WorldWideScience

Sample records for plants remain vulnerable

  1. Chemical Plants Remain Vulnerable to Terrorists: A Call to Action

    Science.gov (United States)

    Lippin, Tobi Mae; McQuiston, Thomas H.; Bradley-Bull, Kristin; Burns-Johnson, Toshiba; Cook, Linda; Gill, Michael L.; Howard, Donna; Seymour, Thomas A.; Stephens, Doug; Williams, Brian K.

    2006-01-01

    U.S. chemical plants currently have potentially catastrophic vulnerabilities as terrorist targets. The possible consequences of these vulnerabilities echo from the tragedies of the Bhopal incident in 1984 to the terrorist attacks on 11 September 2001 and, most recently, Hurricanes Katrina and Rita. Findings from a 2004 nationwide participatory research study of 125 local union leaders at sites with very large volumes of highly hazardous chemicals suggest that voluntary efforts to achieve chemical plant security are not succeeding. Study respondents reported that companies had only infrequently taken actions that are most effective in preventing or in preparing to respond to a terrorist threat. In addition, companies reportedly often failed to involve key stakeholders, including workers, local unions, and the surrounding communities, in these efforts. The environmental health community thus has an opportunity to play a key role in advocating for and supporting improvements in prevention of and preparation for terrorist attacks. Policy-level recommendations to redress chemical site vulnerabilities and the related ongoing threats to the nation’s security are as follows: a) specify detailed requirements for chemical site assessment and security; b) mandate audit inspections supported by significant penalties for cases of noncompliance; c) require progress toward achieving inherently safer processes, including the minimizing of storage of highly hazardous chemicals; d) examine and require additional effective actions in prevention, emergency preparedness, and response and remediation; e) mandate and fund the upgrading of emergency communication systems; and f) involve workers and community members in plan creation and equip and prepare them to prevent and respond effectively to an incident. PMID:16966080

  2. Perspectives on plant vulnerabilities ampersand other plant and containment improvements

    International Nuclear Information System (INIS)

    LaChance, J.; Kolaczkowski, A.; Kahn, J.

    1996-01-01

    The primary goal of the Individual Plant Examination (IPE) Program was for licensees to identify plant-unique vulnerabilities and actions to address these vulnerabilities. A review of these vulnerabilities and plant improvements that were identified in the IPEs was performed as part of the IPE Insights Program sponsored by the U.S. Nuclear Regulatory Commission (NRC). The purpose of this effort was to characterize the identified vulnerabilities and the impact of suggested plant improvements. No specific definition for open-quotes vulnerabilityclose quotes was provided in NRC Generic Letter 88-20 or in the subsequent NRC IPE submittal guidance documented in NUREG-1335. Thus licensees were left to use their own definitions. Only 20% of the plants explicitly stated that they had vulnerabilities. However, most licensees identified other plant improvements to address issues not explicitly classified as vulnerabilities, but pertaining to areas in which overall plant safety could potentially be increased. The various definitions of open-quotes vulnerabilityclose quotes used by the licensees, explicitly identified vulnerabilities, proposed plant improvements to address these vulnerabilities, and other plant improvements are summarized and discussed

  3. Lessons from Red Data Books: Plant Vulnerability Increases with Floral Complexity.

    Science.gov (United States)

    Stefanaki, Anastasia; Kantsa, Aphrodite; Tscheulin, Thomas; Charitonidou, Martha; Petanidou, Theodora

    2015-01-01

    The architectural complexity of flower structures (hereafter referred to as floral complexity) may be linked to pollination by specialized pollinators that can increase the probability of successful seed set. As plant-pollinator systems become fragile, a loss of such specialized pollinators could presumably result in an increased likelihood of pollination failure. This is an issue likely to be particularly evident in plants that are currently rare. Using a novel index describing floral complexity we explored whether this aspect of the structure of flowers could be used to predict vulnerability of plant species to extinction. To do this we defined plant vulnerability using the Red Data Book of Rare and Threatened Plants of Greece, a Mediterranean biodiversity hotspot. We also tested whether other intrinsic (e.g. life form, asexual reproduction) or extrinsic (e.g. habitat, altitude, range-restrictedness) factors could affect plant vulnerability. We found that plants with high floral complexity scores were significantly more likely to be vulnerable to extinction. Among all the floral complexity components only floral symmetry was found to have a significant effect, with radial-flower plants appearing to be less vulnerable. Life form was also a predictor of vulnerability, with woody perennial plants having significantly lower risk of extinction. Among the extrinsic factors, both habitat and maximum range were significantly associated with plant vulnerability (coastal plants and narrow-ranged plants are more likely to face higher risk). Although extrinsic and in particular anthropogenic factors determine plant extinction risk, intrinsic traits can indicate a plant's proneness to vulnerability. This raises the potential threat of declining global pollinator diversity interacting with floral complexity to increase the vulnerability of individual plant species. There is potential scope for using plant-pollinator specializations to identify plant species particularly at

  4. Analysis on Single Point Vulnerabilities of Plant Control System

    International Nuclear Information System (INIS)

    Chi, Moon Goo; Lee, Eun Chan; Bae, Yeon Kyoung

    2011-01-01

    The Plant Control System (PCS) is a system that controls pumps, valves, dampers, etc. in nuclear power plants with an OPR-1000 design. When there is a failure or spurious actuation of the critical components in the PCS, it can result in unexpected plant trips or transients. From this viewpoint, single point vulnerabilities are evaluated in detail using failure mode effect analyses (FMEA) and fault tree analyses (FTA). This evaluation demonstrates that the PCS has many vulnerable components and the analysis results are provided for OPR-1000 plants for reliability improvements that can reduce their vulnerabilities

  5. Analysis on Single Point Vulnerabilities of Plant Control System

    Energy Technology Data Exchange (ETDEWEB)

    Chi, Moon Goo; Lee, Eun Chan; Bae, Yeon Kyoung [Korea Hydro and Nuclear Power Co., Daejeon (Korea, Republic of)

    2011-08-15

    The Plant Control System (PCS) is a system that controls pumps, valves, dampers, etc. in nuclear power plants with an OPR-1000 design. When there is a failure or spurious actuation of the critical components in the PCS, it can result in unexpected plant trips or transients. From this viewpoint, single point vulnerabilities are evaluated in detail using failure mode effect analyses (FMEA) and fault tree analyses (FTA). This evaluation demonstrates that the PCS has many vulnerable components and the analysis results are provided for OPR-1000 plants for reliability improvements that can reduce their vulnerabilities.

  6. Water vulnerabilities for existing coal-fired power plants.

    Energy Technology Data Exchange (ETDEWEB)

    Elcock, D.; Kuiper, J.; Environmental Science Division

    2010-08-19

    This report was funded by the U.S. Department of Energy's (DOE's) National Energy Technology Laboratory (NETL) Existing Plants Research Program, which has an energy-water research effort that focuses on water use at power plants. This study complements the Existing Plants Research Program's overall research effort by evaluating water issues that could impact power plants. Water consumption by all users in the United States over the 2005-2030 time period is projected to increase by about 7% (from about 108 billion gallons per day [bgd] to about 115 bgd) (Elcock 2010). By contrast, water consumption by coal-fired power plants over this period is projected to increase by about 21% (from about 2.4 to about 2.9 bgd) (NETL 2009b). The high projected demand for water by power plants, which is expected to increase even further as carbon-capture equipment is installed, combined with decreasing freshwater supplies in many areas, suggests that certain coal-fired plants may be particularly vulnerable to potential water demand-supply conflicts. If not addressed, these conflicts could limit power generation and lead to power disruptions or increased consumer costs. The identification of existing coal-fired plants that are vulnerable to water demand and supply concerns, along with an analysis of information about their cooling systems and related characteristics, provides information to help focus future research and development (R&D) efforts to help ensure that coal-fired generation demands are met in a cost-effective manner that supports sustainable water use. This study identified coal-fired power plants that are considered vulnerable to water demand and supply issues by using a geographical information system (GIS) that facilitated the analysis of plant-specific data for more than 500 plants in the NETL's Coal Power Plant Database (CPPDB) (NETL 2007a) simultaneously with 18 indicators of water demand and supply. Two types of demand indicators were

  7. Vulnerability analysis of process plants subject to domino effects

    International Nuclear Information System (INIS)

    Khakzad, Nima; Reniers, Genserik; Abbassi, Rouzbeh; Khan, Faisal

    2016-01-01

    In the context of domino effects, vulnerability analysis of chemical and process plants aims to identify and protect installations which are relatively more susceptible to damage and thus contribute more to the initiation or propagation of domino effects. In the present study, we have developed a methodology based on graph theory for domino vulnerability analysis of hazardous installations within process plants, where owning to the large number of installations or complex interdependencies, the application of sophisticated reasoning approaches such as Bayesian network is limited. We have taken advantage of a hypothetical chemical storage plant to develop the methodology and validated the results using a dynamic Bayesian network approach. The efficacy and out-performance of the developed methodology have been demonstrated via a real-life complex case study. - Highlights: • Graph theory is a reliable tool for vulnerability analysis of chemical plants as to domino effects. • All-closeness centrality score can be used to identify most vulnerable installations. • As for complex chemical plants, the methodology outperforms Bayesian network.

  8. Preliminary regulatory assessment of nuclear power plants vulnerabilities

    International Nuclear Information System (INIS)

    Kostadinov, V.; Petelin, S.

    2004-01-01

    Preliminary attempts to develop models for nuclear regulatory vulnerability assessment of nuclear power plants are presented. Development of the philosophy and computer tools could be new and important insight for management of nuclear operators and nuclear regulatory bodies who face difficult questions about how to assess the vulnerability of nuclear power plants and other nuclear facilities to external and internal threats. In the situation where different and hidden threat sources are dispersed throughout the world, the assessment of security and safe operation of nuclear power plants is very important. Capability to evaluate plant vulnerability to different kinds of threats, like human and natural occurrences and terrorist attacks and preparation of emergency response plans and estimation of costs are of vital importance for assurance of national security. On the basis of such vital insights, nuclear operators and nuclear regulatory bodies could plan and optimise changes in oversight procedures, organisations, equipment, hardware and software to reduce risks taking into account security and safety of nuclear power plants operation, budget, manpower, and other limitations. Initial qualitative estimations of adapted assessments for nuclear applications are shortly presented. (author)

  9. Relating plant height to demographic rates and extinction vulnerability

    NARCIS (Netherlands)

    Jonge, de Melinda M.J.; Hilbers, Jelle P.; Jongejans, Eelke; Ozinga, Wim A.; Hendriks, A.J.; Huijbregts, Mark A.J.

    2018-01-01

    To prioritize conservation efforts, it is important to know which plant species are most vulnerable to extinction. Intrinsic extinction vulnerabilities depend on demographic parameters, but for many species these demographic parameters are lacking. Body size has been successfully used as proxy of

  10. Millstone Unit 1 plant vulnerabilities during postulated severe nuclear accidents

    International Nuclear Information System (INIS)

    Khalil, Y.F.

    1993-01-01

    Generic Letter 88-20, Supplement No. 1 (Ref. 1), issued by the Nuclear Regulatory Commission (NRC) requested all licensees holding operating licenses and construction permits for nuclear power reactor facilities to perform Individual Plant Examinations (IPE) of their plant(s) for severe accident vulnerabilities and to submit the results to the Commission. This paper summarizes the major Front-End (Level-1 PRA) and Back-End (Level-2 PRA) insights gained from the Millstone Unit 1 (MP-1) IPE study. No major plant vulnerabilities have been identified from a Front-End perspective. The Back-End analysis, however, has identified two potential containment vulnerabilities during postulated events that progress beyond the Design Basis Accidents (DBAs), namely, (1) MP-1 is dominated by early source term releases that would occur within a six-hour time frame from time of accident initiation, or reactor trip, and (2) MP-1 containment is somewhat vulnerable to leak-type failure through the drywell head. As a result of the second finding, a recommendation currently under evaluation, has been made to increase the drywell head bolt's preload from 54 Kips to resist the containment design pressure value (62 psig)

  11. Using graph theory to analyze the vulnerability of process plants in the context of cascading effects

    International Nuclear Information System (INIS)

    Khakzad, Nima; Reniers, Genserik

    2015-01-01

    Dealing with large quantities of flammable and explosive materials, usually at high-pressure high-temperature conditions, makes process plants very vulnerable to cascading effects compared with other infrastructures. The combination of the extremely low frequency of cascading effects and the high complexity and interdependencies of process plants makes risk assessment and vulnerability analysis of process plants very challenging in the context of such events. In the present study, cascading effects were represented as a directed graph; accordingly, the efficacy of a set of graph metrics and measurements was examined in both unit and plant-wide vulnerability analysis of process plants. We demonstrated that vertex-level closeness and betweenness can be used in the unit vulnerability analysis of process plants for the identification of critical units within a process plant. Furthermore, the graph-level closeness metric can be used in the plant-wide vulnerability analysis for the identification of the most vulnerable plant layout with respect to the escalation of cascading effects. Furthermore, the results from the application of the graph metrics have been verified using a Bayesian network methodology. - Highlights: • Graph metrics can effectively be employed to identify vulnerable units and layouts in process plants. • Units with larger vertex-level closeness result in more probable and severe cascading effects. • Units with larger vertex-level betweenness contribute more to the escalation of cascading effects. • Layouts with larger graph-level closeness are more vulnerable to the escalation of cascading effects

  12. Developing new methodology for nuclear power plants vulnerability assessment

    International Nuclear Information System (INIS)

    Kostadinov, Venceslav

    2011-01-01

    Research highlights: → Paper presents new methodology for vulnerability assessment of nuclear power plants. → First universal quantitative risks assessment model for terrorist attack on a NPPs. → New model enhance security, reliability and safe operation of all energy infrastructure. → Significant research benefits: increased NPPs security, reliability and availability. → Useful new tool for PRA application to evaluation of terrorist threats on NPPs. - Abstract: The fundamental aim of an efficient regulatory emergency preparedness and response system is to provide sustained emergency readiness and to prevent emergency situations and accidents. But when an event occurs, the regulatory mission is to mitigate consequences and to protect people and the environment against nuclear and radiological damage. The regulatory emergency response system, which would be activated in the case of a nuclear and/or radiological emergency and release of radioactivity to the environment, is an important element of a comprehensive national regulatory system of nuclear and radiation safety. In the past, national emergency systems explicitly did not include vulnerability assessments of the critical nuclear infrastructure as an important part of a comprehensive preparedness framework. But after the huge terrorist attack on 11/09/2001, decision-makers became aware that critical nuclear infrastructure could also be an attractive target to terrorism, with the purpose of using the physical and radioactive properties of the nuclear material to cause mass casualties, property damage, and detrimental economic and/or environmental impacts. The necessity to evaluate critical nuclear infrastructure vulnerability to threats like human errors, terrorist attacks and natural disasters, as well as preparation of emergency response plans with estimation of optimized costs, are of vital importance for assurance of safe nuclear facilities operation and national security. In this paper presented

  13. Vulnerability analysis in a pwr nuclear power plant containment building

    OpenAIRE

    Musolas Otaño, Antoni Maria

    2013-01-01

    When supervising a nuclear power plant, the containment building is crucial. Its functions are guaranteeing structural integrity and avoiding leaks in case of accident. Both events are considered of high risk. Once a given overpressure is registered inside the containment building, three possible outputs are considered: serviceability, breakdown, and collapse. The aim is the study of vulnerability. The vulnerability of the containment building under an overpressure is described by the conditi...

  14. Vulnerability of the nuclear power plant in war conditions

    International Nuclear Information System (INIS)

    Stritar, A.; Mavko, B.

    1992-01-01

    In the summer 1991 the Nuclear Power Plant Krsko in Slovenia found itself in the area of military operations. This way probably the first commercial nuclear power plant, to which it was threatened with the air jet attack. A number of never before asked questions had to be answered by the operating staff and supporting organizations. In this paper some aspects of the nuclear power plant safety in war condition are described: the selection of the best plant operating state before the attack and the determination of plant system vulnerability. It was concluded, that the best operating mode, into which the plant should be brought before the attack, is the cold shutdown mode. The problem of Nuclear Power Plant safety in war conditions should be addressed in more detail in the future. (author) [sl

  15. Seismic vulnerability assessment of chemical plants through probabilistic neural networks

    International Nuclear Information System (INIS)

    Aoki, T.; Ceravolo, R.; De Stefano, A.; Genovese, C.; Sabia, D.

    2002-01-01

    A chemical industrial plant represents a sensitive presence in a region and, in case of severe damage due to earthquake actions, its impact on social life and environment can be devastating. From the structural point of view, chemical plants count a number of recurrent elements, which are classifiable in a discrete set of typological families (towers, chimneys, cylindrical or spherical or prismatic tanks, pipes etc.). The final aim of this work is to outline a general procedure to be followed in order to assign a seismic vulnerability estimate to each element of the various typological families. In this paper, F.E. simulations allowed to create a training set, which has been used to train a probabilistic neural system. A sample application has concerned the seismic vulnerability of simple spherical tanks

  16. Safety provision for nuclear power plants during remaining running time

    International Nuclear Information System (INIS)

    Rossnagel, Alexander; Hentschel, Anja

    2012-01-01

    With the phasing-out of the industrial use of nuclear energy for the power generation, the risk of the nuclear power plants has not been eliminated in principle, but only for a limited period of time. Therefore, the remaining nine nuclear power plants must also be used for the remaining ten years according to the state of science and technology. Regulatory authorities must substantiate the safety requirements for each nuclear power plant and enforce these requirements by means of various regulatory measures. The consequences of Fukushima must be included in the assessment of the safety level of nuclear power plants in Germany. In this respect, the regulatory authorities have the important tasks to investigate and assess the security risks as well as to develop instructions and orders.

  17. Procedural and submittal guidance for the individual plant examination of external events (IPEEE) for severe accident vulnerabilities

    International Nuclear Information System (INIS)

    Chen, J.T.; Chokshi, N.C.; Kenneally, R.M.; Kelly, G.B.; Beckner, W.D.; McCracken, C.; Murphy, A.J.; Reiter, L.; Jeng, D.

    1991-06-01

    Based on a Policy statement on Severe Accidents, the licensee of each nuclear power plant is requested to perform an individual plant examination. The plant examination systematically looks for vulnerabilities to severe accidents and cost-effective safety improvements that reduce or eliminate the important vulnerabilities. This document presents guidance for performing and reporting the results of the individual plant examination of external events (IPEEE). The guidance for reporting the results of the individual plant examination of internal events (IPE) is presented in NUREG-1335. 53 refs., 1 figs., 2 tabs

  18. Root hydraulic vulnerability regulation of whole-plant conductance along hillslope gradients within subalpine and montane forests

    Science.gov (United States)

    Beverly, D.; Speckman, H. N.; Ewers, B. E.

    2017-12-01

    Ecosystem-scale models often rely on root vulnerability or whole-plant conductance for simulating seasonal evapotranspiration declines via constraints of water uptake and vegetation mortality. Further, many of these ecosystem models rely on single, unvarying, hydraulic parameter estimates for modeling large areas. Ring-porous species have shown seasonal variability in root vulnerability (percent loss of conductivity; PLC) and whole-plant conductance (Kw) but simulations of coniferous forest typically rely on point measurements. This assumption for coniferous forest is not likely true because of seasonal variability caused by phenology and environmental stresses and the potential for cavitation fatigue is not considered. Moreover, many of these dynamics have only been considered for stems even though roots are often the most vulnerable segments of the pathway for conifers. We hypothesized that seasonally dynamic whole-plant conductance along hillslope gradients in coniferous forests are regulated by cavitation fatigue within the roots resulting in seasonal increases in vulnerability. To test the hypothesis, a subalpine mixed forest (3000 m.a.s.l) and montane forest (2550 m.a.s.l.) were monitored between 2015-2017 to quantify PLC and Kw along the hillslope gradients of 300 m and 50 m, respectively. Forest plots were instrumented with 35 Granier-type sapflow sensors. Seasonal sampling campaigns occurred to quantify PLC through centrifuge techniques and Kw through Darcy's law approximations with pre-dawn and diurnal leaf water potentials. Downslope roots exhibit a 33% decrease in maximal conductivity corresponding to the approximately 50% decrease in whole-plant conductance suggesting seasonal soil dry-down limitations within the downslope stands. Upslope stands had no to little change in root vulnerability or decrease in whole-plant conductance as soil water limitations occur immediately following snowmelt, thus limiting hydraulic conductance throughout the growing

  19. Plutonium vulnerability issues at Hanford's Plutonium Finishing Plant

    International Nuclear Information System (INIS)

    Feldt, E.; Templeton, D.W.; Tholen, E.

    1995-01-01

    The Plutonium Finishing Plant (PFP) at the Hanford, Washington Site was operated to produce plutonium (Pu) metal and oxide for national defense purposes. Due to the production requirements and methods utilized to meet national needs and the abrupt shutdown of the plant in the late 1980s, the plant was left in a condition that poses a risk of radiation exposure to plant workers, of accidental radioactive material release to the environment, and of radiation exposure to the public. In early 1994, an Environmental Impact Statement (EIS) to determine the best methods for cleaning out and stabilizing Pu materials in the PFP was started. While the EIS is being prepared, a number of immediate actions have been completed or are underway to significantly reduce the greatest hazards in the PFP. Recently, increased attention his been paid to Pu risks at Department of Energy (DOE) facilities resulting in the Department-wide Plutonium Vulnerability Assessment and a recommendation by the Defense Nuclear Facilities Safety Board (DNFSB) for DOE to develop integrated plans for managing its nuclear materials

  20. Trait evolution, resource specialization and vulnerability to plant extinctions among Antillean hummingbirds.

    Science.gov (United States)

    Dalsgaard, Bo; Kennedy, Jonathan D; Simmons, Benno I; Baquero, Andrea C; Martín González, Ana M; Timmermann, Allan; Maruyama, Pietro K; McGuire, Jimmy A; Ollerton, Jeff; Sutherland, William J; Rahbek, Carsten

    2018-03-28

    Species traits are thought to predict feeding specialization and the vulnerability of a species to extinctions of interaction partners, but the context in which a species evolved and currently inhabits may also matter. Notably, the predictive power of traits may require that traits evolved to fit interaction partners. Furthermore, local abiotic and biotic conditions may be important. On islands, for instance, specialized and vulnerable species are predicted to be found mainly in mountains, whereas species in lowlands should be generalized and less vulnerable. We evaluated these predictions for hummingbirds and their nectar-food plants on Antillean islands. Our results suggest that the rates of hummingbird trait divergence were higher among ancestral mainland forms before the colonization of the Antilles. In correspondence with the limited trait evolution that occurred within the Antilles, local abiotic and biotic conditions-not species traits-correlate with hummingbird resource specialization and the vulnerability of hummingbirds to extinctions of their floral resources. Specifically, hummingbirds were more specialized and vulnerable in conditions with high topographical complexity, high rainfall, low temperatures and high floral resource richness, which characterize the Antillean Mountains. These findings show that resource specialization and species vulnerability to extinctions of interaction partners are highly context-dependent. © 2018 The Author(s).

  1. Remaining life assessment and plant life extension in high temperature components of power and petrochemical plant

    International Nuclear Information System (INIS)

    Fleming, A.

    2003-01-01

    This paper explains the reasons why plant life can so easily be extended beyond the original design life. It details the means by which plant life extension is normally achieved, a structured plan for achieving such plant life extension at reasonable cost and some of the key techniques used in assessing the remaining life and discusses the simple repair options available. (author)

  2. Calculating Nuclear Power Plant Vulnerability Using Integrated Geometry and Event/Fault-Tree Models

    International Nuclear Information System (INIS)

    Peplow, Douglas E.; Sulfredge, C. David; Sanders, Robert L.; Morris, Robert H.; Hann, Todd A.

    2004-01-01

    Since the events of September 11, 2001, the vulnerability of nuclear power plants to terrorist attacks has become a national concern. The results of vulnerability analysis are greatly influenced by the computational approaches used. Standard approximations used in fault-tree analysis are not applicable for attacks, where high component failure probabilities are expected; two methods that do work with high failure probabilities are presented. Different blast modeling approaches can also affect the end results. Modeling the structural details of facility buildings and the geometric layout of components within the buildings is required to yield meaningful results

  3. The broad spectrum revisited: evidence from plant remains.

    Science.gov (United States)

    Weiss, Ehud; Wetterstrom, Wilma; Nadel, Dani; Bar-Yosef, Ofer

    2004-06-29

    The beginning of agriculture is one of the most important developments in human history, with enormous consequences that paved the way for settled life and complex society. Much of the research on the origins of agriculture over the last 40 years has been guided by Flannery's [Flannery, K. V. (1969) in The Domestication and Exploitation of Plants and Animals, eds. Ucko, P. J. & Dimbleby, G. W. (Duckworth, London), pp. 73-100] "broad spectrum revolution" (BSR) hypothesis, which posits that the transition to farming in southwest Asia entailed a period during which foragers broadened their resource base to encompass a wide array of foods that were previously ignored in an attempt to overcome food shortages. Although these resources undoubtedly included plants, nearly all BSR hypothesis-inspired research has focused on animals because of a dearth of Upper Paleolithic archaeobotanical assemblages. Now, however, a collection of >90,000 plant remains, recently recovered from the Stone Age site Ohalo II (23,000 B.P.), Israel, offers insights into the plant foods of the late Upper Paleolithic. The staple foods of this assemblage were wild grasses, pushing back the dietary shift to grains some 10,000 years earlier than previously recognized. Besides the cereals (wild wheat and barley), small-grained grasses made up a large component of the assemblage, indicating that the BSR in the Levant was even broader than originally conceived, encompassing what would have been low-ranked plant foods. Over the next 15,000 years small-grained grasses were gradually replaced by the cereals and ultimately disappeared from the Levantine diet.

  4. Briquettes of plant remains from the greenhouses of Almeria (Spain)

    Energy Technology Data Exchange (ETDEWEB)

    Callejon-Ferre, A. J.; Lopez-Martinez, J. A.

    2009-07-01

    Since ancient times, plant biomass has been used as a primary fuel, and today, with the impending depletion of fossil fuels, these vegetal sources constitute a cleaner alternative and furthermore have a multitude of uses. The aim of the present study is to design a method of recycling and reuse of plant wastes from intensive agriculture under plastic, by manufacturing briquettes in an environmentally friendly manner. In Almeria (SE Spain), agriculture generates 769,500 t year{sup -}1 of plant remains from greenhouse-grown horticultural crops, a resource currently used for composting and for producing electricity.With the machinery and procedures of the present study, another potential use has been developed by detoxifying and eliminating the plastic wastes of the original biomass for the fabrication of briquettes for fireplaces. The results were slightly inferior to the commercial briquette from other non-horticultural plant materials (no forestry material), specifically 2512 kJ kg{sup -}1, in the least favourable case. On the contrary, the heating value with respect to the two charcoals was significantly lower, with a difference of 12,142 kJ kg{sup -}1. In conclusion; a procedure, applicable in ecological cultivation without agrochemicals or plastic cords, has been developed and tested to reuse and transform plant materials from intensive cultivation into a stable non-toxic product similar to composite logs, applicable in commercial settings or in residential fireplaces. (Author) 48 refs.

  5. Assessing flash flood vulnerability using a multi-vulnerability approach

    Directory of Open Access Journals (Sweden)

    Karagiorgos Konstantinos

    2016-01-01

    Full Text Available In the framework of flood risk assessment, while the understanding of hazard and exposure has significantly improved over the last years, knowledge on vulnerability remains one of the challenges. Current approaches in vulnerability research are characterised by a division between social scientists and natural scientists. In order to close this gap, we present an approach that combines information on physical and social vulnerability in order to merge information on the susceptibility of elements at risk and society. With respect to physical vulnerability, the study is based on local-scale vulnerability models using nonlinear regression approaches. Modified Weibull distributions were fit to the data in order to represent the relationship between process magnitude and degree of loss. With respect to social vulnerability we conducted a door-to-door survey which resulted in particular insights on flood risk awareness and resilience strategies of exposed communities. In general, both physical and social vulnerability were low in comparison with other European studies, which may result from (a specific building regulations in the four Mediterranean test sites as well as general design principles leading to low structural susceptibility of elements at risk, and (b relatively low social vulnerability of citizens exposed. As a result it is shown that a combination of different perspectives of vulnerability will lead to a better understanding of exposure and capacities in flood risk management.

  6. Vulnerability Identification Errors in Security Risk Assessments

    OpenAIRE

    Taubenberger, Stefan

    2014-01-01

    At present, companies rely on information technology systems to achieve their business objectives, making them vulnerable to cybersecurity threats. Information security risk assessments help organisations to identify their risks and vulnerabilities. An accurate identification of risks and vulnerabilities is a challenge, because the input data is uncertain. So-called ’vulnerability identification errors‘ can occur if false positive vulnerabilities are identified, or if vulnerabilities remain u...

  7. A study of PLC system vulnerability checklists in nuclear power plants

    International Nuclear Information System (INIS)

    Cha, Ki Jong; Cho, Gi Ho; Ahn, Jaeh Young; Kim, Young Mi; Kwon, Yong Il

    2012-01-01

    Because the design of the PLCs (Programmable Logic Controller) in the I and C (Instrument and Control) systems for NPP (Nuclear Power Plant) were carried out independently, the problems of cyber security were not addressed in the PLC system designs. Recently, the analysis and the countermeasure development for the PLC systems became mandatory due to the developments in cyber attack techniques and the increasingly revealed vulnerability to such attacks. A comparative analysis on the cyber security checklist of PLC in industry control system and in NPP systems was carried out, and in this paper, the cyber security regulatory trend and the PLC usage status are described

  8. A study of PLC system vulnerability checklists in nuclear power plants

    Energy Technology Data Exchange (ETDEWEB)

    Cha, Ki Jong; Cho, Gi Ho; Ahn, Jaeh Young [Convergence technology Research Commercialization Center, Daejeon (Korea, Republic of); Kim, Young Mi; Kwon, Yong Il [Korea Institute of Nuclear Safety, Daejeon (Korea, Republic of)

    2012-10-15

    Because the design of the PLCs (Programmable Logic Controller) in the I and C (Instrument and Control) systems for NPP (Nuclear Power Plant) were carried out independently, the problems of cyber security were not addressed in the PLC system designs. Recently, the analysis and the countermeasure development for the PLC systems became mandatory due to the developments in cyber attack techniques and the increasingly revealed vulnerability to such attacks. A comparative analysis on the cyber security checklist of PLC in industry control system and in NPP systems was carried out, and in this paper, the cyber security regulatory trend and the PLC usage status are described.

  9. Flood/Typhoon vulnerability indicators of nuclear power plant in South Korea considering climate change impacts

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Gyu Min; Jun, Kyung Soo [Sungkyunkwan Univ., Suwon (Korea, Republic of); Chung, Eun Sung [Seoul National Univ of Science and technology, Seoul (Korea, Republic of); Min, Byung Il; Suh, Kyung Suk [KAERI, Daejeon (Korea, Republic of)

    2012-10-15

    The Republic of Korea lies in the principal course of the typhoon that is occurred to the Pacific Northwest. It has distinct monsoon wind, a rainy period from the East Asian Monsoon locally called 'Changma', typhoon, and while often heavy snowfalls in winter. It belongs to a relatively wet region due to much more precipitation than that of the world average. In the last 10 years, there frequently was a lot of damage due to flooding with typhoon. In particular, the damage was estimated at up to 5,000 billion KRW by the USA in 2002. Lately, after the 9.0 magnitude earthquake and resultant tsunami hit Japan on March 11, 2011, consecutively approached Typhoon Ro ke made a larger threat. Although it fortunately passed without significant impact. That is, not only typhoon and flood are one of a threat to nuclear power plant but also it could lead to overwhelming damage when it overlapped the other accident. Therefore, flood/typhoon vulnerability assessment could provide important information for the safety management of nuclear power plants. This study derived all the feasible indicators and their corresponding weights for a Flood/Typhoon Vulnerability Index (FTVI) to nuclear power plant considering climate change. In addition selection of the candidates and determination of their weights were estimated using a Delphi process, which is an advanced method for opinion measurement.

  10. Risk-based management of remaining life of power plant components

    International Nuclear Information System (INIS)

    Roos, E.; Jovanovic, A.S.; Maile, K.; Auerkari, P.

    1999-01-01

    The paper describes application of different modules of the MPA-System ALIAS in risk-based management of remaining life of power plant components. The system allows comprehensive coverage of all aspects of the remaining life management, including also the risk analysis and risk management. In addition, thanks to the modular character of the system it is also possible to implement new methods: In the case described here, a new (probabilistic) method for determination of the next inspection time for the components exposed to creep loading has been developed and implemented in the system. Practical application of the method has shown (a) that the mean values obtained by the method fall into the range of results obtained by other methods (based on expert knowledge), and (b) that it is possible to quantify the probability of aberration from the mean values. This in turn allows quantifying the additional risks linked to e.g. prolonging of inspection intervals. (orig.) [de

  11. Using experiments and demographic models to assess rare plant vulnerability to utlity-scale solar energy development

    Science.gov (United States)

    Moore, K. A.

    2015-12-01

    Pressing challenges for the implementation of solar energy are the effects of construction and operation on protected animal and plant species. Siting and mitigation of solar energy often requires understanding of basic biology and distributions of rare species that are unknown. How can we rapidly collect the information necessary on species- and site-specific population dynamics to effectively design mitigation and conservation measures? We have developed an integrated approach to assessing the vulnerability of a suite of representative rare plant species in the region. We implemented a prioritized series of demographic and experimental studies over the past four years to identify the types of species, populations, and life stages most vulnerable to impact or prone to conservation efforts. We have found substantial variation in vegetative and sexual reproduction between study populations for several rare plants, including between populations that vary in putative impact by development and/or effects of experimental solar arrays. For a subset of species, we designed population viability analysis and applied them to identify sensitive vital rates and compare quasi-extinction probabilities under different climate and impact scenarios. By utilizing practical experiments to test for the effects of real or simulated impacts, we found differences in vital rates between natural and disturbed populations adjacent to and within solar installations. We draw conclusions from our work to guide the analysis of benefits, permitting, and design of utility-scale solar energy facilities.

  12. Seismic Vulnerability Assessment of Site-Vicinity Infrastructure for Supporting the Accident Management of a Nuclear Power Plant

    Directory of Open Access Journals (Sweden)

    T. J. Katona

    2017-01-01

    Full Text Available Nuclear power plants shall be designed to resist the effects of large earthquakes. The design basis earthquake affects large area around the plant site and can cause serious consequences that will affect the logistical support of the emergency actions at the plant, influence the psychological condition of the plant personnel, and determine the workload of the country’s disaster management personnel. In this paper the main qualitative findings of a study are presented that have been performed for the case of a hypothetical 10−4/a probability design basis earthquake for the Paks Nuclear Power Plant, Hungary. The study covers the qualitative assessment of the postearthquake conditions at the settlements around the plant site including quantitative evaluation of the condition of dwellings. The main goal of the recent phase of the study was to identify public utility vulnerabilities that define the outside support conditions of the nuclear power plant accident management. The results of the study can be used for the planning of logistical support of the plant accident management staff. The study also contributes to better understanding of the working conditions of the disaster management services in the region around the nuclear power plant.

  13. Ancient plant remains with special reference to buckthorn, Frangula alnus Mill., pyrenes from Dascyleum, Balıkesir, NW Turkey

    Directory of Open Access Journals (Sweden)

    Emel Oybak Dönmez

    2016-12-01

    Full Text Available Carbonized plant remains recovered from the ancient city Dascyleum (Daskyleion in the province of Balıkesir in northwestern Turkey provide an outline of several phases of plant use in archaic, Hellenistic, and medieval times. At the study site, various crop plant remains of Near Eastern agriculture, including cereals (barley, Hordeum vulgare L. and bread/durum/rivet wheat, Triticum aestivum L. / T. durum Desf. / T. turgidum L. and pulses [bitter vetch, Vicia ervilia (L. Willd.; grass pea, Lathyrus sativus L. / L. cicera L.; fava bean, V. faba L.; and chickpea, Cicer arietinum L.] were found. Drupaceous fruits and pyrenes of buckthorn (Frangula alnus Mill. were also found, probably representing dyes and/or medicines used by the inhabitants of the mound. Archaeometrical analyses of the ancient buckthorn pyrenes by high performance liquid chromatography with photodiode array detector (HPLC-PDA provide chemical evidence for traces of ancient mordants remaining until the present day. Some of the pulse seed remains retrieved from the medieval layers at the study site were found to have been infested by bruchid beetles (Bruchidae.

  14. Choosing the best plant for the job: a cost-effective assay to prescreen ancient plant remains destined for shotgun sequencing.

    Directory of Open Access Journals (Sweden)

    Nathan Wales

    Full Text Available DNA extracted from ancient plant remains almost always contains a mixture of endogenous (that is, derived from the plant and exogenous (derived from other sources DNA. The exogenous 'contaminant' DNA, chiefly derived from microorganisms, presents significant problems for shotgun sequencing. In some samples, more than 90% of the recovered sequences are exogenous, providing limited data relevant to the sample. However, other samples have far less contamination and subsequently yield much more useful data via shotgun sequencing. Given the investment required for high-throughput sequencing, whenever multiple samples are available, it is most economical to sequence the least contaminated sample. We present an assay based on quantitative real-time PCR which estimates the relative amounts of fungal and bacterial DNA in a sample in comparison to the endogenous plant DNA. Given a collection of contextually-similar ancient plant samples, this low cost assay aids in selecting the best sample for shotgun sequencing.

  15. Red Team Operations to Assess Information Technology Vulnerabilities

    NARCIS (Netherlands)

    Veltman, M.; Parker, R.L.

    1999-01-01

    All Information and Communication Technology (ICT) systems have vulnerabilities. Weaknesses in these systems are introduced either during the specification, implementation or operational phase. Leaving aside these introduced vulnerabilities are intentional or unintentional, the fact remains that

  16. Animal and plant remains in a tomb in test-pit 1/05, outside the fortified imperial palace Felix Romuliana

    Directory of Open Access Journals (Sweden)

    Dimitrijević Vesna

    2007-01-01

    Full Text Available During the excavations of a tomb located outside the defence walls of the imperial palace, Felix Romuliana, animal and plant remains were collected the analysis of which is the subject of the present study. The faunal remains include the bones and teeth of domestic animals - mule (Equus caballus x Equus asinus, domestic ox (Bos taurus, sheep (Ovis aries, sheep or goat (Ovis/Capra, pig (Sus domesticus and dog (Canis familiaris, a few remains of wild animals - red deer (Cervus elaphus and fox (Vulpes vulpes, and bone of a bird. Until now, no remains of mule have been discovered on sites originating from the classical period at the territory of Serbia. As for plant remains, pieces of carbonized oak wood (Quercus and maple wood (Acer were found, as well as a carbonized seed of a cultivated grapevine (Vitis vinifera vinifera and a tiny fruit of goosegrass (Galium aparine.

  17. Fuzzy vulnerability matrix

    International Nuclear Information System (INIS)

    Baron, Jorge H.; Rivera, S.S.

    2000-01-01

    The so-called vulnerability matrix is used in the evaluation part of the probabilistic safety assessment for a nuclear power plant, during the containment event trees calculations. This matrix is established from what is knows as Numerical Categories for Engineering Judgement. This matrix is usually established with numerical values obtained with traditional arithmetic using the set theory. The representation of this matrix with fuzzy numbers is much more adequate, due to the fact that the Numerical Categories for Engineering Judgement are better represented with linguistic variables, such as 'highly probable', 'probable', 'impossible', etc. In the present paper a methodology to obtain a Fuzzy Vulnerability Matrix is presented, starting from the recommendations on the Numerical Categories for Engineering Judgement. (author)

  18. Rare species support vulnerable functions in high-diversity ecosystems.

    Science.gov (United States)

    Mouillot, David; Bellwood, David R; Baraloto, Christopher; Chave, Jerome; Galzin, Rene; Harmelin-Vivien, Mireille; Kulbicki, Michel; Lavergne, Sebastien; Lavorel, Sandra; Mouquet, Nicolas; Paine, C E Timothy; Renaud, Julien; Thuiller, Wilfried

    2013-01-01

    Around the world, the human-induced collapses of populations and species have triggered a sixth mass extinction crisis, with rare species often being the first to disappear. Although the role of species diversity in the maintenance of ecosystem processes has been widely investigated, the role of rare species remains controversial. A critical issue is whether common species insure against the loss of functions supported by rare species. This issue is even more critical in species-rich ecosystems where high functional redundancy among species is likely and where it is thus often assumed that ecosystem functioning is buffered against species loss. Here, using extensive datasets of species occurrences and functional traits from three highly diverse ecosystems (846 coral reef fishes, 2,979 alpine plants, and 662 tropical trees), we demonstrate that the most distinct combinations of traits are supported predominantly by rare species both in terms of local abundance and regional occupancy. Moreover, species that have low functional redundancy and are likely to support the most vulnerable functions, with no other species carrying similar combinations of traits, are rarer than expected by chance in all three ecosystems. For instance, 63% and 98% of fish species that are likely to support highly vulnerable functions in coral reef ecosystems are locally and regionally rare, respectively. For alpine plants, 32% and 89% of such species are locally and regionally rare, respectively. Remarkably, 47% of fish species and 55% of tropical tree species that are likely to support highly vulnerable functions have only one individual per sample on average. Our results emphasize the importance of rare species conservation, even in highly diverse ecosystems, which are thought to exhibit high functional redundancy. Rare species offer more than aesthetic, cultural, or taxonomic diversity value; they disproportionately increase the potential breadth of functions provided by ecosystems across

  19. Evidence of a high-Andean, mid-Holocene plant community: An ancient DNA analysis of glacially preserved remains.

    Science.gov (United States)

    Gould, Billie A; León, Blanca; Buffen, Aron M; Thompson, Lonnie G

    2010-09-01

    Around the world, tropical glaciers and ice caps are retreating at unprecedented rates because of climate change. In at least one location, along the margin of the Quelccaya Ice Cap in southeastern Peru, ancient plant remains have been continually uncovered since 2002. We used genetic analysis to identify plants that existed at these sites during the mid-Holocene. • We examined remains between 4576 and 5222 yr old, using PCR amplification, cloning, and sequencing of a fragment of the chloroplast trnL intron. We then matched these sequences to sequences in GenBank. • We found evidence of at least five taxa characteristic of wetlands, which occur primarily at lower elevations in the region today. • A diverse community most likely existed at these locations the last time they were ice-free and thus has the potential to reestablish with time. This is the first genetic analysis of vegetation uncovered by receding glacial ice, and it may become one of many as ancient plant materials are newly uncovered in a changing climate.

  20. Assessing Vulnerability to Heat: A Geospatial Analysis for the City of Philadelphia

    Directory of Open Access Journals (Sweden)

    Laura Barron

    2018-04-01

    Full Text Available Urban heat island (UHI effect is an increasingly prominent health and environmental hazard that is linked to urbanization and climate change. Greening reduces the negative impacts of UHI; trees specifically are the most effective in ambient temperature reduction. This paper investigates vulnerability to heat in the Philadelphia, Pennsylvania and identifies where street trees can be planted as a public intervention. We used geospatial information systems (GIS software to map a validated Heat Vulnerability Index to identify vulnerability at the block level. Using a high-low geospatial cluster analysis, we assessed where the City of Philadelphia can most effectively plant street trees to address UHI. This information was then aggregated to the neighborhood level for more effective citizen communication and policymaking. We identified that 26 of 48 (54% neighborhoods that were vulnerable to heat also lacked street trees. Of 158 Philadelphia neighborhoods, 63 (40% contained block groups of high vulnerability to either heat or street tree infrastructure. Neighborhoods that were ranked highest in both classifications were identified in two adjacent West Philadelphia neighborhoods. Planting street trees is a public service a city can potentially reduce the negative health impacts of UHI. GIS can be used to identify and recommend street tree plantings to reduce urban heat.

  1. Suitable Days for Plant Growth Disappear under Projected Climate Change: Potential Human and Biotic Vulnerability.

    Directory of Open Access Journals (Sweden)

    Camilo Mora

    2015-06-01

    Full Text Available Ongoing climate change can alter conditions for plant growth, in turn affecting ecological and social systems. While there have been considerable advances in understanding the physical aspects of climate change, comprehensive analyses integrating climate, biological, and social sciences are less common. Here we use climate projections under alternative mitigation scenarios to show how changes in environmental variables that limit plant growth could impact ecosystems and people. We show that although the global mean number of days above freezing will increase by up to 7% by 2100 under "business as usual" (representative concentration pathway [RCP] 8.5, suitable growing days will actually decrease globally by up to 11% when other climatic variables that limit plant growth are considered (i.e., temperature, water availability, and solar radiation. Areas in Russia, China, and Canada are projected to gain suitable plant growing days, but the rest of the world will experience losses. Notably, tropical areas could lose up to 200 suitable plant growing days per year. These changes will impact most of the world's terrestrial ecosystems, potentially triggering climate feedbacks. Human populations will also be affected, with up to ~2,100 million of the poorest people in the world (~30% of the world's population highly vulnerable to changes in the supply of plant-related goods and services. These impacts will be spatially variable, indicating regions where adaptations will be necessary. Changes in suitable plant growing days are projected to be less severe under strong and moderate mitigation scenarios (i.e., RCP 2.6 and RCP 4.5, underscoring the importance of reducing emissions to avoid such disproportionate impacts on ecosystems and people.

  2. Noninvasive Measurement of Vulnerability to Drought-Induced Embolism by X-Ray Microtomography.

    Science.gov (United States)

    Choat, Brendan; Badel, Eric; Burlett, Regis; Delzon, Sylvain; Cochard, Herve; Jansen, Steven

    2016-01-01

    Hydraulic failure induced by xylem embolism is one of the primary mechanisms of plant dieback during drought. However, many of the methods used to evaluate the vulnerability of different species to drought-induced embolism are indirect and invasive, increasing the possibility that measurement artifacts may occur. Here, we utilize x-ray computed microtomography (microCT) to directly visualize embolism formation in the xylem of living, intact plants with contrasting wood anatomy (Quercus robur, Populus tremula × Populus alba, and Pinus pinaster). These observations were compared with widely used centrifuge techniques that require destructive sampling. MicroCT imaging provided detailed spatial information regarding the dimensions and functional status of xylem conduits during dehydration. Vulnerability curves based on microCT observations of intact plants closely matched curves based on the centrifuge technique for species with short vessels (P. tremula × P. alba) or tracheids (P. pinaster). For ring porous Q. robur, the centrifuge technique significantly overestimated vulnerability to embolism, indicating that caution should be used when applying this technique to species with long vessels. These findings confirm that microCT can be used to assess the vulnerability to embolism on intact plants by direct visualization. © 2016 American Society of Plant Biologists. All Rights Reserved.

  3. Strengthening US DoD Cyber Security with the Vulnerability Market

    Science.gov (United States)

    2013-06-01

    Executable Source Lines of Code for Selected Weapon Systems [9] ..............10 Figure 2.2 Valley of Vulnerabilities...the remaining vulnerabilities is a function of time, funds, expertise, and system exposure. 11 Figure 2.2 Valley of Vulnerabilities...4.1 Quantitative Measurements: System_A Asset Valuation Components Value Justification Direct Costs Inventory $100,000 Financial Databases

  4. A knowledge integration approach to flood vulnerability

    Science.gov (United States)

    Mazzorana, Bruno; Fuchs, Sven

    2014-05-01

    Understanding, qualifying and quantifying vulnerability is an essential need for implementing effective and efficient flood risk mitigation strategies; in particular if possible synergies between different mitigation alternatives, such as active and passive measures, should be achieved. In order to combine different risk management options it is necessary to take an interdisciplinary approach to vulnerability reduction, and as a result the affected society may be willing to accept a certain degree of self-responsibility. However, due to differing mono-disciplinary approaches and regional foci undertaken until now, different aspects of vulnerability to natural hazards in general and to floods in particular remain uncovered and as a result the developed management options remain sub-optimal. Taking an even more fundamental viewpoint, the empirical vulnerability functions used in risk assessment specifically fail to capture physical principles of the damage-generating mechanisms to the build environment. The aim of this paper is to partially close this gap by discussing a balanced knowledge integration approach which can be used to resolve the multidisciplinary disorder in flood vulnerability research. Modelling techniques such as mathematical-physical modelling of the flood hazard impact to and response from the building envelope affected, and formative scenario analyses of possible consequences in terms of damage and loss are used in synergy to provide an enhanced understanding of vulnerability and to render the derived knowledge into interdisciplinary mitigation strategies. The outlined formal procedure allows for a convincing knowledge alignment of quantified, but partial, information about vulnerability as a result of the application of physical and engineering notions and valuable, but often underspecified, qualitative argumentation strings emerging from the adopted socio-economic viewpoint.

  5. Cyber Security Vulnerability Impact on I and C Reliability

    International Nuclear Information System (INIS)

    Hadley, Mark D.; McBride, Justin B.

    2006-01-01

    We present a discussion of the cyber security vulnerability impact on instrument and control reliability. In the discussion we demonstrate the likely vector of attack and vulnerabilities associated with commodity hardware, protocols and communication media. The current fleet of nuclear power plants in the United States utilizes aging analog instrument and control systems which are more frequently suffering from obsolescence and failure. The commodity equipment available now and in the near future incorporates features from information technology systems which compound cyber vulnerabilities

  6. Rare species support vulnerable functions in high-diversity ecosystems.

    Directory of Open Access Journals (Sweden)

    David Mouillot

    Full Text Available Around the world, the human-induced collapses of populations and species have triggered a sixth mass extinction crisis, with rare species often being the first to disappear. Although the role of species diversity in the maintenance of ecosystem processes has been widely investigated, the role of rare species remains controversial. A critical issue is whether common species insure against the loss of functions supported by rare species. This issue is even more critical in species-rich ecosystems where high functional redundancy among species is likely and where it is thus often assumed that ecosystem functioning is buffered against species loss. Here, using extensive datasets of species occurrences and functional traits from three highly diverse ecosystems (846 coral reef fishes, 2,979 alpine plants, and 662 tropical trees, we demonstrate that the most distinct combinations of traits are supported predominantly by rare species both in terms of local abundance and regional occupancy. Moreover, species that have low functional redundancy and are likely to support the most vulnerable functions, with no other species carrying similar combinations of traits, are rarer than expected by chance in all three ecosystems. For instance, 63% and 98% of fish species that are likely to support highly vulnerable functions in coral reef ecosystems are locally and regionally rare, respectively. For alpine plants, 32% and 89% of such species are locally and regionally rare, respectively. Remarkably, 47% of fish species and 55% of tropical tree species that are likely to support highly vulnerable functions have only one individual per sample on average. Our results emphasize the importance of rare species conservation, even in highly diverse ecosystems, which are thought to exhibit high functional redundancy. Rare species offer more than aesthetic, cultural, or taxonomic diversity value; they disproportionately increase the potential breadth of functions provided by

  7. Associations Between Social Vulnerabilities and Psychosocial Problems in European Children

    DEFF Research Database (Denmark)

    Iguacel, Isabel; Michels, Nathalie; Fernández-Alvira, Juan M.

    2017-01-01

    The effect of socioeconomic inequalities on children’s mental health remains unclear. This study aims to explore the cross-sectional and longitudinal associations between social vulnerabilities and psychosocial problems, and the association between accumulation of vulnerabilities and psychosocial...

  8. Individual plant examination: Submittal guidance

    International Nuclear Information System (INIS)

    1989-08-01

    Based on a Policy Statement on Severe Accidents Regarding Future Designs and Existing Plants, the performance of a plant examination is requested from the licensee of each nuclear power plant. The plant examination looks for vulnerabilities to severe accidents and cost-effective safety improvements that reduce or eliminate the important vulnerabilities. This document delineates guidance for reporting the results of that plant examination. 38 refs., 2 tabs

  9. New approach to analyzing vulnerability

    International Nuclear Information System (INIS)

    O'Callaghan, P.B.; Carlson, R.L.; Riedeman, G.W.

    1986-01-01

    The Westinghouse Hanford Company (WHC) has recently completed construction of the Fuel Cycle Plant (FCP) at Richland, Washington. At start-up the facility will fabricate driver fuel for the Fast Flux Test Facility in the Secure Automated Fabrication line. After construction completion, but before facility certification, the Department of Energy (DOE) Richland Operation Office requested that a vulnerability analysis be performed which assumed multiple insiders as a threat to the security system. A unique method of analyzing facility vulnerabilities was developed at the Security Applications Center (SAC), which is managed by WHC for DOE. The method that was developed verifies a previous vulnerability assessment, as well as introducing a modeling technique which analyzes security alarms in relation to delaying factors and possible insider activities. With this information it is possible to assess the relative strength or weakness of various possible routes to and from a target within a facility

  10. Vulnerable Genders, Vulnerable Loves

    DEFF Research Database (Denmark)

    Schleicher, Marianne

    2015-01-01

    This chapter analyses religious reflections on vulnerable genders and vulnerable loves from the Hebrew Bible to early Rabbinic literature. It is based on theories by inter alia Donna Haraway on complex identities, Turner and Maryanski on love as a prerequisite for survival, Michel Foucault...... on gathering knowledge and its often unpremeditated effect of recognition and inclusion, and Judith Butler on cultural intelligibility and subversion from within. With these theories as a departing point for the analysis, the chapter links the vulnerability of complex identities with the vulnerability...... of cultures which leads to the overall understanding that culture can accommodate complex identities associated with individual and cultural vulnerability as long as the overall survival of the culture is not threatened. This understanding questions the feasibility of the ethical position of thinkers...

  11. The French fire protection concept. Vulnerability analysis

    International Nuclear Information System (INIS)

    Kaercher, M.

    1998-01-01

    The French fire protection concept is based on a principle of three levels of defence in depth: fire prevention, fire containing and fire controlling. Fire prevention is based on arrangements which prevent the fire from starting or which make difficult for the fire to start. Fire containing is based on design measures so that the fire will have no impact on the safety of the installation. For fire controlling, equipment nad personnel are on duty in order to detect, to fight and to gain control over the fire as early as possible. The French fire protection concept gives priority to fire containing based on passive structural measures. All buildings containing safety equipment are divided into fire compartments (or fire areas) and fire cells (or fire zones). Basically, a compartment houses safety equipment belonging to one division (or train) so that the other division is always available to reach the plant safe shut down or to mitigate an accident. Because there is a large number of fire compartments and fire cells, deviations from the general principle can be observed. To this reason the RCC-I (Design and Construction Rules applicable for fire protection) requires to implement an assessment of the principle of division. This assessment is called vulnerability analysis. The vulnerability analysis is usually performed at the end of the project, before erection. It is also possible to perform a vulnerability analysis in an operating nuclear power plant in the scope of a fire safety upgrading programme. In the vulnerability analysis, the functional failure of all the equipment (except for those protected by a qualified fire barrier, designed or able to withstand the fire consequences) within the fire compartment or cell, where the fire breaks out, is postulated. The potential consequences for the plant safety are analysed

  12. Optical measurement of stem xylem vulnerability

    OpenAIRE

    Brodribb, Timothy J.; Carriqui, Marc; Delzon, Sylvain; Lucani, Christopher

    2017-01-01

    The vulnerability of plant water transport tissues to a loss of function by cavitation during water stress is a key indicator of the survival capabilities of plant species during drought. Quantifying this important metric has been greatly advanced by noninvasive techniques that allow embolisms to be viewed directly in the vascular system. Here, we present a new method for evaluating the spatial and temporal propagation of embolizing bubbles in the stem xylem during imposed water stress. We de...

  13. Global analysis of urban surface water supply vulnerability

    International Nuclear Information System (INIS)

    Padowski, Julie C; Gorelick, Steven M

    2014-01-01

    This study presents a global analysis of urban water supply vulnerability in 71 surface-water supplied cities, with populations exceeding 750 000 and lacking source water diversity. Vulnerability represents the failure of an urban supply-basin to simultaneously meet demands from human, environmental and agricultural users. We assess a baseline (2010) condition and a future scenario (2040) that considers increased demand from urban population growth and projected agricultural demand. We do not account for climate change, which can potentially exacerbate or reduce urban supply vulnerability. In 2010, 35% of large cities are vulnerable as they compete with agricultural users. By 2040, without additional measures 45% of cities are vulnerable due to increased agricultural and urban demands. Of the vulnerable cities in 2040, the majority are river-supplied with mean flows so low (1200 liters per person per day, l/p/d) that the cities experience ‘chronic water scarcity’ (1370 l/p/d). Reservoirs supply the majority of cities facing individual future threats, revealing that constructed storage potentially provides tenuous water security. In 2040, of the 32 vulnerable cities, 14 would reduce their vulnerability via reallocating water by reducing environmental flows, and 16 would similarly benefit by transferring water from irrigated agriculture. Approximately half remain vulnerable under either potential remedy. (letter)

  14. Intravascular Photoacoustic Imaging : A New Tool for Vulnerable Plaque Identification

    NARCIS (Netherlands)

    Jansen, K.; Van Soest, G.; Van der Steen, A.F.W.

    2014-01-01

    The vulnerable atherosclerotic plaque is believed to be at the root of the majority of acute coronary events. Even though the exact origins of plaque vulnerability remain elusive, the thin-cap fibroatheroma, characterized by a lipid-rich necrotic core covered by a thin fibrous cap, is considered to

  15. Taxonomy for Common-Cause Failure Vulnerability and Mitigation

    Energy Technology Data Exchange (ETDEWEB)

    Wood, Richard Thomas [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Korsah, Kofi [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Mullens, James Allen [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Pullum, Laura L. [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States)

    2015-09-01

    Applying current guidance and practices for common-cause failure (CCF) mitigation to digital instrumentation and control (I&C) systems has proven problematic, and the regulatory environment has been unpredictable. The potential for CCF vulnerability inhibits I&C modernization, thereby challenging the long-term sustainability of existing plants. For new plants and advanced reactor concepts, concern about CCF vulnerability in highly integrated digital I&C systems imposes a design burden that results in higher costs and increased complexity. The regulatory uncertainty in determining which mitigation strategies will be acceptable (e.g., what diversity is needed and how much is sufficient) drives designers to adopt complicated, costly solutions devised for existing plants. To address the conditions that constrain the transition to digital I&C technology by the US nuclear industry, crosscutting research is needed to resolve uncertainty, demonstrate necessary characteristics, and establish an objective basis for qualification of digital technology for nuclear power plant (NPP) I&C applications. To fulfill this research need, Oak Ridge National Laboratory is investigating mitigation of CCF vulnerability for nuclear-qualified applications. The outcome of this research is expected to contribute to a fundamentally sound, comprehensive basis to qualify digital technology for nuclear power applications. This report documents the development of a CCF taxonomy. The basis for the CCF taxonomy was generated by determining consistent terminology and establishing a classification approach. The terminology is based on definitions from standards, guides, and relevant nuclear power industry technical reports. The classification approach is derived from identified classification schemes focused on I&C systems and key characteristics, including failure modes. The CCF taxonomy provides the basis for a systematic organization of key systems aspects relevant to analyzing the potential for

  16. A new approach to analyzing vulnerability

    International Nuclear Information System (INIS)

    O'Callaghan, P.B.; Carlson, R.L.; Riedeman, G.W.

    1986-01-01

    The Westinghouse Hanford Company (WHC) has recently completed construction of the Fuel Cycle Plant (FCP) at Richland, Washington. At start-up the facility will fabricate driver fuel for the Fast Flux Test Facility in the Secure Automated Fabrication line. After construction completion, but before facility certification, the Department of Energy (DOE) Richland Operation Office requested that a vulnerability analysis be performed which assumed multiple insiders as a threat to the security system. A unique method of analyzing facility vulnerabilities was developed at the Security Applications Center (SAC), which is managed by WHC for DOE. The method that was developed verifies a previous vulnerability assessment, as well as introducing a modeling technique which analyzes security alarms in relation to delaying factors and possible insider activities. With this information it is possible to assess the relative strength or weakness of various possible routes to and from a target within a facility,

  17. Regression to fuzziness method for estimation of remaining useful life in power plant components

    Science.gov (United States)

    Alamaniotis, Miltiadis; Grelle, Austin; Tsoukalas, Lefteri H.

    2014-10-01

    Mitigation of severe accidents in power plants requires the reliable operation of all systems and the on-time replacement of mechanical components. Therefore, the continuous surveillance of power systems is a crucial concern for the overall safety, cost control, and on-time maintenance of a power plant. In this paper a methodology called regression to fuzziness is presented that estimates the remaining useful life (RUL) of power plant components. The RUL is defined as the difference between the time that a measurement was taken and the estimated failure time of that component. The methodology aims to compensate for a potential lack of historical data by modeling an expert's operational experience and expertise applied to the system. It initially identifies critical degradation parameters and their associated value range. Once completed, the operator's experience is modeled through fuzzy sets which span the entire parameter range. This model is then synergistically used with linear regression and a component's failure point to estimate the RUL. The proposed methodology is tested on estimating the RUL of a turbine (the basic electrical generating component of a power plant) in three different cases. Results demonstrate the benefits of the methodology for components for which operational data is not readily available and emphasize the significance of the selection of fuzzy sets and the effect of knowledge representation on the predicted output. To verify the effectiveness of the methodology, it was benchmarked against the data-based simple linear regression model used for predictions which was shown to perform equal or worse than the presented methodology. Furthermore, methodology comparison highlighted the improvement in estimation offered by the adoption of appropriate of fuzzy sets for parameter representation.

  18. Vulnerability analysis of a PWR to an external event

    International Nuclear Information System (INIS)

    Aruety, S.; Ilberg, D.; Hertz, Y.

    1980-01-01

    The Vulnerability of a Nuclear Power Plant (NPP) to external events is affected by several factors such as: the degree of redundancy of the reactor systems, subsystems and components; the separation of systems provided in the general layout; the extent of the vulnerable area, i.e., the area which upon being affected by an external event will result in system failure; and the time required to repair or replace the systems, when allowed. The present study offers a methodology, using Probabilistic Safety Analysis, to evaluate the relative importance of the above parameters in reducing the vulnerability of reactor safety systems. Several safety systems of typical PWR's are analyzed as examples. It was found that the degree of redundancy and physical separation of the systems has the most prominent effect on the vulnerability of the NPP

  19. A Revised Similarity Law in Botanic Describes the Genesis of the Vulnerability Curve Shape in Vascular Plants

    Science.gov (United States)

    Mrad, A.; Domec, J. C.; Huang, C. W.; Katul, G. G.

    2017-12-01

    Xylem tissues are specialized in offering the least possible resistance to water flow. However, this is not guaranteed when ascending sap reaches large negative pressures during periods of water stress when embolism within the xylem occurs, an inevitable step toward potential drought-induced mortality. Ongoing research into changing forest patterns and plant survival due to droughts rarely dispute the significance of Vulnerability Curves (VCs), plots that feature loss in relative conductance with declining liquid pressure (ψ). While Earth-Systems models routinely employ various VC functions, the theoretical underpinnings describing their shape remains lacking. VCs are the outcome of microscopic phenomena describing embolism formation, bubble-scale xylem properties allowing embolism spread, and hydraulic processes that dictate the water potential along the flow path. The work here explores how the upscaled version of these gives rise to popular mathematical shapes used to describe VC measurements: The Logistic and Weibull exceedance equations. Each of these two captures a distinct type of embolism spread: The Logistic VC arises when the probability that embolized vessels interact with intact ones describe embolism spread as water pressure decreases (labeled as a similarity law in botanic [1]). The Weibull VC arises when the aforementioned description includes the effects of ψ explicitly. Variability in xylem properties along the flow path is explored analytically using novel approaches borrowed from `super-statistics' and numerical simulations. The numerical simulations intend to single out which xylem network property is significant in describing the VC shape. The model results corroborate previous research (experimental and 3-dimensional high-resolution simulations) on the effect of vessel size and network topology. It is shown that (i) initial embolism locations alter air-seeding pressure and VC slope; (ii) redundancy and size variations decrease bubble

  20. Vulnerability

    Science.gov (United States)

    Taback, I.

    1979-01-01

    The discussion of vulnerability begins with a description of some of the electrical characteristics of fibers before definiting how vulnerability calculations are done. The vulnerability results secured to date are presented. The discussion touches on post exposure vulnerability. After a description of some shock hazard work now underway, the discussion leads into a description of the planned effort and some preliminary conclusions are presented.

  1. Climate Change Vulnerability Analysis of Baluran National Park

    Directory of Open Access Journals (Sweden)

    Beny Harjadi

    2016-12-01

    Full Text Available Every ecosystem has a different level of susceptibility to environmental disturbances it receives, both from natural factors or anthropogenic disturbance. National Park (NP Baluran is one national park that has a representation of a complete ecosystem that includes upland forest ecosystems, lowland forests, coastal forests, mangroves, savanna and evergreen forest. The objective of this study is to get a formula calculation of vulnerability analysis of constant and dynamic factors. Baluran NP vulnerability assessment to climate change done by looking at the dynamic and fixed factors. Vulnerability remains a vulnerability factor to the condition of the original (control, whereas vulnerability is the vulnerability of the dynamic change factors which affected the condition from the outside. Constant Vulnerability (CV in  Baluran NP dominated resistant conditions (61%, meaning that the geomorphology and other fixed factors (slope and slope direction/aspect, then the condition in Baluran NP sufficiently resilient to climate change. Dynamic Vulnerability (DV is the vulnerability of an area or areas that change because of pressure from external factors. DV is influenced by climatic factors (WI = Wetness Index, soil (SBI = Soil Brightness Index, and vegetation (GI = Greenness Index. DV in  Baluran NP from 1999 to 2010 shifted from the original category of being (84.76% and shifted to the susceptible (59.88%.  The role of remote sensing for the analysis of raster digital system, while the geographic information system to display the results of cartographic maps.

  2. Global nuclear survey: Public support for new power plants remains tentative

    International Nuclear Information System (INIS)

    2005-01-01

    14 of the 18 countries - and pluralities in the remaining four countries - believes that the risk of terrorist acts involving radioactive materials and nuclear facilities is high because of insufficient protection. A majority of 54 percent across all countries surveyed believe the risk of nuclear terrorism to be high, while three in ten (28%) say that the risk is low; 3) People appreciate the value of nuclear technology. When asked to consider the peaceful uses of nuclear technology, people in all but three countries are most supportive, by far, of medical applications, followed by electricity generation. Across the 18 countries surveyed, respondents are most likely to choose the use of nuclear technology to treat human diseases as their preferred application (39%). This is followed by electricity generation (26%); 4) Stressing the climate benefits of nuclear energy positively influences one in ten people to be more supportive of expanding the role of nuclear power in the world, but there is still a general reluctance to build more nuclear plants; 5) Awareness of the IAEA among the general population is generally low. However, one in four citizens across the 18 countries surveyed say that they have heard or read 'a lot' or 'some' about the agency, with higher awareness in Asia and the Middle East. The full report, Global Public Opinion on Nuclear Issues and the IAEA - Final Report from 18 Countries, is being released today by the IAEA in Vienna. The countries surveyed included: Argentina, Australia, Cameroon, Canada, France, Germany, the United Kingdom, Hungary, India, Indonesia, Japan, Jordan, Mexico, Morocco, Russia, Saudi Arabia, South Korea, and the United States. (IAEA)

  3. Reactor sabotage vulnerability and vital-equipment identification

    International Nuclear Information System (INIS)

    Boudreau, J.M.; Haarman, R.A.

