in 2005. Nevertheless INTERPOL registers a much greater number of cases. The IAEA tries to increase the capacity of Member States to protect their facilities and nuclear fuels, storage and transport against acts of nuclear terrorism. In this paper I propose the creation of an Inter-American Committee Specialized in the Prevention and Control of the Illicit Trafficking of Radioactive and Nuclear Material at Pan-American level and within the framework of O.A.S., according to the Chart of the Organization of American States , and considering the respect to the sovereignty of the States and the principle of not intervention, with the purpose of developing the cooperation in order to prevent and to prevent and to control the illicit trafficking of radioactive and nuclear material. Its principal objective would be to develop a cooperation and a common approach of nuclear and radiological

  11. Status of National Nuclear Infrastructure Development (NG-T-3.2). Basis for Evaluation - Legal, safety, security, safeguards issues

    International Nuclear Information System (INIS)

    Yllera, Javier

    2010-01-01

    A framework for achieving high levels of nuclear safety and security worldwide Builds upon: Legal Instruments; Use of IAEA SSs and security guidance; Harmonization of national regulations; Exchange of knowledge, experiences & regulatory practices and Multinational cooperation and safety reviews. The IAEA is the depository of many key international conventions and legal agreements. All countries with operating nuclear power plants are now parties to the Convention. The main objective of Convention on Nuclear Safety is to achieve and maintain a high level of nuclear safety worldwide through the enhancement of national measures and international cooperation including, where appropriate, safety related technical co-operation. All practical efforts must be made to prevent and mitigate nuclear or radiation accidents. The primary means of preventing and mitigating the consequences of accidents is “defence in depth”. Safety assessments are to be carried out and documented by the organization responsible for operating the facility, are to be independently verified and are to be submitted to the regulatory body as part of the licensing or authorization process. Licensing process must be well-defined, clear, transparent and traceable. The public should be given an opportunity to provide their views during certain steps of the licensing process

  12. Supporting non proliferation and global security efforts

    International Nuclear Information System (INIS)

    Pochon, E.

    2013-01-01

    CEA contributes as a major actor of France's action against nuclear proliferation and to the strengthening of nuclear security at national level as European and International levels, in particular through the support of the IAEA activities in nuclear non proliferation with the French Support Programme for the IAEA safeguards system and security with the contribution to the IAEA Nuclear Security Plan and cooperation projects with the European Commission. The CEA is a French government funded technological research organization, organized around 5 branches: Nuclear Energy, Technological Researches, Defence (DAM), Material Sciences and Life Sciences. Within the scope of its activities, CEA covers most of the research areas and techniques in nuclear non-proliferation and security. The CEA is also the advisor of the French Government on nuclear policy. Treaty monitoring and the development and implementation of non proliferation and global security programs is an important mission of DAM which rely on nuclear weapons manufacture and past testing experience. The programmes on non proliferation and global security carried out to fulfil DAM's mission cover the following areas: development of monitoring and detection methods and equipments, country profiles and nuclear stockpiles assessment, arms control instruments, proliferation resistance of nuclear fuel cycle, monitoring of nuclear tests, operation and maintenance of national detection capabilities and contribution to CTBT verification systems. (A.C.)

  13. Summary Report for the Radiation Detection for Nuclear Security Summer School 2014

    Energy Technology Data Exchange (ETDEWEB)

    Runkle, Robert C. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Baciak, James E. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Woodring, Mitchell L. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Jenno, Diana M. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2014-09-01

    Executive Summary The Pacific Northwest National Laboratory (PNNL) hosted students from across the United States at the 3rd Radiation Detection for Nuclear Security Summer School from 16 – 27 June 2014. The summer school provided students with a unique understanding of nuclear security challenges faced in the field and exposed them to the technical foundations, analyses, and insight that will be required by future leaders in technology development and implementation. The course heavily emphasized laboratory and field demonstrations including direct measurements of special nuclear material. Student evaluations and feedback from student advisors indicates that the summer school achieved its objectives of 1) exposing students to the range of nuclear security applications for which radiation detection is necessary, 2) articulating the relevance of student research into the broader context, and 3) exciting students about the possibility of future careers in nuclear security. In fact, we are beginning to see previous students both enroll in graduate programs (former undergraduates) and complete internships at agencies like the National Nuclear Security Administration.

  14. IAEA eLearning Program: The Use of Radiation Detection Instruments

    International Nuclear Information System (INIS)

    2010-01-01

    This CD-ROM contains a computer based training on Radiation Detection Techniques for Nuclear Security Applications. The IAEA Nuclear Security eLearning tool offers computer based training to Frontline Officers to improve their understanding about key elements of the use of radiation detection instruments. The eLearning program prepares Frontline Officers for the IAEA Detection and Response Frontline Officer course

  15. ICT security- aspects important for nuclear facilities; Information and Communication Technologies

    Energy Technology Data Exchange (ETDEWEB)

    Thunem, Atoosa P-J.

    2005-09-15

    Rapid application growth of complex Information and Communication Technologies (ICT) in every society and state infrastructure as well as industry has revealed vulnerabilities that eventually have given rise to serious security breaches. These vulnerabilities together with the course of the breaches from cause to consequence are gradually about to convince the field experts that ensuring the security of ICT-driven systems is no longer possible by only relying on the fundaments of computer science, IT, or telecommunications. Appropriating knowledge from other disciplines is not only beneficial, but indeed very necessary. At the same time, it is a common observation today that ICT-driven systems are used everywhere, from the nuclear, aviation, commerce and healthcare domains to camera-equipped web-enabled cellular phones. The increasing interdisciplinary and inter-sectoral aspects of ICT security worldwide have been providing updated and useful information to the nuclear domain, as one of the emerging users of ICT-driven systems. Nevertheless, such aspects have also contributed to new and complicated challenges, as ICT security for the nuclear domain is in a much more delicate manner than for any other domains related to the concept of safety, at least from the public standpoint. This report addresses some important aspects of ICT security that need to be considered at nuclear facilities. It deals with ICT security and the relationship between security and safety from a rather different perspective than usually observed and applied. The report especially highlights the influence on the security of ICT-driven systems by all other dependability factors, and on that basis suggests a framework for ICT security profiling, where several security profiles are assumed to be valid and used in parallel for each ICT-driven system, sub-system or unit at nuclear facilities. The report also covers a related research topic of the Halden Project with focus on cyber threats and

  16. Interfacing Nuclear Security and Safeguards through Education and Support Centre Networks

    International Nuclear Information System (INIS)

    Nikonov, D.

    2015-01-01

    This paper presents the work of the International Nuclear Security Education Network (INSEN) and the International Nuclear Security Training and Support Centre Network (NSSC) as the means to achieve sustainable human resource development in member states. The paper also examines how both security and safeguards can benefit from collaborative and coordinated activities when such networks focus on practical achievements. (author)

  17. Quality control procedures applied to nuclear instruments. Proceedings of a technical meeting

    International Nuclear Information System (INIS)

    2008-11-01

    Quality Control (QC), test procedures for Nuclear Instrumentation are important for assurance of proper and safe operation of the instruments, especially with regard to equipment related to radiological safety, human health and national safety. Correct measurements of radiation parameters must be ensured, i.e., accurate measurement of the number of radioactive events, counting times and in some cases accurate measurements of the radiation energy and occurring time of the nuclear events. There are several kinds of testing on nuclear instruments, for example, type-testing done by suppliers, acceptance testing made by the end users, Quality Control tests after repair and Quality Assurance/Quality Controls tests made by end-users. All of these tests are based in many cases on practical guidelines or on the experience of the own specialist, the available standards on this topic also need to be adapted to specific instruments. The IAEA has provided nuclear instruments and supported the operational maintenance efforts of the Member States. Although Nuclear Instrumentation is continuously upgraded, some older or aged instruments are still in use and in good working condition. Some of these instruments may not, however, meet modern requirements for the end-user therefore, Member States, mostly those with emerging economies, modernize/refurbish such instruments to meet the end-user demands. As a result, new instrumentation which is not commercially available, or modernized/refurbished instruments, need to be tested or verified with QC procedures to meet national or international certification requirements. A technical meeting on QC procedures applied to nuclear instruments was organized in Vienna from 23 to 24 August 2007. Existing and required QC test procedures necessary for the verification of operation and measurement of the main characteristics of nuclear instruments was the focus of discussion at this meeting. Presentations made at the technical meeting provided

  18. Nuclear Security Systems and Measures for the Detection of Nuclear and Other Radioactive Material out of Regulatory Control. Implementing Guide (Arabic Edition)

    International Nuclear Information System (INIS)

    2015-01-01

    This publication provides guidance to Member States for the development, or improvement of nuclear security systems and measures for the detection of criminal or unauthorized acts with nuclear security implications involving nuclear and other radioactive material out of regulatory control. It describes the elements of an effective nuclear security detection architecture which is composed of an integrated set of nuclear security systems and measures, and is based on an appropriate legal and regulatory framework for the implementation of the national detection strategy. The publication is an implementing guide within the IAEA Nuclear Security Series and is intended for use by national policy makers, legislative bodies, competent authorities, institutions, and individuals involved in the establishment, implementation, maintenance or sustainability of nuclear security systems and measures for the detection of nuclear and other radioactive material out of regulatory control

  19. XML for nuclear instrument control and monitoring: an approach towards standardisation

    International Nuclear Information System (INIS)

    Bharade, S.K.; Ananthakrishnan, T.S.; Kataria, S.K.; Singh, S.K.

    2004-01-01

    Communication among heterogeneous system with applications running under different operating systems and applications developed under different platforms has undergone rapid changes due to the adoption of XML standards. These are being developed for different industries like Chemical, Medical, Commercial etc. The High Energy Physics community has already a standard for exchange of data among different applications , under heterogeneous distributed systems like the CMS Data Acquisition System. There are a large number of Nuclear Instruments supplied by different manufactures which are increasingly getting connected. This approach is getting wider acceptance in instruments at reactor sites, accelerator sites and complex nuclear experiments -especially at centres like CERN. In order for these instruments to be able to describe the data which is available from them in a platform independent manner XML approach has been developed. This paper is the first attempt at Electronics Division for proposing an XML standard for control, monitoring, Data Acquisition and Analysis generated by Nuclear Instruments at Accelerator sites, Nuclear Reactor plant and Laboratory. The gamut of Nuclear Instruments include Multichannel Analysers, Health Physics Instruments, Accelerator Control Systems, Reactor Regulating systems, Flux mapping Systems etc. (author)

  20. Nuclear security at the summer 2004 Olympic Games

    International Nuclear Information System (INIS)

    2004-01-01

    Full text: The International Atomic Energy Agency (IAEA) today announced an unprecedented joint action plan to help ensure a high level of nuclear security at the 2004 Olympic Games. Cooperation between the IAEA, the Greek Atomic Energy Commission and the Greek Olympics Games Security Division to provide expert advice and technical assistance followed a request for assistance from the two Greek authorities to the IAEA last summer. The action plan is designed to protect facilities and materials, to detect illicit trafficking and malicious use of radioactive materials, and to ensure that emergency response forces are effective and efficient. Much of the work in Greece has been undertaken in co-operation with some IAEA Member States - with substantial support provided by the United States and France in the fields of equipment, training and technical advice. The physical protection of the Demokritos nuclear research reactor, in a suburb of Athens, has been upgraded and the security of radioactive sources used at medical and industrial facilities in six Greek cities has been tightened. Radiation detection equipment has been installed at borders and other entry points into Greece, and mobile detection equipment will be deployed elsewhere. Hand-held radiation monitors are being distributed amongst the thousands of security personnel and customs officials who are involved in the security for the Games. The equipment is being deployed to detect radioactive materials that might be used as a weapon by terrorists in a radiological dispersal device, a so-called 'dirty bomb'. Detailed information on the steps that have been taken cannot be disclosed for reasons of security. 'There has been good cooperation with the Greek Atomic Energy Commission and with the other international partners in developing and implementing this work' said Mohamed ElBaradei, Director General of the IAEA. 'We are collectively striving for a high measure of security and the work being undertaken should

  1. 76 FR 51358 - National Nuclear Security Administration Amended Record of Decision: Disposition of Surplus...

    Science.gov (United States)

    2011-08-18

    ... DEPARTMENT OF ENERGY National Nuclear Security Administration Amended Record of Decision... National Nuclear Security Administration (NNSA), a semi- autonomous agency within the U.S. Department of... Manager, Office of Fissile Materials Disposition, National Nuclear Security Administration, U.S...

  2. A Study of Cyber Security Activities for Development of Safety-related Controller

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Myeongkyun; Song, Seunghwan; Yoo, Kwanwoo; Yun, Donghwa [Korea Univ., Seoul (Korea, Republic of)

    2014-05-15

    Nuclear Power Plant Regulatory guide describes the regulatory requirements to implement cyber security activities to ensure that design and operate to respond to cyber threats that exploited to vulnerability of digital-based technologies associated with safety-related digital instrumentation and control systems at nuclear power plants. Cyber security activities coverage is instrumentation and control systems to perform safety functions and digital-based equipment to use development, test, analysis and asset for instrumentation and control systems. Regulatory guidance is required to the cyber security activities that should be performed in each development phase of safety-related controller. Development organization should establish and implement to cyber security plans for responding to cyber threats throughout each lifecycle phase and the result of the cyber security activities should be generated to the documents. In addition, the independent verification and validation organization should perform simulated penetration test for enhancing response capabilities to cyber security threats and development organization should establish and implement response hardening solutions for the cyber security vulnerabilities identified in the simulated penetration test.

  3. A Study of Cyber Security Activities for Development of Safety-related Controller

    International Nuclear Information System (INIS)

    Lee, Myeongkyun; Song, Seunghwan; Yoo, Kwanwoo; Yun, Donghwa

    2014-01-01

    Nuclear Power Plant Regulatory guide describes the regulatory requirements to implement cyber security activities to ensure that design and operate to respond to cyber threats that exploited to vulnerability of digital-based technologies associated with safety-related digital instrumentation and control systems at nuclear power plants. Cyber security activities coverage is instrumentation and control systems to perform safety functions and digital-based equipment to use development, test, analysis and asset for instrumentation and control systems. Regulatory guidance is required to the cyber security activities that should be performed in each development phase of safety-related controller. Development organization should establish and implement to cyber security plans for responding to cyber threats throughout each lifecycle phase and the result of the cyber security activities should be generated to the documents. In addition, the independent verification and validation organization should perform simulated penetration test for enhancing response capabilities to cyber security threats and development organization should establish and implement response hardening solutions for the cyber security vulnerabilities identified in the simulated penetration test

  4. Nuclear power, climate change and energy security: Exploring British public attitudes

    Energy Technology Data Exchange (ETDEWEB)

    Corner, Adam; Venables, Dan [School of Psychology, Cardiff University, Tower Building, Park Place, Cardiff CF10 3AT (United Kingdom); Spence, Alexa [School of Psychology/Horizon Digital Economy Research, University of Nottingham (United Kingdom); Poortinga, Wouter [Welsh School of Architecture, Cardiff University (United Kingdom); School of Psychology, Cardiff University, Tower Building, Park Place, Cardiff CF10 3AT (United Kingdom); Demski, Christina [School of Psychology, Cardiff University, Tower Building, Park Place, Cardiff CF10 3AT (United Kingdom); Pidgeon, Nick, E-mail: pidgeonn@cardiff.ac.uk [School of Psychology, Cardiff University, Tower Building, Park Place, Cardiff CF10 3AT (United Kingdom)

    2011-09-15

    Public attitudes towards nuclear power in the UK have historically been deeply divided, but as concern about climate change and energy security has exerted an increasing influence on British energy policy, nuclear power has been reframed as a low-carbon technology. Previous research has suggested that a significant proportion of people may 'reluctantly accept' nuclear power as a means of addressing the greater threat of climate change. Drawing on the results of a national British survey (n=1822), the current study found that attitudes towards nuclear remain divided, with only a minority expressing unconditional acceptance. In general, people who expressed greater concern about climate change and energy security and possessed higher environmental values were less likely to favour nuclear power. However, when nuclear power was given an explicit 'reluctant acceptance' framing - allowing people to express their dislike for nuclear power alongside their conditional support - concerns about climate change and energy security became positive predictors of support for nuclear power. These findings suggest that concern about climate change and energy security will only increase acceptance of nuclear power under limited circumstances-specifically once other (preferred) options have been exhausted. - Highlights: > We report data from 2005 to 2010 of British attitudes towards nuclear power and climate change. > Changes in attitudes over the time period were relatively modest. > British population remained relatively divided on nuclear power in 2010. > Concern about climate change was negatively related to evaluations of nuclear power. > Different framings of the issue alter the balance of support for nuclear power.

