WorldWideScience

Sample records for proliferation security initiative

  1. The US proliferation security initiative (PSI)

    International Nuclear Information System (INIS)

    Gregoire, B.

    2004-01-01

    The proliferation security initiative (PSI), launched by President Bush on May 31, 2003, aims at intercepting any transfer of mass destruction weapons, of their vectors and related equipments, towards or coming from countries or organizations suspected to have a proliferation activity. This initiative, which involves coercive means to fight against proliferation, raises international lawfulness and legal questions, the answers of which are today under construction. This article analyzes the place of the European Union in the PSI, the action means (optimization of existing means, cooperation between intelligence and interception services), and the PSI stakes (lawfulness with respect to the international law, bilateral agreements, draft boarding agreement, sustain of the United Nations, widening of the partnership and of the field of action). (J.S.)

  2. The US proliferation security initiative (PSI); L'initiative americaine de securite contre la proliferation (PSI)

    Energy Technology Data Exchange (ETDEWEB)

    Gregoire, B

    2004-10-01

    The proliferation security initiative (PSI), launched by President Bush on May 31, 2003, aims at intercepting any transfer of mass destruction weapons, of their vectors and related equipments, towards or coming from countries or organizations suspected to have a proliferation activity. This initiative, which involves coercive means to fight against proliferation, raises international lawfulness and legal questions, the answers of which are today under construction. This article analyzes the place of the European Union in the PSI, the action means (optimization of existing means, cooperation between intelligence and interception services), and the PSI stakes (lawfulness with respect to the international law, bilateral agreements, draft boarding agreement, sustain of the United Nations, widening of the partnership and of the field of action). (J.S.)

  3. Initiatives for proliferation prevention

    International Nuclear Information System (INIS)

    1997-04-01

    Preventing the proliferation of weapons of mass destruction is a central part of US national security policy. A principal instrument of the Department of Energy's (DOE's) program for securing weapons of mass destruction technology and expertise and removing incentives for scientists, engineers and technicians in the newly independent states (NIS) of the former Soviet Union to go to rogue countries or assist terrorist groups is the Initiatives for Proliferation Prevention (IPP). IPP was initiated pursuant to the 1994 Foreign Operations Appropriations Act. IPP is a nonproliferation program with a commercialization strategy. IPP seeks to enhance US national security and to achieve nonproliferation objectives by engaging scientists, engineers and technicians from former NIS weapons institutes; redirecting their activities in cooperatively-developed, commercially viable non-weapons related projects. These projects lead to commercial and economic benefits for both the NIS and the US IPP projects are funded in Russian, Ukraine, Kazakhstan and Belarus. This booklet offers an overview of the IPP program as well as a sampling of some of the projects which are currently underway

  4. Supporting non proliferation and global security efforts

    International Nuclear Information System (INIS)

    Pochon, E.

    2013-01-01

    CEA contributes as a major actor of France's action against nuclear proliferation and to the strengthening of nuclear security at national level as European and International levels, in particular through the support of the IAEA activities in nuclear non proliferation with the French Support Programme for the IAEA safeguards system and security with the contribution to the IAEA Nuclear Security Plan and cooperation projects with the European Commission. The CEA is a French government funded technological research organization, organized around 5 branches: Nuclear Energy, Technological Researches, Defence (DAM), Material Sciences and Life Sciences. Within the scope of its activities, CEA covers most of the research areas and techniques in nuclear non-proliferation and security. The CEA is also the advisor of the French Government on nuclear policy. Treaty monitoring and the development and implementation of non proliferation and global security programs is an important mission of DAM which rely on nuclear weapons manufacture and past testing experience. The programmes on non proliferation and global security carried out to fulfil DAM's mission cover the following areas: development of monitoring and detection methods and equipments, country profiles and nuclear stockpiles assessment, arms control instruments, proliferation resistance of nuclear fuel cycle, monitoring of nuclear tests, operation and maintenance of national detection capabilities and contribution to CTBT verification systems. (A.C.)