    1982-01-01

    Two ongoing programs at Los Alamos, the Vital Area Analysis Program and the Reactor Sabotage Vulnerability Program, are discussed. The Laboratory has been providing the Nuclear Regulatory Commission with technical support in identifying the vital areas at nuclear power plants through the use of sabotage fault trees. This procedure is being expanded to provide support for the Reactor Sabotage Vulnerability Assessment Program. A re-examination of some of the original system modeling assumptions, including a survey of the applicable research, is underway. A description of the survey work and the computerized data bases being used is provided. This program is expected to result in refinements in the existing procedures

  4. Intrinsic vulnerability map of underground waters in an area of 60 km around the Tricastin CNPE - Final report

    International Nuclear Information System (INIS)

    2011-01-01

    The authors report the updating of the non-saturated area (ZNS), and therefore of the vulnerability, by means of a recent improvement of knowledge of alluvial sheet piezometry in the south of the Tricastin nuclear power plant site, and the harmonization of this locally updated map with previous versions of the vulnerability map (2007 and 2009), in order to produce an updated vulnerability map for an area of 60 km around the Tricastin nuclear power plant. Thus, they firstly report the updating of the thickness grid of non saturated area by means of a processing of the piezometric map, and secondly a calculation of the simplified vulnerability

  5. Hierarchical statistical modeling of xylem vulnerability to cavitation.

    Science.gov (United States)

    Ogle, Kiona; Barber, Jarrett J; Willson, Cynthia; Thompson, Brenda

    2009-01-01

    Cavitation of xylem elements diminishes the water transport capacity of plants, and quantifying xylem vulnerability to cavitation is important to understanding plant function. Current approaches to analyzing hydraulic conductivity (K) data to infer vulnerability to cavitation suffer from problems such as the use of potentially unrealistic vulnerability curves, difficulty interpreting parameters in these curves, a statistical framework that ignores sampling design, and an overly simplistic view of uncertainty. This study illustrates how two common curves (exponential-sigmoid and Weibull) can be reparameterized in terms of meaningful parameters: maximum conductivity (k(sat)), water potential (-P) at which percentage loss of conductivity (PLC) =X% (P(X)), and the slope of the PLC curve at P(X) (S(X)), a 'sensitivity' index. We provide a hierarchical Bayesian method for fitting the reparameterized curves to K(H) data. We illustrate the method using data for roots and stems of two populations of Juniperus scopulorum and test for differences in k(sat), P(X), and S(X) between different groups. Two important results emerge from this study. First, the Weibull model is preferred because it produces biologically realistic estimates of PLC near P = 0 MPa. Second, stochastic embolisms contribute an important source of uncertainty that should be included in such analyses.

  6. Monitoring the Vulnerability of Energy Supply System

    International Nuclear Information System (INIS)

    Gnansonounou, E.

    2006-01-01

    Due to the increasing complexity of the world evolution, the public decision makers, the energy supply industry and the consumers in industrialised countries are more and more sensitive to the vulnerability of energy supply. The emergence of new big consumer countries and the perspective of oil and gas depletion at the end of the current century raise the concerns about how to share fairly the remaining resources for the common and sustainable development of the mankind. Erratic energy prices discourage investment and delay the energy transition. Voluntary measures are needed mainly in industrialised countries in order to develop alternative and sustainable energy sources and to avoid world struggle for energy procurement. In this contribution a synthetic energy vulnerability index is defined for monitoring energy supply vulnerability. The proposed index is based on energy intensity, oil and gas import dependency, CO 2 content of primary energy supply, electricity supply vulnerability and non-diversity in transport fuels. The preliminary assessment of this synthetic index for selected industrialised countries provides promising results that need however further refinement.(author)

  7. An assessment of fire vulnerability for aged electrical relays

    International Nuclear Information System (INIS)

    Vigil, R.A.; Nowlen, S.P.

    1995-03-01

    There has been some concern that, as nuclear power plants age, protective measures taken to control and minimize the impact of fire may become ineffective, or significantly less effective, and hence result in an increased fire risk. One objective of the Fire Vulnerability of Aged Electrical Components Program is to assess the effects of aging and service wear on the fire vulnerability of electrical equipment. An increased fire vulnerability of components may lead to an overall increase in fire risk to the plant. Because of their widespread use in various electrical safety systems, electromechanical relays were chosen to be the initial components for evaluation. This test program assessed the impact of operational and thermal aging on the vulnerability of these relays to fire-induced damage. Only thermal effects of a fire were examined in this test program. The impact of smoke, corrosive materials, or fire suppression effects on relay performance were not addressed in this test program. The purpose of this test program was to assess whether the fire vulnerability of electrical relays increased with aging. The sequence followed for the test program was to: identify specific relay types, develop three fire scenarios, artificially age several relays, test the unaged and aged relays in the fire exposure scenarios, and compare the results. The relays tested were Agastat GPI, General Electric (GE) HMA, HGA, and HFA. At least two relays of each type were artificially aged and at least two relays of each type were new. Relays were operationally aged by cycling the relay under rated load for 2,000 operations. These relays were then thermally aged for 60 days with their coil energized

  8. Reflexivity and vulnerability in collaborative knowledge production

    DEFF Research Database (Denmark)

    Jakobsen, Helle Nordentoft; Olesen, Birgitte Ravn

    -reports of positive learning outcomes and fails to illuminate how power is always at play leaving certain participants exposed and potentially vulnerable (Fenwick, 2008). As such, it remains unclear how power relations unfold in moment-by-moment interactions including how the researcher’s position matters...... because their voices are subjugated and they appear to be vulnerable. The extent of this development in the peer interactions and the reproductive nature of the knowledge produced were unexpected. In other words we – the researchers – became struck in the analytical process. In the final part of the paper......, we discuss how the reproduction of power relations invokes ethical concerns and raises critical perspectives on the undeniable common good of collaborative research in which participants’ vulnerability may be overlooked in potentially reflexive moments (Nordentoft and Kappel, 2011). Still, we find...

  9. The role of structural materials in the vulnerability of nuclear power plants

    International Nuclear Information System (INIS)

    Debarberis, L.; Simola, K.; Ballesteros, A.; Kryukov, A.; Brumovsky, M.

    2006-01-01

    The nuclear power plants (NPPs) world-wide are generally very robustly designed and constructed, capable to stand very extreme conditions. Small design differences from this point of view can be found among the various reactor types of the same generation; PWR, WWER, ets. The NPP structures are thus designed to accommodate all originally thinkable unwanted conditions, to cope with various extreme scenarios and respond safely to the various considered initiating events. In addition to the robust design, a series of complex redundant and diverse safety barriers, following a defence in depth concept, have been developed to avoid negative consequences, or at least mitigate the consequences of the events. Recently, questions and debates are appearing with regard to the vulnerability of the NPPs and their possible exposure to external threats; like for example terrorist attacks involving few individuals able to by-pass security and introducing small charges of explosive inside or near-by such containments. The role of the structural materials is in these situations very important for the safety of the NPP. The worst consequences of an event can contemplate of course huge environmental damage, like release of radio-activity combined with possible human losses and considerable direct costs, and financial and logistic indirect consequences. Such negative consequences are especially impacting the nuclear industry; in fact, it can be foreseen that a single accident or serious incident may put in danger the complete NPP fleet operation simply due to public opinion justified pressure. The response of the structures subjected to non-design impacts is discussed and reviewed in this paper. Although the main focus is on structural integrity, the paper also discusses the overall risk assessment of terrorist attacks presenting the link between structural analyses and plant risk analysis

  10. Vulnerable populations: cultural and spiritual direction.

    Science.gov (United States)

    Quest, Tammie E; Franks, Nicole M

    2006-08-01

    Cultural, spiritual, and religious diversity of emergency department patients is increasing while that of emergency physicians in particular remains predominantly homogeneous. With a discordance of cultural, race, and ethnicity exist, in the case of ethical conflict -resolution becomes that much more difficult. Patients may feel vulnerable when their emergency care provider does not understand his or her cultural, spiritual, and religious uniqueness as it relates to the patient-doctor interaction and health care decision making. This review will examine (1) language differences; (2) cultural, religious, and spiritual differences between patient and provider; (3) differing explanatory models of disease between patient and provider; and (4) diverse bioethical models of decision making of differing cultures in an effort to reduce vulnerabilities.

  11. Development on Vulnerability Assessment Methods of PPS

    Institute of Scientific and Technical Information of China (English)

    MIAO; Qiang; ZHANG; Wen-liang; BU; Li-xin; YIN; Hong-he; LI; Xin-jun; FANG; Xin

    2013-01-01

    Through investigating information from domestic and abroad,joint the domestic assessment experience,we present a set of physical protection system(PPS)vulnerability assessment methods for on-operating nuclear power plants and for on-designing nuclear facilities.The methods will help to strengthen and upgrade the security measures of the nuclear facilities,improve the effectiveness and

  12. Community-level climate change vulnerability research: trends, progress, and future directions

    Science.gov (United States)

    McDowell, Graham; Ford, James; Jones, Julie

    2016-03-01

    This study systematically identifies, characterizes, and critically evaluates community-level climate change vulnerability assessments published over the last 25 years (n = 274). We find that while the field has advanced considerably in terms of conceptual framing and methodological approaches, key shortcomings remain in how vulnerability is being studied at the community-level. We argue that vulnerability research needs to more critically engage with the following: methods for evaluating future vulnerability, the relevance of vulnerability research for decision-making, interdependencies between social and ecological systems, attention to researcher / subject power dynamics, critical interpretation of key terms, and consideration of the potentially positive opportunities presented by a changing climate. Addressing these research needs is necessary for generating knowledge that supports climate-affected communities in navigating the challenges and opportunities ahead.

  13. Perspectives on contextual vulnerability in discourses of climate conflict

    Science.gov (United States)

    Okpara, U. T.; Stringer, L. C.; Dougill, A. J.

    2016-02-01

    The science of climate security and conflict is replete with controversies. Yet the increasing vulnerability of politically fragile countries to the security consequences of climate change is widely acknowledged. Although climate conflict reflects a continuum of conditional forces that coalesce around the notion of vulnerability, how different portrayals of vulnerability influence the discursive formation of climate conflict relations remains an exceptional but under-researched issue. This paper combines a systematic discourse analysis with a vulnerability interpretation diagnostic tool to explore (i) how discourses of climate conflict are constructed and represented, (ii) how vulnerability is communicated across discourse lines, and (iii) the strength of contextual vulnerability against a deterministic narrative of scarcity-induced conflict, such as that pertaining to land. Systematically characterising climate conflict discourses based on the central issues constructed, assumptions about mechanistic relationships, implicit normative judgements and vulnerability portrayals, provides a useful way of understanding where discourses differ. While discourses show a wide range of opinions "for" and "against" climate conflict relations, engagement with vulnerability has been less pronounced - except for the dominant context centrism discourse concerned about human security (particularly in Africa). In exploring this discourse, we observe an increasing sense of contextual vulnerability that is oriented towards a concern for complexity rather than predictability. The article concludes by illustrating that a turn towards contextual vulnerability thinking will help advance a constructivist theory-informed climate conflict scholarship that recognises historicity, specificity, and variability as crucial elements of contextual totalities of any area affected by climate conflict.

  14. Rethinking vulnerability analysis and governance with emphasis on a participatory approach.

    Science.gov (United States)

    Rossignol, Nicolas; Delvenne, Pierre; Turcanu, Catrinel

    2015-01-01

    This article draws on vulnerability analysis as it emerged as a complement to classical risk analysis, and it aims at exploring its ability for nurturing risk and vulnerability governance actions. An analysis of the literature on vulnerability analysis allows us to formulate a three-fold critique: first, vulnerability analysis has been treated separately in the natural and the technological hazards fields. This separation prevents vulnerability from unleashing the full range of its potential, as it constrains appraisals into artificial categories and thus already closes down the outcomes of the analysis. Second, vulnerability analysis focused on assessment tools that are mainly quantitative, whereas qualitative appraisal is a key to assessing vulnerability in a comprehensive way and to informing policy making. Third, a systematic literature review of case studies reporting on participatory approaches to vulnerability analysis allows us to argue that participation has been important to address the above, but it remains too closed down in its approach and would benefit from embracing a more open, encompassing perspective. Therefore, we suggest rethinking vulnerability analysis as one part of a dynamic process between opening-up and closing-down strategies, in order to support a vulnerability governance framework. © 2014 Society for Risk Analysis.

  15. Security of Energy Supply - Indicators for Measuring Vulnerability and Risk

    International Nuclear Information System (INIS)

    Heinrich, C.

    2010-01-01

    In an era of increasing globalization, secure and affordable energy supplies are an essential requirement for economies to work, much less develop and grow in the long term. The present study, Energy security of supply - indicators for measuring vulnerability and risk, develops a broad methodical assessment concept to raise awareness among policy makers and the public regarding the vulnerability of energy supplies to potential energy crises. It explores the different aspects of vulnerability, from the primary energy level to energy infrastructure (storage, networks, power plant parks) to the efficiency and cost of energy consumption for end users. The individual characteristics of the formal concept were quantitatively evaluated for several OECD regions (Germany, UK, Sweden, Poland, Italy, France and the US) using a comprehensive empirical database and reduced to a single indicator for assessing energy supply vulnerability. Part of the database comprises historical observations for the period between 1978 and 2007.(author).

  16. The assessment of radio vulnerability in agroecosystems

    International Nuclear Information System (INIS)

    Wasserman, Maria Angelica; Viana, Aline G.; Conti, Claudio C.; Rochedo, Elaine R.; Vivone, Ronaldo J.; Bartoly, Flavia; Perez, Daniel V.

    2005-01-01

    A soil specific sequential extraction protocol, associated to soil to plant transfer factors (TF) data is proposed in this work as a methodology able to detect vulnerability of agro-ecosystems to the contamination with 137 Cs and 90 Sr. The objective is to provide parameters for environmental assessment models and to optimize emergency response planning for the main Brazilian agro-ecosystems and to other Countries with similar soil conditions. Transfer factor values were determined for reference plants, cultivated in Ferralsol, Nitisol and Acrisol that constitute great part in the national agricultural soil. The preliminary results of geochemical partition for these radionuclides were coherent with soil to plant transfer factors (TF) data. And with some soil properties recognized by the specialized literature as related with mechanisms of sorption to Cs (e.g. exchangeable K, organic matter and iron oxides content) and Sr (e.g. exchangeable Ca). Nitisol, showed lower TF for 90 Sr and 137 Cs compared with the other studied soil. In the Nitisol, it is possible that reduction in 137 Cs transfer be also associated with fixation in the internal faces of 2:1 clay mineral type. The integration of experimental methods results obtained in the laboratory with results obtained in field experiments seems to confirm the vulnerability of some Brazilian soil to the radioactivity contamination. (author)

  17. Vulnerability of European freshwater catchments to climate change.

    Science.gov (United States)

    Markovic, Danijela; Carrizo, Savrina F; Kärcher, Oskar; Walz, Ariane; David, Jonathan N W

    2017-09-01

    Climate change is expected to exacerbate the current threats to freshwater ecosystems, yet multifaceted studies on the potential impacts of climate change on freshwater biodiversity at scales that inform management planning are lacking. The aim of this study was to fill this void through the development of a novel framework for assessing climate change vulnerability tailored to freshwater ecosystems. The three dimensions of climate change vulnerability are as follows: (i) exposure to climate change, (ii) sensitivity to altered environmental conditions and (iii) resilience potential. Our vulnerability framework includes 1685 freshwater species of plants, fishes, molluscs, odonates, amphibians, crayfish and turtles alongside key features within and between catchments, such as topography and connectivity. Several methodologies were used to combine these dimensions across a variety of future climate change models and scenarios. The resulting indices were overlaid to assess the vulnerability of European freshwater ecosystems at the catchment scale (18 783 catchments). The Balkan Lakes Ohrid and Prespa and Mediterranean islands emerge as most vulnerable to climate change. For the 2030s, we showed a consensus among the applied methods whereby up to 573 lake and river catchments are highly vulnerable to climate change. The anthropogenic disruption of hydrological habitat connectivity by dams is the major factor reducing climate change resilience. A gap analysis demonstrated that the current European protected area network covers climate change. Priority should be placed on enhancing stakeholder cooperation at the major basin scale towards preventing further degradation of freshwater ecosystems and maintaining connectivity among catchments. The catchments identified as most vulnerable to climate change provide preliminary targets for development of climate change conservation management and mitigation strategies. © 2017 John Wiley & Sons Ltd.

  18. An Assessment of the radiological vulnerability for Spanish soils

    International Nuclear Information System (INIS)

    Trueba, C.; Millan, R.; Schimid, T.; Lago, C.; Gutierrez, J.

    2000-01-01

    A methodology is presented to assess the radiological vulnerability of soils, based exclusively on their pedagogical properties. The radiological vulnerability defined as the potential capacity of soils to fix or transfer deposited radiocaesium and radiostrontium to plants, is represented in terms of vulnerability indexes. Two pathways are considered, the external irradiation and their transfer through the food chain, where the top horizon and a critical depth of 60 cm is taken into account, respectively, Partial vulnerability indexes are considered for each pathway, which allows a qualitative prediction of the behaviour of the contaminants in soils Global indexes have been obtained as the sum of the partial indexes. The methodology has been applied and validated using a data base consisting of more than 2000 soil profiles selected from all over Spain. This included a pedagogical characterisation and normalisation of the different soil profiles. Results have been obtained for individual soil profiles and with the aid of a GIS, the distribution of the partial and global indexes have been presented for the most representative soil types. (Author)

  19. Web-Enabling an Early Warning and Tracking System for Network Vulnerabilities

    National Research Council Canada - National Science Library

    Coffman, James

    2001-01-01

    .... Additionally, it lacked support for automated data validation, resulting in unreliable vulnerability tracking information As a result, the process was ineffective, and Navy networks remained highly...

  20. Emerging Technology Update Intravascular Photoacoustic Imaging of Vulnerable Atherosclerotic Plaque.

    Science.gov (United States)

    Wu, Min; Fw van der Steen, Antonius; Regar, Evelyn; van Soest, Gijs

    2016-10-01

    The identification of vulnerable atherosclerotic plaques in the coronary arteries is emerging as an important tool for guiding atherosclerosis diagnosis and interventions. Assessment of plaque vulnerability requires knowledge of both the structure and composition of the plaque. Intravascular photoacoustic (IVPA) imaging is able to show the morphology and composition of atherosclerotic plaque. With imminent improvements in IVPA imaging, it is becoming possible to assess human coronary artery disease in vivo . Although some challenges remain, IVPA imaging is on its way to being a powerful tool for visualising coronary atherosclerotic features that have been specifically associated with plaque vulnerability and clinical syndromes, and thus such imaging might become valuable for clinical risk assessment in the catheterisation laboratory.

  1. Data Quality Objectives Workbook for Assessing Chemical Vulnerability Potential in REDOX and U Plants

    International Nuclear Information System (INIS)

    Bauer, R. G.

    1999-01-01

    The purpose of this data quality objective workbook is to present the rationale for selecting the sampling and characterization strategy that supports the assessment of the chemical vulnerabilities of the five tanks. Since characterization of the tanks' contents is likely to be expensive, a secondary goal was established to characterize the tank contents for proper waste designation and disposal at the same time the tanks are characterized for chemical vulnerability

  2. Virtuous aging and existential vulnerability.

    Science.gov (United States)

    Laceulle, Hanne

    2017-12-01

    In its efforts to overcome problematic views that associate aging with inevitable decline, contemporary gerontology shows a tendency to focus predominantly on age-related vulnerabilities that science may try to remedy and control. However, gerontology should also offer languages to address vulnerabilities that cannot be remedied because they intrinsically belong to the human condition. After all, these are increasingly radically encountered in later life and should therefore be reflected upon in the study of aging. Humanistic gerontology seems to be the most promising field to look for languages capable of contemplating such existential vulnerabilities. The potential contribution of philosophy in this field remains underdeveloped so far, however. This article therefore aims to introduce insights from the philosophical tradition to (humanistic) gerontology. More specifically, it focuses on the tradition of virtue ethics, arguing that virtue is a particularly relevant notion to explore in dealing with existential vulnerability in later life. The notion of virtue is clarified by discussing a selection of philosophical perspectives on this topic, by Aristotle, MacIntyre and Swanton. Next a brief overview will be given of some of the ways the notion of virtue has found its way into gerontological discourse so far. The article ends with an analysis of the merits of virtue-ethical discourse for the study of aging and later life, and pleads for more inclusion of philosophical ideas such as virtue in gerontology, as these can enrich our conceptual frameworks and help us relate to deep existential questions regarding the experience of aging. Copyright © 2017 Elsevier Inc. All rights reserved.

  3. Mapping the Drivers of Climate Change Vulnerability for Australia's Threatened Species.

    Directory of Open Access Journals (Sweden)

    Jasmine R Lee

    Full Text Available Effective conservation management for climate adaptation rests on understanding the factors driving species' vulnerability in a spatially explicit manner so as to direct on-ground action. However, there have been only few attempts to map the spatial distribution of the factors driving vulnerability to climate change. Here we conduct a species-level assessment of climate change vulnerability for a sample of Australia's threatened species and map the distribution of species affected by each factor driving climate change vulnerability across the continent. Almost half of the threatened species assessed were considered vulnerable to the impacts of climate change: amphibians being the most vulnerable group, followed by plants, reptiles, mammals and birds. Species with more restricted distributions were more likely to show high climate change vulnerability than widespread species. The main factors driving climate change vulnerability were low genetic variation, dependence on a particular disturbance regime and reliance on a particular moisture regime or habitat. The geographic distribution of the species impacted by each driver varies markedly across the continent, for example species impacted by low genetic variation are prevalent across the human-dominated south-east of the country, while reliance on particular moisture regimes is prevalent across northern Australia. Our results show that actions to address climate adaptation will need to be spatially appropriate, and that in some regions a complex suite of factors driving climate change vulnerability will need to be addressed. Taxonomic and geographic variation in the factors driving climate change vulnerability highlights an urgent need for a spatial prioritisation of climate adaptation actions for threatened species.

  4. Remote Methodology used at B Plant Hanford to Map High Radiation and Contamination Fields and Document Remaining Hazards

    Energy Technology Data Exchange (ETDEWEB)

    SIMMONS, F.M.

    2000-01-01

    A remote radiation mapping system using the Gammacam{trademark} (AIL Systems Inc. Trademark) with real-time response was used in deactivating the B Plant at Hanford to produce digitized images showing actual radiation fields and dose rates. Deployment of this technology has significantly reduced labor requirements, decreased personnel exposure, and increased the accuracy of the measurements. Personnel entries into the high radiation/contamination areas was minimized for a dose savings of 30 Rem (.3 Seivert) and a cost savings of $640K. In addition, the data gathered was utilized along with historical information to estimate the amount of remaining hazardous waste in the process cells. The B Plant facility is a canyon facility containing 40 process cells which were used to separate cesium and strontium from high level waste. The cells and vessels are contaminated with chemicals used in the separation and purification processes. Most of the contaminants have been removed but the residual contamination from spills in the cells and heels in the tanks contribute to the localized high radioactivity. The Gammacam{trademark} system consists of a high density terbium-activated scintillating glass detector coupled with a digitized video camera. Composite images generated by the system are presented in pseudo color over a black and white image. Exposure times can be set from 10 milliseconds to 1 hour depending on the field intensity. This information coupled with process knowledge is then used to document the hazardous waste remaining in each cell. Additional uses for this radiation mapping system would be in support of facilities stabilization and deactivation activities at Hanford or other DOE sites. The system is currently scheduled for installation and mapping of the U Plant in 1999. This system is unique due to its portability and its suitability for use in high dose rate areas.

  5. Remote Methodology used at B Plant Hanford to Map High Radiation and Contamination Fields and Document Remaining Hazards

    International Nuclear Information System (INIS)

    SIMMONS, F.M.

    2000-01-01

    A remote radiation mapping system using the Gammacam(trademark) (AIL Systems Inc. Trademark) with real-time response was used in deactivating the B Plant at Hanford to produce digitized images showing actual radiation fields and dose rates. Deployment of this technology has significantly reduced labor requirements, decreased personnel exposure, and increased the accuracy of the measurements. Personnel entries into the high radiation/contamination areas was minimized for a dose savings of 30 Rem (.3 Seivert) and a cost savings of $640K. In addition, the data gathered was utilized along with historical information to estimate the amount of remaining hazardous waste in the process cells. The B Plant facility is a canyon facility containing 40 process cells which were used to separate cesium and strontium from high level waste. The cells and vessels are contaminated with chemicals used in the separation and purification processes. Most of the contaminants have been removed but the residual contamination from spills in the cells and heels in the tanks contribute to the localized high radioactivity. The Gammacam(trademark) system consists of a high density terbium-activated scintillating glass detector coupled with a digitized video camera. Composite images generated by the system are presented in pseudo color over a black and white image. Exposure times can be set from 10 milliseconds to 1 hour depending on the field intensity. This information coupled with process knowledge is then used to document the hazardous waste remaining in each cell. Additional uses for this radiation mapping system would be in support of facilities stabilization and deactivation activities at Hanford or other DOE sites. The system is currently scheduled for installation and mapping of the U Plant in 1999. This system is unique due to its portability and its suitability for use in high dose rate areas

  6. Ventral striatal regulation of CREM mediates impulsive action and drug addiction vulnerability

    OpenAIRE

    Miller, Michael L.; Ren, Yanhua; Szutorisz, Henrietta; Warren, Noël A.; Tessereau, Chloé; Egervári, Gábor; Mlodnicka, Agnieszka; Kapoor, Manav; Chaarani, Bader; Morris, Claudia V.; Schumann, Gunter; Garavan, Hugh; Goate, Alison M.; Bannon, Michael J.; Halperin, Jeffrey M.

    2017-01-01

    Impulsivity, a multifaceted behavioral hallmark of attention-deficit/hyperactivity disorder (ADHD), strongly influences addiction vulnerability and other psychiatric disorders that incur enormous medical and societal burdens yet the neurobiological underpinnings linking impulsivity to disease remain poorly understood. Here we report the critical role of ventral striatal cAMP-response element modulator (CREM) in mediating impulsivity relevant to drug abuse vulnerability. Using an ADHD rat mode...

  7. Economic development and declining vulnerability to climate-related disasters in China

    Science.gov (United States)

    Wu, Jidong; Han, Guoyi; Zhou, Hongjian; Li, Ning

    2018-03-01

    Exposure and vulnerability are the main contributing factors of growing impact from climate-related disasters globally. Understanding the spatiotemporal dynamic patterns of vulnerability is important for designing effective disaster risk mitigation and adaptation measures. At national scale, most cross-country studies have suggested that economic vulnerability to disasters decreases as income increases, especially for developing countries. Research covering sub-national climate-related natural disasters is indispensable to obtaining a comprehensive understanding of the effect of regional economic growth on vulnerability reduction. Taking China as a case, this subnational scale study shows that economic development is correlated with the significant reduction in human fatalities but increase in direct economic losses (DELs) from climate-related disasters since 1949. The long-term trend in climate-related disaster vulnerability, reflected by mortality (1978-2015) and DELs (1990-2015) as a share of the total population and Gross Domestic Product, has seen significant decline among all economic regions in China. While notable differences remain among its West, Central and East economic regions, the temporal vulnerability change has been converging. The study further demonstrated that economic development level is correlated with human and economic vulnerability to climate-related disasters, and this vulnerability decreased with the increase of per-capita income. This study suggested that economic development can have nuanced effects on overall human and economic vulnerability to climate-related disasters. We argue that climate change science needs to acknowledge and examine the different pathways of vulnerability effects related to economic development.

  8. Development of a remaining lifetime management system for NPPS

    International Nuclear Information System (INIS)

    Galvan, J.C.; Regano, M.; Hevia Ruperez, F.

    1994-01-01

    The interest evinced by Spain nuclear power plants in providing a tool to support remaining lifetime management led to UNESA's application to OCIDE in 1992, and the latter's approval, for financing the project to develop a Remaining Lifetime Evaluation System for LWR nuclear power plants. This project is currently being developed under UNESA leadership, and the collaboration of three Spanish engineering companies and a research centre. The paper will describe its objectives, activities, current status and prospects. The project is defined in two phases, the first consisting of the identification and analysis of the main ageing phenomena and their significant parameters and specification of the Remaining Lifetime Evaluation System (RLES), and the second implementation of a pilot application of the RLES to verify its effectiveness. (Author)

  9. Vulnerability

    NARCIS (Netherlands)

    Issa, Sahar; van der Molen, Irna; Stel, Nora

    2015-01-01

    This chapter reviews the literature on vulnerability. Together with Chapter 3, that offers a literature review specifically focused on resilience, it lays the conceptual foundations for the empirical chapters in this edited volume. Vulnerability symbolizes the susceptibility of a certain system to

  10. Applicability of vulnerability maps

    International Nuclear Information System (INIS)

    Andersen, L.J.; Gosk, E.

    1989-01-01

    A number of aspects to vulnerability maps are discussed: the vulnerability concept, mapping purposes, possible users, and applicability of vulnerability maps. Problems associated with general-type vulnerability mapping, including large-scale maps, universal pollutant, and universal pollution scenario are also discussed. An alternative approach to vulnerability assessment - specific vulnerability mapping for limited areas, specific pollutant, and predefined pollution scenario - is suggested. A simplification of the vulnerability concept is proposed in order to make vulnerability mapping more objective and by this means more comparable. An extension of the vulnerability concept to the rest of the hydrogeological cycle (lakes, rivers, and the sea) is proposed. Some recommendations regarding future activities are given

  11. Urban Vulnerability in Bantul District, Indonesia—Towards Safer and Sustainable Development

    Directory of Open Access Journals (Sweden)

    R. Rijanta

    2012-08-01

    Full Text Available Assuring safer and sustainable development in seismic prone areas requires predictive measurements, i.e., hazard, vulnerability and risk assessment. This research aims to assess urban vulnerability due to seismic hazard through a risk based spatial plan. The idea is to indicate current and future potential losses due to specified hazards with given spatial and temporal units. Herein, urban vulnerability refers to the classic separation between social and physical vulnerability assessments. The research area covers six sub-districts in Bantul, Indonesia. It experienced 6.2 Mw earthquakes on May, 27th, 2006 and suffered a death toll of 5700, economic losses of up to 3.1 billion US$ and damage to nearly 80% of a 508 km2 area. The research area experienced the following regional issues: (1 seismic hazard; (2 rapid land conversion and (3 domination of low-income group. This research employs spatial multi criteria evaluations (SMCE for social vulnerability (SMCE-SV and for physical vulnerability (SMCE-PV. The research reveals that (1 SMCE-SV and SMCE-PV are empirically possible to indicate the urban vulnerability indices; and (2 integrating the urban vulnerability assessment into a spatial plan requires strategic, technical, substantial and procedural integration. In summary, without adequate knowledge and political support, any manifestation towards safer and sustainable development will remain meager and haphazard.

  12. Update on the Department of Energy's 1994 plutonium vulnerability assessment for the plutonium finishing plant

    International Nuclear Information System (INIS)

    HERZOG, K.R.

    1999-01-01

    A review of the environmental, safety, and health vulnerabilities associated with the continued storage of PFP's inventory of plutonium bearing materials and other SNM. This report re-evaluates the five vulnerabilities identified in 1994 at the PFP that are associated with SNM storage. This new evaluation took a more detailed look and applied a risk ranking process to help focus remediation efforts

  13. The analysis of plant remains from the fortress Ras - the 12th and the beginning of the 13th century

    Directory of Open Access Journals (Sweden)

    Borojević Ksenija

    2002-01-01

    Full Text Available This paper presents a study of macro plant remains from the medieval site of Ras that is situated in the southwest Serbia, 11 km southwest from the city of Novi Pazar. The site of Gradina at Ras occupies a plateau on the top of a hill delineated by the remains of the medieval ramparts. The settlement of Podgrađe is situated on the a flat surface along the slopes of Gradina and together form a part of the single settlement and fortification complex Ras characterized by several stages of occupation and development. During archaeological excavations of Ras, macro plant remains were gathered (1972–1984 where observed with a naked eye. Dr. Marko Popović (Archaeological Institute, Belgrade, the principal investigator of Ras and the author of the monograph The Fortress of Ras (1999 provided me with twelve plant samples from the medieval layers of the fortress Gradina, and one sample from the site Podgrađe below the fortress (Table 1. Three samples are from the third building horizon dated to the second half of the 12 century, and the remaining samples are from the fourth building horizon dated to the first decades of the 13 century. This is a period when the fortress was abandoned by the Byzantines and became a stronghold of the territory where the first Serbian state was formed. All plant samples were carbonized, except one that contained five uncarbonized hazelnut shells and a plum pit that were determined to be recent intrusions. Most samples represent material from cereal storages found at features (houses 49, 50, and 52–situated along the west wall of the fortress (Figure 1. One sample is a piece of bread found at feature 36, and one sample represents the contents of a pot found in feature 51. Carbonized peach pits were recovered from cultural layers of the fourth horizon, one from a southeast quadrant of Gradina and the other from a cultural layer excavated in Podgrađe (Table 1.This analysis of plant remains from Ras (Table 2 is the first

  14. Vulnerability of wastewater infrastructure of coastal cities to sea level ...

    African Journals Online (AJOL)

    This study investigates the vulnerability of the wastewater collection and disposal infrastructure (i.e. pipelines and manholes, pumping stations and wastewater treatment plants) to sea-level rise in eThekwini Municipality, South Africa. By using geographical information systems (GIS) and a multi-criteria analysis considering ...

  15. Assessing the social vulnerability to malaria in Rwanda.

    Science.gov (United States)

    Bizimana, Jean-Pierre; Twarabamenye, Emmanuel; Kienberger, Stefan

    2015-01-07

    Since 2004, malaria interventions in Rwanda have resulted in substantial decline of malaria incidence. However, this achievement is fragile as potentials for local malaria transmissions remain. The risk of getting malaria infection is partially explained by social conditions of vulnerable populations. Since vulnerability to malaria is both influenced by social and environmental factors, its complexity cannot be measured by a single value. The aim of this paper is, therefore, to apply a composite indicator approach for assessing social vulnerability to malaria in Rwanda. This assessment informs the decision-makers in targeting malaria interventions and allocating limited resources to reduce malaria burden in Rwanda. A literature review was used to conceptualize the social vulnerability to malaria and to select the appropriate vulnerability indicators. Indicators used in the index creation were classified into susceptibility and lack of resilience vulnerability domains. The main steps followed include selection of indicators and datasets, imputation of missing values, descriptive statistics, normalization and weighting of indicators, local sensitivity analysis and indicators aggregation. Correlation analysis helped to empirically evidence the association between the indicators and malaria incidence. The high values of social vulnerability to malaria are found in Gicumbi, Rusizi, Nyaruguru and Gisagara, and low values in Muhanga, Nyarugenge, Kicukiro and Nyanza. The most influential susceptibility indicators to increase malaria are population change (r = 0.729), average number of persons per bedroom (r = 0.531), number of households affected by droughts and famines (r = 0.591), and area used for irrigation (r = 0.611). The bed net ownership (r = -0.398) and poor housing wall materials (0.378) are the lack of resilience indicators that significantly correlate with malaria incidence. The developed composite index social vulnerability to malaria

  16. Climate Change Vulnerability Assessment for Idaho National Laboratory

    Energy Technology Data Exchange (ETDEWEB)

    Christopher P. Ischay; Ernest L. Fossum; Polly C. Buotte; Jeffrey A. Hicke; Alexander Peterson

    2014-10-01

    The University of Idaho (UI) was asked to participate in the development of a climate change vulnerability assessment for Idaho National Laboratory (INL). This report describes the outcome of that assessment. The climate change happening now, due in large part to human activities, is expected to continue in the future. UI and INL used a common framework for assessing vulnerability that considers exposure (future climate change), sensitivity (system or component responses to climate), impact (exposure combined with sensitivity), and adaptive capacity (capability of INL to modify operations to minimize climate change impacts) to assess vulnerability. Analyses of climate change (exposure) revealed that warming that is ongoing at INL will continue in the coming decades, with increased warming in later decades and under scenarios of greater greenhouse gas emissions. Projections of precipitation are more uncertain, with multi model means exhibiting somewhat wetter conditions and more wet days per year. Additional impacts relevant to INL include estimates of more burned area and increased evaporation and transpiration, leading to reduced soil moisture and plant growth.

  17. Agricultural vulnerability to climate change in Sokoto State, Nigeria ...

    African Journals Online (AJOL)

    Although climate change is global threat, developing countries have been identified as most vulnerable owing to their low adaptive capacities. In Nigeria, while the impacts of climate cut across diverse sectors, agriculture remains the most susceptible due to the predominance of rainfed agriculture. This paper examines ...

  18. Paleoenvironment and possibilities of plant exploitation in the Middle Pleistocene of Schöningen (Germany). Insights from botanical macro-remains and pollen.

    Science.gov (United States)

    Bigga, Gerlinde; Schoch, Werner H; Urban, Brigitte

    2015-12-01

    Plant use is an elusive issue in Paleolithic archaeology. Due to poor organic preservation in many sites, botanical material is not always present. The sediments in Schöningen, however, contain abundant botanical macro-remains like wood, fruits, seeds, and other parts of plants which offer the opportunity to reconstruct the local vegetation. Combined with palynological results, it is possible to reveal the full potential of this environment to hominins. Ethnobotanical studies of hunter-gatherer societies living in similar environments illustrate the importance of plants for subsistence purposes. The identified taxa from the archaeological horizons at Schöningen include a broad spectrum of potentially exploitable species that could be sources of food, raw material, and firewood. Copyright © 2015 Elsevier Ltd. All rights reserved.

  19. Current techniques for the investigation of vulnerable atherosclerotic plaques

    International Nuclear Information System (INIS)

    Riou, L.; Broisat, A.; Fagret, D.; Ghezzi, C.

    2005-01-01

    Atherosclerosis is the single most important contributor to cardiovascular diseases, the leading cause of death in industrialized countries. Atherosclerosis complications such as vulnerable coronary plaque rupture or erosion result in acute coronary events, i.e. myocardial infarction and sudden death. Vulnerable plaques initially develop eccentrically without impeding on the vessel lumen and are therefore not detectable using angiography. New techniques for the investigation of vulnerable plaques are needed to identify and treat vulnerable patients. Invasive techniques require the use of intracoronary probes and are thereby not applicable to large populations of patients. Intravascular ultrasound (IVUS) and optical coherence tomography (OCT) are the most promising invasive modalities. They provide morphological data that could potentially be associated with a more functional approach such as thermography, elasto-graphy, or spectroscopy, Non-invasive techniques are better suited for studying larger populations of patients. Computed tomography is currently used for calcium scoring, but the biological meaning and the prognostic value of this index remain to be fully determined. Non-invasive coronary magnetic resonance imaging (MRI) faces numerous technical challenges, and it essentially provides morphological data. Molecular nuclear imaging offers a great sensitivity and the ability to provide metabolic data about atherosclerotic lesions. New potential tracers of vulnerable plaques are currently being evaluated. Nuclear Medicine should therefore play a major role in the future as a non invasive imaging modality for the assessment of vulnerable atherosclerotic plaques. (author)

  20. Identification of protective actions to reduce the vulnerability of safety-critical systems to malevolent acts: A sensitivity-based decision-making approach

    International Nuclear Information System (INIS)

    Wang, Tai-Ran; Pedroni, Nicola; Zio, Enrico

    2016-01-01

    A classification model based on the Majority Rule Sorting method has been previously proposed by the authors to evaluate the vulnerability of safety-critical systems (e.g., nuclear power plants) with respect to malevolent intentional acts. In this paper, we consider a classification model previously proposed by the authors based on the Majority Rule Sorting method to evaluate the vulnerability of safety-critical systems (e.g., nuclear power plants) with respect to malevolent intentional acts. The model is here used as the basis for solving an inverse classification problem aimed at determining a set of protective actions to reduce the level of vulnerability of the safety-critical system under consideration. To guide the choice of the set of protective actions, sensitivity indicators are originally introduced as measures of the variation in the vulnerability class that a safety-critical system is expected to undergo after the application of a given set of protective actions. These indicators form the basis of an algorithm to rank different combinations of actions according to their effectiveness in reducing the safety-critical systems vulnerability. Results obtained using these indicators are presented with regard to the application of: (i) one identified action at a time, (ii) all identified actions at the same time or (iii) a random combination of identified actions. The results are presented with reference to a fictitious example considering nuclear power plants as the safety-critical systems object of the analysis. - Highlights: • We use a hierarchical framework to represent the vulnerability. • We use an empirical classification model to evaluate vulnerability. • Sensitivity indicators are introduced to rank protective actions. • Constraints (e.g., budget limitations) are accounted for. • Method is applied to fictitious Nuclear Power Plants.

  1. Data management for geospatial vulnerability assessment of interdependencies in US power generation

    Energy Technology Data Exchange (ETDEWEB)

    Shih, C.Y.; Scown, C.D.; Soibelman, L.; Matthews, H.S.; Garrett, J.H.; Dodrill, K.; McSurdy, S. [Carnegie Mellon University, Pittsburgh, PA (United States). Dept. of Civil & Environmental Engineering

    2009-09-15

    Critical infrastructures maintain our society's stability, security, and quality of life. These systems are also interdependent, which means that the disruption of one infrastructure system can significantly impact the operation of other systems. Because of the heavy reliance on electricity production, it is important to assess possible vulnerabilities. Determining the source of these vulnerabilities can provide insight for risk management and emergency response efforts. This research uses data warehousing and visualization techniques to explore the interdependencies between coal mines, rail transportation, and electric power plants. By merging geospatial and nonspatial data, we are able to model the potential impacts of a disruption to one or more mines, rail lines, or power plants, and visually display the results using a geographical information system. A scenario involving a severe earthquake in the New Madrid Seismic Zone is used to demonstrate the capabilities of the model when given input in the form of a potentially impacted area. This type of interactive analysis can help decision makers to understand the vulnerabilities of the coal distribution network and the potential impact it can have on electricity production.

  2. in_focus - Healthy Lives for Vulnerable Women and Children ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    24 oct. 2017 ... Tremendous challenges remain to ensure that the most vulnerable populations, including women, children, and adolescents, are able to enjoy the healthy lives and well-being promised in the Sustainable Development Goals. Much of their poor health is caused by poverty, gender, lack of education, and ...

  3. Determination of the remaining operational life of power plant components

    International Nuclear Information System (INIS)

    Eiden, H.; Vorwerk, K.; Graeff, D.; Hoff, E.

    1983-01-01

    The proceedings volume presents, in full wording, eight papers read at a TUEV Rheinland meeting in Johannesburg, South Africa, in August 1982. Subjects: Layout, quality assurance, service life analysis etc. of power plant components. (RW) [de

  4. VULNERABILITY OF COMPANIES

    Directory of Open Access Journals (Sweden)

    ARMEAN ANDREEA

    2013-06-01

    Full Text Available In present, the study of vulnerability of companies is increasing in every field due to the unstable economic environment influences. The object of this research is to define and identify vulnerabilities of companies and the establishment of evaluation methods at their level. This article emphasizes the importance and usefulness of one of the best known model in this way, from our point of view, namely Băileşteanu, Negrila Pattern. This pattern covers both external factors and internal ones, that increase vulnerabilities of companies, and fit the companies in which the state of vulnerability are (vitality, viability, vulnerability, high vulnerability, difficulty and high difficulty, with a matrix. The result of the research is that any company belonging to any field, can be analyzed using this model, and assigned to one of the conditions defined within.

  5. Association of Type D personality with increased vulnerability to depression

    DEFF Research Database (Denmark)

    van Dooren, Fleur E P; Verhey, Frans R J; Pouwer, Frans

    2016-01-01

    BACKGROUND: Type D personality - the combination of negative affectivity (NA) and social inhibition (SI) - has been associated with depression but little is known about underlying mechanisms. We examined whether (1) Type D is a vulnerability factor for depression in general, (2) Type D is associa......BACKGROUND: Type D personality - the combination of negative affectivity (NA) and social inhibition (SI) - has been associated with depression but little is known about underlying mechanisms. We examined whether (1) Type D is a vulnerability factor for depression in general, (2) Type D...... was associated with inflammation (β=0.228, p=0.014) and endothelial dysfunction (β=0.216, p=0.022). After adjustment for these biomarkers, Type D remained independently associated with increased vulnerability to depressive disorder (OR=13.20, p...: The cross-sectional design restrained us to draw any conclusions on causality. The relatively low prevalence of depressive disorder restrained us to adjust for more potential confounders. CONCLUSIONS: Type D personality may be a vulnerability factor for depression, irrespective of levels of inflammation...

  6. Invasive plants affect prairie soil biology

    Science.gov (United States)

    Non-native or exotic plants often cause ecological and environmental damage in ecosystems where they invade and become established. These invasive plants may be the most serious threat to plant diversity in prairies, especially those in scattered remnants, which may be particularly vulnerable to rap...

  7. The remaining risk to be accepted with test facilities and prototype plants, and the relevant legal provisions of nuclear law

    International Nuclear Information System (INIS)

    Mayinger, T.

    1995-01-01

    The first chapter explains the provisions laid down in nuclear law to assure that precaution is taken to prevent damage resulting from the operation of nuclear power reactors, in order to set a line for comparison with the relevant legal provisions relating to test facilities and prototype plants. The comparative analysis shows that the means and methods of precaution are defined to comprise three approaches, namely measures taken to avert danger, measures taken to prevent danger, and measures for (remaining) risk minimization. All three approaches are intended to prevent occurrence of specifically nuclear events. The second chapter characterizes power reactors, prototype plant and test facilities and develops criteria for distinction. The third chapter establishes the systematics for comparison, showing whether and how the mandatory precaution to prevent damage defined for power reactors, prototype plant, and test facilities can be distinguished from each other, the results being represented in a systematic survey of licensing requirements as laid down in section 7, sub-section 2 ATG (Atomic Energy Act). (orig./HP) [de

  8. Vital areas at nuclear power plants

    International Nuclear Information System (INIS)

    Cameron, D.F.

    1985-01-01

    Vital area analysis of nuclear power plants has been performed for the Nuclear Regulatory Commission by the Los Alamos National Laboratory from the late 1970's through the present. The Los Alamos Vital Area Study uses a fault-tree modeling technique to identify vital areas and equipment at nuclear power plants to determine their vulnerability. This technique has been applied to all operating plants and approximately one-half of those under construction in the US. All saboteur-induced loss-of-coolant accidents and transients and the systems needed to mitigate them are considered. As a result of this effort, security programs at nuclear power plants now include vulnerability studies that identify targets in a systematic manner, and thus unnecessary protection has been minimized. 1 ref., 8 figs., 1 tab

  9. Overactive bladder in the vulnerable elderly

    Directory of Open Access Journals (Sweden)

    Wolff GF

    2014-10-01

    Full Text Available Gillian F Wolff,1 George A Kuchel,2 Phillip P Smith1,21Division of Urology, Department of Surgery, 2UConn Center on Aging, University of Connecticut Health Center, Farmington, CT, USAAbstract: Overactive bladder (OAB is a common problem that may occur in individuals of all ages. It has a considerable impact on patient quality of life, and although moderately effective management strategies do exist, this condition often remains undiagnosed and untreated. OAB needs to be viewed as a symptom complex. Its presentation and management are complicated in the vulnerable elderly by the presence of baseline frailty and multiple coexisting chronic conditions. Furthermore, and beyond a simple understanding of symptomatology, providers must address patient goals and motivations as well as the expectations of caretakers. These multiple levels of perception, function, expectations, and treatment efficacy/risks must be tailored to the individual patient. While the vulnerable elderly patient may often have evidence of urinary tract dysfunction, OAB and urge urinary incontinence in this population must be understood as a multifactorial geriatric syndrome and viewed in the context of medical and functional baseline and precipitating risk factors. Expectations and goals must be tailored to the resources of vulnerable elderly patients and their caregivers, and care must be coordinated with other medical care providers. The management of OAB in the vulnerable elderly often poses significant management challenges. Nonetheless, with a thoughtful approach and an aim towards future research specifically for this population, significant reductions in morbidity and mortality long with enhancement in health-related quality of life are possible.Keywords: urinary incontinence, urgency, antispasmodics, aging, frailty

  10. Drought vulnerability assesssment and mapping in Morocco

    Science.gov (United States)

    Imani, Yasmina; Lahlou, Ouiam; Bennasser Alaoui, Si; Naumann, Gustavo; Barbosa, Paulo; Vogt, Juergen

    2014-05-01

    Drought vulnerability assessment and mapping in Morocco Authors: Yasmina Imani 1, Ouiam Lahlou 1, Si Bennasser Alaoui 1 Paulo Barbosa 2, Jurgen Vogt 2, Gustavo Naumann 2 1: Institut Agronomique et Vétérinaire Hassan II (IAV Hassan II), Rabat Morocco. 2: European Commission, Joint Research Centre (JRC), Institute for Environment and Sustainability (IES), Ispra, Italy. In Morocco, nearly 50% of the population lives in rural areas. They are mostly small subsistent farmers whose production depends almost entirely on rainfall. They are therefore very sensitive to drought episodes that may dramatically affect their incomes. Although, as a consequence of the increasing frequency, length and severity of drought episodes in the late 90's, the Moroccan government decided, to move on from a crisis to a risk management approach, drought management remains in practice mainly reactive and often ineffective. The lack of effectiveness of public policy is in part a consequence of the poor understanding of drought vulnerability at the rural community level, which prevents the development of efficient mitigation actions and adaptation strategies, tailored to the needs and specificities of each rural community. Thus, the aim of this study is to assess and map drought vulnerability at the rural commune level in the Oum Er-Rbia basin which is a very heterogeneous basin, showing a big variability of climates, landscapes, cropping systems and social habits. Agricultural data collected from the provincial and local administrations of Agriculture and socio-economic data from the National Department of Statistics were used to compute a composite vulnerability index (DVI) integrating four different components: (i) the renewable natural capacity, (ii) the economic capacity, (iii) human and civic resources, and (iv) infrastructure and technology. The drought vulnerability maps that were derived from the computation of the DVI shows that except very specific areas, most of the Oum er Rbia

  11. Centrifuge technique consistently overestimates vulnerability to water-stress induced cavitation in grapevines as confirmed with high resolution computed tomography

    Science.gov (United States)

    Vulnerability to cavitation is a key variable defining the limits to drought resistance in woody plants (e.g. Kursar et al., 2009). This trait is typically assessed by a vulnerability curve, which can be generated by a range of methods including dehydration (Sperry et al., 1988) air injection (Cocha...

  12. VULNERABILITY TO CAVITATION IN GRAPEVINES HAS BEEN OVERESTIMATED BY THE CENTRIFUGE TECHNIQUE

    Science.gov (United States)

    Grapevines are considered among the most vulnerable woody plant species to water stress-induced cavitation with embolism forming at slight tensions. However, we found that native embolism in stems of field grown Vitis vinifera cv. Chardonnay never exceeded 30% despite xylem water potentials ('x) rea...

  13. Cyber security assessment of a power plant

    Energy Technology Data Exchange (ETDEWEB)

    Nai Fovino, Igor; Masera, Marcelo; Stefanini, Alberto [Joint Research Centre, Institute for the Protection and Security of the Citizen, Ispra (Italy); Guidi, Luca [Enel Ingegneria e Innovazione, Pisa (Italy)

    2011-02-15

    Critical infrastructures and systems are today exposed not only to traditional safety and availability problems, but also to new kinds of security threats. These are mainly due to the large number of new vulnerabilities and architectural weaknesses introduced by the extensive use of information and communication technologies (ICT) into such complex systems. In this paper we present the outcomes of an exhaustive ICT security assessment, targeting an operational power plant, which consisted also of the simulation of potential cyber attacks. The assessment shows that the plant is considerably vulnerable to malicious attacks. This situation cannot be ignored, because the potential outcomes of an induced plant malfunction can be severe. (author)

  14. An holistic view on aquifer vulnerability based on a distinction of different types of vulnerability

    Science.gov (United States)

    De Luca, Domenico Antonio; Lasagna, Manuela; Franchino, Elisa

    2016-04-01

    AN HOLISTIC VIEW ON AQUIFER VULNERABILITY BASED ON A DISTINCTION OF DIFFERENT TYPES OF VULNERABILITY D.A. De Luca1 , M. Lasagna1, E. Franchino1 1Department of Earth Sciences, University of Turin The concept of vulnerability is certainly useful in the field of groundwater protection. Nevertheless, within the scientific community, the definition of groundwater vulnerability is still debatable and not clear and conclusive. This is probably due to the fact that researchers often have very different experiences and education. A positive effect of it is a constant exchange of ideas, but there are also negative consequences and difficulties in deepening the issue. The different approaches are very important but they are usable only if the concept of vulnerability is standardized: thus, for the sake of clarity, a number of definitions should be laid down, based on the different types of vulnerability. These definitions can then provide the necessary holistic view for the aquifer vulnerability assessment. Nowadays vulnerability methods focus on the degree of vulnerability and the parameters needed for its evaluation, often neglecting to clarify what is the type of vulnerability the proposed methods are referred. The type of vulnerability, indeed, is both logically and hierarchically superior to the degree of vulnerability. More specifically the type of vulnerability represents the evaluation of the hydrogeological conditions considered in the vulnerability assessment and able to influence the way in which the contamination can take place. Currently the only distinction, based on of the type of vulnerability, is referred to intrinsic and specific vulnerability. Intrinsic vulnerability assesses the susceptibility of the receptor based on the natural properties of the land and subsurface; specific vulnerability also includes properties of the analyzed contaminant. This distinction is useful but not exhaustive. In addition to this, e.g., a distinction of vertical vulnerability

  15. Vulnerability curves vs. vulnerability indicators: application of an indicator-based methodology for debris-flow hazards

    Science.gov (United States)

    Papathoma-Köhle, Maria

    2016-08-01

    The assessment of the physical vulnerability of elements at risk as part of the risk analysis is an essential aspect for the development of strategies and structural measures for risk reduction. Understanding, analysing and, if possible, quantifying physical vulnerability is a prerequisite for designing strategies and adopting tools for its reduction. The most common methods for assessing physical vulnerability are vulnerability matrices, vulnerability curves and vulnerability indicators; however, in most of the cases, these methods are used in a conflicting way rather than in combination. The article focuses on two of these methods: vulnerability curves and vulnerability indicators. Vulnerability curves express physical vulnerability as a function of the intensity of the process and the degree of loss, considering, in individual cases only, some structural characteristics of the affected buildings. However, a considerable amount of studies argue that vulnerability assessment should focus on the identification of these variables that influence the vulnerability of an element at risk (vulnerability indicators). In this study, an indicator-based methodology (IBM) for mountain hazards including debris flow (Kappes et al., 2012) is applied to a case study for debris flows in South Tyrol, where in the past a vulnerability curve has been developed. The relatively "new" indicator-based method is being scrutinised and recommendations for its improvement are outlined. The comparison of the two methodological approaches and their results is challenging since both methodological approaches deal with vulnerability in a different way. However, it is still possible to highlight their weaknesses and strengths, show clearly that both methodologies are necessary for the assessment of physical vulnerability and provide a preliminary "holistic methodological framework" for physical vulnerability assessment showing how the two approaches may be used in combination in the future.

  16. Optimization of DNA recovery and amplification from non-carbonized archaeobotanical remains

    DEFF Research Database (Denmark)

    Wales, Nathan; Andersen, Kenneth; Cappellini, Enrico

    2014-01-01

    Ancient DNA (aDNA) recovered from archaeobotanical remains can provide key insights into many prominent archaeological research questions, including processes of domestication, past subsistence strategies, and human interactions with the environment. However, it is often difficult to isolate a...... extracted from non-charred ancient plant remains. Based upon the criteria of resistance to enzymatic inhibition, behavior in quantitative real-time PCR, replication fidelity, and compatibility with aDNA damage, we conclude these polymerases have nuanced properties, requiring researchers to make educated...... on the interactions between humans and past plant communities....

  17. The standard centrifuge method accurately measures vulnerability curves of long-vesselled olive stems.

    Science.gov (United States)

    Hacke, Uwe G; Venturas, Martin D; MacKinnon, Evan D; Jacobsen, Anna L; Sperry, John S; Pratt, R Brandon

    2015-01-01

    The standard centrifuge method has been frequently used to measure vulnerability to xylem cavitation. This method has recently been questioned. It was hypothesized that open vessels lead to exponential vulnerability curves, which were thought to be indicative of measurement artifact. We tested this hypothesis in stems of olive (Olea europea) because its long vessels were recently claimed to produce a centrifuge artifact. We evaluated three predictions that followed from the open vessel artifact hypothesis: shorter stems, with more open vessels, would be more vulnerable than longer stems; standard centrifuge-based curves would be more vulnerable than dehydration-based curves; and open vessels would cause an exponential shape of centrifuge-based curves. Experimental evidence did not support these predictions. Centrifuge curves did not vary when the proportion of open vessels was altered. Centrifuge and dehydration curves were similar. At highly negative xylem pressure, centrifuge-based curves slightly overestimated vulnerability compared to the dehydration curve. This divergence was eliminated by centrifuging each stem only once. The standard centrifuge method produced accurate curves of samples containing open vessels, supporting the validity of this technique and confirming its utility in understanding plant hydraulics. Seven recommendations for avoiding artefacts and standardizing vulnerability curve methodology are provided. © 2014 The Authors. New Phytologist © 2014 New Phytologist Trust.

  18. Evolution of Sex Differences in Trait- and Age-Specific Vulnerabilities.

    Science.gov (United States)

    Geary, David C

    2016-11-01

    Traits that facilitate competition for reproductive resources or that influence mate choice generally have a heightened sensitivity to stressors. They have evolved to signal resilience to infectious disease and nutritional and social stressors, and they are compromised by exposure to man-made toxins. Although these traits can differ from one species or sex to the next, an understanding of the dynamics of competition and choice can in theory be used to generate a priori predictions about sex-, age-, and trait-specific vulnerabilities for any sexually reproducing species. I provide a review of these dynamics and illustrate associated vulnerabilities in nonhuman species. The age- and sex-specific vulnerability of such traits is then illustrated for stressor-related disruptions of boys' and girls' physical growth and play behavior, as well as for aspects of boys' and girls' and men's and women's personality, language, and spatial abilities. There is much that remains to be determined, but enough is now known to reframe trait sensitivity in ways that will allow scientists and practitioners to better identify and understand vulnerable human traits, and eventually ameliorate or prevent their expression. © The Author(s) 2016.

  19. Impact of contamination and pre-treatment on stable carbon and nitrogen isotopic composition of charred plant remains.

    Science.gov (United States)

    Vaiglova, Petra; Snoeck, Christophe; Nitsch, Erika; Bogaard, Amy; Lee-Thorp, Julia

    2014-12-15

    Stable isotope analysis of archaeological charred plants has become a useful tool for interpreting past agricultural practices and refining ancient dietary reconstruction. Charred material that lay buried in soil for millennia, however, is susceptible to various kinds of contamination, whose impact on the grain/seed isotopic composition is poorly understood. Pre-treatment protocols have been adapted in distinct forms from radiocarbon dating, but insufficient research has been carried out on evaluating their effectiveness and necessity for stable carbon and nitrogen isotope analysis. The effects of previously used pre-treatment protocols on the isotopic composition of archaeological and modern sets of samples were investigated. An archaeological sample was also artificially contaminated with carbonates, nitrates and humic acid and subjected to treatment aimed at removing the introduced contamination. The presence and removal of the contamination were investigated using Fourier transform infrared spectroscopy (FTIR) and δ(13)C and δ(15)N values. The results show a ca 1‰ decrease in the δ(15)N values of archaeological charred plant material caused by harsh acid treatments and ultra-sonication. This change is interpreted as being caused by mechanical distortion of the grains/seeds rather than by the removal of contamination. Furthermore, specific infrared peaks have been identified that can be used to detect the three types of contaminants studied. We argue that it is not necessary to try to remove humic acid contamination for stable isotope analysis. The advantages and disadvantages of crushing the grains/seeds before pre-treatment are discussed. We recommend the use of an acid-only procedure (0.5 M HCl for 30 min at 80 °C followed by three rinses in distilled water) for cleaning charred plant remains. This study fills an important gap in plant stable isotope research that will enable future researchers to evaluate potential sources of isotopic change and pre

  20. Defining energy vulnerability in mobility. Measuring energy vulnerability in mobility. Acting against energy vulnerability in mobility. Discussing energy vulnerability in mobility. Task no. 4

    International Nuclear Information System (INIS)

    Jouffe, Yves; Massot, Marie-Helene; Noble, Cyprien

    2015-01-01

    Extensive expansion of urban areas generates transportation needs and energy expenses for mobility. Households already impacted by fuel poverty also suffer from energy vulnerability in their mobility. This report was prepared in the framework of the study of fuel poverty in France in the light of several indicators from existing inquiries, databases and modeling tools. The report is organised in 4 parts dealing with: the definition of energy vulnerability in mobility, its measurement, the possible remedial actions, and the discussions about energy vulnerability in mobility through working group meetings, respectively

  1. SOILS VULNERABILITY OF CATCHMENT ALMAŞ AT GEOMORPHOLOGIC CONTEMPORARY PROCESSES

    Directory of Open Access Journals (Sweden)

    MĂDĂLINA-IOANA RUS

    2015-03-01

    Full Text Available Soils vulnerability of the Catchment Almas geomorphologic processes. Almas Basin, signed lower lithologic Miocene soils deposits, shows six classes: Cernisols, Cambisols, Luvisols, Hydrosols, Pelisols, Protosols (after SRTS, 2003. The largest share is attributed to Luvisols class (60%, followed by undeveloped soil represented by Protosols and Antrisols (15%, followed by the remaining classes with lower weights: Cambisols (13%, Cernisols (7%, Pelisols (4%, Hydrosols (1%. Contemporary geomorphological processes (surface and deep erosion, mass movements change agricultural areas and forest ratio or flow out of economic network tens of hectares annually. Soil vulnerability to the manifestation of these processes is expressed by disturbing soil horizons, coastal springs appearance and growth of the adjoining excess moisture, soil sealing productive by dropping or by alienation.

  2. Vulnerability to drought-induced cavitation in poplars: synthesis and future opportunities.

    Science.gov (United States)

    Fichot, Régis; Brignolas, Franck; Cochard, Hervé; Ceulemans, Reinhart

    2015-07-01

    Vulnerability to drought-induced cavitation is a key trait of plant water relations. Here, we summarize the available literature on vulnerability to drought-induced cavitation in poplars (Populus spp.), a genus of agronomic, ecological and scientific importance. Vulnerability curves and vulnerability parameters (including the water potential inducing 50% loss in hydraulic conductivity, P50) were collected from 37 studies published between 1991 and 2014, covering a range of 10 species and 12 interspecific hybrid crosses. Results of our meta-analysis confirm that poplars are among the most vulnerable woody species to drought-induced cavitation (mean P50  = -1.44 and -1.55 MPa across pure species and hybrids, respectively). Yet, significant variation occurs among species (P50 range: 1.43 MPa) and among hybrid crosses (P50 range: 1.12 MPa), within species and hybrid crosses (max. P50 range reported: 0.8 MPa) as well as in response to environmental factors including nitrogen fertilization, irradiance, temperature and drought (max. P50 range reported: 0.75 MPa). Potential implications and gaps in knowledge are discussed in the context of poplar cultivation, species adaptation and climate modifications. We suggest that poplars represent a valuable model for studies on drought-induced cavitation, especially to elucidate the genetic and molecular basis of cavitation resistance in Angiosperms. © 2014 John Wiley & Sons Ltd.

  3. Are older people a vulnerable group? Philosophical and bioethical perspectives on ageing and vulnerability.

    Science.gov (United States)

    Bozzaro, Claudia; Boldt, Joachim; Schweda, Mark

    2018-05-01

    The elderly are often considered a vulnerable group in public and academic bioethical debates and regulations. In this paper, we examine and challenge this assumption and its ethical implications. We begin by systematically delineating the different concepts of vulnerability commonly used in bioethics, before then examining whether these concepts can be applied to old age. We argue that old age should not, in and of itself, be used as a marker of vulnerability, since ageing is a process that can develop in a variety of different ways and is not always associated with particular experiences of vulnerability. We, therefore, turn to more fundamental phenomenological considerations in order to reconstruct from a first person perspective the intricate interconnections between the experiences of ageing and vulnerability. According to this account, ageing and old age are phenomena in which the basic anthropological vulnerability of human beings can manifest itself in an increased likelihood of harm and exploitation. Thus, we plead for a combined model of vulnerability that helps to avoid problems related to the current concepts of vulnerability. We conclude first that old age as such is not a sufficient criterion for being categorized as vulnerable in applied ethics, and second that reflections on ageing can help to develop a better understanding of the central role of vulnerability in human existence and in applied ethics. © 2018 John Wiley & Sons Ltd.

  4. The first millennium AD climate fluctuations in the Tavoliere Plain (Apulia, Italy): New preliminary data from the 14C AMS-dated plant remains from the archaeological site of Faragola

    International Nuclear Information System (INIS)

    Fiorentino, G.; Caracuta, V.; Volpe, G.; Turchiano, M.; Quarta, G.; D'Elia, M.; Calcagnile, L.

    2010-01-01

    The identification of ancient climate fluctuations represents an hard challenge for studies intended to outline the human-environment interaction in fragile ecosystems. The aim of this work is to test the potentialities of carbon stable isotopic content of AMS-dated archaeological plant remains as tool to infer variations in rainfall/temperature regimes. The results obtained in the analysis of the carbon stable isotopic content of 10 plant remains selected among the archaeobotanical remains collected at the archaeological site in Faragola (Apulia, Italy) and radiocarbon-dated by AMS are presented. The variation of δ 13 C values was considered on a chronological scale covering a time range comprised between the II century BC and the VII century AD. The obtained patterns were also compared with local and global-scale palaeoclimatic records.

  5. A geographical and multi-criteria vulnerability assessment of transportation networks against extreme earthquakes

    International Nuclear Information System (INIS)

    Kermanshah, A.; Derrible, S.