  5. Nuclear power, climate change and energy security: Exploring British public attitudes

    International Nuclear Information System (INIS)

    Corner, Adam; Venables, Dan; Spence, Alexa; Poortinga, Wouter; Demski, Christina; Pidgeon, Nick

    2011-01-01

    Public attitudes towards nuclear power in the UK have historically been deeply divided, but as concern about climate change and energy security has exerted an increasing influence on British energy policy, nuclear power has been reframed as a low-carbon technology. Previous research has suggested that a significant proportion of people may 'reluctantly accept' nuclear power as a means of addressing the greater threat of climate change. Drawing on the results of a national British survey (n=1822), the current study found that attitudes towards nuclear remain divided, with only a minority expressing unconditional acceptance. In general, people who expressed greater concern about climate change and energy security and possessed higher environmental values were less likely to favour nuclear power. However, when nuclear power was given an explicit 'reluctant acceptance' framing - allowing people to express their dislike for nuclear power alongside their conditional support - concerns about climate change and energy security became positive predictors of support for nuclear power. These findings suggest that concern about climate change and energy security will only increase acceptance of nuclear power under limited circumstances-specifically once other (preferred) options have been exhausted. - Highlights: → We report data from 2005 to 2010 of British attitudes towards nuclear power and climate change. → Changes in attitudes over the time period were relatively modest. → British population remained relatively divided on nuclear power in 2010. → Concern about climate change was negatively related to evaluations of nuclear power. → Different framings of the issue alter the balance of support for nuclear power.

  6. Nuclear Safeguards and Security Education at Russian Universities

    International Nuclear Information System (INIS)

    Killinger, Mark H.; Goodey, Kent O.; Butler, Gilbert W.; Duncan, Cristen L.

    2008-01-01

    The U.S. Department of Energy is assisting key Russian universities in developing safeguards and security degree programs to prepare the next generation of specialists who will be responsible for protecting nuclear material from illicit use. These programs include course and laboratory work in nuclear material measurements, vulnerability analysis, exterior and interior sensors, and legal aspects of nuclear nonproliferation. Moscow Engineering Physics Institute (MEPhI) has graduated nine classes of masters students, most of who are working in government agencies, research organizations, or pursuing their PhD. With DOE support, MEPhI has also established a 5 1/2-year engineering degree program in safeguards and security. This is a hands-on degree that more closely meets the needs of nuclear facilities. The first class graduated in February 2007, marking a major milestone in Russian nonproliferation education. A second engineering degree program has been established at Tomsk Polytechnic University and is designed to reach those students east of the Ural Mountains, where many nuclear facilities are located. The first class will graduate in February 2009. This paper describes current development of these education programs, new initiatives, and sustainability efforts to ensure their continued viability after DOE support ends. The paper also describes general nonproliferation education activities supported by DOE that complement the more technical safeguards and security education programs.

  7. Nuclear terrorism: Identifying and combating the risks. International conference on nuclear security, 16 March 2005, London, UK

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2005-01-01

    Security strategies, for many centuries, have been based on boundaries: the strategic placement of cities and borders to take advantage of natural barriers; defences that relied on walls, trenches and armadas; and the use of ethnic, religious or other groupings to distinguish friend from foe. In the 20th Century, the advent of airplanes, submarines and ballistic missiles began to undermine this approach to security by enabling the remote delivery of destruction on a scale previously not envisioned. But the change that has altered the international security landscape the most drastically is, in fact, globalization. The global community has become interdependent, with the constant movement of people, ideas and goods. Many aspects of modern life, communication, the global marketplace and, most recently, the rise in international terrorism - clearly indicate that our understanding of and approaches to national and international security must be adjusted, in keeping with new realities. This statement discusses: Nuclear Security and the Protection Against Nuclear Terrorism, IAEA Nuclear Security Plan of Activities founded on measures to guard against thefts of nuclear and other radioactive material and to protect related facilities against malicious acts; cooperation with other organizations and efforts

  8. Illicit trafficking of nuclear and other radioactive material: The 'net' security threat

    International Nuclear Information System (INIS)

    Zaitseva, L.; Steinhausler, F.

    2006-01-01

    Illicit trafficking in nuclear and other radioactive material, which could be used for building a nuclear weapon or a radiological dispersal device, has been a subject of concern for more than a decade. A major obstacle to assessing the actual security threat due to nuclear trafficking is the inclusion in the analysis of incidents that do not represent a security threat, in the sense of being a possible pre-stage to a clandestine nuclear weapons programme or a terrorist operation involving a crude nuclear device or a radiological dispersal device. International transport of contaminated scrap metal, or discovery of lost or abandoned radioactive sources are examples of such incidents, which have little or no security relevance. This paper analyses the global data contained in the Database on Nuclear Smuggling, Theft and Orphan Radiation Sources (DSO) using special filters to discriminate between incidents that are of security relevance and those that are not. (author)

  9. An Overview of Global Nuclear Security Regime and Its Introduction into the Nigerian Educational System

    International Nuclear Information System (INIS)

    Jonah, S.A.

    2013-01-01

    Nuclear security is the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear material, other radioactive substances or their associated facilities. The responsibility for creating and sustaining a nuclear security regime for the protection of nuclear and other radiological material clearly belongs to the respective country. Within a State the nuclear security regime resembles layers of an onion with equipment and personnel securing the borders and ports representing the outer layer. Nuclear power, research reactor and nuclear medicine facilities constitute the various inner layers down to the actual target materials. Components of any nuclear security regime include not only technological systems, but the human resources needed to manage, operate, administer and maintain equipment, hardware and software. Nigeria is a non-nuclear weapons state and without a large-scale nuclear industry, but have a major role to play in preventing nuclear terrorism globally. It is pertinent to know that as the Fukushima accident and other nuclear accidents have demonstrated, nuclear crises do not respect borders. Therefore, nuclear threats must be addressed by all nations. Furthermore, to set the groundwork for the safe, peaceful and stable use of nuclear energy in Nigeria and all over the world, efforts must be made to enhance nuclear safety and security. This paper discusses the present international nuclear security regime and possibility of integrating it into the Nigerian educational system in view of current global perspectives and nuclear renaissance.

  10. Generic System for Remote Testing and Calibration of Measuring Instruments: Security Architecture

    Science.gov (United States)

    Jurčević, M.; Hegeduš, H.; Golub, M.

    2010-01-01

    Testing and calibration of laboratory instruments and reference standards is a routine activity and is a resource and time consuming process. Since many of the modern instruments include some communication interfaces, it is possible to create a remote calibration system. This approach addresses a wide range of possible applications and permits to drive a number of different devices. On the other hand, remote calibration process involves a number of security issues due to recommendations specified in standard ISO/IEC 17025, since it is not under total control of the calibration laboratory personnel who will sign the calibration certificate. This approach implies that the traceability and integrity of the calibration process directly depends on the collected measurement data. The reliable and secure remote control and monitoring of instruments is a crucial aspect of internet-enabled calibration procedure.

  11. Cyber Security Risk Evaluation of a Nuclear I&C Using BN and ET

    OpenAIRE

    Jinsoo Shin; Hanseong Son; Gyunyoung Heo

    2017-01-01

    Cyber security is an important issue in the field of nuclear engineering because nuclear facilities use digital equipment and digital systems that can lead to serious hazards in the event of an accident. Regulatory agencies worldwide have announced guidelines for cyber security related to nuclear issues, including U.S. NRC Regulatory Guide 5.71. It is important to evaluate cyber security risk in accordance with these regulatory guides. In this study, we propose a cyber security risk evaluatio...

  12. Nuclear Security Systems and Measures for Major Public Events. Implementing Guide

    International Nuclear Information System (INIS)

    2012-01-01

    Terrorism remains a threat to international stability and security. High profile international and national major public events occur regularly, capturing great public interest and receiving intense media coverage. It is widely acknowledged that there is a substantial threat of a terrorist attack on major public events such as high profile political or economic summit meetings or major sporting contests. The threat of nuclear and radiological terrorism remains on the international security agenda. Nevertheless, to reduce this risk, the international community has made great progress in securing nuclear and other radioactive material that could otherwise be used in a terrorist act. This progress is contingent on the efforts of all States to adopt strong nuclear security systems and measures. There are large quantities of diverse radioactive material in existence, which are used in areas such as health, the environment, agriculture and industry. The hazards of this material vary according to composition and intensity. Additionally, the use of explosives in combination with this material can drastically enhance the impact of a criminal or terrorist act. If a criminal or terrorist group managed to detonate a so-called 'dirty' bomb in an urban area, the result could be mass panic, widespread radioactive contamination and major economic and social disruption. Major public events are seldom held in the same State or at the same location or even at the same venue. At the national level, the hosting of major public events with proper nuclear security arrangements can provide a foundation on which to build an enduring national framework for nuclear security; one that can exist long after the event. The organization of a major public event in which large numbers of people congregate presents complex security challenges for the State hosting such an event. Criminal or terrorist acts involving nuclear or other radioactive material at any major public event could result in

  13. Nuclear energy and the security of energy supply

    International Nuclear Information System (INIS)

    Bertel, E.

    2005-01-01

    Security of energy supply was a major concern for OECD governments in the early 1970. Since then, successive oil crises, volatility of hydrocarbon prices, as well as terrorist risks and natural disasters, have brought the issue back to the centre stage of policy agendas. In this paper, the author discusses the problem of energy supply security. Can security of supply be measured? What is the role of government and of nuclear energy? And what are measures for ensuring security of supply? (A.L.B.)

  14. Gamma-ray imaging. Applications in nuclear non-proliferation and homeland security

    International Nuclear Information System (INIS)

    Vetter, Kai; Mihailescu, Lucian

    2010-01-01

    This paper provides the motivation and describes implementations of gamma-ray imaging for homeland security applications and more general for national and international nuclear security. As in nuclear medicine and astrophysics, the goal of gamma-ray imaging is the detection and localization of nuclear materials, however, here in a terrestrial environment with distances between nuclear medicine and astrophysics, i.e. in the range of 1-100 meters. Due to the recently increased threat of nuclear terrorism, the detection of illicit nuclear materials and the prevention of nuclear proliferation through the development of advanced gamma-ray imaging concepts and technologies has become and active research field. (author)

  15. Understanding the Value of a Computer Emergency Response Capability for Nuclear Security

    Energy Technology Data Exchange (ETDEWEB)

    Gasper, Peter Donald [Idaho National Laboratory; Rodriguez, Julio Gallardo [Idaho National Laboratory

    2015-06-01

    The international nuclear community has a great understanding of the physical security needs relating to the prevention, detection, and response of malicious acts associated with nuclear facilities and radioactive material. International Atomic Energy Agency (IAEA) Nuclear Security Recommendations (INFCIRC_225_Rev 5) outlines specific guidelines and recommendations for implementing and maintaining an organization’s nuclear security posture. An important element for inclusion into supporting revision 5 is the establishment of a “Cyber Emergency Response Team (CERT)” focused on the international communities cybersecurity needs to maintain a comprehensive nuclear security posture. Cybersecurity and the importance of nuclear cybersecurity require that there be a specific focus on developing an International Nuclear CERT (NS-CERT). States establishing contingency plans should have an understanding of the cyber threat landscape and the potential impacts to systems in place to protect and mitigate malicious activities. This paper will outline the necessary components, discuss the relationships needed within the international community, and outline a process by which the NS-CERT identifies, collects, processes, and reports critical information in order to establish situational awareness (SA) and support decision-making

  16. Evaluation of the nuclear security culture

    International Nuclear Information System (INIS)

    Spitalnik, Jorge

    2003-01-01

    The security culture of an organization resides in its workers and it is expressed by the way the personnel that works in a particular organization practice daily its activities. The security culture can be practice in a high or in a low level, but it always exists and it can always be improved. It is based on the security condition and procedures that have been established in the planning phase and in the implementation of a project. After its implantation, in order to avoid deterioration, basically it is necessary to maintain and to bring updated those conditions and procedures through strategies of follow up and control. This process establishes the basis of a program of maintenance and improvement of the Security Culture. Many self-evaluations that have been accomplished at nuclear organizations based on workers perception concerning working conditions and management environment, have permitted objectively determine if the security doctrine, which the organization assure to follow rigorously into its dally activities, is really so (LS)

  17. Instrumentation, Control, and Intelligent Systems

    Energy Technology Data Exchange (ETDEWEB)

    2005-09-01

    Abundant and affordable energy is required for U.S. economic stability and national security. Advanced nuclear power plants offer the best near-term potential to generate abundant, affordable, and sustainable electricity and hydrogen without appreciable generation of greenhouse gases. To that end, Idaho National Laboratory (INL) has been charged with leading the revitalization of nuclear power in the U.S. The INL vision is to become the preeminent nuclear energy laboratory with synergistic, world-class, multi-program capabilities and partnerships by 2015. The vision focuses on four essential destinations: (1) Be the preeminent internationally-recognized nuclear energy research, development, and demonstration laboratory; (2) Be a major center for national security technology development and demonstration; (3) Be a multi-program national laboratory with world-class capabilities; (4) Foster academic, industry, government, and international collaborations to produce the needed investment, programs, and expertise. Crucial to that effort is the inclusion of research in advanced instrumentation, control, and intelligent systems (ICIS) for use in current and advanced power and energy security systems to enable increased performance, reliability, security, and safety. For nuclear energy plants, ICIS will extend the lifetime of power plant systems, increase performance and power output, and ensure reliable operation within the system's safety margin; for national security applications, ICIS will enable increased protection of our nation's critical infrastructure. In general, ICIS will cost-effectively increase performance for all energy security systems.

  18. International Conference on Nuclear Security: Enhancing Global Efforts. Summary of an International Conference

    International Nuclear Information System (INIS)

    2014-01-01

    The International Conference on Nuclear Security: Enhancing Global Efforts was organized by the IAEA and held in Vienna on 1-5 July 2013. The conference was organized in cooperation with the following organizations and initiatives: the European Union; the Global Initiative to Combat Nuclear Terrorism (GICNT); the International Criminal Police Organization (INTERPOL); the Institute of Nuclear Materials Management (INMM); the Nuclear Threat Initiative (NTI); the Organization for Security and Co-operation in Europe (OSCE); the Partnership for Global Security; the Police Community of the Americas (AMERIPOL); the United Nations Interregional Crime and Justice Research Institute (UNICRI); the United Nations Office on Drugs and Crime (UNODC); the World Institute for Nuclear Security (WINS); the World Nuclear Association (WNA); and the World Nuclear Transport Institute (WNTI). A total of 34 ministers participated in the ministerial session of the conference. Altogether, the conference attracted more than 1300 registered participants from 125 IAEA Member States and 21 organizations. The aim of the conference was to review the international community's experience and achievements to date in strengthening nuclear security, to enhance the understanding of current approaches to nuclear security worldwide and identify trends, and to provide a global forum for ministers, policymakers and senior officials to formulate views on future directions and priorities for nuclear security. This book contains the President's Summary of the conference and a summary of the ministerial session, the full text of the ministerial declaration adopted by the conference and summaries of the main conference sessions. The attached CD-ROM contains the full conference programme, the list of conference participants, the national statements from the ministerial session and a selection of papers

  19. The Nuclear Security Science and Policy Institute at Texas A&M University

    Directory of Open Access Journals (Sweden)

    Claudio A. Gariazzo

    2015-07-01

    Full Text Available The Nuclear Security Science and Policy Institute (NSSPI is a multidisciplinary organization at Texas A&M University and was the first U.S. academic institution focused on technical graduate education, research, and service related to the safeguarding of nuclear materials and the reduction of nuclear threats. NSSPI employs science, engineering, and policy expertise to: (1 conduct research and development to help detect, prevent, and reverse nuclear and radiological proliferation and guard against nuclear terrorism; (2 educate the next generation of nuclear security and nuclear nonproliferation leaders; (3 analyze the interrelationships between policy and technology in the field of nuclear security; and (4 serve as a public resource for knowledge and skills to reduce nuclear threats. Since 2006, over 31 Doctoral and 73 Master degrees were awarded through NSSPI-sponsored research. Forty-one of those degrees are Master of Science in Nuclear Engineering with a specialization in Nuclear Nonproliferation and 16 were Doctorate of Philosophy degrees with a specific focus on nuclear nonproliferation. Over 200 students from both technical and policy backgrounds have taken classes provided by NSSPI at Texas A&M. The model for creating safeguards and security experts, which has in large part been replicated worldwide, was established at Texas A&M by NSSPI faculty and staff. In addition to conventional classroom lectures, NSSPI faculty have provided practical experiences; advised students on valuable research projects that have contributed substantially to the overall nuclear nonproliferation, safeguards and security arenas; and engaged several similar academic and research institutes around the world in activities and research for the benefit of Texas A&M students. NSSPI has had an enormous impact on the nuclear nonproliferation workforce (across the international community in the past 8 years, and this paper is an attempt to summarize the activities

  20. Nuclear regulation. NRC's security clearance program can be strengthened

    International Nuclear Information System (INIS)

    Fultz, Keith O.; Kruslicky, Mary Ann; Bagnulo, John E.