  5. Defining the new initiatives of struggle against the proliferation of arms of massive destruction

    International Nuclear Information System (INIS)

    Hautecouverture, Benjamin

    2007-01-01

    The author discusses the various terms of the concept of 'new initiatives of struggle against arms of massive destruction' by discussing how these initiatives are new, how they address new threats (State-based proliferation of AMD, terrorism of massive destruction). He comments the background of these initiatives which may be launched to respond to a specific threat or to implement specific means of struggle. He identifies the main characteristics of these political or institutional initiatives: they are pragmatic, functional, instrumental, have different scopes, are based on an institutional flexibility, and on cooperation and partnership. For different of these initiatives (Proliferation Security Initiative, Container Security Initiative, Global Initiative to Combat Nuclear Terrorism, and so on), the author indicates whether they are unilateral, bilateral, supported by regional organisations, by the UN, by operational international organisations, or inter-governmental groups. He finally outlines questions raised by these initiatives: how to assess their impact? Must they be more integrated? Can they or must they have a better defined role in the global regime of non proliferation and disarmament?

  6. Non-proliferation and security: synergy and differences

    International Nuclear Information System (INIS)

    Joly, J.

    2013-01-01

    Operators of nuclear facilities put in place both physical and organisational means to meet in a comprehensive way the requirements associated with Nuclear Non-Proliferation, Safety and Security. The common aim is to protect man and the environment from ionising radiation. The approaches for meeting these requirements have real similarities, but also differences which need to be respected in order to develop an appropriate synergy for obtaining the best possible level of safety, security and non-proliferation. This article aims to show the provisions that have been taken with regard to non-proliferation, security and safety which complement and reinforce each other.The paper is followed by the slides of the presentation. (author)

  7. Security Guarantees and Nuclear Non-Proliferation

    International Nuclear Information System (INIS)

    Bruno Tertrais

    2011-01-01

    The purpose of this paper is to discuss the value of 'security guarantees', that is, positive security assurances that include a formal or informal defense commitment, in preventing nuclear proliferation. It demonstrates that such guarantees have proven to be a very effective instrument in preventing States from going nuclear. It would thus seem logical to reinforce or extend them. However, this path is fraught with obstacles and dilemmas

  8. Security Guarantees and Nuclear Non-Proliferation

    Energy Technology Data Exchange (ETDEWEB)

    Bruno Tertrais

    2011-07-01

    The purpose of this paper is to discuss the value of 'security guarantees', that is, positive security assurances that include a formal or informal defense commitment, in preventing nuclear proliferation. It demonstrates that such guarantees have proven to be a very effective instrument in preventing States from going nuclear. It would thus seem logical to reinforce or extend them. However, this path is fraught with obstacles and dilemmas

  9. Enhancement by Enlargement: The Proliferation Security Initiative

    Science.gov (United States)

    2008-01-01

    Minister Mahathir Mohammad. In any event, Malaysia’s expressions of common interest with the United States in cooperative efforts to combat terrorism...instances 10 The sharp change in the current Malaysian government’s stance toward cooperation with the United States from that of the preceding, Mahathir ...preceding prime minister, Mahathir , Malaysia was implicated in the proliferation network of Pakistan’s A. Q. Khan. As part of that network

  10. Security environment and nuclear proliferation problems in East Asia

    International Nuclear Information System (INIS)

    Suh, Mark Byung-Moon

    1997-01-01

    East Asia was and still is divided into two conflicting ideological blocs. Because of the Cold War between these two blocs, two international wars were fought and tensions limited interactions among these countries. Despite these political constraints, in recent years East Asia has become economically one of the most dynamic regions in the world. Now that the Cold War between the USA and the Soviet Union is over, the danger of global nuclear war involving the nuclear powers in the region has been practically eliminated. Nonetheless, security has become more complex and demands a whole new set of arrangements. Yet the region lacks a cohesive multilateral framework for conflict resolution, and only recently have various attempts been made to create a political forum for the countries in the region. The problem and the danger of nuclear proliferation was vividly shown by the North Korean nuclear crisis in the last years. This issue not only halted the fragile process of normalization between the two Koreas, which started in 1988, but almost led to a new military conflict on the peninsula involving the two Koreas and the USA. It was defused only after the USA proved willing to offer security guarantees to North Korea. This problem still needs to be resolved, and it demands radical changes in the overall political environment in the region. Needless to say, proliferation in North Korea would have entailed grave consequences for the security of the region as well as for the international non-proliferation regime. This paper reviews the issue of nuclear proliferation of the three non-nuclear states in the region and deals with the non-introduction of nuclear weapons in the region by the nuclear powers. It discusses the prospects for a nuclear-weapon-free zone on the Korean peninsula. Perspectives of a sustainable security environment in East Asia will be briefly discussed

  11. Limiting Future Proliferation and Security Risks

    International Nuclear Information System (INIS)

    Bari, R.