    2016-01-01

    The purpose of this study is to provide a geographical and multi-criteria vulnerability assessment method to quantify the impacts of extreme earthquakes on road networks. The method is applied to two US cities, Los Angeles and San Francisco, both of which are susceptible to severe seismic activities. Aided by the recent proliferation of data and the wide adoption of Geography Information Systems (GIS), we use a data-driven approach using USGS ShakeMaps to determine vulnerable locations in road networks. To simulate the extreme earthquake, we remove road sections within “very strong” intensities provided by USGS. Subsequently, we measure vulnerability as a percentage drop in four families of metrics: overall properties (length of remaining system); topological indicators (betweenness centrality); accessibility; and travel demand using Longitudinal Employment Household Dynamics (LEHD) data. The various metrics are then plotted on a Vulnerability Surface (VS), from which the area can be assimilated to an overall vulnerability indicator. This VS approach offers a simple and pertinent method to capture the impacts of extreme earthquake. It can also be useful to planners to assess the robustness of various alternative scenarios in their plans to ensure that cities located in seismic areas are better prepared to face severe earthquakes. - Highlights: • Developed geographical and multi-criteria vulnerability assessment method. • Quantify the impacts of extreme earthquakes on transportation networks. • Data-driven approach using USGS ShakeMaps to determine vulnerable locations. • Measure vulnerability as a percentage drop in four families of metrics: ○Overall properties. ○Topological indicators. ○Accessibility. ○Travel demand using Longitudinal Employment Household Dynamics (LEHD) data. • Developed Vulnerability Surface (VS), a new pragmatic vulnerability indicator.

  6. Hippocampal developmental vulnerability to methylmercury extends into prepubescence

    Directory of Open Access Journals (Sweden)

    Maryann eObiorah

    2015-05-01

    Full Text Available The developing brain is sensitive to environmental toxicants such as methylmercury (MeHg, to which humans are exposed via contaminated seafood. Prenatal exposure in children is associated with learning, memory and IQ deficits, which can result from hippocampal dysfunction. To explore underlying mechanisms, we have used the postnatal day (P7 rat to model the third trimester of human gestation. We previously showed that a single low exposure (0.6 µg/gbw that approaches human exposure reduced hippocampal neurogenesis in the dentate gyrus (DG 24 hours later, including later proliferation and memory in adolescence. Yet, the vulnerable stem cell population and period of developmental vulnerability remain undefined. In this study, we find that P7 exposure of stem cells has long-term consequences for adolescent neurogenesis. It reduced the number of mitotic S-phase cells (BrdU, especially those in the highly proliferative Tbr2+ population, and immature neurons (Doublecortin in adolescence, suggesting partial depletion of the later stem cell pool. To define developmental vulnerability to MeHg in prepubescent (P14 and adolescent (P21 rats, we examined acute 24 h effects of MeHg exposure on mitosis and apoptosis. We found that low exposure did not adversely impact neurogenesis at either age, but that a higher exposure (5 µg/gbw at P14 reduced the total number of neural stem cells (Sox2+ by 23% and BrdU+ cells by 26% in the DG hilus, suggesting that vulnerability diminishes with age. To see if these effects may reflect changes in MeHg transfer across the blood brain barrier, we assessed Hg content in the hippocampus after peripheral injection and found that similar levels (~800 ng/gm were obtained at 24 h at both P14 and P21, declining in parallel, suggesting that changes in vulnerability depend more on local tissue and cellular mechanisms. Together, we show that MeHg vulnerability depends on age, and that early exposure impairs later neurogenesis in

  7. Vulnerability of damage-accumulating systems

    International Nuclear Information System (INIS)

    Lind, Niels C.

    1996-01-01

    Disastrous failures have shown that systems can be highly vulnerable. Quantified vulnerability can help designers and regulators to decide how much vulnerability is tolerable. Vulnerability of a system to a specified disturbance is defined as the ratio of the probability of failure of the disturbed system to the probability of failure of the undisturbed system. This vulnerability can be specialized to particular system types. It is adapted here to systems that are expected to deteriorate while in service due to processes such as fatigue, creep, corrosion, aging, neglect or insufficient maintenance. Application is illustrated by vulnerability to fatigue under constant and variable stress

  8. Method and device for forecasting remaining lifetime for material constituting light water reactor plant

    International Nuclear Information System (INIS)

    Anzai, Hideya; Nakada, Kiyotomo; Shimanuki, Sei; Kida, Toshitaka; Fuse, Motomasa; Shigenaka, Naoto; Kuniya, Jiro; Izumiya, Masakiyo; Hattori, Shigeo; Saito, Takashi.

    1994-01-01

    A pressure vessel of a light water type reactor comprises a crack development sensor at the inside and a crack development monitor at the outside to monitor the development of cracks detected by the crack progress sensor. In addition, the reactor also comprises, at the outside thereof, a dissolved oxygen meter, a dissolved hydrogen peroxide meter and a conductivity meter for reactor water. A computer is connected, on line, to the crack development monitor, the dissolved oxygen meter, the dissolved hydrogen peroxide meter and the conductivity meter. A crack development rate measured by the crack development monitor, as well as the dissolved oxygen concentration, the dissolved peroxide hydrogen concentration and the conductivity of reactor water measured at the outside of the reactor by the dissolved oxygen meter, the dissolved hydrogen peroxide meter and the conductivity meter are inputted to the computer. The computer calculates the effective dissolved oxygen concentration for each portion of the plant based on these measured values. Further, the period of time till the crack reaches a predetermined limit value is calculated based on the measured values. Then, the period of time is displayed as a remaining life time of the materials due to stress corrosion crackings. (I.N.)

  9. Vulnerability Assessment of Rural Households to Urmia Lake Drying (the Case of Shabestar Region

    Directory of Open Access Journals (Sweden)

    Rasoul Maleki

    2018-06-01

    Full Text Available One of the most important environmental problems in Iran is the destruction and drying of Urmia Lake (UL. UL is one of the main causes of suitable weather for agricultural boom and tourist attraction and it should be considered that the villagers exposed to UL drying have a strong dependence on vulnerable resources such as water, air, soil and plants for their livelihoods and have low adaptive capacity with this crisis for reasons such as poverty, lack of awareness and lack of infrastructure. This study was designed to evaluate the vulnerability of rural households to UL drying in the Shabestar region. The vulnerability was calculated based on Intergovernmental Panel on Climate Change (IPCC definition and using vulnerability index (VI. Research population included rural households of Shabestar region (N = 19,249 and about 347 households were selected as the research sample using multistage cluster sampling technique. Results showed that the average score of respondents was 0.455 (moderate in exposure, 0.359 (moderate to low in sensitivity, 0.404 (moderate to low in adaptive capacity and finally, the vulnerability index (VI was 0.470 (range of 0 to 1. 12.8% of households had low, 70.5% had medium and 16.7% had high vulnerability towards UL drying.

  10. Extreme seismicity and disaster risks: Hazard versus vulnerability (Invited)

    Science.gov (United States)

    Ismail-Zadeh, A.

    2013-12-01

    Although the extreme nature of earthquakes has been known for millennia due to the resultant devastation from many of them, the vulnerability of our civilization to extreme seismic events is still growing. It is partly because of the increase in the number of high-risk objects and clustering of populations and infrastructure in the areas prone to seismic hazards. Today an earthquake may affect several hundreds thousand lives and cause significant damage up to hundred billion dollars; it can trigger an ecological catastrophe if occurs in close vicinity to a nuclear power plant. Two types of extreme natural events can be distinguished: (i) large magnitude low probability events, and (ii) the events leading to disasters. Although the first-type events may affect earthquake-prone countries directly or indirectly (as tsunamis, landslides etc.), the second-type events occur mainly in economically less-developed countries where the vulnerability is high and the resilience is low. Although earthquake hazards cannot be reduced, vulnerability to extreme events can be diminished by monitoring human systems and by relevant laws preventing an increase in vulnerability. Significant new knowledge should be gained on extreme seismicity through observations, monitoring, analysis, modeling, comprehensive hazard assessment, prediction, and interpretations to assist in disaster risk analysis. The advanced disaster risk communication skill should be developed to link scientists, emergency management authorities, and the public. Natural, social, economic, and political reasons leading to disasters due to earthquakes will be discussed.

  11. Sensitivity Analysis of DRASTIC Model in Vulnerability Assessment of Shahrood Alluvial Aquifer

    Directory of Open Access Journals (Sweden)

    Shadi Abolhasan Almasi

    2017-07-01

    Full Text Available Groundwater vulnerability assessment is typically accomplished as a management tool to protect groundwater resources. In this research, the DRASTIC model which is an empirical one used for evaluating the potential of an aquifer for pollution was employed to evaluate the vulnerability of Shahrood alluvial aquifer. Moreover, the sensitivity of the model paramneters was assessed to identify the ones with greatest effect on vulnerability. The model layers including depth to groundwater table level, recharge, aquifer media, topography, impact of unsaturated zone, and hydraulic conductivity were prepared and classified in the ArcGIS software based on analyses of both the available data and the layer of surface soil texture using Aster satellite images. Once the vulnerability index was calculated, the sensitivity map of Shahroud aquifer vulnerability was analyzed using the two parameter removal and single parameter sensitivity methods. These were further verified by textural analysis of soil samples from different parts of the region. The layers with appropriate weights were overlaid and the DRASTIC index of the aquifer was estimated at 28 to 148. The highest vulnerability was detected in the northern margins and southwestern parts of the aquifer while other parts were characterized by medium to low vulnerability. The low nitrogen concentration observed in the farm areas and its rise to 45 mg/l in the northern stretches of the aquifer bear witness to the accuracy of the zoning rendered by the DRASTIC model. Based on the vulnerability map of Sharoud aquifer, it was found that 1.6% of the aquifer’s area has a very high vulnerability or potential for pollution followed by 10%, 28.8%, and 18.9% of the area were identified as having high, medium and low potentials for pollution, respecytively. The remaining (i.e., 40.5% was found to have no risk of pollution.

  12. Mangrove vulnerability index using GIS

    Science.gov (United States)

    Yunus, Mohd Zulkifli Mohd; Ahmad, Fatimah Shafinaz; Ibrahim, Nuremira

    2018-02-01

    Climate change, particularly its associated sea level rise, is major threat to mangrove coastal areas, and it is essential to develop ways to reduce vulnerability through strategic management planning. Environmental vulnerability can be understood as a function of exposure to impacts and the sensitivity and adaptive capacity of ecological systems towards environmental tensors. Mangrove vulnerability ranking using up to 14 parameters found in study area, which is in Pulau Kukup and Sg Pulai, where 1 is low vulnerability and 5 is very high vulnerability. Mangrove Vulnerability Index (MVI) is divided into 3 main categories Physical Mangrove Index (PMI), Biological Mangrove Index (BMI) and Hazard Mangrove Index (HMI).

  13. Automated Software Vulnerability Analysis

    Science.gov (United States)

    Sezer, Emre C.; Kil, Chongkyung; Ning, Peng

    Despite decades of research, software continues to have vulnerabilities. Successful exploitations of these vulnerabilities by attackers cost millions of dollars to businesses and individuals. Unfortunately, most effective defensive measures, such as patching and intrusion prevention systems, require an intimate knowledge of the vulnerabilities. Many systems for detecting attacks have been proposed. However, the analysis of the exploited vulnerabilities is left to security experts and programmers. Both the human effortinvolved and the slow analysis process are unfavorable for timely defensive measure to be deployed. The problem is exacerbated by zero-day attacks.

  14. Vulnerability of social-ecological system to climate change in Mongolia

    Science.gov (United States)

    Kakinuma, K.; Yanagawa, A.; Sasaki, T.; Kanae, S.

    2017-12-01

    Coping with future climate changes are one of the most important issues in the world. IPCC (2014) suggested that vulnerability and exposure of social-ecological systems to extreme climatic events (hazard) determine the impact of climate changes. Although the schematic framework is widely accepted, there are high uncertainty of vulnerability of social and ecological systems and it makes difficult to examine it in empirical researches. Our objective is to assess the climate change impact on the social-ecological system in Mongolia. We review researches about trends of climate (Hazard), vegetation, pastoral mobility (Vulnerability) and livestock distribution (Exposure) across Mongolia Climate trends are critical for last several decades and thus hazard may be increasing in Mongolia. Temperature is increasing with high confidence in all regions. Precipitation are slightly decreasing with medium confidence across the country, especially in northern and central regions. Exposure would also be increasing especially in northern, central and western regions, because livestock population are concentrating these regions after 1990. Generally, less productive ecosystems (e.g. few plant productivity and less species richness) are vulnerable to extreme climatic events such as drought. In that sense, southern region may be more vulnerable to climate changes than other regions. However, if we focus on pastoral mobility forms for drought, we get contractive conclusions. Pastoralists in southern region keep mobility to variable and scarce vegetation while pastoralists in northern region less mobile because of stable and much vegetation. Exclusive managements in northern region is able to maximized the number of livestock only under stable precipitation regimes. But at the same time, it is difficult to escape from hazardous areas when it is drought. Thus, in term of rangeland management, northern region would be more vulnerable to increase of drought intensity. Although northern and

  15. What Does Vulnerability Mean?

    Science.gov (United States)

    Parley, Fiona F

    2011-01-01

    Protection of those deemed vulnerable has received increasing attention since 2000. This article reports on care staff views of vulnerability using original data from a research study (Parley. "Vulnerability and abuse: an exploration of views of care staff working with people who have learning disabilities," PhD Thesis, 2007) in which care staff…

  16. Redistributing vulnerabilities

    DEFF Research Database (Denmark)

    Seeberg, Jens; Padmawati, Retna Siwi

    2015-01-01

    It is widely accepted that the social distribution of vulnerability in a given society may turn hazardous events into disasters. This distributional approach draws attention to continuities that explain catastrophes by virtue of the workings of society prior to the event. In this paper, we draw...... attention to the social processes whereby vulnerability is modified and renegotiated during the post-disaster period where resources for disaster alleviation and reconstruction enter local communities. Specifically, we explore the social dynamics of house damage classification in the wake of the 2006...... Central Java earthquake, and we explore relations between citizens and the state during post-disaster house reconstruction. We argue that disastrous outcomes of catastrophic events do not follow pre-existing fault lines of vulnerability in a simple or predictable manner, and that the social process...

  17. Generic Safety Issue (GSI) 171 -- Engineered Safety Feature (ESF) failure from a loop subsequent to LOCA: Assessment of plant vulnerability and CDF contributions

    International Nuclear Information System (INIS)

    Martinez-Guridi, G.; Samanta, P.; Chu, L.; Yang, J.

    1998-01-01

    Generic Safety Issue 171 (GSI-171), Engineered Safety Feature (ESF) from a Loss Of Offsite Power (LOOP) subsequent to a Loss Of Coolant Accident (LOCA), deals with an accident sequence in which a LOCA is followed by a LOOP. This issue was later broadened to include a LOOP followed by a LOCA. Plants are designed to handle a simultaneous LOCA and LOOP. In this paper, the authors address the unique issues that are involved i LOCA with delayed LOOP (LOCA/LOOP) and LOOP with delayed LOCA (LOOP/LOCA) accident sequences. LOCA/LOOP accidents are analyzed further by developing event-tree/fault-tree models to quantify their contributions to core-damage frequency (CDF) in a pressurized water reactor and a boiling water reactor (PWR and a BWR). Engineering evaluation and judgments are used during quantification to estimate the unique conditions that arise in a LOCA/LOOP accident. The results show that the CDF contribution of such an accident can be a dominant contributor to plant risk, although BWRs are less vulnerable than PWRs

  18. Vulnerability assessment to frost disaster in dieng volcanic highland using spatial multi-criteria evaluation

    Science.gov (United States)

    Pradana, A.; Rahmanu, Y. A.; Prabaningrum, I.; Nurafifa, I.; Hizbaron, D. R.

    2018-04-01

    Dieng Volcanic Highland is one of frost disaster prone area which is very unique phenomenon in tropical region. Frost indicated by appearance of frozen dew or ice layer on the ground or vegetation surface due air inversion and cold temperatures during midnight in dry season. Appearance of frost significantly causes plant damage and losses on agricultural land, while the impacts were strongly influenced by level of vulnerability within agricultural communities. This study aims to analyze the impact of frost on agricultural land in Dieng, to identify characteristics of physical, social, economic vulnerability and coping capacity of agricultural communities to frost disaster in Dieng, and to estimate total vulnerability of frost disasters in Dieng through SMCE scenario. Research was conducted in Dieng Village, Wonosobo and Dieng Kulon Village, Banjarnegara. Method to assess vulnerability level is performed by Spatial Multi Criteria Evaluation (SMCE) method using ILWIS software through a combination of physical, social, and economic vulnerability regarding frost hazard, as well as coping capacity of farmers. Data collected by interview within different agricultural plots using questionnaire and in-depth interview method on frost affected agricultural land. Impact of frost mostly causes damage on potato agricultural land than any other types of commodities, such as carrot, leek or cabbage. Losses varies in range of 0 million to 55 million rupiah, at most events in range of 10 million to 15 million rupiah during frost season on July-August-September. Main factors determining vulnerability comes from crop losses, preparedness effort, and type of commodity. Agricultural land dominated by high level physical vulnerability (95.37 percent), high level social vulnerability (70.79 percent), moderate level economic vulnerability (79.23 percent) and moderate level coping capacity (73.18 percent). All five scenarios indicated that level of total vulnerability vary only from

  19. Hydropower and sustainability: resilience and vulnerability in China's powersheds.

    Science.gov (United States)

    McNally, Amy; Magee, Darrin; Wolf, Aaron T

    2009-07-01

    Large dams represent a whole complex of social, economic and ecological processes, perhaps more than any other large infrastructure project. Today, countries with rapidly developing economies are constructing new dams to provide energy and flood control to growing populations in riparian and distant urban communities. If the system is lacking institutional capacity to absorb these physical and institutional changes there is potential for conflict, thereby threatening human security. In this paper, we propose analyzing sustainability (political, socioeconomic, and ecological) in terms of resilience versus vulnerability, framed within the spatial abstraction of a powershed. The powershed framework facilitates multi-scalar and transboundary analysis while remaining focused on the questions of resilience and vulnerability relating to hydropower dams. Focusing on examples from China, this paper describes the complex nature of dams using the sustainability and powershed frameworks. We then analyze the roles of institutions in China to understand the relationships between power, human security and the socio-ecological system. To inform the study of conflicts over dams China is a particularly useful case study because we can examine what happens at the international, national and local scales. The powershed perspective allows us to examine resilience and vulnerability across political boundaries from a dynamic, process-defined analytical scale while remaining focused on a host of questions relating to hydro-development that invoke drivers and impacts on national and sub-national scales. The ability to disaggregate the affects of hydropower dam construction from political boundaries allows for a deeper analysis of resilience and vulnerability. From our analysis we find that reforms in China's hydropower sector since 1996 have been motivated by the need to create stability at the national scale rather than resilient solutions to China's growing demand for energy and water

  20. Modelling farm vulnerability to flooding: A step toward vulnerability mitigation policies appraisal

    Science.gov (United States)

    Brémond, P.; Abrami, G.; Blanc, C.; Grelot, F.

    2009-04-01

    Recent catastrophic flood events such as Elbe in 2002 or Rhône in 2003 have shown limits of flood management policies relying on dykes protection: worsening of flood impacts downstream, increased damage by dykes rupture. Those events, among others, contributes to radical changes on the philosophy of flood prevention, with the promotion of new orientations for mitigating flood exposition. Two new trends may have a significant impact on rural areas: floodplain restoration and vulnerability mitigation. The Rhône River program, which is an contract of objectives signed between French Government and local collectivites, is highly illustrative of these new trends and their impact on agricultural sector. In this program, it appears that areas to be concerned by floodplain restoration are agricultural ones, because their supposed vulnerability to flood is expected to be less important to urban areas. As a consequence, agricultural sector is particularly concerned by planned actions on mitigation of assets vulnerability, an important part of the program (financial support of European Union of 7.5 Million euros). Mitigation of agricultural assets vulnerability reveals particularly interesting for two following reasons. Firstly, it is a way to maintain agricultural activities in floodplains yet existing, without promoting flood protection. Secondly, in case of floodplain restoration, vulnerability mitigation is a way for local authorities to compensate over-flooding impacts. In practice, local authorities may financially support farmers for implementing measures to mitigate their farm vulnerability. On the Rhône River, an important work has already been done to identify farm vulnerability to flooding, and propose measures to mitigate it. More than 3 000 farms exposed to flood risk have been identified representing 88 690 ha of agricultural areas which is estimated to generate damage between 400 and 800 Million euros depending on the season of occurrence for a catastrophic

  1. Vulnerability to poverty in Brazilian municipalities in 2000 and 2010: A multidimensional approach

    Directory of Open Access Journals (Sweden)

    Guilherme Ottoni Teixeira Costa

    2018-01-01

    Full Text Available The introduction of the temporal component into poverty analysis takes us to the study of the poverty dynamic, which focuses on investigating events of entering, remaining in and getting out of deprivation. As an effort to consider the diverse aspects unrelated to income in the study of vulnerability to poverty, the monetary approach is put aside and the multidimensional approach is used to elaborate the well-being index. The Multidimensional Poverty Index (MPI is constructed with data from Brazil’s 2000 and 2010 Demographic Census. First, this article intends to quantify and describe the results of the MPI in Brazilian territory, using municipalities as unit of analysis. Second, it intends to analyze the factors associated to the poverty dynamics, which can be understood through the transition probability from a non-vulnerable state to a vulnerable state, in a distribution of the MPI in deciles. Finally, it intends to identify the municipalities that went through this transition in a regional level during the intercensal period. Results show that, despite the improvement observed in its whole national territory, Brazil’s North and Northeast remain with deeper deprivations while the Southern and Southeastern regions present the lowest incidence of multidimensional poverty. Dropout Rate of Grades 3–4 of High School, HDI-M Education, HDI-M Longevity, Logarithm of the Population, Gross Value Added per capita of Industry, Service Concentration Index and Entrepreneur Rate contribute positively to the reduction of municipal vulnerability to poverty. Compared to Northern municipalities, Southeastern Brazil has reduced more significantly the likelihood of position loss and has had a greater effect of increasing the probability of its upward movement. JEL classifications: I32, R13, Keywords: Multidimensional poverty, Vulnerability, Brazil

  2. Poverty and Vulnerability - An Interdisciplinary Approach

    OpenAIRE

    Makoka, Donald; Kaplan, Marcus

    2005-01-01

    This paper describes the concepts of poverty and vulnerability as well as the interconnections and differences between them using an interdisciplinary approach. While poverty is a static concept, vulnerability has a forward-looking dimension. We, therefore, review the methodologies that different disciplines use to measure poverty and vulnerability. In particular, the differences between vulnerability to natural disasters, vulnerability to climate change, as well as vulnerability to poverty a...

  3. Vulnerability of complex networks

    Science.gov (United States)

    Mishkovski, Igor; Biey, Mario; Kocarev, Ljupco

    2011-01-01

    We consider normalized average edge betweenness of a network as a metric of network vulnerability. We suggest that normalized average edge betweenness together with is relative difference when certain number of nodes and/or edges are removed from the network is a measure of network vulnerability, called vulnerability index. Vulnerability index is calculated for four synthetic networks: Erdős-Rényi (ER) random networks, Barabási-Albert (BA) model of scale-free networks, Watts-Strogatz (WS) model of small-world networks, and geometric random networks. Real-world networks for which vulnerability index is calculated include: two human brain networks, three urban networks, one collaboration network, and two power grid networks. We find that WS model of small-world networks and biological networks (human brain networks) are the most robust networks among all networks studied in the paper.

  4. Vulnerability Analysis of Physical Protection System at Hypothetical Facility

    International Nuclear Information System (INIS)

    Jung, Won Moog; Lee, Ho Jin; Yu, Dong Han; Min, Gyung Sik

    2006-01-01

    Since the 9/11 event in the U.S.A, International terror possibilities has been increasing for nuclear facilities including nuclear power plants(NPPs). It is necessary to evaluate the performance of an existing physical protection system(PPS) at nuclear facilities based on such malevolent acts. A PPS is a complex configuration of detection, delay, and response elements. Detection, delay, and response elements are all important to the analysis and evaluation of a PPS and its effectiveness. Methods are available to analyze a PPS and evaluate its effectiveness. Sandia National Laboratory(SNL) in the U.S.A was developed a System Analysis of Vulnerability to Intrusion (SAVI) computer code for evaluating the effectiveness of PPS against outsider threats. This study presents the vulnerability analysis of the PPS at hypothetical facility using SAVI code that the basic input parameters are from PPS of Hanaro Research Reactor at Korea Atomic Energy Research Institution. It is understand that PPS of research reactor and critical assemblies are deficient that that of NPP and nuclear materials of RRCAS are compact to transport For analysis, first, the site-specific Adversary Sequence Diagrams(ASDs) of the PPS is constructed. It helps to understand the functions of the existing PPS composed of physical areas and Protection Elements(PEs). Then, the most vulnerable path of an ASD as a measure of effectiveness is determined. The results in the analysis can used to suggest the possible PPS upgrades to the most vulnerable paths for the system like research reactor

  5. Forecasting Areas Vulnerable to Forest Conversion in the Tam Dao National Park Region, Vietnam

    Directory of Open Access Journals (Sweden)

    Duong Dang Khoi

    2010-04-01

    Full Text Available Tam Dao National Park (TDNP is a remaining primary forest that supports some of the highest levels of biodiversity in Vietnam. Forest conversion due to illegal logging and agricultural expansion is a major problem that is hampering biodiversity conservation efforts in the TDNP region. Yet, areas vulnerable to forest conversion are unknown. In this paper, we predicted areas vulnerable to forest changes in the TDNP region using multi-temporal remote sensing data and a multi-layer perceptron neural network (MLPNN with a Markov chain model (MLPNN-M. The MLPNN-M model predicted increasing pressure in the remaining primary forest within the park as well as on the secondary forest in the surrounding areas. The primary forest is predicted to decrease from 18.03% in 2007 to 15.10% in 2014 and 12.66% in 2021. Our results can be used to prioritize locations for future biodiversity conservation and forest management efforts. The combined use of remote sensing and spatial modeling techniques provides an effective tool for monitoring the remaining forests in the TDNP region.

  6. PORT SECURITY-Threats and Vulnerabilities

    OpenAIRE

    Kusi, Bernard

    2015-01-01

    The main objective of this thesis is to identify the threats and the vulnerabilities concerning Takoradi port, and finally recommend measure to overcome the identified threats and vul-nerabilities. Various categories of potential threats and vulnerabilities have been studied throughout the literature review. However, because each port presents a unique sets of threats and vulnerabilities, there was a need to look critically into how Takoradi port operations are being conducted in other to ide...

  7. Trophic redundancy reduces vulnerability to extinction cascades.

    Science.gov (United States)

    Sanders, Dirk; Thébault, Elisa; Kehoe, Rachel; Frank van Veen, F J

    2018-03-06

    Current species extinction rates are at unprecedentedly high levels. While human activities can be the direct cause of some extinctions, it is becoming increasingly clear that species extinctions themselves can be the cause of further extinctions, since species affect each other through the network of ecological interactions among them. There is concern that the simplification of ecosystems, due to the loss of species and ecological interactions, increases their vulnerability to such secondary extinctions. It is predicted that more complex food webs will be less vulnerable to secondary extinctions due to greater trophic redundancy that can buffer against the effects of species loss. Here, we demonstrate in a field experiment with replicated plant-insect communities, that the probability of secondary extinctions is indeed smaller in food webs that include trophic redundancy. Harvesting one species of parasitoid wasp led to secondary extinctions of other, indirectly linked, species at the same trophic level. This effect was markedly stronger in simple communities than for the same species within a more complex food web. We show that this is due to functional redundancy in the more complex food webs and confirm this mechanism with a food web simulation model by highlighting the importance of the presence and strength of trophic links providing redundancy to those links that were lost. Our results demonstrate that biodiversity loss, leading to a reduction in redundant interactions, can increase the vulnerability of ecosystems to secondary extinctions, which, when they occur, can then lead to further simplification and run-away extinction cascades. Copyright © 2018 the Author(s). Published by PNAS.

  8. Diversity Strategies to Mitigate Postulated Common Cause Failure Vulnerabilities

    International Nuclear Information System (INIS)

    Wood, Richard Thomas

    2010-01-01

    This paper describes an approach to establish effective mitigating strategies that can resolve potential common-cause failure (CCF) vulnerabilities in instrumentation and control (I and C) systems at nuclear power plants. A particular objective in the development of these strategies, which consist of combinations of diversity attributes and their associated criteria, is to address the unique characteristics of digital technology that can contribute to CCF concerns. The research approach employed to establish diversity strategies involves investigation of available documentation on diversity usage and experience from nuclear power and non-nuclear industries, capture of expert knowledge and lessons learned, determination of common practices, and assessment of the nature of CCFs and compensating diversity attributes. The resulting diversity strategies address considerations such as the effect of technology choices, the nature of CCF vulnerabilities, and the prospective impact of each diversity type. In particular, the impact of each attribute and criterion on the purpose, process, product, and performance aspects of diverse systems are considered.

  9. A plant's perspective of extremes: terrestrial plant responses to changing climatic variability.

    Science.gov (United States)

    Reyer, Christopher P O; Leuzinger, Sebastian; Rammig, Anja; Wolf, Annett; Bartholomeus, Ruud P; Bonfante, Antonello; de Lorenzi, Francesca; Dury, Marie; Gloning, Philipp; Abou Jaoudé, Renée; Klein, Tamir; Kuster, Thomas M; Martins, Monica; Niedrist, Georg; Riccardi, Maria; Wohlfahrt, Georg; de Angelis, Paolo; de Dato, Giovanbattista; François, Louis; Menzel, Annette; Pereira, Marízia

    2013-01-01

    We review observational, experimental, and model results on how plants respond to extreme climatic conditions induced by changing climatic variability. Distinguishing between impacts of changing mean climatic conditions and changing climatic variability on terrestrial ecosystems is generally underrated in current studies. The goals of our review are thus (1) to identify plant processes that are vulnerable to changes in the variability of climatic variables rather than to changes in their mean, and (2) to depict/evaluate available study designs to quantify responses of plants to changing climatic variability. We find that phenology is largely affected by changing mean climate but also that impacts of climatic variability are much less studied, although potentially damaging. We note that plant water relations seem to be very vulnerable to extremes driven by changes in temperature and precipitation and that heat-waves and flooding have stronger impacts on physiological processes than changing mean climate. Moreover, interacting phenological and physiological processes are likely to further complicate plant responses to changing climatic variability. Phenological and physiological processes and their interactions culminate in even more sophisticated responses to changing mean climate and climatic variability at the species and community level. Generally, observational studies are well suited to study plant responses to changing mean climate, but less suitable to gain a mechanistic understanding of plant responses to climatic variability. Experiments seem best suited to simulate extreme events. In models, temporal resolution and model structure are crucial to capture plant responses to changing climatic variability. We highlight that a combination of experimental, observational, and/or modeling studies have the potential to overcome important caveats of the respective individual approaches. © 2012 Blackwell Publishing Ltd.

  10. Temporal trends in human vulnerability to excessive heat

    Science.gov (United States)

    Sheridan, Scott C.; Allen, Michael J.

    2018-04-01

    Over recent decades, studies have examined various morbidity and mortality outcomes associated with heat exposure. This review explores the collective knowledge of the temporal trends of heat on human health, with regard to the hypothesis that humans are less vulnerable to heat events presently than in the past. Using Web of Science and Scopus, the authors identified all peer-reviewed articles that contained keywords on human impact (e.g. mortality, morbidity) and meteorological component (e.g. heat, heatwave). After sorting, a total of 71 articles, both case studies and epidemiological studies, contained explicit assessments of temporal trends in human vulnerability, and thus were used in this review. Most of the studies utilized mortality data, focused on the developed world, and showed a general decrease in heat sensitivity. Factors such as the implementation of a heat warning system, increased awareness, and improved quality of life were cited as contributing factors that led to the decreased impact of heat. Despite the overall recent decreases in heat vulnerability, spatial variability was shown, and differences with respect to health outcomes were also discussed. Several papers noted increases in heat’s impact on human health, particularly when unprecedented conditions occurred. Further, many populations, from outdoor workers to rural residents, in addition to the populations in much of the developing world, have been significantly underrepresented in research to date, and temporal changes in their vulnerability should be assessed in future studies. Moreover, continued monitoring and improvement of heat intervention is needed; with projected changes in the frequency, duration, and intensity of heat events combined with shifts in demographics, heat will remain a major public health issue moving forward.

  11. Traits related to species persistence and dispersal explain changes in plant communities subjected to habitat loss

    DEFF Research Database (Denmark)

    Marini, Lorenzo; Bruun, Hans Henrik; Heikkinen, Risto

    2012-01-01

    Aim Habitat fragmentation is a major driver of biodiversity loss but it is insufficiently known how much its effects vary among species with different life-history traits; especially in plant communities, the understanding of the role of traits related to species persistence and dispersal in dete...... rural landscapes in NW Europe, mitigating the spatial isolation of remaining grasslands should be accompanied by restoration measures aimed at improving habitat quality for low competitors, abiotically dispersed and perennial, clonal species.......Aim Habitat fragmentation is a major driver of biodiversity loss but it is insufficiently known how much its effects vary among species with different life-history traits; especially in plant communities, the understanding of the role of traits related to species persistence and dispersal...... in determining dynamics of species communities in fragmented landscapes is still limited. The primary aim of this study was to test how plant traits related to persistence and dispersal and their interactions modify plant species vulnerability to decreasing habitat area and increasing isolation. Location Five...

  12. Energy vulnerability relationships

    Energy Technology Data Exchange (ETDEWEB)

    Shaw, B.R.; Boesen, J.L.

    1998-02-01

    The US consumption of crude oil resources has been a steadily growing indicator of the vitality and strength of the US economy. At the same time import diversity has also been a rapidly developing dimension of the import picture. In the early 1970`s, embargoes of crude oil from Organization of Producing and Exporting Countries (OPEC) created economic and political havoc due to a significant lack of diversity and a unique set of economic, political and domestic regulatory circumstances. The continued rise of imports has again led to concerns over the security of our crude oil resource but threats to this system must be considered in light of the diversity and current setting of imported oil. This report develops several important issues concerning vulnerability to the disruption of oil imports: (1) The Middle East is not the major supplier of oil to the United States, (2) The US is not vulnerable to having its entire import stream disrupted, (3) Even in stable countries, there exist vulnerabilities to disruption of the export stream of oil, (4) Vulnerability reduction requires a focus on international solutions, and (5) DOE program and policy development must reflect the requirements of the diverse supply. Does this increasing proportion of imported oil create a {open_quotes}dependence{close_quotes}? Does this increasing proportion of imported oil present a vulnerability to {open_quotes}price shocks{close_quotes} and the tremendous dislocations experienced during the 1970`s? Finally, what is the vulnerability of supply disruptions from the current sources of imported oil? If oil is considered to be a finite, rapidly depleting resource, then the answers to these questions must be {open_quotes}yes.{close_quotes} However, if the supply of oil is expanding, and not limited, then dependence is relative to regional supply sources.

  13. Memory Vulnerability Diagnosis for Binary Program

    Directory of Open Access Journals (Sweden)

    Tang Feng-Yi

    2016-01-01

    Full Text Available Vulnerability diagnosis is important for program security analysis. It is a further step to understand the vulnerability after it is detected, as well as a preparatory step for vulnerability repair or exploitation. This paper mainly analyses the inner theories of major memory vulnerabilities and the threats of them. And then suggests some methods to diagnose several types of memory vulnerabilities for the binary programs, which is a difficult task due to the lack of source code. The diagnosis methods target at buffer overflow, use after free (UAF and format string vulnerabilities. We carried out some tests on the Linux platform to validate the effectiveness of the diagnosis methods. It is proved that the methods can judge the type of the vulnerability given a binary program.

  14. Climatic vulnerability of the world’s freshwater and marine fishes

    Science.gov (United States)

    Comte, Lise; Olden, Julian D.

    2017-10-01

    Climate change is a mounting threat to biological diversity, compromising ecosystem structure and function, and undermining the delivery of essential services worldwide. As the magnitude and speed of climate change accelerates, greater understanding of the taxonomy and geography of climatic vulnerability is critical to guide effective conservation action. However, many uncertainties remain regarding the degree and variability of climatic risk within entire clades and across vast ecosystem boundaries. Here we integrate physiological estimates of thermal sensitivity for 2,960 ray-finned fishes with future climatic exposure, and demonstrate that global patterns of vulnerability differ substantially between freshwater and marine realms. Our results suggest that climatic vulnerability for freshwater faunas will be predominantly determined by elevated levels of climatic exposure predicted for the Northern Hemisphere, whereas marine faunas in the tropics will be the most at risk, reflecting their higher intrinsic sensitivity. Spatial overlap between areas of high physiological risk and high human impacts, together with evidence of low past rates of evolution in upper thermal tolerance, highlights the urgency of global conservation actions and policy initiatives if harmful climate effects on the world’s fishes are to be mitigated in the future.

  15. Fuzzing and Vulnerabilities Search

    OpenAIRE

    Stanislav Evgenyevich Kirillov; Nikolai Petrovich Lavrentiev

    2013-01-01

    Fuzzing for vulnerabilities can be very effective if we know the input data format. This work contains description of network message format recovery algorithm and the usage of restored data model in fuzzing and vulnerabilities search.

  16. Aren't we all vulnerable: why do vulnerability analysis?

    Energy Technology Data Exchange (ETDEWEB)

    Moench, Marcus

    2011-11-15

    The idea of 'vulnerability' is widely-used shorthand for the disproportionate impacts that climate change will have on high-risk groups and fragile ecosystems. Decision makers increasingly want to target adaptation funding to those people and environments most affected by climate change. They must also be able to monitor the effectiveness of their investments. Vulnerability analysis is sometimes presented as the solution to these wants and needs — but existing approaches are often of little use: at best, they reiterate what we already know; at worst, they are used to justify entrenched agendas. To be truly useful as a basis for dialogue, action and accountability, the meaning of 'vulnerability' must be clarified and the methods for analysing it greatly strengthened. This means establishing standard, replicable approaches that differentiate between the roles and exposure of stakeholders, systems and institutions.

  17. Vulnerability of the peatland carbon sink to sea-level rise

    Science.gov (United States)

    Whittle, Alex; Gallego-Sala, Angela V.

    2016-01-01

    Freshwater peatlands are carbon accumulating ecosystems where primary production exceeds organic matter decomposition rates in the soil, and therefore perform an important sink function in global carbon cycling. Typical peatland plant and microbial communities are adapted to the waterlogged, often acidic and low nutrient conditions that characterise them. Peatlands in coastal locations receive inputs of oceanic base cations that shift conditions from the environmental optimum of these communities altering the carbon balance. Blanket bogs are one such type of peatlands occurring in hyperoceanic regions. Using a blanket bog to coastal marsh transect in Northwest Scotland we assess the impacts of salt intrusion on carbon accumulation rates. A threshold concentration of salt input, caused by inundation, exists corresponding to rapid acidophilic to halophilic plant community change and a carbon accumulation decline. For the first time, we map areas of blanket bog vulnerable to sea-level rise, estimating that this equates to ~7.4% of the total extent and a 0.22 Tg yr−1 carbon sink. Globally, tropical peatlands face the proportionally greatest risk with ~61,000 km2 (~16.6% of total) lying ≤5 m elevation. In total an estimated 20.2 ± 2.5 GtC is stored in peatlands ≤5 m above sea level, which are potentially vulnerable to inundation. PMID:27354088

  18. Vulnerability of the peatland carbon sink to sea-level rise

    Science.gov (United States)

    Whittle, Alex; Gallego-Sala, Angela V.

    2016-06-01

    Freshwater peatlands are carbon accumulating ecosystems where primary production exceeds organic matter decomposition rates in the soil, and therefore perform an important sink function in global carbon cycling. Typical peatland plant and microbial communities are adapted to the waterlogged, often acidic and low nutrient conditions that characterise them. Peatlands in coastal locations receive inputs of oceanic base cations that shift conditions from the environmental optimum of these communities altering the carbon balance. Blanket bogs are one such type of peatlands occurring in hyperoceanic regions. Using a blanket bog to coastal marsh transect in Northwest Scotland we assess the impacts of salt intrusion on carbon accumulation rates. A threshold concentration of salt input, caused by inundation, exists corresponding to rapid acidophilic to halophilic plant community change and a carbon accumulation decline. For the first time, we map areas of blanket bog vulnerable to sea-level rise, estimating that this equates to ~7.4% of the total extent and a 0.22 Tg yr-1 carbon sink. Globally, tropical peatlands face the proportionally greatest risk with ~61,000 km2 (~16.6% of total) lying ≤5 m elevation. In total an estimated 20.2 ± 2.5 GtC is stored in peatlands ≤5 m above sea level, which are potentially vulnerable to inundation.

  19. Intravascular photoacoustic imaging: a new tool for vulnerable plaque identification.

    Science.gov (United States)

    Jansen, Krista; van Soest, Gijs; van der Steen, Antonius F W

    2014-06-01

    The vulnerable atherosclerotic plaque is believed to be at the root of the majority of acute coronary events. Even though the exact origins of plaque vulnerability remain elusive, the thin-cap fibroatheroma, characterized by a lipid-rich necrotic core covered by a thin fibrous cap, is considered to be the most prominent type of vulnerable plaque. No clinically available imaging technique can characterize atherosclerotic lesions to the extent needed to determine plaque vulnerability prognostically. Intravascular photoacoustic imaging (IVPA) has the potential to take a significant step in that direction by imaging both plaque structure and composition. IVPA is a natural extension of intravascular ultrasound that adds tissue type specificity to the images. IVPA utilizes the optical contrast provided by the differences in the absorption spectra of plaque components to image composition. Its capability to image lipids in human coronary atherosclerosis has been shown extensively ex vivo and has recently been translated to an in vivo animal model. Other disease markers that have been successfully targeted are calcium and inflammatory markers, such as macrophages and matrix metalloproteinase; the latter two through application of exogenous contrast agents. By simultaneously displaying plaque morphology and composition, IVPA can provide a powerful prognostic marker for disease progression, and as such has the potential to transform the current practice in percutaneous coronary intervention. Copyright © 2014 World Federation for Ultrasound in Medicine & Biology. Published by Elsevier Inc. All rights reserved.

  20. spatially identifying vulnerable areas

    African Journals Online (AJOL)

    The model structure is aimed at understanding the critical vulnerable factors that ... This paper incorporates multiple criteria and rank risk factors. ..... In terms of quantifying vulnerable areas within the country, the analysis is done based on 9 ...

  1. Mapping eco-environmental vulnerability patterns: An assessment framework based on remote sensing, GIS, and AHP

    Science.gov (United States)

    Anh, N. K.; Liou, Y. A.; Li, M. H.

    2016-12-01

    The motivation for this study is assessment of the eco-environment vulnerability based on four independent determinants: hydro-meteorology, topography, land resources, and human activities. An assessment framework is proposed to assess the vulnerable eco-environment by using 16 variables with 6 of them constructed from Landsat 8 satellite images. The remaining variables were extracted from digital maps. Each variable was evaluated and spatially mapped with the aid of an analytical hierarchy process (AHP) and geographical information system (GIS). The Thua Thien - Hue Province that has been experiencing natural disasters and urbanization in the recent decades is selected as our study area. An eco-environmental vulnerability map is assorted into six vulnerable levels consisting of potential, slight, light, medium, heavy, and very heavy vulnerabilities, representing 14%, 27%, 17%, 26%, 13%, 3% of the study area, respectively. It is found that heavy and very heavy vulnerable areas appear mainly in the low and medium lands with high intensification of social-economic activities and often suffer from flooding. Tiny percentages of medium and heavy vulnerable levels occur in high land areas probably caused by agricultural practices in highlands, slash and burn cultivation and removal of natural forests with new plantation forests and these regions are usually influenced by landslides, flash flooding. Based on our results, three ecological zones requiring different development and protection solutions are proposed to restore local eco-environment toward sustainable development. Our findings support the idea that eco-environmental vulnerability is driven by anthropogenic processes and enhanced by natural disaster in the Thua Thien-Hue Province.

  2. Remaining life assessment of a high pressure turbine rotor

    International Nuclear Information System (INIS)

    Nguyen, Ninh; Little, Alfie

    2012-01-01

    This paper describes finite element and fracture mechanics based modelling work that provides a useful tool for evaluation of the remaining life of a high pressure (HP) steam turbine rotor that had experienced thermal fatigue cracking. An axis-symmetrical model of a HP rotor was constructed. Steam temperature, pressure and rotor speed data from start ups and shut downs were used for the thermal and stress analysis. Operating history and inspection records were used to benchmark the damage experienced by the rotor. Fracture mechanics crack growth analysis was carried out to evaluate the remaining life of the rotor under themal cyclic loading conditions. The work confirmed that the fracture mechanics approach in conjunction with finite element modelling provides a useful tool for assessing the remaining life of high temperature components in power plants.

  3. Fuzzing and Vulnerabilities Search

    Directory of Open Access Journals (Sweden)

    Stanislav Evgenyevich Kirillov

    2013-02-01

    Full Text Available Fuzzing for vulnerabilities can be very effective if we know the input data format. This work contains description of network message format recovery algorithm and the usage of restored data model in fuzzing and vulnerabilities search.

  4. Parental stress and perceived vulnerability at 5 and 10 years after pediatric SCT.

    Science.gov (United States)

    Vrijmoet-Wiersma, C M J; Egeler, R M; Koopman, H M; Bresters, D; Norberg, A L; Grootenhuis, M A

    2010-06-01

    With the aim of assessing parental stress after SCT, 73 parents of children and adolescents who underwent SCT 5 or 10 years ago responded to questionnaires on general distress (General Health Questionnaire (GHQ)), disease-related stress (Pediatric Inventory for Parents-short form (PIP-SF)) and perceptions of child vulnerability (Child Vulnerability Scale (CVS)). General distress scores were comparable with the reference groups, but 40% of the mothers at 5 years after SCT reported increased stress levels as compared with 26% in the community-based reference group. Disease-related stress was comparable with the reference group of parents of children who were just off cancer treatment, 5 years after SCT. At 10 years after SCT, scores were lower than the reference group. Perceived child vulnerability did diminish over time, but remained high in parents of SCT survivors, compared with parents of healthy children: 96% of the parents at 5 years after SCT and 76% of the parents at 10 years after SCT scored above the cutoff point. Perceived vulnerability was found to be a predictor for parental disease-related stress. To conclude, although most parents of SCT survivors are resilient, the majority of parents perceive their child to be much more vulnerable as compared with parents of healthy children. This perception is associated with disease-related stress and may induce overprotective parenting.

  5. Selective vulnerability in brain hypoxia

    DEFF Research Database (Denmark)

    Cervos-Navarro, J.; Diemer, Nils Henrik

    1991-01-01

    Neuropathology, selective vulnerability, brain hypoxia, vascular factors, excitotoxicity, ion homeostasis......Neuropathology, selective vulnerability, brain hypoxia, vascular factors, excitotoxicity, ion homeostasis...

  6. Electromagnetic compatibility of nuclear power plants

    International Nuclear Information System (INIS)

    Cabayan, H.S.

    1983-01-01

    Lately, there has been a mounting concern about the electromagnetic compatibility of nuclear-power-plant systems mainly because of the effects due to the nuclear electromagnetic pulse, and also because of the introduction of more-sophisticated and, therefore, more-susceptible solid-state devices into the plants. Questions have been raised about the adequacy of solid-state-device protection against plant electromagnetic-interference sources and transients due to the nuclear electromagnetic pulse. In this paper, the author briefly reviews the environment, and the coupling, susceptibility, and vulnerability assessment issues of commercial nuclear power plants

  7. Web Application Vulnerabilities

    OpenAIRE

    Yadav, Bhanu

    2014-01-01

    Web application security has been a major issue in information technology since the evolvement of dynamic web application. The main objective of this project was to carry out a detailed study on the top three web application vulnerabilities such as injection, cross site scripting, broken authentication and session management, present the situation where an application can be vulnerable to these web threats and finally provide preventative measures against them. ...

  8. Mapping human vulnerability to climate change in the Brazilian Amazon: The construction of a municipal vulnerability index.

    Science.gov (United States)

    Menezes, Júlia Alves; Confalonieri, Ulisses; Madureira, Ana Paula; Duval, Isabela de Brito; Santos, Rhavena Barbosa Dos; Margonari, Carina

    2018-01-01

    Vulnerability, understood as the propensity to be adversely affected, has attained importance in the context of climate change by helping to understand what makes populations and territories predisposed to its impacts. Conditions of vulnerability may vary depending on the characteristics of each territory studied-social, environmental, infrastructural, public policies, among others. Thus, the present study aimed to evaluate what makes the municipalities of the state of Amazonas, Brazil, vulnerable to climate change in the context of the largest tropical forest in the world, and which regions of the State are the most susceptible. A Municipal Vulnerability Index was developed, which was used to associate current socio-environmental characteristics of municipalities with climate change scenarios in order to identify those that may be most affected by climate change. The results showed that poor adaptive capacity and poverty had the most influence on current vulnerability of the municipalities of Amazonas with the most vulnerable areas being the southern, northern, and eastern regions of the state. When current vulnerability was related to future climate change projections, the most vulnerable areas were the northern, northeastern, extreme southern, and southwestern regions. From a socio-environmental and climatic point of view, these regions should be a priority for public policy efforts to reduce their vulnerability and prepare them to cope with the adverse aspects of climate change.

  9. Mapping human vulnerability to climate change in the Brazilian Amazon: The construction of a municipal vulnerability index.

    Directory of Open Access Journals (Sweden)

    Júlia Alves Menezes

    Full Text Available Vulnerability, understood as the propensity to be adversely affected, has attained importance in the context of climate change by helping to understand what makes populations and territories predisposed to its impacts. Conditions of vulnerability may vary depending on the characteristics of each territory studied-social, environmental, infrastructural, public policies, among others. Thus, the present study aimed to evaluate what makes the municipalities of the state of Amazonas, Brazil, vulnerable to climate change in the context of the largest tropical forest in the world, and which regions of the State are the most susceptible. A Municipal Vulnerability Index was developed, which was used to associate current socio-environmental characteristics of municipalities with climate change scenarios in order to identify those that may be most affected by climate change. The results showed that poor adaptive capacity and poverty had the most influence on current vulnerability of the municipalities of Amazonas with the most vulnerable areas being the southern, northern, and eastern regions of the state. When current vulnerability was related to future climate change projections, the most vulnerable areas were the northern, northeastern, extreme southern, and southwestern regions. From a socio-environmental and climatic point of view, these regions should be a priority for public policy efforts to reduce their vulnerability and prepare them to cope with the adverse aspects of climate change.

  10. Threatened plants of Southern Africa

    CSIR Research Space (South Africa)

    Hall, AV

    1980-05-01

    Full Text Available , 166 vulnerable and declining, 537 critically rare, 261 indeterminate but in one of the above categories, and 807 uncertain whether safe or not. Statistics and lists are given of the plants grouped by families, for countries and provinces...

  11. Mapping Social Vulnerability to Air Pollution: A Case Study of the Yangtze River Delta Region, China

    Directory of Open Access Journals (Sweden)

    Yi Ge

    2017-01-01

    Full Text Available Many frequent and severe air pollution incidents have emerged across the vast parts of China recently. The identification of factors and mapping social vulnerability has become extremely necessary for environmental management and sustainable development. However, studies associating social vulnerability with air pollution remain sparse. With reference to research achievements of social vulnerability, this study made a new trial regarding social vulnerability assessment to air pollution. With the projection pursuit cluster (PPC model, the top three factors contributing to social vulnerability index (SVI were discovered and SVI and SVI dimensions (susceptibility, exposure, and adaptability were evaluated. Results revealed that adaptability values are higher than susceptibility and exposure values. SVI is in a poor condition as, for the whole region, most values belong to the high-medium level. High SVI values mainly appear in the northern and the southern ends of study area. SVI in Shanghai is lower than in Jiangsu and Zhejiang provinces. On the scale of prefecture-level city, it can be found that the low-value centers of SVI always occurred in urban core areas. The spatial variation and inequality in social vulnerability provide policy-makers a scientific basis for air pollution prevention and sustainable management.

  12. Transcription factors and plant response to drought stress: Current understanding and future directions

    Directory of Open Access Journals (Sweden)

    Rohit Joshi

    2016-07-01

    Full Text Available Increasing vulnerability of plants to a variety of stresses such as drought, salt and extreme temperatures poses a global threat to sustained growth and productivity of major crops. Of these stresses, drought represents a considerable threat to plant growth and development. In view of this, developing staple food cultivars with improved drought tolerance emerges as the most sustainable solution towards improving crop productivity in a scenario of climate change. In parallel, unraveling the genetic architecture and the targeted identification of molecular networks using modern OMICS analyses, that can underpin drought tolerance mechanisms, is urgently required. Importantly, integrated studies intending to elucidate complex mechanisms can bridge the gap existing in our current knowledge about drought stress tolerance in plants. It is now well established that drought tolerance is regulated by several genes, including transcription factors (TFs that enable plants to withstand unfavorable conditions, and these remain potential genomic candidates for their wide application in crop breeding. These TFs represent the key molecular switches orchestrating the regulation of plant developmental processes in response to a variety of stresses. The current review aims to offer a deeper understanding of TFs engaged in regulating plant’s response under drought stress and to devise potential strategies to improve plant tolerance against drought.

  13. Mining Bug Databases for Unidentified Software Vulnerabilities

    Energy Technology Data Exchange (ETDEWEB)

    Dumidu Wijayasekara; Milos Manic; Jason Wright; Miles McQueen

    2012-06-01

    Identifying software vulnerabilities is becoming more important as critical and sensitive systems increasingly rely on complex software systems. It has been suggested in previous work that some bugs are only identified as vulnerabilities long after the bug has been made public. These vulnerabilities are known as hidden impact vulnerabilities. This paper discusses the feasibility and necessity to mine common publicly available bug databases for vulnerabilities that are yet to be identified. We present bug database analysis of two well known and frequently used software packages, namely Linux kernel and MySQL. It is shown that for both Linux and MySQL, a significant portion of vulnerabilities that were discovered for the time period from January 2006 to April 2011 were hidden impact vulnerabilities. It is also shown that the percentage of hidden impact vulnerabilities has increased in the last two years, for both software packages. We then propose an improved hidden impact vulnerability identification methodology based on text mining bug databases, and conclude by discussing a few potential problems faced by such a classifier.

  14. Open Source Vulnerability Database Project

    Directory of Open Access Journals (Sweden)

    Jake Kouns

    2008-06-01

    Full Text Available This article introduces the Open Source Vulnerability Database (OSVDB project which manages a global collection of computer security vulnerabilities, available for free use by the information security community. This collection contains information on known security weaknesses in operating systems, software products, protocols, hardware devices, and other infrastructure elements of information technology. The OSVDB project is intended to be the centralized global open source vulnerability collection on the Internet.

  15. Tsunami survivors' perspectives on vulnerability and vulnerability reduction: evidence from Koh Phi Phi Don and Khao Lak, Thailand.

    Science.gov (United States)

    Steckley, Marylynn; Doberstein, Brent

    2011-07-01

    This paper presents the results of primary research with 40 survivors of the 2004 Indian Ocean tsunami in two communities: Khao Lak (n=20) and Koh Phi Phi Don (n=20), Thailand. It traces tsunami survivors' perceptions of vulnerability, determines whether residents felt that the tsunami affected different communities differently, identifies the populations and sub-community groups that survivors distinguished as being more vulnerable than others, highlights community-generated ideas about vulnerability reduction, and pinpoints a range of additional vulnerability reduction actions. Tsunami survivors most consistently identified the 'most vulnerable' community sub-populations as women, children, the elderly, foreigners, and the poor. In Khao Lak, however, respondents added 'Burmese migrants' to this list, whereas in Koh Phi Phi Don, they added 'Thai Muslims'. Results suggest that the two case study communities, both small, coastal, tourism-dominated communities no more than 100 kilometres apart, have differing vulnerable sub-groups and environmental vulnerabilities, requiring different post-disaster vulnerability reduction efforts. © 2011 The Author(s). Disasters © Overseas Development Institute, 2011.

  16. Cotton genetic resources and crop vulnerability

    Science.gov (United States)

    A report on the genetic vulnerability of cotton was provided to the National Genetic Resources Advisory Council. The report discussed crop vulnerabilities associated with emerging diseases, emerging pests, and a narrowing genetic base. To address these crop vulnerabilities, the report discussed the ...

  17. Vulnerability and resilience: a critical nexus.

    Science.gov (United States)

    Lotz, Mianna

    2016-02-01

    Not all forms of human fragility or vulnerability are unavoidable. Sometimes we knowingly and intentionally impose conditions of vulnerability on others; and sometimes we knowingly and intentionally enter into and assume conditions of vulnerability for ourselves (for example, when we decide to trust or forgive, enter into intimate relationships with others, become a parent, become a subject of medical or psychotherapeutic treatment, and the like). In this article, I propose a presently overlooked basis on which one might evaluate whether the imposition or assumption of vulnerability is acceptable, and on which one might ground a significant class of vulnerability-related obligations. Distinct from existing accounts of the importance of promoting autonomy in conditions of vulnerability, this article offers a preliminary exploration of the nature, role, and importance of resilience promotion, its relationship to autonomy promotion, and its prospects for improving human wellbeing in autonomy inhibiting conditions.

  18. Integration of new nuclear power plants into transmission grids part I: Transmission system issues

    International Nuclear Information System (INIS)

    Abi-Samra, N.

    2008-01-01

    Integration of new nuclear plants into a transmission system is a two sided problem. On one side, adding the nuclear plant into an existing grid will change the attributes of that grid: e.g., loading of certain transmission lines will increase; voltages will be affected, etc. On the other side, the grid itself will affect the plant, and the plant needs to be designed to accommodate the specifics of the grid. Based on that, this paper is divided into two parts. Part I addresses the grid issues with the integration of the new plant, with emphasis on the electrical aspects of these issues. Part II of this paper, concentrates on the vulnerability of the plant from grid disturbances. Part II reintroduces a relatively new concept by this author called the Zone of Vulnerability (ZoV) for the new nuclear plants. (authors)

  19. Two key concepts of the society-climate change interface: vulnerability and adaptation

    International Nuclear Information System (INIS)

    Magnan, Alexandre

    2010-06-01

    Vulnerability and adaptation are two inseparable concepts, each being dependent on the other. Although they are extremely sensitive to the contextual specificities of particular areas, vulnerability reduction and adaptation strategies can only be developed at the interface between different spatial and temporal scales. This leads us to assert that faced with a common threat - climate change -, different types of vulnerability and adaptation exist. The aim of this text is to provide an overview of two concepts that can no longer be ignored in discussions on climate change: vulnerability and adaptation. These are two pillars for analysing both the potential impact of climate change on societies and regions, and also their ability to live with these consequences. We will begin by describing how the interdependence of these two concepts explains the position(s) of present and future societies in the face of climate change impacts. We will then show that they share certain determinants that may themselves provide an appropriate framework for analysis. Finally, we will insist on the fact that these two concepts nevertheless remain extremely difficult to grasp, as they require a multi-scalar and multi-temporal approach to regions, which also explains why they are a relevant response to the challenges posed by climate change. The conclusion will call for wider discussion, reiterating that since their nature is fundamentally linked to the diversity and specificities of regions and societies, we must accept the idea that faced with the same threat - climate change - there are different types of vulnerability and adaptation. (author)

  20. VT - Vermont Social Vulnerability Index

    Data.gov (United States)

    Vermont Center for Geographic Information — Social vulnerability refers to the resilience of communities when responding to or recovering from threats to public health. The Vermont Social Vulnerability Index...

  1. Genetic analysis reveals demographic fragmentation of grizzly bears yielding vulnerably small populations.

    Science.gov (United States)

    Proctor, Michael F; McLellan, Bruce N; Strobeck, Curtis; Barclay, Robert M R

    2005-11-22

    Ecosystem conservation requires the presence of native carnivores, yet in North America, the distributions of many larger carnivores have contracted. Large carnivores live at low densities and require large areas to thrive at the population level. Therefore, if human-dominated landscapes fragment remaining carnivore populations, small and demographically vulnerable populations may result. Grizzly bear range contraction in the conterminous USA has left four fragmented populations, three of which remain along the Canada-USA border. A tenet of grizzly bear conservation is that the viability of these populations requires demographic linkage (i.e. inter-population movement of both sexes) to Canadian bears. Using individual-based genetic analysis, our results suggest this demographic connection has been severed across their entire range in southern Canada by a highway and associated settlements, limiting female and reducing male movement. Two resulting populations are vulnerably small (bear populations may be more threatened than previously thought and that conservation efforts must expand to include international connectivity management. They also demonstrate the ability of genetic analysis to detect gender-specific demographic population fragmentation in recently disturbed systems, a traditionally intractable yet increasingly important ecological measurement worldwide.

  2. Behavioral Correlates of Primates Conservation Status: Intrinsic Vulnerability to Anthropogenic Threats.

    Directory of Open Access Journals (Sweden)

    Amélie Christelle Lootvoet

    Full Text Available Behavioral traits are likely to influence species vulnerability to anthropogenic threats and in consequence, their risk of extinction. Several studies have addressed this question and have highlighted a correlation between reproductive strategies and different viability proxies, such as introduction success and local extinction risk. Yet, very few studies have investigated the effective impact of social behaviour, and evidence regarding global extinction risk remains scant. Here we examined the effects of three main behavioral factors: the group size, the social and reproductive system, and the strength of sexual selection on global extinction risk. Using Primates as biological model, we performed comparative analysis on 93 species. The conservation status as described by the IUCN Red List was considered as a proxy for extinction risk. In addition, we added previously identified intrinsic factors of vulnerability to extinction, and a measure of the strength of the human impact for each species, described by the human footprint. Our analysis highlighted a significant effect of two of the three studied behavioral traits, group size and social and reproductive system. Extinction risk is negatively correlated with mean group size, which may be due to an Allee effect resulting from the difficulties for solitary and monogamous species to find a partner at low densities. Our results also indicate that species with a flexible mating system are less vulnerable. Taking into account these behavioral variables is thus of high importance when establishing conservation plans, particularly when assessing species relative vulnerability.

  3. Animal models to study plaque vulnerability

    NARCIS (Netherlands)

    Schapira, K.; Heeneman, S.; Daemen, M. J. A. P.

    2007-01-01

    The need to identify and characterize vulnerable atherosclerotic lesions in humans has lead to the development of various animal models of plaque vulnerability. In this review, current concepts of the vulnerable plaque as it leads to an acute coronary event are described, such as plaque rupture,

  4. Vulnerability to cavitation in Olea europaea current-year shoots: further evidence of an open-vessel artifact associated with centrifuge and air-injection techniques.

    Science.gov (United States)

    Torres-Ruiz, José M; Cochard, Hervé; Mayr, Stefan; Beikircher, Barbara; Diaz-Espejo, Antonio; Rodriguez-Dominguez, Celia M; Badel, Eric; Fernández, José Enrique

    2014-11-01

    Different methods have been devised to analyze vulnerability to cavitation of plants. Although a good agreement between them is usually found, some discrepancies have been reported when measuring samples from long-vesseled species. The aim of this study was to evaluate possible artifacts derived from different methods and sample sizes. Current-year shoot segments of mature olive trees (Olea europaea), a long-vesseled species, were used to generate vulnerability curves (VCs) by bench dehydration, pressure collar and both static- and flow-centrifuge methods. For the latter, two different rotors were used to test possible effects of the rotor design on the curves. Indeed, high-resolution computed tomography (HRCT) images were used to evaluate the functional status of xylem at different water potentials. Measurements of native embolism were used to validate the methods used. The pressure collar and the two centrifugal methods showed greater vulnerability to cavitation than the dehydration method. The shift in vulnerability thresholds in centrifuge methods was more pronounced in shorter samples, supporting the open-vessel artifact hypothesis as a higher proportion of vessels were open in short samples. The two different rotor designs used for the flow-centrifuge method revealed similar vulnerability to cavitation. Only the bench dehydration or HRCT methods produced VCs that agreed with native levels of embolism and water potential values measured in the field. © 2014 Scandinavian Plant Physiology Society.

  5. Patterns of Freshwater Species Richness, Endemism, and Vulnerability in California.

    Directory of Open Access Journals (Sweden)

    Jeanette K Howard

    Full Text Available The ranges and abundances of species that depend on freshwater habitats are declining worldwide. Efforts to counteract those trends are often hampered by a lack of information about species distribution and conservation status and are often strongly biased toward a few well-studied groups. We identified the 3,906 vascular plants, macroinvertebrates, and vertebrates native to California, USA, that depend on fresh water for at least one stage of their life history. We evaluated the conservation status for these taxa using existing government and non-governmental organization assessments (e.g., endangered species act, NatureServe, created a spatial database of locality observations or distribution information from ~400 data sources, and mapped patterns of richness, endemism, and vulnerability. Although nearly half of all taxa with conservation status (n = 1,939 are vulnerable to extinction, only 114 (6% of those vulnerable taxa have a legal mandate for protection in the form of formal inclusion on a state or federal endangered species list. Endemic taxa are at greater risk than non-endemics, with 90% of the 927 endemic taxa vulnerable to extinction. Records with spatial data were available for a total of 2,276 species (61%. The patterns of species richness differ depending on the taxonomic group analyzed, but are similar across taxonomic level. No particular taxonomic group represents an umbrella for all species, but hotspots of high richness for listed species cover 40% of the hotspots for all other species and 58% of the hotspots for vulnerable freshwater species. By mapping freshwater species hotspots we show locations that represent the top priority for conservation action in the state. This study identifies opportunities to fill gaps in the evaluation of conservation status for freshwater taxa in California, to address the lack of occurrence information for nearly 40% of freshwater taxa and nearly 40% of watersheds in the state, and to

  6. Vulnerability Analysis for Physical Protection System at Hypothetical Facility of a Different Type Reactor

    International Nuclear Information System (INIS)

    Jung, Won-Moog; Kim, Jung-Soo; Kim, Jae-Kwang; Yoo, Ho-Sik; Kwak, Sung-Ho; Jang, Sung-Soon

    2007-01-01

    Since the 9/11 event in the U.S.A, International terror possibilities has been increased for nuclear facilities including nuclear power plants(NPPs). It is necessary to evaluate the performance of an existing physical protection system(PPS) at nuclear facilities based on such malevolent acts. Detection, delay, and response elements are all important to PPS. They are used for the analysis and evaluation of a PPS and its effectiveness. Methods are available to analyze a PPS and evaluate its effectiveness. Sandia National Laboratory(SNL) in the U.S.A developed a System Analysis of Vulnerability to Intrusion (SAVI) computer code for evaluating the effectiveness of PPS against outsider threats. This study presents the vulnerability analysis of the PPS at hypothetical facility of a different type using SAVI code that the basic input parameters are from PPS of a different type. For analysis, first, the site-specific Adversary Sequence Diagrams(ASDs) of the PPS is designed. It helps to understand the functions of the existing PPS composed of physical areas and Protection Elements(PEs). Then, the most vulnerable path of an ASD as a measure of effectiveness is determined. The results in the analysis can compare with the most vulnerable paths at a different type

  7. ICMPv6 RA Flooding Vulnerability Research

    Directory of Open Access Journals (Sweden)

    Linas Jočys

    2016-06-01

    Full Text Available ICMPv6 is the newest version of internet control message protocol, whose main purpose is to send error message indicating packet processing failure. It is know that ICMPv6 is technologically vulnerable. One of those vulnerabilities is the ICMPv6 RA flooding vulnerability, which can lead to systems in Local Area Network slow down or full stop. This paper will discuss Windows (XP, 7, 8.1 and Linux Ubuntu 14 operating systems resistance to RA flooding attack research and countermeasures to minimize this vulnerability.