    1988-12-01

    Because of the national security implications of its programs, the Nuclear Regulatory Commission (NRC) investigates the background of its employees and consultants as well as others to ensure that they are reliable and trustworthy. If the investigation indicates that an employee will not endanger national security, NRC grants a security clearance that allows access to classified information, material, and facilities. NRC also requires periodic checks for some clearance holders to ensure their continued clearance eligibility. The Chairman, Subcommittee on Environment, Energy, and Natural Resources, House Committee on Government Operations, asked GAO to review NRC's personnel security clearance program and assess the procedures that NRC uses to ensure that those who operate nuclear power plants do not pose a threat to the public. The Atomic Energy Act of 1954 requires NRC to conduct background investigations of its employees and consultants as well as others who have access to classified information, material, or facilities. To do this, NRC established a personnel security clearance program. Under NRC policies, a security clearance is granted after the Office of Personnel Management (OPM) or the Federal Bureau of Investigation checks the background of those applying for an NRC clearance. NRC also periodically reassesses the integrity of those holding the highest level clearance. NRC employees, consultants, contractors, and licensees as well as other federal employees hold approximately 10,600 NRC clearances. NRC does not grant clearances to commercial nuclear utility employees unless they require access to classified information or special nuclear material. However, the utilities have voluntarily established screening programs to ensure that their employees do not pose a threat to nuclear plants. NRC faces a dilemma when it hires new employees. Although its policy calls for new hires to be cleared before they start work, the security clearance process takes so long

  1. Information security as part of the nuclear safety culture

    Energy Technology Data Exchange (ETDEWEB)

    Sitnica, A., E-mail: demetrkj@westinghouse.com [Westinghouse Electric Co., 1000 Westinghouse Drive, Cranberry Township, PA 16066 (United States)

    2016-09-15

    No industry, organization, individual or even the government is immune to the information security risks which are associated with nuclear power. It can no longer be ignored, delayed or treated as unimportant. Nuclear safety is paramount to our industry, and cyber security must be woven into the fabric of our safety culture in order to succeed. Achieving this in an environment which has remained relatively unchanged and conservative prior to digitalisation demands a shift in behavior and culture. (Author)

  2. Information security as part of the nuclear safety culture

    International Nuclear Information System (INIS)

    Sitnica, A.

    2016-09-01

    No industry, organization, individual or even the government is immune to the information security risks which are associated with nuclear power. It can no longer be ignored, delayed or treated as unimportant. Nuclear safety is paramount to our industry, and cyber security must be woven into the fabric of our safety culture in order to succeed. Achieving this in an environment which has remained relatively unchanged and conservative prior to digitalisation demands a shift in behavior and culture. (Author)

  3. Meteorological instrumentation for nuclear facilities

    International Nuclear Information System (INIS)

    Costa, A.C.L. da.

    1983-01-01

    The main requirements of regulatory agencies, concerning the meteorological instrumentation needed for the licensing of nuclear facilities are discussed. A description is made of the operational principles of sensors for the various meteorological parameters and associated electronic systems. An analysis of the problems associated with grounding of a typical meteorological station is presented. (Author) [pt

  4. Human factors aspects of advanced instrumentation in the nuclear industry

    International Nuclear Information System (INIS)

    Carter, R.J.

    1989-01-01

    An important consideration in regards to the use of advanced instrumentation in the nuclear industry is the interface between the instrumentation system and the human. A survey, oriented towards identifying the human factors aspects of digital instrumentation, was conducted at a number of United States (US) and Canadian nuclear vendors and utilities. Human factors issues, subsumed under the categories of computer-generated displays, controls, organizational support, training, and related topics were identified. 20 refs., 2 tabs

  5. Educating the next generation of nuclear safeguards and security experts at TAMU

    International Nuclear Information System (INIS)

    Charlton, William S.; Boyle, David; Chirayath, Sunil; Ford, David G.; Gariazzo, Claudio A.; Marianno, Craig; Ragusa, Kelley; Solodov, Alexander

    2011-01-01

    The Nuclear Security Science and Policy Institute (NSSPI) has established a Nuclear Nonproliferation specialization for the Master of Science degree within the Nuclear Engineering Department at Texas A and M University (TAMU). Since 2004, twenty-eight students have received MS degrees in this area and over 200 (technical and policy) students have taken classes offered by NSSPI at TAMU. The model for educating safeguards and security experts is being changed at TAMU. Beyond conventional classroom lectures, NSSPI has developed alternative educational models based on practical experience, asynchronous learning portals, and virtual courses in both nuclear safeguards and nuclear security. Due to the experimental and practical past experiences of NSSPI staff and faculty, a heavy hands-on component has been implemented for TAMU nuclear engineering graduate students: hands-on education at Oak Ridge National Laboratory, visiting nuclear installations in other countries to discuss applied safeguards, and summer internships at several national laboratories. In an effort to disseminate basic nuclear education for professionals and students around the globe, NSSPI has developed a publically-available online resource that offers self-paced, independent course modules in basic safeguards and security education: the Nuclear Safeguards Education Portal. Another venture utilized by NSSPI is using a virtual TAMU campus to hold classes for students at a distance. NSSPI is building upon a successful academic program by embracing new educational means. This paper describes the current efforts NSSPI and TAMU have undertaken in strengthening the nuclear nonproliferation, safeguards and security human resource capacity domestically and internationally and the lessons learned from these efforts. (author)

  6. IAEA programme on maintenance of nuclear instruments

    International Nuclear Information System (INIS)

    Vuister, P.H.

    1986-01-01

    The Medical Applications Section in the Division of Life Sciences of the International Atomic Energy Agency has been engaged since 1975 in activities aimed at the more effective use of nuclear instruments. Activities and achievements are described concerning the conditioning of laboratories, preventive maintenance and repair of instruments, the management thereof, space parts and the promotion of local training in these subjects. (author)

  7. Probabilistic safety assessment technology for commercial nuclear power plant security evaluation

    International Nuclear Information System (INIS)

    Liming, J.K.; Johnson, D.H.; Dykes, A.A.

    2004-01-01

    Commercial nuclear power plant physical security has received much more intensive treatment and regulatory attention since September 11, 2001. In light of advancements made by the nuclear power industry in the field of probabilistic safety assessment (PSA) for its power plants over that last 30 years, and given the many examples of successful applications of risk-informed regulation at U. S. nuclear power plants during recent years, it may well be advisable to apply a 'risk-informed' approach to security management at nuclear power plants from now into the future. In fact, plant PSAs developed in response to NRC Generic Letter 88-20 and related requirements are used to help define target sets of critical plant safety equipment in our current security exercises for the industry. With reasonable refinements, plant PSAs can be used to identify, analyze, and evaluate reasonable and prudent approaches to address security issues and associated defensive strategies at nuclear power plants. PSA is the ultimate scenario-based approach to risk assessment, and thus provides a most powerful tool in identifying and evaluating potential risk management decisions. This paper provides a summary of observations of factors that are influencing or could influence cost-effective or 'cost-reasonable' security management decision-making in the current political environment, and provides recommendations for the application of PSA tools and techniques to the nuclear power plant operational safety response exercise process. The paper presents a proposed framework for nuclear power plant probabilistic terrorist risk assessment that applies these tools and techniques. (authors)

  8. Symposium on international safeguards: Verification and nuclear material security. Book of extended synopses

    International Nuclear Information System (INIS)

    2001-01-01

    The symposium covered the topics related to international safeguards, verification and nuclear materials security, namely: verification and nuclear material security; the NPT regime: progress and promises; the Additional Protocol as an important tool for the strengthening of the safeguards system; the nuclear threat and the nuclear threat initiative. Eighteen sessions dealt with the following subjects: the evolution of IAEA safeguards (including strengthened safeguards, present and future challenges; verification of correctness and completeness of initial declarations; implementation of the Additional Protocol, progress and experience; security of material; nuclear disarmament and ongoing monitoring and verification in Iraq; evolution of IAEA verification in relation to nuclear disarmament); integrated safeguards; physical protection and illicit trafficking; destructive analysis for safeguards; the additional protocol; innovative safeguards approaches; IAEA verification and nuclear disarmament; environmental sampling; safeguards experience; safeguards equipment; panel discussion on development of state systems of accountancy and control; information analysis in the strengthened safeguard system; satellite imagery and remote monitoring; emerging IAEA safeguards issues; verification technology for nuclear disarmament; the IAEA and the future of nuclear verification and security

  9. Symposium on international safeguards: Verification and nuclear material security. Book of extended synopses

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2001-07-01

    The symposium covered the topics related to international safeguards, verification and nuclear materials security, namely: verification and nuclear material security; the NPT regime: progress and promises; the Additional Protocol as an important tool for the strengthening of the safeguards system; the nuclear threat and the nuclear threat initiative. Eighteen sessions dealt with the following subjects: the evolution of IAEA safeguards (including strengthened safeguards, present and future challenges; verification of correctness and completeness of initial declarations; implementation of the Additional Protocol, progress and experience; security of material; nuclear disarmament and ongoing monitoring and verification in Iraq; evolution of IAEA verification in relation to nuclear disarmament); integrated safeguards; physical protection and illicit trafficking; destructive analysis for safeguards; the additional protocol; innovative safeguards approaches; IAEA verification and nuclear disarmament; environmental sampling; safeguards experience; safeguards equipment; panel discussion on development of state systems of accountancy and control; information analysis in the strengthened safeguard system; satellite imagery and remote monitoring; emerging IAEA safeguards issues; verification technology for nuclear disarmament; the IAEA and the future of nuclear verification and security.

  10. Nuclear and fundamental physics instrumentation for the ANS project

    International Nuclear Information System (INIS)

    Robinson, S.J.; Faust, H.; Piotrowski, A.E.

    1996-05-01

    This report summarizes work carried out during the period 1991-1995 in connection with the refinement of the concepts and detailed designs for nuclear and fundamental physics research instrumentation at the proposed Advanced Neutron source at Oak Ridge National Laboratory. Initially, emphasis was placed on refining the existing System Design Document (SDD-43) to detail more accurately the needs and interfaces of the instruments that are identified in the document. The conceptual designs of these instruments were also refined to reflect current thinking in the field of nuclear and fundamental physics. In particular, the on-line isotope separator (ISOL) facility design was reconsidered in the light of the development of interest in radioactive ion beams within the nuclear physics community. The second stage of this work was to define those instrument parameters that would interface directly with the reactor systems so that these parameters could be considered for the ISOL facility and particularly for its associated ion source. Since two of these options involved ion sources internal to the long slant beam tube, these were studied in detail. In addition, preliminary work was done to identify the needs for the target holder and changing facility to be located in the tangential through-tube. Because many of the planned nuclear and fundamental physics instruments have similar needs in terms of detection apparatus, some progress was also made in defining the parameters for these detectors. 21 refs., 32 figs., 2 tabs

  11. Meteorological instrumentation for nuclear installations

    International Nuclear Information System (INIS)

    Costa, A.C.L. da.

    1983-01-01

    The main requirements of regulatory agencies, concerning the meteorological instrumentation needed for the licensing of nuclear facilities are discussed. A description is made of the operational principles of sensors for the various meteorological parameters and associated electronic systems. Finally, it is presented an analysis of the problems associated with grounding of a typical meteorological station. (Author) [pt

  12. Implementing Physical Protection Education for an Enhanced Nuclear Security Culture

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jeong Ho; Kim, Hyun Chul; Shin, Ick Hyun; Lee, Hyung Kyung; Choe, Kwan Kyoo [KINAC, Daejeon (Korea, Republic of)

    2013-10-15

    In this paper, we are going to outline our efforts and experiences at implementing physical protection education. KINAC (as the only designated educational institute) places great effort in delivering an effective and a high-quality education program for physical protection. We have also provided a way for nuclear operators to share the lessons they have gained through their own experiences. We made physical protection education an important communication channel, not only among nuclear operators but also between operators and a regulatory body. There is growing attention given to education and training on the subject of physical protection in order to enhance the nuclear security culture. The IAEA recommends that all personnel in organizations directly involved with the nuclear industry receive regularly education in physical protection according to the recently revised INFCIRC/225/Rev.5. The Korea Institute of Nuclear Nonproliferation and Control (KINAC) and the Nuclear Safety and Security Commission (NSSC), which are mainly responsible for the national nuclear security regime, have already recognized the importance of education and training in physical protection. The NSSC enacted its decree on physical protection education and training in 2010. KINAC was designated as the first educational institute in 2011 and implemented physical protection education as mandatory from 2012.

  13. Implementing Physical Protection Education for an Enhanced Nuclear Security Culture

    International Nuclear Information System (INIS)

    Lee, Jeong Ho; Kim, Hyun Chul; Shin, Ick Hyun; Lee, Hyung Kyung; Choe, Kwan Kyoo

    2013-01-01

    In this paper, we are going to outline our efforts and experiences at implementing physical protection education. KINAC (as the only designated educational institute) places great effort in delivering an effective and a high-quality education program for physical protection. We have also provided a way for nuclear operators to share the lessons they have gained through their own experiences. We made physical protection education an important communication channel, not only among nuclear operators but also between operators and a regulatory body. There is growing attention given to education and training on the subject of physical protection in order to enhance the nuclear security culture. The IAEA recommends that all personnel in organizations directly involved with the nuclear industry receive regularly education in physical protection according to the recently revised INFCIRC/225/Rev.5. The Korea Institute of Nuclear Nonproliferation and Control (KINAC) and the Nuclear Safety and Security Commission (NSSC), which are mainly responsible for the national nuclear security regime, have already recognized the importance of education and training in physical protection. The NSSC enacted its decree on physical protection education and training in 2010. KINAC was designated as the first educational institute in 2011 and implemented physical protection education as mandatory from 2012

  14. Availability analysis of the nuclear instrumentation of a research reactor

    International Nuclear Information System (INIS)

    Vianna Filho, Alfredo Marques

    2016-01-01

    The maintenance of systems and equipment is a central question related to Production Engineering. Although systems are not fully reliable, it is often necessary to minimize the failure occurrence likelihood. The failures occurrences can have disastrous consequences during a plane flight or operation of a nuclear power plant. The elaboration of a maintenance plan has as objective the prevention and recovery from system failures, increasing reliability and reducing the cost of unplanned shutdowns. It is also important to consider the issues related to organizations safety, especially those dealing with dangerous technologies. The objective of this thesis is to propose a method for maintenance analysis of a nuclear research reactor, using a socio-technical approach, and focused on existing conditions in Brazil. The research reactor studied belongs to the federal government and it is located in the city of Rio de Janeiro. The specific objective of this thesis is to develop the availability analysis of one of the principal systems of the research reactor, the nuclear instrumentation system. In this analysis, were taken into account not only the technical aspects of the modules related to nuclear instrumentation system, but also the human and organizational factors that could affect the availability of the nuclear instrumentation system. The results showed the influence of these factors on the availability of the nuclear instrumentation system. (author)

  15. Establishment of the National Nuclear Regulatory Portal (NNRP) as the key element of the Global Nuclear Safety and Security Network and Regulatory Network (GNSSN/RegNet) for sharing of nuclear safety information and knowledge among the Global Expert Community

    International Nuclear Information System (INIS)

    Kuvshinnikov, A.V.

    2011-01-01

    The Global Nuclear Safety and Security Network (GNSSN) implements the concept of the Global Nuclear Safety and Security Framework (GNSSF) as outlined in INSAG 21. This is the framework of instruments and resources for achieving and maintaining worldwide a high level of safety and security at nuclear facilities and activities as stated in SF-1 and supporting safety standards or recommendations such as INSAG-12. National efforts are and should be augmented by the activities of a variety of international enterprises that facilitate safety and security. The IAEA standard GS-R-3 requires that information and knowledge is managed as a resource. Further strengthening of GNSSN in particular regulatory networking as intended by GNSSN/RegNet has to be based on current national priorities, on existing regional and thematic networks and on the established mechanisms of international co-operation as presented for example on the websites of the IAEA or the OECD-NEA. Current design and operation of RegNet are flexible enough to accommodate differences in national and international approaches and practices and to facilitate exchange and cooperation on regulatory matters. The main role of GNSSN/RegNet is sharing knowledge and bringing people together to enhance and promote nuclear safety and security. The objectives of GNSSN/RegNet: enhancing safety and security by international cooperation, sharing information and best practices, enabling adequate access to relevant safety and security information and promoting the dissemination of this information, implementing active collaboration in the relevant areas related to safety and security, such as joint projects, peer reviews, enabling synergies among existing networks and initiatives, informing the public on the relevant safety and security areas and the related international collaboration. In the RegNet part of the GNSSN exist the National Nuclear Regulatory Portal (NNRP) which is on one hand a part of the global RegNet and on the

  16. NNSA Program Develops the Next Generation of Nuclear Security Experts

    Energy Technology Data Exchange (ETDEWEB)

    Brim, Cornelia P.; Disney, Maren V.

    2015-09-02

    NNSA is fostering the next generation of nuclear security experts is through its successful NNSA Graduate Fellowship Program (NGFP). NGFP offers its Fellows an exceptional career development opportunity through hands-on experience supporting NNSA mission areas across policy and technology disciplines. The one-year assignments give tomorrow’s leaders in global nuclear security and nonproliferation unparalleled exposure through assignments to Program Offices across NNSA.

  17. Summary Report for the Radiation Detection for Nuclear Security Summer School 2012

    Energy Technology Data Exchange (ETDEWEB)

    Runkle, Robert C.; Baciak, James E.; Stave, Jean A.