    2011-01-01

    A major new technical tool for evaluation of proliferation and security risks has emerged over the past decade as part the activities of the Generation IV International Forum. The tool has been developed by a consensus group from participating countries and organizations and is termed the Proliferation Resistance and Physical Protection (PR and PP) Evaluation Methodology. The methodology defines a set of challenges, analyzes system response to these challenges, and assesses outcomes. The challenges are the threats posed by potential actors (proliferant states or sub-national adversaries). It is of paramount importance in an evaluation to establish the objectives, capabilities, resources, and strategies of the adversary as well as the design and protection contexts. Technical and institutional characteristics are both used to evaluate the response of the system and to determine its resistance against proliferation threats and robustness against sabotage and terrorism threats. The outcomes of the system response are expressed in terms of a set of measures, which thereby define the PR and PP characteristics of the system. This paper summarizes results of applications of the methodology to nuclear energy systems including reprocessing facilities and large and small modular reactors. The use of the methodology in the design phase a facility will be discussed as it applies to future safeguards concepts.

  12. The Non-Proliferation Treaty increases security

    International Nuclear Information System (INIS)

    Kahiluoto, K.

    1995-01-01

    Extension of the Nuclear Non-Proliferation Treaty indefinitely was a historic decision. The Treaty is the most extensive international agreement on security policy to date; now its obligations have become a permanent part of international justice. Moreover, the NPT represents a political and moral obligation. Through the NPT, the international community has made a permanent commitment to restrict the proliferation of nuclear weapons. Increasing pressures will be applied to the few countries still outside the NPT, making it more likely that these countries will eventually change their views. The likelihood of regional bans on nuclear weapons in the Middle East and in Asia, too, will increase. The Treaty promotes the establishment of new nuclear-free zones. The nuclear-free zone in Latin America - the countries covered by the Tlatelolco Treaty - is already very close to its full implementation. Finland is firmly committed to the obligations of the Non-Proliferation Treaty. The NPT Conference of 1995 was among the first international meetings in which Finland participated, and took an active role, as a Member State of the European Union. (orig.)

  13. Criminalizing WMD Proliferation: the Role of U.N. Security Council Resolution 1540

    International Nuclear Information System (INIS)

    Durbin, Karyn R.; Mladineo, Stephen V.; Vannoni, Michael G.

    2005-01-01

    The United Nations (U.N.) Security Council unanimously passed Resolution 1540 in April 2004. This landmark measure legally charges all U.N. Member States to enact and enforce effective measures to prevent the proliferation of weapons of mass destruction and their means of delivery by preventing illicit trafficking of chemical, biological, radiological, and nuclear (CBRN) materials and related technologies. Revelations regarding the expansiveness of the A.Q. Khan network provided a clear impetus for the Resolution. Resolution 1540 is distinctive because it is the first time the U.N. Security Council has required all Member States to act to prevent the illicit trafficking of CBRN materials and their means of delivery. It is also unique in that it specifically addresses prevention of CBRN proliferation and trafficking among non-state actors. The Resolution has a direct impact on the management of nuclear materials and nonproliferation policy in the future. Consequently, the INMM Nonproliferation and Arms Control Technical Division and the INMM Northeast Chapter initiated a professional workshop on March 15, 2005 to engage topical experts in a discussion of U.N. Security Council Resolution 1540. Although Resolution 1540 is now one year old and the Committee established to monitor its implementation has begun its work, many in the nonproliferation and nuclear materials management communities have not learned of the Resolution or have not yet recognized its significance. This article provides a summary of and perspectives on the workshop discussion that was conducted on a not-for-attribution basis

  14. Report of the international forum on nuclear energy, nuclear non-proliferation and nuclear security. Measures to ensure nuclear non-proliferation and nuclear security for the back end of nuclear fuel cycle and regional cooperation in Asia