  8. Assessing vulnerability of urban African communities

    DEFF Research Database (Denmark)

    Karlsson Nyed, Patrik; Jean-Baptiste, Nathalie; Herslund, Lise Byskov

    2014-01-01

    East African cities are in the process of assessing their vulnerabilities to climate change, but face difficulties in capturing the complexity of the various facets of vulnerability. This holistic approach, captures four different dimensions of vulnerability to flooding - Assets, Institutions......, Attitudes and the Physical environment, with Dar es Salaam, Tanzania, as a case city. The methodology is actively involving the expertise of the stakeholders, and uses GIS to analyze and compile the data. The final output is presented as a comprehensible map, delineating the varying vulnerability...

  9. Management response plan for the Chemical Safety Vulnerability Working Group report. Volume 2

    International Nuclear Information System (INIS)

    1994-09-01

    The Chemical Safety Vulnerability (CSV) Working Group was established to identify adverse conditions involving hazardous chemicals at DOE facilities that might result in fires or explosions, release of hazardous chemicals to the environment, or exposure of workers or the public to chemicals. A CSV Review was conducted in 146 facilities at 29 sites. Eight generic vulnerabilities were documented related to: abandoned chemicals and chemical residuals; past chemical spills and ground releases; characterization of legacy chemicals and wastes; disposition of legacy chemicals; storage facilities and conditions; condition of facilities and support systems; unanalyzed and unaddressed hazards; and inventory control and tracking. Weaknesses in five programmatic areas were also identified related to: management commitment and planning; chemical safety management programs; aging facilities that continue to operate; nonoperating facilities awaiting deactivation; and resource allocations. To address the facility-specific and site-specific vulnerabilities, responsible DOE and site-contractor line organizations have developed initial site response plans. These plans, presented as Volume 2 of this Management Response Plan, describe the actions needed to mitigate or eliminate the facility- and site-specific vulnerabilities identified by the CSV Working Group field verification teams. Initial site response plans are described for: Brookhaven National Lab., Hanford Site, Idaho National Engineering Lab., Lawrence Livermore National Lab., Los Alamos National Lab., Oak Ridge Reservation, Rocky Flats Plant, Sandia National Laboratories, and Savannah River Site

  10. Numerical modeling of ADA system for vulnerable road users protection based on radar and vision sensing

    NARCIS (Netherlands)

    Garate, V.R.; Bours, R.C.H.; Kietlinski, K.

    2012-01-01

    The protection of vulnerable road users (VRU) remains one of the most challenging problems for our society and several governmental and consumer organization has set targets to reduce the VRU fatality and injury rates. The automotive industry is, therefore, developing pedestrian and cyclist

  11. Age–related psychophysiological vulnerability to phenylalanine in phenylketonuria

    Directory of Open Access Journals (Sweden)

    Vincenzo eLeuzzi

    2014-06-01

    Full Text Available Background. Phenylketonuria (PKU is caused by the inherited defect of the phenylalanine hydroxylase enzyme, which converts phenylalanine (Phe into tyrosine (Tyr. Neonatal screening programs and early treatment have radically changed the natural history of PKU. Nevertheless, an increased risk of neurocognitive and psychiatric problems in adulthood remains a challenging aspect of the disease. In order to assess the vulnerability of complex skills to Phe, we explored: a the effect of a rapid increase in blood Phe levels on event-related potentials (ERP in PKU subjects during their second decade of life; b the association (if existing between psychophysiological and neurocognitive features.Methods. Seventeen early-treated PKU subjects, aged 10 to 20, underwent ERP (Mismatch Negativity, auditory P300, Contingent Negative Variation (CNV, and Intensity Dependence of Auditory Evoked Potentials recording before and 2 hours after an oral loading of Phe. Neurocognitive functioning, historical and concurrent biochemical values of blood Phe, Tyr, and Phe/Tyr ratio, were all included in the statistical analysis.Results. ERP components were normally detected in all the subjects. In subjects younger than 13 CNV amplitude, W2-CNV area, P3b latency, and Reaction Times in motor responses were negatively influenced by Phe loading. Independently from the psychophysiological vulnerability, some neurocognitive skills were more impaired in younger patients. No correlation was found between biochemical alterations and neurocognitive and psychophysiological findings. Conclusion. The vulnerability of the emerging neurocognitive functions to Phe suggests a strict metabolic control in adolescents affected by PKU and a neurodevelopmental approach in the study of neurocognitive outcome in PKU.

  12. Motherhood, Marketization, and Consumer Vulnerability

    DEFF Research Database (Denmark)

    Davies, Andrea; Prothero, Andrea; Sørensen, Elin

    2010-01-01

    This article explores consumer vulnerability and the role of public policy by focusing on new mothers. Developing the consumer vulnerability model of Baker, Gentry, and Rittenburg, the authors consider how medical contexts, political and legal factors, economic resources, societal prescriptions...... a time of physical and psychological changes in mothers-to-be. This article illustrates that the extended market logic dominating contemporary mothering environments both contributes to and has the potential to exacerbate new mothers’ vulnerability, raising important challenges for public policy, both...

  13. Groundwater vulnerability mapping of Qatar aquifers

    Science.gov (United States)

    Baalousha, Husam Musa

    2016-12-01

    Qatar is one of the most arid countries in the world with limited water resources. With little rainfall and no surface water, groundwater is the only natural source of fresh water in the country. Whilst the country relies mainly on desalination of seawater to secure water supply, groundwater has extensively been used for irrigation over the last three decades, which caused adverse environmental impact. Vulnerability assessment is a widely used tool for groundwater protection and land-use management. Aquifers in Qatar are carbonate with lots of fractures, depressions and cavities. Karst aquifers are generally more vulnerable to contamination than other aquifers as any anthropogenic-sourced contaminant, especially above a highly fractured zone, can infiltrate quickly into the aquifer and spread over a wide area. The vulnerability assessment method presented in this study is based on two approaches: DRASTIC and EPIK, within the framework of Geographical Information System (GIS). Results of this study show that DRASTIC vulnerability method suits Qatar hydrogeological settings more than EPIK. The produced vulnerability map using DRASTIC shows coastal and karst areas have the highest vulnerability class. The southern part of the country is located in the low vulnerability class due to occurrence of shale formation within aquifer media, which averts downward movement of contaminants.

  14. A pragmatic analysis of vulnerability in clinical research.

    Science.gov (United States)

    Wendler, David

    2017-09-01

    Identifying which subjects are vulnerable, and implementing safeguards to protect them, is widely regarded as essential to clinical research. Commentators have endorsed a number of responses to these challenges and have thereby made significant progress in understanding vulnerability in clinical research. At the same time, this literature points to a central contradiction which calls into question its potential to protect vulnerable subjects in practice. Specifically, analysis suggests that all human subjects are vulnerable and vulnerability in clinical research is comparative and context dependent, in the sense that individuals are vulnerable relative to others and in some contexts only. Yet, if everyone is vulnerable, there seems to be no point in citing the vulnerability of some individuals. Moreover, the conclusion that everyone is vulnerable seems inconsistent with the claims that vulnerability is comparative and context dependent, raising concern over whether it will be possible to develop a comprehensive account of vulnerability that is internally consistent. The solution to this dilemma lies in recognition of the fact that the practical significance of claims regarding vulnerability depends on the context in which they are used. The claims that appear to lead to the central contradiction are in fact accurate conclusions that follow from different uses of the term 'vulnerability'. The present manuscript describes this 'pragmatic' approach to vulnerability in clinical research and considers its implications for ensuring that subjects receive appropriate protection. Published 2017. This article is a U.S. Government work and is in the public domain in the USA.

  15. Not the usual suspects: addressing layers of vulnerability.

    Science.gov (United States)

    Luna, Florencia; Vanderpoel, Sheryl

    2013-07-01

    This paper challenges the traditional account of vulnerability in healthcare which conceptualizes vulnerability as a list of identifiable subpopulations. This list of 'usual suspects', focusing on groups from lower resource settings, is a narrow account of vulnerability. In this article we argue that in certain circumstances middle-class individuals can be also rendered vulnerable. We propose a relational and layered account of vulnerability and explore this concept using the case study of cord blood (CB) banking. In the first section, two different approaches to 'vulnerability' are contrasted: categorical versus layered. In the second section, we describe CB banking and present a case study of CB banking in Argentina. We examine the types of pressure that middle-class pregnant women feel when considering CB collection and storage. In section three, we use the CB banking case study to critique the categorical approach to vulnerability: this model is unable to account for the ways in which these women are vulnerable. A layered account of vulnerability identifies several ways in which middle-class women are vulnerable. Finally, by utilizing the layered approach, this paper suggests how public health policies could be designed to overcome vulnerabilities. © 2013 John Wiley & Sons Ltd.

  16. Analysis of sediments and plant remains from the find-spot of a cache of Polynesian gardening tools at Ruakaka, northern New Zealand

    International Nuclear Information System (INIS)

    Horrocks, M.; Best, S.B.; Byrami, M.

    2001-01-01

    We outline a record of sedimentology and fossil plant remains of a prehistoric archaeological site in a small valley at Ruakaka, northern New Zealand. The evidence provides a ca. 850-year record of the sedimentation, hydrology and vegetation of the catchment, allowing the following deductions to be made: 1) the dramatically increased erosion rate of local hill slopes was a result of Polynesian deforestation by fire commencing at an estimated date of 700-550 14 C yr BP, and 2) the subsequent stabilisation of these hill slope soils occurred as a result of establishment of European pasture in the catchment after ca. AD 1800. (author). 41 refs., 11 figs., 3 tabs

  17. Human Vulnerability to Climate Variability in the Sahel: Farmers' Adaptation Strategies in Northern Burkina Faso

    Science.gov (United States)

    Barbier, Bruno; Yacouba, Hamma; Karambiri, Harouna; Zoromé, Malick; Somé, Blaise

    2009-05-01

    In this study, the authors investigate farmers’ vulnerability to climate variability and evaluate local adoption of technology and farmers’ perceptions of adaptation strategies to rainfall variability and policies. A survey was conducted in a community in northern Burkina Faso following the crop failure of 2004. In 2006, following a better harvest, another survey was conducted to compare farmers’ actions and reactions during two contrasted rainy seasons. The results confirm that farmers from this community have substantially changed their practices during the last few decades. They have adopted a wide range of techniques that are intended to simultaneously increase crop yield and reduce yield variability. Micro water harvesting (Zaï) techniques have been widely adopted (41%), and a majority of fields have been improved with stone lines (60%). Hay (48%) and sorghum residues are increasingly stored to feed animals during the dry season, making bull and sheep fattening now a common practice. Dry season vegetable production also involves a majority of the population (60%). According to farmers, most of the new techniques have been adopted because of growing land scarcity and new market opportunities, rather than because of climate variability. Population pressure has reached a critical threshold, while land scarcity, declining soil fertility and reduced animal mobility have pushed farmers to intensify agricultural production. These techniques reduce farmers’ dependency on rainfall but are still insufficient to reduce poverty and vulnerability. Thirty-nine percent of the population remains vulnerable after a good rainy season. Despite farmers’ desire to remain in their own communities, migrations are likely to remain a major source of regular income and form of recourse in the event of droughts.

  18. Individual plant examination and future PRA applications

    International Nuclear Information System (INIS)

    Monty, B.S.; Sursock, J.P.; Thierry, R.J.

    1992-01-01

    PRA is being used in many areas of plant operation as has been demonstrated in previous studies. With the U.S. NRC's emphasis on the use of risk to identify plant vulnerabilities and the development of plant specific PRA models for all plants, it is expected that the use of PRA will be expanded. Key areas where this is expected to occur include the development of risk-based Technical Specifications, risk management, and risk-centered maintenance programs. This paper focuses on the Individual Plant Examination requirement and the possible uses of risk-based methods in controlling plant operation to enhance plant safety and availability, and how the IPE requirement will potentially further this area of development. (orig./DG)

  19. Extending Vulnerability Assessment to Include Life Stages Considerations.

    Science.gov (United States)

    Hodgson, Emma E; Essington, Timothy E; Kaplan, Isaac C

    2016-01-01

    Species are experiencing a suite of novel stressors from anthropogenic activities that have impacts at multiple scales. Vulnerability assessment is one tool to evaluate the likely impacts that these stressors pose to species so that high-vulnerability cases can be identified and prioritized for monitoring, protection, or mitigation. Commonly used semi-quantitative methods lack a framework to explicitly account for differences in exposure to stressors and organism responses across life stages. Here we propose a modification to commonly used spatial vulnerability assessment methods that includes such an approach, using ocean acidification in the California Current as an illustrative case study. Life stage considerations were included by assessing vulnerability of each life stage to ocean acidification and were used to estimate population vulnerability in two ways. We set population vulnerability equal to: (1) the maximum stage vulnerability and (2) a weighted mean across all stages, with weights calculated using Lefkovitch matrix models. Vulnerability was found to vary across life stages for the six species explored in this case study: two krill-Euphausia pacifica and Thysanoessa spinifera, pteropod-Limacina helicina, pink shrimp-Pandalus jordani, Dungeness crab-Metacarcinus magister and Pacific hake-Merluccius productus. The maximum vulnerability estimates ranged from larval to subadult and adult stages with no consistent stage having maximum vulnerability across species. Similarly, integrated vulnerability metrics varied greatly across species. A comparison showed that some species had vulnerabilities that were similar between the two metrics, while other species' vulnerabilities varied substantially between the two metrics. These differences primarily resulted from cases where the most vulnerable stage had a low relative weight. We compare these methods and explore circumstances where each method may be appropriate.

  20. Estimating vegetation vulnerability to detect areas prone to land degradation in the Mediterranean basin

    Science.gov (United States)

    Imbrenda, Vito; Coluzzi, Rosa; D'Emilio, Mariagrazia; Lanfredi, Maria; Simoniello, Tiziana

    2013-04-01

    Vegetation is one of the key components to study land degradation vulnerability because of the complex interactions and feedbacks that link it to soil. In the Mediterranean region, degradation phenomena are due to a mix of predisposing factors (thin soil horizons, low soil organic matter, increasing aridity, etc.) and bad management practices (overgrazing, deforestation, intensification of agriculture, tourism development). In particular, in areas threatened by degradation processes but still covered by vegetation, large scale soil condition evaluation is a hard task and the detection of stressed vegetation can be useful to identify on-going soil degradation phenomena and to reduce their impacts through interventions for recovery/rehabilitation. In this context the use of satellite time series can increase the efficacy and completeness of the land degradation assessment, providing precious information to understand vegetation dynamics. In order to estimate vulnerability levels in Basilicata (a Mediterranean region of Southern Italy) in the framework of PRO-LAND project (PO-FESR Basilicata 2007-2013), we crossed information on potential vegetation vulnerability with information on photosynthetic activity dynamics. Potential vegetation vulnerability represents the vulnerability related to the type of present cover in terms of fire risk, erosion protection, drought resistance and plant cover distribution. It was derived from an updated land cover map by separately analyzing each factor, and then by combining them to obtain concise information on the possible degradation exposure. The analysis of photosynthetic activity dynamics provides information on the status of vegetation, that is fundamental to discriminate the different vulnerability levels within the same land cover, i.e. the same potential vulnerability. For such a purpose, we analyzed a time series (2000-2010) of a satellite vegetation index (MODIS NDVI) with 250m resolution, available as 16-day composite

  1. Multi-dimensional flood vulnerability assessment using data envelopment analysis

    Science.gov (United States)

    Zahid, Zalina; Saharizan, Nurul Syuhada; Hamzah, Paezah; Hussin, Siti Aida Sheikh; Khairi, Siti Shaliza Mohd

    2017-11-01

    Malaysia has been greatly impacted by flood during monsoon seasons. Even though flood prone areas are well identified, assessment on the vulnerability of the disaster is lacking. Assessment of flood vulnerability, defined as the potential for loss when a disaster occurs, is addressed in this paper. The focus is on the development of flood vulnerability measurement in 11 states in Peninsular Malaysia using a non-parametric approach of Data Envelopment Analysis. Scores for three dimensions of flood vulnerability (Population Vulnerability, Social Vulnerability and Biophysical) were calculated using secondary data of selected input and output variables across an 11-year period from 2004 to 2014. The results showed that Johor and Pahang were the most vulnerable to flood in terms of Population Vulnerability, followed by Kelantan, the most vulnerable to flood in terms of Social Vulnerability and Kedah, Pahang and Terengganu were the most vulnerable to flood in terms of Biophysical Vulnerability among the eleven states. The results also showed that the state of Johor, Pahang and Kelantan to be most vulnerable across the three dimensions. Flood vulnerability assessment is important as it provides invaluable information that will allow the authority to identify and develop plans for flood mitigation and to reduce the vulnerability of flood at the affected regions.

  2. Material aging and degradation detection and remaining life assessment for plant life management

    International Nuclear Information System (INIS)

    Ramuhalli, P.; Henager, C.H. Jr.; Griffin, J.W.; Meyer, R.M.; Coble, J.B.; Pitman, S.G.; Bond, L.J.

    2012-01-01

    One of the major factors that may impact long-term operations is structural material degradation. Detecting materials degradation, estimating the remaining useful life (RUL) of the component, and determining approaches to mitigating the degradation are important from the perspective of long-term operations. In this study, multiple nondestructive measurement and monitoring methods were evaluated for their ability to assess the material degradation state. Metrics quantifying the level of damage from these measurements were defined and evaluated for their ability to provide estimates of remaining life of the component. An example of estimating the RUL from nondestructive measurements of material degradation condition is provided. (author)

  3. Modeling Coastal Vulnerability through Space and Time.

    Science.gov (United States)

    Hopper, Thomas; Meixler, Marcia S

    2016-01-01

    Coastal ecosystems experience a wide range of stressors including wave forces, storm surge, sea-level rise, and anthropogenic modification and are thus vulnerable to erosion. Urban coastal ecosystems are especially important due to the large populations these limited ecosystems serve. However, few studies have addressed the issue of urban coastal vulnerability at the landscape scale with spatial data that are finely resolved. The purpose of this study was to model and map coastal vulnerability and the role of natural habitats in reducing vulnerability in Jamaica Bay, New York, in terms of nine coastal vulnerability metrics (relief, wave exposure, geomorphology, natural habitats, exposure, exposure with no habitat, habitat role, erodible shoreline, and surge) under past (1609), current (2015), and future (2080) scenarios using InVEST 3.2.0. We analyzed vulnerability results both spatially and across all time periods, by stakeholder (ownership) and by distance to damage from Hurricane Sandy. We found significant differences in vulnerability metrics between past, current and future scenarios for all nine metrics except relief and wave exposure. The marsh islands in the center of the bay are currently vulnerable. In the future, these islands will likely be inundated, placing additional areas of the shoreline increasingly at risk. Significant differences in vulnerability exist between stakeholders; the Breezy Point Cooperative and Gateway National Recreation Area had the largest erodible shoreline segments. Significant correlations exist for all vulnerability (exposure/surge) and storm damage combinations except for exposure and distance to artificial debris. Coastal protective features, ranging from storm surge barriers and levees to natural features (e.g. wetlands), have been promoted to decrease future flood risk to communities in coastal areas around the world. Our methods of combining coastal vulnerability results with additional data and across multiple time

  4. Social vulnerability assessment: a growing practice in Europe?

    Science.gov (United States)

    Tapsell, S.; McC arthy, S.

    2012-04-01

    This paper builds upon work on social vulnerability from the CapHaz-Net consortium, an ongoing research project funded by the European Commission in its 7th Framework Programme. The project focuses on the social dimensions of natural hazards, as well as on regional practices of risk prevention and management, and aims at improving the resilience of European societies to natural hazards, paying particular attention to social capacity building. The topic of social vulnerability is one of seven themes being addressed in the project. There are various rationales for examining the relevance of social vulnerability to natural hazards. Vulnerability assessment has now been accepted as a requirement for the effective development of emergency management capability, and assessment of social vulnerability has been recognised as being integral to understanding the risk to natural hazards. The aim of our research was to examine social vulnerability, how it might be understood in the context of natural hazards in Europe, and how social vulnerability can be addressed to increase social capacity. The work comprised a review of research on social vulnerability to different natural hazards within Europe and included concepts and definitions of social vulnerability (and related concepts), the purpose of vulnerability assessment and who decides who is vulnerable, different approaches to assessing or measuring social vulnerability (such as the use of 'classical' quantitative vulnerability indicators and qualitative community-based approaches, along with the advantages and disadvantages of both), conceptual frameworks for assessing social vulnerability and three case studies of social vulnerability studies within Europe: flash floods in the Italian Alps, fluvial flooding in Germany and heat waves in Spain. The review reveals variable application of social vulnerability analysis across Europe and there are indications why this might be the case. Reasons could range from the scale of

  5. Chemical Safety Vulnerability Working Group report. Volume 3

    Energy Technology Data Exchange (ETDEWEB)

    1994-09-01

    The Chemical Safety Vulnerability (CSV) Working Group was established to identify adverse conditions involving hazardous chemicals at DOE facilities that might result in fires or explosions, release of hazardous chemicals to the environment, or exposure of workers or the public to chemicals. A CSV Review was conducted in 148 facilities at 29 sites. Eight generic vulnerabilities were documented related to: abandoned chemicals and chemical residuals; past chemical spills and ground releases; characterization of legacy chemicals and wastes; disposition of legacy chemicals; storage facilities and conditions; condition of facilities and support systems; unanalyzed and unaddressed hazards; and inventory control and tracking. Weaknesses in five programmatic areas were also identified related to: management commitment and planning; chemical safety management programs; aging facilities that continue to operate; nonoperating facilities awaiting deactivation; and resource allocations. Volume 3 consists of eleven appendices containing the following: Field verification reports for Idaho National Engineering Lab., Rocky Flats Plant, Brookhaven National Lab., Los Alamos National Lab., and Sandia National Laboratories (NM); Mini-visits to small DOE sites; Working Group meeting, June 7--8, 1994; Commendable practices; Related chemical safety initiatives at DOE; Regulatory framework and industry initiatives related to chemical safety; and Chemical inventory data from field self-evaluation reports.

  6. Chemical Safety Vulnerability Working Group report. Volume 3

    International Nuclear Information System (INIS)

    1994-09-01

    The Chemical Safety Vulnerability (CSV) Working Group was established to identify adverse conditions involving hazardous chemicals at DOE facilities that might result in fires or explosions, release of hazardous chemicals to the environment, or exposure of workers or the public to chemicals. A CSV Review was conducted in 148 facilities at 29 sites. Eight generic vulnerabilities were documented related to: abandoned chemicals and chemical residuals; past chemical spills and ground releases; characterization of legacy chemicals and wastes; disposition of legacy chemicals; storage facilities and conditions; condition of facilities and support systems; unanalyzed and unaddressed hazards; and inventory control and tracking. Weaknesses in five programmatic areas were also identified related to: management commitment and planning; chemical safety management programs; aging facilities that continue to operate; nonoperating facilities awaiting deactivation; and resource allocations. Volume 3 consists of eleven appendices containing the following: Field verification reports for Idaho National Engineering Lab., Rocky Flats Plant, Brookhaven National Lab., Los Alamos National Lab., and Sandia National Laboratories (NM); Mini-visits to small DOE sites; Working Group meeting, June 7--8, 1994; Commendable practices; Related chemical safety initiatives at DOE; Regulatory framework and industry initiatives related to chemical safety; and Chemical inventory data from field self-evaluation reports

  7. PLANT REMAINS FROM ASIKLI-HOYUK, A PRE-POTTERY NEOLITHIC SITE IN CENTRAL ANATOLIA

    NARCIS (Netherlands)

    VANZEIST, W; DEROLLER, GJ

    Cereal crop plants at Asikli Hayuk included einkorn wheat (Triticum monococcum), emmer wheat (T. dicoccum), free-threshing wheat (T. cf. durum), hulled two-rowed barley (Hordeum distichum) and naked barley (H. vulgare var. nudum). As for pulses, bitter vetch (Vicia ervilia), lentil (Lens culinaris)

  8. A vulnerability-centric requirements engineering framework : Analyzing security attacks, countermeasures, and requirements based on vulnerabilities

    NARCIS (Netherlands)

    Elahi, G.; Yu, E.; Zannone, N.

    2010-01-01

    Many security breaches occur because of exploitation of vulnerabilities within the system. Vulnerabilities are weaknesses in the requirements, design, and implementation, which attackers exploit to compromise the system. This paper proposes a methodological framework for security requirements

  9. Ozone distribution in remote ecologically vulnerable terrain of the southern Sierra Nevada, CA

    International Nuclear Information System (INIS)

    Panek, Jeanne; Saah, David; Esperanza, Annie; Bytnerowicz, Andrzej; Fraczek, Witold; Cisneros, Ricardo

    2013-01-01

    Ozone concentration spatial patterns remain largely uncharacterized across the extensive wilderness areas of the Sierra Nevada, CA, despite being downwind of major pollution sources. These natural areas, including four national parks and four national forests, contain forest species that are susceptible to ozone injury. Forests stressed by ozone are also more vulnerable to other agents of mortality, including insects, pathogens, climate change, and ultimately fire. Here we analyze three years of passive ozone monitor data from the southern Sierra Nevada and interpolate landscape-scale spatial and temporal patterns during the summer-through-fall high ozone concentration period. Segmentation analysis revealed three types of ozone exposure sub-regions: high, low, and variable. Consistently high ozone exposure regions are expected to be most vulnerable to forest mortality. One high exposure sub-region has been documented elsewhere as being further vulnerable to increased drought and fire potential. Identifying such hot-spots of forest vulnerability has utility for prioritizing management. -- Highlights: •Three years of passive ozone sampler data over 49,000 km 2 were analyzed spatially. •Spatial and temporal ozone patterns were mapped across the Sierra Nevada, CA. •Sub-regions of consistently high, low and variable ozone exposure were identified. •The 1700–2400 m elevation band delineated a distinct break in ozone concentration. •This approach has utility for prioritizing management across vulnerable landscapes. -- A passive ozone sampler network in combination with spatial analysis techniques was used to characterize landscape-scale ozone patterns and dynamics, identifying regions of consistently high and low ozone exposure for forest management prioritization

  10. Cognitive decision errors and organization vulnerabilities in nuclear power plant safety management: Modeling using the TOGA meta-theory framework

    International Nuclear Information System (INIS)

    Cappelli, M.; Gadomski, A. M.; Sepiellis, M.; Wronikowska, M. W.

    2012-01-01

    In the field of nuclear power plant (NPP) safety modeling, the perception of the role of socio-cognitive engineering (SCE) is continuously increasing. Today, the focus is especially on the identification of human and organization decisional errors caused by operators and managers under high-risk conditions, as evident by analyzing reports on nuclear incidents occurred in the past. At present, the engineering and social safety requirements need to enlarge their domain of interest in such a way to include all possible losses generating events that could be the consequences of an abnormal state of a NPP. Socio-cognitive modeling of Integrated Nuclear Safety Management (INSM) using the TOGA meta-theory has been discussed during the ICCAP 2011 Conference. In this paper, more detailed aspects of the cognitive decision-making and its possible human errors and organizational vulnerability are presented. The formal TOGA-based network model for cognitive decision-making enables to indicate and analyze nodes and arcs in which plant operators and managers errors may appear. The TOGA's multi-level IPK (Information, Preferences, Knowledge) model of abstract intelligent agents (AIAs) is applied. In the NPP context, super-safety approach is also discussed, by taking under consideration unexpected events and managing them from a systemic perspective. As the nature of human errors depends on the specific properties of the decision-maker and the decisional context of operation, a classification of decision-making using IPK is suggested. Several types of initial situations of decision-making useful for the diagnosis of NPP operators and managers errors are considered. The developed models can be used as a basis for applications to NPP educational or engineering simulators to be used for training the NPP executive staff. (authors)

  11. Cognitive decision errors and organization vulnerabilities in nuclear power plant safety management: Modeling using the TOGA meta-theory framework

    Energy Technology Data Exchange (ETDEWEB)

    Cappelli, M. [UTFISST, ENEA Casaccia, via Anguillarese 301, Rome (Italy); Gadomski, A. M. [ECONA, Centro Interuniversitario Elaborazione Cognitiva Sistemi Naturali e Artificiali, via dei Marsi 47, Rome (Italy); Sepiellis, M. [UTFISST, ENEA Casaccia, via Anguillarese 301, Rome (Italy); Wronikowska, M. W. [UTFISST, ENEA Casaccia, via Anguillarese 301, Rome (Italy); Poznan School of Social Sciences (Poland)

    2012-07-01

    In the field of nuclear power plant (NPP) safety modeling, the perception of the role of socio-cognitive engineering (SCE) is continuously increasing. Today, the focus is especially on the identification of human and organization decisional errors caused by operators and managers under high-risk conditions, as evident by analyzing reports on nuclear incidents occurred in the past. At present, the engineering and social safety requirements need to enlarge their domain of interest in such a way to include all possible losses generating events that could be the consequences of an abnormal state of a NPP. Socio-cognitive modeling of Integrated Nuclear Safety Management (INSM) using the TOGA meta-theory has been discussed during the ICCAP 2011 Conference. In this paper, more detailed aspects of the cognitive decision-making and its possible human errors and organizational vulnerability are presented. The formal TOGA-based network model for cognitive decision-making enables to indicate and analyze nodes and arcs in which plant operators and managers errors may appear. The TOGA's multi-level IPK (Information, Preferences, Knowledge) model of abstract intelligent agents (AIAs) is applied. In the NPP context, super-safety approach is also discussed, by taking under consideration unexpected events and managing them from a systemic perspective. As the nature of human errors depends on the specific properties of the decision-maker and the decisional context of operation, a classification of decision-making using IPK is suggested. Several types of initial situations of decision-making useful for the diagnosis of NPP operators and managers errors are considered. The developed models can be used as a basis for applications to NPP educational or engineering simulators to be used for training the NPP executive staff. (authors)

  12. Threatened Plants in China’s Sanjiang Plain: Hotspot Distributions and Gap Analysis

    Directory of Open Access Journals (Sweden)

    Baojia Du

    2018-01-01

    Full Text Available Global biodiversity is markedly decreasing in response to climate change and human disturbance. Sanjiang Plain is recognized as a biodiversity hotspot in China due to its high forest and wetland coverage, but species are being lost at an unprecedented rate, induced by anthropogenic activities. Identifying hotspot distributions and conservation gaps of threatened species is of particular significance for enhancing the conservation of biodiversity. Specifically, we integrated the principles and methods of spatial hotspot inspection, geographic information system (GIS technology and spatial autocorrelation analysis along with fieldwork to determine the spatial distribution patterns and unprotected hotspots of vulnerable and endangered plants in Sanjiang Plain. A gap analysis of the conservation status of vulnerable and endangered plants was conducted. Our results indicate that six nationally-protected plants were not observed in nature reserves or were without any protection, while the protection rates were <10% for 10 other nationally-protected plants. Protected areas (PAs cover <5% of the distribution areas for 31 threatened plant species, while only five species are covered by national nature reserves (NNRs within >50% of the distribution areas. We found 30 hotspots with vulnerable and endangered plants in the study area, but the area covered by NNRs is very limited. Most of the hotspots were located in areas with a high-high aggregation of plant species. Therefore, it is necessary to expand the area of existing nature reserves, establish miniature protection plots and create new PAs and ecological corridors to link the existing PAs. Our findings can contribute to the design of a PA network for botanical conservation.

  13. Herbivore benefits from vectoring plant virus through reduction of period of vulnerability to predation

    NARCIS (Netherlands)

    Belliure, B.; Janssen, A.; Sabelis, M.W.

    2008-01-01

    Herbivores can profit from vectoring plant pathogens because the induced defence of plants against pathogens sometimes interferes with the induced defence of plants against herbivores. Plants can also defend themselves indirectly by the action of the natural enemies of the herbivores. It is unknown

  14. A measure of vulnerability and damage tolerance

    International Nuclear Information System (INIS)

    Lind, Niels C.

    1995-01-01

    The purpose of the paper is to present probabilistic definitions of 'vulnerability' and 'damage tolerance'. A new measure of damage is also proposed. Disastrous failures, such as of the Titanic or the Chernobyl reactor, have revealed that some systems can be highly vulnerable. A seemingly insignificant damage can reduce such a system's resistance severely. Attempts to write design code requirements for damage tolerance or structural integrity have not been successful so far. One reason is that these ideas have not been defined with the necessary precision. The suggested definitions aim to be general, applicable to all engineered systems, and readily specializable to particular system types. Vulnerability is defined as the ratio of the failure probability of the damaged system to the failure probability of the undamaged system. It is argued that 'vulnerability' and 'damage tolerance' are complementary concepts. Damage tolerance is defined as the reciprocal of vulnerability. Vulnerability and damage tolerance both concern hypothetical future damage. A damage factor, applicable for the analysis of an existing structure in an assessed state of damage, is defined analogous to vulnerability. Application is illustrated by examples

  15. Assessing the Security Vulnerabilities of Correctional Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Morrison, G.S.; Spencer, D.S.

    1998-10-27

    The National Institute of Justice has tasked their Satellite Facility at Sandia National Laboratories and their Southeast Regional Technology Center in Charleston, South Carolina to devise new procedures and tools for helping correctional facilities to assess their security vulnerabilities. Thus, a team is visiting selected correctional facilities and performing vulnerability assessments. A vulnerability assessment helps to identi~ the easiest paths for inmate escape, for introduction of contraband such as drugs or weapons, for unexpected intrusion fi-om outside of the facility, and for the perpetration of violent acts on other inmates and correctional employees, In addition, the vulnerability assessment helps to quantify the security risks for the facility. From these initial assessments will come better procedures for performing vulnerability assessments in general at other correctional facilities, as well as the development of tools to assist with the performance of such vulnerability assessments.

  16. Drug abuse: vulnerability and transition to addiction.

    Science.gov (United States)

    Le Moal, M

    2009-05-01

    Intrinsic vulnerability is central to the transition of recreational drug use to misuse. Several factors contribute to vulnerability, inherent or acquired, and they account for the huge individual differences observed concerning the propensity to enter in the addiction process. Some of the multifactional causes for a vulnerable phenotype will be examined: genetic factors, age and gender influences, various comorbidities and epidemiological observations. Stress-induced vulnerability will be particularly reviewed because it provides a good model for a pathophysiological research and for relating environmental events to biological consequences of drug vulnerability, namely through the striato-cortical dopamine system. Experimental studies are generally blind concerning these historical factors that contribute vulnerability and a critical evaluation of current animal models is needed. The transition of the last stage of the process, addiction, is conceptualized as a progression from homeostasis to allostasis and then, to pathology.

  17. Plant invasions in protected areas of tropical pacific islands, with special reference to Hawaii

    Science.gov (United States)

    Hughes, R. Flint; Meyer, Jean-Yves; Loope, Lloyd L.

    2013-01-01

    Isolated tropical islands are notoriously vulnerable to plant invasions. Serious management for protection of native biodiversity in Hawaii began in the 1970s, arguably at Hawaii Volcanoes National Park. Concerted alien plant management began there in the 1980s and has in a sense become a model for protected areas throughout Hawaii and Pacific Island countries and territories. We review the relative successes of their strategies and touch upon how their experience has been applied elsewhere. Protected areas in Hawaii are fortunate in having relatively good resources for addressing plant invasions, but many invasions remain intractable, and invasions from outside the boundaries continue from a highly globalised society with a penchant for horticultural novelty. There are likely few efforts in most Pacific Islands to combat alien plant invasions in protected areas, but such areas may often have fewer plant invasions as a result of their relative remoteness and/or socio-economic development status. The greatest current needs for protected areas in this region may be for establishment of yet more protected areas, for better resources to combat invasions in Pacific Island countries and territories, for more effective control methods including biological control programme to contain intractable species, and for meaningful efforts to address prevention and early detection of potential new invaders.

  18. Implementation of Remaining Useful Lifetime Transformer Models in the Fleet-Wide Prognostic and Health Management Suite

    International Nuclear Information System (INIS)

    Agarwal, Vivek; Lybeck, Nancy J.; Pham, Binh; Rusaw, Richard; Bickford, Randall

    2015-01-01

    Research and development efforts are required to address aging and reliability concerns of the existing fleet of nuclear power plants. As most plants continue to operate beyond the license life (i.e., towards 60 or 80 years), plant components are more likely to incur age-related degradation mechanisms. To assess and manage the health of aging plant assets across the nuclear industry, the Electric Power Research Institute has developed a web-based Fleet-Wide Prognostic and Health Management (FW-PHM) Suite for diagnosis and prognosis. FW-PHM is a set of web-based diagnostic and prognostic tools and databases, comprised of the Diagnostic Advisor, the Asset Fault Signature Database, the Remaining Useful Life Advisor, and the Remaining Useful Life Database, that serves as an integrated health monitoring architecture. The main focus of this paper is the implementation of prognostic models for generator step-up transformers in the FW-PHM Suite. One prognostic model discussed is based on the functional relationship between degree of polymerization, (the most commonly used metrics to assess the health of the winding insulation in a transformer) and furfural concentration in the insulating oil. The other model is based on thermal-induced degradation of the transformer insulation. By utilizing transformer loading information, established thermal models are used to estimate the hot spot temperature inside the transformer winding. Both models are implemented in the Remaining Useful Life Database of the FW-PHM Suite. The Remaining Useful Life Advisor utilizes the implemented prognostic models to estimate the remaining useful life of the paper winding insulation in the transformer based on actual oil testing and operational data.

  19. Safeguard Vulnerability Analysis Program (SVAP)

    International Nuclear Information System (INIS)

    Gilman, F.M.; Dittmore, M.H.; Orvis, W.J.; Wahler, P.S.

    1980-01-01

    This report gives an overview of the Safeguard Vulnerability Analysis Program (SVAP) developed at Lawrence Livermore National Laboratory. SVAP was designed as an automated method of analyzing the safeguard systems at nuclear facilities for vulnerabilities relating to the theft or diversion of nuclear materials. SVAP addresses one class of safeguard threat: theft or diversion of nuclear materials by nonviolent insiders, acting individually or in collusion. SVAP is a user-oriented tool which uses an interactive input medium for preprocessing the large amounts of safeguards data. Its output includes concise summary data as well as detailed vulnerability information

  20. Vulnerability of multiple-barrier systems

    International Nuclear Information System (INIS)

    Lind, N.C.

    1996-01-01

    'Vulnerability' is defined as the ratio of the probability of failure of a damaged system to the probability of failure of the undamaged system. This definition applies to all engineered systems and can be specialized to particular system types. Some disastrous failures (e.g., Chernobyl) have shown that systems can be highly vulnerable. open-quotes Defense in depthclose quotes is a powerful design principle, reducing vulnerability when the consequences of failure can be catastrophic. In the nuclear industry, defense in depth is widely used in radiation protection, reactor control, and shutdown systems. A multiple-barrier system is a simple example of a system that has defense in depth. The idea is that the system is not vulnerable. It cannot fail if one barrier fails because there is another to take its place. This idea is untenable in waste management, but a quantified vulnerability of a system can help owners, designers, and regulators decide how much defense in depth is desirable or enough. Many multiple-barrier systems can be modeled as systems of components physically in a series, each individually able to prevent failure. Components typically have bimodal distributions of the service time to failure, as illustrated by an example of application to a hypothetical nuclear fuel waste repository

  1. Control system security in nuclear power plant

    International Nuclear Information System (INIS)

    Li Jianghai; Huang Xiaojin

    2012-01-01

    The digitalization and networking of control systems in nuclear power plants has brought significant improvements in system control, operation and maintenance. However, the highly digitalized control system also introduces additional security vulnerabilities. Moreover, the replacement of conventional proprietary systems with common protocols, software and devices makes these vulnerabilities easy to be exploited. Through the interaction between control systems and the physical world, security issues in control systems impose high risks on health, safety and environment. These security issues may even cause damages of critical infrastructures and threaten national security. The importance of control system security by reviewing several control system security incidents that happened in nuclear power plants was showed in recent years. Several key difficulties in addressing these security issues were described. Finally, existing researches on control system security and propose several promising research directions were reviewed. (authors)

  2. Fluctuation between grandiose and vulnerable narcissism.

    Science.gov (United States)

    Gore, Whitney L; Widiger, Thomas A

    2016-10-01

    Current literature on narcissistic personality disorder has emphasized a distinction between grandiose and vulnerable narcissism. Some researchers have further suggested that narcissistic persons fluctuate between grandiose and vulnerable narcissism. However, this perception has been confined largely to clinical experience with no systematic research testing the hypothesis. Clinicians and clinical psychology professors in the current study identified 143 persons who fit a description of either a grandiose or a vulnerable narcissist and indicated the extent to which these persons ever demonstrated traits of the complementary variant. The results supported the fluctuation hypothesis, particularly for episodes of vulnerable narcissism in persons identified as a grandiose narcissist. Correlations of the grandiose and vulnerable narcissism traits with a brief five-factor model measure corroborated past trait descriptions of the 2 respective variants of narcissism. The results of the current study are compared with existing cross-sectional and longitudinal research, and suggestions for future research are provided. (PsycINFO Database Record (c) 2016 APA, all rights reserved).

  3. Climate Vulnerability and Human Migration in Global Perspective

    Science.gov (United States)

    Grecequet, Martina; DeWaard, Jack; Hellmann, Jessica J.; Abel, Guy J.

    2018-01-01

    The relationship between climate change and human migration is not homogenous and depends critically on the differential vulnerability of population and places. If places and populations are not vulnerable, or susceptible, to climate change, then the climate–migration relationship may not materialize. The key to understanding and, from a policy perspective, planning for whether and how climate change will impact future migration patterns is therefore knowledge of the link between climate vulnerability and migration. However, beyond specific case studies, little is known about this association in global perspective. We therefore provide a descriptive, country-level portrait of this relationship. We show that the negative association between climate vulnerability and international migration holds only for countries least vulnerable to climate change, which suggests the potential for trapped populations in more vulnerable countries. However, when analyzed separately by life supporting sector (food, water, health, ecosystem services, human habitat, and infrastructure) and vulnerability dimension (exposure, sensitivity, and adaptive capacity), we detect evidence of a relationship among more, but not the most, vulnerable countries. The bilateral (i.e., country-to-country) migration show that, on average, people move from countries of higher vulnerability to lower vulnerability, reducing global risk by 15%. This finding is consistent with the idea that migration is a climate adaptation strategy. Still, ~6% of bilateral migration is maladaptive with respect to climate change, with some movement toward countries with greater climate change vulnerability. PMID:29707262

  4. Climate Vulnerability and Human Migration in Global Perspective.

    Science.gov (United States)

    Grecequet, Martina; DeWaard, Jack; Hellmann, Jessica J; Abel, Guy J

    2017-05-01

    The relationship between climate change and human migration is not homogenous and depends critically on the differential vulnerability of population and places. If places and populations are not vulnerable, or susceptible, to climate change, then the climate-migration relationship may not materialize. The key to understanding and, from a policy perspective, planning for whether and how climate change will impact future migration patterns is therefore knowledge of the link between climate vulnerability and migration. However, beyond specific case studies, little is known about this association in global perspective. We therefore provide a descriptive, country-level portrait of this relationship. We show that the negative association between climate vulnerability and international migration holds only for countries least vulnerable to climate change, which suggests the potential for trapped populations in more vulnerable countries. However, when analyzed separately by life supporting sector (food, water, health, ecosystem services, human habitat, and infrastructure) and vulnerability dimension (exposure, sensitivity, and adaptive capacity), we detect evidence of a relationship among more, but not the most, vulnerable countries. The bilateral (i.e., country-to-country) migration show that, on average, people move from countries of higher vulnerability to lower vulnerability, reducing global risk by 15%. This finding is consistent with the idea that migration is a climate adaptation strategy. Still, ~6% of bilateral migration is maladaptive with respect to climate change, with some movement toward countries with greater climate change vulnerability.

  5. Orphans and at-risk children in Haiti: vulnerabilities and human rights issues postearthquake.

    Science.gov (United States)

    Nicholas, Patrice K; George, Erin K; Raymond, Nadia; Lewis-OʼConnor, Annie; Victoria, Stephanie; Lucien, Sergeline; Peters-Lewis, Angelleen; Hickey, Nancy; Corless, Inge B; Tyer-Viola, Lynda; Davis, Sheila M; Barry, Donna; Marcelin, Naomie; Valcourt, Roodeline

    2012-01-01

    The vulnerability of children in Haiti has increased dramatically since the earthquake in January 2010. Prior to the earthquake, the prevalence of orphans and at-risk children was high but since the earthquake, more than 1 million people-with more than 380,000 children remaining displaced and living in over 1200 displacement sites. These existing conditions leave orphans and at-risk children vulnerable to exploitation, abuse, and increased risk of HIV/AIDS. This article will focus on the complex issues affecting orphans and at-risk children and the intersection with HIV/AIDS and human rights. Specific recommendations by United Nations Children's Fund are discussed. Nursing in Haiti must address the policy-related and population-specific approaches for the care of children living with or affected by HIV/AIDS.

  6. Methods to Secure Databases Against Vulnerabilities

    Science.gov (United States)

    2015-12-01

    for several languages such as C, C++, PHP, Java and Python [16]. MySQL will work well with very large databases. The documentation references...using Eclipse and connected to each database management system using Python and Java drivers provided by MySQL , MongoDB, and Datastax (for Cassandra...tiers in Python and Java . Problem MySQL MongoDB Cassandra 1. Injection a. Tautologies Vulnerable Vulnerable Not Vulnerable b. Illegal query

  7. Ethanol accumulation during severe drought may signal tree vulnerability to detection and attack by bark beetles

    Science.gov (United States)

    Rick G. Kelsey; D. Gallego; F.J. Sánchez-Garcia; J.A. Pajares

    2014-01-01

    Tree mortality from temperature-driven drought is occurring in forests around the world, often in conjunction with bark beetle outbreaks when carbon allocation to tree defense declines. Physiological metrics for detecting stressed trees with enhanced vulnerability prior to bark beetle attacks remain elusive. Ethanol, water, monoterpene concentrations, and composition...

  8. Determining Vulnerability Importance in Environmental Impact Assessment

    International Nuclear Information System (INIS)

    Toro, Javier; Duarte, Oscar; Requena, Ignacio; Zamorano, Montserrat

    2012-01-01

    The concept of vulnerability has been used to describe the susceptibility of physical, biotic, and social systems to harm or hazard. In this sense, it is a tool that reduces the uncertainties of Environmental Impact Assessment (EIA) since it does not depend exclusively on the value assessments of the evaluator, but rather is based on the environmental state indicators of the site where the projects or activities are being carried out. The concept of vulnerability thus reduces the possibility that evaluators will subjectively interpret results, and be influenced by outside interests and pressures during projects. However, up until now, EIA has been hindered by a lack of effective methods. This research study analyzes the concept of vulnerability, defines Vulnerability Importance and proposes its inclusion in qualitative EIA methodology. The method used to quantify Vulnerability Importance is based on a set of environmental factors and indicators that provide a comprehensive overview of the environmental state. The results obtained in Colombia highlight the usefulness and objectivity of this method since there is a direct relation between this value and the environmental state of the departments analyzed. - Research Highlights: ► The concept of vulnerability could be considered defining Vulnerability Importance included in qualitative EIA methodology. ► The use of the concept of environmental vulnerability could reduce the subjectivity of qualitative methods of EIA. ► A method to quantify the Vulnerability Importance proposed provides a comprehensive overview of the environmental state. ► Results in Colombia highlight the usefulness and objectivity of this method.

  9. Modeling Electricity Sector Vulnerabilities and Costs Associated with Water Temperatures Under Scenarios of Climate Change

    Science.gov (United States)

    Macknick, J.; Miara, A.; Brinkman, G.; Ibanez, E.; Newmark, R. L.

    2014-12-01

    The reliability of the power sector is highly vulnerable to variability in the availability and temperature of water resources, including those that might result from potential climatic changes or from competition from other users. In the past decade, power plants throughout the United States have had to shut down or curtail generation due to a lack of available water or from elevated water temperatures. These disruptions in power plant performance can have negative impacts on energy security and can be costly to address. Analysis of water-related vulnerabilities requires modeling capabilities with high spatial and temporal resolution. This research provides an innovative approach to energy-water modeling by evaluating the costs and reliability of a power sector region under policy and climate change scenarios that affect water resource availability and temperatures. This work utilizes results from a spatially distributed river water temperature model coupled with a thermoelectric power plant model to provide inputs into an electricity production cost model that operates on a high spatial and temporal resolution. The regional transmission organization ISO-New England, which includes six New England states and over 32 Gigawatts of power capacity, is utilized as a case study. Hydrological data and power plant operations are analyzed over an eleven year period from 2000-2010 under four scenarios that include climate impacts on water resources and air temperatures as well as strict interpretations of regulations that can affect power plant operations due to elevated water temperatures. Results of these model linkages show how the power sector's reliability and economic performance can be affected by changes in water temperatures and water availability. The effective reliability and capacity value of thermal electric generators are quantified and discussed in the context of current as well as potential future water resource characteristics.

  10. Analysis of Zero-Day Vulnerabilities in Java

    OpenAIRE

    Marius Popa

    2013-01-01

    The zero-day vulnerability is a security lack of the computer system that is unknown to software vendor. This kind of vulnerability permits building attack strategies for gaining the access to the resources and data of a computer system. The main issue of the topic is how a computer system can be protected by zero-day vulnerabilities using the actual security procedures and tools for identifying the potential attacks that exploit the vulnerabilities unknown to computer users and software prov...

  11. Assessing environmental vulnerability in EIA-The content and context of the vulnerability concept in an alternative approach to standard EIA procedure

    International Nuclear Information System (INIS)

    Kvaerner, Jens; Swensen, Grete; Erikstad, Lars

    2006-01-01

    In the traditional EIA procedure environmental vulnerability is only considered to a minor extent in the early stages when project alternatives are worked out. In Norway, an alternative approach to EIA, an integrated vulnerability model (IVM), emphasising environmental vulnerability and alternatives development in the early stages of EIA, has been tried out in a few pilot cases. This paper examines the content and use of the vulnerability concept in the IVM approach, and discusses the concept in an EIA context. The vulnerability concept is best suited to overview analyses and large scale spatial considerations. The concept is particularly useful in the early stages of EIA when alternatives are designed and screened. By introducing analyses of environmental vulnerability at the start of the EIA process, the environment can be a more decisive issue for the creation of project alternatives as well as improving the basis for scoping. Vulnerability and value aspects should be considered as separate dimensions. There is a need to operate with a specification between general and specific vulnerability. The concept of environmental vulnerability has proven useful in a wide range of disciplines. Different disciplines have different lengths of experience regarding vulnerability. In disciplines such as landscape planning and hydrogeology we find elements suitable as cornerstones in the further development of an interdisciplinary methodology. Further development of vulnerability criteria in different disciplines and increased public involvement in the early stages of EIA are recommended

  12. Social vulnerability indicators as a sustainable planning tool

    International Nuclear Information System (INIS)

    Lee, Yung-Jaan

    2014-01-01

    In the face of global warming and environmental change, the conventional strategy of resource centralization will not be able to cope with a future of increasingly extreme climate events and related disasters. It may even contribute to inter-regional disparities as a result of these events. To promote sustainable development, this study offers a case study of developmental planning in Chiayi, Taiwan and a review of the relevant literature to propose a framework of social vulnerability indicators at the township level. The proposed framework can not only be used to measure the social vulnerability of individual townships in Chiayi, but also be used to capture the spatial developmental of Chiayi. Seventeen social vulnerability indicators provide information in five dimensions. Owing to limited access to relevant data, the values of only 13 indicators were calculated. By simply summarizing indicators without using weightings and by using zero-mean normalization to standardize the indicators, this study calculates social vulnerability scores for each township. To make social vulnerability indicators more useful, this study performs an overlay analysis of social vulnerability and patterns of risk associated with national disasters. The social vulnerability analysis draws on secondary data for 2012 from Taiwan's National Geographic Information System. The second layer of analysis consists of the flood potential ratings of the Taiwan Water Resources Agency as an index of biophysical vulnerability. The third layer consists of township-level administrative boundaries. Analytical results reveal that four out of the 18 townships in Chiayi not only are vulnerable to large-scale flooding during serious flood events, but also have the highest degree of social vulnerability. Administrative boundaries, on which social vulnerability is based, do not correspond precisely to “cross-administrative boundaries,” which are characteristics of the natural environment. This study adopts

  13. Social vulnerability indicators as a sustainable planning tool

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Yung-Jaan, E-mail: yungjaanlee@gmail.com

    2014-01-15

    In the face of global warming and environmental change, the conventional strategy of resource centralization will not be able to cope with a future of increasingly extreme climate events and related disasters. It may even contribute to inter-regional disparities as a result of these events. To promote sustainable development, this study offers a case study of developmental planning in Chiayi, Taiwan and a review of the relevant literature to propose a framework of social vulnerability indicators at the township level. The proposed framework can not only be used to measure the social vulnerability of individual townships in Chiayi, but also be used to capture the spatial developmental of Chiayi. Seventeen social vulnerability indicators provide information in five dimensions. Owing to limited access to relevant data, the values of only 13 indicators were calculated. By simply summarizing indicators without using weightings and by using zero-mean normalization to standardize the indicators, this study calculates social vulnerability scores for each township. To make social vulnerability indicators more useful, this study performs an overlay analysis of social vulnerability and patterns of risk associated with national disasters. The social vulnerability analysis draws on secondary data for 2012 from Taiwan's National Geographic Information System. The second layer of analysis consists of the flood potential ratings of the Taiwan Water Resources Agency as an index of biophysical vulnerability. The third layer consists of township-level administrative boundaries. Analytical results reveal that four out of the 18 townships in Chiayi not only are vulnerable to large-scale flooding during serious flood events, but also have the highest degree of social vulnerability. Administrative boundaries, on which social vulnerability is based, do not correspond precisely to “cross-administrative boundaries,” which are characteristics of the natural environment. This study

  14. Vulnerability to terrorist attacks in European electricity decarbonisation scenarios: Comparing renewable electricity imports to gas imports

    International Nuclear Information System (INIS)

    Lilliestam, Johan

    2014-01-01

    The decarbonised future European electricity system must remain secure: reliable electricity supply is a prerequisite for the functioning of modern society. Scenarios like Desertec, which partially rely on solar power imports from the Middle East and North Africa, may be attractive for decarbonisation, but raise concerns about terrorists interrupting supply by attacking the long, unprotected transmission lines in the Sahara. In this paper, I develop new methods and assess the European vulnerability to terrorist attacks in the Desertec scenario. I compare this to the vulnerability of today's system and a decarbonisation scenario in which Europe relies on gas imports for electricity generation. I show that the vulnerability of both gas and electricity imports is low, but electricity imports are more vulnerable than gas imports, due to their technical characteristics. Gas outages (and, potentially, resulting blackouts) are the very unlikely consequence even of very high-number attacks against the gas import system, whereas short blackouts are the potential consequence of a few attacks against the import electricity lines. As the impacts of all except extreme attacks are limited, terrorists cannot attack energy infrastructure and cause spectacular, fear-creating outages. Both gas and electricity import infrastructure are thus unattractive and unlikely terrorist targets. - Highlights: • A comparison of terrorism risks of importing solar power and gas for power generation. • Both scenarios show low vulnerability to terrorist attacks. • Within low vulnerabilities, gas imports are less vulnerable than electricity imports. • Causing spectacular, large and long outages is very difficult for attacker. • The attractiveness of gas and power import infrastructure as terrorist target is low

  15. Individual plant examination program aspirations and achievements

    International Nuclear Information System (INIS)

    Flack, J.H.

    1994-01-01

    An Individual Plant Examination (IPE) is a systematic examination of a nuclear power plant for vulnerabilities, or risk significant contributors. By mid 1994, all licensees of commercial nuclear power plants will have performed an IPE on their units. To date, the NRC staff has received sixty-three (80%) of the seventy-eight expected IPE submittals. Twelve IPE reviews are now complete, with twenty-two in various stages of review. This paper provides a preliminary overview and comparison of licensees IPEs to Commission objectives. Insights and findings stemming from the review program are also presented

  16. Investigation of atrial vulnerability by analysis of the sinus node EG from atrial fibrillation models using a phase synchronization method.

    Science.gov (United States)

    Chen, Ying; Wu, Zhong; Yang, Cuiwei; Shao, Jun; Wong, Kelvin Kian Loong; Abbott, Derek

    2012-09-01

    Atrial fibrillation (AF) can result in life-threatening arrhythmia, and a clinically convenient means for detecting vulnerability remains elusive. We investigated atrial vulnerability by analyzing the sinus electrogram (EG) from AF animal models using a phase synchronization method. Using acetylcholine (ACh)-induced acute canine AF models (n= 4), a total of 128 electrical leads were attached to the surface of the anterior and posterior atria, and the pulmonary veins to form an electrocardiological mapping system. ACh was injected at varying concentrations with ladder-type adjustments. Sinus EGs and induced AF EGs that pertain to specific ACh concentrations were recorded.We hypothesize that the atrial vulnerability may be correlated with the Shannon entropy (SE) of the phase difference matrix that is extracted from the sinus EG. Our research suggests that the combination of SE with the synchronization method enables the sinus node EG to be analyzed and used to estimate atrial vulnerability.

  17. Extreme vulnerability of smallholder farmers to agricultural risks and climate change in Madagascar.

    Science.gov (United States)

    Harvey, Celia A; Rakotobe, Zo Lalaina; Rao, Nalini S; Dave, Radhika; Razafimahatratra, Hery; Rabarijohn, Rivo Hasinandrianina; Rajaofara, Haingo; Mackinnon, James L

    2014-04-05

    Across the tropics, smallholder farmers already face numerous risks to agricultural production. Climate change is expected to disproportionately affect smallholder farmers and make their livelihoods even more precarious; however, there is limited information on their overall vulnerability and adaptation needs. We conducted surveys of 600 households in Madagascar to characterize the vulnerability of smallholder farmers, identify how farmers cope with risks and explore what strategies are needed to help them adapt to climate change. Malagasy farmers are particularly vulnerable to any shocks to their agricultural system owing to their high dependence on agriculture for their livelihoods, chronic food insecurity, physical isolation and lack of access to formal safety nets. Farmers are frequently exposed to pest and disease outbreaks and extreme weather events (particularly cyclones), which cause significant crop and income losses and exacerbate food insecurity. Although farmers use a variety of risk-coping strategies, these are insufficient to prevent them from remaining food insecure. Few farmers have adjusted their farming strategies in response to climate change, owing to limited resources and capacity. Urgent technical, financial and institutional support is needed to improve the agricultural production and food security of Malagasy farmers and make their livelihoods resilient to climate change.

  18. Nuclear plants - military hostages

    International Nuclear Information System (INIS)

    Ramberg, B.

    1986-01-01

    Recent events suggest that nuclear reactors could make tempting military or terrorist targets. Despite the care with which most reactors are built, studies document their vulnerability to willful destruction through disruption of coolant mechanisms both inside and outside the containment building. In addition to reactors, such nuclear support facilities as fuel fabrication, reprocessing, and waste storage installations may be attractive military targets. A nuclear bomb which exploded in the vicinity of a reactor could increase its lethal effects by one-third. The implications of this is vulnerability for Middle East stability as well as to other volatile regions. The author suggests several avenues for controlling the dangers: international law, military and civil defense, facility siting, increasing plant safety, and the international management of nuclear energy. 21 references

  19. Public reaction to invasive plant species in a disturbed Colorado landscape

    Science.gov (United States)

    Michael T. Daab; Courtney G. Flint

    2010-01-01

    Invasive plant species degrade ecosystems in many ways. Controlling invasive plants is costly for government agencies, businesses, and individuals. North central Colorado is currently experiencing large-scale disturbance, and millions of acres are vulnerable to invasion because of natural and socioeconomic processes. Mountain pine beetles typically endemic to this...

  20. A vulnerability assessment of 300 species in Florida: threats from sea level rise, land use, and climate change.

    Directory of Open Access Journals (Sweden)

    Joshua Steven Reece

    Full Text Available Species face many threats, including accelerated climate change, sea level rise, and conversion and degradation of habitat from human land uses. Vulnerability assessments and prioritization protocols have been proposed to assess these threats, often in combination with information such as species rarity; ecological, evolutionary or economic value; and likelihood of success. Nevertheless, few vulnerability assessments or prioritization protocols simultaneously account for multiple threats or conservation values. We applied a novel vulnerability assessment tool, the Standardized Index of Vulnerability and Value, to assess the conservation priority of 300 species of plants and animals in Florida given projections of climate change, human land-use patterns, and sea level rise by the year 2100. We account for multiple sources of uncertainty and prioritize species under five different systems of value, ranging from a primary emphasis on vulnerability to threats to an emphasis on metrics of conservation value such as phylogenetic distinctiveness. Our results reveal remarkable consistency in the prioritization of species across different conservation value systems. Species of high priority include the Miami blue butterfly (Cyclargus thomasi bethunebakeri, Key tree cactus (Pilosocereus robinii, Florida duskywing butterfly (Ephyriades brunnea floridensis, and Key deer (Odocoileus virginianus clavium. We also identify sources of uncertainty and the types of life history information consistently missing across taxonomic groups. This study characterizes the vulnerabilities to major threats of a broad swath of Florida's biodiversity and provides a system for prioritizing conservation efforts that is quantitative, flexible, and free from hidden value judgments.

  1. Assessing Hazard Vulnerability, Habitat Conservation, and Restoration for the Enhancement of Mainland China's Coastal Resilience

    Science.gov (United States)

    Sajjad, Muhammad; Li, Yangfan; Tang, Zhenghong; Cao, Ling; Liu, Xiaoping

    2018-03-01

    Worldwide, humans are facing high risks from natural hazards, especially in coastal regions with high population densities. Rising sea levels due to global warming are making coastal communities' infrastructure vulnerable to natural disasters. The present study aims to provide a coupling approach of vulnerability and resilience through restoration and conservation of lost or degraded coastal natural habitats to reclamation under different climate change scenarios. The integrated valuation of ecosystems and tradeoffs model is used to assess the current and future vulnerability of coastal communities. The model employed is based on seven different biogeophysical variables to calculate a natural hazard index and to highlight the criticality of the restoration of natural habitats. The results show that roughly 25% of the coastline and more than 5 million residents are in highly vulnerable coastal areas of mainland China, and these numbers are expected to double by 2100. Our study suggests that restoration and conservation in recently reclaimed areas have the potential to reduce this vulnerability by 45%. Hence, natural habitats have proved to be a great defense against coastal hazards and should be prioritized in coastal planning and development. The findings confirm that natural habitats are critical for coastal resilience and can act as a recovery force of coastal functionality loss. Therefore, we recommend that the Chinese government prioritizes restoration (where possible) and conservation of the remaining habitats for the sake of coastal resilience to prevent natural hazards from escalating into disasters.

  2. Groundwater vulnerability map for South Africa

    African Journals Online (AJOL)

    Chiedza Musekiwa

    Coastal vulnerability is the degree to which a coastal system is susceptible to, ... methods, indicator-based approaches, GIS-based decision support systems and ..... E 2005, 'Coastal Vulnerability and Risk Parameters', European Water, vol.

  3. Vulnerability and behavioral response to ultraviolet radiation in the components of a foliar mite prey-predator system

    Science.gov (United States)

    Tachi, Fuyuki; Osakabe, Masahiro

    2012-12-01

    Ambient ultraviolet-B (UVB) radiation impacts plant-dwelling arthropods including herbivorous and predatory mites. However, the effects of UVB on prey-predator systems, such as that between the herbivorous spider mite and predatory phytoseiid mite, are poorly understood. A comparative study was conducted to determine the vulnerability and behavioral responses of these mites to ultraviolet (UV) radiation. First, we analyzed dose-response (cumulative irradiance-mortality) curves for the eggs of phytoseiid mites ( Neoseiulus californicus, Neoseiulus womersleyi, and Phytoseiulus persimilis) and the spider mite ( Tetranychus urticae) to UVB radiation from a UV lamp. This indicated that the phytoseiid mites were more vulnerable than the spider mite, although P. persimilis was slightly more tolerant than the other two phytoseiid mites. Second, we compared the avoidance behavior of adult female N. californicus and two spider mite species ( T. urticae, a lower leaf surface user; Panonychus citri, an upper leaf surface user) in response to solar UV and visible light. N. californicus actively avoided both types of radiation, whereas P. citri showed only minimal avoidance behavior. T. urticae actively avoided UV as well as N. californicus but exhibited a slow response to visible light as well as P. citri. Such variation in vulnerability and avoidance behavior accounts for differences in the species adaptations to solar UVB radiation. This may be the primary factor determining habitat use among these mites on host plant leaves, subsequently affecting accessibility by predators and also intraguild competition.

  4. Forum for fire protection and safety in power plants[Norway

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2005-07-01

    The conference contains 16 presentations on topics in the fields of fire protection and safety in plants in Western Norway, reorganization and reconstruction of power systems and plants in Norway, various aspects of risk and vulnerability analysis, technological aspects of plant management and construction and problems and risks with particularly transformers. Some views on challenges of the fire departments and the new Norwegian regulations for electrical power supply systems are included. One presentation deals with challenges for Icelandic power production plants.

  5. Interaction of electromagnetic pulse with commercial nuclear-power-plant systems

    Energy Technology Data Exchange (ETDEWEB)

    Ericson, D.M. Jr.; Strawe, D.F.; Sandberg, S.J.; Jones, V.K.; Rensner, G.D.; Shoup, R.W.; Hanson, R.J.; Williams, C.B.