    2012-08-22

    The Pacific Northwest National Laboratory (PNNL) hosted students from across the United States at the inaugural Radiation Detection for Nuclear Security Summer School from June 11 – 22, 2012. The summer school provided students with a unique understanding of nuclear security challenges faced in the field and exposed them to the technical foundations, analyses, and insight that will be required by future leaders in technology development and implementation. The course heavily emphasized laboratory and field demonstrations including direct measurements of special nuclear material. The first week of the summer school focused on the foundational knowledge required by technology practitioners; the second week focused on contemporary applications. Student evaluations and feedback from student advisors indicates that the summer school achieved its objectives of 1) exposing students to the range of nuclear security applications for which radiation detection is necessary, 2) articulating the relevance of student research into the broader context, and 3) exciting students about the possibility of future careers in nuclear security.

  18. Risk Informed Approach for Nuclear Security Measures for Nuclear and Other Radioactive Material out of Regulatory Control. Implementing Guide

    International Nuclear Information System (INIS)

    2015-01-01

    This publication provides guidance to States for developing a risk informed approach and for conducting threat and risk assessments as the basis for the design and implementation of sustainable nuclear security systems and measures for prevention of, detection of, and response to criminal and intentional unauthorised acts involving nuclear and other radioactive material out of regulatory control. It describes concepts and methodologies for a risk informed approach, including identification and assessment of threats, targets, and potential consequences; threat and risk assessment methodologies, and the use of risk informed approaches as the basis for informing the development and implementation of nuclear security systems and measures. The publication is an Implementing Guide within the IAEA Nuclear Security Series and is intended for use by national policy makers, law enforcement agencies and experts from competent authorities and other relevant organizations involved in the establishment, implementation, maintenance or sustainability of nuclear security systems and measures related to nuclear and other radioactive material out of regulatory control

  19. Cost-effective instrumentation and control upgrades for commercial nuclear power plants surety principles developed at Sandia National Laboratories

    International Nuclear Information System (INIS)

    Rochau, G.E.; Dalton, L.J.

    1998-01-01

    Many nuclear power plants use instrument and control systems based on analog electronics. The state of the art in process control and instrumentation has advanced to use digital electronics and incorporate advanced technology. This technology includes: distributed microprocessors, fiber optics, intelligent systems (neutral networks), and advanced displays. The technology is used to optimize processes and enhance the man-machine interface while maintaining control and safety of the processes. Nuclear power plant operators have been hesitant to install this technology because of the cost and uncertainty in the regulatory process. This technology can be directly applied in an operating nuclear power plant provided a surety principle-based 'administrator' hardware system is included in parallel with the upgrade. Sandia National Laboratories has developed a rigorous approach to High Consequence System Surety (HCSS). This approach addresses the key issues of safety, security, and control while satisfying requirements for reliability and quality. We believe that HCSS principles can be applied to nuclear power plants in a manner that allows the off-the-shelf use of process control instrumentation while maintaining a high level of safety and enhancing the plant performance. We propose that an HCSS Administrator be constructed as a standardized approach to address regulatory issues. Such an administrator would allow a plant control system to be constructed with commercially available, state-to-the-art equipment and be customized to the needs of the individual plant operator. (author)

  20. Considerations on Cyber Security Assessments of Korean Nuclear Power Plants

    International Nuclear Information System (INIS)

    Lee, Jung-Woon; Song, Jae-Gu; Han, Kyung-Soo; Lee, Cheol Kwon; Kang, Mingyun

    2015-01-01

    Korea Institute of Nuclear Nonproliferation and Control (KINAC) has prepared the regulatory standard RS-015 based on RG 5.71. RS-015 defines the elements of a cyber security program to be established in nuclear facilities and describes the security control items and relevant requirements. Cyber security assessments are important initial activities in a cyber security program for NPPs. Cyber security assessments can be performed in the following key steps: 1) Formation of a cyber security assessment team (CSAT); 2) Identification of critical systems and critical digital assets (CDAs); 3) Plant compliance checks with the security control requirements in RS-015. Through the assessments, the current status of security controls applied to NPPs can be found out. The assessments provide baseline data for remedial activities. Additional analyses with the results from the assessments should be performed before the implementation of remedial security controls. The cyber security team at the Korea Atomic Energy Research Institute (KAERI) has studied how to perform cyber security assessments for NPPs based on the regulatory requirements. Recently, KAERI's cyber security team has performed pilot cyber security assessments of a Korean NPP. Based on this assessment experience, considerations and checkpoints which would be helpful for full-scale cyber security assessments of Korean NPPs and the implementation of remedial security controls are discussed in this paper. Cyber security assessment is one of important and immediate activities for NPP cyber security. The quality of the first assessment will be a barometer for NPP cyber security. Hence cyber security assessments of Korean NPPs should be performed elaborately

  1. Considerations on Cyber Security Assessments of Korean Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jung-Woon; Song, Jae-Gu; Han, Kyung-Soo; Lee, Cheol Kwon [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of); Kang, Mingyun [E-Gonggam Co. Ltd., Daejeon (Korea, Republic of)

    2015-10-15

    Korea Institute of Nuclear Nonproliferation and Control (KINAC) has prepared the regulatory standard RS-015 based on RG 5.71. RS-015 defines the elements of a cyber security program to be established in nuclear facilities and describes the security control items and relevant requirements. Cyber security assessments are important initial activities in a cyber security program for NPPs. Cyber security assessments can be performed in the following key steps: 1) Formation of a cyber security assessment team (CSAT); 2) Identification of critical systems and critical digital assets (CDAs); 3) Plant compliance checks with the security control requirements in RS-015. Through the assessments, the current status of security controls applied to NPPs can be found out. The assessments provide baseline data for remedial activities. Additional analyses with the results from the assessments should be performed before the implementation of remedial security controls. The cyber security team at the Korea Atomic Energy Research Institute (KAERI) has studied how to perform cyber security assessments for NPPs based on the regulatory requirements. Recently, KAERI's cyber security team has performed pilot cyber security assessments of a Korean NPP. Based on this assessment experience, considerations and checkpoints which would be helpful for full-scale cyber security assessments of Korean NPPs and the implementation of remedial security controls are discussed in this paper. Cyber security assessment is one of important and immediate activities for NPP cyber security. The quality of the first assessment will be a barometer for NPP cyber security. Hence cyber security assessments of Korean NPPs should be performed elaborately.

  2. Nuclear Arms and National Security. 1983 National Issues Forum.

    Science.gov (United States)

    Melville, Keith, Ed.

    Appropriate for secondary school social studies, this booklet outlines approaches for dealing with the threat of nuclear warfare in six sections. The first section, "Learning to Live with Nuclear Weapons," introduces the topic and considers what can be done to decrease the risk of nuclear warfare without jeopardizing the nation's security. "Arms…

  3. Safeguards and security research and development: Program status report, February-July 1981

    International Nuclear Information System (INIS)

    Henry, C.N.; Walton, R.B.

    1982-04-01

    This report, one of a series of biannual progress reports, describes the status of research and development in the Safeguards and Security Program at Los Alamos from February-July 1981. Most work covered here is sponsored by the Office of Safeguards and Security of the Department of Energy; however, project activities that are technically closely related to nuclear safeguards and security also are included where appropriate for conveying information useful to the nuclear community. The report comprises four major subject areas: Security Development and Support; Nuclear Materials Measurement and Engineering; Nuclear Facility Safeguards Support; and International Safeguards, Technology Transfer, and Training. Some technical topics included in the subject areas are computer and informational security, chemical and nondestructive analysis of nuclear materials, process modeling and analysis, nuclear materials accounting systems, evaluation of prototype measurement instrumentation and procedures in nuclear facilities, design and consultation for facilities, technical exchange, training courses, and international safeguards

  4. Safeguards and security research and development: Program status report, February-July 1981

    Energy Technology Data Exchange (ETDEWEB)

    Henry, C.N.; Walton, R.B. (comps.)

    1982-04-01

    This report, one of a series of biannual progress reports, describes the status of research and development in the Safeguards and Security Program at Los Alamos from February-July 1981. Most work covered here is sponsored by the Office of Safeguards and Security of the Department of Energy; however, project activities that are technically closely related to nuclear safeguards and security also are included where appropriate for conveying information useful to the nuclear community. The report comprises four major subject areas: Security Development and Support; Nuclear Materials Measurement and Engineering; Nuclear Facility Safeguards Support; and International Safeguards, Technology Transfer, and Training. Some technical topics included in the subject areas are computer and informational security, chemical and nondestructive analysis of nuclear materials, process modeling and analysis, nuclear materials accounting systems, evaluation of prototype measurement instrumentation and procedures in nuclear facilities, design and consultation for facilities, technical exchange, training courses, and international safeguards.

  5. Education and training on nuclear security in Greece

    International Nuclear Information System (INIS)

    Pafilis, C. N.; Kamenopoulou, V.; Maltezos, A.; Seferlis, S.; Dimitriou, P.; Matikas, T. E.

    2009-01-01

    The Greek Atomic Energy Commission is the competent authority responsible for designing, implementing and supervising the radiation protection programme in Greece. According to its statutory law one of its main responsibilities is the provision of education and training to people involved in the national emergency response plan against nuclear and radiological threats. Due to the high requirements demanded for the safe conduct of the Athens 2004 Olympic Games, a nuclear security programme was established and the nuclear security infrastructure of the country was upgraded. Under this framework, GAEC provided training on radiation protection, prevention, detection, emergency preparedness and response to the personnel involved in the emergency plan. Since that time, the GAEC continues to organize seminars frequently addressed to the organizations involved in the emergency plan, in order to establish the sustainability of national operational capability on preparedness and response. (authors)

  6. Key Regulatory Issues for Digital Instrumentation and Control Systems at Nuclear Power Plants

    International Nuclear Information System (INIS)

    Korsah, Kofi; Wood, Richard Thomas

    2008-01-01

    To help reduce the uncertainty associated with application of digital instrumentation and controls (I and C) technology in nuclear power plants, the Nuclear Regulatory Commission (NRC) has issued six Interim Staff Guidance (ISG) documents that address the current regulatory positions on what are considered the significant digital I and C issues. These six documents address the following topics: Cyber Security, Diversity and Defense-in-Depth, Risk Informed Digital I and C Regulation, Communication issues, Human Factors and the Digital I and C Licensing Process (currently issued as Draft). After allowing for further refinement based on additional technical insight gathered by NRC staff through near-term research and detailed review of relevant experience, it is expected that updated positions ultimately will be incorporated into regulatory guides and staff review procedures. This paper presents an overview of the guidance provided by the NRC-issued ISGs on key technology considerations (i.e., the first five documents above) for safety-related digital I and C systems.

  7. Nuclear security: Then and now

    International Nuclear Information System (INIS)

    Weinstein, A.A.

    1992-01-01

    The evolution of computerized security systems at nuclear power plants has been driven by both the enhancements in computer technology and the changes in regulatory requirements over time. Technical advancements have simplified the essential nature of these systems in both real-time and data processing operations. Regulatory developments have caused a similar trend in simplification. This article addresses the computer and data acquisition portions of a security system and not the access control hardware, intrusion detection sensors, or surveillance equipment, other than to indicate how functional improvements in these areas have been achieved as systems have developed. The state of technology today includes the availability of fault-tolerant computers, the practice of networking multiple computers, and the standardization of real-time data network communications. These factors make two things possible in a plant security system. One is distributed processing, with rapid alarm annunciation (less than 1 second), essentially immediate response to access requests (less than 1 second), and an expeditious and comprehensive reporting capability. The other is permitting different plant operations (security, radiation protection, operator tours) to achieve economies by sharing the same network while using independent computers and avoiding operational conflicts

  8. The instrument 'sense of security in care--patients' evaluation': its development and presentation.

    Science.gov (United States)

    Krevers, Barbro; Milberg, Anna

    2014-08-01

    The aim of this paper is to report the development, construction, and psychometric properties of the new instrument Sense of Security in Care - Patients' Evaluation (SEC-P) in palliative home care. The preliminary instrument was based on a review of the literature and an analysis of qualitative interviews with patients about their sense of security. To test the instrument, 161 patients (58% women) in palliative home care were recruited and participated in a structured interview based on a comprehensive questionnaire (response rate 73%). We used principal component analysis to identify subscales and tested the construction in correlation with other scales and questions representing concepts that we expected to be related to sense of security in care. The principal component analysis resulted in three subscales: Care Interaction, Identity, and Mastery, built on a total of 15 items. The component solution had an explained variance of 55%. Internal consistency of the subscales ranged from 0.84 to 0.69. Inter-scale correlations varied between 0.40 and 0.59. The scales were associated to varying degrees with the quality of the care process, perceived health, quality of life, stress, and general sense of security. The developed SEC-P provides a three-component assessment of palliative home care settings using valid and reliable scales. The scales were associated with other concepts in ways that were expected. The SEC-P is a manageable means of assessment that can be used to improve quality of care and in research focusing on patients' sense of security in care. Copyright © 2014 John Wiley & Sons, Ltd.

  9. Digital nuclear instrumentation application to nuclear power plant

    International Nuclear Information System (INIS)

    Burel, J.-P.; Fanet, H.

    1993-01-01

    The use of digital techniques for the control of nuclear reactors offers an interesting prospect in the improvement of the operation and safety of reactors. Thanks to close collaboration between Merlin Gerin and the French Atomic Energy Commission, a new piece of technology for nuclear instrumentation systems has been developed in order to meet the needs of different types of reactors. The principles of measurement are presented and the technology used is described. Other interesting points of this technology in addition to installation, operation and safety are examined. The digital neutron measurements are already operating in research reactors in France and will be installed in a different configuration in the new 1400 MW nuclear power plant. Integration into different designs is easily attainable by adapting the information transmission mode according to the technology present in the protection system and the treatment and visualization systems. (author)

  10. Validation procedures of software applied in nuclear instruments. Proceedings of a technical meeting

    International Nuclear Information System (INIS)

    2007-09-01

    The IAEA has supported the availability of well functioning nuclear instruments in Member States over more than three decades. Some older or aged instruments are still being used and are still in good working condition. However, those instruments may not meet modern software requirements for the end-user in all cases. Therefore, Member States, mostly those with emerging economies, modernize/refurbish such instruments to meet the end-user demands. New advanced software is not only applied in case of new instrumentation, but often also for new and improved applications of modernized and/or refurbished instruments in many Member States for which in few cases the IAEA also provided support. Modern software applied in nuclear instrumentation plays a key role for their safe operation and execution of commands in a user friendly manner. Correct data handling and transfer has to be ensured. Additional features such as data visualization, interfacing to PC for control and data storage are often included. To finalize the task, where new instrumentation which is not commercially available is used, or aged instruments are modernized/refurbished, the applied software has to be verified and validated. A Technical Meeting on 'Validation Procedures of Software Applied in Nuclear Instruments' was organized in Vienna, 20-23 November 2006, to discuss the verification and validation process of software applied to operation and use of nuclear instruments. The presentations at the technical meeting included valuable information, which has been compiled and summarized in this publication, which should be useful for technical staff in Member States when modernizing/refurbishing nuclear instruments. 22 experts in the field of modernization/refurbishment of nuclear instruments as well as users of applied software presented their latest results. Discussion sessions followed the presentations. This publication is the outcome of deliberations during the meeting

  11. Approaches for Securing the Nuclear Fuel Cycle

    International Nuclear Information System (INIS)

    Kim, Jae San; Kim, Min Su; Jo, Seong Youn

    2007-01-01

    The greatest challenge to international nuclear nonproliferation regime is posed by nuclear energy's dual nature for both peaceful and military purposes. Uranium enrichment and spent nuclear fuel (SNF) reprocessing (sensitive nuclear technologies) are critical from the non-proliferation viewpoint because they may be used to produce weapons-grade nuclear materials. Therefore, since 1970s the world community started to develop further measures to curb the spread of sensitive nuclear technologies. The establishment of a Nuclear Suppliers Group (NSG) in 1975 was one such measure. The NSG united countries which voluntarily agreed to coordinate their legislation regarding export of nuclear materials, equipment and technologies to countries not possessing nuclear weapons. Alongside measures to limit the spread of sensitive nuclear technologies, multilateral approaches to the nuclear fuel cycle (NFC) started to be discussed. It's becoming increasingly important to link the objective need for an expanded use of nuclear energy with strengthening nuclear non-proliferation by preventing the spread of sensitive nuclear technologies and securing access for interested countries to NFC products and services

  12. The problems of nuclear security in Georgia

    International Nuclear Information System (INIS)

    Nabakhtiani, N.

    2006-01-01

    Georgia is carrying out activities to improve nuclear security according to the demands of international standards and rules. The support of developed countries and international organisations is very important to solve the associated problems. (author)

  13. Development of smart nuclear instrumentation for reactors

    International Nuclear Information System (INIS)

    Chaganty, S.P.; Das, D.; Bhatnagar, P.V.; Das, A.; Sreedharan, Preetha; Kataria, S.K.

    2001-01-01

    Variety of nuclear instruments are required for different applications in reactors such as reactor start-up, reactor protection and regulating system, area monitoring, failed fuel detection, stack monitoring etc. Attempts are made to develop a standardized microcomputer based hardware for configuring different types of instruments. PC architecture is chosen due to easy availability of components/boards and software. These instruments have dual redundant Network Interface Cards for connecting to a Primary Radiation Data LAN which in turn can be connected to Plant Information Bus through Gateways. These SMART instruments can be tested/calibrated through specific commands from remote computers connected over the LAN. This paper describes the various issues involved and the design details. (author)

  14. Nuclear Safety and Security Culture Within the Regulatory Body in Romania

    International Nuclear Information System (INIS)

    Tronea, M.

    2016-01-01

    The paper (poster) presents the activities implemented in the Nuclear Fuel Cycle Division of CNCAN (National Commission for Nuclear Activities Control) for promoting nuclear safety and security culture. (author)

  15. The implementation of nuclear security program and the improvement of physical protection in Indonesia: progress and challenges

    International Nuclear Information System (INIS)

    Khairul

    2009-01-01

    facilities. The nuclear material and its installation is potential target in the facilities so that they needed physical protection measures in prevention and protection of nuclear material and radioactive source against theft and sabotage. The implementation of physical protection of nuclear material and radioactive sources in Indonesia complied with the international instruments such as the Convention of the Physical Protection on Nuclear Material and Facilities, amended on July 2005, and INFCIRC/225/Rev. 4, (corrected), the physical protection of nuclear material and nuclear facilities, June 1999. The application of nuclear energy for power program generation involve in the management of nuclear materials and other radioactive substance. According to international regulation and convention, an effective physical protection system is needed to protect nuclear materials and its facilities against theft and sabotage for both non-proliferation and radiation safety purpose. Further to implementation of the IAEA nuclear security program in the region, Indonesia received two nuclear security services, IPPAS and INSServ mission. Based on the expert mission recommendation, therefore Indonesia improved their physical protection system on nuclear material and facilities against theft and sabotage. One thing that should be considered by the Government of Indonesia is human resource development programmes. So far, some effort has developed to enhance the knowledge of the employee who deals with nuclear material and radioactive substances. It still needed to increase the awareness in particular to personal and other related agencies as well. The Department of Energy's National Nuclear Security Administration discussed security assistance with Indonesia's National Nuclear Energy Agency, BATAN. These upgrades not only reduced the threat of theft at the three research reactors, but also provided local physical protection expertise to use during the concept, design, and operation of

  16. Efforts onto electricity and instrumentation technology for nuclear power generation

    International Nuclear Information System (INIS)

    Hayakawa, Toshifumi

    2000-01-01

    Nuclear power generation shares more than 1/3 of all amounts of in-land generation at present, as a supplying source of stable electric energy after 2000 either. As a recent example of efforts onto electricity and instrumentation technology for nuclear power generation, there are, on instrumentation control system a new central control board aiming at reduction of operator's load, protection of human error, and upgrading of system reliability and economics by applying high level micro-processor applied technique and high speed data transfer technique to central monitoring operation and plant control protection, on a field of reactor instrumentation a new digital control rod position indicator improved of conventional system on a base of operation experience and recent technology, on a field of radiation instrumentation a new radiation instrumentation system accumulating actual results in a wide application field on a concept of application to nuclear power plant by adopting in-situ separation processing system using local network technique, and on a field of operation maintenance and management a conservation management system for nuclear generation plant intending of further effectiveness of operation maintenance management of power plant by applying of operation experience and recent data processing and communication technology. And, in the large electric apparatus, there are some generators carried out production and verification of a model one with actual size in lengthwise dimension, to correspond to future large capacity nuclear power plant. By this verification, it was proved that even large capacity generator of 1800 MVA class could be manufactured. (G.K.)

  17. Operating nuclear power stations in a regulated cyber security environment: a roadmap for success

    Energy Technology Data Exchange (ETDEWEB)

    Dorman, E., E-mail: Erik.Dorman@areva.com [AREVA Inc., Cyber Security Solutions, Charlotte, NC (United States)

    2015-07-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NRC. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. The Program is designed to protect critical digital assets (CDAs) by applying and maintaining defense-in depth protective strategies to ensure the capability to detect, respond to, and recover from cyber-attacks. The Program references NEI 08-09 R. 6, the Nuclear Energy Institute Template that provides guidance for applying Cyber Security controls derived from NIST 800-53/82 and slightly modified to fit the nuclear environment. Many mature processes are in place at nuclear facilities in response to numerous regulations implemented over the past 30 years. Many of these processes such as the Physical Security Program offer protections that are leveraged to protect the functions of critical digital assets from unauthorized physical access. Other processes and technology such as engineering design control, work management and pre-job briefs, control of portable media and mobile devices, and deterministically segregated networks protect critical digital assets. By leveraging the regulated nuclear environment, integrating NIST type Cyber Security controls, and prudently deploying technology the Cyber Security posture of operating nuclear facilities supports on-demand base load electricity 24/7 with capacity factors exceeding 85%. This paper is designed to provide a glimpse into Cyber Security Programs that support safe operation and reliability in the regulated nuclear environment while supporting the on-demand base load electricity production 24/7. (author)

  18. Operating nuclear power stations in a regulated cyber security environment: a roadmap for success

    International Nuclear Information System (INIS)

    Dorman, E.

    2015-01-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NRC. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. The Program is designed to protect critical digital assets (CDAs) by applying and maintaining defense-in depth protective strategies to ensure the capability to detect, respond to, and recover from cyber-attacks. The Program references NEI 08-09 R. 6, the Nuclear Energy Institute Template that provides guidance for applying Cyber Security controls derived from NIST 800-53/82 and slightly modified to fit the nuclear environment. Many mature processes are in place at nuclear facilities in response to numerous regulations implemented over the past 30 years. Many of these processes such as the Physical Security Program offer protections that are leveraged to protect the functions of critical digital assets from unauthorized physical access. Other processes and technology such as engineering design control, work management and pre-job briefs, control of portable media and mobile devices, and deterministically segregated networks protect critical digital assets. By leveraging the regulated nuclear environment, integrating NIST type Cyber Security controls, and prudently deploying technology the Cyber Security posture of operating nuclear facilities supports on-demand base load electricity 24/7 with capacity factors exceeding 85%. This paper is designed to provide a glimpse into Cyber Security Programs that support safe operation and reliability in the regulated nuclear environment while supporting the on-demand base load electricity production 24/7. (author)

  19. Nuclear Law: A Key Against Nuclear Terrorism

    International Nuclear Information System (INIS)

    Cardozo, P.

    2004-01-01

    The role of the legal instruments in the war against nuclear terrorism. Control of radioactive sources. Elements of Nuclear Law: Definition: it is the body of special legislation that regulates the pacific uses of nuclear energy and the conduct of the persons engaged in activities related to fissionable materials and ionizing radiation . Objective: to provide a legal framework in order to protect individuals , property and the environment against the harmful effects of the use of nuclear energy and ionising radiation. Principles of nuclear energy legislation: safety principle, exclusively operator responsibility, authorization, independence of the regulatory body, inspections and enforcement, nuclear damage compensation, international cooperation. National regulatory infrastructure. Establishment of special law in Emergency Preparedness for nuclear or radiological disaster. IAEA Conventions. Transportation of nuclear material. IAEA regulations on radioactive material. Compensation for nuclear damage. Nuclear safety, security and terrorism. International and domestic instruments. Anti terrorism acts. International agreements on Safety Cooperation. (Author)

  20. Nuclear regulatory policy concept on safety, security, safeguards and emergency preparedness (3S+EP)

    International Nuclear Information System (INIS)

    Ilyas, Zurias

    2009-01-01

    Regulatory Policy is formulated in regulations that stipulate the assurance of workers and public safety and environmental protection. Legislation and regulations on nuclear energy should consider nuclear safety, security and safeguards, as well as nuclear emergency preparedness (3S+EP) and liability for nuclear damage. Specific requirements stipulated in international conventions and agreements should also be taken into account. Regulatory Policy is formulated in regulations that stipulate the assurance of workers and public safety and environmental protection. Legislation and regulations on nuclear energy should consider nuclear safety, security and safeguards, as well as nuclear emergency preparedness (3S+EP) and liability for nuclear damage. Specific requirements stipulated in international conventions and agreements should also be taken into account. By undertaking proper regulatory oversight on Safety, Security and Emergency Preparedness (3S+EP) as an integrated and comprehensive system, safe and secure use of nuclear energy can be assured. Licence requirements and conditions should fulfil regulatory requirements pertaining to 3S+EP for nuclear installation as an integrated system. An effective emergency capacity that can be immediately mobilized is important. The capacity in protecting the personnel before, during and after the disaster should also be planned. Thus, proper emergency preparedness should be supported by adequate resources. The interface between safety, security, safeguards and emergency preparedness has to be set forth in nuclear regulations, such as regulatory requirements; 3S+EP; components, systems and structures of nuclear installations and human resources. Licensing regulations should stipulate, among others, DIQ, installations security system, safety analysis report, emergency preparedness requirements and necessary human resources that meet the 3S+EP requirements.

  1. Nuclear instrumentation and measurement: a review based on the ANIMMA conferences

    Science.gov (United States)

    Giot, Michel; Vermeeren, Ludo; Lyoussi, Abdallah; Reynard-Carette, Christelle; Lhuillier, Christian; Mégret, Patrice; Deconinck, Frank; Gonçalves, Bruno Soares

    2017-12-01

    The ANIMMA conferences offer a unique opportunity to discover research carried out in all fields of nuclear measurements and instrumentation with applications extending from fundamental physics to fission and fusion reactors, medical imaging, environmental protection and homeland security. After four successful editions of the Conference, it was decided to prepare a review based to a large extent but not exclusively on the papers presented during the first four editions of the conference. This review is organized according to the measurement methodologies: neutronic, photonic, thermal, acoustic and optical measurements, as well as medical imaging and specific challenges linked to data acquisition and electronic hardening. The paper describes the main challenges justifying research in these different areas, and summarizes the recent progress reported. It offers researchers and engineers a way to quickly and efficiently access knowledge in highly specialized areas.

  2. Development of BC based nuclear instrument

    International Nuclear Information System (INIS)

    Nolida Yussup; Atsushi Birumachi; Kazuaki Shimizu

    2005-01-01

    This paper describes the development of a low-power portable dose rate meter with RS232 interface for data acquisition during 6 months course under MEXT Nuclear Researchers Exchange Program 2004 at JAERI, Japan. The development involved defining the system, selection of detector and components, designing the pre-amplifier, main amplifier, noise discriminator and testing. Software programming was developed on PC to acquire the data via RS232 and display the real-time data. This will allow a small nuclear instrument to have powerful data processing and bigger data storage capability. (Author)

  3. Digital instrumentation system for nuclear research reactors

    International Nuclear Information System (INIS)

    Aghina, Mauricio A.C.; Carvalho, Paulo Vitor R.

    2002-01-01

    This work describes a proposal for a system of nuclear instrumentation and safety totally digital for the Argonauta Reactor. The system divides in the subsystems: channel of pulses, channel of current, conventional instrumentation and safety system. The connection of the subsystems is made through redundant double local net, using the protocol modbus/rtu. So much the channel of pulses, the current channel and safety's system use modules operating in triple redundancy. (author)

  4. Secure Coding for Safety I and C Systems on Nuclear Power Plants

    International Nuclear Information System (INIS)

    Kim, Y. M.; Park, H. S.; Kim, T. H.

    2015-01-01

    This paper addresses secure coding technologies which can reduce the software vulnerabilities and provides secure coding application guidelines for nuclear safety I and C systems. The use of digital equipment may improve their reliability and reduce maintenance costs. But, the design characteristics of nuclear I and C systems are becoming more complex and the possibility of cyber-attacks using software vulnerabilities has been increased. Software defects, bugs and logic flaws have been consistently the primary causes of software vulnerabilities which can introduce security vulnerabilities. In this study, we described a applying methods for secure coding which can reduce the software vulnerabilities. Software defects lists, countermeasures for each defect and coding rules can be applied properly depending on target system's condition. We expect that the results of this study can help developing the secure coding guidelines and significantly reducing or eliminating vulnerabilities in nuclear safety I and C software

  5. Secure Coding for Safety I and C Systems on Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Y. M.; Park, H. S. [Korea Institute of Nuclear Safety, Daejeon (Korea, Republic of); Kim, T. H. [Formal Works Inc., Seoul (Korea, Republic of)

    2015-10-15

    This paper addresses secure coding technologies which can reduce the software vulnerabilities and provides secure coding application guidelines for nuclear safety I and C systems. The use of digital equipment may improve their reliability and reduce maintenance costs. But, the design characteristics of nuclear I and C systems are becoming more complex and the possibility of cyber-attacks using software vulnerabilities has been increased. Software defects, bugs and logic flaws have been consistently the primary causes of software vulnerabilities which can introduce security vulnerabilities. In this study, we described a applying methods for secure coding which can reduce the software vulnerabilities. Software defects lists, countermeasures for each defect and coding rules can be applied properly depending on target system's condition. We expect that the results of this study can help developing the secure coding guidelines and significantly reducing or eliminating vulnerabilities in nuclear safety I and C software.

  6. Proceedings of the Seminar on the Development of Nuclear Instrumentation Technology and Engineering

    International Nuclear Information System (INIS)

    Utaja; Setyanto; Suryanto; Martono, Herlan; Kristejo; Pribadi, Rukmono

    2003-01-01

    Proceedings of the Seminar on the Development of Nuclear Instrumentation Technology Engineering,all aspects of result research activity report that have been presented in Seminar of Development and Engineering on Medicine Industry and Environment was held on May 20, 2003. The Seminar encompass Instrumentation : Reactor Control, Industry, Medicine and based on Nuclear Instrumentation and Application, software relevant to Nuclear Engineering . The purpose of this seminar be able to information exchange among research walkers in National Nuclear Energy Agency. There are 20 papers which have separated Index

  7. Symposium on international safeguards: Verification and nuclear material security. Book of extended synopses. Addendum

    International Nuclear Information System (INIS)

    2001-01-01

    The symposium covered the topics related to international safeguards, verification and nuclear materials security, namely: verification and nuclear material security; the NPT regime: progress and promises; the Additional Protocol as an important tool for the strengthening of the safeguards system; the nuclear threat and the nuclear threat initiative. Eighteen sessions dealt with the following subjects: the evolution of IAEA safeguards ( including strengthened safeguards, present and future challenges; verification of correctness and completeness of initial declarations; implementation of the Additional Protocol, progress and experience; security of material; nuclear disarmament and ongoing monitoring and verification in Iraq; evolution of IAEA verification in relation to nuclear disarmament); integrated safeguards; physical protection and illicit trafficking; destructive analysis for safeguards; the additional protocol; innovative safeguards approaches; IAEA verification and nuclear disarmament; environmental sampling; safeguards experience; safeguards equipment; panel discussion on development of state systems of accountancy and control; information analysis in the strengthened safeguard system; satellite imagery and remote monitoring; emerging IAEA safeguards issues; verification technology for nuclear disarmament; the IAEA and the future of nuclear verification and security

  8. Pakistan’s national Centre of Excellence contributes to sustaining nuclear security

    International Nuclear Information System (INIS)

    Dixit, Aabha

    2016-01-01

    Pakistani front line officers and first responders are in a better position to fight illicit trafficking in nuclear and other radioactive materials, as well as to use advanced radiation detection and monitoring equipment, thanks to training they have received at the country’s Centre of Excellence for Nuclear Security. This is just one of the benefits the country has reaped from the Centre, which is collaborating with the growing International Network for Nuclear Security Training and Support Centres (NSSC Network), building national capacity through training and strengthening technical and scientific support programmes. Since the establishment of the Centre of Excellence, Pakistan has organized training courses on nuclear security for personnel from national and regional organizations. The Centre of Excellence also offers technical support to personnel involved in the maintenance and upgrade of facilities, with a focus on enhancing technical and scientific skills and quality control of equipment.

  9. Cost estimation of thermal and nuclear power using annual securities report

    International Nuclear Information System (INIS)

    Matsuo, Yuji; Nagatomi, Yu; Murakami, Tomoko

    2011-01-01

    Cost estimation of generation cost derived from various power sources was widely conducted using model plant or annual securities report of electric utilities. Although annual securities report method was subjected to some limitation in methodology itself, useful information was obtained for cost comparison of thermal and nuclear power. Studies on generation cost evaluation of thermal and nuclear power based on this method during past five years showed that nuclear power cost was almost stable 7 Yen/kWh and thermal power cost was varying 9 - 12 Yen/kWh dependent on violent fluctuations of primary energy cost. Nuclear power was expected cost increase due to enhanced safety requirements or damage compensation of accidents as well as decommissioning and back-end cost, which were difficult to evaluate accurately with annual securities report. Further comprehensive and accurate cost estimation should be encouraged including these items. (T. Tanaka)

  10. The French nuclear policy. A model for security policy in North-East Asia

    International Nuclear Information System (INIS)

    Choe, K.