    1983-02-01

    This study examines the interaction of the electromagnetic pulse from a high altitude nuclear burst with commercial nuclear power plant systems. The potential vulnerability of systems required for safe shutdown of a specific nuclear power plant are explored. EMP signal coupling, induced plant response and component damage thresholds are established using techniques developed over several decades under Defense Nuclear Agency sponsorship. A limited test program was conducted to verify the coupling analysis technique as applied to a nuclear power plant. The results are extended, insofar as possible, to other nuclear plants.

  6. Interaction of electromagnetic pulse with commercial nuclear-power-plant systems

    International Nuclear Information System (INIS)

    Ericson, D.M. Jr.; Strawe, D.F.; Sandberg, S.J.; Jones, V.K.; Rensner, G.D.; Shoup, R.W.; Hanson, R.J.; Williams, C.B.

    1983-02-01

    This study examines the interaction of the electromagnetic pulse from a high altitude nuclear burst with commercial nuclear power plant systems. The potential vulnerability of systems required for safe shutdown of a specific nuclear power plant are explored. EMP signal coupling, induced plant response and component damage thresholds are established using techniques developed over several decades under Defense Nuclear Agency sponsorship. A limited test program was conducted to verify the coupling analysis technique as applied to a nuclear power plant. The results are extended, insofar as possible, to other nuclear plants

  7. Assessing the Vulnerability of Agriculture to Climate Change in Jordan

    Science.gov (United States)

    Khresat, Sa'eb; Shraidaeh, Fadi; Maddat, Amer

    2015-04-01

    Climate change represents one of the greatest environmental, social and economic threats facing Jordan. In particular, the combined effects of climate change and water scarcity threaten to affect food and water resources that are critical for livelihoods in Jordan. This is especially true for those communities who live in the dryland area in the country and who rely wholly on rain-fed agriculture. The exact nature and extent of the impact of climate change on temperature and precipitation distribution pattern remain uncertain and it is the poor and vulnerable who will be the most susceptible to climate change adverse effects. A vulnerability assessment of rain fed agriculture to climate change and variability in semi-arid parts of Jordan was conducted in 2014. The purpose of this study is to assess the vulnerability and resilience of the most vulnerable groups where rainfed and irrigated agriculture is practiced. Also, the study focused on quantifying the impacts on agricultural productivity in response to climate change. This will help policymakers and researchers better understand and anticipate the likely impacts of climate change on agriculture and on vulnerable communities in Jordan. Also, it will provide them with tools to identify and implement appropriate adaptation strategies. The data used includes; Representative Concentration Pathways (RCPs), RCP 4.5 and RCP 8.5 adopted by the IPCC for its fifth Assessment Report (AR5). Those pathways were used for climate modeling. A decision support system (DSSAT) for agricultural production was used to assess the impact of climate changes on agricultural production. This approach was used for the Identification of climate change risk and their impacts on Agriculture. Outputs from models are used to assess the vulnerability of farmers and crops to climate and socio-economic change by estimating their sensitivity and capacity to adapt to external factors as a means of identifying what causes the differences in their

  8. Detecting C Program Vulnerabilities

    OpenAIRE

    Anton, Ermakov; Natalia, Kushik

    2011-01-01

    C/C++ language is widely used for developing tools in various applications, in particular, software tools for critical systems are often written in C language. Therefore, the security of such software should be thoroughly tested, i.e., the absence of vulnerabilities has to be confirmed. When detecting C program vulnerabilities static source code analysis can be used. In this paper, we present a short survey of existing software tools for such analysis and show that for some kinds of C code vu...

  9. Assessing water resources vulnerability and resilience of southern Taiwan to climate change

    Directory of Open Access Journals (Sweden)

    Ming-Hsu Li

    2017-01-01

    Full Text Available Water resources management has become more challenging in Taiwan due to rapid socio-economic development and the complications of climate change. This study developed a systematic procedure for assessing water resources vulnerability and resilience with an integrated tool, TaiWAP, including climate change scenarios, a weather generator, a hydrological model, and system dynamic models. Five assessment indicators, including two for vulnerability, two for resilience, and one for availability were used to quantify changes in water resources and improvements after implementing adaption measures. Each indicator was presented with 3 grades, namely low, medium, and high. Water resources vulnerability and resilience for Tainan City in southern Taiwan were evaluated. Insufficient water supply facilities capacity is the major weakness causing low resilience. Water resources allocation flexibility is limited by substantial agricultural water demands. A total of 9 adaption measures and combinations of measures were assessed. Desalination plant implementation can steadily supply public water to lessen system failure duration. Although agricultural water conservation and fallow land can greatly reduce water demand, fallow compensation is a potential cost. When food security is considered, reducing irrigation leakage will be a better adaption measure to both water and agriculture stakeholders. Both agriculture water conservation and cropping systems adjustment have cross-spatial flexibilities. The combination of desalination, reservoirs and public water conservation provide the most beneficial effects in reducing climate change impact.

  10. Developing a Composite Aquifer Vulnerability Assessment Model Combining DRASTIC with Agricultural Land Use in Choushui River Alluvial Fan, Central Taiwan

    Science.gov (United States)

    Chen, Shih-Kai; Hsieh, Chih-Heng; Tsai, Cheng-Bin

    2017-04-01

    Aquifer vulnerability assessment is considered to be an effective tool in controlling potential pollution which is critical for groundwater management. The Choushui River alluvial fan, located in central Taiwan, is an agricultural area with complex crop patterns and various irrigation schemes, which increased the difficulties in groundwater resource management. The aim of this study is to propose an integrated methodology to assess shallow groundwater vulnerability by including land-use impact on groundwater potential pollution. The original groundwater vulnerability methodology, DRASTIC, was modified by adding a land-use parameter in order to assess groundwater vulnerability under intense agricultural activities. To examine the prediction capacity of pollution for the modified DRASTIC model, various risk categories of contamination potentials were compared with observed nitrate-N obtained from groundwater monitoring network. It was found that for the original DRASTIC vulnerability map, some areas with low nitrate-N concentrations are covered within the high vulnerability areas, especially in the northern part of mid-fan areas, where rice paddy is the main crop and planted for two crop seasons per year. The low nitrate-N contamination potential of rice paddies may be resulted from the denitrification in the reduced root zone. By reducing the rating for rice paddies, the modified model was proved to be capable of increasing the precise of prediction in study area. The results can provide a basis for groundwater monitoring network design and effective preserve measures formulation in the mixed agricultural area. Keyword:Aquifer Vulnerability, Groundwater, DRASTIC, Nitrate-N

  11. Mental vulnerability as a risk factor for depression

    DEFF Research Database (Denmark)

    Østergaard, Ditte; Dalton, Susanne Oksbjerg; Bidstrup, Pernille Envold

    2012-01-01

    Mental vulnerability (i.e. a tendency to experience psychosomatic symptoms, mental symptoms or interpersonal problems) is associated with various diseases. This study investigated whether mental vulnerability is associated with hospitalization for depression.......Mental vulnerability (i.e. a tendency to experience psychosomatic symptoms, mental symptoms or interpersonal problems) is associated with various diseases. This study investigated whether mental vulnerability is associated with hospitalization for depression....

  12. Self-monitoring as a familial vulnerability marker for psychosis: an analysis of patients, unaffected siblings and healthy controls

    NARCIS (Netherlands)

    Hommes, J.; Krabbendam, L.; Versmissen, D.; Kircher, T.; van Os, J.; van Winkel, R.

    2012-01-01

    Background Alterations in self-monitoring have been reported in patients with psychotic disorders, but it remains unclear to what degree they represent true indicators of familial vulnerability for psychosis.Method An error-correction action-monitoring task was used to examine self-monitoring in 42

  13. AIDS, individual behaviour and the unexplained remaining variation.

    Science.gov (United States)

    Katz, Alison

    2002-01-01

    From the start of the AIDS pandemic, individual behaviour has been put forward, implicitly or explicitly, as the main explanatory concept for understanding the epidemiology of HIV infection and in particular for the rapid spread and high prevalence in sub-Saharan Africa. This has had enormous implications for the international response to AIDS and has heavily influenced public health policy and strategy and the design of prevention and care interventions at national, community and individual level. It is argued that individual behaviour alone cannot possibly account for the enormous variation in HIV prevalence between population groups, countries and regions and that the unexplained remaining variation has been neglected by the international AIDS community. Biological vulnerability to HIV due to seriously deficient immune systems has been ignored as a determinant of the high levels of infection in certain populations. This is in sharp contrast to well proven public health approaches to other infectious diseases. In particular, it is argued that poor nutrition and co-infection with the myriad of other diseases of poverty including tuberculosis, malaria, leishmaniasis and parasitic infections, have been neglected as root causes of susceptibility, infectiousness and high rates of transmission of HIV at the level of populations. Vulnerability in terms of non-biological factors such as labour migration, prostitution, exchange of sex for survival, population movements due to war and violence, has received some attention but the solutions proposed to these problems are also inappropriately focused on individual behaviour and suffer from the same neglect of economic and political root causes. As the foundation for the international community's response to the AIDS pandemic, explanations of HIV/AIDS epidemiology in terms of individual behaviour are not only grossly inadequate, they are highly stigmatising and may in some cases, be racist. They have diverted attention from

  14. Vulnerability and risk management of Agave species in the Tehuacán Valley, México.

    Science.gov (United States)

    Delgado-Lemus, América; Torres, Ignacio; Blancas, José; Casas, Alejandro

    2014-07-03

    Our study analysed the vulnerability of the useful Agave species of the Tehuacán Valley, Mexico, considering ecological, cultural and economic aspects, and management types. We hypothesized that management intensity is proportional to the degree of risk of a species in order to decrease its vulnerability. Distribution of Agave species was monitored in 36 types of plant associations. Ethnobotanical studies were conducted in 13 villages and six markets. The vulnerability of each species was calculated by assigning risk values to the variables analysed. The vulnerability and management intensity indexes were estimated through the scores of the first principal component of PCA. Variation of management data explained by ecological, cultural and economic information were analysed through canonical correspondence analyses (CCA). A linear regression analysis identified the relation between vulnerability and management intensity. We recorded presence of agave species in 20 of 36 vegetation types. Out of 34 Agave species, 28 were recorded to have one to 16 use types; 16 species are used as food, 13 for live fences, 13 for producing 'pulque', 11 for fibre and ornamental, 9 for construction. Seven species are used for preparing mescal, activity representing the highest risk. Seven Agave species are exclusively extracted from the wild and the others receive some management type. Incipient cultivation was identified in A. potatorum whose seedlings are grown in nurseries. Intensive cultivation through vegetative propagation occurs with domesticated species of wide distribution in Mexico. The highest management intensity values were recorded in widely distributed, cultivated and domesticated species, but the regionally native species more intensively managed were those with higher demand and economic value, protected by collective regulations because of their scarcity. The regression analysis indicated significant relation (R2=0.677, P<0.001) between vulnerability and management

  15. Beyond just sea-level rise: Considering macroclimatic drivers within coastal wetland vulnerability assessments to climate change

    Science.gov (United States)

    Osland, Michael J.; Enwright, Nicholas M.; Day, Richard H.; Gabler, Christopher A.; Stagg, Camille L.; Grace, James B.

    2016-01-01

    Due to their position at the land-sea interface, coastal wetlands are vulnerable to many aspects of climate change. However, climate change vulnerability assessments for coastal wetlands generally focus solely on sea-level rise without considering the effects of other facets of climate change. Across the globe and in all ecosystems, macroclimatic drivers (e.g., temperature and rainfall regimes) greatly influence ecosystem structure and function. Macroclimatic drivers have been the focus of climate-change related threat evaluations for terrestrial ecosystems, but largely ignored for coastal wetlands. In some coastal wetlands, changing macroclimatic conditions are expected to result in foundation plant species replacement, which would affect the supply of certain ecosystem goods and services and could affect ecosystem resilience. As examples, we highlight several ecological transition zones where small changes in macroclimatic conditions would result in comparatively large changes in coastal wetland ecosystem structure and function. Our intent in this communication is not to minimize the importance of sea-level rise. Rather, our overarching aim is to illustrate the need to also consider macroclimatic drivers within vulnerability assessments for coastal wetlands.

  16. Vulnerability, Health Agency and Capability to Health.

    Science.gov (United States)

    Straehle, Christine

    2016-01-01

    One of the defining features of the capability approach (CA) to health, as developed in Venkatapuram's book Health Justice, is its aim to enable individual health agency. Furthermore, the CA to health hopes to provide a strong guideline for assessing the health-enabling content of social and political conditions. In this article, I employ the recent literature on the liberal concept of vulnerability to assess the CA. I distinguish two kinds of vulnerability. Considering circumstantial vulnerability, I argue that liberal accounts of vulnerability concerned with individual autonomy, align with the CA to health. Individuals should, as far as possible, be able to make health-enabling decisions about their lives, and their capability to do so should certainly not be hindered by public policy. The CA to health and a vulnerability-based analysis then work alongside to define moral responsibilities and designate those who hold them. Both approaches demand social policy to address circumstances that hinder individuals from taking health-enabling decisions. A background condition of vulnerability, on the other hand, even though it hampers the capability for health, does not warrant the strong moral claim proposed by the CA to health to define health as a meta-capability that should guide social policy. Nothing in our designing social policy could change the challenge to health agency when we deal with background conditions of vulnerability. © 2016 John Wiley & Sons Ltd.

  17. Community exposure and vulnerability to water quality and availability: a case study in the mining-affected Pazña Municipality, Lake Poopó Basin, Bolivian Altiplano.

    Science.gov (United States)

    French, Megan; Alem, Natalie; Edwards, Stephen J; Blanco Coariti, Efraín; Cauthin, Helga; Hudson-Edwards, Karen A; Luyckx, Karen; Quintanilla, Jorge; Sánchez Miranda, Oscar

    2017-10-01

    Assessing water sources for drinking and irrigation along with community vulnerability, especially in developing and rural regions, is important for reducing risk posed by poor water quality and limited water availability and accessibility. We present a case study of rural mining-agricultural communities in the Lake Poopó Basin, one of the poorest regions on the Bolivian Altiplano. Here, relatively low rainfall, high evaporation, salinization and unregulated mining activity have contributed to environmental degradation and water issues, which is a situation facing many Altiplano communities. Social data from 72 households and chemical water quality data from 27 surface water and groundwater sites obtained between August 2013 and July 2014 were used to develop locally relevant vulnerability assessment methodologies and ratings with respect to water availability and quality, and Chemical Water Quality Hazard Ratings to assess water quality status. Levels of natural and mining-related contamination in many waters (CWQHR ≥ 6; 78% of assessed sites) mean that effective remediation would be challenging and require substantial investment. Although waters of fair to good chemical quality (CWQHR ≤ 5; 22% of assessed sites) do exist, treatment may still be required depending on use, and access issues remain problematic. There is a need to comply with water quality legislation, improve and maintain basic water supply and storage infrastructure, build and operate water and wastewater treatment plants, and adequately and safely contain and treat mine waste. This study serves as a framework that could be used elsewhere for assessing and mitigating water contamination and availability affecting vulnerable populations.

  18. Community exposure and vulnerability to water quality and availability: a case study in the mining-affected Pazña Municipality, Lake Poopó Basin, Bolivian Altiplano

    Science.gov (United States)

    French, Megan; Alem, Natalie; Edwards, Stephen J.; Blanco Coariti, Efraín; Cauthin, Helga; Hudson-Edwards, Karen A.; Luyckx, Karen; Quintanilla, Jorge; Sánchez Miranda, Oscar

    2017-10-01

    Assessing water sources for drinking and irrigation along with community vulnerability, especially in developing and rural regions, is important for reducing risk posed by poor water quality and limited water availability and accessibility. We present a case study of rural mining-agricultural communities in the Lake Poopó Basin, one of the poorest regions on the Bolivian Altiplano. Here, relatively low rainfall, high evaporation, salinization and unregulated mining activity have contributed to environmental degradation and water issues, which is a situation facing many Altiplano communities. Social data from 72 households and chemical water quality data from 27 surface water and groundwater sites obtained between August 2013 and July 2014 were used to develop locally relevant vulnerability assessment methodologies and ratings with respect to water availability and quality, and Chemical Water Quality Hazard Ratings to assess water quality status. Levels of natural and mining-related contamination in many waters (CWQHR ≥ 6; 78% of assessed sites) mean that effective remediation would be challenging and require substantial investment. Although waters of fair to good chemical quality (CWQHR ≤ 5; 22% of assessed sites) do exist, treatment may still be required depending on use, and access issues remain problematic. There is a need to comply with water quality legislation, improve and maintain basic water supply and storage infrastructure, build and operate water and wastewater treatment plants, and adequately and safely contain and treat mine waste. This study serves as a framework that could be used elsewhere for assessing and mitigating water contamination and availability affecting vulnerable populations.

  19. Vulnerability of Forests in India: A National Scale Assessment.

    Science.gov (United States)

    Sharma, Jagmohan; Upgupta, Sujata; Jayaraman, Mathangi; Chaturvedi, Rajiv Kumar; Bala, Govindswamy; Ravindranath, N H

    2017-09-01

    Forests are subjected to stress from climatic and non-climatic sources. In this study, we have reported the results of inherent, as well as climate change driven vulnerability assessments for Indian forests. To assess inherent vulnerability of forests under current climate, we have used four indicators, namely biological richness, disturbance index, canopy cover, and slope. The assessment is presented as spatial profile of inherent vulnerability in low, medium, high and very high vulnerability classes. Fourty percent forest grid points in India show high or very high inherent vulnerability. Plantation forests show higher inherent vulnerability than natural forests. We assess the climate change driven vulnerability by combining the results of inherent vulnerability assessment with the climate change impact projections simulated by the Integrated Biosphere Simulator dynamic global vegetation model. While 46% forest grid points show high, very high, or extremely high vulnerability under future climate in the short term (2030s) under both representative concentration pathways 4.5 and 8.5, such grid points are 49 and 54%, respectively, in the long term (2080s). Generally, forests in the higher rainfall zones show lower vulnerability as compared to drier forests under future climate. Minimizing anthropogenic disturbance and conserving biodiversity can potentially reduce forest vulnerability under climate change. For disturbed forests and plantations, adaptive management aimed at forest restoration is necessary to build long-term resilience.

  20. Beyond theories of plant invasions: Lessons from natural landscapes

    Science.gov (United States)

    Stohlgren, Thomas J.

    2002-01-01

    There are a growing number of contrasting theories about plant invasions, but most are only weakly supported by small-scale field experiments, observational studies, and mathematical models. Among the most contentious theories is that species-rich habitats should be less vulnerable to plant invasion than species-poor sites, stemming from earlier theories that competition is a major force in structuring plant communities. Early ecologists such as Charles Darwin (1859) and Charles Elton (1958) suggested that a lack of intense interspecific competition on islands made these low-diversity habitats vulnerable to invasion. Small-scale field experiments have supported and contradicted this theory, as have various mathematical models. In contrast, many large-scale observational studies and detailed vegetation surveys in continental areas often report that species-rich areas are more heavily invaded than species-poor areas, but there are exceptions here as well. In this article, I show how these seemingly contrasting patterns converge once appropriate spatial and temporal scales are considered in complex natural environments. I suggest ways in which small-scale experiments, mathematical models, and large- scale observational studies can be improved and better integrated to advance a theoretically based understanding of plant invasions.

  1. The SAVI vulnerability assessment model

    International Nuclear Information System (INIS)

    Winblad, A.E.

    1987-01-01

    The assessment model ''Systematic Analysis of Vulnerability to Intrusion'' (SAVI) presented in this report is a PC-based path analysis model. It can provide estimates of protection system effectiveness (or vulnerability) against a spectrum of outsider threats including collusion with an insider adversary. It calculates one measure of system effectiveness, the probability of interruption P(I), for all potential adversary paths. SAVI can perform both theft and sabotage vulnerability analyses. For theft, the analysis is based on the assumption that adversaries should be interrupted either before they can accomplish removal of the target material from its normal location or removal from the site boundary. For sabotage, the analysis is based on the assumption that adversaries should be interrupted before completion of their sabotage task

  2. Europe's vulnerability to energy crises

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2008-01-15

    The growing dependency of Europe as a whole on energy imports and anticipated further increases in energy prices reinforce the concerns about meeting the energy demand in the future. The objective of the Study is to identify the threats leading to potential energy crises and suggest solutions for facing, in an appropriate way, the related key challenges. In addition, the Study intends to develop a number of indicators effective enough to assess the level of different types of vulnerability, as well the overall vulnerability of a country or region, including threats to physical disruption, higher energy prices etc. The use of vulnerability indicators is highly recommended for all WEC-European countries, as well as to policy makers and market players.

  3. The Unfair Commercial Practices Directive and Vulnerable Consumers

    DEFF Research Database (Denmark)

    Trzaskowski, Jan

    the economic behaviour of consumers ‘below 1 average’ even though the practice does not meet the requirements of professional diligence. The Directive’s adoption of the European Court of Justice’s ‘average consumer’ entails that protection is generally provided only for those who are far from vulnerable......Consumer protection is deeply anchored in EU law, including the Treaty and the Charter of Fundamental Rights. This article discusses the concept of consumer vulnerability and how vulnerable consumers are protected in the context of commercial practices which is fully harmonised by the Unfair....... The Directive’s Article 5(3) concerning vulnerable consumers protects only—and to a limited extent—groups who are vulnerable due to mental or physical infirmity, age or credulity. Even though consumers make many good choices, all consumers are vulnerable in certain situations—often due to time constraints...

  4. Energy Vulnerability and EU-Russia Energy Relations

    Directory of Open Access Journals (Sweden)

    Edward Hunter Christie

    2009-08-01

    Full Text Available The concept of energy vulnerability is reviewed and discussed with a focus on Russia’s foreign energy relations, in particular those with European countries. A definition and a conceptual framework for quantifying energy vulnerability are proposed in the context of a review of recent research on energy vulnerability indices. In particular it is suggested that source country diversification should be reflected using the expected shortfall measure used in financial economics, rather than the Herfindahl-Hirschman or Shannon-Wiener indices, and that the former should then enter a calibrated function in order to yield expected economic loss. The issues of asymmetric failure probabilities and accidental versus intentional supply disruptions are then discussed with examples of recent Russian actions. Energy vulnerability measurement and modelling should ultimately inform policy. In particular, member states should legislate that no energy infrastructure project by one or more member states may increase the energy vulnerability of another member state. Additionally, European environmental policies, notably the EU ETS, should be amended so as to account for induced changes in energy vulnerability. Finally, member states should increase the level of transparency and disclosure with respect to gas import statistics and gas supply contracts.

  5. Vulnerability maps for Druzba crude oil pipeline

    International Nuclear Information System (INIS)

    Hladik, P.; Hosnedl, P.; Buresova, H.; Corbet, J.

    2012-01-01

    Maps of risk for individual environmental aspects within the protection zone of the Czech part of the Druzba crude oil pipeline (505.7 km) were developed based on a modified 'H and V index' method. Risk data were added into a GIS of the Druzba pipeline so that the system could be used as conceptual material in the field of environmental protection (a base for the new SCADA system). Considered environmental aspects were assessed in terms of their vulnerability. The criteria were defined as the vulnerability of the aquatic environment (surface waters and ground waters), the vulnerability of soil environment and the vulnerability of biotic components of the environment. (authors)

  6. An Assessment of the radiological vulnerability for Spanish soils; Estimacion de indices de vulnerabilidad radiologica para los suelos peninsulares espanoles

    Energy Technology Data Exchange (ETDEWEB)

    Trueba, C.; Millan, R.; Schimid, T.; Lago, C.; Gutierrez, J. [Ciemat. Madrid (Spain)

    2000-07-01

    A methodology is presented to assess the radiological vulnerability of soils, based exclusively on their pedagogical properties. The radiological vulnerability defined as the potential capacity of soils to fix or transfer deposited radiocaesium and radiostrontium to plants, is represented in terms of vulnerability indexes. Two pathways are considered, the external irradiation and their transfer through the food chain, where the top horizon and a critical depth of 60 cm is taken into account, respectively, Partial vulnerability indexes are considered for each pathway, which allows a qualitative prediction of the behaviour of the contaminants in soils Global indexes have been obtained as the sum of the partial indexes. The methodology has been applied and validated using a data base consisting of more than 2000 soil profiles selected from all over Spain. This included a pedagogical characterisation and normalisation of the different soil profiles. Results have been obtained for individual soil profiles and with the aid of a GIS, the distribution of the partial and global indexes have been presented for the most representative soil types. (Author)

  7. Vulnerability analysis methods for road networks

    Science.gov (United States)

    Bíl, Michal; Vodák, Rostislav; Kubeček, Jan; Rebok, Tomáš; Svoboda, Tomáš

    2014-05-01

    Road networks rank among the most important lifelines of modern society. They can be damaged by either random or intentional events. Roads are also often affected by natural hazards, the impacts of which are both direct and indirect. Whereas direct impacts (e.g. roads damaged by a landslide or due to flooding) are localized in close proximity to the natural hazard occurrence, the indirect impacts can entail widespread service disabilities and considerable travel delays. The change in flows in the network may affect the population living far from the places originally impacted by the natural disaster. These effects are primarily possible due to the intrinsic nature of this system. The consequences and extent of the indirect costs also depend on the set of road links which were damaged, because the road links differ in terms of their importance. The more robust (interconnected) the road network is, the less time is usually needed to secure the serviceability of an area hit by a disaster. These kinds of networks also demonstrate a higher degree of resilience. Evaluating road network structures is therefore essential in any type of vulnerability and resilience analysis. There are a range of approaches used for evaluation of the vulnerability of a network and for identification of the weakest road links. Only few of them are, however, capable of simulating the impacts of the simultaneous closure of numerous links, which often occurs during a disaster. The primary problem is that in the case of a disaster, which usually has a large regional extent, the road network may remain disconnected. The majority of the commonly used indices use direct computation of the shortest paths or time between OD (origin - destination) pairs and therefore cannot be applied when the network breaks up into two or more components. Since extensive break-ups often occur in cases of major disasters, it is important to study the network vulnerability in these cases as well, so that appropriate

  8. Mobile dune fixation by a fast-growing clonal plant : a full life-cycle analysis

    NARCIS (Netherlands)

    Li, Shou-Li; Yu, Fei-Hai; Werger, Marinus J A; Dong, Ming; During, Heinjo J; Zuidema, Pieter A

    2015-01-01

    Desertification is a global environmental problem, and arid dunes with sparse vegetation are especially vulnerable to desertification. One way to combat desertification is to increase vegetation cover by planting plant species that can realize fast population expansion, even in harsh environments.

  9. Mobile dune fixation by a fast-growing clonal plant: a full life-cycle analysis

    NARCIS (Netherlands)

    Werger, M.J.A.; During, H.J.; Zuidema, P.A.

    2015-01-01

    Desertification is a global environmental problem, and arid dunes with sparse vegetation are especially vulnerable to desertification. One way to combat desertification is to increase vegetation cover by planting plant species that can realize fast population expansion, even in harsh environments.

  10. Plant Survival and Mortality during Drought Can be Mediated by Co-occurring Species' Physiological and Morphological Traits: Results from a Model

    Science.gov (United States)

    Tai, X.; Mackay, D. S.

    2015-12-01

    Interactions among co-occurring species are mediated by plant physiology, morphology and environment. Without proper mechanisms to account for these factors, it remains difficult to predict plant mortality/survival under changing climate. A plant ecophysiological model, TREES, was extended to incorporate co-occurring species' belowground interaction for water. We used it to examine the interaction between two commonly co-occurring species during drought experiment, pine (Pinus edulis) and juniper (Juniperus monosperma), with contrasting physiological traits (vulnerability to cavitation and leaf water potential regulation). TREES was parameterized and validated using field-measured plant physiological traits. The root architecture (depth, profile, and root area to leaf area ratio) of juniper was adjusted to see how root morphology could affect the survival/mortality of its neighboring pine under both ambient and drought conditions. Drought suppressed plant water and carbon uptake, as well increased the average percentage loss of conductivity (PLC). Pine had 59% reduction in water uptake, 48% reduction in carbon uptake, and 38% increase in PLC, while juniper had 56% reduction in water uptake, 50% reduction in carbon and 29% increase in PLC, suggesting different vulnerability to drought as mediated by plant physiological traits. Variations in juniper root architecture further mediated drought stress on pine, from negative to positive. Different juniper root architecture caused variations in response of pine over drought (water uptake reduction ranged 0% ~63%, carbon uptake reduction ranged 0% ~ 70%, and PLC increase ranged 2% ~ 91%). Deeper or more uniformly distributed roots of juniper could effectively mitigate stress experienced by pine. In addition, the total water and carbon uptake tended to increase as the ratio of root area to leaf area increased while PLC showed non-monotonic response, suggesting the potential trade-off between maximizing resource uptake and

  11. The politics of vulnerability and resilience

    NARCIS (Netherlands)

    Frerks, G.E.; Warner, J.F.; Weijs, B.

    2011-01-01

    Much conceptual confusion exists over the concepts of vulnerability and (social) resilience, reinforced by the different paradigms (the article identifies four) and disciplinary traditions underlying their use. While since the 1980s the social construction of "vulnerability" as a driver for disaster

  12. Does plant trait diversity reduce the ability of herbivores to defend against predators? The plant variability-gut acclimation hypothesis.

    Science.gov (United States)

    Wetzel, William C; Thaler, Jennifer S

    2016-04-01

    Variability in plant chemistry has long been believed to suppress populations of insect herbivores by constraining herbivore resource selection behavior in ways that make herbivores more vulnerable to predation. The focus on behavior, however, overlooks the pervasive physiological effects of plant variability on herbivores. Here we propose the plant variability-gut acclimation hypothesis, which posits that plant chemical variability constrains herbivore anti-predator defenses by frequently requiring herbivores to acclimate their guts to changing plant defenses and nutrients. Gut acclimation, including changes to morphology and detoxification enzymes, requires time and nutrients, and we argue these costs will constrain how and when herbivores can mount anti-predator defenses. A consequence of this hypothesis is stronger top-down control of herbivores in heterogeneous plant populations. Copyright © 2016 Elsevier Inc. All rights reserved.

  13. Vulnerability of schools to floods in Nyando River catchment, Kenya.

    Science.gov (United States)

    Ochola, Samuel O; Eitel, Bernhard; Olago, Daniel O

    2010-07-01

    This paper assesses the vulnerability of schools to floods in the Nyando River catchment (3,600 km(2)) in western Kenya and identifies measures needed to reduce this vulnerability. It surveys 130 schools in the lower reaches, where flooding is a recurrent phenomenon. Of the primary schools assessed, 40% were vulnerable, 48% were marginally vulnerable and 12% were not vulnerable. Of the secondary schools, 8% were vulnerable, 73% were marginally vulnerable and 19% were not vulnerable. Vulnerability to floods is due to a lack of funds, poor building standards, local topography, soil types and inadequate drainage. The Constituencies Development Fund (CDF), established in 2003, provides financial support to cover school construction and reconstruction costs; CDF Committees are expected to adopt school building standards. In an effort to promote safe and resilient construction and retrofitting to withstand floods, this paper presents vulnerability reduction strategies and recommendations for incorporating minimum standards in the on-going Primary School Infrastructure Programme Design.

  14. Modelling Hotspots for Invasive Alien Plants in India.

    Science.gov (United States)

    Adhikari, Dibyendu; Tiwary, Raghuvar; Barik, Saroj Kanta

    2015-01-01

    Identification of invasion hotspots that support multiple invasive alien species (IAS) is a pre-requisite for control and management of invasion. However, till recently it remained a methodological challenge to precisely determine such invasive hotspots. We identified the hotspots of alien species invasion in India through Ecological Niche Modelling (ENM) using species occurrence data from the Global Biodiversity Information Facility (GBIF). The predicted area of invasion for selected species were classified into 4 categories based on number of model agreements for a region i.e. high, medium, low and very low. About 49% of the total geographical area of India was predicted to be prone to invasion at moderate to high levels of climatic suitability. The intersection of anthropogenic biomes and ecoregions with the regions of 'high' climatic suitability was classified as hotspot of alien plant invasion. Nineteen of 47 ecoregions of India, harboured such hotspots. Most ecologically sensitive regions of India, including the 'biodiversity hotspots' and coastal regions coincide with invasion hotspots, indicating their vulnerability to alien plant invasion. Besides demonstrating the usefulness of ENM and open source data for IAS management, the present study provides a knowledge base for guiding the formulation of an effective policy and management strategy for controlling the invasive alien species.

  15. Vulnerabilities Classification for Safe Development on Android

    Directory of Open Access Journals (Sweden)

    Ricardo Luis D. M. Ferreira

    2016-06-01

    Full Text Available The global sales market is currently led by devices with the Android operating system. In 2015, more than 1 billion smartphones were sold, of which 81.5% were operated by the Android platform. In 2017, it is estimated that 267.78 billion applications will be downloaded from Google Play. According to Qian, 90% of applications are vulnerable, despite the recommendations of rules and standards for the safe software development. This study presents a classification of vulnerabilities, indicating the vulnerability, the safety aspect defined by the Brazilian Association of Technical Standards (Associação Brasileira de Normas Técnicas - ABNT norm NBR ISO/IEC 27002 which will be violated, which lines of code generate the vulnerability and what should be done to avoid it, and the threat agent used by each of them. This classification allows the identification of possible points of vulnerability, allowing the developer to correct the identified gaps.

  16. Oil vulnerability index of oil-importing countries

    International Nuclear Information System (INIS)

    Gupta, Eshita

    2008-01-01

    This paper assesses the relative oil vulnerability of 26 net oil-importing countries for the year 2004 on the basis of various indicators - the ratio of value of oil imports to gross domestic product (GDP), oil consumption per unit of GDP, GDP per capita and oil share in total energy supply, ratio of domestic reserves to oil consumption, exposure to geopolitical oil market concentration risks as measured by net oil import dependence, diversification of supply sources, political risk in oil-supplying countries, and market liquidity. The approach using the principal component technique has been adopted to combine these individual indicators into a composite index of oil vulnerability. Such an index captures the relative sensitivity of various economies towards developments of the international oil market, with a higher index indicating higher vulnerability. The results show that there are considerable differences in the values of individual indicators of oil vulnerability and overall oil vulnerability index among the countries (both inter and intraregional). (author)

  17. Oil vulnerability index of oil-importing countries

    Energy Technology Data Exchange (ETDEWEB)

    Gupta, Eshita [The Energy and Resources Institute, Darbari Seth Block, Habitat Place, New Delhi 110 003 (India)

    2008-03-15

    This paper assesses the relative oil vulnerability of 26 net oil-importing countries for the year 2004 on the basis of various indicators - the ratio of value of oil imports to gross domestic product (GDP), oil consumption per unit of GDP, GDP per capita and oil share in total energy supply, ratio of domestic reserves to oil consumption, exposure to geopolitical oil market concentration risks as measured by net oil import dependence, diversification of supply sources, political risk in oil-supplying countries, and market liquidity. The approach using the principal component technique has been adopted to combine these individual indicators into a composite index of oil vulnerability. Such an index captures the relative sensitivity of various economies towards developments of the international oil market, with a higher index indicating higher vulnerability. The results show that there are considerable differences in the values of individual indicators of oil vulnerability and overall oil vulnerability index among the countries (both inter and intraregional). (author)

  18. Groundwater Vulnerability Map for South Africa | Musekiwa | South ...

    African Journals Online (AJOL)

    Vulnerability of groundwater is a relative, non-measurable and dimensionless property which is based on the concept that some land areas are more vulnerable to groundwater contamination than others. Maps showing groundwater vulnerability assist with the identification of areas more susceptible to contamination than ...

  19. 6 CFR 27.400 - Chemical-terrorism vulnerability information.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Chemical-terrorism vulnerability information. 27... FACILITY ANTI-TERRORISM STANDARDS Other § 27.400 Chemical-terrorism vulnerability information. (a... that constitute Chemical-terrorism Vulnerability Information (CVI), as defined in § 27.400(b). The...

  20. Nuclear material production cycle vulnerability analysis

    International Nuclear Information System (INIS)

    Bott, T.F.

    1996-01-01

    This paper discusses a method for rapidly and systematically identifying vulnerable equipment in a nuclear material or similar production process and ranking that equipment according to its attractiveness to a malevolent attacker. A multistep approach was used in the analysis. First, the entire production cycle was modeled as a flow diagram. This flow diagram was analyzed using graph theoretical methods to identify processes in the production cycle and their locations. Models of processes that were judged to be particularly vulnerable based on the cycle analysis then were developed in greater detail to identify equipment in that process that is vulnerable to intentional damage

  1. Comparative studies of groundwater vulnerability assessment

    Science.gov (United States)

    Maria, Rizka

    2018-02-01

    Pollution of groundwater is a primary issue because aquifers are susceptible to contamination from land use and anthropogenic impacts. Groundwater susceptibility is intrinsic and specific. Intrinsic vulnerability refers to an aquifer that is susceptible to pollution and to the geological and hydrogeological features. Vulnerability assessment is an essential step in assessing groundwater contamination. This approach provides a visual analysis for helping planners and decision makers to achieve the sustainable management of water resources. Comparative studies are applying different methodologies to result in the basic evaluation of the groundwater vulnerability. Based on the comparison of methods, there are several advantages and disadvantages. SI can be overlaid on DRASTIC and Pesticide DRASTIC to extract the divergence in sensitivity. DRASTIC identifies low susceptibility and underestimates the pollution risk while Pesticide DRASTIC and SI represents better risk and is recommended for the future. SINTACS method generates very high vulnerability zones with surface waters and aquifer interactions. GOD method could be adequate for vulnerability mapping in karstified carbonate aquifers at small-moderate scales, and EPIK method can be used for large scale. GOD method is suitable for designing large area such as land management while DRASTIC has good accuracy and more real use in geoenvironmental detailed studies.

  2. An Extreme-Value Approach to Anomaly Vulnerability Identification

    Science.gov (United States)

    Everett, Chris; Maggio, Gaspare; Groen, Frank

    2010-01-01

    The objective of this paper is to present a method for importance analysis in parametric probabilistic modeling where the result of interest is the identification of potential engineering vulnerabilities associated with postulated anomalies in system behavior. In the context of Accident Precursor Analysis (APA), under which this method has been developed, these vulnerabilities, designated as anomaly vulnerabilities, are conditions that produce high risk in the presence of anomalous system behavior. The method defines a parameter-specific Parameter Vulnerability Importance measure (PVI), which identifies anomaly risk-model parameter values that indicate the potential presence of anomaly vulnerabilities, and allows them to be prioritized for further investigation. This entails analyzing each uncertain risk-model parameter over its credible range of values to determine where it produces the maximum risk. A parameter that produces high system risk for a particular range of values suggests that the system is vulnerable to the modeled anomalous conditions, if indeed the true parameter value lies in that range. Thus, PVI analysis provides a means of identifying and prioritizing anomaly-related engineering issues that at the very least warrant improved understanding to reduce uncertainty, such that true vulnerabilities may be identified and proper corrective actions taken.

  3. Assessing vulnerability

    NARCIS (Netherlands)

    Hellmuth, M.; Kabat, P.

    2003-01-01

    It is in the shantytowns and rural villages of the Third World that floods and droughts strike hardest and deepest. Vulnerability to the vagaries of climate depends not only on location, but, crucially, on the capacity of the victims to cope with the impacts of extreme weather. So, where are the

  4. Reconceptualizing Vulnerability in Personal Narrative Writing with Youths

    Science.gov (United States)

    Johnson, Elisabeth

    2014-01-01

    Through a student/teacher classroom conflict, the author explores ways adults produce student writers as vulnerable. Drawing on post-structural concepts of adolescence, identity production, interrogation, and vulnerability, the author details how an English teacher invited students to perform vulnerability in personal narratives about issues like…

  5. Working up a Debt: Students as Vulnerable Consumers

    Science.gov (United States)

    Robson, Julie; Farquhar, Jillian Dawes; Hindle, Christopher

    2017-01-01

    Students are recognized as vulnerable consumers where financial matters are concerned, particularly with reference to indebtedness. This study examines student indebtedness in order to initiate wider debate about student vulnerability. We consider vulnerability as dynamic and temporal, linked to an event that renders the consumer susceptible to…

  6. A method for rapid vulnerability assessment of structures loaded by outside blasts

    International Nuclear Information System (INIS)

    Cizelj, Leon; Leskovar, Matjaz; Cepin, Marko; Mavko, Borut

    2009-01-01

    The blast loads have in most cases not been assumed as design basis loads of nuclear power plant buildings and structures. Recent developments however stimulated a number of analyses quantifying the potential effects of such loads. An effort was therefore made by the authors to revisit simple and robust structural analysis methods and to propose their use in the vulnerability assessment of blast-loaded structures. The leading idea is to break the structure into a set of typical structural elements, for which the response is estimated by the use of slightly modified handbook formulas. The proposed method includes provisions to predict the inelastic response and failure. Simplicity and versatility of the method facilitate its use in structural reliability calculations. The most important aspects of the proposed method are presented along with illustrative sample applications demonstrating: ·results comparable to full scale dynamic simulations using explicit finite element codes and ·the performance of the method in screening the existing structures and providing the structural reliability information for the vulnerability analysis.

  7. A method for rapid vulnerability assessment of structures loaded by outside blasts

    International Nuclear Information System (INIS)

    Cizelj, Leon; Leskovar, Matjaz; Cepin, Marko; Mavko, Borut

    2007-01-01

    The blast have in most cases not been assumed as design basis loads of nuclear power plant buildings and structures. Recent developments however stimulated a number of analyses quantifying the potential effect of such loads. An effort was therefore made by the authors to revisit simple and robust structural analysis methods and to propose their use in the vulnerability assessment of blast-loaded structures. The leading idea is to break the structure into a set of typical structural elements, for which the response is estimated by the use of slightly modified handbook formulas. The proposed method includes provisions to predict the inelastic response and failure. Simplicity and versatility of the method facilitate its use in structural reliability calculations. The most important aspects of the proposed method are presented along with illustrative sample applications demonstrating: - results comparable to full scale dynamic simulations using explicit finite element codes and - the performance of the method in screening the existing structures and providing the structural reliability information for the vulnerability analysis. (author)

  8. Áreas vulnerables en el centro de Madrid

    Directory of Open Access Journals (Sweden)

    Agustín Hernández Aja

    2007-07-01

    This document shows an vulnerability analysis of the central area of Madrid taken it as the field of APE-00.01. Its objective is to delimit “vulnerable areas” so there can be evaluated the opportunities for interve trough them and then define the best tools in detriment of their vulnerability reasons. To determinate those areas we have developed a sociodemographic analysis where we have found those units of population with vulnerable values. Once determinated, we have synthetize them to define them as easy drafts that makes understandable the work area for later on establish a vulnerable areas catalogue with spatial homogeneity and significant size. The basic nucleus of the análisis has been the sociodemographic fact, based on homogeneus data sources for all the area so they could be referenced to specific spacial areas. In each case has been advised other possible indicators of vulnerability including a signifier selection of thrm on the fifth chapter.

  9. The Relationship between Grandiose and Vulnerable (Hypersensitive Narcissism

    Directory of Open Access Journals (Sweden)

    Emanuel Jauk

    2017-09-01

    Full Text Available Narcissistic grandiosity is characterized by overt expressions of feelings of superiority and entitlement, while narcissistic vulnerability reflects hypersensitivity and introversive self-absorbedness. Clinical evidence suggests that grandiosity is accompanied by vulnerable aspects, pointing to a common foundation. Subclinical personality research, however, views grandiose and vulnerable narcissism as independent traits. Grandiose narcissism displays substantial correlation with extraversion, while vulnerable narcissism correlates highly with introversion. We investigated if (1 controlling for intro-/extraversion might reveal a “common core” of grandiose and vulnerable narcissism, and if (2 the correlation between both aspects might be higher at higher levels of narcissism. Latent variable structural equation modeling and segmented regression analysis confirmed these hypotheses in a large non-clinical sample (N = 1,006. Interindividual differences in intro-/extraversion mask the common core of grandiose and vulnerable narcissism. The association between both aspects increases at high levels (upper 10% of grandiose narcissism, which suggests a possible transition to clinically relevant (pathological narcissism.

  10. The Relationship between Grandiose and Vulnerable (Hypersensitive) Narcissism

    Science.gov (United States)

    Jauk, Emanuel; Weigle, Elena; Lehmann, Konrad; Benedek, Mathias; Neubauer, Aljoscha C.

    2017-01-01

    Narcissistic grandiosity is characterized by overt expressions of feelings of superiority and entitlement, while narcissistic vulnerability reflects hypersensitivity and introversive self-absorbedness. Clinical evidence suggests that grandiosity is accompanied by vulnerable aspects, pointing to a common foundation. Subclinical personality research, however, views grandiose and vulnerable narcissism as independent traits. Grandiose narcissism displays substantial correlation with extraversion, while vulnerable narcissism correlates highly with introversion. We investigated if (1) controlling for intro-/extraversion might reveal a “common core” of grandiose and vulnerable narcissism, and if (2) the correlation between both aspects might be higher at higher levels of narcissism. Latent variable structural equation modeling and segmented regression analysis confirmed these hypotheses in a large non-clinical sample (N = 1,006). Interindividual differences in intro-/extraversion mask the common core of grandiose and vulnerable narcissism. The association between both aspects increases at high levels (upper 10%) of grandiose narcissism, which suggests a possible transition to clinically relevant (pathological) narcissism. PMID:28955288

  11. Statistics of software vulnerability detection in certification testing

    Science.gov (United States)

    Barabanov, A. V.; Markov, A. S.; Tsirlov, V. L.

    2018-05-01

    The paper discusses practical aspects of introduction of the methods to detect software vulnerability in the day-to-day activities of the accredited testing laboratory. It presents the approval results of the vulnerability detection methods as part of the study of the open source software and the software that is a test object of the certification tests under information security requirements, including software for communication networks. Results of the study showing the allocation of identified vulnerabilities by types of attacks, country of origin, programming languages used in the development, methods for detecting vulnerability, etc. are given. The experience of foreign information security certification systems related to the detection of certified software vulnerabilities is analyzed. The main conclusion based on the study is the need to implement practices for developing secure software in the development life cycle processes. The conclusions and recommendations for the testing laboratories on the implementation of the vulnerability analysis methods are laid down.

  12. Fires: what plant locations should we really protect

    International Nuclear Information System (INIS)

    Berry, D.L.

    1980-01-01

    A fire protection analysis technique was developed from earlier work involving the protection of nuclear power plants against acts of sabotage. Characteristics unique to fire phenomena were used to modify the sabotage analysis methodology. These characteristics include the effects of fuel loads, ventilation rates, heat loss areas, barrier ratings, and plant locations. The new fire analysis technique was applied to an example nuclear power plant having 85 different plant areas. It was found that some safety and nonsafety areas were both highly vulnerable to fire spread and important to overall safety, while other areas were found to be of marginal importance to fire safety

  13. Vulnerability, Borderline Personality Disorders. Clinical and ...

    African Journals Online (AJOL)

    Borderline personality disorder and vulnerability are difficult to assess and are rather elusive to define. A case study material is presented from a cognitive analytical model. An attempt of the dominant features of cognitive analytical therapy and discussion of vulnerability in relation to personality disorder is provided.

  14. Estaquia de rizomas do carapiá, planta medicinal em extinção Rhizome cuttings of Carapiá, a medicinal plant vulnerable to extinction

    Directory of Open Access Journals (Sweden)

    José Magno Q Luz

    2011-06-01

    ção assexuada.Dorstenia cayapia Vellozo, Moraceae (carapiá is a Brazilian native medicinal herb that is classified as "vulnerable" because of the drastic reduction of its habitat and its declining population. This study was carried out in a greenhouse at the Center for Agricultural Sciences, Federal University of Uberlândia, Minas Gerais State, Brazil. The objective of the study was to obtain informations about cultivation and exploration of carapiá to obtain plant material for phytotherapy and chemical industry products. Plant material was collected in Raul Soares, Minas Gerais State, in a fragment of the Atlantic Coastal Forest. Three substrates were evaluated in the rhizome cutting experiment: Commercial substrate, S1 (40% soil + 40% cattle manure + 20% humus; S2 (20% soil + 20% cattle manure + 40% humus + 20% vermiculite; three sections of the rhizome: apical, basal and intermediate and two types of trays: 128 and 200 cells. Medium sized cuttings (2 cm were prepared and planting was done according to positive geotropism. The experiment was carried out from April to June 2007 and the experimental design was completely randomized as a 3x3x2 factorial. Dry mass was determined for the above ground (leaves and inflorescences and for the under ground (roots and rhizomes parts of the plant. The rhizome tip sprouting was greater than those of the median and basal sections. Rhizome sprouting was better in the 128-cells tray than in the 200-cell tray. Collecting cuttings from the top of the rhizomes could be recommended for planting because it avoids removing the entire plant, thus preserving the plants in their environment and providing for the possibility of asexual propagation.

  15. Stress Tests and Vulnerability Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Wallner, A. [Austrian Institute of Ecology, Vienna (Austria); Lorenz, P. [ed.; Becker, O. [eds.; Weber, U. [Austrian Institute of Ecology, Vienna (Austria)

    2012-07-01

    After the accident in Fukushima, nuclear safety as topic in anti-nuclear work has gained importance within the Joint Project countries. Therefore, nuclear safety and in particular the activities of the European stress tests were chosen to be the main focus of the Joint Project 2011/2012 as well as the common theme of the national projects. This brochure describes: A) Vulnerability Assessment A critical review of the EU Nuclear Stress Tests in Bulgaria, Hungary, Romania and Ukraine is presented in chapter 1. The review details the main weaknesses identified within the stress tests. Important shortcomings not mentioned in the stress tests reports are also discussed. These evaluations do not claim to be exhaustive, but the findings contribute to a more comprehensive understanding of safety and risk of nuclear power plants in Europe. B) Transparency of the stress tests In chapter 2 the experience of the Joint Project NGOs concerning transparency of the stress tests is presented. The information is not meant to be an evaluation of the transparency of the stress tests in general – such an evaluation is not possible within the scope of this brochure. The evaluation aims to show activities concerning stress tests and how they were conceived by the JP NGOs. Some recommendations for improvement are given. C) Safety focus Within the main topic “nuclear safety” of the Joint Project 2011/2012 the NGOs of each JP country selected a special safety relevant topic, which is/was of particular interest in their country: Bulgaria: The short story of Belene NPP – The victory – Key points of the campaign against the nuclear power plant Romania: Risks of the CANDU reactor design Czech Republic: Results of the conference “Power Plant Load Testing: Safety Inspection or Propaganda?“ Slovakia: Safety deficits of the NPP Mochovce These safety relevant issues are discussed in separate sections within the brochure at hand. (author)

  16. Stress Tests and Vulnerability Assessment

    International Nuclear Information System (INIS)

    Wallner, A.; Lorenz, P.

    2012-01-01

    After the accident in Fukushima, nuclear safety as topic in anti-nuclear work has gained importance within the Joint Project countries. Therefore, nuclear safety and in particular the activities of the European stress tests were chosen to be the main focus of the Joint Project 2011/2012 as well as the common theme of the national projects. This brochure describes: A) Vulnerability Assessment A critical review of the EU Nuclear Stress Tests in Bulgaria, Hungary, Romania and Ukraine is presented in chapter 1. The review details the main weaknesses identified within the stress tests. Important shortcomings not mentioned in the stress tests reports are also discussed. These evaluations do not claim to be exhaustive, but the findings contribute to a more comprehensive understanding of safety and risk of nuclear power plants in Europe. B) Transparency of the stress tests In chapter 2 the experience of the Joint Project NGOs concerning transparency of the stress tests is presented. The information is not meant to be an evaluation of the transparency of the stress tests in general – such an evaluation is not possible within the scope of this brochure. The evaluation aims to show activities concerning stress tests and how they were conceived by the JP NGOs. Some recommendations for improvement are given. C) Safety focus Within the main topic “nuclear safety” of the Joint Project 2011/2012 the NGOs of each JP country selected a special safety relevant topic, which is/was of particular interest in their country: Bulgaria: The short story of Belene NPP – The victory – Key points of the campaign against the nuclear power plant Romania: Risks of the CANDU reactor design Czech Republic: Results of the conference “Power Plant Load Testing: Safety Inspection or Propaganda?“ Slovakia: Safety deficits of the NPP Mochovce These safety relevant issues are discussed in separate sections within the brochure at hand. (author)

  17. [Aged woman's vulnerability related to AIDS].

    Science.gov (United States)

    Silva, Carla Marins; Lopes, Fernanda Maria do Valle Martins; Vargens, Octavio Muniz da Costa

    2010-09-01

    This article is a systhematic literature review including the period from 1994 to 2009, whose objective was to discuss the aged woman's vulnerability in relation to Acquired Imunodeficiency Syndrome (Aids). The search for scientific texts was accomplished in the following databases: Biblioteca Virtual em Saúde, Scientific Eletronic Library Online (SciELO), Literatura Latino-Americana e do Caribe em Ciências da Saúde (LILACS) and Medical Literature Analysis and Retrieval System Online (MEDLINE). The descriptors used were vulnerability, woman and Aids. Eighteen texts were analyzed, including articles in scientific journals, thesis and dissertations. As a conclusion, it was noted that aged women and vulnerability to Aids are directly related, through gender characteristics including submission and that were built historical and socially. We consider as fundamental the development of studies which may generate publications accessible to women, in order to help them see themselves as persons vulnerable to Aids contagion just for being women.

  18. Extinction vulnerability of coral reef fishes.

    Science.gov (United States)

    Graham, Nicholas A J; Chabanet, Pascale; Evans, Richard D; Jennings, Simon; Letourneur, Yves; Aaron Macneil, M; McClanahan, Tim R; Ohman, Marcus C; Polunin, Nicholas V C; Wilson, Shaun K

    2011-04-01

    With rapidly increasing rates of contemporary extinction, predicting extinction vulnerability and identifying how multiple stressors drive non-random species loss have become key challenges in ecology. These assessments are crucial for avoiding the loss of key functional groups that sustain ecosystem processes and services. We developed a novel predictive framework of species extinction vulnerability and applied it to coral reef fishes. Although relatively few coral reef fishes are at risk of global extinction from climate disturbances, a negative convex relationship between fish species locally vulnerable to climate change vs. fisheries exploitation indicates that the entire community is vulnerable on the many reefs where both stressors co-occur. Fishes involved in maintaining key ecosystem functions are more at risk from fishing than climate disturbances. This finding is encouraging as local and regional commitment to fisheries management action can maintain reef ecosystem functions pending progress towards the more complex global problem of stabilizing the climate. © 2011 Blackwell Publishing Ltd/CNRS.

  19. The Dynamics of Embolism Refilling in Abscisic Acid (ABA-Deficient Tomato Plants

    Directory of Open Access Journals (Sweden)

    Francesca Secchi

    2012-12-01

    Full Text Available Plants are in danger of embolism formation in xylem vessels when the balance between water transport capacity and transpirational demand is compromised. To maintain this delicate balance, plants must regulate the rate of transpiration and, if necessary, restore water transport in embolized vessels. Abscisic acid (ABA is the dominant long-distance signal responsible for plant response to stress, and it is possible that it plays a role in the embolism/refilling cycle. To test this idea, a temporal analysis of embolism and refilling dynamics, transpiration rate and starch content was performed on ABA-deficient mutant tomato plants. ABA-deficient mutants were more vulnerable to embolism formation than wild-type plants, and application of exogenous ABA had no effect on vulnerability. However, mutant plants treated with exogenous ABA had lower stomatal conductance and reduced starch content in the xylem parenchyma cells. The lower starch content could have an indirect effect on the plant’s refilling activity. The results confirm that plants with high starch content (moderately stressed mutant plants were more likely to recover from loss of water transport capacity than plants with low starch content (mutant plants with application of exogenous ABA or plants experiencing severe water stress. This study demonstrates that ABA most likely does not play any direct role in embolism refilling, but through the modulation of carbohydrate content, it could influence the plant’s capacity for refilling.

  20. The vulnerability of Australian rural communities to climate variability and change: Part I—Conceptualising and measuring vulnerability

    NARCIS (Netherlands)

    Nelson, R.; Kokic, P.; Crimp, S.; Meinke, H.B.; Howden, S.M.

    2010-01-01

    Vulnerability is a term frequently used to describe the potential threat to rural communities posed by climate variability and change. Despite growing use of the term, analytical measures of vulnerability that are useful for prioritising and evaluating policy responses are yet to evolve. Demand for

  1. Reproductive biology and breeding system of Saraca asoca (Roxb.) De Wilde: a vulnerable medicinal plant.

    Science.gov (United States)

    Smitha, G R; Thondaiman, V

    2016-01-01

    Ashoka ( Saraca asoca ) is a perennial, evergreen tree valued for its ornamental flowers and medicinal values. This species is classified as 'vulnerable' under IUCN list due to its dwindling population because of destructive harvesting from natural habitats. Therefore, conservation and multiplication of this species is need of the hour to utilize its astonishing medicinal uses eternally. Conservation approaches of any plant species require in-depth study of its reproductive biology, which is lacking in this species. The present study is the first detailed report on reproductive biology of S. asoca . This tree bears fragrant flowers in paniculate corymbose inflorescence from December end to May, with peak flowering during February-March. The fruits attain its maturity during last week of May-July. Seeds were dispersed from the pod to the tree premises upon complete maturity. The time of anthesis in this species is noticed in the early morning from 3.00 to 5.30 am, which coincided with anther dehiscence, stigma receptivity and insect activity. The length of the stamen and pistil points towards the pollination compatibility in both male and female parts. Pollen viability was maximum within 2 h of anthesis, which decreased thereafter and no pollens were viable after 6 h. The stigma was receptive at the time of anthesis and continued for 24 h. The tree produces bright colour attractive flowers, which changed from yellow/light orange to scarlet/red from the inception of buds to wilting. The bright color of the flowers attracted floral visitors/pollinators thereby facilitated the pollination in this species. The observations of the floral biology and breeding system indicated the cross pollination behaviour, which limited the production of selfed seeds and would help to maintain the sustainable levels of heterozygosity among the various populations. Considerable amount of seeds produced in this species indicated that the species is capable of sustaining its progenies

  2. A synthesized biophysical and social vulnerability assessment for Taiwan

    Science.gov (United States)

    Lee, Yung-Jaan

    2017-11-01

    Taiwan, located in the Western Pacific, is a country that is one of the most vulnerable to disasters that are associated with the changing climate; it is located within the Ring of Fire, which is the most geologically active region in the world. The environmental and geological conditions in Taiwan are sensitive and vulnerable to such disasters. Owing to increasing urbanization in Taiwan, floods and climate-related disasters have taken an increasing toll on human lives. As global warming accelerates the rising of sea levels and increasing of the frequency of extreme weather events, disasters will continue to affect socioeconomic development and human conditions. Under such circumstances, researchers and policymakers alike must recognize the importance of providing useful knowledge concerning vulnerability, disaster recovery and resilience. Strategies for reducing vulnerability and climate-related disaster risks and for increasing resilience involve preparedness, mitigation and adaptation. In the last two decades, extreme climate events have caused severe flash floods, debris flows, landslides, and other disasters and have had negative effects of many sectors, including agriculture, infrastructure and health. Since climate change is expected to have a continued impact on socio-economic development, this work develops a vulnerability assessment framework that integrates both biophysical and social vulnerability and supports synthesized vulnerability analyses to identify vulnerable areas in Taiwan. Owing to its geographical, geological and climatic features, Taiwan is susceptible to earthquakes, typhoons, droughts and various induced disasters. Therefore, Taiwan has the urgent task of establishing a framework for assessing vulnerability as a planning and policy tool that can be used to identify not only the regions that require special attention but also hotspots in which efforts should be made to reduce vulnerability and the risk of climate-related disaster. To

  3. Mental Vulnerability as a Predictor of Early Mortality

    DEFF Research Database (Denmark)

    Eplov, Lene F.; Jørgensen, Torben; Segel, S.

    2005-01-01

    BACKGROUND: Studies have demonstrated that mental vulnerability (ie, a tendency to experience psychosomatic symptoms or inadequate interpersonal interactions) is associated with various diseases. The objective of our study is to evaluate whether mental vulnerability is a risk factor for early...... mortality. METHODS: We conducted a prospective cohort study of 3 random samples of the population in Copenhagen County, Denmark selected in 1976, 1982-1984, and 1991 (n = 6435). Baseline data collection included measures of mental vulnerability, social factors, comorbidity, biologic risk markers (eg, blood...... of mortality as the result of natural causes. The association between mental vulnerability and survival was examined using Kaplan-Meir plots and Cox proportional-hazard models adjusting for possible confounding factors. RESULTS: With respect to mental vulnerability, 79% of the sample was classified...

  4. Experimental warming in a dryland community reduced plant photosynthesis and soil CO2 efflux although the relationship between the fluxes remained unchanged

    Science.gov (United States)

    Wertin, Timothy M.; Belnap, Jayne; Reed, Sasha C.

    2016-01-01

    1. Drylands represent our planet's largest terrestrial biome and, due to their extensive area, maintain large stocks of carbon (C). Accordingly, understanding how dryland C cycling will respond to climate change is imperative for accurately forecasting global C cycling and future climate. However, it remains difficult to predict how increased temperature will affect dryland C cycling, as substantial uncertainties surround the potential responses of the two main C fluxes: plant photosynthesis and soil CO2 efflux. In addition to a need for an improved understanding of climate effects on individual dryland C fluxes, there is also notable uncertainty regarding how climate change may influence the relationship between these fluxes.2. To address this important knowledge gap, we measured a growing season's in situphotosynthesis, plant biomass accumulation, and soil CO2 efflux of mature Achnatherum hymenoides (a common and ecologically important C3 bunchgrass growing throughout western North America) exposed to ambient or elevated temperature (+2°C above ambient, warmed via infrared lamps) for three years.3. The 2°C increase in temperature caused a significant reduction in photosynthesis, plant growth, and soil CO2 efflux. Of important note, photosynthesis and soil respiration appeared tightly coupled and the relationship between these fluxes was not altered by the elevated temperature treatment, suggesting C fixation's strong control of both above-ground and below-ground dryland C cycling. Leaf water use efficiency was substantially increased in the elevated temperature treatment compared to the control treatment.4. Taken together, our results suggest notable declines in photosynthesis with relatively subtle warming, reveal strong coupling between above- and below-ground C fluxes in this dryland, and highlight temperature's strong effect on fundamental components of dryland C and water cycles.

  5. Assessing intrinsic and specific vulnerability models ability to indicate groundwater vulnerability to groups of similar pesticides: A comparative study

    Science.gov (United States)

    Douglas, Steven; Dixon, Barnali; Griffin, Dale W.

    2018-01-01

    With continued population growth and increasing use of fresh groundwater resources, protection of this valuable resource is critical. A cost effective means to assess risk of groundwater contamination potential will provide a useful tool to protect these resources. Integrating geospatial methods offers a means to quantify the risk of contaminant potential in cost effective and spatially explicit ways. This research was designed to compare the ability of intrinsic (DRASTIC) and specific (Attenuation Factor; AF) vulnerability models to indicate groundwater vulnerability areas by comparing model results to the presence of pesticides from groundwater sample datasets. A logistic regression was used to assess the relationship between the environmental variables and the presence or absence of pesticides within regions of varying vulnerability. According to the DRASTIC model, more than 20% of the study area is very highly vulnerable. Approximately 30% is very highly vulnerable according to the AF model. When groundwater concentrations of individual pesticides were compared to model predictions, the results were mixed. Model predictability improved when concentrations of the group of similar pesticides were compared to model results. Compared to the DRASTIC model, the AF model more accurately predicts the distribution of the number of contaminated wells within each vulnerability class.

  6. Assessing local vulnerability to climate change in Ecuador.

    Science.gov (United States)

    Fernandez, Mario Andres; Bucaram, Santiago J; Renteria, Willington

    2015-01-01

    Vulnerability assessments have become necessary to increase the understanding of climate-sensitive systems and inform resource allocation in developing countries. Challenges arise when poor economic and social development combines with heterogeneous climatic conditions. Thus, finding and harmonizing good-quality data at local scale may be a significant hurdle for vulnerability research. In this paper we assess vulnerability to climate change at a local level in Ecuador. We take Ecuador as a case study as socioeconomic data are readily available. To incorporate the spatial and temporal pattern of the climatic variables we use reanalysis datasets and empirical orthogonal functions. Our assessment strategy relies on the statistical behavior of climatic and socioeconomic indicators for the weighting and aggregation mechanism into a composite vulnerability indicator. Rather than assuming equal contribution to the formation of the composite indicator, we assume that the weights of the indicators vary inversely as the variance over the cantons (administrative division of Ecuador). This approach captures the multi-dimensionality of vulnerability in a comprehensive form. We find that the least vulnerable cantons concentrate around Ecuador's largest cities (e.g. Quito and Guayaquil); however, approximately 20 % of the national population lives in other cantons that are categorized as highly and very highly vulnerable to climate change. Results also show that the main determinants of high vulnerability are the lack of land tenure in agricultural areas and the nonexistence of government-funded programs directed to environmental and climate change management.

  7. Plutonium Vulnerability Management Plan

    International Nuclear Information System (INIS)

    1995-03-01

    This Plutonium Vulnerability Management Plan describes the Department of Energy's response to the vulnerabilities identified in the Plutonium Working Group Report which are a result of the cessation of nuclear weapons production. The responses contained in this document are only part of an overall, coordinated approach designed to enable the Department to accelerate conversion of all nuclear materials, including plutonium, to forms suitable for safe, interim storage. The overall actions being taken are discussed in detail in the Department's Implementation Plan in response to the Defense Nuclear Facilities Safety Board (DNFSB) Recommendation 94-1. This is included as Attachment B

  8. VuWiki: An Ontology-Based Semantic Wiki for Vulnerability Assessments

    Science.gov (United States)

    Khazai, Bijan; Kunz-Plapp, Tina; Büscher, Christian; Wegner, Antje

    2014-05-01

    The concept of vulnerability, as well as its implementation in vulnerability assessments, is used in various disciplines and contexts ranging from disaster management and reduction to ecology, public health or climate change and adaptation, and a corresponding multitude of ideas about how to conceptualize and measure vulnerability exists. Three decades of research in vulnerability have generated a complex and growing body of knowledge that challenges newcomers, practitioners and even experienced researchers. To provide a structured representation of the knowledge field "vulnerability assessment", we have set up an ontology-based semantic wiki for reviewing and representing vulnerability assessments: VuWiki, www.vuwiki.org. Based on a survey of 55 vulnerability assessment studies, we first developed an ontology as an explicit reference system for describing vulnerability assessments. We developed the ontology in a theoretically controlled manner based on general systems theory and guided by principles for ontology development in the field of earth and environment (Raskin and Pan 2005). Four key questions form the first level "branches" or categories of the developed ontology: (1) Vulnerability of what? (2) Vulnerability to what? (3) What reference framework was used in the vulnerability assessment?, and (4) What methodological approach was used in the vulnerability assessment? These questions correspond to the basic, abstract structure of the knowledge domain of vulnerability assessments and have been deduced from theories and concepts of various disciplines. The ontology was then implemented in a semantic wiki which allows for the classification and annotation of vulnerability assessments. As a semantic wiki, VuWiki does not aim at "synthesizing" a holistic and overarching model of vulnerability. Instead, it provides both scientists and practitioners with a uniform ontology as a reference system and offers easy and structured access to the knowledge field of

  9. Prediction of Radionuclide transfer based on soil parameters: application to vulnerability studies

    International Nuclear Information System (INIS)

    Roig, M.; Vidal, M.; Rauret, G.

    1998-01-01

    The multi factorial character of the radiocaesium and radiostrontium soil-to-plan transfer, which depends on the radionuclide level in the soil solution amplified by a plant factor, prevents from establishing univariate relationships between transfer factors and soil and/or plant parameters. The plant factor is inversely proportional to the level of competitive species in the soil solution (Ca and Mg, for radiostrontium, and K and NH 4 for radiocaesium). Radionuclide level in soil solution depends on the radionuclide available fraction and its distribution coefficient. For radiostrontium, this may be obtained from the Cationic Exchange Capacity (CEC), whereas for radiocaesium the Specific Interception Potential should be calculate, both corrected by the concentrations of the competitive species and selectivity coefficients. Therefore, the transfer factor eventually depends on soil solution composition, the available fraction and the number of sorption sites, as well as on the plant factor. For a given plant, a relative sequence of transfer can be set up based solely on soil parameters, since the plant factor is cancelled. This prediction model has been compared with transfer data from experiments with Mediterranean, mineral soils, contaminated with a thermo generated aerosol, and with podzolic and organic soils, contaminated by the Chernobyl fallout. These studies revealed that it was possible to predict a relative scale of transfer for any type of soil, also allowing a scale of soil vulnerability to radiostrontium and radiocaesium contamination to be set up. (Author)

  10. The role of CVS (and FIA) data and genetic tests in assessing species vulnerability to invasive pests and changing climate

    Science.gov (United States)

    R.A. Sniezko; H.E. Lintz

    2017-01-01

    United States tree species and their associated ecosystems, managed forests, and urban plantings are increasingly vulnerable to non-native invasive pathogens and insects as well as effects associated with a changing climate. Some species, such as whitebark pine (Pinus albicaulis), have been proposed for listing under the Endangered Species Act. To...

  11. Climate change & extreme weather vulnerability assessment framework.

    Science.gov (United States)

    2012-12-01

    The Federal Highway Administrations (FHWAs) Climate Change and Extreme Weather Vulnerability : Assessment Framework is a guide for transportation agencies interested in assessing their vulnerability : to climate change and extreme weather event...

  12. AN EMPIRICAL ANALYSIS OF RUSSIAN BANKING AND NON-FINANCIAL SECTORS' VULNERABILITY TO POSSIBLE EXTERNAL FINANCIAL SHOCK

    Directory of Open Access Journals (Sweden)

    Егор Николаевич Поляков

    2013-08-01

    Full Text Available The article explains to what extent currency mismatch in banking and non-financial sectors determine vulnerability of Russian economy with respect to possible external shock. The authors explain how Central Bank of Russia exchange rate policy depends on currency mismatches and to what extent currency mismatches determined the slowdown of Russian economy during the financial crisis. The article shows the dynamics of currency mismatch from 2004 to 2012 year. The authors offer the model of the relationship between capital flight and external debt of private sector. The authors present the results of stress test of Russian economy. The stress test implies external shock similar to external shock of the end of 2008. According to stress test as of end of 2012 both banking and private sectors are less vulnerable to possible external shock. Meanwhile authors made a conclusion that vulnerability of a private sector remains unacceptably high. The authors recommend 2 ways how to decelerate the currency mismatch of a private sector. DOI: http://dx.doi.org/10.12731/2218-7405-2013-6-8

  13. County Population Vulnerability

    Data.gov (United States)

    City and County of Durham, North Carolina — This layer summarizes the social vulnerability index for populations within each county in the United States at scales 1:3m and below. It answers the question...

  14. Northern Great Basin Seasonal Lakes: Vulnerability to Climate Change.

    Science.gov (United States)

    Russell, M.; Eitel, J.

    2017-12-01

    Seasonal alkaline lakes in southeast Oregon, northeast California, and northwest Nevada serve as important habitat for migrating birds utilizing the Pacific Flyway, as well as local plant and animal communities. Despite their ecological importance, and anecdotal suggestions that these lakes are becoming less reliable, little is known about the vulnerability of these lakes to climate change. Our research seeks to understand the vulnerability of Northern Great Basin seasonal lakes to climate change. For this, we will be using historical information from the European Space Agency's Global Surface Water Explorer and the University of Idaho's gridMET climate product, to build a model that allows estimating surface water extent and timing based on climate variables. We will then utilize downscaled future climate projections to model surface water extent and timing in the coming decades. In addition, an unmanned aerial system (UAS) will be utilized at a subset of dried basins to obtain precise 3D bathymetry and calculate water volume hypsographs, a critical factor in understanding the likelihood of water persistence and biogeochemical habitat suitability. These results will be incorporated into decision support tools that land managers can utilize in water conservation, wildlife management, and climate mitigation actions. Future research may pair these forecasts with animal movement data to examine fragmentation of migratory corridors and species-specific impacts.

  15. Reassessing apoptosis in plants.

    Science.gov (United States)

    Dickman, Martin; Williams, Brett; Li, Yurong; de Figueiredo, Paul; Wolpert, Thomas

    2017-10-01

    Cell death can be driven by a genetically programmed signalling pathway known as programmed cell death (PCD). In plants, PCD occurs during development as well as in response to environmental and biotic stimuli. Our understanding of PCD regulation in plants has advanced significantly over the past two decades; however, the molecular machinery responsible for driving the system remains elusive. Thus, whether conserved PCD regulatory mechanisms include plant apoptosis remains enigmatic. Animal apoptotic regulators, including Bcl-2 family members, have not been identified in plants but expression of such regulators can trigger or suppress plant PCD. Moreover, plants exhibit nearly all of the biochemical and morphological features of apoptosis. One difference between plant and animal PCD is the absence of phagocytosis in plants. Evidence is emerging that the vacuole may be key to removal of unwanted plant cells, and may carry out functions that are analogous to animal phagocytosis. Here, we provide context for the argument that apoptotic-like cell death occurs in plants.

  16. The double tragedy of agriculture vulnerability to climate variability in Africa: How vulnerable is smallholder agriculture to rainfall variability in Ghana?

    Directory of Open Access Journals (Sweden)

    Emmanuel K. Derbile

    2016-04-01

    Full Text Available This article analysed vulnerability of smallholder agriculture to climate variability, particularly the alternating incidences of drought and heavy precipitation events in Ghana. Although there is an unmet need for understanding the linkages between climate change and livelihoods, the urgent need for climate change adaptation planning (CCAP in response to climate change makes vulnerability assessment even more compelling in development research. The data for analysis were collected from two complementary studies. These included a regional survey in the Upper West Region and an in-depth study in three selected communities in the Sissala East District. The results showed that smallholder agriculture is significantly vulnerable to climate variability in the region and that three layers of vulnerability can be identified in a ladder of vulnerability. Firstly, farmers are confronted with the double tragedy of droughts and heavy precipitation events, which adversely affect both crops and livestock. Secondly, farmers have to decide on crops for adaptation, but each option – whether indigenous crops, new early-maturing crops or genetically modified crops – predisposes farmers to a different set of risks. Finally, the overall impact is a higher-level vulnerability, namely the risk of total livelihood failure and food insecurity. The article recommended CCAP and an endogenous development (ED approach to addressing agriculture vulnerability to climate variability within the framework of decentralisation and local governance in Ghana. Keywords: Climate variability; agriculture; vulnerability; endogenous development; Ghana

  17. Windows Server 2012 vulnerabilities and security

    Directory of Open Access Journals (Sweden)

    Gabriel R. López

    2015-09-01

    Full Text Available This investigation analyses the history of the vulnerabilities of the base system Windows Server 2012 highlighting the most critic vulnerabilities given every 4 months since its creation until the current date of the research. It was organized by the type of vulnerabilities based on the classification of the NIST. Next, given the official vulnerabilities of the system, the authors show how a critical vulnerability is treated by Microsoft in order to countermeasure the security flaw. Then, the authors present the recommended security approaches for Windows Server 2012, which focus on the baseline software given by Microsoft, update, patch and change management, hardening practices and the application of Active Directory Rights Management Services (AD RMS. AD RMS is considered as an important feature since it is able to protect the system even though it is compromised using access lists at a document level. Finally, the investigation of the state of the art related to the security of Windows Server 2012 shows an analysis of solutions given by third parties vendors, which offer security products to secure the base system objective of this study. The recommended solution given by the authors present the security vendor Symantec with its successful features and also characteristics that the authors considered that may have to be improved in future versions of the security solution.

  18. Fire and invasive exotic plant species in eastern oak communities: an assessment of current knowledge

    Science.gov (United States)

    Cynthia D. Huebner

    2006-01-01

    Successful regeneration of oak-dominated communities in the Eastern United States historically requires disturbance such as fire, making them vulnerable to invasion by exotic plants. Little is currently known about the effects of fire on invasive plant species and the effects of invasive plant species on fire regimes of this region. Seventeen common eastern invaders...

  19. Integrated flash flood vulnerability assessment: Insights from East Attica, Greece

    Science.gov (United States)

    Karagiorgos, Konstantinos; Thaler, Thomas; Heiser, Micha; Hübl, Johannes; Fuchs, Sven

    2016-10-01

    In the framework of flood risk assessment, vulnerability is a key concept to assess the susceptibility of elements at risk. Besides the increasing amount of studies on flash floods available, in-depth information on vulnerability in Mediterranean countries was missing so far. Moreover, current approaches in vulnerability research are driven by a divide between social scientists who tend to view vulnerability as representing a set of socio-economic factors, and natural scientists who view vulnerability in terms of the degree of loss to an element at risk. Further, vulnerability studies in response to flash flood processes are rarely answered in the literature. In order to close this gap, this paper implemented an integrated vulnerability approach focusing on residential buildings exposed to flash floods in Greece. In general, both physical and social vulnerability was comparable low, which is interpreted as a result from (a) specific building regulations in Greece as well as general design principles leading to less structural susceptibility of elements at risk exposed, and (b) relatively low economic losses leading to less social vulnerability of citizens exposed. The population show high risk awareness and coping capacity to response to natural hazards event and in the same time the impact of the events are quite low, because of the already high use of local protection measures. The low vulnerability score for East Attica can be attributed especially to the low physical vulnerability and the moderate socio-economic well-being of the area. The consequence is to focus risk management strategies mainly in the reduction of the social vulnerability. By analysing both physical and social vulnerability an attempt was made to bridge the gap between scholars from sciences and humanities, and to integrate the results of the analysis into the broader vulnerability context.

  20. Narrative self-constitution and vulnerability to co-authoring.

    Science.gov (United States)

    McConnell, Doug

    2016-02-01

    All people are vulnerable to having their self-concepts shaped by others. This article investigates that vulnerability using a theory of narrative self-constitution. According to narrative self-constitution, people depend on others to develop and maintain skills of self-narration and they are vulnerable to having the content of their self-narratives co-authored by others. This theoretical framework highlights how vulnerability to co-authoring is essential to developing a self-narrative and, thus, the possibility of autonomy. However, this vulnerability equally entails that co-authors can undermine autonomy by contributing disvalued content to the agent's self-narrative and undermining her authorial skills. I illustrate these processes with the first-hand reports of several women who survived sexual abuse as children. Their narratives of survival and healing reveal the challenges involved in (re)developing the skills required to manage vulnerability to co-authoring and how others can help in this process. Finally, I discuss some of the implications of co-authoring for the healthcare professional and the therapeutic relationship.

  1. Social Vulnerability and Ebola Virus Disease in Rural Liberia.

    Directory of Open Access Journals (Sweden)

    John A Stanturf

    Full Text Available The Ebola virus disease (EVD epidemic that has stricken thousands of people in the three West African countries of Liberia, Sierra Leone, and Guinea highlights the lack of adaptive capacity in post-conflict countries. The scarcity of health services in particular renders these populations vulnerable to multiple interacting stressors including food insecurity, climate change, and the cascading effects of disease epidemics such as EVD. However, the spatial distribution of vulnerable rural populations and the individual stressors contributing to their vulnerability are unknown. We developed a Social Vulnerability Classification using census indicators and mapped it at the district scale for Liberia. According to the Classification, we estimate that districts having the highest social vulnerability lie in the north and west of Liberia in Lofa, Bong, Grand Cape Mount, and Bomi Counties. Three of these counties together with the capital Monrovia and surrounding Montserrado and Margibi counties experienced the highest levels of EVD infections in Liberia. Vulnerability has multiple dimensions and a classification developed from multiple variables provides a more holistic view of vulnerability than single indicators such as food insecurity or scarcity of health care facilities. Few rural Liberians are food secure and many cannot reach a medical clinic in <80 minutes. Our results illustrate how census and household survey data, when displayed spatially at a sub-county level, may help highlight the location of the most vulnerable households and populations. Our results can be used to identify vulnerability hotspots where development strategies and allocation of resources to address the underlying causes of vulnerability in Liberia may be warranted. We demonstrate how social vulnerability index approaches can be applied in the context of disease outbreaks, and our methods are relevant elsewhere.

  2. Modeling groundwater vulnerability to pollution using Optimized DRASTIC model

    International Nuclear Information System (INIS)

    Mogaji, Kehinde Anthony; Lim, Hwee San; Abdullar, Khiruddin

    2014-01-01

    The prediction accuracy of the conventional DRASTIC model (CDM) algorithm for groundwater vulnerability assessment is severely limited by the inherent subjectivity and uncertainty in the integration of data obtained from various sources. This study attempts to overcome these problems by exploring the potential of the analytic hierarchy process (AHP) technique as a decision support model to optimize the CDM algorithm. The AHP technique was utilized to compute the normalized weights for the seven parameters of the CDM to generate an optimized DRASTIC model (ODM) algorithm. The DRASTIC parameters integrated with the ODM algorithm predicted which among the study areas is more likely to become contaminated as a result of activities at or near the land surface potential. Five vulnerability zones, namely: no vulnerable(NV), very low vulnerable (VLV), low vulnerable (LV), moderate vulnerable (MV) and high vulnerable (HV) were identified based on the vulnerability index values estimated with the ODM algorithm. Results show that more than 50% of the area belongs to both moderate and high vulnerable zones on the account of the spatial analysis of the produced ODM-based groundwater vulnerability prediction map (GVPM).The prediction accuracy of the ODM-based – GVPM with the groundwater pH and manganese (Mn) concentrations established correlation factors (CRs) result of 90 % and 86 % compared to the CRs result of 62 % and 50 % obtained for the validation accuracy of the CDM – based GVPM. The comparative results, indicated that the ODM-based produced GVPM is more reliable than the CDM – based produced GVPM in the study area. The study established the efficacy of AHP as a spatial decision support technique in enhancing environmental decision making with particular reference to future groundwater vulnerability assessment

  3. Coastal vulnerability: climate change and natural hazards perspectives

    Science.gov (United States)

    Romieu, E.; Vinchon, C.

    2009-04-01

    Introduction Studying coastal zones as a territorial concept (Integrated coastal zone management) is an essential issue for managers, as they have to consider many different topics (natural hazards, resources management, tourism, climate change…). The recent approach in terms of "coastal vulnerability" studies (since the 90's) is the main tool used nowadays to help them in evaluating impacts of natural hazards on coastal zones, specially considering climate change. This present communication aims to highlight the difficulties in integrating this concept in risk analysis as it is usually practiced in natural hazards sciences. 1) Coastal vulnerability as a recent issue The concept of coastal vulnerability mainly appears in the International panel on climate change works of 1992 (IPCC. 2001), where it is presented as essential for climate change adaptation. The concept has been defined by a common methodology which proposes the assessment of seven indicators, in regards to a sea level rise of 1m in 2100: people affected, people at risk, capital value at loss, land at loss, wetland at loss, potential adaptation costs, people at risk assuming this adaptation. Many national assessments have been implemented (Nicholls, et al. 1995) and a global assessment was proposed for three indicators (Nicholls, et al. 1999). The DINAS-Coast project reuses this methodology to produce the DIVA-tool for coastal managers (Vafeidis, et al. 2004). Besides, many other methodologies for national or regional coastal vulnerability assessments have been developed (review by (UNFCCC. 2008). The use of aggregated vulnerability indicators (including geomorphology, hydrodynamics, climate change…) is widespread: the USGS coastal vulnerability index is used worldwide and was completed by a social vulnerability index (Boruff, et al. 2005). Those index-based methods propose a vulnerability mapping which visualise indicators of erosion, submersion and/or socio economic sensibility in coastal zones

  4. Social vulnerability to climate-induced natural disasters

    DEFF Research Database (Denmark)

    Rubin, Olivier

    2014-01-01

    This paper conducts an analysis of the socioeconomic determinants of Vietnam's cross-provincial variations in natural disaster vulnerability. The purpose is twofold: (i) to capture disaggregated vulnerability variations normally obscured by national statistics, thereby providing more nuanced...... insights into Vietnam's vulnerability to natural disasters; and (ii) to take advantage of the fact that the overall political system and key institutional structures to a large extent are constant across Vietnam's provinces, which makes the analysis a novel addition to the many disaster studies based...

  5. Study of a proposal for the insertion of operational experience as a tool for support the training plan for nuclear power plants

    International Nuclear Information System (INIS)

    Fonseca, Renato Alves da

    2009-05-01

    The main objectives of this work are: to determine, through the operational experience analysis of Angra 1 nuclear power plant, the plant operational vulnerabilities that affect its staff training and to propose a modeling to plan a training program to address these vulnerabilities. This analysis utilizes the Angra 1 document entitled 'Ocorrencia de Relato Obrigatorio', which reports the plant event occurrences. Through this document, as well as the opinion of specialists on the most probably root causes of the reported events, the backdrop of the operational experience analysis of internal events was built. The modeling using the SAT method and has as a guideline the internal operational experience analysis. Moreover, this modeling encompasses techniques of event and second generation human reliability analysis, both specific of the nuclear area. The development of this work shows that: the internal operational experience analysis provides a realistic view of the vulnerabilities present in the plant in all areas (technical and organizational), which must be addressed to the plan of the training program and the modeling, based on realistic view of the plant, is dynamic, not linear, and is always up to date on events in the plant, its causes and consequences. (author)

  6. Beyond just sea-level rise: considering macroclimatic drivers within coastal wetland vulnerability assessments to climate change.

    Science.gov (United States)

    Osland, Michael J; Enwright, Nicholas M; Day, Richard H; Gabler, Christopher A; Stagg, Camille L; Grace, James B

    2016-01-01

    Due to their position at the land-sea interface, coastal wetlands are vulnerable to many aspects of climate change. However, climate change vulnerability assessments for coastal wetlands generally focus solely on sea-level rise without considering the effects of other facets of climate change. Across the globe and in all ecosystems, macroclimatic drivers (e.g., temperature and rainfall regimes) greatly influence ecosystem structure and function. Macroclimatic drivers have been the focus of climate change-related threat evaluations for terrestrial ecosystems, but largely ignored for coastal wetlands. In some coastal wetlands, changing macroclimatic conditions are expected to result in foundation plant species replacement, which would affect the supply of certain ecosystem goods and services and could affect ecosystem resilience. As examples, we highlight several ecological transition zones where small changes in macroclimatic conditions would result in comparatively large changes in coastal wetland ecosystem structure and function. Our intent in this communication is not to minimize the importance of sea-level rise. Rather, our overarching aim is to illustrate the need to also consider macroclimatic drivers within vulnerability assessments for coastal wetlands. Published 2015. This article is a U.S. Government work and is in the public domain in the USA.

  7. Assessing European wild fire vulnerability

    Science.gov (United States)

    Oehler, F.; Oliveira, S.; Barredo, J. I.; Camia, A.; Ayanz, J. San Miguel; Pettenella, D.; Mavsar, R.

    2012-04-01

    Wild fire vulnerability is a measure of potential socio-economic damage caused by a fire in a specific area. As such it is an important component of long-term fire risk management, helping policy-makers take informed decisions about adequate expenditures for fire prevention and suppression, and to target those regions at highest risk. This paper presents a first approach to assess wild fire vulnerability at the European level. A conservative approach was chosen that assesses the cost of restoring the previous land cover after a potential fire. Based on the CORINE Land Cover, a restoration cost was established for each land cover class at country level, and an average restoration time was assigned according to the recovery capacity of the land cover. The damage caused by fire was then assessed by discounting the cost of restoring the previous land cover over the restoration period. Three different vulnerability scenarios were considered assuming low, medium and high fire severity causing different levels of damage. Over Europe, the potential damage of wild land fires ranges from 10 - 13, 732 Euro*ha-1*yr-1 for low fire severity, 32 - 45,772 Euro*ha-1*yr-1 for medium fire severity and 54 - 77,812 Euro*ha-1*yr-1 for high fire severity. The least vulnerable are natural grasslands, moors and heathland and sclerophyllous vegetation, while the highest cost occurs for restoring broad-leaved forest. Preliminary validation comparing these estimates with official damage assessments for past fires shows reasonable results. The restoration cost approach allows for a straightforward, data extensive assessment of fire vulnerability at European level. A disadvantage is the inherent simplification of the evaluation procedure with the underestimation of non-markets goods and services. Thus, a second approach has been developed, valuing individual wild land goods and services and assessing their annual flow which is lost for a certain period of time in case of a fire event. However

  8. Reduced early growing season freezing resistance in alpine treeline plants under elevated atmospheric CO2.

    NARCIS (Netherlands)

    Martin, M.; Gavazov, K.S.; Körner, S.; Rixen, C.

    2010-01-01

    The frequency of freezing events during the early growing season and the vulnerability to freezing of plants in European high-altitude environments could increase under future atmospheric and climate change. We tested early growing season freezing sensitivity in 10 species, from four plant

  9. Vulnerability of photosynthesis and photosystem I in Jerusalem artichoke (Helianthus tuberosus L.) exposed to waterlogging.

    Science.gov (United States)

    Yan, Kun; Zhao, Shijie; Cui, Mingxing; Han, Guangxuan; Wen, Pei

    2018-04-01

    Jerusalem artichoke (Helianthus tuberosus L.) is an important energy crop for utilizing coastal marginal land. This study was to investigate waterlogging tolerance of Jerusalem artichoke through photosynthetic diagnose with emphasis on photosystem II (PSII) and photosystem I (PSI) performance. Potted plants were subjected to severe (liquid level 5 cm above vermiculite surface) and moderate (liquid level 5 cm below vermiculite surface) waterlogging for 9 days. Large decreased photosynthetic rate suggested photosynthesis vulnerability upon waterlogging. After 7 days of severe waterlogging, PSII and PSI photoinhibition arose, indicated by significant decrease in the maximal photochemical efficiency of PSII (Fv/Fm) and PSI (△MR/MR 0 ), and PSI seemed more vulnerable because of greater decrease in △MR/MR 0 than Fv/Fm. In line with decreased △MR/MR 0 and unchanged Fv/Fm after 9 days of moderate waterlogging, the amount of PSI reaction center protein rather than PSII reaction center protein was lowered, confirming greater PSI vulnerability. According to positive correlation between △MR/MR 0 and efficiency that an electron moves beyond primary quinone and negative correlation between △MR/MR 0 and PSII excitation pressure, PSI inactivation elevated PSII excitation pressure by depressing electron transport at PSII acceptor side. Thus, PSI vulnerability induced PSII photoinhibition and endangered the stability of whole photosynthetic apparatus under waterlogging. In agreement with photosystems photoinhibition, elevated H 2 O 2 concentration and lipid peroxidation in the leaves corroborated waterlogging-induced oxidative stress. In conclusion, Jerusalem artichoke is a waterlogging sensitive species in terms of photosynthesis and PSI vulnerability. Consistently, tuber yield was tremendously reduced by waterlogging, confirming waterlogging sensitivity of Jerusalem artichoke. Copyright © 2018 Elsevier Masson SAS. All rights reserved.

  10. Shaping vulnerability to addiction - the contribution of behavior, neural circuits and molecular mechanisms.

    Science.gov (United States)

    Egervari, Gabor; Ciccocioppo, Roberto; Jentsch, J David; Hurd, Yasmin L

    2018-02-01

    Substance use disorders continue to impose increasing medical, financial and emotional burdens on society in the form of morbidity and overdose, family disintegration, loss of employment and crime, while advances in prevention and treatment options remain limited. Importantly, not all individuals exposed to abused substances effectively develop the disease. Genetic factors play a significant role in determining addiction vulnerability and interactions between innate predisposition, environmental factors and personal experiences are also critical. Thus, understanding individual differences that contribute to the initiation of substance use as well as on long-term maladaptations driving compulsive drug use and relapse propensity is of critical importance to reduce this devastating disorder. In this paper, we discuss current topics in the field of addiction regarding individual vulnerability related to behavioral endophenotypes, neural circuits, as well as genetics and epigenetic mechanisms. Expanded knowledge of these factors is of importance to improve and personalize prevention and treatment interventions in the future. Copyright © 2017 Elsevier Ltd. All rights reserved.

  11. A global standard for monitoring coastal wetland vulnerability to accelerated sea-level rise

    Science.gov (United States)

    Webb, Edward L.; Friess, Daniel A.; Krauss, Ken W.; Cahoon, Donald R.; Guntenspergen, Glenn R.; Phelps, Jacob

    2013-01-01

    Sea-level rise threatens coastal salt-marshes and mangrove forests around the world, and a key determinant of coastal wetland vulnerability is whether its surface elevation can keep pace with rising sea level. Globally, a large data gap exists because wetland surface and shallow subsurface processes remain unaccounted for by traditional vulnerability assessments using tide gauges. Moreover, those processes vary substantially across wetlands, so modelling platforms require relevant local data. The low-cost, simple, high-precision rod surface-elevation table–marker horizon (RSET-MH) method fills this critical data gap, can be paired with spatial data sets and modelling and is financially and technically accessible to every country with coastal wetlands. Yet, RSET deployment has been limited to a few regions and purposes. A coordinated expansion of monitoring efforts, including development of regional networks that could support data sharing and collaboration, is crucial to adequately inform coastal climate change adaptation policy at several scales.

  12. Vulnerability Assessments in Ethical Hacking

    OpenAIRE

    Ashiqur Rahman ,; Md. SarwarAlam Rasel; Asaduzzaman Noman; Shakh Md. Alimuzjaman Alim

    2016-01-01

    Ethical hackers use the same methods and techniques to test and bypass a system's defenses as their less-principled counterparts, but rather than taking advantage of any vulnerabilities found, they document them and provide actionable advice on how to fix them so the organization can improve its overall security. The purpose of ethical hacking is to evaluate the security of a network or system's infrastructure. It entails finding and attempting to exploit any vulnerabilities to de...

  13. Software Design Level Security Vulnerabilities

    OpenAIRE

    S. Rehman; K. Mustafa

    2011-01-01

    Several thousand software design vulnerabilities have been reported through established databases. But they need to be structured and classified to be optimally usable in the pursuit of minimal and effective mitigation mechanism. In order we developed a criterion set for a communicative description of the same to serve the purpose as a taxonomic description of security vulnerabilities, arising in the design phase of Software development lifecycle. This description is a part of an effort to id...

  14. A metric-based assessment of flood risk and vulnerability of rural communities in the Lower Shire Valley, Malawi

    Science.gov (United States)

    Adeloye, A. J.; Mwale, F. D.; Dulanya, Z.

    2015-06-01

    In response to the increasing frequency and economic damages of natural disasters globally, disaster risk management has evolved to incorporate risk assessments that are multi-dimensional, integrated and metric-based. This is to support knowledge-based decision making and hence sustainable risk reduction. In Malawi and most of Sub-Saharan Africa (SSA), however, flood risk studies remain focussed on understanding causation, impacts, perceptions and coping and adaptation measures. Using the IPCC Framework, this study has quantified and profiled risk to flooding of rural, subsistent communities in the Lower Shire Valley, Malawi. Flood risk was obtained by integrating hazard and vulnerability. Flood hazard was characterised in terms of flood depth and inundation area obtained through hydraulic modelling in the valley with Lisflood-FP, while the vulnerability was indexed through analysis of exposure, susceptibility and capacity that were linked to social, economic, environmental and physical perspectives. Data on these were collected through structured interviews of the communities. The implementation of the entire analysis within GIS enabled the visualisation of spatial variability in flood risk in the valley. The results show predominantly medium levels in hazardousness, vulnerability and risk. The vulnerability is dominated by a high to very high susceptibility. Economic and physical capacities tend to be predominantly low but social capacity is significantly high, resulting in overall medium levels of capacity-induced vulnerability. Exposure manifests as medium. The vulnerability and risk showed marginal spatial variability. The paper concludes with recommendations on how these outcomes could inform policy interventions in the Valley.

  15. AVQS: Attack Route-Based Vulnerability Quantification Scheme for Smart Grid

    Directory of Open Access Journals (Sweden)

    Jongbin Ko

    2014-01-01

    Full Text Available A smart grid is a large, consolidated electrical grid system that includes heterogeneous networks and systems. Based on the data, a smart grid system has a potential security threat in its network connectivity. To solve this problem, we develop and apply a novel scheme to measure the vulnerability in a smart grid domain. Vulnerability quantification can be the first step in security analysis because it can help prioritize the security problems. However, existing vulnerability quantification schemes are not suitable for smart grid because they do not consider network vulnerabilities. We propose a novel attack route-based vulnerability quantification scheme using a network vulnerability score and an end-to-end security score, depending on the specific smart grid network environment to calculate the vulnerability score for a particular attack route. To evaluate the proposed approach, we derive several attack scenarios from the advanced metering infrastructure domain. The experimental results of the proposed approach and the existing common vulnerability scoring system clearly show that we need to consider network connectivity for more optimized vulnerability quantification.

  16. AVQS: attack route-based vulnerability quantification scheme for smart grid.

    Science.gov (United States)

    Ko, Jongbin; Lim, Hyunwoo; Lee, Seokjun; Shon, Taeshik

    2014-01-01

    A smart grid is a large, consolidated electrical grid system that includes heterogeneous networks and systems. Based on the data, a smart grid system has a potential security threat in its network connectivity. To solve this problem, we develop and apply a novel scheme to measure the vulnerability in a smart grid domain. Vulnerability quantification can be the first step in security analysis because it can help prioritize the security problems. However, existing vulnerability quantification schemes are not suitable for smart grid because they do not consider network vulnerabilities. We propose a novel attack route-based vulnerability quantification scheme using a network vulnerability score and an end-to-end security score, depending on the specific smart grid network environment to calculate the vulnerability score for a particular attack route. To evaluate the proposed approach, we derive several attack scenarios from the advanced metering infrastructure domain. The experimental results of the proposed approach and the existing common vulnerability scoring system clearly show that we need to consider network connectivity for more optimized vulnerability quantification.

  17. Alien plant invasions--incorporating emerging invaders in regional prioritization: a pragmatic approach for Southern Africa.

    Science.gov (United States)

    Mgidi, Theresa N; Le Maitre, David C; Schonegevel, Lucille; Nel, Jeanne L; Rouget, Mathieu; Richardson, David M

    2007-07-01

    Plant invasions are a serious threat to natural and semi-natural ecosystems worldwide. Most management-orientated research on invasions focuses on invaders that are already widespread and often have major impacts. This paper deals with "emerging" invaders-those alien species with the potential to become important problems without timely intervention. A climate matching procedure was developed to define areas of South Africa, Lesotho and Swaziland that could be invaded by 28 plant species that had previously been classified as emerging invaders. Information on the location of populations of these species in the study area was combined with information on their distributions (as native or alien) in parts of Australia and the United States of America. These two countries had the best available distribution data for this study. They also share many invasive alien plant species with South Africa. Climatic data obtained for weather stations near points of known occurrence in these countries were used to define the climatically suitable areas for each species in the study area. Almost 80% of the remaining natural environment in southern Africa was found to be vulnerable to invasion by at least one of these species, 50% by six or more and 24% by 16 or more species. The most vulnerable areas are the highveld grasslands and the eastern escarpment. The emerging invaders with the greatest potential range included Acacia podalyriifolia and Cortaderia selloana. The globally important invaders Ulex europaeus and Lythrum salicaria had a more limited invasion potential but could still become major invaders. There was no relationship between the extent of the climatically suitable areas for the different species and an expert ranking of their invasion potential, emphasising the uncertainties inherent in making expert assessments based on very little information. The methods used in this analysis establish a protocol for future modelling exercises to assess the invasion potential of

  18. Climate change: are we all vulnerable?: Reconsidering inequalities

    International Nuclear Information System (INIS)

    Magnan, Alexandre

    2013-01-01

    This bibliographical note presents a book in which the author reviews two generally accepted ideas: first, the poorest communities would be the most vulnerable to climate change due to their weak adaptation capacities, and second, such an adaptation would only be an issue of projection on a long term. Based on his works on coastal areas and on his experience on issues of vulnerability and adaptation to climate change he shows that all societies are potentially vulnerable. He uses the notion of 'impact chains', introduces three global parameters for these chains (temperatures, sea level, and precipitation regime), and outlines the always increasing complexity of causes-consequences relationships. He discusses two key concepts: vulnerability as the degree at which a system might be affected by climate changes, and the adaptation capacity which is developed by societies to reduce their vulnerability to environmental changes

  19. Susceptibility to mountain hazards in Austria - paradigms of vulnerability revisited

    Science.gov (United States)

    Fuchs, Sven

    2010-05-01

    The concept of vulnerability is pillared by multiple disciplinary theories underpinning either a technical or a social origin of the concept and resulting in a range of paradigms for either a qualitative or quantitative assessment of vulnerability. However, efforts to reduce susceptibility to hazards and to create disaster-resilient communities require intersections among these theories, since human activity cannot be seen independently from the environmental setting. Acknowledging different roots of disciplinary paradigms, issues determining structural, economic, institutional and social vulnerability are discussed with respect to mountain hazards in Austria. The underlying idea of taking such an integrative viewpoint was the cognition that human action in mountain environments affects the state of vulnerability, and the state of vulnerability in turn shapes the possibilities of human action. It is argued that structural vulnerability as originator results in considerable economic vulnerability, generated by the institutional settings of dealing with natural hazards and shaped by the overall societal framework. Hence, the vulnerability of a specific location and within a considered point of time is triggered by the hazardous event and the related physical susceptibility of structures, such as buildings located on a torrent fan. Depending on the specific institutional settings, economic vulnerability of individuals or of the society results, above all with respect to imperfect loss compensation mechanisms in the areas under investigation. While this potential for harm can be addressed as social vulnerability, the concept of institutional vulnerability has been developed with respect to the overall political settings of governmental risk management. As a result, the concept of vulnerability, as being used in natural sciences, can be extended by integration of possible reasons why such physical susceptibility of structures exists, and by integration of compensation

  20. Identification of vulnerability within a child and family health service.

    Science.gov (United States)

    Kimla, Katarina; Nathanson, Dania; Woolfenden, Susan; Zwi, Karen

    2017-11-21

    Objective The aims of the present study were to describe the prevalence of vulnerability in a cohort of newborns, identify the factors that increase the risk of vulnerability and examine whether those who are most vulnerable are receiving home visits. Methods A prospective cross-sectional study was performed using data collected from questionnaires completed by child and family health nurses and obstetric discharge summaries for each mother-baby dyad. Descriptive frequencies and percentages are used to describe the proportions of children who were vulnerable, offered services and had risk factors for vulnerability. Categorical data were compared using Pearson's Chi-squared analysis. Results In all, 1517 newborns were included in the present study. Of these, 40.5% were identified as vulnerable and 13.9% had two or more risk factors for vulnerability (95% confidence interval (CI) 12-16%). The most common risk factors were biological. Across all newborns, 33.7% were visited at home, and 74.6% of vulnerable newborns were offered a home visit. Children identified as vulnerable were more likely to have a home visit than those who were not (z for 95% CI=1.96; Pvulnerability allowed the offer of home visiting to be directed towards those most likely to benefit. What is known about the topic? Of the Australian child population, 10-20% are vulnerable to adverse health, developmental and wellbeing outcomes. Vulnerable infants are at a greater risk of becoming vulnerable children, adolescents and adults over the life course. Biological and psychosocial risk factors for vulnerability are well described. Families with the greatest need are often the least likely to access or receive support, and have lower utilisation of preventative health services despite evidence that support in the first few years of life can significantly improve long-term outcomes. What does this paper add? This paper provides a detailed description of vulnerabilities in a cohort of newborns and

  1. Less favourable climates constrain demographic strategies in plants.

    Science.gov (United States)

    Csergő, Anna M; Salguero-Gómez, Roberto; Broennimann, Olivier; Coutts, Shaun R; Guisan, Antoine; Angert, Amy L; Welk, Erik; Stott, Iain; Enquist, Brian J; McGill, Brian; Svenning, Jens-Christian; Violle, Cyrille; Buckley, Yvonne M

    2017-08-01

    Correlative species distribution models are based on the observed relationship between species' occurrence and macroclimate or other environmental variables. In climates predicted less favourable populations are expected to decline, and in favourable climates they are expected to persist. However, little comparative empirical support exists for a relationship between predicted climate suitability and population performance. We found that the performance of 93 populations of 34 plant species worldwide - as measured by in situ population growth rate, its temporal variation and extinction risk - was not correlated with climate suitability. However, correlations of demographic processes underpinning population performance with climate suitability indicated both resistance and vulnerability pathways of population responses to climate: in less suitable climates, plants experienced greater retrogression (resistance pathway) and greater variability in some demographic rates (vulnerability pathway). While a range of demographic strategies occur within species' climatic niches, demographic strategies are more constrained in climates predicted to be less suitable. © 2017 The Authors. Ecology Letters published by CNRS and John Wiley & Sons Ltd.

  2. A socioeconomic profile of vulnerable land to desertification in Italy.

    Science.gov (United States)

    Salvati, Luca

    2014-01-01

    Climate changes, soil vulnerability, loss in biodiversity, and growing human pressure are threatening Mediterranean-type ecosystems which are increasingly considered as a desertification hotspot. In this region, land vulnerability to desertification strongly depends on the interplay between natural and anthropogenic factors. The present study proposes a multivariate exploratory analysis of the relationship between the spatial distribution of land vulnerability to desertification and the socioeconomic contexts found in three geographical divisions of Italy (north, center and south) based on statistical indicators. A total of 111 indicators describing different themes (demography, human settlements, labor market and human capital, rural development, income and wealth) were used to discriminate vulnerable from non-vulnerable areas. The resulting socioeconomic profile of vulnerable areas in northern and southern Italy diverged significantly, the importance of demographic and economic indicators being higher in southern Italy than in northern Italy. On the contrary, human settlement indicators were found more important to discriminate vulnerable and non-vulnerable areas in northern Italy, suggesting a role for peri-urbanization in shaping the future vulnerable areas. An in-depth knowledge of the socioeconomic characteristics of vulnerable land may contribute to scenarios' modeling and the development of more effective policies to combat desertification. © 2013 Elsevier B.V. All rights reserved.

  3. Climate change vulnerability assessment in Georgia

    Science.gov (United States)

    Binita KC; J. Marshall Shepherd; Cassandra Johnson Gaither

    2015-01-01

    Climate change is occurring in the Southeastern United States, and one manifestation is changes in frequency and intensity of extreme events. A vulnerability assessment is performed in the state of Georgia (United States) at the county level from 1975 to 2012 in decadal increments. Climate change vulnerability is typically measured as a function of exposure to physical...

  4. Predicting Vulnerability Risks Using Software Characteristics

    Science.gov (United States)

    Roumani, Yaman

    2012-01-01

    Software vulnerabilities have been regarded as one of the key reasons for computer security breaches that have resulted in billions of dollars in losses per year (Telang and Wattal 2005). With the growth of the software industry and the Internet, the number of vulnerability attacks and the ease with which an attack can be made have increased. From…

  5. Mental vulnerability--a risk factor for ischemic heart disease

    DEFF Research Database (Denmark)

    Eplov, Lene Falgaard; Jørgensen, Torben; Birket-Smith, Morten

    2006-01-01

    OBJECTIVE: The purpose of this study is to examine whether mental vulnerability is a risk factor for the development of ischemic heart disease (IHD) after adjustment for well-established risk factors. METHODS: In three prospective cohort studies in Copenhagen County, Denmark, we recorded the level...... of mental vulnerability and possible risk factors to IHD at baseline. For follow-up, the sample was linked to relevant registries to identify all cases of fatal and nonfatal IHD. The relationship between mental vulnerability and IHD was examined using both Kaplan-Meir and Cox proportional hazard models...... adjusting for possible confounding factors. RESULTS: Mental vulnerability was significantly associated with the risk for IHD (medium mental vulnerability: hazard ratio 1.41, 95% confidence interval 1.04-1.91; and high mental vulnerability: hazard ratio 2.05; 95% confidence interval 1.46-2.88), after...

  6. Development of a heat vulnerability index for New York State.

    Science.gov (United States)

    Nayak, S G; Shrestha, S; Kinney, P L; Ross, Z; Sheridan, S C; Pantea, C I; Hsu, W H; Muscatiello, N; Hwang, S A

    2017-12-01

    The frequency and intensity of extreme heat events are increasing in New York State (NYS) and have been linked with increased heat-related morbidity and mortality. But these effects are not uniform across the state and can vary across large regions due to regional sociodemographic and environmental factors which impact an individual's response or adaptive capacity to heat and in turn contribute to vulnerability among certain populations. We developed a heat vulnerability index (HVI) to identify heat-vulnerable populations and regions in NYS. Census tract level environmental and sociodemographic heat-vulnerability variables were used to develop the HVI to identify heat-vulnerable populations and areas. Variables were identified from a comprehensive literature review and climate-health research in NYS. We obtained data from 2010 US Census Bureau and 2011 National Land Cover Database. We used principal component analysis to reduce correlated variables to fewer uncorrelated components, and then calculated the cumulative HVI for each census tract by summing up the scores across the components. The HVI was then mapped across NYS (excluding New York City) to display spatial vulnerability. The prevalence rates of heat stress were compared across HVI score categories. Thirteen variables were reduced to four meaningful components representing 1) social/language vulnerability; 2) socioeconomic vulnerability; 3) environmental/urban vulnerability; and 4) elderly/ social isolation. Vulnerability to heat varied spatially in NYS with the HVI showing that metropolitan areas were most vulnerable, with language barriers and socioeconomic disadvantage contributing to the most vulnerability. Reliability of the HVI was supported by preliminary results where higher rates of heat stress were collocated in the regions with the highest HVI. The NYS HVI showed spatial variability in heat vulnerability across the state. Mapping the HVI allows quick identification of regions in NYS that could

  7. Rockfall vulnerability assessment for reinforced concrete buildings

    Science.gov (United States)

    Mavrouli, O.; Corominas, J.

    2010-10-01

    The vulnerability of buildings to the impact of rockfalls is a topic that has recently attracted increasing attention in the scientific literature. The quantification of the vulnerability, when based on empirical or heuristic approaches requires data recorded from historical rockfalls, which are not always available. This is the reason why appropriate alternatives are required. The use of analytical and numerical models can be one of them. In this paper, a methodology is proposed for the analytical evaluation of the vulnerability of reinforced concrete buildings. The vulnerability is included in the risk equation by incorporating the uncertainty of the impact location of the rock block and the subsequent damage level. The output is a weighted vulnerability that ranges from 0 to 1 and expresses the potential damage that a rock block causes to a building in function of its velocity and size. The vulnerability is calculated by the sum of the products of the probability of block impact on each element of the building and its associated damage state, the latter expressed in relative recovery cost terms. The probability of exceeding a specific damage state such as non-structural, local, partial, extensive or total collapse is also important for the quantification of risk and to this purpose, several sets of fragility curves for various rock diameters and increasing velocities have been prepared. An example is shown for the case of a simple reinforced concrete building and impact energies from 0 to 4075 kJ.

  8. Aircraft vulnerability analysis by modelling and simulation

    CSIR Research Space (South Africa)

    Willers, CJ

    2014-09-01

    Full Text Available attributable to misuse of the weapon or to missile performance restrictions. This paper analyses some of the factors affecting aircraft vulnerability and demonstrates a structured analysis of the risk and aircraft vulnerability problem. The aircraft...

  9. Helping air quality managers identify vulnerable communities

    CSIR Research Space (South Africa)

    Wright, C

    2008-10-01

    Full Text Available population exposure and vulnerability risk prioritisation model is proposed for potential use by air quality managers in conjunction with their air quality management plans. The model includes factors such as vulnerability caused by poverty, respiratory...

  10. Vulnerabilities in snakebites in Sao Paulo, Brazil

    Directory of Open Access Journals (Sweden)

    Maria Rita Bertolozzi

    2015-01-01

    Full Text Available ABSTRACTOBJECTIVE To describe elements of vulnerability of victims of snakebite.METHODS This qualitative, descriptive, cross-sectional study had, as theoretical framework, the concept of vulnerability in individual, social, and programmatic dimensions. We interviewed 21 patients admitted into a hospital specialized in the care of accidents caused by venomous animals. The interviews were analyzed according to a discourse analysis technique.RESULTS Patients were mainly young men, living in remote countryside areas, where health services frequently have limited resources. We found social and individual conditions of vulnerability, such as precarious schooling, low professional qualification, housing without access to piped water, no sewage treated, and no regular garbage collection, and lack of knowledge on this health problem. Regarding the programmatic dimension, we found limited accessibility to the health services that could affect the prognosis and the frequency of sequelae and deaths.CONCLUSIONS Considering such vulnerabilities evoke the need to improve the program for control the Accidents by Venomous Animals and the training of health workers, we highlight the potential use of the concept of vulnerability, which may amplify the understanding and the recommendations for the practice and education related to snakebites.

  11. Tripartite Governance: Enabling Successful Implementations with Vulnerable Populations.

    Science.gov (United States)

    Kennedy, Margaret Ann

    2016-01-01

    Vulnerable populations are often at a distinct disadvantage when it comes to the implementation of health information systems in an equitable, appropriate, and timely manner. The disadvantages experienced by vulnerable populations are innumerable and include lack of representation, lack of appropriate levels of funding, lack of resources and capacity, and lack of representation. Increasingly, models of representation for complex implementations involve a tripartite project governance model. This tripartite partnership distributes accountability across all partners, and ensures that vulnerable populations have an equitable contribution to the direction of implementation according to their needs. This article shares lessons learned and best practices from complex tripartite partnerships supporting implementations with vulnerable populations in Canada.

  12. Global aquifers dominated by fossil groundwaters but wells vulnerable to modern contamination

    Science.gov (United States)

    Jasechko, Scott; Perrone, Debra; Befus, Kevin M.; Bayani Cardenas, M.; Ferguson, Grant; Gleeson, Tom; Luijendijk, Elco; McDonnell, Jeffrey J.; Taylor, Richard G.; Wada, Yoshihide; Kirchner, James W.

    2017-06-01

    The vulnerability of groundwater to contamination is closely related to its age. Groundwaters that infiltrated prior to the Holocene have been documented in many aquifers and are widely assumed to be unaffected by modern contamination. However, the global prevalence of these `fossil' groundwaters and their vulnerability to modern-era pollutants remain unclear. Here we analyse groundwater carbon isotope data (12C, 13C, 14C) from 6,455 wells around the globe. We show that fossil groundwaters comprise a large share (42-85%) of total aquifer storage in the upper 1 km of the crust, and the majority of waters pumped from wells deeper than 250 m. However, half of the wells in our study that are dominated by fossil groundwater also contain detectable levels of tritium, indicating the presence of much younger, decadal-age waters and suggesting that contemporary contaminants may be able to reach deep wells that tap fossil aquifers. We conclude that water quality risk should be considered along with sustainable use when managing fossil groundwater resources.

  13. "Everybody Knows Your Business"/"Todo Mundo Se Da Cuenta": Immigrant Adults' Construction of Privacy, Risk, and Vulnerability in Online Platforms

    Science.gov (United States)

    Noguerón-Liu, Silvia

    2017-01-01

    This article examines immigrant adults' understandings of privacy, risk, and vulnerability in digital literacy practices that involve visual media. Although the benefits of digital media production have been explored with immigrant youths, the perspectives of adults remain unexplored. Informed by critical and transnational perspectives to digital…

  14. Current diagnostic modalities for vulnerable plaque detection

    NARCIS (Netherlands)

    J.A. Schaar (Johannes); F. Mastik (Frits); E.S. Regar (Eveline); C.A. den Uil (Corstiaan); F.J.H. Gijsen (Frank); J.J. Wentzel (Jolanda); P.W.J.C. Serruys (Patrick); A.F.W. van der Steen (Ton)

    2007-01-01

    textabstractRupture of vulnerable plaques is the main cause of acute coronary syndrome and myocardial infarction. Identification of vulnerable plaques is therefore essential to enable the development of treatment modalities to stabilize such plaques. Several diagnostic methods are currently tested

  15. Childhood physical abuse and aggression: Shame and narcissistic vulnerability.

    Science.gov (United States)

    Keene, Amanda C; Epps, James

    2016-01-01

    This study examined narcissistic vulnerability and shame-proneness as potential mediators between childhood physical abuse (CPA) and adult anger and aggression. Participants were 400 undergraduate students, 134 of whom had a history of CPA. All participants completed self-report questionnaires assessing history of CPA, shame-proneness, narcissistic vulnerability, physical aggression, trait anger, and hostility. Results indicated abused participants were more angry and aggressive and experienced higher levels of shame-proneness and narcissistic vulnerability than nonabused participants. Multiple mediation analyses showed that narcissistic vulnerability, but not shame-proneness, partially mediated the relation between abuse and physical aggression. However, narcissistic vulnerability and shame-proneness both emerged as partial mediators between abuse and the anger and hostility variables. These findings suggest that narcissistic vulnerability and shame-proneness may function as mediators of adjustment following childhood maltreatment. Study limitations and recommendations for future research are discussed. Copyright © 2015 Elsevier Ltd. All rights reserved.

  16. Factors Contributing to Exacerbating Vulnerabilities in Global Clinical Trials

    Science.gov (United States)

    da Silva, Ricardo E.; Amato, Angélica A.; Guilhem, Dirce B.; de Carvalho, Marta R.; Lima, Elisangela da C.; Novaes, Maria Rita C. G.

    2018-01-01

    Background: Although policies and guidelines make use of the concept of vulnerability, few define it. The European Union's directive for clinical trials does not include explanations for or the reasoning behind the designation of certain groups as vulnerable. Emerging economies from lower middle-income countries have, in recent years, had the largest average annual growth rate, as well as increase, in number of clinical trials registered in the US government's database. Nevertheless, careful supervision of research activities has to be ensured. Objective: To describe and analyze the features of the clinical trials involving vulnerable populations in various countries classified by development status and geographic region. Methods: Retrospective study that involved analysis of data obtained from the International Clinical Trials Registry Platform (ICTRP) database between 01/2014 and 12/2014 from countries with (i) highest trial densities during 2005 to 2012, (ii) highest average growth rate in clinical trials, and (iii) greatest trial capabilities. Results: Statistical analysis of this study showed that patients incapable of giving consent personally are 11.4 times more likely to be vulnerable patients than patients who are capable, and that patients in upper-middle-income countries are 1.7 times more likely to be vulnerable patients than patients from high-income countries when participating in global clinical trials. Malaysia (21%), Egypt (20%), Turkey (19%), Israel (18%), and Brazil (17%) had the highest percentages of vulnerable populations involving children. Conclusions: Although the inability to provide consent personally was a factor associated with vulnerability, arbitrary criteria may have been considered when classifying the populations of clinical trials as vulnerable. The EU Clinical Trials Register should provide guidance regarding exactly what aspects or factors should be taken into account to frame given populations as vulnerable, because

  17. Mapping social-ecological vulnerability to inform local decision making.

    Science.gov (United States)

    Thiault, Lauric; Marshall, Paul; Gelcich, Stefan; Collin, Antoine; Chlous, Frédérique; Claudet, Joachim

    2018-04-01

    An overarching challenge of natural resource management and biodiversity conservation is that relationships between people and nature are difficult to integrate into tools that can effectively guide decision making. Social-ecological vulnerability offers a valuable framework for identifying and understanding important social-ecological linkages, and the implications of dependencies and other feedback loops in the system. Unfortunately, its implementation at local scales has hitherto been limited due at least in part to the lack of operational tools for spatial representation of social-ecological vulnerability. We developed a method to map social-ecological vulnerability based on information on human-nature dependencies and ecosystem services at local scales. We applied our method to the small-scale fishery of Moorea, French Polynesia, by combining spatially explicit indicators of exposure, sensitivity, and adaptive capacity of both the resource (i.e., vulnerability of reef fish assemblages to fishing) and resource users (i.e., vulnerability of fishing households to the loss of fishing opportunity). Our results revealed that both social and ecological vulnerabilities varied considerably through space and highlighted areas where sources of vulnerability were high for both social and ecological subsystems (i.e., social-ecological vulnerability hotspots) and thus of high priority for management intervention. Our approach can be used to inform decisions about where biodiversity conservation strategies are likely to be more effective and how social impacts from policy decisions can be minimized. It provides a new perspective on human-nature linkages that can help guide sustainability management at local scales; delivers insights distinct from those provided by emphasis on a single vulnerability component (e.g., exposure); and demonstrates the feasibility and value of operationalizing the social-ecological vulnerability framework for policy, planning, and participatory

  18. Vulnerability assessment and mitigation for the Chinese railway system under floods

    International Nuclear Information System (INIS)

    Hong, Liu; Ouyang, Min; Peeta, Srinivas; He, Xiaozheng; Yan, Yongze

    2015-01-01

    The economy of China and the travel needs of its citizens depend significantly on the continuous and reliable services provided by its railway system. However, this system is subject to frequent natural hazards, such as floods, earthquakes, and debris flow. A mechanism to assess the railway system vulnerability under these hazards and the design of effective vulnerability mitigation strategies are essential to the reliable functioning of the railway system. This article proposes a comprehensive methodology to quantitatively assess the railway system vulnerability under floods using historical data and GIS technology. The proposed methodology includes a network representation of the railway system, the generation of flood event scenarios, a method to estimate railway link vulnerability, and a quantitative vulnerability value computation approach. The railway system vulnerability is evaluated in terms of its service disruption related to the number of interrupted trains and the durations of interruption. A maintenance strategy to mitigate vulnerability is proposed that simultaneously considers link vulnerability and number of trains using it. Numerical experiments show that the flood-induced vulnerability of the proposed representation of the Chinese railway system reaches its maximum monthly value in July, and the proposed vulnerability mitigation strategy is more effective compared to other strategies. - Highlights: • We propose a methodology to assess flood-induced railway system vulnerability. • Railway system vulnerability is evaluated in terms of its service disruption. • Chinese railway system reaches its maximum monthly vulnerability in July. • We propose an effective maintenance strategy considering link vulnerability and burden

  19. Identifying Vulnerabilities and Hardening Attack Graphs for Networked Systems

    Energy Technology Data Exchange (ETDEWEB)

    Saha, Sudip; Vullinati, Anil K.; Halappanavar, Mahantesh; Chatterjee, Samrat

    2016-09-15

    We investigate efficient security control methods for protecting against vulnerabilities in networked systems. A large number of interdependent vulnerabilities typically exist in the computing nodes of a cyber-system; as vulnerabilities get exploited, starting from low level ones, they open up the doors to more critical vulnerabilities. These cannot be understood just by a topological analysis of the network, and we use the attack graph abstraction of Dewri et al. to study these problems. In contrast to earlier approaches based on heuristics and evolutionary algorithms, we study rigorous methods for quantifying the inherent vulnerability and hardening cost for the system. We develop algorithms with provable approximation guarantees, and evaluate them for real and synthetic attack graphs.

  20. High gas dependence for power generation in Thailand: The vulnerability analysis

    International Nuclear Information System (INIS)

    Nakawiro, Thanawat; Bhattacharyya, Subhes C.

    2007-01-01

    Thailand uses 74% of its natural gas supply for power generation and 70% of its power comes from gas-based technology. High dependence on natural gas in power generation raises concerns about security of electricity supply that could affect competitiveness of Thai manufacturing and other industries at the global level. The effect of fuel dependence on security of electricity supply has received less emphasis in the literature. Given this gap, this research examines the economic impact of high dependence on natural gas for power generation in Thailand by analyzing the effect of changes in fuel prices (including fuel oil and natural gas) on electricity tariff in Thailand. At the same time, the research quantifies the vulnerability of the Thai economy due to high gas dependence in power generation. Our research shows that for every 10% change in natural gas price, electricity tariff in Thailand would change by 3.5%. In addition, we found that the gas bill for power generation consumed between 1.94% and 3.05% of gross domestic product (GDP) between 2000 and 2004 and in terms of GDP share per unit of energy, gas dependence in power generation is almost similar to that of crude oil import dependence. We also found that the basic metal industry, being an electricity intensive industry, is the most affected industry. Additionally, we find that volatility of gas price is the main factor behind the vulnerability concern. The research accordingly simulates two mitigation options of the problem, namely reducing gas dependence and increasing efficiency of gas-fired power plants, where the results show that these methods can reduce the vulnerability of the country from high gas dependence in power generation

  1. Social Vulnerability and Ebola Virus Disease in Rural Liberia.

    Science.gov (United States)

    Stanturf, John A; Goodrick, Scott L; Warren, Melvin L; Charnley, Susan; Stegall, Christie M

    2015-01-01

    The Ebola virus disease (EVD) epidemic that has stricken thousands of people in the three West African countries of Liberia, Sierra Leone, and Guinea highlights the lack of adaptive capacity in post-conflict countries. The scarcity of health services in particular renders these populations vulnerable to multiple interacting stressors including food insecurity, climate change, and the cascading effects of disease epidemics such as EVD. However, the spatial distribution of vulnerable rural populations and the individual stressors contributing to their vulnerability are unknown. We developed a Social Vulnerability Classification using census indicators and mapped it at the district scale for Liberia. According to the Classification, we estimate that districts having the highest social vulnerability lie in the north and west of Liberia in Lofa, Bong, Grand Cape Mount, and Bomi Counties. Three of these counties together with the capital Monrovia and surrounding Montserrado and Margibi counties experienced the highest levels of EVD infections in Liberia. Vulnerability has multiple dimensions and a classification developed from multiple variables provides a more holistic view of vulnerability than single indicators such as food insecurity or scarcity of health care facilities. Few rural Liberians are food secure and many cannot reach a medical clinic in Liberia may be warranted. We demonstrate how social vulnerability index approaches can be applied in the context of disease outbreaks, and our methods are relevant elsewhere.

  2. Vulnerability in north- central Vietnam

    DEFF Research Database (Denmark)

    Casse, Thorkil; Milhøj, Anders; Nguyen, Thao Phuong

    2015-01-01

    This article examines changes in livelihood strategies in response to flooding. It does so on the basis of a household survey which was undertaken in three provinces in north central Vietnam. All households in the survey were regularly affected by flooding, but only poor households experience a l...... the impact of flooding in the provinces. The article ends by looking at the vulnerability-resilience debate concluding that the poorer households could enter a vulnerability loop, unless new strategies to cope with natural hazards are suggested....

  3. Managing a network vulnerability assessment

    CERN Document Server

    Peltier, Thomas R; Blackley, John A

    2003-01-01

    Managing a Network Vulnerability Assessment provides a formal framework for finding and eliminating network security threats, ensuring that no vulnerabilities are overlooked. This thorough overview focuses on the steps necessary to successfully manage an assessment, including the development of a scope statement, the understanding and proper use of assessment methodology, the creation of an expert assessment team, and the production of a valuable response report. The book also details what commercial, freeware, and shareware tools are available, how they work, and how to use them.

  4. Plant control impact on IFR power plant passive safety response

    International Nuclear Information System (INIS)

    Vilim, R.B.

    1993-01-01

    A method is described for optimizing the closed-loop plant control strategy with respect to safety margins sustained in the unprotected upset response of a liquid metal reactor. The optimization is performed subject to the normal requirements for reactor startup, load change and compensation for reactivity changes over the cycle. The method provides a formal approach to the process of exploiting the innate self-regulating property of a metal fueled reactor to make it less dependent on operator action and less vulnerable to automatic control system fault and/or operator error

  5. 6 CFR 27.215 - Security vulnerability assessments.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Security vulnerability assessments. 27.215 Section 27.215 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.215 Security vulnerability...

  6. Vulnerability of families with children with intestinal stomas

    Directory of Open Access Journals (Sweden)

    Clara Ferraz Lazarini Zacarin

    2014-06-01

    Full Text Available Intestinal stomas cause transformations in the body and create specific and continuous needs for care that imply in hospitalization and surgeries. In this context, we applied the concept of family vulnerability in order to identify the vulnerability of the family living with a child who has intestinal stoma. It is a qualitative study which interviewed the mothers of children with this chronic condition. We used narrative analysis based on the concept of family vulnerability. The results display that the family has gone through previous noteworthy experiences associated with the child’s condition. The family cares for the child on their own and seeks ways to control the situation and regain autonomy, hoping for stoma reversal. Based on the concept of vulnerability, we observed that these families can be considered vulnerable, for they experience threats to their autonomy, but are moved by the hope of reversal and intestinal tract reconstruction. doi: 10.5216/ree.v16i2.26639.

  7. Investigation of the flora, life forms and chorotypes of the plants in the Meymand Protected Area, Kohkilouyeh va Boyer Ahmad provice, Iran

    Directory of Open Access Journals (Sweden)

    Ali-Asghar Naghipour Borj

    2014-11-01

    Full Text Available Floristic studies have great importance as it represent the existence and the status of all plant species in an area. This study aimed to investigate the flora of Meymand Protected Area, located in central Zagros and in Kohkilouyeh va Boyer Ahmad provice with an elevation range of 1806 to 2730 meters from sea level. Plant families, genera and species were identified using taxonomic methods and available resources. According to the results, the flora of this area included 279 plant species belonging to 198 genera from 48 families. The richest families were Asteraceae with 50 species (17.9%, Poaceae, Lamiaceae with each 23 species (8.2% and Fabaceae with 22 species (7.8%. The dominance of hemicryptophytes and therophytes (totally, 82% life forms in the flora, were the characteristics of mountainous regions in central part of Iran. The high proportion of hemicryptophytes plants in the flora also indicated the dominance of a cold and montinious climates in the study area. The chorotypes of plants species showed that 57 percent (160 species of the plant species belonged to Irano-Touranian zone but other remaining species (119 speciecs grew in other geobotanical zones too. There were 5 vulnerable, 24 lower risks and 1 data deficient species in this protected area.

  8. Tsunami vulnerability assessment in the western coastal belt in Sri Lanka

    Science.gov (United States)

    Ranagalage, M. M.

    2017-12-01

    26th December 2004 tsunami disaster has caused massive loss of life, damage to coastal infrastructures and disruption to economic activities in the coastal belt of Sri Lanka. Tsunami vulnerability assessment is a requirement for disaster risk and vulnerability reduction. It plays a major role in identifying the extent and level of vulnerabilities to disasters within the communities. There is a need for a clearer understanding of the disaster risk patterns and factors contributing to it in different parts of the coastal belt. The main objective of this study is to investigate tsunami vulnerability assessment of Moratuwa Municipal council area in Sri Lanka. We have selected Moratuwa area due to considering urbanization pattern and Tsunami hazards of the country. Different data sets such as one-meter resolution LiDAR data, orthophoto, population, housing data and road layer were employed in this study. We employed tsunami vulnerability model for 1796 housing units located there, for a tsunami scenario with a maximum run-up 8 meters. 86% of the total land area affected by the tsunami in 8 meters scenarios. Additionally, building population has been used to estimate population in different vulnerability levels. The result shows that 32% of the buildings have extremely critical vulnerability level, 46% have critical vulnerability level, 22% have high vulnerability level, and 1% have a moderate vulnerability. According to the population estimation model results, 18% reside building with extremely critical vulnerability, 43% with critical vulnerability, 36% with high vulnerability and 3% belong to moderate vulnerability level. The results of the study provide a clear picture of tsunami vulnerability. Outcomes of this analysis can use as a valuable tool for urban planners to assess the risk and extent of disaster risk reduction which could be achieved via suitable mitigation measures to manage the coastal belt in Sri Lanka.

  9. Macroeconomic Vulnerability in Developing Countries: Approaches and Issues

    OpenAIRE

    Anuradha Seth; Amr Ragab

    2012-01-01

    Economic vulnerability is approached from micro- and macroeconomic perspectives. While the microeconomic perspective is concerned with the impact of shocks on the well-being of individual households, the macroeconomic perspective focuses on the impact of these shocks on economic growth. This paper reviews the literature on macroeconomic vulnerability and finds that there is no single approach to understanding macroeconomic vulnerability in the context of financial and economic crises in devel...

  10. The principle of vulnerability and its potential applications in bioethics

    Directory of Open Access Journals (Sweden)

    Demény Enikő

    2016-12-01

    Full Text Available The principle of vulnerability is a specific principle within European Bioethics. On the one hand, vulnerability expresses human limits and frailty on the other hand it represents moral and ethical action principles. In this paper a discussion on the relationship between the concepts of autonomy, vulnerability and responsibility is proposed and presentation of some possible applications of the principle of vulnerability within bioethics. In conclusion, some potential benefits of applying the principle of vulnerability as well as possible difficulties in its application are highlighted.

  11. Nuclear fuel market: Supplies remaining stable and secured in the mean range

    International Nuclear Information System (INIS)

    Braatz, U.; Dibbert, H.J.