    1998-01-01

    Between the end of the second world war and the collapse of the Berlin wall, the French diplomacy was based on the nuclear policy in a solid and coherent way. This nuclear policy was an 'incarnation' of the national security conception, allowing France to recover its political, military and economical rank on the international scene. The most important characteristic of the French nuclear policy concerns the commercialization of the nuclear energy which aims to ensuring the national security through the building up of a financial, technological and political 'reserve'. In front of the domination of the USA and USSR during the cold war era, NE Asia had a similar geostrategic configuration as Western Europe. It concerns in particular the massive application of nuclear energy for both military and industrial purposes. The bases of the security policy in this region refers to the real use of the nuclear weapon by the USA against Japan in 1945. The French nuclear policy may be considered as a model for the building of the security policy of NE Asia, in particular through the commercialization of the nuclear technology between the countries in concern. This nuclear approach would allow the countries of these region to change their present day national defense policy into an economical and military cooperation. (J.S.)

  11. Build of virtual instrument laboratory related to nuclear species specialized

    International Nuclear Information System (INIS)

    Shan Jian; Zhao Guizhi; Zhao Xiuliang; Tang Lingzhi

    2009-01-01

    As rapid development of specialized related to nuclear science,the requirement of laboratory construct is analyzed in this article at first, One total conceive, One scheme deploy soft and hardware,three concrete characteristics targets and five different phases of put in practice of virtual instrument laboratory of specialized related to nuclear science are suggest in the paper,the concrete hardware structure and the headway of build of virtual instrument laboratory are described,and the first step effect is introduced.Lastly,the forward target and the further deliberateness that the virtual instrument laboratory construct are set forth in the thesis. (authors)

  12. Cost-effective instrumentation and control upgrades for commercial nuclear power plants using surety principles developed at Sandia National Laboratories

    International Nuclear Information System (INIS)

    Rochau, G.E.; Dalton, L.J.

    1997-01-01

    Many nuclear power plants use instrument and control systems based on analog electronics. The state of the art in process control and instrumentation has advanced to use digital electronics and incorporate advanced technology. This technology includes distributed microprocessors, fiber optics, intelligent systems (neural networks), and advanced displays. The technology is used to optimize processes and enhance the man-machine interface while maintaining control and safety of the processes. Nuclear power plant operators have been hesitant to install this technology because of the cost and uncertainty in the regulatory process. This technology can be directly applied in an operating nuclear power plant provided a surety principle-based open-quotes administratorclose quotes hardware system is included in parallel with the upgrade Sandia National Laboratories has developed a rigorous approach to High Consequence System Surety (HCSS). This approach addresses the key issues of safety, security, and control while satisfying requirements for reliability and quality. HCSS principles can be applied to nuclear power plants in a manner that allows the off-the-shelf use of process control instrumentation while maintaining a high level of safety and enhancing the plant performance. We propose that an HCSS administrator be constructed as a standardized approach to address regulatory issues. Such an administrator would allow a plant control system to be constructed with commercially available, state-of-the-art equipment and be customized to the needs of the individual plant operator

  13. Nuclear power plant control and instrumentation 1982. Proceedings of an international symposium on nuclear power plant control and instrumentation

    International Nuclear Information System (INIS)

    1983-01-01

    Ever increasing demands for nuclear power plant safety and availability imply a need for the introduction of modern measurement and control methods, together with data processing techniques based on the latest advances in electronic components, transducers and computers. Nuclear power plant control and instrumentation is therefore an extremely rapidly developing field. The present symposium, held in Munich, FR Germany, was prepared with the help of the IAEA International Working Group on Nuclear Power Plant Control and Instrumentation and organized in close co-operation with the Gesellschaft fur Reaktorsicherheit, Federal Republic of Germany. A number of developments were highlighted at the Munich symposium: - The increased use of computers can bring clear advantages and this technique is now proven as a tool for supervising and controlling plant operation. Advanced computerized systems for operator support are being developed on a large scale in many countries. The progress in this field is quite obvious, especially in disturbance analysis, safety parameter display, plant operator guidance and plant diagnostics. The new trend of introducing computers and microprocessors in protection systems makes it easy to implement 'defence-in-depth' strategies which give better assurance of correct system responses and also prevent unnecessary reactor trips, thus improving plant availability. The introduction of computerized systems for control of reactor power, reactor water level and reactor pressure as well as for reactor start-up and shut-down could improve the reliability and availability of nuclear power plants. The rapid technical development in the area of control and instrumentation makes it necessary to plan for at least one replacement of obsolete equipment in the course of the 30 years lifetime of a nuclear power plant and retrofitting of currently operating reactors with new control systems. Major design improvements and regulatory requirements also require

  14. A practicable signal processing algorithm for industrial nuclear instrument

    International Nuclear Information System (INIS)

    Tang Yaogeng; Gao Song; Yang Wujiao

    2006-01-01

    In order to reduce the statistical error and to improve dynamic performances of the industrial nuclear instrument, a practicable method of nuclear measurement signal processing is developed according to industrial nuclear measurement features. The algorithm designed is implemented with a single-chip microcomputer. The results of application in (radiation level gauge has proved the effectiveness of this method). (authors)

  15. Maintenance of nuclear medicine instruments in developing countries

    International Nuclear Information System (INIS)

    1976-01-01

    This report reviews the current nature and severity of the problems related to nuclear medicine instruments in developing countries and gives the recommendations of the Advisory Group on the development of improved strategies to assure that the instruments are effectively maintained while in use. A compilation of data from the Register of Medical Radioisotope Units (IAEA-167) on medical radioisotope instrumentation installed in developing countries and some comments and suggestions contained in reports of Agency Technical Assistance Experts are also presented

  16. Nuclear Cyber Security Case Study and Analysis

    Energy Technology Data Exchange (ETDEWEB)

    Park, Sunae [ChungNam National Univ., Daejeon (Korea, Republic of); Kim, Kyung doo [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2016-10-15

    Due to the new trend in cyber attacks, there is an increased security threat towards every country's infrastructure. So, security measures are required now than ever before. Previous cyber attacks normal process consists of paralyzing a server function, data extraction, or data control into the IT system for trespassing. However, nowadays control systems and infrastructures are also targeted and attacking methods have changed a lot. These days, the virus is becoming increasingly serious and hacker attacks are also becoming more frequent. This virus is a computer virus produced for the purpose of destroying the infrastructure, such as power plants, airports, railways June 2010, and it was first discovered in Belarus. Israel, the US, and other countries are believed culprits behind Stuxnet attacks on other nations such as Iran. Recent malware distribution, such as website hacking threat is growing. In surveys today one of the most long-term posing security threats is from North Korea. In particular, North Korea has been caught launching ongoing cyber-attacks after their latest nuclear test. South Korea has identified national trends regarding North Korean nuclear tests and analyzed them in order to catch disclosed confidential information. Especially, many nuclear power plants in the world are found to be vulnerable to cyber-attacks. Industrial facilities should be more wary of the risk of a serious cyber attack in the middle is going to increase the reliance on universal and commercial digital systems (off the shelf) software, civilian nuclear infrastructure. Senior executives’ current risk rate levels are increasing. Digitalization of the perception of risk is lacking in nuclear power plants and workers are creating prevention methods to make them fully aware of the risks of cyber-attacks. It is suggested that it may be inappropriate to assume we are prepared for potential attacks. Due to advances in technology, a warning that the growing sense of crisis

  17. Nuclear Cyber Security Case Study and Analysis

    International Nuclear Information System (INIS)

    Park, Sunae; Kim, Kyung doo

    2016-01-01

    Due to the new trend in cyber attacks, there is an increased security threat towards every country's infrastructure. So, security measures are required now than ever before. Previous cyber attacks normal process consists of paralyzing a server function, data extraction, or data control into the IT system for trespassing. However, nowadays control systems and infrastructures are also targeted and attacking methods have changed a lot. These days, the virus is becoming increasingly serious and hacker attacks are also becoming more frequent. This virus is a computer virus produced for the purpose of destroying the infrastructure, such as power plants, airports, railways June 2010, and it was first discovered in Belarus. Israel, the US, and other countries are believed culprits behind Stuxnet attacks on other nations such as Iran. Recent malware distribution, such as website hacking threat is growing. In surveys today one of the most long-term posing security threats is from North Korea. In particular, North Korea has been caught launching ongoing cyber-attacks after their latest nuclear test. South Korea has identified national trends regarding North Korean nuclear tests and analyzed them in order to catch disclosed confidential information. Especially, many nuclear power plants in the world are found to be vulnerable to cyber-attacks. Industrial facilities should be more wary of the risk of a serious cyber attack in the middle is going to increase the reliance on universal and commercial digital systems (off the shelf) software, civilian nuclear infrastructure. Senior executives’ current risk rate levels are increasing. Digitalization of the perception of risk is lacking in nuclear power plants and workers are creating prevention methods to make them fully aware of the risks of cyber-attacks. It is suggested that it may be inappropriate to assume we are prepared for potential attacks. Due to advances in technology, a warning that the growing sense of crisis about

  18. Securing nuclear warheads and materials: seven steps for immediate action

    International Nuclear Information System (INIS)

    Bunn, M.

    2002-01-01

    Full text: In the last decade, substantial progress has been made in improving security and accounting for nuclear weapons and weapons-usable nuclear material worldwide, both by states' own domestic actions and through international cooperation. Thousands of nuclear warheads and hundreds of tons of nuclear material are demonstrably more secure than they were before, and through programs such as the U.S.-Russian Highly Enriched Uranium (He) Purchase Agreement, enough potentially vulnerable bomb material for thousands of nuclear weapons has been verifiably destroyed. Since the attacks of September 11, 2001, the international community has attempted to expand and accelerate these efforts. But much more remains to be done. This paper summarizes a recent report from Harvard University, which recommended seven further steps for immediate action in U.S.-Russian and international cooperation. It covers two recommendations that may be of particular interest to this audience in detail. The first is a proposed program to remove nuclear material entirely from many of the most vulnerable sites around the world (by offering incentives targeted to the needs of each facility to give up the material at that site). The second is a suggestion that participants in the global partnership against the spread of weapons and materials of mass destruction announced at the June 2002 Group of Eight summit make a political commitment to meet stringent security standards for nuclear materials on their territories, and urge (and assist) other states to do likewise. (author)

  19. Use and maintenance of nuclear medicine instruments in Southeast Asia

    International Nuclear Information System (INIS)

    1983-02-01

    Nuclear medicine instruments are rather sophisticated. They are difficult to maintain in effective working condition, especially in developing countries. The present document describes a survey conducted in Bangladesh, India, Malaysia, Pakistan, Philippines, Singapore, Sri Lanka and Thailand from October 1977 to March 1978, on the use and maintenance of nuclear medicine equipment. The survey evaluated the existing problems of instrument maintenance in the 8 countries visited. The major instruments in use were (1) scintillation probe counters, (2) well scintillation counters and (3) rectilinear cameras. Gamma camera was not widely available in the region at the time of the survey. Most of the surveyed instruments were kept in a detrimental environment resulting in a high failure rate, that caused the relatively high instrument unavailability of 11%. Insufficient bureaucratic handling of repair cases, difficulties with the supply of spare- and replacement parts and lack of training proved to be the main reasons for long periods of instrument inoperation. Remedial actions, based on the survey data, have been initiated

  20. Safety/security interface assessments at commercial nuclear power plants

    International Nuclear Information System (INIS)

    Byers, K.R.; Brown, P.J.; Norderhaug, L.R.

    1985-01-01

    The findings of the Haynes Task Force Committee (NUREG-0992) are used as the basis for defining safety/security assessment team activities at commercial nuclear power plants in NRC Region V. A safety/security interface assessment outline and the approach used for making the assessments are presented along with the composition of team members. As a result of observing simulated plant emergency conditions during scheduled emergency preparedness exercises, examining security and operational response procedures, and interviewing plant personnel, the team has identified instances where safety/security conflicts can occur

  1. Safety/security interface assessments at commercial nuclear power plants

    International Nuclear Information System (INIS)

    Byers, K.R.; Brown, P.J.; Norderhaug, L.R.

    1985-07-01

    The findings of the Haynes Task Force Committee (NUREG-0992) are used as the basis for defining safety/security assessment team activities at commercial nuclear power plants in NRC Region V. A safety/security interface assessment outline and the approach used for making the assessments are presented along with the composition of team members. As a result of observing simulated plant emergency conditions during scheduled emergency preparedness exercises, examining security and operational response procedures, and interviewing plant personnel, the team has identified instances where safety/security conflicts can occur. 2 refs

  2. American security perspectives: public views on energy, environment, nuclear weapons and terrorism: 2008

    International Nuclear Information System (INIS)

    Herron, Kerry Gale; Jenkins-Smith, Hank C.

    2008-01-01

    We analyze and compare findings from matching national surveys of the US general public on US energy and environmental security administered by telephone and Internet in mid-2008. Key areas of investigation include: energy supplies and reliability; energy vulnerabilities and threats, and relationships among security, costs, energy dependence, alter-native sources, and research and investment priorities. We analyze public assessments of nuclear energy risks and benefits, nuclear materials management issues, and preferences for the future of nuclear energy in the US. Additionally, we investigate environmental issues as they relate to energy security, to include evolving perspectives on global climate change and relationships among environmental issues and potential policy options. We also report findings from an Internet survey of the general public conducted in mid-2008 that investigates assessments of threats to US security; valuations of US nuclear weapons and nuclear deterrence; perspectives on nuclear proliferation; and support for investments in nuclear weapons capabilities. Our analysis of public views on terrorism include assessments of the current threat, progress in the struggle against terrorism, preferences for responding to terrorist attacks at different levels of assumed casualties, and support for domestic policies intended to reduce the threat of terrorism.

  3. Nuclear power and the EEC: the cost of security

    Energy Technology Data Exchange (ETDEWEB)

    Lucas, N J.D.

    1976-06-01

    Security and cheapness of supply, which lie at the basis of the proposals on energy policy put forward by the Commission of the European Economic Community, are incompatible. Unless steps are taken to intervene in energy-pricing policy, and to operate a high-price energy policy, or to subsidize nuclear power, then the output of the very large nuclear program proposed is unlikely to find a market. The existing policy was formulated when the facts were not known accurately enough to sustain detailed analysis. Any consistent and workable policy will now have to choose between security and cheapness. (editor's summary)

  4. Nuclear-weapon-free zones: Pursuing security, region by region. Conference of States Parties and Signatories of treaties that establish nuclear-weapon-free zones

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2005-01-01

    The development of nuclear-weapon-free zones, over the past four decades, is a testament to what nations can do, region by region, to achieve common security objectives. In fact, when considering the history of nuclear non-proliferation efforts, it might be said that here in Mexico City is w here it all began . The 1967 Treaty of Tlatelolco was the first multilateral treaty to establish a region free of nuclear weapons and a requirement for comprehensive IAEA safeguards for its parties - and clearly gave impetus to the conclusion of the Treaty on the Non-Proliferation of Nuclear Weapons. Nuclear-weapon-free zones provide tangible security benefits. They help to reassure the larger international community of the peaceful nuclear intentions of countries in these regions. They provide their members with security assurances against the use, or threat of use, of nuclear weapons by a nuclear-weapon State. They include control mechanisms for dealing with non-compliance in a regional setting. And in all cases, they prohibit the development, stationing or testing of nuclear weapons in their respective regions. An important benefit of these zones is that they open a forum for expanded regional dialogue on issues of security. Because the causes of insecurity vary from region to region, security solutions do not come in a 'one-size-fits-all' package. It is for this reason that regional dialogues, as we see in the nuclear-weapon-free zones, are so beneficial. It is clear that such treaties, and such security dialogues, would be invaluable in other areas of the world, such as the Middle East and the Korean Peninsula. Since the end of the Cold War, the international security landscape has undergone dramatic changes. For example, the rise in terrorism, the discovery of clandestine nuclear programmes, and the emergence of covert nuclear procurement networks have heightened our awareness of vulnerabilities in the nuclear non-proliferation regime. This statement focuses on two issues

  5. Program Management at the National Nuclear Security Administration Office of Defense Nuclear Security: A Review of Program Management Documents and Underlying Processes

    International Nuclear Information System (INIS)

    Madden, Michael S.

    2010-01-01

    The scope of this paper is to review the National Nuclear Security Administration Office of Defense Nuclear Security (DNS) program management documents and to examine the underlying processes. The purpose is to identify recommendations for improvement and to influence the rewrite of the DNS Program Management Plan (PMP) and the documentation supporting it. As a part of this process, over 40 documents required by DNS or its stakeholders were reviewed. In addition, approximately 12 other documents produced outside of DNS and its stakeholders were reviewed in an effort to identify best practices. The complete list of documents reviewed is provided as an attachment to this paper.

  6. WTEC panel report on European nuclear instrumentation and controls

    International Nuclear Information System (INIS)

    White, J.D.; Lanning, D.D.; Johnson, P.M.H.

    1991-12-01

    A study of instrumentation and controls (I and C) technology used in nuclear power plants in Europe was conducted by a panel of US specialists. This study plants in Europe was conducted by a panel of US specialists. This study included a review of the literature on the subject, followed by a visit to some of the leading organizations in Europe in the field nuclear I and C. Areas covered are: (1) role of the operator and control room design; (2) transition from analog to digital technology; (3) computerized operator support systems for fault management; (4) control strategies and techniques; (5) Nuclear power plant I and C architecture; (6) instrumentation and (7) computer standards and tools. The finding relate to poor reactions

  7. Design of instrument for monitoring nuclear radiation and baneful gas

    International Nuclear Information System (INIS)

    Xiong Jianping; Chen Jun; Zhu Wenkai

    2006-01-01

    Counters and ionization chambers are applied to sensors, and microprocessor based on ARM IP is applied to center controller in the instrument. It is achieved to monitor nuclear radiation and baneful gas in an instrument. The instrument is capable of LCD displaying, menu operating and speech alarming. (authors)

  8. Safety and security analysis for distributed control system in nuclear power plants

    International Nuclear Information System (INIS)

    Lu Zhigang; Liu Baoxu

    2011-01-01

    The Digital Distributed Control System (DCS) is the core that manages all monitoring and operation tasks in a Nuclear Power Plant (NPP). So, Digital Distributed Control System in Nuclear Power Plant has strict requirements for control and automation device safety and security due to many factors. In this article, factors of safety are analyzed firstly, while placing top priority on reliability, quality of supply and stability have also been carefully considered. In particular, advanced digital and electronic technologies are adopted to maintain sufficient reliability and supervisory capabilities in nuclear power plants. Then, security of networking and information technology have been remarked, several design methodologies considering the security characteristics are suggested. Methods and technologies of this article are being used in testing and evaluation for a real implement of a nuclear power plant in China. (author)

  9. Development of undergraduate nuclear security curriculum at College of Engineering, Universiti Tenaga Nasional

    Science.gov (United States)

    Hamid, Nasri A.; Mujaini, Madihah; Mohamed, Abdul Aziz

    2017-01-01

    The Center for Nuclear Energy (CNE), College of Engineering, Universiti Tenaga Nasional (UNITEN) has a great responsibility to undertake educational activities that promote developing human capital in the area of nuclear engineering and technology. Developing human capital in nuclear through education programs is necessary to support the implementation of nuclear power projects in Malaysia in the near future. In addition, the educational program must also meet the nuclear power industry needs and requirements. In developing a certain curriculum, the contents must comply with the university's Outcomes Based Education (OBE) philosophy. One of the important courses in the nuclear curriculum is in the area of nuclear security. Basically the nuclear security course covers the current issues of law, politics, military strategy, and technology with regard to weapons of mass destruction and related topics in international security, and review legal regulations and political relationship that determine the state of nuclear security at the moment. In addition, the course looks into all aspects of the nuclear safeguards, builds basic knowledge and understanding of nuclear non-proliferation, nuclear forensics and nuclear safeguards in general. The course also discusses tools used to combat nuclear proliferation such as treaties, institutions, multilateral arrangements and technology controls. In this paper, we elaborate the development of undergraduate nuclear security course at the College of Engineering, Universiti Tenaga Nasional. Since the course is categorized as mechanical engineering subject, it must be developed in tandem with the program educational objectives (PEO) of the Bachelor of Mechanical Engineering program. The course outcomes (CO) and transferrable skills are also identified. Furthermore, in aligning the CO with program outcomes (PO), the PO elements need to be emphasized through the CO-PO mapping. As such, all assessments and distribution of Bloom Taxonomy

  10. Proceedings of the 9. Workshop on Nuclear Physics - Communications of applied nuclear physics and instrumentation

    International Nuclear Information System (INIS)

    1986-01-01

    The communications of applied nuclear physics and intrumentation of 9. Workshop on Nuclear Physics in Brazil are presented. Several intruments for radiation measurements, such as detectors, dosemeters and spectrometers were developed. Techniques of environmental monitoring and instrument monitoring for nuclear medicine are evaluated. (M.C.K.) [pt

  11. Nuclear Safeguards Infrastructure Development and Integration with Safety and Security

    International Nuclear Information System (INIS)

    Kovacic, Donald N.; Raffo-Caiado, Ana Claudia; McClelland-Kerr, John; Van sickle, Matthew; Bissani, Mo

    2009-01-01

    Faced with increasing global energy demands, many developing countries are considering building their first nuclear power plant. As a country embarks upon or expands its nuclear power program, it should consider how it will address the 19 issues laid out in the International Atomic Energy Agency (IAEA) document Milestones in Development of a National Infrastructure for Nuclear Power. One of those issues specifically addresses the international nonproliferation treaties and commitments and the implementation of safeguards to prevent diversion of nuclear material from peaceful purposes to nuclear weapons. Given the many legislative, economic, financial, environmental, operational, and other considerations preoccupying their planners, it is often difficult for countries to focus on developing the core strengths needed for effective safeguards implementation. Typically, these countries either have no nuclear experience or it is limited to the operation of research reactors used for radioisotope development and scientific research. As a result, their capacity to apply safeguards and manage fuel operations for a nuclear power program is limited. This paper argues that to address the safeguards issue effectively, a holistic approach must be taken to integrate safeguards with the other IAEA issues including safety and security - sometimes referred to as the '3S' concept. Taking a holistic approach means that a country must consider safeguards within the context of its entire nuclear power program, including operations best practices, safety, and security as well as integration with its larger nonproliferation commitments. The Department of Energy/National Nuclear Security Administration's International Nuclear Safeguards and Engagement Program (INSEP) has been involved in bilateral technical cooperation programs for over 20 years to promote nonproliferation and the peaceful uses of nuclear energy. INSEP is currently spearheading efforts to promote the development of

  12. Management of Global Nuclear Materials for International Security

    International Nuclear Information System (INIS)

    Isaacs, T; Choi, J-S

    2003-01-01

    Nuclear materials were first used to end the World War II. They were produced and maintained during the cold war for global security reasons. In the succeeding 50 years since the Atoms for Peace Initiative, nuclear materials were produced and used in global civilian reactors and fuel cycles intended for peaceful purposes. The Nonproliferation Treaty (NPT) of 1970 established a framework for appropriate applications of both defense and civilian nuclear activities by nuclear weapons states and non-nuclear weapons states. As global inventories of nuclear materials continue to grow, in a diverse and dynamically changing manner, it is time to evaluate current and future trends and needed actions: what are the current circumstances, what has been done to date, what has worked and what hasn't? The aim is to identify mutually reinforcing programmatic directions, leading to global partnerships that measurably enhance international security. Essential elements are material protection, control and accountability (MPC and A) of separated nuclear materials, interim storage, and geologic repositories for all nuclear materials destined for final disposal. Cooperation among key partners, such as the MPC and A program between the U.S. and Russia for nuclear materials from dismantled weapons, is necessary for interim storage and final disposal of nuclear materials. Such cooperative partnerships can lead to a new nuclear regime where a complete fuel cycle service with fuel leasing and spent fuel take-back can be offered to reactor users. The service can effectively minimize or even eliminate the incentive or rationale for the user-countries to develop their indigenous enrichment and reprocessing technologies. International cooperation, supported by governments of key countries can be best to facilitate the forum for formation of such cooperative partnerships

  13. Computer Security for Commercial Nuclear Power Plants - Literature Review for Korea Hydro Nuclear Power Central Research Institute

    Energy Technology Data Exchange (ETDEWEB)

    Duran, Felicia Angelica [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Security Systems Analysis Dept.; Waymire, Russell L. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Security Systems Analysis Dept.

    2013-10-01

    Sandia National Laboratories (SNL) is providing training and consultation activities on security planning and design for the Korea Hydro and Nuclear Power Central Research Institute (KHNPCRI). As part of this effort, SNL performed a literature review on computer security requirements, guidance and best practices that are applicable to an advanced nuclear power plant. This report documents the review of reports generated by SNL and other organizations [U.S. Nuclear Regulatory Commission, Nuclear Energy Institute, and International Atomic Energy Agency] related to protection of information technology resources, primarily digital controls and computer resources and their data networks. Copies of the key documents have also been provided to KHNP-CRI.

  14. Computer Security for Commercial Nuclear Power Plants - Literature Review for Korea Hydro Nuclear Power Central Research Institute

    International Nuclear Information System (INIS)

    Duran, Felicia Angelica; Waymire, Russell L.

    2013-01-01

    Sandia National Laboratories (SNL) is providing training and consultation activities on security planning and design for the Korea Hydro and Nuclear Power Central Research Institute (KHNPCRI). As part of this effort, SNL performed a literature review on computer security requirements, guidance and best practices that are applicable to an advanced nuclear power plant. This report documents the review of reports generated by SNL and other organizations [U.S. Nuclear Regulatory Commission, Nuclear Energy Institute, and International Atomic Energy Agency] related to protection of information technology resources, primarily digital controls and computer resources and their data networks. Copies of the key documents have also been provided to KHNP-CRI.

  15. Response of Nuclear Power Plant Instrumentation Cables Exposed to Fire Conditions.

    Energy Technology Data Exchange (ETDEWEB)

    Muna, Alice Baca [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); LaFleur, Chris Bensdotter [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Brooks, Dusty Marie [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-09-01

    This report presents the results of instrumentation cable tests sponsored by the US Nuclear Regulatory Commission (NRC) Office of Nuclear Regulatory Research and performed at Sandia National Laboratories (SNL). The goal of the tests was to assess thermal and electrical response behavior under fire-exposure conditions for instrumentation cables and circuits. The test objective was to assess how severe radiant heating conditions surrounding an instrumentation cable affect current or voltage signals in an instrumentation circuit. A total of thirty-nine small-scale tests were conducted. Ten different instrumentation cables were tested, ranging from one conductor to eight-twisted pairs. Because the focus of the tests was thermoset (TS) cables, only two of the ten cables had thermoplastic (TP) insulation and jacket material and the remaining eight cables were one of three different TS insulation and jacket material. Two instrumentation cables from previous cable fire testing were included, one TS and one TP. Three test circuits were used to simulate instrumentation circuits present in nuclear power plants: a 4–20 mA current loop, a 10–50 mA current loop and a 1–5 VDC voltage loop. A regression analysis was conducted to determine key variables affecting signal leakage time.

  16. A Cyber Security Self-Assessment Method for Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Glantz, Clifford S.; Coles, Garill A.; Bass, Robert B.

    2004-11-01

    A cyber security self-assessment method (the Method) has been developed by Pacific Northwest National Laboratory. The development of the Method was sponsored and directed by the U.S. Nuclear Regulatory Commission. Members of the Nuclear Energy Institute Cyber Security Task Force also played a substantial role in developing the Method. The Method's structured approach guides nuclear power plants in scrutinizing their digital systems, assessing the potential consequences to the plant of a cyber exploitation, identifying vulnerabilities, estimating cyber security risks, and adopting cost-effective protective measures. The focus of the Method is on critical digital assets. A critical digital asset is a digital device or system that plays a role in the operation, maintenance, or proper functioning of a critical system (i.e., a plant system that can impact safety, security, or emergency preparedness). A critical digital asset may have a direct or indirect connection to a critical system. Direct connections include both wired and wireless communication pathways. Indirect connections include sneaker-net pathways by which software or data are manually transferred from one digital device to another. An indirect connection also may involve the use of instructions or data stored on a critical digital asset to make adjustments to a critical system. The cyber security self-assessment begins with the formation of an assessment team, and is followed by a six-stage process.

  17. A Cyber Security Self-Assessment Method for Nuclear Power Plants

    International Nuclear Information System (INIS)

    Glantz, Clifford S.; Coles, Garill A.; Bass, Robert B.

    2004-01-01

    A cyber security self-assessment method (the Method) has been developed by Pacific Northwest National Laboratory. The development of the Method was sponsored and directed by the U.S. Nuclear Regulatory Commission. Members of the Nuclear Energy Institute Cyber Security Task Force also played a substantial role in developing the Method. The Method's structured approach guides nuclear power plants in scrutinizing their digital systems, assessing the potential consequences to the plant of a cyber exploitation, identifying vulnerabilities, estimating cyber security risks, and adopting cost-effective protective measures. The focus of the Method is on critical digital assets. A critical digital asset is a digital device or system that plays a role in the operation, maintenance, or proper functioning of a critical system (i.e., a plant system that can impact safety, security, or emergency preparedness). A critical digital asset may have a direct or indirect connection to a critical system. Direct connections include both wired and wireless communication pathways. Indirect connections include sneaker-net pathways by which software or data are manually transferred from one digital device to another. An indirect connection also may involve the use of instructions or data stored on a critical digital asset to make adjustments to a critical system. The cyber security self-assessment begins with the formation of an assessment team, and is followed by a six-stage process

  18. Quality control of nuclear medicine instruments

    International Nuclear Information System (INIS)

    1984-11-01

    This document, which gives detailed guidance on the quality control of the various electronic instruments used for radiation detection and measurement in nuclear medicine, stems from the work of two Advisory Groups convened by the International Atomic Energy Agency (IAEA). A preliminary document, including recommended test schedules but lacking actual protocols for the tests, was drawn up by the first of these groups, meeting at the IAEA Headquarters in Vienna in 1979. A revised and extended version, incorporating recommended test protocols, was prepared by the second Group, meeting likewise in Vienna in 1982. This version is the model for the present text. The document should be of value to all nuclear medicine units, and especially to those in developing countries, in the initiation or revision of schemes for the quality control of their instruments. Its recommendations have provided the basis for instruction in two IAEA regional technical co-operation projects in the subject field, one initiated in 1981 for countries of Latin America and one initiated in 1982 for countries of Asia and the Pacific

  19. The Fukushima nuclear accident and its effect on global energy security

    International Nuclear Information System (INIS)

    Hayashi, Masatsugu; Hughes, Larry

    2013-01-01

    The March 2011 nuclear accident at the Fukushima Daiichi nuclear power station affected both short- and long-term energy-security in Japan, resulting in crisis-driven, ad hoc energy policy and, because of the decision to shutter all nuclear reactors, increased the country’s demand for fossil fuels, primarily natural gas. However, the effects of the accident on energy security were not restricted to Japan; for example, the worldwide availability and affordability of liquefied natural gas were affected by Japan’s increased demand; while the accident itself resulted in the loss of public acceptability of nuclear power and led countries, such as Germany and Italy, to immediately shut down some of the nuclear reactors or abandon plans to build new ones. This paper examines some of the short-term effects on global energy security following the accident at Fukushima, focusing on the main replacement fuel, liquefied natural gas. It shows, amongst other things, that the accident increased investment in liquefied natural gas projects around the world. The paper shows that despite Fukushima contributing to nuclear power’s loss of acceptability in most developed countries, it is still seen as an essential way of improving energy security in many countries and, despite what its critics may say, will probably continue to be used as a significant source of low-carbon electricity. - Highlights: ► Japan’s demands for fossil fuels raised the price of LNG and low-sulfur crudes. ► The accident affected the global price of uranium and producer share prices. ► The accident accelerated foreign-direct investment in LNG projects worldwide. ► The change in public perception toward nuclear power was relatively limited. ► A radical shift in global nuclear policy seems to be unrealistic after Fukushima

  20. Maintenance of nuclear medicine instruments

    Energy Technology Data Exchange (ETDEWEB)

    Ambro, P

    1993-12-31

    Maintenance of instruments is generally of two kinds: (a) corrective maintenance, on a non-scheduled basis, to restore equipment to a functional status by repairs; (b) preventive maintenance, to keep equipment in a specified functional condition by providing systematic inspection, quality control, detection and correction of early malfunctions. Most of the instruments used in nuclear medicine are rather complex systems built from mechanical, electrical and electronic parts. Any one of these components is liable to fail at some time or other. Repair could be done only by a specialist who is able to evaluate the condition of the various parts ranging from cables to connectors, from scintillators to photomultipliers, from microprocessors to microswitches. The knowledge of the intricacies of the various electronic components required for their repairs is quite wide and varied. The electronics industry turns out more and more multi-purpose chips which can carry out the functions of many parts used in the instruments of the earlier generation. This provides protection against unauthorized copying of the circuits but it serves another purpose as well of inhibiting repairs by non-factory personnel. These trends of the instrument design should be taken into consideration when a policy has to be developed for the repairs of the hospital based equipment 1 fig., 1 tab

  1. Maintenance of nuclear medicine instruments

    International Nuclear Information System (INIS)

    Ambro, P.