    1988-01-01

    Installation of additional power plant will keep the demand for uranium at a level allowing a constant uranium production during the next few years to come, although production will have to be kept lower than demand, as inventories have to be cut in order to achieve a favourable price structure. Prospects on a mean-term basis show that natural uranium supplies are ensured, at favourable purchaser prices. Concluded contracts for new nuclear power plant indicate a better plant capacity utilization in uranium production to be attainable by the 1990s. Conversion capacity, however, is expected to remain as excessive as presently for quite a long period still, although reprocessing produces increasing amounts of recovered uranium to be converted. The capacity for uranium separative work is favourable for the customers. Existing and projected production facilities already today ensure safe supplies beyond the turn of the millenium, under conditions by far better in terms of long-term competing energy sources. (orig./HP) [de

  12. Diversity loss with persistent human disturbance increases vulnerability to ecosystem collapse.

    Science.gov (United States)

    MacDougall, A S; McCann, K S; Gellner, G; Turkington, R

    2013-02-07

    Long-term and persistent human disturbances have simultaneously altered the stability and diversity of ecological systems, with disturbances directly reducing functional attributes such as invasion resistance, while eliminating the buffering effects of high species diversity. Theory predicts that this combination of environmental change and diversity loss increases the risk of abrupt and potentially irreversible ecosystem collapse, but long-term empirical evidence from natural systems is lacking. Here we demonstrate this relationship in a degraded but species-rich pyrogenic grassland in which the combined effects of fire suppression, invasion and trophic collapse have created a species-poor grassland that is highly productive, resilient to yearly climatic fluctuations, and resistant to invasion, but vulnerable to rapid collapse after the re-introduction of fire. We initially show how human disturbance has created a negative relationship between diversity and function, contrary to theoretical predictions. Fire prevention since the mid-nineteenth century is associated with the loss of plant species but it has stabilized high-yield annual production and invasion resistance, comparable to a managed high-yield low-diversity agricultural system. In managing for fire suppression, however, a hidden vulnerability to sudden environmental change emerges that is explained by the elimination of the buffering effects of high species diversity. With the re-introduction of fire, grasslands only persist in areas with remnant concentrations of native species, in which a range of rare and mostly functionally redundant plants proliferate after burning and prevent extensive invasion including a rapid conversion towards woodland. This research shows how biodiversity can be crucial for ecosystem stability despite appearing functionally insignificant beforehand, a relationship probably applicable to many ecosystems given the globally prevalent combination of intensive long-term land

  13. An Integrated Method of Supply Chains Vulnerability Assessment

    Directory of Open Access Journals (Sweden)

    Jiaguo Liu

    2016-01-01

    Full Text Available Supply chain vulnerability identification and evaluation are extremely important to mitigate the supply chain risk. We present an integrated method to assess the supply chain vulnerability. The potential failure mode of the supply chain vulnerability is analyzed through the SCOR model. Combining the fuzzy theory and the gray theory, the correlation degree of each vulnerability indicator can be calculated and the target improvements can be carried out. In order to verify the effectiveness of the proposed method, we use Kendall’s tau coefficient to measure the effect of different methods. The result shows that the presented method has the highest consistency in the assessment compared with the other two methods.

  14. Vulnerability on the streets: female sex workers and HIV risk.

    Science.gov (United States)

    Pyett, P M; Warr, D J

    1997-10-01

    In-depth interviews were conducted with 24 purposively selected female sex workers who were perceived to be vulnerable to risks associated with their lifestyle and occupation. Brothel workers were found to be considerably less exposed to risk than the women working on the streets. Client resistance was the major obstacle to women maintaining safe sex practices. Physical threats and coercion from clients, the absence of legal protection for street workers, the workers' extreme social isolation and lack of community support added to the difficulties experienced by women in their attempts to insist on condoms for all sex services. Youth, homelessness and heavy drug use had contributed to women being at times even more vulnerable because they had less capacity to manage situations of potential violence or STD risk. Whether through sex work or in their private relationships, HIV remains a risk for some of these women. This study highlights the dangers associated with illegal sex work. While decriminalization of prostitution would reduce some of the dangers to which women were exposed and increase women's capacity to insist on safe sex practices, it is also important for community education programmes to address men's failure to accept responsibility for condom use when seeking the services of sex workers.

  15. Anaphylaxis vulnerable groups

    African Journals Online (AJOL)

    Ehab

    Age groups vulnerable to serious attacks of anaphylaxis include infants, teenagers, pregnant women, and the elderly. Concomitant diseases, such as severe or uncontrolled asthma, cardiovascular disease, mastocytosis or clonal mast cell disorders and the concurrent use of some medications such as beta adrenergic ...

  16. Focus on CSIR research in water resources: improved methods for aquifer vulnerability assessments and protocols (AVAP) for producing vulnerability maps, taking into account information on soils

    CSIR Research Space (South Africa)

    Colvin, C

    2007-08-01

    Full Text Available for Aquifer Vulnerability Assessments and Protocols (AVAP) for producing vulnerability maps, taking into account information on soils Groundwater resources are increas- ingly threatened by pollution. The AVAP project was initiated to develop improved... characteristics. Both intrinsic and specific vulnerability are taken into account. The approach used to determine the vulnerability of the in- termediate zone involved the descrip- tion and quantification of the factors that influence vulnerability (unsatu...

  17. Review Article: A comparison of flood and earthquake vulnerability assessment indicators

    Science.gov (United States)

    de Ruiter, Marleen C.; Ward, Philip J.; Daniell, James E.; Aerts, Jeroen C. J. H.

    2017-07-01

    In a cross-disciplinary study, we carried out an extensive literature review to increase understanding of vulnerability indicators used in the disciplines of earthquake- and flood vulnerability assessments. We provide insights into potential improvements in both fields by identifying and comparing quantitative vulnerability indicators grouped into physical and social categories. Next, a selection of index- and curve-based vulnerability models that use these indicators are described, comparing several characteristics such as temporal and spatial aspects. Earthquake vulnerability methods traditionally have a strong focus on object-based physical attributes used in vulnerability curve-based models, while flood vulnerability studies focus more on indicators applied to aggregated land-use classes in curve-based models. In assessing the differences and similarities between indicators used in earthquake and flood vulnerability models, we only include models that separately assess either of the two hazard types. Flood vulnerability studies could be improved using approaches from earthquake studies, such as developing object-based physical vulnerability curve assessments and incorporating time-of-the-day-based building occupation patterns. Likewise, earthquake assessments could learn from flood studies by refining their selection of social vulnerability indicators. Based on the lessons obtained in this study, we recommend future studies for exploring risk assessment methodologies across different hazard types.

  18. Floral and reproductive biology of Alcantarea nahoumii (Bromeliaceae, a vulnerable endemic species of the Atlantic Forest

    Directory of Open Access Journals (Sweden)

    Maria Josirene Souza Moreira Bastos

    Full Text Available ABSTRACT Alcantarea nahoumii occurs exclusively in the state of Bahia, Brazil, and is classified as vulnerable due to deforestation and frequent fires in the region. Knowledge of floral and reproductive biology is fundamental to understanding ecological interactions, as well as the reproductive success of plant species. The objective of this study was to evaluate the floral and reproductive biology of A. nahoumii in an Atlantic Forest fragment with regard to phenology, pollen viability, stigma receptivity, pollination ecology and reproductive systems, all of which are important parameters for of the development of conservation strategies for the species. Anthesis is diurnal and heterogeneous, starting at 6:30 a.m. and lasting until 8:00 a.m. Highest germination percentages and greatest pollen tube lengths were obtained in BK culture medium. Histochemical tests revealed high pollen viability (89.71 %. Stigma receptivity occurred during anthesis and lasted for up to 24 hours after floral opening. Alcantarea nahoumii exhibited preferential allogamy and self-compatibility, and required a pollinator to production of viable seeds. Sixteen species of pollinators were observed visiting A. nahoumii, among which were five hummingbird species. Even though its reproductive system is efficient, this bromeliad remains threatened mainly due to habitat fragmentation caused by deforestation, burning and predatory extractivism.

  19. A framework for the selection and ensemble development of flood vulnerability models

    Science.gov (United States)

    Figueiredo, Rui; Schröter, Kai; Kreibich, Heidi; Martina, Mario

    2017-04-01

    Effective understanding and management of flood risk requires comprehensive risk assessment studies that consider not only the hazard component, but also the impacts that the phenomena may have on the built environment, economy and society. This integrated approach has gained importance over recent decades, and with it so has the scientific attention given to flood vulnerability models describing the relationships between flood intensity metrics and damage to physical assets, also known as flood loss models. Despite considerable progress in this field, many challenges persist. Flood damage mechanisms are complex and depend on multiple variables, which can have different degrees of importance depending on the application setting. In addition, data required for the development and validation of such models tend to be scarce, particularly in data poor regions. These issues are reflected in the large amount of flood vulnerability models that are available in the literature today, as well as in their high heterogeneity: they are built with different modelling approaches, in different geographic contexts, utilizing different explanatory variables, and with varying levels of complexity. Notwithstanding recent developments in this area, uncertainty remains high, and large disparities exist among models. For these reasons, identifying which model or models, given their properties, are appropriate for a given context is not straightforward. In the present study, we propose a framework that guides the structured selection of flood vulnerability models and enables ranking them according to their suitability for a certain application, based on expert judgement. The approach takes advantage of current state of the art and most up-to-date knowledge on flood vulnerability processes. Given the heterogeneity and uncertainty currently present in flood vulnerability models, we propose the use of a model ensemble. With this in mind, the proposed approach is based on a weighting scheme

  20. Assessing local vulnerability to climate change in Ecuador

    OpenAIRE

    Fernandez, Mario Andres; Bucaram, Santiago J.; Renteria, Willington

    2015-01-01

    Vulnerability assessments have become necessary to increase the understanding of climate-sensitive systems and inform resource allocation in developing countries. Challenges arise when poor economic and social development combines with heterogeneous climatic conditions. Thus, finding and harmonizing good-quality data at local scale may be a significant hurdle for vulnerability research. In this paper we assess vulnerability to climate change at a local level in Ecuador. We take Ecuador as a c...

  1. Mental vulnerability and survival after cancer

    DEFF Research Database (Denmark)

    Nakaya, Naoki; Bidstrup, Pernille E; Eplov, Lene F

    2009-01-01

    BACKGROUND: It has been hypothesized that personality traits affect survival after cancer, but studies have produced inconsistent results. This study examined the association between mental vulnerability and survival after cancer in Denmark in a prospective cohort study. METHODS: Between 1976...... and 2001, 12733 residents of Copenhagen completed a questionnaire eliciting information on a 12-item mental vulnerability scale, as well as various personal data. Follow-up in the Danish Cancer Registry until 2003 identified 884 incident cases of primary cancer, and follow-up for death from the date...... of cancer diagnosis until 2003 identified 382 deaths. Mental vulnerability scores were divided into 4 approximately equal-sized groups. Cox proportional hazards regression models were used to estimate the hazard ratio (HR) of all-cause mortality. RESULTS: Multivariate HR for all-cause mortality for persons...

  2. Workplace support after breast cancer treatment: recognition of vulnerability.

    Science.gov (United States)

    Tiedtke, Corine; Dierckx de Casterlé, Bernadette; Donceel, Peter; de Rijk, Angelique

    2015-01-01

    Support from the workplace seems to be a key element in addressing the poor return-to-work (RTW) rate of employees with breast cancer. We aim to acquire an in-depth understanding of how Flemish employees experience their RTW after breast cancer and the support from the workplace. Fourteen in-depth interviews of women who experienced breast cancer and returned to work (high school graduates, age range 42-55 years, mean age 48 at time of surgery) were analysed using the Qualitative Analysis Guide of Leuven (QUAGOL), based on a Grounded Theory approach. The key experiences were feeling vulnerable, feeling able to work and need for support. Although little diversity in RTW experiences was found, the background of the vulnerability varied. Women experienced support (which could be emotional or practical) only as adequate if it addressed their specific vulnerability. Employees felt particularly vulnerable. Vulnerability is not the same as low-work ability and as such it should be added as theoretical concept in RTW research. Adequate workplace support addresses the specific vulnerability of an individual woman. Our study offers a nuanced insight into the RTW process of breast cancer survivors. Upon actual return-to-work (RTW) after breast cancer treatment, women feel vulnerable but able to work and, hence, have a high need for workplace support. Support from the workplace during RTW after breast cancer treatment is experienced as adequate when it expresses genuine recognition of the individual woman's vulnerability.

  3. IT Security Vulnerability and Incident Response Management

    NARCIS (Netherlands)

    Hafkamp, W.H.M.; Paulus, S.; Pohlman, N.; Reimer, H.

    2006-01-01

    This paper summarises the results of a Dutch PhD research project on IT security vulnerability and incident response management, which is supervised by the University of Twente in the Netherlands and which is currently in its final stage. Vulnerabilities are ‘failures or weaknesses in computer

  4. Managing Risk, Reducing Vulnerability and Enhancing Productivity ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Managing Risk, Reducing Vulnerability and Enhancing Productivity under a Changing Climate. The countries of the Greater Horn of Africa are particularly vulnerable to drought, exacerbated by widespread poverty and dependence on rainfed agriculture. Even with normal rainfall, the region does not produce enough food to ...

  5. Underground siting of nuclear power plants: potential benefits and penalties

    International Nuclear Information System (INIS)

    Allensworth, J.A.; Finger, J.T.; Milloy, J.A.; Murfin, W.B.; Rodeman, R.; Vandevender, S.G.

    1977-08-01

    The potential for improving nuclear power safety is analyzed by siting plants underground in mined cavities or by covering plants with fill earth after construction in an excavated cut. Potential benefits and penalties of underground plants are referenced to analogous plants located on the surface. Three representative regional sites having requisite underground geology were used to evaluate underground siting. The major factors which were evaluated for all three sites were: (1) containment of radioactive materials, (2) transport of groundwater contamination, and (3) seismic vulnerability. External protection, plant security, feasibility, operational considerations, and cost were evaluated on a generic basis. Additionally, the national availability of sites having the requisite geology for both underground siting concepts was determined

  6. A preliminary analysis of quantifying computer security vulnerability data in "the wild"

    Science.gov (United States)

    Farris, Katheryn A.; McNamara, Sean R.; Goldstein, Adam; Cybenko, George

    2016-05-01

    A system of computers, networks and software has some level of vulnerability exposure that puts it at risk to criminal hackers. Presently, most vulnerability research uses data from software vendors, and the National Vulnerability Database (NVD). We propose an alternative path forward through grounding our analysis in data from the operational information security community, i.e. vulnerability data from "the wild". In this paper, we propose a vulnerability data parsing algorithm and an in-depth univariate and multivariate analysis of the vulnerability arrival and deletion process (also referred to as the vulnerability birth-death process). We find that vulnerability arrivals are best characterized by the log-normal distribution and vulnerability deletions are best characterized by the exponential distribution. These distributions can serve as prior probabilities for future Bayesian analysis. We also find that over 22% of the deleted vulnerability data have a rate of zero, and that the arrival vulnerability data is always greater than zero. Finally, we quantify and visualize the dependencies between vulnerability arrivals and deletions through a bivariate scatterplot and statistical observations.

  7. Assessing vulnerability to drought: identifying underlying factors across Europe

    Science.gov (United States)

    Urquijo, Julia; Gonzalez Tánago, Itziar; Ballesteros, Mario; De Stefano, Lucia

    2015-04-01

    Drought is considered one of the most severe and damaging natural hazards in terms of people and sectors affected and associated losses. Drought is a normal and recurrent climatic phenomenon that occurs worldwide, although its spatial and temporal characteristics vary significantly among climates. In the case of Europe, in the last thirty years, the region has suffered several drought events that have caused estimated economic damages over a €100 billion and have affected almost 20% of its territory and population. In recent years, there has been a growing awareness among experts and authorities of the need to shift from a reactive crisis approach to a drought risk management approach, as well as of the importance of designing and implementing policies, strategies and plans at country and river basin levels to deal with drought. The identification of whom and what is vulnerable to drought is a central aspect of drought risk mitigation and planning and several authors agree that societal vulnerability often determines drought risk more than the actual precipitation shortfalls. The final aim of a drought vulnerability assessment is to identify the underlying sources of drought impact, in order to develop policy options that help to enhance coping capacity and therefore to prevent drought impact. This study identifies and maps factors underlying vulnerability to drought across Europe. The identification of factors influencing vulnerability starts from the analysis of past drought impacts in four European socioeconomic sectors. This analysis, along with an extensive literature review, led to the selection of vulnerability factors that are both relevant and adequate for the European context. Adopting the IPCC model, vulnerability factors were grouped to describe exposure, sensitivity and adaptive capacity. The aggregation of these components has resulted in the mapping of vulnerability to drought across Europe at NUTS02 level. Final results have been compared with

  8. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume 2, Appendix B, Part 1: Rocky Flats site assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The most important vulnerability on a frequency basis is that liquids containing plutonium are stored in containers that are being attacked by the solutions. These containers are presently failing on a random basis. The most important vulnerability on a material at risk basis is that solid plutonium is packaged for short-term storage. These conditions are presently degrading the containers, potentially to failure, which allows release of the material in the building. This assessment comprehensively evaluated environmental, safety and health vulnerabilities resulting from the storage and handling of plutonium at the Rocky Flats Plant. The term ES and H vulnerability, for the purpose of this assessment, means any condition, other than diversion of material, that could lead to unnecessary or increased exposure of workers and the public to radiation or to the release of radioactive materials to the environment

  9. Transdisciplinary knowledge integration : cases from integrated assessment and vulnerability assessment

    NARCIS (Netherlands)

    Hinkel, J.

    2008-01-01

    Keywords: climate change, integrated assessment, knowledge integration, transdisciplinary research, vulnerability, vulnerability assessment.
    This thesis explores how transdisciplinary knowledge integration can be facilitated in the context of integrated assessments and vulnerability

  10. Climate change: assessment of the vulnerability of nuclear power and cost of adaptation

    Energy Technology Data Exchange (ETDEWEB)

    Paillere, H.; Cameron, R. [OECD Nuclear Energy Agency, Issy-les-Moulineaux, Paris (France); Caneill, J.-Y. [EDF Group, Paris, (France); Syri, S. [Aalto Univ., Dept. of Energy Technology, Aalto (Finland)

    2014-07-01

    This paper reports on the preliminary outcome of an OECD study (2013-14) aimed at assessing the vulnerability of nuclear power generation in the event of extreme weather events that could be induced by climate change. Nuclear power plants (NPPs), just as other energy infrastructures, can be affected by phenomena such as floods, storms, heat waves, droughts, etc. This paper reports on examples of extreme weather events that have affected the operation of NPPs, and describes the adaptation strategy that can be implemented to improve the resilience of existing generating assets as well as new infrastructures. (author)

  11. Sabotage at Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Purvis, James W.

    1999-07-21

    Recently there has been a noted worldwide increase in violent actions including attempted sabotage at nuclear power plants. Several organizations, such as the International Atomic Energy Agency and the US Nuclear Regulatory Commission, have guidelines, recommendations, and formal threat- and risk-assessment processes for the protection of nuclear assets. Other examples are the former Defense Special Weapons Agency, which used a risk-assessment model to evaluate force-protection security requirements for terrorist incidents at DOD military bases. The US DOE uses a graded approach to protect its assets based on risk and vulnerability assessments. The Federal Aviation Administration and Federal Bureau of Investigation conduct joint threat and vulnerability assessments on high-risk US airports. Several private companies under contract to government agencies use formal risk-assessment models and methods to identify security requirements. The purpose of this paper is to survey these methods and present an overview of all potential types of sabotage at nuclear power plants. The paper discusses emerging threats and current methods of choice for sabotage--especially vehicle bombs and chemical attacks. Potential consequences of sabotage acts, including economic and political; not just those that may result in unacceptable radiological exposure to the public, are also discussed. Applicability of risk-assessment methods and mitigation techniques are also presented.

  12. Sabotage at Nuclear Power Plants

    International Nuclear Information System (INIS)

    Purvis, James W.

    1999-01-01

    Recently there has been a noted worldwide increase in violent actions including attempted sabotage at nuclear power plants. Several organizations, such as the International Atomic Energy Agency and the US Nuclear Regulatory Commission, have guidelines, recommendations, and formal threat- and risk-assessment processes for the protection of nuclear assets. Other examples are the former Defense Special Weapons Agency, which used a risk-assessment model to evaluate force-protection security requirements for terrorist incidents at DOD military bases. The US DOE uses a graded approach to protect its assets based on risk and vulnerability assessments. The Federal Aviation Administration and Federal Bureau of Investigation conduct joint threat and vulnerability assessments on high-risk US airports. Several private companies under contract to government agencies use formal risk-assessment models and methods to identify security requirements. The purpose of this paper is to survey these methods and present an overview of all potential types of sabotage at nuclear power plants. The paper discusses emerging threats and current methods of choice for sabotage--especially vehicle bombs and chemical attacks. Potential consequences of sabotage acts, including economic and political; not just those that may result in unacceptable radiological exposure to the public, are also discussed. Applicability of risk-assessment methods and mitigation techniques are also presented

  13. Assessment of human-natural system characteristics influencing global freshwater supply vulnerability

    Science.gov (United States)

    Padowski, Julie C.; Gorelick, Steven M.; Thompson, Barton H.; Rozelle, Scott; Fendorf, Scott

    2015-10-01

    Global freshwater vulnerability is a product of environmental and human dimensions, however, it is rarely assessed as such. Our approach identifies freshwater vulnerability using four broad categories: endowment, demand, infrastructure, and institutions, to capture impacts on natural and managed water systems within the coupled human-hydrologic environment. These categories are represented by 19 different endogenous and exogenous characteristics affecting water supply vulnerability. By evaluating 119 lower per capita income countries (Yemen and Djibouti nearly as vulnerable. Surprising similarities in vulnerability were also found among geographically disparate nations such as Vietnam, Sri Lanka, and Guatemala. Determining shared patterns of freshwater vulnerability provides insights into why water supply vulnerabilities are manifested in human-water systems at the national scale.

  14. Reducing vulnerability among pastoralists in Northern Kenya

    International Development Research Centre (IDRC) Digital Library (Canada)

    CCAA

    vulnerability among pastoralist communities in Mandera and Turkana in Northern Kenya, led by the Kenyan NGO ... to understand how people have experienced droughts and other ... norms and gender roles may make them more or less vulnerable, ... and see direct impacts on the resources they depend on for their.

  15. Hydrologic vulnerability of tribal reservation lands across the U.S.

    Science.gov (United States)

    Jones, C., Jr.; Leibowitz, S. G.; Sawicz, K. A.; Comeleo, R. L.; Stratton, L. E.

    2017-12-01

    We apply the hydrologic landscapes (HL) concept to assess the hydrologic vulnerability to climate of the United States (U.S.) with special emphasis on tribal lands. The basic assumption of the HL approach is that catchments that share similar physical and climatic characteristics are expected to have similar hydrologic characteristics. We map climate vulnerability by integrating a retrospective analysis of historical climate and hydrology into the HL approach, comparing this baseline of variability with future projections of temperature, precipitation, potential evapotranspiration, snow accumulation, climatic moisture, surplus water, and seasonality of the water surplus. Projections that are not within two standard deviations of the historical decadal average contribute to the vulnerability index for each metric. This allows stakeholders and/or water resource managers to understand the potential impacts of future conditions. The resulting vulnerability maps show that temperature and potential evapotranspiration are consistently projected to have high vulnerability indices across the U.S. including all tribal reservations. Precipitation vulnerability is not as spatially-uniform as temperature. Most areas with snow are projected to experience significant changes in future snow accumulation. The seasonality vulnerability map shows that mountainous areas in the West are most prone to changes in seasonality. This paper illustrates how the HL approach can help assess climatic and hydrologic vulnerability for disadvantaged groups across the U.S. By combining the HL concept and climate vulnerability analyses, we provide an approach that can assist tribal resource managers to perform vulnerability assessments and adaptation plans, which is a major priority for the tribes nationwide.

  16. Ecosystem Vulnerability Review: Proposal of an Interdisciplinary Ecosystem Assessment Approach

    Science.gov (United States)

    Weißhuhn, Peter; Müller, Felix; Wiggering, Hubert

    2018-06-01

    To safeguard the sustainable use of ecosystems and their services, early detection of potentially damaging changes in functional capabilities is needed. To support a proper ecosystem management, the analysis of an ecosystem's vulnerability provide information on its weaknesses as well as on its capacity to recover after suffering an impact. However, the application of the vulnerability concept to ecosystems is still an emerging topic. After providing background on the vulnerability concept, we summarize existing ecosystem vulnerability research on the basis of a systematic literature review with a special focus on ecosystem type, disciplinary background, and more detailed definition of the ecosystem vulnerability components. Using the Web of ScienceTM Core Collection, we overviewed the literature from 1991 onwards but used the 5 years from 2011 to 2015 for an in-depth analysis, including 129 articles. We found that ecosystem vulnerability analysis has been applied most notably in conservation biology, climate change research, and ecological risk assessments, pinpointing a limited spreading across the environmental sciences. It occurred primarily within marine and freshwater ecosystems. To avoid confusion, we recommend using the unambiguous term ecosystem vulnerability rather than ecological, environmental, population, or community vulnerability. Further, common ground has been identified, on which to define the ecosystem vulnerability components exposure, sensitivity, and adaptive capacity. We propose a framework for ecosystem assessments that coherently connects the concepts of vulnerability, resilience, and adaptability as different ecosystem responses. A short outlook on the possible operationalization of the concept by ecosystem vulnerabilty indices, and a conclusion section complete the review.

  17. Vulnerability of birds to climate change in California's Sierra Nevada

    Directory of Open Access Journals (Sweden)

    Rodney B. Siegel

    2014-06-01

    Full Text Available In a rapidly changing climate, effective bird conservation requires not only reliable information about the current vulnerability of species of conservation concern, but also credible projections of their future vulnerability. Such projections may enable managers to preempt or reduce emerging climate-related threats through appropriate habitat management. We used NatureServe's Climate Change Vulnerability Index (CCVI to predict vulnerability to climate change of 168 bird species that breed in the Sierra Nevada mountains of California, USA. The CCVI assesses species-specific exposure and sensitivity to climate change within a defined geographic area, through the integration of (a species' range maps, (b information about species' natural history traits and ecological relationships, (c historic and current climate data, and (d spatially explicit climate change projections. We conducted the assessment under two different downscaled climate models with divergent projections about future precipitation through the middle of the 21st century. Assessments differed relatively little under the two climate models. Of five CCVI vulnerability ranking categories, only one species, White-tailed Ptarmigan (Lagopus leucura, received the most vulnerable rank, Extremely Vulnerable. No species received the second-highest vulnerability ranking, Highly Vulnerable. Sixteen species scored as Moderately Vulnerable using one or both climate models: Common Merganser (Mergus merganser, Osprey (Pandion haliaetus, Bald Eagle (Haliaeetus leucocephalus, Northern Goshawk (Accipiter gentilis, Peregrine Falcon (Falco peregrinus, Prairie Falcon (Falco mexicanus, Spotted Sandpiper (Actitis macularius, Great Gray Owl (Strix nebulosa, Black Swift (Cypseloides niger, Clark's Nutcracker (Nucifraga columbiana, American Dipper (Cinclus mexicanus, Swainson's Thrush (Catharus ustulatus, American Pipit (Anthus rubescens, Gray-crowned Rosy-Finch (Leucosticte tephrocotis, Pine Grosbeak

  18. GIS Based Measurement and Regulatory Zoning of Urban Ecological Vulnerability

    Directory of Open Access Journals (Sweden)

    Xiaorui Zhang

    2015-07-01

    Full Text Available Urban ecological vulnerability is measured on the basis of ecological sensitivity and resilience based on the concept analysis of vulnerability. GIS-based multicriteria decision analysis (GIS-MCDA methods are used, supported by the spatial analysis tools of GIS, to define different levels of vulnerability for areas of the urban ecology. These areas are further classified into different types of regulatory zones. Taking the city of Hefei in China as the empirical research site, this study uses GIS-MCDA, including the index system, index weights and overlay rules, to measure the degree of its ecological vulnerability on the GIS platform. There are eight indices in the system. Raking and analytical hierarchy process (AHP methods are used to calculate index weights according to the characteristics of the index system. The integrated overlay rule, including selection of the maximum value, and weighted linear combination (WLC are applied as the overlay rules. In this way, five types of vulnerability areas have been classified as follows: very low vulnerability, low vulnerability, medium vulnerability, high vulnerability and very high vulnerability. They can be further grouped into three types of regulatory zone of ecological green line, ecological grey line and ecological red line. The study demonstrates that ecological green line areas are the largest (53.61% of the total study area and can be intensively developed; ecological grey line areas (19.59% of the total area can serve as the ecological buffer zone, and ecological red line areas (26.80% cannot be developed and must be protected. The results indicate that ecological green line areas may provide sufficient room for future urban development in Hefei city. Finally, the respective regulatory countermeasures are put forward. This research provides a scientific basis for decision-making around urban ecological protection, construction and sustainable development. It also provides theoretical method

  19. Gendered depression: Vulnerability or exposure to work and family stressors?

    Science.gov (United States)

    Marchand, Alain; Bilodeau, Jaunathan; Demers, Andrée; Beauregard, Nancy; Durand, Pierre; Haines, Victor Y

    2016-10-01

    Research has shown that employed women are more prone to depression than men, but the pathways linking gender to depression remain poorly understood. The aim of this study was to examine how work and family conditions operated as potentially gendered antecedents of depression. It evaluated more specifically how differences in depressive symptoms in women and men could be explained by their differential vulnerability and exposure to work and family conditions, as well as by the mediating role of work-to-family conflict (WFC) and family-to-work conflict (FWC). Data were collected in 2009-2012 from a sample of 1935 employees (48.9% women) nested in 63 workplaces in the province of Quebec (Canada). Data were analyzed with multilevel path analysis models to test for the differential exposure hypothesis, and stratified by gender to test for the differential vulnerability hypothesis. Results supported both hypothesizes, but only WFC played a mediating role between work-family stressors and depression. Regarding the vulnerability hypothesis, WFC was more strongly associated with women depressive symptoms, and the magnitude of the association between family income and WFC was stronger for women. Overall, the differential exposure hypothesis seemed to reach a greater empirical support. After accounting for work and family stressors as well as WFC, differences in depressive symptoms in women and men were no longer significantly, as WFC, working hours, irregular work schedule and skill utilization acted as mediators. WFC associated with higher depressive symptoms and skill utilization with lower depressive symptoms. WFC related to higher working hours and irregular work schedule. Compared to men, women reported higher WFC, but lower working hours, less irregular work schedule and lower skill utilization at work. Women's higher rate of depression is intrinsically linked to their different social experiences as shaped by a gendered social structure and gendered organizations

  20. Measuring vulnerability to disaster displacement

    Science.gov (United States)

    Brink, Susan A.; Khazai, Bijan; Power, Christopher; Wenzel, Friedemann

    2015-04-01

    Large scale disasters can cause devastating impacts in terms of population displacement. Between 2008 and 2013, on average 27 million people were displaced annually by disasters (Yonetani 2014). After large events such as hurricane Katrina or the Port-au-Prince earthquake, images of inadequate public shelter and concerns about large scale and often inequitable migration have been broadcast around the world. Population displacement can often be one of the most devastating and visible impacts of a natural disaster. Despite the importance of population displacement in disaster events, measures to understand the socio-economic vulnerability of a community often use broad metrics to estimate the total socio-economic risk of an event rather than focusing on the specific impacts that a community faces in a disaster. Population displacement is complex and multi-causal with the physical impact of a disaster interacting with vulnerability arising from the response, environmental issues (e.g., weather), cultural concerns (e.g., expectations of adequate shelter), and many individual factors (e.g., mobility, risk perception). In addition to the complexity of the causes, population displacement is difficult to measure because of the wide variety of different terms and definitions and its multi-dimensional nature. When we speak of severe population displacement, we may refer to a large number of displaced people, an extended length of displacement or associated difficulties such as poor shelter quality, risk of violence and crime in shelter communities, discrimination in aid, a lack of access to employment or other difficulties that can be associated with large scale population displacement. We have completed a thorough review of the literature on disaster population displacement. Research has been conducted on historic events to understand the types of negative impacts associated with population displacement and also the vulnerability of different groups to these impacts. We

  1. SSL/TLS Vulnerability Detection Using Black Box Approach

    Science.gov (United States)

    Gunawan, D.; Sitorus, E. H.; Rahmat, R. F.; Hizriadi, A.

    2018-03-01

    Socket Secure Layer (SSL) and Transport Layer Security (TLS) are cryptographic protocols that provide data encryption to secure the communication over a network. However, in some cases, there are vulnerability found in the implementation of SSL/TLS because of weak cipher key, certificate validation error or session handling error. One of the most vulnerable SSL/TLS bugs is heartbleed. As the security is essential in data communication, this research aims to build a scanner that detect the SSL/TLS vulnerability by using black box approach. This research will focus on heartbleed case. In addition, this research also gathers information about existing SSL in the server. The black box approach is used to test the output of a system without knowing the process inside the system itself. For testing purpose, this research scanned websites and found that some of the websites still have SSL/TLS vulnerability. Thus, the black box approach can be used to detect the vulnerability without considering the source code and the process inside the application.

  2. Plant responses, climate pivot points, and trade-offs in water-limited ecosystems

    Science.gov (United States)

    Munson, S. M.; Bunting, E.

    2017-12-01

    Ecosystem transitions and thresholds are conceptually well-defined and have become a framework to address vegetation response to climate change and land-use intensification, yet there are few approaches to define the environmental conditions which can lead to them. We demonstrate a novel climate pivot point approach using long-term monitoring data from a broad network of permanent plots, satellite imagery, and experimental treatments across the southwestern U.S. The climate pivot point identifies conditions that lead to decreased plant performance and serves as an early warning sign of increased vulnerability of crossing a threshold into an altered ecosystem state. Plant responses and climate pivot points aligned with the lifespan and structural characteristics of species, were modified by soil and landscape attributes of a site, and had non-linear dynamics in some cases. Species with strong increases in abundance when water was available were most susceptible to losses during water shortages, reinforcing plant energetic and physiological tradeoffs. Future research to uncover the heterogeneity of plant responses and climate pivot points at multiple scales can lead to greater understanding of shifts in ecosystem productivity and vulnerability to climate change.

  3. Examining social, physical, and environmental dimensions of tornado vulnerability in Texas.

    Science.gov (United States)

    Siebeneck, Laura

    2016-01-01

    To develop a vulnerability model that captures the social, physical, and environmental dimensions of tornado vulnerability of Texas counties. Guided by previous research and methodologies proposed in the hazards and emergency management literature, a principle components analysis is used to create a tornado vulnerability index. Data were gathered from open source information available through the US Census Bureau, American Community Surveys, and the Texas Natural Resources Information System. Texas counties. The results of the model yielded three indices that highlight geographic variability of social vulnerability, built environment vulnerability, and tornado hazard throughout Texas. Further analyses suggest that counties with the highest tornado vulnerability include those with high population densities and high tornado risk. This article demonstrates one method for assessing statewide tornado vulnerability and presents how the results of this type of analysis can be applied by emergency managers towards the reduction of tornado vulnerability in their communities.

  4. Vulnerability of networks of interacting Markov chains.

    Science.gov (United States)

    Kocarev, L; Zlatanov, N; Trajanov, D

    2010-05-13

    The concept of vulnerability is introduced for a model of random, dynamical interactions on networks. In this model, known as the influence model, the nodes are arranged in an arbitrary network, while the evolution of the status at a node is according to an internal Markov chain, but with transition probabilities that depend not only on the current status of that node but also on the statuses of the neighbouring nodes. Vulnerability is treated analytically and numerically for several networks with different topological structures, as well as for two real networks--the network of infrastructures and the EU power grid--identifying the most vulnerable nodes of these networks.

  5. DOE contractor vulnerability analysis: DPA or MAIT

    International Nuclear Information System (INIS)

    Six, D.E.; Nichols, D.H.

    1980-01-01

    Two vulnerability analysis techniques, Diversion Path Analysis (DPA) and Matrix Analysis of the Insider Threat (MAIT), were applied by EG and G Idaho, Inc. Safeguards and Security to the same item accountable SNM storage area at INEL. Technical and cost data for each methodology were collected and compared. A recommendation that MAIT be utilized for future vulnerability analyses of item accountable SNM storage and use areas operated by EG and G Idaho for DOE-ID resulted. Unclassified results of the two techniques and MAIT/DPA technical and cost comparisons will be presented which show that MAIT can be used for vulnerability analyses to comply with Department of Energy (DOE) requirements

  6. Vinča-Belo Brdo, a late neolithic site in Serbia consideration of the macro-botanical remains as indicators of dietary habits

    Directory of Open Access Journals (Sweden)

    Filipović Dragana

    2012-01-01

    Full Text Available The analysis of macro-botanical remains from the late Neolithic site of Vinča-Belo Brdo has provided first information on the range of crops and wild plants present at the site, and revealed their potential role as foodstuffs. The abundance and distribution of certain plant taxa across different archaeological deposits suggests to what extent they were used within the settlement. The analyzed plant remains also offer insight into the types of food consumed by Vinča residents and serve as a basis for inferring the seasonality and method of food provision/production and activities related to plant use. [Projekat Ministarstva nauke Republike Srbije, br. 177012: Society, spiritual and material culture and communications in prehistory and early history of the Balkans

  7. Vulnerability and Adaptation to Climate Change: Agricultural ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    2016-04-21

    Apr 21, 2016 ... Much of this biodiversity is highly vulnerable to climate change. ... an astonishing range of life forms found nowhere else on the planet. ... As well as improving information on climate change vulnerabilities, ... They also note negative effects on traditional knowledge, which is seen as losing its sacred power.

  8. Systematic drug screening reveals specific vulnerabilities and co-resistance patterns in endocrine-resistant breast cancer.

    Science.gov (United States)

    Kangaspeska, Sara; Hultsch, Susanne; Jaiswal, Alok; Edgren, Henrik; Mpindi, John-Patrick; Eldfors, Samuli; Brück, Oscar; Aittokallio, Tero; Kallioniemi, Olli

    2016-07-04

    The estrogen receptor (ER) inhibitor tamoxifen reduces breast cancer mortality by 31 % and has served as the standard treatment for ER-positive breast cancers for decades. However, 50 % of advanced ER-positive cancers display de novo resistance to tamoxifen, and acquired resistance evolves in 40 % of patients who initially respond. Mechanisms underlying resistance development remain poorly understood and new therapeutic opportunities are urgently needed. Here, we report the generation and characterization of seven tamoxifen-resistant breast cancer cell lines from four parental strains. Using high throughput drug sensitivity and resistance testing (DSRT) with 279 approved and investigational oncology drugs, exome-sequencing and network analysis, we for the first time, systematically determine the drug response profiles specific to tamoxifen resistance. We discovered emerging vulnerabilities towards specific drugs, such as ERK1/2-, proteasome- and BCL-family inhibitors as the cells became tamoxifen-resistant. Co-resistance to other drugs such as the survivin inhibitor YM155 and the chemotherapeutic agent paclitaxel also occurred. This study indicates that multiple molecular mechanisms dictate endocrine resistance, resulting in unexpected vulnerabilities to initially ineffective drugs, as well as in emerging co-resistances. Thus, combatting drug-resistant tumors will require patient-tailored strategies in order to identify new drug vulnerabilities, and to understand the associated co-resistance patterns.

  9. Configuration Fuzzing for Software Vulnerability Detection.

    Science.gov (United States)

    Dai, Huning; Murphy, Christian; Kaiser, Gail

    2010-02-15

    Many software security vulnerabilities only reveal themselves under certain conditions, i.e., particular configurations of the software together with its particular runtime environment. One approach to detecting these vulnerabilities is fuzz testing, which feeds a range of randomly modified inputs to a software application while monitoring it for failures. However, typical fuzz testing makes no guarantees regarding the syntactic and semantic validity of the input, or of how much of the input space will be explored. To address these problems, in this paper we present a new testing methodology called configuration fuzzing. Configuration fuzzing is a technique whereby the configuration of the running application is randomly modified at certain execution points, in order to check for vulnerabilities that only arise in certain conditions. As the application runs in the deployment environment, this testing technique continuously fuzzes the configuration and checks "security invariants" that, if violated, indicate a vulnerability; however, the fuzzing is performed in a duplicated copy of the original process, so that it does not affect the state of the running application. In addition to discussing the approach and describing a prototype framework for implementation, we also present the results of a case study to demonstrate the approach's efficiency.

  10. Modelling the impact of mulching the soil with plant remains on water regime formation, crop yield and energy costs in agricultural ecosystems

    Science.gov (United States)

    Gusev, Yeugeniy M.; Dzhogan, Larisa Y.; Nasonova, Olga N.

    2018-02-01

    The model MULCH, developed by authors previously for simulating the formation of water regime in an agricultural field covered by straw mulch layer, has been used for the comparative evaluation of the efficiency of four agricultural cultivation technologies, which are usually used for wheat production in different regions of Russia and Ukraine. It simulates the dynamics of water budget components in a soil rooting zone at daily time step from the beginning of spring snowmelt to the beginning of the period with stable negative air temperatures. The model was designed for estimation of mulching efficiency in terms of increase in plant water supply and crop yield under climatic and soil conditions of the steppe and forest-steppe zones. It is used for studying the mulching effect on some characteristics of water regime and yield of winter wheat growing at specific sites located in semi-arid and arid regions of the steppe and forest-steppe zones of the eastern and southern parts of the East-European (Russian) plain. In addition, a previously developed technique for estimating the energetic efficiency of various agricultural technologies with accounting for their impact on changes in soil energy is applied for the comparative evaluation of the efficiency of four agricultural cultivation technologies, which are usually used for wheat production in different regions of the steppe and forest-steppe zones of the European Russia: (1) moldboard tillage of soil without irrigation, (2) moldboard tillage of soil with irrigation, (3) subsurface cultivation, and (4) subsurface cultivation with mulching the soil with plant remains.

  11. Vulnerability of birds to climate change in California's Sierra Nevada

    OpenAIRE

    Rodney B. Siegel; Peter Pyle; James H. Thorne; Andrew J. Holguin; Christine A. Howell; Sarah Stock; Morgan W. Tingley

    2014-01-01

    In a rapidly changing climate, effective bird conservation requires not only reliable information about the current vulnerability of species of conservation concern, but also credible projections of their future vulnerability. Such projections may enable managers to preempt or reduce emerging climate-related threats through appropriate habitat management. We used NatureServe's Climate Change Vulnerability Index (CCVI) to predict vulnerability to climate change of 168 bird species that breed i...

  12. Using Bayesian networks to assess the vulnerability of Hawaiian terrestrial biota to climate change

    Science.gov (United States)

    Fortini, L.; Jacobi, J.; Price, J.; Vorsino, A.; Paxton, E.; Amidon, F.; 'Ohukani'ohi'a Gon, S., III; Koob, G.; Brink, K.; Burgett, J.; Miller, S.

    2012-12-01

    As the effects of climate change on individual species become increasingly apparent, there is a clear need for effective adaptation planning to prevent an increase in species extinctions worldwide. Given the limited understanding of species responses to climate change, vulnerability assessments and species distribution models (SDMs) have been two common tools used to jump-start climate change adaptation efforts. However, although these two approaches generally serve the same purpose of understanding species future responses to climate change, they have rarely mixed. In collaboration with research and management partners from federal, state and non-profit organizations, we are conducting a climate change vulnerability assessment for hundreds of plant and forest bird species of the Main Hawaiian Islands. This assessment is the first to comprehensively consider the potential threats of climate change to a significant portion of Hawaii's fauna and flora (over one thousand species considered) and thus fills a critical gap defined by natural resource scientists and managers in the region. We have devised a flexible approach that effectively integrates species distribution models into a vulnerability assessment framework that can be easily updated with improved models and data. This tailors our assessment approach to the Pacific Island reality of often limited and fragmented information on species and large future climate uncertainties, This vulnerability assessment is based on a Bayesian network-based approach that integrates multiple landscape (e.g., topographic diversity, dispersal barriers), species trait (e.g., generation length, fecundity) and expert-knowledge based information (e.g., capacity to colonize restored habitat) relevant to long-term persistence of species under climate change. Our presentation will highlight some of the results from our assessment but will mainly focus on the utility of the flexible approach we have developed and its potential

  13. Identifying the World's Most Climate Change Vulnerable Species: A Systematic Trait-Based Assessment of all Birds, Amphibians and Corals

    Science.gov (United States)

    Foden, Wendy B.; Butchart, Stuart H. M.; Stuart, Simon N.; Vié, Jean-Christophe; Akçakaya, H. Resit; Angulo, Ariadne; DeVantier, Lyndon M.; Gutsche, Alexander; Turak, Emre; Cao, Long; Donner, Simon D.; Katariya, Vineet; Bernard, Rodolphe; Holland, Robert A.; Hughes, Adrian F.; O’Hanlon, Susannah E.; Garnett, Stephen T.; Şekercioğlu, Çagan H.; Mace, Georgina M.

    2013-01-01

    Climate change will have far-reaching impacts on biodiversity, including increasing extinction rates. Current approaches to quantifying such impacts focus on measuring exposure to climatic change and largely ignore the biological differences between species that may significantly increase or reduce their vulnerability. To address this, we present a framework for assessing three dimensions of climate change vulnerability, namely sensitivity, exposure and adaptive capacity; this draws on species’ biological traits and their modeled exposure to projected climatic changes. In the largest such assessment to date, we applied this approach to each of the world’s birds, amphibians and corals (16,857 species). The resulting assessments identify the species with greatest relative vulnerability to climate change and the geographic areas in which they are concentrated, including the Amazon basin for amphibians and birds, and the central Indo-west Pacific (Coral Triangle) for corals. We found that high concentration areas for species with traits conferring highest sensitivity and lowest adaptive capacity differ from those of highly exposed species, and we identify areas where exposure-based assessments alone may over or under-estimate climate change impacts. We found that 608–851 bird (6–9%), 670–933 amphibian (11–15%), and 47–73 coral species (6–9%) are both highly climate change vulnerable and already threatened with extinction on the IUCN Red List. The remaining highly climate change vulnerable species represent new priorities for conservation. Fewer species are highly climate change vulnerable under lower IPCC SRES emissions scenarios, indicating that reducing greenhouse emissions will reduce climate change driven extinctions. Our study answers the growing call for a more biologically and ecologically inclusive approach to assessing climate change vulnerability. By facilitating independent assessment of the three dimensions of climate change vulnerability

  14. Analyses Of Two End-User Software Vulnerability Exposure Metrics

    Energy Technology Data Exchange (ETDEWEB)

    Jason L. Wright; Miles McQueen; Lawrence Wellman

    2012-08-01

    The risk due to software vulnerabilities will not be completely resolved in the near future. Instead, putting reliable vulnerability measures into the hands of end-users so that informed decisions can be made regarding the relative security exposure incurred by choosing one software package over another is of importance. To that end, we propose two new security metrics, average active vulnerabilities (AAV) and vulnerability free days (VFD). These metrics capture both the speed with which new vulnerabilities are reported to vendors and the rate at which software vendors fix them. We then examine how the metrics are computed using currently available datasets and demonstrate their estimation in a simulation experiment using four different browsers as a case study. Finally, we discuss how the metrics may be used by the various stakeholders of software and to software usage decisions.

  15. Seychelles, a vulnerable or resilient SIDS? A local perspective

    Directory of Open Access Journals (Sweden)

    Dean Philpot

    2015-05-01

    Full Text Available This article analyses perceptions of residents of the Seychelles in the western Indian Ocean in relation to a long-running debate over small island developing states (SIDS as to whether they are vulnerable or resilient. The results of data obtained from 25 key informant interviews and 70 household surveys conducted in 2013 showed that respondents perceived their country to be both vulnerable and resilient. Moreover, the data revealed that the relationship between vulnerability and resilience was complex, and that five interpretations of that relationship were evident: conflict, compromise, complementarity, symbiosis and transformation. Also, the conceptual distance between the two terms – vulnerability and resilience – was shown to be closer than may be commonly assumed. Finally, the paper questions whether the debate over vulnerability versus resilience is rightly confined to SIDS or could be equally applied to other states.

  16. Modelling homogeneous regions of social vulnerability to malaria in Rwanda.

    Science.gov (United States)

    Bizimana, Jean Pierre; Kienberger, Stefan; Hagenlocher, Michael; Twarabamenye, Emmanuel

    2016-03-31

    Despite the decline in malaria incidence due to intense interventions, potentials for malaria transmission persist in Rwanda. To eradicate malaria in Rwanda, strategies need to expand beyond approaches that focus solely on malaria epidemiology and also consider the socioeconomic, demographic and biological/disease-related factors that determine the vulnerability of potentially exposed populations. This paper analyses current levels of social vulnerability to malaria in Rwanda by integrating a set of weighted vulnerability indicators. The paper uses regionalisation techniques as a spatially explicit approach for delineating homogeneous regions of social vulnerability to malaria. This overcomes the limitations of administrative boundaries for modelling the trans-boundary social vulnerability to malaria. The utilised approach revealed high levels of social vulnerability to malaria in the highland areas of Rwanda, as well as in remote areas where populations are more susceptible. Susceptibility may be due to the populations' lacking the capacity to anticipate mosquito bites, or lacking resilience to cope with or recover from malaria infection. By highlighting the most influential indicators of social vulnerability to malaria, the applied approach indicates which vulnerability domains need to be addressed, and where appropriate interventions are most required. Interventions to improve the socioeconomic development in highly vulnerable areas could prove highly effective, and provide sustainable outcomes against malaria in Rwanda. This would ultimately increase the resilience of the population and their capacity to better anticipate, cope with, and recover from possible infection.

  17. Risk assessment by dynamic representation of vulnerability, exploitation, and impact

    Science.gov (United States)

    Cam, Hasan

    2015-05-01

    Assessing and quantifying cyber risk accurately in real-time is essential to providing security and mission assurance in any system and network. This paper presents a modeling and dynamic analysis approach to assessing cyber risk of a network in real-time by representing dynamically its vulnerabilities, exploitations, and impact using integrated Bayesian network and Markov models. Given the set of vulnerabilities detected by a vulnerability scanner in a network, this paper addresses how its risk can be assessed by estimating in real-time the exploit likelihood and impact of vulnerability exploitation on the network, based on real-time observations and measurements over the network. The dynamic representation of the network in terms of its vulnerabilities, sensor measurements, and observations is constructed dynamically using the integrated Bayesian network and Markov models. The transition rates of outgoing and incoming links of states in hidden Markov models are used in determining exploit likelihood and impact of attacks, whereas emission rates help quantify the attack states of vulnerabilities. Simulation results show the quantification and evolving risk scores over time for individual and aggregated vulnerabilities of a network.

  18. Intrinsic vulnerability assessment of Sette Comuni Plateau aquifer (Veneto Region, Italy).

    Science.gov (United States)

    Cucchi, Franco; Franceschini, Giuliana; Zini, Luca; Aurighi, Marina

    2008-09-01

    Maps illustrating the different degrees of vulnerability within a given area are integral to environmental protection and management policies. The assessment of the intrinsic vulnerability of karst areas is difficult since the type and stage of karst development and the related underground discharge behavior are difficult to determine and quantify. Geographic Information Systems techniques are applied to the evaluation of the vulnerability of an aquifer in the alpine karst area of the Sette Comuni Plateau, in the Veneto Region of northern Italy. The water resources of the studied aquifer are of particular importance to the local communities. This aquifer must therefore be protected from both inappropriate use as well as possible pollution. The SINTACS and SINTACS P(RO) K(ARST) vulnerability assessment methods have been utilized here to create the vulnerability map. SINTACS P(RO) K(ARST) is an adaptation of the parametric managerial model (SINTACS) to karst hydrostructures. The vulnerability map reveals vast zones (81% of the analyzed areas) with a high degree of vulnerability. The presence of well-developed karst structures in these highly vulnerable areas facilitate water percolation, thereby enhancing the groundwater vulnerability risk. Only 1.5 of the studied aquifer have extremely high-vulnerability levels, however these areas include all of the major springs utilized for human consumption. This vulnerability map of the Sette Comuni Plateau aquifer is an indispensable tool for both the effective management of water resources and as support to environmental planning in the Sette Comuni Plateau area.

  19. Vulnerability of the global terrestrial ecosystems to climate change.

    Science.gov (United States)

    Li, Delong; Wu, Shuyao; Liu, Laibao; Zhang, Yatong; Li, Shuangcheng

    2018-05-27

    Climate change has far-reaching impacts on ecosystems. Recent attempts to quantify such impacts focus on measuring exposure to climate change but largely ignore ecosystem resistance and resilience, which may also affect the vulnerability outcomes. In this study, the relative vulnerability of global terrestrial ecosystems to short-term climate variability was assessed by simultaneously integrating exposure, sensitivity, and resilience at a high spatial resolution (0.05°). The results show that vulnerable areas are currently distributed primarily in plains. Responses to climate change vary among ecosystems and deserts and xeric shrublands are the most vulnerable biomes. Global vulnerability patterns are determined largely by exposure, while ecosystem sensitivity and resilience may exacerbate or alleviate external climate pressures at local scales; there is a highly significant negative correlation between exposure and sensitivity. Globally, 61.31% of the terrestrial vegetated area is capable of mitigating climate change impacts and those areas are concentrated in polar regions, boreal forests, tropical rainforests, and intact forests. Under current sensitivity and resilience conditions, vulnerable areas are projected to develop in high Northern Hemisphere latitudes in the future. The results suggest that integrating all three aspects of vulnerability (exposure, sensitivity, and resilience) may offer more comprehensive and spatially explicit adaptation strategies to reduce the impacts of climate change on terrestrial ecosystems. This article is protected by copyright. All rights reserved. This article is protected by copyright. All rights reserved.

  20. Vulnerability of Coastal Communities from Storm Surge and Flood Disasters

    Science.gov (United States)

    Bathi, Jejal Reddy; Das, Himangshu S.

    2016-01-01

    Disasters in the form of coastal storms and hurricanes can be very destructive. Preparing for anticipated effects of such disasters can help reduce the public health and economic burden. Identifying vulnerable population groups can help prioritize resources for the most needed communities. This paper presents a quantitative framework for vulnerability measurement that incorporates both socioeconomic and flood inundation vulnerability. The approach is demonstrated for three coastal communities in Mississippi with census tracts being the study unit. The vulnerability results are illustrated as thematic maps for easy usage by planners and emergency responders to assist in prioritizing their actions to vulnerable populations during storm surge and flood disasters. PMID:26907313

  1. Vulnerability and Inequality in an Increasingly Wetter World: A Namibia Case Study

    Science.gov (United States)

    Kelly, M.; Silva, J.; Mandl, D.; Sohlberg, R. A.

    2016-12-01

    Over the past two decades, Namibia has experienced increased instances of flooding that have grown in intensity and duration. Major flooding events in 2008 and 2009 displaced hundreds of thousands of people, causing thousands to remain in flood relocation camps for months at a time. Due to lack of topographic relief in the region, water tends to sit until it evaporates. Both inter-annual variability and changes in climate may lead to even greater rainfall and flooding in the future. In 2009, 29% of Namibians lived below the national poverty line (World Bank) and many make their living off of subsistence farming, as well as trading livestock. Using socio-economic data collected from the Namibia Household Income & Expenditure Survey (NHIES) reports by the Namibia Statistics Agency for the years 1993-1994, 2003-2004, and 2009-2010, and Landsat imagery for the corresponding years, we aim to characterize flood impact and flood vulnerability. Water coverage maps of Namibia were created for each time period using Landsat imagery overlain with socio-economic data to see how flooding impacts socio-variables such as income, inequality, access to livestock and grazing lands, and consumption over time. Because Namibia is not a data-rich environment, it is difficult to obtain the fine granularity of socio-data needed to put a dollar value on loss and vulnerability in flood prone areas. We hope the findings of this study will draw attention to these problems and allow us to access the data needed to more accurately characterize flood vulnerability in Namibia.

  2. What if quality of damage data is poor: an Entity-Vulnerability approach for flood vulnerability assessment

    Science.gov (United States)

    Naso, Susanna; Chen, Albert S.; Djordjević, Slobodan; Aronica, Giuseppe T.

    2015-04-01

    The classical approach to flood defence, aimed at reducing the probability of flooding through hard defences, has been substituted by flood risk management approach which accepts the idea of coping with floods and aims at reducing not only the probability of flooding, but also the consequences. In this view, the concept of vulnerability becomes central, such as the (non-structural) measures for its increment. On 22 November 2011, an exceptional rainstorm hit the Longano catchment (North-East part of Sicily, Italy) producing local heavy rainfall, mud-debris flow and flash flooding. The flash flood involved property, buildings, roads and more than 100 commercial estates have suffered severe damages. Some days after the event, the municipality provided people forms to describe the damages that occurred on their properties. Unfortunately, the lack of common guidelines in compiling them, their coarseness and the impossibility to have monetary information on them (such us damage data from previous events), did not allow the implementation of a detailed damage analysis. What we're developing in this work is a method for a qualitative evaluation of the consequences of floods, based on vulnerability curves for structures and classes of entities at risk. The difficulty in deriving the vulnerability curves for different building typologies, as function of the water depth, was due to the lack of quantitative information both on damages caused by previous events and on buildings' value. To solve the problem we submitted a questionnaire to a team of experts asking for an estimation of building damages to different hypothetical inundation depths. What we wanted to obtain was deriving the vulnerability data from technicians' experience, believing in the fundamental importance of the collaboration among research and professional engineers. Through the elaboration and the synthesis of the experts' estimations we derived the vulnerability curves for different building typologies and

  3. Analysis of computational vulnerabilities in digital repositories

    Directory of Open Access Journals (Sweden)

    Valdete Fernandes Belarmino

    2015-04-01

    Full Text Available Objective. Demonstrates the results of research that aimed to analyze the computational vulnerabilities of digital directories in public Universities. Argues the relevance of information in contemporary societies like an invaluable resource, emphasizing scientific information as an essential element to constitute scientific progress. Characterizes the emergence of Digital Repositories and highlights its use in academic environment to preserve, promote, disseminate and encourage the scientific production. Describes the main software for the construction of digital repositories. Method. The investigation identified and analyzed the vulnerabilities that are exposed the digital repositories using Penetration Testing running. Discriminating the levels of risk and the types of vulnerabilities. Results. From a sample of 30 repositories, we could examine 20, identified that: 5% of the repositories have critical vulnerabilities, 85% high, 25% medium and 100% lowers. Conclusions. Which demonstrates the necessity to adapt actions for these environments that promote informational security to minimizing the incidence of external and / or internal systems attacks.Abstract Grey Text – use bold for subheadings when needed.

  4. Vulnerability to Climate Change in Rural Nicaragua

    Science.gov (United States)

    Byrne, T. R.; Townshend, I.; Byrne, J. M.; McDaniel, S. A.

    2013-12-01

    While there is a growing recognition of the impact that climate change may have on human development, there has been a shift in focus from an impacts-led assessment approach towards a vulnerability-led assessment approach. This research operationalizes the IPCC's definition of vulnerability in a sub-national assessment to understand how different factors that shape vulnerability to climate change vary spatially across rural Nicaragua. The research utilizes the Food and Agriculture Organization of the United Nations' (FAO UN) CropWat model to evaluate how the annual yield of two of Nicaragua's staple crops may change under projected changes in temperature and precipitation. This analysis of agricultural sensitivity under exposure to climate change is then overlain with an indicator-based assessment of adaptive capacity in rural Nicaraguan farming households. Adaptive capacity was evaluated using household survey data from the 2001 National Household Survey on Living Standards Measurement, which was provided to us by the FAO UN. The result is a map representing current vulnerability to future climate change, and can serve as a basis for targeting policy interventions in rural Nicaragua.

  5. Modeling invasive alien plant species in river systems : Interaction with native ecosystem engineers and effects on hydro-morphodynamic processes

    NARCIS (Netherlands)

    van Oorschot, M.; Kleinhans, M. G.; Geerling, G.W.; Egger, G.; Leuven, R.S.E.W.; Middelkoop, H.

    2017-01-01

    Invasive alien plant species negatively impact native plant communities by out-competing species or changing abiotic and biotic conditions in their introduced range. River systems are especially vulnerable to biological invasions, because waterways can function as invasion corridors. Understanding

  6. Groundwater vulnerability assessment in karstic aquifers using COP method.

    Science.gov (United States)

    Bagherzadeh, Somayeh; Kalantari, Nasrollah; Nobandegani, Amir Fadaei; Derakhshan, Zahra; Conti, Gea Oliveri; Ferrante, Margherita; Malekahmadi, Roya

    2018-05-02

    Access to safe and reliable drinking water is amongst the important indicators of development in each society, and water scarcity is one of the challenges and limitations affecting development at national and regional levels and social life and economic activity areas. Generally, there are two types of drinking water sources: the first type is surface waters, including lakes, rivers, and streams and the second type is groundwaters existing in aquifers. Amongst aquifers, karst aquifers play an important role in supplying water sources of the world. Therefore, protecting these aquifers from pollution sources is of paramount importance. COP method is amongst the methods to investigate the intrinsic vulnerability of this type of aquifers, so that areas susceptible to contamination can be determined before being contaminated and these sources can be protected. In the present study, COP method was employed in order to spot the regions that are prone to contamination in the region. This method uses the properties of overlying geological layers above the water table (O factor), the concentration of flow (C factor), and precipitation (P factor) over the aquifer, as the parameters to assess the intrinsic vulnerability of groundwater resources. In this regard, geographical information system (GIS) and remote sensing (RS) were utilized to prepare the mentioned factors and the intrinsic vulnerability map was obtained. The results of COP method indicated that the northwest and the west of the region are highly and very vulnerable. This study indicated that regions with low vulnerability were observed in eastern areas, which accounted for 15.6% of the area. Moderate vulnerability was 40% and related to the northeast and southeast of the area. High vulnerability was 38.2% and related to western and southwestern regions. Very high vulnerability was 6.2% and related to the northwest of the area. By means of the analysis of sensitivity of the model, it was determined that the focus

  7. 77 FR 28894 - Maritime Vulnerability Self-Assessment Tool

    Science.gov (United States)

    2012-05-16

    ... DEPARTMENT OF HOMELAND SECURITY Transportation Security Administration Maritime Vulnerability Self... maritime vulnerability self- assessment tool. SUMMARY: The Transportation Security Administration (TSA) announces that the TSA Maritime Self-Assessment Risk Module (TMSARM), developed to support the United States...

  8. Cognitive vulnerability to depression : genetic and environmental influences

    NARCIS (Netherlands)

    Antypa, Niki

    2011-01-01

    This thesis explores cognitive vulnerability to depression and the interplay between genetic and environmental influences. Cognitive vulnerability to depression is characterized by negative patterns of information processing. One aspect is cognitive reactivity - the tendency to respond with

  9. Adaptation opportunities and maladaptive outcomes in climate vulnerability hotspots of northern Ghana

    Directory of Open Access Journals (Sweden)

    Philip Antwi-Agyei

    Full Text Available How climate change adaptation practices can constrain development and deliver maladaptive outcomes in vulnerability hotspots is yet to be explored in-depth using case study analyses. This paper explores the effects of climate change coping and adaptation responses in three case study villages across the Central Gonja district of northern Ghana. The study addresses the following research questions: i What are the key climatic and non-climatic stressors confronting households in northern Ghanaian communities? ii How are households adapting to climatic and non-climatic stressors? and iii What are the outcomes of these coping and adaptation responses on development? The study employs a mixed-method approach including key informant interviews, focus group discussions and household questionnaire surveys. Data identified socioeconomic stressors including a lack of access to (and high cost of farm inputs, labour shortages and population growth. Climatic stressors include erratic rainfall, high temperature, droughts and floods. Climatic and non-climatic stressors interact to affect agricultural practices and related livelihoods. The study identified various adaptation measures including extensification and intensification of agriculture, temporary migration, planting of drought resistant varieties, irrigation, and livelihood diversification. We show that many coping measures (e.g. livelihood diversifications activities such as selling of firewood and charcoal production and adaptation responses (including intensification, extensification and irrigation currently deliver maladaptive outcomes, resulting in lock-ins that could exacerbate future climate vulnerabilities. The paper contributes to the growing literature on adaptation and climate risk management by providing empirical evidence showing how coping and adaptations measures can deliver maladaptive outcomes in vulnerable communities. Keywords: Maladaptation, Climate change and variability

  10. Malware Sandbox Analysis for Secure Observation of Vulnerability Exploitation

    Science.gov (United States)

    Yoshioka, Katsunari; Inoue, Daisuke; Eto, Masashi; Hoshizawa, Yuji; Nogawa, Hiroki; Nakao, Koji

    Exploiting vulnerabilities of remote systems is one of the fundamental behaviors of malware that determines their potential hazards. Understanding what kind of propagation tactics each malware uses is essential in incident response because such information directly links with countermeasures such as writing a signature for IDS. Although recently malware sandbox analysis has been studied intensively, little work is done on securely observing the vulnerability exploitation by malware. In this paper, we propose a novel sandbox analysis method for securely observing malware's vulnerability exploitation in a totally isolated environment. In our sandbox, we prepare two victim hosts. We first execute the sample malware on one of these hosts and then let it attack the other host which is running multiple vulnerable services. As a simple realization of the proposed method, we have implemented a sandbox using Nepenthes, a low-interaction honeypot, as the second victim. Because Nepenthes can emulate a variety of vulnerable services, we can efficiently observe the propagation of sample malware. In the experiments, among 382 samples whose scan capabilities are confirmed, 381 samples successfully started exploiting vulnerabilities of the second victim. This indicates the certain level of feasibility of the proposed method.

  11. An improved method and data analysis for ultrasound acoustic emissions and xylem vulnerability in conifer wood.

    Science.gov (United States)

    Wolkerstorfer, Silviya V; Rosner, Sabine; Hietz, Peter

    2012-10-01

    The vulnerability of the xylem to cavitation is an important trait in plant drought resistance and has been quantified by several methods. We present a modified method for the simultaneous measurement of cavitations, recorded as ultrasound acoustic emissions (UAEs), and the water potential, measured with a thermocouple psychrometer, in small samples of conifer wood. Analyzing the amplitude of the individual signals showed that a first phase, during which the mean amplitude increased, was followed by a second phase with distinctly lower signal amplitudes. We provide a method to separate the two groups of signals and show that for many samples plausible vulnerability curves require rejecting late low-energy UAEs. These very likely do not result from cavitations. This method was used to analyze the differences between juvenile wood, and early and late mature wood in Picea abies (L.) Karst. Juvenile earlywood was more resistant to cavitation than mature earlywood or latewood, which we relate to the tracheid anatomy of the samples. Copyright © Physiologia Plantarum 2012.

  12. Assessing species vulnerability to climate change

    Science.gov (United States)

    Pacifici, Michela; Foden, Wendy B.; Visconti, Piero; Watson, James E. M.; Butchart, Stuart H. M.; Kovacs, Kit M.; Scheffers, Brett R.; Hole, David G.; Martin, Tara G.; Akçakaya, H. Resit; Corlett, Richard T.; Huntley, Brian; Bickford, David; Carr, Jamie A.; Hoffmann, Ary A.; Midgley, Guy F.; Pearce-Kelly, Paul; Pearson, Richard G.; Williams, Stephen E.; Willis, Stephen G.; Young, Bruce; Rondinini, Carlo

    2015-03-01

    The effects of climate change on biodiversity are increasingly well documented, and many methods have been developed to assess species' vulnerability to climatic changes, both ongoing and projected in the coming decades. To minimize global biodiversity losses, conservationists need to identify those species that are likely to be most vulnerable to the impacts of climate change. In this Review, we summarize different currencies used for assessing species' climate change vulnerability. We describe three main approaches used to derive these currencies (correlative, mechanistic and trait-based), and their associated data requirements, spatial and temporal scales of application and modelling methods. We identify strengths and weaknesses of the approaches and highlight the sources of uncertainty inherent in each method that limit projection reliability. Finally, we provide guidance for conservation practitioners in selecting the most appropriate approach(es) for their planning needs and highlight priority areas for further assessments.

  13. Human Rights and Vulnerability. Examples of Sexism and Ageism

    Directory of Open Access Journals (Sweden)

    Mª DEL CARMEN BARRANCO AVILÉS

    2015-12-01

    Full Text Available A human rights based approach applied to the idea of ‘vulnerable group’ connects vulnerability and structural discrimination. The Convention on the Rights of Persons with Disability provides some elements that allow to state that we are facing a new paradigm in the International Human Rights Law. One of the keys for the understanding of this new framework is the assumption of the disadvantage related to vulnerability as, at least in a part, socially built and ideologically justified. Sexism and ageism are examples of how ideologies reinforce vulnerability of women, children and aged persons transforming them in groups which members are in risk of discrimination.

  14. Flood vulnerability of critical infrastructure in Cork, Ireland

    Directory of Open Access Journals (Sweden)

    de Bruijn Karin M.

    2016-01-01

    Full Text Available Recent flood events in Ireland and particularly in County Cork have caused significant disruption to health service provisions, interruption of water and power supplies, and damage to roads and other transportation infrastructure, affecting the lives of hundreds of thousands of people over a prolonged period of weeks. These events clearly reveal- the vulnerability of the critical infrastructure to flooding and the dependence of society on critical infrastructure. In order to reduce the flood vulnerability and increase the resilience of the critical infrastructure networks in the future, detailed evidence-based analysis and assessment is essential. To this end a case study has been carried out on Cork City which analyses this vulnerability as it was in 2009, and as it is currently, and identifies adaptation options to reduce the future vulnerability of critical infrastructure to flooding and to build a more resilient society. This paper describes the storyline approach and CIrcle tool and their application to Cork City which focused on the analysis of the flood vulnerability of critical infrastructure and the impacts of failure of the infrastructure for other critical functions and on society.

  15. What's in a word? Conflicting interpretations of vulnerability in climate change research

    International Nuclear Information System (INIS)

    O'Brien, Karen; Eriksen, Siri; Schjolden, Ane; Nygaard, Lynn

    2004-01-01

    In this paper, we discuss two competing interpretations of vulnerability in the climate change literature and consider the implications for both research and policy. The first interpretation, which can be referred to as the ''end point'' approach, views vulnerability as a residual of climate change impacts minus adaptation. The second interpretation, which takes vulnerability as a ''starting point'', views vulnerability as a general characteristic generated by multiple factors and processes. Viewing vulnerability as an end point considers that adaptations and adaptive capacity determine vulnerability, whereas viewing vulnerability as a starting point holds that vulnerability determines adaptive capacity. The practical consequences of these two interpretations are illustrated through the examples of Norway and Mozambique. We show that, if the underlying causes and contexts of vulnerability are not taken into account, there is a danger of underestimating the magnitude (large), scope (social arid environmental) and urgency (high) of climate change. (author)

  16. Informality and employment vulnerability: application in sellers with subsistence work

    Science.gov (United States)

    Garzón-Duque, María Osley; Cardona-Arango, María Doris; Rodríguez-Ospina, Fabio León; Segura-Cardona, Angela María

    2017-01-01

    ABSTRACT OBJECTIVE To describe the origin, evolution, and application of the concept of employment vulnerability in workers who subsist on street sales. METHODS We have carried out an analysis of the literature in database in Spanish, Portuguese, and English, without restriction by country. This is a review of the gray literature of government reports, articles, and documents from Latin America and the Caribbean. We have analyzed information on the informal economy, social-employment vulnerability, and subsistence workers. RESULTS AND CONCLUSIONS The concept of informal economy is dispersed and suggested as synonymous with employment vulnerability. As a polysemic term, it generates confusion and difficulty in identifying defined profiles of employment vulnerability in informal subsistence workers, who sell their products on the streets and sidewalks of cities. The lack of a clear concept and profile of employment vulnerability for this type of workers generates a restriction on defined actions to reduce employment vulnerability. The profiles could facilitate access to the acquisition of assets that support their structure of opportunities, facilitating and mediating in the passage from vulnerability to social mobility with opportunities. We propose as a concept of employment vulnerability for subsistence workers in the informal sector, the condition of those who must work by day to eat at night, who have little or no ownership of assets, and who have a minimum structure of opportunities to prevent, face, and resist the critical situations that occur daily, putting at risk their subsistence and that of the persons who are their responsibility, thus making the connection between social and employment vulnerability. PMID:29020122

  17. Informality and employment vulnerability: application in sellers with subsistence work

    Directory of Open Access Journals (Sweden)

    María Osley Garzón-Duque

    2017-10-01

    Full Text Available ABSTRACT OBJECTIVE To describe the origin, evolution, and application of the concept of employment vulnerability in workers who subsist on street sales. METHODS We have carried out an analysis of the literature in database in Spanish, Portuguese, and English, without restriction by country. This is a review of the gray literature of government reports, articles, and documents from Latin America and the Caribbean. We have analyzed information on the informal economy, social-employment vulnerability, and subsistence workers. RESULTS AND CONCLUSIONS The concept of informal economy is dispersed and suggested as synonymous with employment vulnerability. As a polysemic term, it generates confusion and difficulty in identifying defined profiles of employment vulnerability in informal subsistence workers, who sell their products on the streets and sidewalks of cities. The lack of a clear concept and profile of employment vulnerability for this type of workers generates a restriction on defined actions to reduce employment vulnerability. The profiles could facilitate access to the acquisition of assets that support their structure of opportunities, facilitating and mediating in the passage from vulnerability to social mobility with opportunities. We propose as a concept of employment vulnerability for subsistence workers in the informal sector, the condition of those who must work by day to eat at night, who have little or no ownership of assets, and who have a minimum structure of opportunities to prevent, face, and resist the critical situations that occur daily, putting at risk their subsistence and that of the persons who are their responsibility, thus making the connection between social and employment vulnerability.

  18. Informality and employment vulnerability: application in sellers with subsistence work.

    Science.gov (United States)

    Garzón-Duque, María Osley; Cardona-Arango, María Doris; Rodríguez-Ospina, Fabio León; Segura-Cardona, Angela María

    2017-10-05

    To describe the origin, evolution, and application of the concept of employment vulnerability in workers who subsist on street sales. We have carried out an analysis of the literature in database in Spanish, Portuguese, and English, without restriction by country. This is a review of the gray literature of government reports, articles, and documents from Latin America and the Caribbean. We have analyzed information on the informal economy, social-employment vulnerability, and subsistence workers. The concept of informal economy is dispersed and suggested as synonymous with employment vulnerability. As a polysemic term, it generates confusion and difficulty in identifying defined profiles of employment vulnerability in informal subsistence workers, who sell their products on the streets and sidewalks of cities. The lack of a clear concept and profile of employment vulnerability for this type of workers generates a restriction on defined actions to reduce employment vulnerability. The profiles could facilitate access to the acquisition of assets that support their structure of opportunities, facilitating and mediating in the passage from vulnerability to social mobility with opportunities. We propose as a concept of employment vulnerability for subsistence workers in the informal sector, the condition of those who must work by day to eat at night, who have little or no ownership of assets, and who have a minimum structure of opportunities to prevent, face, and resist the critical situations that occur daily, putting at risk their subsistence and that of the persons who are their responsibility, thus making the connection between social and employment vulnerability.

  19. Use of NDE and FM for the assessment of remaining life of steam turbines

    Energy Technology Data Exchange (ETDEWEB)

    Alley, T [Duke Power Co., Charlotte, NC (United States); Stone, R [Electric Power Research Inst., Charlotte, NC (United States). Nondestructive Evaluation Center

    1988-12-31

    Catastrophic failures of rotating turbine components, such as the Gallatin rotor burst in 1974 and the shrunk-on disk rupture at Hinkley Point in 1969, alerted the utility industry to the failure potential of these components. Such failures can cause severe financial loss; endanger personnel; and, in nuclear plants, damage safety related equipment. To adequately predict the remaining life of a turbine rotor requires accurate information about component flaws, material properties, future operating loads, relevant failure mechanisms, and an approach to combine this information to make an assessment of remaining life. EPRI has supported the development of improved ultrasonic test equipment for use from the rotor bore (bore-sonic examination) and a fracture mechanics based life assessment code called SAFER (Stress and Fracture Evaluation of Rotors). The EPRI NDE Center has supported the transfer of this technology to industry. This presentation deals with the NDE Center`s transfer of the NDE and life assessment technology to industry and discusses a particular application by Duke Power Company at their Allen Plant, Unit 1 to extend the operating life of an IP/LP turbine. (author).

  20. Use of NDE and FM for the assessment of remaining life of steam turbines

    International Nuclear Information System (INIS)

    Alley, T.; Stone, R.

    1988-01-01

    Catastrophic failures of rotating turbine components, such as the Gallatin rotor burst in 1974 and the shrunk-on disk rupture at Hinkley Point in 1969, alerted the utility industry to the failure potential of these components. Such failures can cause severe financial loss; endanger personnel; and, in nuclear plants, damage safety related equipment. To adequately predict the remaining life of a turbine rotor requires accurate information about component flaws, material properties, future operating loads, relevant failure mechanisms, and an approach to combine this information to make an assessment of remaining life. EPRI has supported the development of improved ultrasonic test equipment for use from the rotor bore (bore-sonic examination) and a fracture mechanics based life assessment code called SAFER (Stress and Fracture Evaluation of Rotors). The EPRI NDE Center has supported the transfer of this technology to industry. This presentation deals with the NDE Center's transfer of the NDE and life assessment technology to industry and discusses a particular application by Duke Power Company at their Allen Plant, Unit 1 to extend the operating life of an IP/LP turbine. (author)

  1. Protein oxidation in plant mitochondria as a stress indicator

    DEFF Research Database (Denmark)

    Møller, I.M.; Kristensen, B.K.

    2004-01-01

    oxidation of cysteine and methionine side chains is an important mechanism for regulating enzyme activity. Mitochondria from both mammalian and plant tissues contain a number of oxidised proteins, but the relative abundance of these post-translationally modified forms is as yet unknown......, as are the consequences of the modification for the properties and turnover time of the proteins. Specific proteins appear to be particularly vulnerable to oxidative carbonylation in the matrix of plant mitochondria; these include several enzymes of the Krebs cycle, glycine decarboxylase, superoxide dismutase and heat...... shock proteins. Plant mitochondria contain a number of different proteases, but their role in removing oxidatively damaged proteins is, as yet, unclear....

  2. A Comprehensive Assessment and Spatial Analysis of Vulnerability of China’s Provincial Economies

    Directory of Open Access Journals (Sweden)

    Chongqiang Ren

    2018-04-01

    Full Text Available Vulnerability theory is a fundamental scientific knowledge system in sustainable development, and vulnerability assessment is important in vulnerability studies. Economic vulnerability affects economic growth sustainability. Comprehensive assessment of economic vulnerability in the process of economic growth under the theoretical framework of vulnerability will provide a new perspective for vulnerability studies. Based on a vulnerability scoping diagram assessment model, this study selected 22 economic sensitivity indexes and 25 economic adaptability indexes from the economic, social, and nature–resource–environmental subsystems to comprehensively assess and spatially analyse the vulnerability of China’s provincial economies since the year 2000, while applying the entropy method, multilevel extension assessment, spatial measurement method, and geographic information system technology. The results showed the following: (1 There are great differences in the vulnerability of China’s provincial economies. Western China’s vulnerability is higher and the fluctuation range of economic vulnerability is larger. The vulnerability increased significantly based on spatial differential features; (2 Regional differences in economic vulnerability, mainly caused by differences within a region, increased gradually. Eastern and Western China showed the spatial pattern characteristics of prominent and reinforcing regional imbalance, while Central and Northeast China showed declining regional imbalance. The spatial structure evolution of economic vulnerability is characterized by a volatility curve, and regional separation and divergence are strengthened; (3 Growth of China’s provincial economies and economic vulnerability are related negatively. In Eastern, Central, and Northeast China, vulnerability of the provincial economies has a negative spillover effect on neighbouring provinces’ economic growth, while in Western China it has a slight positive

  3. Assessing infrastructure vulnerability to major floods

    Energy Technology Data Exchange (ETDEWEB)

    Jenssen, Lars

    1998-12-31

    This thesis proposes a method for assessing the direct effects of serious floods on a physical infrastructure or utility. This method should be useful in contingency planning and in the design of structures likely to be damaged by flooding. A review is given of (1) methods of floodplain management and strategies for mitigating floods, (2) methods of risk analysis that will become increasingly important in flood management, (3) methods for hydraulic computations, (4) a variety of scour assessment methods and (5) applications of geographic information systems (GIS) to the analysis of flood vulnerability. Three computer codes were developed: CULVCAP computes the headwater level for circular and box culverts, SCOUR for assessing riprap stability and scour depths, and FASTFLOOD prepares input rainfall series and input files for the rainfall-runoff model used in the case study. A road system in central Norway was chosen to study how to analyse the flood vulnerability of an infrastructure. Finally, the thesis proposes a method for analysing the flood vulnerability of physical infrastructure. The method involves a general stage that will provide data on which parts of the infrastructure are potentially vulnerable to flooding and how to analyse them, and a specific stage which is concerned with analysing one particular kind of physical infrastructure in a study area. 123 refs., 59 figs., 17 tabs= .

  4. Cyber/Physical Security Vulnerability Assessment Integration

    International Nuclear Information System (INIS)

    MacDonald, Douglas G.; Key, Brad; Clements, Samuel L.; Hutton, William J.; Craig, Philip A.; Patrick, Scott W.; Crawford, Cary E.

    2011-01-01

    This internally funded Laboratory-Directed R and D project by the Pacific Northwest National Laboratory, in conjunction with QinetiQ North America, is intended to identify and properly assess areas of overlap (and interaction) in the vulnerability assessment process between cyber security and physical protection. Existing vulnerability analysis (VA) processes and software tools exist, and these are heavily utilized in the determination of predicted vulnerability within the physical and cyber security domains. These determinations are normally performed independently of one another, and only interact on a superficial level. Both physical and cyber security subject matter experts have come to realize that though the various interactive elements exist, they are not currently quantified in most periodic security assessments. This endeavor aims to evaluate both physical and cyber VA techniques and provide a strategic approach to integrate the interdependent relationships of each into a single VA capability. This effort will also transform the existing suite of software currently utilized in the physical protection world to more accurately quantify the risk associated with a blended attack scenario. Performance databases will be created to support the characterization of the cyber security elements, and roll them into prototype software tools. This new methodology and software capability will enable analysts to better identify and assess the overall risk during a vulnerability analysis.

  5. Legislative vulnerability of minority groups.

    Science.gov (United States)

    Paula, Carlos Eduardo Artiaga; Silva, Ana Paula da; Bittar, Cléria Maria Lôbo

    2017-12-01

    Minorities are in an inferior position in society and therefore vulnerable in many aspects. This study analyzes legislative vulnerability and aims to categorize as "weak" or "strong" the protection conferred by law to the following minorities: elderly, disabled, LGBT, Indians, women, children/ adolescents and black people. In order to do so, it was developed a documental research in 30 federal laws in which legal provisions were searched to protect minorities. Next, the articles were organized in the following categories: civil, criminal, administrative, labor and procedural, to be analyzed afterwards. Legal protection was considered "strong" when there were legal provisions that observed the five categories and "weak" when it did not meet this criterion. It was noted that six groups have "strong" legislative protection, which elides the assertion that minorities are outside the law. The exception is the LGBT group, whose legislative protection is weak. In addition, consecrating rights through laws strengthens the institutional channels for minorities to demand their rights. Finally, it was observed that the legislative protection granted tominorities is not homogeneous but rather discriminatory, and there is an interference by the majority group in the rights regulation of vulnerable groups.

  6. Vulnerable Hunter

    OpenAIRE

    Md.Asha Begum; Y.VishnuPriya; V.ManoranjanBabu; ,O.Srinivasu

    2016-01-01

    This project "VULNERABLE HUNTER" application main aim is to detect risk in our mobile applications. This application contains modules like Fetch Application, Generate Score, Uninstall and Display Graph. Through this application it detects risk so that this application is very useful to smart phone users Now-a-days so many people are using smart phones and people are crazy about new apps. But by installing all the applications into our mobile may reduce its performance. Some apps c...

  7. Vulnerability Analysis of Urban Drainage Systems: Tree vs. Loop Networks

    Directory of Open Access Journals (Sweden)

    Chi Zhang

    2017-03-01

    Full Text Available Vulnerability analysis of urban drainage networks plays an important role in urban flood management. This study analyzes and compares the vulnerability of tree and loop systems under various rainfall events to structural failure represented by pipe blockage. Different pipe blockage scenarios, in which one of the pipes in an urban drainage network is assumed to be blocked individually, are constructed and their impacts on the network are simulated under different storm events. Furthermore, a vulnerability index is defined to measure the vulnerability of the drainage systems before and after the implementation of adaptation measures. The results obtained indicate that the tree systems have a relatively larger proportion of critical hydraulic pipes than the loop systems, thus the vulnerability of tree systems is substantially greater than that of the loop systems. Furthermore, the vulnerability index of tree systems is reduced after they are converted into a loop system with the implementation of adaptation measures. This paper provides an insight into the differences in the vulnerability of tree and loop systems, and provides more evidence for development of adaptation measures (e.g., tanks to reduce urban flooding.

  8. Climate variability and vulnerability to poverty in Nicaragua

    NARCIS (Netherlands)

    C. Herrera (Carlos); R. Ruben (Ruerd); A.G. Dijkstra (Geske)

    2018-01-01

    textabstractThis study considers the effect of climate variability on vulnerability to poverty in Nicaragua. It discusses how such vulnerability could be measured and which heterogeneous effects can be expected. A multilevel empirical framework is applied, linking per capita consumption

  9. Categorisation of typical vulnerability patterns in global drylands

    NARCIS (Netherlands)

    Sietz, D.; Lûdeke, M.K.B.; Walther, C.

    2011-01-01

    Drylands display specific vulnerability-creating mechanisms which threaten ecosystems and human well-being. The upscaling of successful interventions to reduce vulnerability arises as an important, but challenging aim, since drylands are not homogenous. To support this aim, we present the first

  10. Seeing climate vulnerabilities through lived experience in Madagascar

    International Development Research Centre (IDRC) Digital Library (Canada)

    2011-04-21

    Apr 21, 2011 ... ... both vulnerability and strategies for reducing risk, and the project is in the process of producing a range ... of the team's effort to paint a composite map of climate vulnerability and risk to agrarian systems. ... Feeling stressed?

  11. THE VULNERABILITY TO WATER HAZARDS OF URBAN AREA TURDA– CÂMPIA TURZII

    Directory of Open Access Journals (Sweden)

    IOANA URCAN

    2012-12-01

    Full Text Available The vulnerability to water hazards of urban area Turda – Câmpia Turzii. The risk was defined as a social object whose primary component is vulnerability. This paper examines the way in which vulnerability was defined by highlighting its three aspects: physical, technical and social. The vulnerability involves a complex systematic approach especially when cities are analyzed. The economic, social heritage, the environmental elements can all become factors of vulnerability. In this paper the urban areas vulnerable towaterborne hazards, especially floods were mentioned. The means to reduce urban vulnerability were analyzed, highlighting the measures taken by the local communities to mitigate the crisis.

  12. Drought vulnerability assessment: The case of wheat farmers in Western Iran

    Science.gov (United States)

    Zarafshani, Kiumars; Sharafi, Lida; Azadi, Hossein; Hosseininia, Gholamhossein; De Maeyer, Philippe; Witlox, Frank

    2012-12-01

    Drought, as a natural and slow-onset phenomenon, creates numerous damages to agricultural communities. As a drought prone area in the Middle East, Iran has currently launched a crisis management approach to mitigate the harmful impacts of drought. However, thus far studies indicate that effective drought management strategies should be designed based upon vulnerability management which can increase farmers' ability to challenge the impacts. The purpose of this study was to assess drought vulnerability across three drought intensities (very high, extremely high, and critical) areas in Western Iran. Accordingly, a survey study was applied and 370 wheat farmers who all experienced drought during 2007-2009 were selected through a multi-stage stratified random sampling method. Face to face interviews were used to collect data on vulnerability indices from the farmers. Me-Bar and Valdez's vulnerability formula was applied to assess the vulnerability of wheat farmers during drought. Results revealed that the farmers' vulnerability is influenced mainly by economic, socio-cultural, psychological, technical, and infrastructural factors. The results also indicated that the farmers in Sarpole-Zahab township were most vulnerable compared to those in the Kermanshah township as the least vulnerable. Accordingly, some conclusions and recommendations are drawn for both policy-makers and practitioners who often must prioritize limited resources in the design vulnerability-reducing interventions.

  13. Spatial variation of vulnerability in geographic areas of North Lebanon

    NARCIS (Netherlands)

    Issa, Sahar; van der Molen, I.; Nader, M.R.; Lovett, Jonathan Cranidge

    2014-01-01

    This paper examines the spatial variation in vulnerability between different geographical areas of the northern coastal region of Lebanon within the context of armed conflict. The study is based on the ‘vulnerability of space’ approach and will be positioned in the academic debate on vulnerability

  14. Aircraft vulnerability analysis by modeling and simulation

    Science.gov (United States)

    Willers, Cornelius J.; Willers, Maria S.; de Waal, Alta

    2014-10-01

    Infrared missiles pose a significant threat to civilian and military aviation. ManPADS missiles are especially dangerous in the hands of rogue and undisciplined forces. Yet, not all the launched missiles hit their targets; the miss being either attributable to misuse of the weapon or to missile performance restrictions. This paper analyses some of the factors affecting aircraft vulnerability and demonstrates a structured analysis of the risk and aircraft vulnerability problem. The aircraft-missile engagement is a complex series of events, many of which are only partially understood. Aircraft and missile designers focus on the optimal design and performance of their respective systems, often testing only in a limited set of scenarios. Most missiles react to the contrast intensity, but the variability of the background is rarely considered. Finally, the vulnerability of the aircraft depends jointly on the missile's performance and the doctrine governing the missile's launch. These factors are considered in a holistic investigation. The view direction, altitude, time of day, sun position, latitude/longitude and terrain determine the background against which the aircraft is observed. Especially high gradients in sky radiance occur around the sun and on the horizon. This paper considers uncluttered background scenes (uniform terrain and clear sky) and presents examples of background radiance at all view angles across a sphere around the sensor. A detailed geometrical and spatially distributed radiometric model is used to model the aircraft. This model provides the signature at all possible view angles across the sphere around the aircraft. The signature is determined in absolute terms (no background) and in contrast terms (with background). It is shown that the background significantly affects the contrast signature as observed by the missile sensor. A simplified missile model is constructed by defining the thrust and mass profiles, maximum seeker tracking rate, maximum

  15. Vulnerability assessments as a political creation: tsunami management in Portugal.

    Science.gov (United States)

    Pronk, Maartje; Maat, Harro; Crane, Todd A

    2017-10-01

    Vulnerability assessments are a cornerstone of contemporary disaster research. This paper shows how research procedures and the presentation of results of vulnerability assessments are politically filtered. Using data from a study of tsunami risk assessment in Portugal, the paper demonstrates that approaches, measurement instruments, and research procedures for evaluating vulnerability are influenced by institutional preferences, lines of communication, or lack thereof, between stakeholder groups, and available technical expertise. The institutional setting and the pattern of stakeholder interactions form a filter, resulting in a particular conceptualisation of vulnerability, affecting its operationalisation via existing methods and technologies and its institutional embedding. The Portuguese case reveals a conceptualisation that is aligned with perceptions prevalent in national government bureaucracies and the exclusion of local stakeholders owing to selected methodologies and assessment procedures. The decisions taken by actors involved in these areas affect how vulnerability is assessed, and ultimately which vulnerability reduction policies will be recommended in the appraisal. © 2017 The Author(s). Disasters © Overseas Development Institute, 2017.

  16. The Vulnerable Subject of Negligence Law

    OpenAIRE

    Stychin, C.

    2012-01-01

    The approach taken by English courts to the duty of care question in negligence has been subject to harsh criticism in recent years. This article examines this fundamental issue in tort law, drawing upon Canadian and Australian jurisprudence by way of comparison. From this analysis, the concept of vulnerability is developed as a productive means of understanding the duty of care. Vulnerability is of increasing interest in legal and political theory and it is of particular relevance to the law...

  17. Importance of biometrics to addressing vulnerabilities of the U.S. infrastructure

    Science.gov (United States)

    Arndt, Craig M.; Hall, Nathaniel A.

    2004-08-01

    Human identification technologies are important threat countermeasures in minimizing select infrastructure vulnerabilities. Properly targeted countermeasures should be selected and integrated into an overall security solution based on disciplined analysis and modeling. Available data on infrastructure value, threat intelligence, and system vulnerabilities are carefully organized, analyzed and modeled. Prior to design and deployment of an effective countermeasure; the proper role and appropriateness of technology in addressing the overall set of vulnerabilities is established. Deployment of biometrics systems, as with other countermeasures, introduces potentially heightened vulnerabilities into the system. Heightened vulnerabilities may arise from both the newly introduced system complexities and an unfocused understanding of the set of vulnerabilities impacted by the new countermeasure. The countermeasure's own inherent vulnerabilities and those introduced by the system's integration with the existing system are analyzed and modeled to determine the overall vulnerability impact. The United States infrastructure is composed of government and private assets. The infrastructure is valued by their potential impact on several components: human physical safety, physical/information replacement/repair cost, potential contribution to future loss (criticality in weapons production), direct productivity output, national macro-economic output/productivity, and information integrity. These components must be considered in determining the overall impact of an infrastructure security breach. Cost/benefit analysis is then incorporated in the security technology deployment decision process. Overall security risks based on system vulnerabilities and threat intelligence determines areas of potential benefit. Biometric countermeasures are often considered when additional security at intended points of entry would minimize vulnerabilities.

  18. [Assessment of eco-environmental vulnerability of Hainan Island, China].

    Science.gov (United States)

    Huang, Bao-rong; Ouyang, Zhi-yun; Zhang, Hui-zhi; Zhang, Li-hua; Zheng, Hua

    2009-03-01

    Based on the assessment method of environmental vulnerability constructed by SOPAC and UNEP, this paper constructed an indicator system from three sub-themes including hazard, resistance, and damage to assess the eco-environmental vulnerability of Hainan Island. The results showed that Hainan Island was suffering a middling level eco-environmental hazard, and the main hazards came from some intensive human activities such as intensive agriculture, mass tourism, mining, and a mass of solid wastes thrown by islanders and tourists. Some geographical characters such as larger land area, larger altitude range, integrated geographical form, and abundant habitat types endowed Hainan Island higher resistance to environmental hazards. However, disturbed by historical accumulative artificial and natural hazards, the Island ecosystem had showed serious ecological damage, such as soil degradation and biodiversity loss. Comprehensively considered hazard, resistance, damage, and degradation, the comprehensive environmental vulnerability of the Island was at a middling level. Some indicators showed lower vulnerability, but some showed higher vulnerability.

  19. Defining Resilience and Vulnerability Based on Ontology Engineering Approach

    Science.gov (United States)

    Kumazawa, T.; Matsui, T.; Endo, A.

    2014-12-01

    It is necessary to reflect the concepts of resilience and vulnerability into the assessment framework of "Human-Environmental Security", but it is also in difficulty to identify the linkage between both concepts because of the difference of the academic community which has discussed each concept. The authors have been developing the ontology which deals with the sustainability of the social-ecological systems (SESs). Resilience and vulnerability are also the concepts in the target world which this ontology covers. Based on this point, this paper aims at explicating the semantic relationship between the concepts of resilience and vulnerability based on ontology engineering approach. For this purpose, we first examine the definitions of resilience and vulnerability which the existing literatures proposed. Second, we incorporate the definitions in the ontology dealing with sustainability of SESs. Finally, we focus on the "Water-Energy-Food Nexus Index" to assess Human-Environmental Security, and clarify how the concepts of resilience and vulnerability are linked semantically through the concepts included in these index items.

  20. Vulnerability of Rehabilitated Agricultural Production Systems to Invasion by Nontarget Plant Species

    Science.gov (United States)

    Baer, Sara G.; Engle, David M.; Knops, Johannes M. H.; Langeland, Kenneth A.; Maxwell, Bruce D.; Menalled, Fabian D.; Symstad, Amy J.

    2009-02-01

    Vast areas of arable land have been retired from crop production and “rehabilitated” to improved system states through landowner incentive programs in the United States (e.g., Conservation and Wetland Reserve Programs), as well as Europe (i.e., Agri-Environment Schemes). Our review of studies conducted on invasion of rehabilitated agricultural production systems by nontarget species elucidates several factors that may increase the vulnerability of these systems to invasion. These systems often exist in highly fragmented and agriculturally dominated landscapes, where propagule sources of target species for colonization may be limited, and are established under conditions where legacies of past disturbance persist and prevent target species from persisting. Furthermore, rehabilitation approaches often do not include or successfully attain all target species or historical ecological processes (e.g., hydrology, grazing, and/or fire cycles) key to resisting invasion. Uncertainty surrounds ways in which nontarget species may compromise long term goals of improving biodiversity and ecosystem services through rehabilitation efforts on former agricultural production lands. This review demonstrates that more studies are needed on the extent and ecological impacts of nontarget species as related to the goals of rehabilitation efforts to secure current and future environmental benefits arising from this widespread conservation practice.

  1. Social vulnerability analysis of the event flood puddle (case study in Lamongan regency, East Java province)

    Science.gov (United States)

    Soegiyanto; Rindawati

    2018-01-01

    This research was conducted in the flood plain Bonorowo in Lamongan East Java Province. The area was inundated almost every year, but people still survive and remain settled at the sites. This research is to identify and analyze the social vulnerability in the flood plains on the characteristics puddle Bonorowo This research method is the study of the characteristics and livelihood strategies of the communities living on marginal lands (floodplains Bonorowo) are regions prone to flooding / inundation. Based on the object of this study is a survey research method mix / mix method, which merge or combination of methods of quantitative and qualitative methods, so it will be obtained a description of a more comprehensive and holistic. The results obtained in this study are; Social vulnerability is not affected by the heightened puddles. Social capital is abundant making society safer and more comfortable to keep their activities and settle in the region

  2. Method of Pentest Synthesis and Vulnerability Detection

    OpenAIRE

    Hahanova Irina Vitalyevna

    2012-01-01

    The structural method for penetration test generation and vulnerability simulation for infrastructure of telecommunication hardwaresoftware information cybernetic systems (CS), focused to protect against unauthorized access the services defined in the system specification by means of penetrating through legal interfaces of component interaction, which have vulnerabilities, is proposed. A protection service infrastructure is created with cybersystem and maintains it during the life cycle, serv...

  3. Monitoring Seasonal Evapotranspiration in Vulnerable Agriculture using Time Series VHSR Satellite Data

    Science.gov (United States)

    Dalezios, Nicolas; Spyropoulos, Nicos V.; Tarquis, Ana M.

    2015-04-01

    The research work stems from the hypothesis that it is possible to perform an estimation of seasonal water needs of olive tree farms under drought periods by cross correlating high spatial, spectral and temporal resolution (~monthly) of satellite data, acquired at well defined time intervals of the phenological cycle of crops, with ground-truth information simultaneously applied during the image acquisitions. The present research is for the first time, demonstrating the coordinated efforts of space engineers, satellite mission control planners, remote sensing scientists and ground teams to record at specific time intervals of the phenological cycle of trees from ground "zero" and from 770 km above the Earth's surface, the status of plants for subsequent cross correlation and analysis regarding the estimation of the seasonal evapotranspiration in vulnerable agricultural environment. The ETo and ETc derived by Penman-Montieth equation and reference Kc tables, compared with new ETd using the Kc extracted from the time series satellite data. Several vegetation indices were also used especially the RedEdge and the chlorophyll one based on WorldView-2 RedEdge and second NIR bands to relate the tree status with water and nutrition needs. Keywords: Evapotransipration, Very High Spatial Resolution - VHSR, time series, remote sensing, vulnerability, agriculture, vegetation indeces.

  4. Sex Differences in Sources of Resilience and Vulnerability to Risk for Delinquency.

    Science.gov (United States)

    Newsome, Jamie; Vaske, Jamie C; Gehring, Krista S; Boisvert, Danielle L

    2016-04-01

    Research on adolescent risk factors for delinquency has suggested that, due to genetic differences, youth may respond differently to risk factors, with some youth displaying resilience and others a heightened vulnerability. Using a behavioral genetic design and data from the National Longitudinal Study of Adolescent to Adult Health, this study examines whether there are sex differences in the genetic and environmental factors that influence the ways in which adolescents respond to cumulative risk for violent, nonviolent, and overall delinquency in a sample of twins (152 MZ male, 155 MZ female, 140 DZ male, 130 DZ female, and 204 DZ opposite-sex twin pairs). The results revealed that males tended to show greater vulnerability to risk for all types of delinquency, and females exhibited greater resilience. Among males, additive genetic factors accounted for 41, 29, and 43 % of the variance in responses to risk for violent, nonviolent, and overall delinquency, respectively. The remaining proportion of variance in each model was attributed to unique environmental influences, with the exception of 11 % of the variance in nonviolent responses to risk being attributed to common environmental factors. Among females, no significant genetic influences were observed; however, common environmental contributions to differences in the ways females respond to risk for violent, nonviolent, and overall delinquency were 44, 42, and 45 %, respectively. The remaining variance was attributed to unique environmental influences. Overall, genetic factors moderately influenced males' responses to risk while environmental factors fully explain variation in females' responses to risk. The implications of these findings are discussed in the context of improving the understanding of relationships between risks and outcomes, as well as informing policy and practice with adolescent offenders.

  5. Fostering cooperation through the enhancement of own vulnerability

    NARCIS (Netherlands)

    Kopányi-Peuker, A.; Offerman, T.; Sloof, R.

    2013-01-01

    We consider the possibility that cooperation in a prisoner's dilemma is fostered by people's voluntary enhancement of their own vulnerability. The vulnerability of a player determines the effectiveness of possible punishment by the other. In the "Gradual" mechanism, players may condition their

  6. Fostering cooperation through the enhancement of own vulnerability

    NARCIS (Netherlands)

    Kopányi-Peuker, A.; Offerman, T.; Sloof, R.

    2012-01-01

    We consider the possibility that cooperation in a prisoner's dilemma is fostered by people's voluntarily enhancement of their own vulnerability. The vulnerability of a player determines the effectiveness of possible punishment by the other. In the "Gradual" mechanism, players may condition their

  7. Europe's vulnerability to energy crises

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2008-01-15

    The growing dependency of Europe as a whole on energy imports and anticipated further increases in energy prices reinforce the concerns about meeting the energy demand in the future. The objective of the Study is to identify the threats leading to potential energy crises and suggest solutions for facing, in an appropriate way, the related key challenges. In addition, the Study intends to develop a number of indicators effective enough to assess the level of different types of vulnerability, as well the overall vulnerability of a country or region, including threats to physical disruption, higher energy prices etc. The use of vulnerability indicators is highly recommended for all WEC-European countries, as well as to policy makers and market players.

  8. Detecting Network Vulnerabilities Through Graph TheoreticalMethods

    Energy Technology Data Exchange (ETDEWEB)

    Cesarz, Patrick; Pomann, Gina-Maria; Torre, Luis de la; Villarosa, Greta; Flournoy, Tamara; Pinar, Ali; Meza Juan

    2007-09-30

    Identifying vulnerabilities in power networks is an important problem, as even a small number of vulnerable connections can cause billions of dollars in damage to a network. In this paper, we investigate a graph theoretical formulation for identifying vulnerabilities of a network. We first try to find the most critical components in a network by finding an optimal solution for each possible cutsize constraint for the relaxed version of the inhibiting bisection problem, which aims to find loosely coupled subgraphs with significant demand/supply mismatch. Then we investigate finding critical components by finding a flow assignment that minimizes the maximum among flow assignments on all edges. We also report experiments on IEEE 30, IEEE 118, and WSCC 179 benchmark power networks.

  9. Assessing node risk and vulnerability in epidemics on networks

    Science.gov (United States)

    Rogers, T.

    2015-01-01

    Which nodes are most vulnerable to an epidemic spreading through a network, and which carry the highest risk of causing a major outbreak if they are the source of the infection? Here we show how these questions can be answered to good approximation using the cavity method. Several curious properties of node vulnerability and risk are explored: some nodes are more vulnerable than others to weaker infections, yet less vulnerable to stronger ones; a node is always more likely to be caught in an outbreak than it is to start one, except when the disease has a deterministic lifetime; the rank order of node risk depends on the details of the distribution of infectious periods.

  10. The SAVI Vulnerability Analysis Software Package

    International Nuclear Information System (INIS)

    Mc Aniff, R.J.; Paulus, W.K.; Key, B.; Simpkins, B.

    1987-01-01

    SAVI (Systematic Analysis of Vulnerability to Intrusion) is a new PC-based software package for modeling Physical Protection Systems (PPS). SAVI utilizes a path analysis approach based on the Adversary Sequence Diagram (ASD) methodology. A highly interactive interface allows the user to accurately model complex facilities, maintain a library of these models on disk, and calculate the most vulnerable paths through any facility. Recommendations are provided to help the user choose facility upgrades which should reduce identified path vulnerabilities. Pop-up windows throughout SAVI are used for the input and display of information. A menu at the top of the screen presents all options to the user. These options are further explained on a message line directly below the menu. A diagram on the screen graphically represents the current protection system model. All input is checked for errors, and data are presented in a logical and clear manner. Print utilities provide the user with hard copies of all information and calculated results

  11. Social vulnerability assessment using spatial multi-criteria analysis (SEVI model) and the Social Vulnerability Index (SoVI model) - a case study for Bucharest, Romania

    Science.gov (United States)

    Armaş, I.; Gavriş, A.

    2013-06-01

    In recent decades, the development of vulnerability frameworks has enlarged the research in the natural hazards field. Despite progress in developing the vulnerability studies, there is more to investigate regarding the quantitative approach and clarification of the conceptual explanation of the social component. At the same time, some disaster-prone areas register limited attention. Among these, Romania's capital city, Bucharest, is the most earthquake-prone capital in Europe and the tenth in the world. The location is used to assess two multi-criteria methods for aggregating complex indicators: the social vulnerability index (SoVI model) and the spatial multi-criteria social vulnerability index (SEVI model). Using the data of the 2002 census we reduce the indicators through a factor analytical approach to create the indices and examine if they bear any resemblance to the known vulnerability of Bucharest city through an exploratory spatial data analysis (ESDA). This is a critical issue that may provide better understanding of the social vulnerability in the city and appropriate information for authorities and stakeholders to consider in their decision making. The study emphasizes that social vulnerability is an urban process that increased in a post-communist Bucharest, raising the concern that the population at risk lacks the capacity to cope with disasters. The assessment of the indices indicates a significant and similar clustering pattern of the census administrative units, with an overlap between the clustering areas affected by high social vulnerability. Our proposed SEVI model suggests adjustment sensitivity, useful in the expert-opinion accuracy.

  12. Recognizing Risk and Vulnerability in Research Ethics: Imagining the "What Ifs?"

    Science.gov (United States)

    Peter, Elizabeth; Friedland, Judith

    2017-04-01

    Research ethics committees (RECs) may misunderstand the vulnerability of participants, given their distance from the field. What RECs identify as the vulnerabilities that were not adequately recognized in protocols and how they attempt to protect the perceived vulnerability of participants and mitigate risks were examined using the response letters sent to researchers by three university-based RECs. Using a critical qualitative method informed by feminist ethics, we identified an overarching theme of recognizing and responding to cascading vulnerabilities and four subthemes: identifying vulnerable groups, recognizing potentially risky research, imagining the "what ifs," and mitigating perceived risks. An ethics approach that is up-close, as opposed to distant, is needed to foster closer relationships among participants, researchers, and RECs and to understand participant vulnerability and strength better.

  13. Operationalizing analysis of micro-level climate change vulnerability and adaptive capacity

    DEFF Research Database (Denmark)

    Jiao, Xi; Moinuddin, Hasan

    2016-01-01

    This paper explores vulnerability and adaptive capacity of rural communities in Southern Laos, where households are highly dependent on climate-sensitive natural resources and vulnerable to seasonal weather fluctuations. The speed and magnitude of climate-induced changes may seriously challenge...... their ability to adapt. Participatory group discussions and 271 household surveys in three villages highlight the current level of vulnerability and adaptive capacity towards climatic variability and risks. This paper visualizes three dimensions of the vulnerability framework at two levels using the Community...... Climate Vulnerability Index and household climate vulnerability cube. Results show that not only poor households are most at risk from climate change challenges, but also those better-off households highly dependent on specialized agricultural production are locally exposed to climate change risks...

  14. Vulnerability and the bioethics through the experiences of illness

    Directory of Open Access Journals (Sweden)

    Rolim-Neto Leite Modesto

    2012-03-01

    Full Text Available Background: Vulnerable people are relatively or absolutely incapable of protecting their own interests. Vulnerability is an anthropological attribute of human beings due to the simple fact of being alive. Brazilian society has long been established as a matter through the eyes of social scientists. In the name of it, the vulnerability in the doctor-patient context is now being a much-discussed issue. Purpose: This study aims to analyze the current studies regarding the insertion of vulnerability in the health issue, reflexively dealing with the ethical matters involved, as well as with the narratives’ insertion in this process. Methods: This article is based on data extracted from Scientific Electronic Library Online (Scielo and on secondary data from textbooks about vulnerability, ethics, physician-patient relationship and narratives. Results and discussion: Doctors are faced with dilemmas in clinical practice: moral, ethical, legal, social, religious and economic. On these occasions, question their own values. By listening carefully to the stories of patients, health professionals broaden their perspectives, organize and integrate complex situations, which assists in conducting these difficult situations. Conclusion: Reflect the concept of vulnerability raises (re think health practices, particularly in bringing to light the social experience of illness and hospitalization of the patient.

  15. Vulnerability and the bioethics through the experiences of illness

    Directory of Open Access Journals (Sweden)

    Rolim-Neto Leite Modesto

    2012-01-01

    Full Text Available Background: Vulnerable people are relatively or absolutely incapable of protecting their own interests. Vulnerability is an anthropological attribute of human beings due to the simple fact of being alive. Brazilian society has long been established as a matter through the eyes of social scientists. In the name of it, the vulnerability in the doctor-patient context is now being a much-discussed issue. Purpose: This study aims to analyze the current studies regarding the insertion of vulnerability in the health issue, reflexively dealing with the ethical matters involved, as well as with the narratives’ insertion in this process. Methods: This article is based on data extracted from Scientific Electronic Library Online (Scielo and on secondary data from textbooks about vulnerability, ethics, physician-patient relationship and narratives. Results and discussion: Doctors are faced with dilemmas in clinical practice: moral, ethical, legal, social, religious and economic. On these occasions, question their own values. By listening carefully to the stories of patients, health professionals broaden their perspectives, organize and integrate complex situations, which assists in conducting these difficult situations. Conclusion: Reflect the concept of vulnerability raises (re think health practices, particularly in bringing to light the social experience of illness and hospitalization of the patient.

  16. An Empirical Measure of Computer Security Strength for Vulnerability Remediation

    Science.gov (United States)

    Villegas, Rafael

    2010-01-01

    Remediating all vulnerabilities on computer systems in a timely and cost effective manner is difficult given that the window of time between the announcement of a new vulnerability and an automated attack has decreased. Hence, organizations need to prioritize the vulnerability remediation process on their computer systems. The goal of this…

  17. “Mapping the regional variation in potential vulnerability in Indian ...

    African Journals Online (AJOL)

    GREG

    namely, Bio-Physical vulnerability index and Socio-Economic vulnerability index to develop the final overall vulnerability index. ... Agriculture is the backbone of Indian economy more spe- cifically of the rural livelihood security system. ... of the total workforce) in spite of the diversification of eco- nomic activity. It is also an ...

  18. Effective vulnerability assessments for physical security devices, systems, and programs

    International Nuclear Information System (INIS)

    Johnston, R.G.; Garcia, A.R.E.

    2002-01-01

    Full text: The efficacy of devices, systems, and programs used for physical security depend critically on having periodic and effective vulnerability assessments. Effective vulnerability assessments, in turn, require certain conditions and attributes. These include: a proper understanding of their purpose; not confusing vulnerability assessments with other kinds of metrics, analyses, tests, and security exercises; the view that vulnerabilities are inevitable, and that finding them is good news (since they can then be mitigated), not bad news; rejection of findings of no vulnerabilities; avoidance of mere 'compliance mode' rubber stamping; the use of the proper outside, independent, imaginative personnel; psychologically predisposed to finding and demonstrating problems; the absence of conflicts of interest; no unrealistic constraints on the possible attack tools, procedures, personnel, or strategies; efforts to not just find and demonstrate vulnerabilities, but also to suggest possible countermeasures; proper context; input and buy-in from ALL facility security personnel, especially low-level personnel; emphasis on the simplest, most relevant attacks first; no underestimation of potential adversaries; consideration of fault analysis attacks; awareness of Rohrbach's Maxim and Shannon's Maxim. In addition to these factors, we will cover some of the complex issues and problems associated with the design of vulnerability assessments. There will also be suggestions on how to conduct effective vulnerability assessments on a severely limited budget. We will conclude with a discussion of both conventional and unconventional ways of reporting results. (author)

  19. Assessment of groundwater vulnerability and sensitivity to pollution ...

    African Journals Online (AJOL)

    Groundwater pollution caused by human activity is a serious environmental problem in cities. Pollution vulnerability assessment of groundwater resources provides information on how to protect areas vulnerable to pollution. The present study is a detailed investigation of the potential for groundwater contamination through ...

  20. Vulnerability of southern plains agriculture to climate change

    Science.gov (United States)

    Climate is a key driver for all ecological and economic systems; therefore, climate change introduces additional uncertainty and vulnerability into these systems. Agriculture represents a major land use that is critical to the survival of human societies and it is highly vulnerable to climate. Clima...

  1. Agency and Vulnerability: Reconfiguring the Female Characters in ...

    African Journals Online (AJOL)

    This article recognizes the pressures on an individual's agency and vulnerability to societal containment as constant interplay that accounts for creative dimensions and responses intensified within a love relationship. It locates agency and vulnerability as mutually inclusive within the philosophical nexus of self-actualization ...

  2. Web vulnerability study of online pharmacy sites.

    Science.gov (United States)

    Kuzma, Joanne

    2011-01-01

    Consumers are increasingly using online pharmacies, but these sites may not provide an adequate level of security with the consumers' personal data. There is a gap in this research addressing the problems of security vulnerabilities in this industry. The objective is to identify the level of web application security vulnerabilities in online pharmacies and the common types of flaws, thus expanding on prior studies. Technical, managerial and legal recommendations on how to mitigate security issues are presented. The proposed four-step method first consists of choosing an online testing tool. The next steps involve choosing a list of 60 online pharmacy sites to test, and then running the software analysis to compile a list of flaws. Finally, an in-depth analysis is performed on the types of web application vulnerabilities. The majority of sites had serious vulnerabilities, with the majority of flaws being cross-site scripting or old versions of software that have not been updated. A method is proposed for the securing of web pharmacy sites, using a multi-phased approach of technical and managerial techniques together with a thorough understanding of national legal requirements for securing systems.

  3. Formal Vulnerability Assessment of a maritime transportation system

    International Nuclear Information System (INIS)

    Berle, Oyvind; Asbjornslett, Bjorn Egil; Rice, James B.

    2011-01-01

    World trade increasingly relies on longer, larger and more complex supply chains, where maritime transportation is a vital backbone of such operations. Long and complex supply chain systems are more prone to being vulnerable, though through reviews, no specific methods have been found to assess vulnerabilities of a maritime transportation system. Most existing supply chain risk assessment frameworks require risks to be foreseen to be mitigated, rather than giving transportation systems the ability to cope with unforeseen threats and hazards. In assessing cost-efficiency, societal vulnerability versus industrial cost of measures should be included. This conceptual paper presents a structured Formal Vulnerability Assessment (FVA) methodology, seeking to transfer the safety-oriented Formal Safety Assessment (FSA) framework into the domain of maritime supply chain vulnerability. To do so, the following two alterations are made: (1) The focus of the assessment is defined to ensure the ability of the transportation to serve as a throughput mechanism of goods, and to survive and recover from disruptive events. (2) To cope with low-frequency high-impact disruptive scenarios that were not necessarily foreseen, two parallel tracks of risk assessments need to be pursued-the cause-focused risk assessment as in the FSA, and a consequence-focused failure mode approach.

  4. Participatory flood vulnerability assessment: a multi-criteria approach

    Science.gov (United States)

    Madruga de Brito, Mariana; Evers, Mariele; Delos Santos Almoradie, Adrian

    2018-01-01

    This paper presents a participatory multi-criteria decision-making (MCDM) approach for flood vulnerability assessment while considering the relationships between vulnerability criteria. The applicability of the proposed framework is demonstrated in the municipalities of Lajeado and Estrela, Brazil. The model was co-constructed by 101 experts from governmental organizations, universities, research institutes, NGOs, and private companies. Participatory methods such as the Delphi survey, focus groups, and workshops were applied. A participatory problem structuration, in which the modellers work closely with end users, was used to establish the structure of the vulnerability index. The preferences of each participant regarding the criteria importance were spatially modelled through the analytical hierarchy process (AHP) and analytical network process (ANP) multi-criteria methods. Experts were also involved at the end of the modelling exercise for validation. The final product is a set of individual and group flood vulnerability maps. Both AHP and ANP proved to be effective for flood vulnerability assessment; however, ANP is preferred as it considers the dependences among criteria. The participatory approach enabled experts to learn from each other and acknowledge different perspectives towards social learning. The findings highlight that to enhance the credibility and deployment of model results, multiple viewpoints should be integrated without forcing consensus.

  5. Effects of chronic anthropogenic disturbance and rainfall on the specialization of ant-plant mutualistic networks in the Caatinga, a Brazilian dry forest.

    Science.gov (United States)

    Câmara, Talita; Leal, Inara R; Blüthgen, Nico; Oliveira, Fernanda M P; Queiroz, Rubens T de; Arnan, Xavier

    2018-03-05

    Anthropogenic disturbance and climate change might negatively affect the ecosystem services provided by mutualistic networks. However, the effects of such forces remain poorly characterized. They may be especially important in dry forests, which (1) experience chronic anthropogenic disturbances (CADs) as human populations exploit forest resources, and (2) are predicted to face a 22% decline in rainfall under climate change. In this study, we investigated the separate and combined effects of CADs and rainfall levels on the specialization of mutualistic networks in the Caatinga, a seasonally dry tropical forest typical of north-eastern Brazil. More specifically, we examined interactions between plants bearing extrafloral nectaries (EFNs) and ants. We analysed whether differences in network specialization could arise from environmentally mediated variation in the species composition, namely via the replacement of specialist by generalist species. We characterized these ant-plant networks in 15 plots (20 × 20 m) that varied in CAD intensity and mean annual rainfall. We quantified CAD intensity by calculating three indices related to the main sources of disturbance in the Caatinga: livestock grazing (LG), wood extraction (WE) and miscellaneous resource use (MU). We determined the degree of ant-plant network specialization using four metrics: generality, vulnerability, interaction evenness and H 2 '. Our results indicate that CADs differentially influenced network specialization: we observed positive, negative, and neutral responses along LG, MU and WE gradients, respectively. The pattern was most pronounced with LG. Rainfall also shaped network specialization, markedly increasing it. While LG and rainfall were associated with changes in network species composition, this trend was not related to the degree of species specialization. This result suggests that shifts in network specialization might be related to changes in species behaviour, not species composition

  6. Calibration of groundwater vulnerability mapping using the generalized reduced gradient method.

    Science.gov (United States)

    Elçi, Alper

    2017-12-01

    Groundwater vulnerability assessment studies are essential in water resources management. Overlay-and-index methods such as DRASTIC are widely used for mapping of groundwater vulnerability, however, these methods mainly suffer from a subjective selection of model parameters. The objective of this study is to introduce a calibration procedure that results in a more accurate assessment of groundwater vulnerability. The improvement of the assessment is formulated as a parameter optimization problem using an objective function that is based on the correlation between actual groundwater contamination and vulnerability index values. The non-linear optimization problem is solved with the generalized-reduced-gradient (GRG) method, which is numerical algorithm based optimization method. To demonstrate the applicability of the procedure, a vulnerability map for the Tahtali stream basin is calibrated using nitrate concentration data. The calibration procedure is easy to implement and aims the maximization of correlation between observed pollutant concentrations and groundwater vulnerability index values. The influence of each vulnerability parameter in the calculation of the vulnerability index is assessed by performing a single-parameter sensitivity analysis. Results of the sensitivity analysis show that all factors are effective on the final vulnerability index. Calibration of the vulnerability map improves the correlation between index values and measured nitrate concentrations by 19%. The regression coefficient increases from 0.280 to 0.485. It is evident that the spatial distribution and the proportions of vulnerability class areas are significantly altered with the calibration process. Although the applicability of the calibration method is demonstrated on the DRASTIC model, the applicability of the approach is not specific to a certain model and can also be easily applied to other overlay-and-index methods. Copyright © 2017 Elsevier B.V. All rights reserved.

  7. Experiences with high temperature corrosion at straw‐firing power plants in Denmark

    DEFF Research Database (Denmark)

    Montgomery, Melanie; Jensen, S. A.; Borg, U.

    2011-01-01

    to enable better lifetime prediction of vulnerable components in straw‐firing plants since the corrosion rates are so much faster than in coal firing plants. Therefore, there are continued investigations in recently commissioned plants with test tubes installed into actual superheaters. In addition...... temperature is measured on the specific tube loops where there are test tube sections. Thus a corrosion rate can be coupled to a temperature histogram. This is important since although a superheater has a defined steam outlet temperature, there is variation in the tube bundle due to variations of heat flux...

  8. How Should We Treat the Vulnerable?: Qualitative Study of Authoritative Ethics Documents.

    Science.gov (United States)

    Zagorac, Ivana

    2016-01-01

    The aim of this study is to explore what actual guidance is provided by authoritative ethics documents regarding the recognition and protection of the vulnerable. The documents included in this analysis are the Belmont Report, the Declaration of Helsinki, The Council for International Organizations of Medical Sciences (CIOMS) Guidelines, and the UNESCO Universal Declaration on Bioethics and Human Rights, including its supplementary report on vulnerability. A qualitative analysis of these documents was conducted in light of three questions: what is vulnerability, who are the vulnerable, and how should the vulnerable be protected? The results show significant differences among the documents regarding the first two questions. None of the documents provides any guidance on the third question (how to protect the vulnerable). These results suggest a great discrepancy between the acknowledged importance of the concept of vulnerability and a general understanding of the scope, content, and practical implications of vulnerability.

  9. Long-term shifts in the phenology of rare and endemic Rocky Mountain plants.

    Science.gov (United States)

    Munson, Seth M; Sher, Anna A

    2015-08-01

    • Mountainous regions support high plant productivity, diversity, and endemism, yet are highly vulnerable to climate change. Historical records and model predictions show increasing temperatures across high elevation regions including the Southern Rocky Mountains, which can have a strong influence on the performance and distribution of montane plant species. Rare plant species can be particularly vulnerable to climate change because of their limited abundance and distribution.• We tracked the phenology of rare and endemic species, which are identified as imperiled, across three different habitat types with herbarium records to determine if flowering time has changed over the last century, and if phenological change was related to shifts in climate.• We found that the flowering date of rare species has accelerated 3.1 d every decade (42 d total) since the late 1800s, with plants in sagebrush interbasins showing the strongest accelerations in phenology. High winter temperatures were associated with the acceleration of phenology in low elevation sagebrush and barren river habitats, whereas high spring temperatures explained accelerated phenology in the high elevation alpine habitat. In contrast, high spring temperatures delayed the phenology of plant species in the two low-elevation habitats and precipitation had mixed effects depending on the season.• These results provide evidence for large shifts in the phenology of rare Rocky Mountain plants related to climate, which can have strong effects on plant fitness, the abundance of associated wildlife, and the future of plant conservation in mountainous regions. © 2015 Botanical Society of America, Inc.

  10. Spatial differences in drought vulnerability

    Science.gov (United States)

    Perčec Tadić, M.; Cindić, K.; Gajić-Čapka, M.; Zaninović, K.

    2012-04-01

    Drought causes the highest economic losses among all hydro-meteorological events in Croatia. It is the most frequent hazard, which produces the highest damages in the agricultural sector. The climate assessment in Croatia according to the aridity index (defined as the ratio of precipitation and potential evapotranspiration) shows that the susceptibility to desertification is present in the warm part of the year and it is mostly pronounced in the Adriatic region and the eastern Croatia lowland. The evidence of more frequent extreme drought events in the last decade is apparent. These facts were motivation to study the drought risk assessment in Croatia. One step in this issue is the construction of the vulnerability map. This map is a complex combination of the geomorphologic and climatological inputs (maps) that are presumed to be natural factors which modify the amount of moisture in the soil. In this study, the first version of the vulnerability map is followed by the updated one that additionally includes the soil types and the land use classes. The first input considered is the geomorphologic slope angle calculated from the digital elevation model (DEM). The SRTM DEM of 100 m resolution is used. The steeper slopes are more likely to lose water and to become dryer. The second climatological parameter, the solar irradiation map, gives for the territory of Croatia the maximum irradiation on the coast. The next meteorological parameter that influences the drought vulnerability is precipitation which is in this assessment included through the precipitation variability expressed by the coefficient of variation. Larger precipitation variability is related with the higher drought vulnerability. The preliminary results for Croatia, according to the recommended procedure in the framework of Drought Management Centre for Southeastern Europe (DMCSEE project), show the most sensitive areas to drought in the southern Adriatic coast and eastern continental lowland.

  11. Groundwater Vulnerability Assessment of the Tarkwa Mining Area ...

    African Journals Online (AJOL)

    In view of the extensive mining in the Tarkwa area, quality of groundwater has become an important issue. This study estimates aquifer vulnerability by applying the SINTACS model which uses seven environmental parameters to evaluate aquifer vulnerability and geographical information system (GIS) in the Tarkwa mining ...

  12. Social Protection and Vulnerable Communities in East Africa ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Social protection mechanisms can reduce poverty and vulnerability, increase work and educational achievement, and promote economic growth. Formal social protection initiatives cover only a small proportion of the population in East Africa - those working in the formal sector. Vulnerable groups - such as the poor and ...

  13. Determining shallow aquifer vulnerability by the DRASTIC model ...

    Indian Academy of Sciences (India)

    Shallow aquifer vulnerability has been assessed using GIS-based DRASTIC model by incorporating the major geological and hydrogeological factors that affect and control the groundwater contamination in a granitic terrain. It provides a relative indication of aquifer vulnerability to the contamination. Further, it has been ...

  14. Network Vulnerability and Risk Assessment

    National Research Council Canada - National Science Library

    Alward, Randy G; Carley, Kathleen M; Madsen, Fredrik; Taylor, Vincent K; Vandenberghe, Grant

    2006-01-01

    .... The break out group discussed vulnerability presentation needs common across various application domains, particularly in support of network discovery and network analysis tasks in those domains...

  15. Vulnerability and controllability of networks of networks

    International Nuclear Information System (INIS)

    Liu, Xueming; Peng, Hao; Gao, Jianxi

    2015-01-01

    Network science is a highly interdisciplinary field ranging from natural science to engineering technology and it has been applied to model complex systems and used to explain their behaviors. Most previous studies have been focus on isolated networks, but many real-world networks do in fact interact with and depend on other networks via dependency connectivities, forming “networks of networks” (NON). The interdependence between networks has been found to largely increase the vulnerability of interacting systems, when a node in one network fails, it usually causes dependent nodes in other networks to fail, which, in turn, may cause further damage on the first network and result in a cascade of failures with sometimes catastrophic consequences, e.g., electrical blackouts caused by the interdependence of power grids and communication networks. The vulnerability of a NON can be analyzed by percolation theory that can be used to predict the critical threshold where a NON collapses. We review here the analytic framework for analyzing the vulnerability of NON, which yields novel percolation laws for n-interdependent networks and also shows that percolation theory of a single network studied extensively in physics and mathematics in the last 50 years is a specific limited case of the more general case of n interacting networks. Understanding the mechanism behind the cascading failure in NON enables us finding methods to decrease the vulnerability of the natural systems and design of more robust infrastructure systems. By examining the vulnerability of NON under targeted attack and studying the real interdependent systems, we find two methods to decrease the systems vulnerability: (1) protect the high-degree nodes, and (2) increase the degree correlation between networks. Furthermore, the ultimate proof of our understanding of natural and technological systems is reflected in our ability to control them. We also review the recent studies and challenges on the

  16. Groundwater vulnerability maps for pesticides for Flanders

    Science.gov (United States)

    Dams, Jef; Joris, Ingeborg; Bronders, Jan; Van Looy, Stijn; Vanden Boer, Dirk; Heuvelmans, Griet; Seuntjens, Piet

    2017-04-01

    Pesticides are increasingly being detected in shallow groundwater and and are one of the main causes of the poor chemical status of phreatic groundwater bodies in Flanders. There is a need for groundwater vulnerability maps in order to design monitoring strategies and land-use strategies for sensitive areas such as drinking water capture zones. This research focuses on the development of generic vulnerability maps for pesticides for Flanders and a tool to calculate substance-specific vulnerability maps at the scale of Flanders and at the local scale. (1) The generic vulnerability maps are constructed using an index based method in which maps of the main contributing factors in soil and saturated zone to high concentrations of pesticides in groundwater are classified and overlain. Different weights are assigned to the contributing factors according to the type of pesticide (low/high mobility, low/high persistence). Factors that are taken into account are the organic matter content and texture of soil, depth of the unsaturated zone, organic carbon and redox potential of the phreatic groundwater and thickness and conductivity of the phreatic layer. (2) Secondly a tool is developed that calculates substance-specific vulnerability maps for Flanders using a hybrid approach where a process-based leaching model GeoPEARL is combined with vulnerability indices that account for dilution in the phreatic layer. The GeoPEARL model is parameterized for Flanders in 1434 unique combinations of soil properties, climate and groundwater depth. Leaching is calculated for a 20 year period for each 50 x 50 m gridcell in Flanders. (3) At the local scale finally, a fully process-based approach is applied combining GeoPEARL leaching calculations and flowline calculations of pesticide transport in the saturated zone to define critical zones in the capture zone of a receptor such as a drinking water well or a river segment. The three approaches are explained more in detail and illustrated

  17. a survey of security vulnerabilities in wireless sensor networks

    African Journals Online (AJOL)

    user

    which primarily are their stringent energy constraints to which sensing nodes typify and security vulnerabilities. Security concerns ... Keywords: Sensors, Wireless, Network, Vulnerabilities, Security. 1. .... If the node detects a transmission.

  18. Plant Insecticidal Toxins in Ecological Networks

    Directory of Open Access Journals (Sweden)

    Sébastien Ibanez

    2012-04-01

    Full Text Available Plant secondary metabolites play a key role in plant-insect interactions, whether constitutive or induced, C- or N-based. Anti-herbivore defences against insects can act as repellents, deterrents, growth inhibitors or cause direct mortality. In turn, insects have evolved a variety of strategies to act against plant toxins, e.g., avoidance, excretion, sequestration and degradation of the toxin, eventually leading to a co-evolutionary arms race between insects and plants and to co-diversification. Anti-herbivore defences also negatively impact mutualistic partners, possibly leading to an ecological cost of toxin production. However, in other cases toxins can also be used by plants involved in mutualistic interactions to exclude inadequate partners and to modify the cost/benefit ratio of mutualism to their advantage. When considering the whole community, toxins have an effect at many trophic levels. Aposematic insects sequester toxins to defend themselves against predators. Depending on the ecological context, toxins can either increase insects’ vulnerability to parasitoids and entomopathogens or protect them, eventually leading to self-medication. We conclude that studying the community-level impacts of plant toxins can provide new insights into the synthesis between community and evolutionary ecology.

  19. Plant insecticidal toxins in ecological networks.

    Science.gov (United States)

    Ibanez, Sébastien; Gallet, Christiane; Després, Laurence

    2012-04-01

    Plant secondary metabolites play a key role in plant-insect interactions, whether constitutive or induced, C- or N-based. Anti-herbivore defences against insects can act as repellents, deterrents, growth inhibitors or cause direct mortality. In turn, insects have evolved a variety of strategies to act against plant toxins, e.g., avoidance, excretion, sequestration and degradation of the toxin, eventually leading to a co-evolutionary arms race between insects and plants and to co-diversification. Anti-herbivore defences also negatively impact mutualistic partners, possibly leading to an ecological cost of toxin production. However, in other cases toxins can also be used by plants involved in mutualistic interactions to exclude inadequate partners and to modify the cost/benefit ratio of mutualism to their advantage. When considering the whole community, toxins have an effect at many trophic levels. Aposematic insects sequester toxins to defend themselves against predators. Depending on the ecological context, toxins can either increase insects' vulnerability to parasitoids and entomopathogens or protect them, eventually leading to self-medication. We conclude that studying the community-level impacts of plant toxins can provide new insights into the synthesis between community and evolutionary ecology.

  20. Disaster Governance and Vulnerability: The Case of Chile

    Directory of Open Access Journals (Sweden)

    Vicente Sandoval

    2016-12-01

    Full Text Available This exploratory work seeks to shed light on disaster governance by looking into potential linkages between the production of vulnerability and disaster governance in Chile. Our point of investigation is the case of post-disaster Chaitén and the Chilean model of Disaster Risk Management. The work begins by situating disaster governance and the production of vulnerability in a broader context of existing governance system that includes a multiplicity of actors and socio-economic, socio-ecological, and political processes. Coming from a multi-scalar perspective, we use the disaster Pressure and Release (PAR model to enable a differentiated analysis of the multiplicity of actors, rules, and processes related to DRM that participate in the production of disaster vulnerability in the current Chaitén. With this we address the questions as to ‘why’ the Chilean model of DRM is prominently centralised and ‘what’ are the effects on the production of disaster vulnerability for the case of post-disaster Chaitén.