    1992-01-01

    Maintenance of instruments is generally of two kinds: (a) corrective maintenance, on a non-scheduled basis, to restore equipment to a functional status by repairs; (b) preventive maintenance, to keep equipment in a specified functional condition by providing systematic inspection, quality control, detection and correction of early malfunctions. Most of the instruments used in nuclear medicine are rather complex systems built from mechanical, electrical and electronic parts. Any one of these components is liable to fail at some time or other. Repair could be done only by a specialist who is able to evaluate the condition of the various parts ranging from cables to connectors, from scintillators to photomultipliers, from microprocessors to microswitches. The knowledge of the intricacies of the various electronic components required for their repairs is quite wide and varied. The electronics industry turns out more and more multi-purpose chips which can carry out the functions of many parts used in the instruments of the earlier generation. This provides protection against unauthorized copying of the circuits but it serves another purpose as well of inhibiting repairs by non-factory personnel. These trends of the instrument design should be taken into consideration when a policy has to be developed for the repairs of the hospital based equipment

  2. Prospects for the applications of computer in the field of domestic nuclear medicinal instrument

    International Nuclear Information System (INIS)

    Zhao Changhe

    1993-01-01

    The current situation and prospects about domestic nuclear medical instrument, as well as the comparisons of computer application in nuclear medical instruments with in other medical instruments from various points of view have all been described in the paper

  3. Nuclear security of Cuba’s medical facilities

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2016-01-01

    Cuba is a leading hub for medical research and cancer treatment in Latin America and the Caribbean. Physical protection is installed at radiotherapy facilities to detect entry of and delay access to an intruder. This minimizes the likelihood of unauthorized access and maximizes nuclear security.

  4. The design of nuclear radiation measuring instrument of embedded network

    International Nuclear Information System (INIS)

    Zhang Huaiqiang; Ge Liangquan; Xiong Shengqing

    2009-01-01

    The design and realization of nuclear radiation measuring instrument is introduced. Due to the current nuclear instrument often used serial interface to communicate the PC, it is widely used for simple design and easy operation. However, as the demand of remote data acquisition and the call of sharing resources, the design of embedded the TCP/IP protocol stack into MCU, it may send the nuclear signal in Internet. Some devices that link each other with the network can be networked. The design is not only realizing remote data acquisition and sharing resources, but also reducing costs and improving the maintainability of the system. (authors)

  5. Nuclear Security Systems and Measures for Major Public Events. Implementing Guide (Russian Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    Terrorism remains a threat to international stability and security. High profile international and national major public events occur regularly, capturing great public interest and receiving intense media coverage. It is widely acknowledged that there is a substantial threat of a terrorist attack on major public events such as high profile political or economic summit meetings or major sporting contests. The threat of nuclear and radiological terrorism remains on the international security agenda. Nevertheless, to reduce this risk, the international community has made great progress in securing nuclear and other radioactive material that could otherwise be used in a terrorist act. This progress is contingent on the efforts of all States to adopt strong nuclear security systems and measures. There are large quantities of diverse radioactive material in existence, which are used in areas such as health, the environment, agriculture and industry. The hazards of this material vary according to composition and intensity. Additionally, the use of explosives in combination with this material can drastically enhance the impact of a criminal or terrorist act. If a criminal or terrorist group managed to detonate a so-called 'dirty' bomb in an urban area, the result could be mass panic, widespread radioactive contamination and major economic and social disruption. Major public events are seldom held in the same State or at the same location or even at the same venue. At the national level, the hosting of major public events with proper nuclear security arrangements can provide a foundation on which to build an enduring national framework for nuclear security; one that can exist long after the event. The organization of a major public event in which large numbers of people congregate presents complex security challenges for the State hosting such an event. Criminal or terrorist acts involving nuclear or other radioactive material at any major public event could result in

  6. International economic association on production of nuclear instrumentation - ''INTERINSTRUMENT''

    International Nuclear Information System (INIS)

    Twardon, Z.

    1979-01-01

    History of establishment and development of the International economic association ''Interinstrument'' is stated. Structure of the Association is given and directions of its activity, as well as structure of its budget. List is given of organizations, performing works according to the agreements with the Association. Main directions are stated of activity of the Association in the field of specialization of production of items of nuclear equipment; co-ordination of activity in the sphere of foreign trade; information about new instruments. Activity is stated of the branch offices of the Association, engaged in maintenance of instruments and nuclear equipment [ru

  7. Maintenance of nuclear instruments

    International Nuclear Information System (INIS)

    Oliveira Rebelo, A.M. de; Santos, C.J.F. dos; Jesus, E.F.O. de; Silva, L.E.M.C.; Borges, J.C.

    1988-01-01

    A program to design and repairing of nuclear instruments for teaching and research was founded in the UFRJ to find solutions for technical support problem - The GEMD-RADIACOES. This group has assisted to several groups of the University in recuperation and conservation of devices like: Linear scanner, Cromatograph and system of radiation detection in general. Recuperation of these devices had required a study of theirs operations modes, to make it possible the setting up of a similar system. Recuperation also involves operation tests, calibration and technical for users, orienting them to get the best performance. (Author) [pt

  8. Preventive maintenance instrumentation results in Spanish nuclear power plants

    International Nuclear Information System (INIS)

    Curiel, M.; Palomo, M. J.; Verdu, G.; Arnaldos, A.

    2010-10-01

    This paper is a recompilation of the most significance results in relation to the researching in preventive and predictive maintenance in critical nuclear instrumentation for power plant operation, which it is being developed by Logistica y Acondicionamientos Industriales and the Isirym Institute of the Polytechnic University of Valencia. Instrumentation verification and test, it is a priority of the power plants control and instrumentation department's technicians. These procedures are necessary information for the daily power plant work. It is performed according to different procedures and in different moments of the fuel cycle depending on the instrumentation critical state and the monitoring process. Normally, this study is developed taking into account the instantaneous values of the instrumentation measures and, after their conversion to physical magnitude, they are analyzed according to the power plant operation point. Moreover, redundant sensors measurements are taken into consideration to the equipment and/or power plant monitoring. This work goes forward and it is in advanced to the instrument analysis as it is, independently of the operation point, using specific signal analysis techniques for preventive and predictive maintenance, with the object to obtain not only information about possible malfunctions, but the degradation scale presented in the instrument or in the system measured. We present seven real case studies of Spanish nuclear power plants each of them shall give a significant contribution to problem resolution and power plant performance. (Author)

  9. Handbook on care, handling and protection of nuclear medicine instruments

    International Nuclear Information System (INIS)

    2000-11-01

    Instruments are fundamental to successful nuclear medicine practice. They must be properly installed in an environment in which they can give accurate and uninterrupted service. They have to be properly and carefully operated and supported throughout their life by regular care and maintenance. If something is wrong with a key instrument all well trained staff members are idle and all purchased radiopharmaceuticals become useless. Overall responsibility for instrumentation rests with the directors of nuclear medicine centres. They should support their electronic engineers, medical physicists, technologists and physicians to plan and implement the care and protection of nuclear medicine instruments, see that they are properly maintained, and kept in optimum working condition by regular checks. Protection should be considered, and provided for, before installing any new instrument. The protective devices are part of the new installation and should be well maintained along with the instrument throughout its life. Thus protection needs careful planning, particularly at the beginning of a new instrumentation programme. It can affect selection, procurement, acceptance testing, and the design of quality control and maintenance routines. These activities should be considered as important in their own right. They should not be mixed in with other functions or left to take care of themselves in the daily rush to get through routine work. Experience suggests that more than half of all failures of electronic equipment are due to damage by external electrical disturbances. Section 2 of this handbook aims to help instrument users in nuclear medicine centres to understand the nature of the various types of disturbance, and to protect against them. Section 3 shows how air conditioning can help to protect instrumentation. Section 4 lists some practical tips to avoid accidental damage due to mishandling. A computer program for use with Personal Computers, ''EPC Expert'' is described

  10. Instrumental nuclear physics: elements for a proper choice

    International Nuclear Information System (INIS)

    1994-01-01

    This report consists of 11 documents about instrumental nuclear physics. It describes several detectors and data analysis techniques. Separate abstracts were prepared for all the papers in this volume. (TEC)

  11. Reviews of the Comprehensive Nuclear-Test-Ban Treaty and U.S. security

    Science.gov (United States)

    Jeanloz, Raymond

    2017-11-01

    Reviews of the Comprehensive Nuclear-Test-Ban Treaty (CTBT) by the National Academy of Sciences concluded that the United States has the technical expertise and physical means to i) maintain a safe, secure and reliable nuclear-weapons stockpile without nuclear-explosion testing, and ii) effectively monitor global compliance once the Treaty enters into force. Moreover, the CTBT is judged to help constrain proliferation of nuclear-weapons technology, so it is considered favorable to U.S. security. Review of developments since the studies were published, in 2002 and 2012, show that the study conclusions remain valid and that technical capabilities are better than anticipated.

  12. Psychosocial aspects of nuclear developments: Psychiatric assessments of 100 prospective security inspectors for a nuclear establishment

    International Nuclear Information System (INIS)

    McKenney, J.R.

    1984-01-01

    This presentation has a dual purpose; (1) to encourage studies on psychosocial aspects of nuclear developments; and (2) to report conclusions made by the author during the course of more than 100 recent psychiatric assessments of applicants for security inspector positions at a nuclear establishment. An appreciable proportion of the applicants had prior military or police tactical experience. One conclusion involves the judgment of the applicants in handling a challenging security situation. Without additional training, personality structure as opposed to general knowledge, experience or intelligence may be the dominant factor in determining the use of an appropriate, nonviolent response in a security situation. A second conclusion involves the degree to which the applicants were uninformed about radiation

  13. Cartel law as an instrument for ensuring security of energy supply; Kartellrecht als Instrument der sicheren Energieversorgung

    Energy Technology Data Exchange (ETDEWEB)

    Roth, W.H. [Bonn Univ. (Germany). Inst. fuer Internationales Privatrecht und Rechtsvergleichung

    2007-07-01

    The title of this paper - cartel law as an instrument for ensuring security of supply - may seem surprising to some. After all, the concepts of security of supply and cartel law are generally viewed as conflicting with one another, as when prohibitive or interdictive norms of cartel law are restricted or suspended in the name of ensuring security of supply. The title implies that there is also another perspective on this relationship, namely that cartel is geared to the goal of maintaining a viable competitive environment. To the extent that competition serves the purpose of ensuring consumers' greatest possible security of supply, even though this may not be its only purpose, any economic system that is driven by competition will also work towards ensuring the security of the energy supply. Seen from this perspective the paper's title is aptly worded, speaking of security of supply through competition rather than through its (justified) restriction. The creation of a European internal energy market in which energy resources are offered and demanded across borders will contribute to ensuring the security of the energy supply. To the extent that cartel law acts towards keeping markets open and safeguarding competition it will also serve the purpose of ensuring security of supply. This applies in particular in cases where contractual bonds act as a repellent, preventing other suppliers from entering the market and thus also counteracting the diversification of buying sources.

  14. About the automated instrumentation in nuclear power plants; Sobre la instrumentacion automatizada en plantas nucleares

    Energy Technology Data Exchange (ETDEWEB)

    Segovia de los Rios, J. A.; Benitez R, J. S. [ININ, Carretera Mexico-Toluca s/n, 52750 Ocoyoacac, Estado de Mexico (Mexico); Garduno G, M P., E-mail: armando.segovia@inin.gob.mx [Instituto Tecnologica de Toluca, Av. Tecnologico s/n, 52140 Metepec, Estado de Mexico (Mexico)

    2011-11-15

    The automation of the inspection processes and monitoring in nuclear facilities have as main objective the reduction of acquired radiation dose for the operators of the diverse work programs. For example, a typical maintenance task is the problems correction of leaks in the hydraulic facilities of the vapor circuits where is necessary the repair of pipes, measuring and control elements, as the valves. A program of effective maintenance should contemplate strategies of appropriate monitoring for the immediate detection of possible failures, with the purpose of the remedy them opportunely. For this function of failures detection is necessary to have instruments that allow the measuring of the parameters that facilitate their characterization. Given the prevailing conditions in the nuclear facilities, such instruments should possess special characteristics, reason why is necessary a study of them, as well as a careful selection of the susceptible apparatuses of being used. For this reason, this work presents a discussion about some of the existent conditions in the nuclear power plants, as well as the aspects to consider for the automated instrumentation of some places of a nuclear power plant. (Author)

  15. Nuclear electronic instrument systems using the Harwell 6000 series

    International Nuclear Information System (INIS)

    Seymour, F.D.; Snelling, G.F.; Hawthorn, I.

    1980-01-01

    This report describes some of the more recent equipment designed by the Systems Instrumentation Unit (AERE, Harwell), in the Harwell 6000 modular format. The units include: Laboratory Instruments (alpha monitors, beta-gamma detectors, spectrometers, automatic sample changer systems, automated counting laboratory systems, low power systems). Environmental Monitors (nuclear plant monitor, air monitor, sea bed monitor). Process Instruments (plutonium waste control, x-ray fluorescence monitor, process monitor, beam current monitor, effluent monitors). (U.K.)

  16. Using Financial Instruments to Transfer the Information Security Risks

    OpenAIRE

    Pankaj Pandey; Einar Snekkenes

    2016-01-01

    For many individuals and organizations, cyber-insurance is the most practical and only way of handling a major financial impact of an information security event. However, the cyber-insurance market suffers from the problem of information asymmetry, lack of product diversity, illiquidity, high transaction cost, and so on. On the other hand, in theory, capital market-based financial instruments can provide a risk transfer mechanism with the ability to absorb the adverse impact of an information...

  17. Statement at NRC International Regulators Conference on Nuclear Security, 4 December 2012, Washington, United States

    International Nuclear Information System (INIS)

    Amano, Y.

    2012-01-01

    I would like to begin by thanking NRC Chairman Allison Macfarlane for hosting this first regulatory Conference on nuclear security involving regulators, law enforcement agencies and the IAEA. The United States has been a very important partner in the IAEA's nuclear security activities right from the start. It is by far the largest donor to our Nuclear Security Fund. It has actively supported our programmes and has been generous in providing funding, equipment and training to other Member States. When President Obama hosted the first Nuclear Security Summit in April 2010, he said it was important that that event should be part of a ''serious and sustained effort'' to improve nuclear security throughout the world. Since then, a growing number of governments have given high-level attention to this vitally important issue. This is very encouraging. Today, I am especially pleased to see regulators coming together to focus on this subject. I am confident that your meeting will make a valuable contribution to strengthening global nuclear security. I would like to share with you some important recent milestones in the IAEA's nuclear security work. As you know, primary responsibility for ensuring nuclear security lies with national governments. However, governments have recognized that international cooperation is vital. Terrorists and other criminals do not respect international borders and no country can respond effectively on its own to the threat which they pose. In September, our Member States - there are now 158 - reaffirmed the central role of the IAEA in e nsuring coordination of international activities in the field of nuclear security, while avoiding duplication and overlap . Our central role reflects the Agency's extensive membership, our mandate, our unique expertise and our long experience of providing technical assistance and specialist, practical guidance to countries. To put it simply, our work focuses on helping to minimize the risk of nuclear and other

  18. Present problems of standardization in nuclear instrumentation in Romania

    International Nuclear Information System (INIS)

    Purghel, Lidia

    2001-01-01

    The continuos development of nuclear techniques, based on international cooperation, led to the need for producing national and international standards referring to terminology, classification, technical characteristic, testing and calibration methods for nuclear instrumentation. The international standardization activity is organised in the frame of the well-known organization like IEC, ISO, ICRU, ICRP, IOLM, CENELEC, EFOMP, WHO. High advances were obtained in the standardization of the ionising radiation dosimetry in the frame of the International Commission for Radiation Units (ICRU) which started its works 1925. Romania is member of the International Electrotechnical Commission (IEC) from 1920 when its president was the formal member of Romanian Academy, professor Remus Radulet. Romania is effectively involved in standardization activities in the field nuclear instrumentation both as user and manufacturer of nuclear instrumentation. At national level the Technical Committee 45, as a branch of the Romanian Electrotechnical Committee is hosted by Horia Hulubei National Institute for Physics and Nuclear Engineering. The technical committee has the tasks of analysing the market, the regulations and the industry requirements and proposing new standards or revision for existing one. A table is given showing the number of IEC standards considered by TC 45, adopted RS - IEC standards (prepared/published) and planned for 2000/2001. Romania hosted IEC international plenary meetings in 1962 and 1974 and an IEC workshop 1997 with participation of specialists from USA, Sweden, Germany, France, Japan and Romania. As industry is striving to use more and more standard products, that means best quality and safety for less money, more than ever one have to convince the industry about the usefulness and specificity of the nuclear standards

  19. Quality control of nuclear medicine instruments, 1991; Control de calidad de los instrumentos de medicina nuclear, 1991

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1996-12-01

    This document gives detailed guidance on the quality control of various instruments used in nuclear medicine. A first preliminary document was drawn up in 1979. A revised and extended version, incorporating recommended procedures, test schedules and protocols was prepared in 1982. The first edition of 'Quality Control of Nuclear Medicine Instruments', IAEA-TECDOC-317, was printed in late 1984. Recent advances in the field of nuclear medicine imaging made it necessary to add a chapter on Camera-Computer Systems and another on SPECT Systems.

  20. Identification of Vital Areas at Nuclear Facilities. Technical Guidance

    International Nuclear Information System (INIS)

    2012-01-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to effectively respond to nuclear security events. States have agreed to strengthen existing and established new international legal instruments to enhance nuclear security around the world. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its nuclear security series, the IAEA aims to assist States to implement and sustain such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include objectives and essential elements of a State?s nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance publications. Each State carries the full responsibility for nuclear security, i.e. to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; and to combat illicit trafficking and the inadvertent movement of such material. It should also be prepared to respond to a nuclear security event. The IAEA recommendations for the protection of