    International Nuclear Information System (INIS)

    Tazaki, Makiko; Yamamura, Tsukasa; Suzuki, Mitsutoshi; Kuno, Yusuke; Mochiji, Toshiro

    2013-03-01

    The Japan Atomic Energy Agency (JAEA) held 'International Forum on Nuclear Energy, Nuclear Non-proliferation and Nuclear Security - Measures to ensure nuclear non-proliferation and nuclear security for the back end of nuclear fuel cycle and regional cooperation in Asia-' on 12 and 13 December 2012, co-hosted by the Japan Institute of International Affairs (JIIA) and School of Engineering, The University of Tokyo. In the forum, keynote speakers from Japan, International Atomic Energy Agency (IAEA), the U.S., France and Republic of Korea (ROK), respectively explained their efforts regarding peaceful use of nuclear energy and nuclear non-proliferation. In two panel discussions, entitled 'Measures to ensure nuclear non-proliferation and nuclear security of nuclear fuel cycle back end' and 'Measures to ensure nuclear non-proliferation and nuclear security for nuclear energy use in the Asian region and a multilateral cooperative framework', active discussions were made among panelists from Japan, IAEA, the U.S., France, ROK, Russia and Kazakhstan. This report includes abstracts of keynote speeches, summaries of two panel discussions and materials of the presentations in the forum. The editors take full responsibility for the wording and content of this report except presentation materials. (author)

  15. How we think about peace and security. The ABCs of initiatives for disarmament and non-proliferation education

    International Nuclear Information System (INIS)

    Toki, Masako; Potter, William C.

    2005-01-01

    Education and training are among the most important but underutilized tools for promoting disarmament and non-proliferation. Although few national governments or international organizations have invested significantly in such training programs, there is a growing recognition among States of the need to rectify this situation. This positive development is reflected in the broad support for recommendations of a UN study on Disarmament and Non-Proliferation Education and in related initiatives within the review process of the Nuclear Non-Proliferation Treaty (NPT). In view of the forthcoming 2005 NPT Review Conference, it is useful to take stock of the implementation of the UN study's recommendations. In particular, it is important to observe the progress that has been made within the context of the NPT review process, as well as the obstacles that must be overcome if the full potential for disarmament and non-proliferation education is to be realized. Resources on disarmament and non-proliferation education are increasingly available on the Internet. The UN Department for Disarmament Affairs has launched new features on its web site that include links to academic institutes, governmental centers, NGOs and other bodies engaged in educational efforts. As part of its mission to combat the spread of weapons of mass destruction (WMD) by training the next generation of nonproliferation specialists and raising global public awareness on WMD issues, the Center for Nonproliferation Studies (CNS) has developed a series of tutorials for non-proliferation and disarmament education. Among these tutorials, the NPT Tutorial has been designed to educate and provide useful material about the treaty through interactive text and enriched multimedia segments, including timelines, maps, and numerous links to relevant resources. Among other resources are teaching guides developed by the Monterey Institute's Center for Nonproliferation Studies through its Critical Issues Forum (CIF). More

  16. Nuclear non-proliferation: Global security in a rapidly changing world. Carnegie International Non-Proliferation Conference, 21 June 2004, Washington, DC, USA

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2004-01-01

    This statement outlines what the IAEA and the international community has learned, what are the problems faced and the nature of the required reforms in the field of non-proliferation, security, safeguards inspection. The proposals are mostly fucued on international/collective cooperation in arms control, improvements of security and effectiveness of safeguards

  17. Nuclear non-proliferation: Global security in a rapidly changing world. Carnegie International Non-Proliferation Conference, 21 June 2004, Washington, DC, USA

    Energy Technology Data Exchange (ETDEWEB)

    ElBaradei, M

    2004-06-21

    This statement outlines what the IAEA and the international community has learned, what are the problems faced and the nature of the required reforms in the field of non-proliferation, security, safeguards inspection. The proposals are mostly fucued on international/collective cooperation in arms control, improvements of security and effectiveness of safeguards.

  18. Non-proliferation, safeguards, and security for the fissile materials disposition program immobilization alternatives

    Energy Technology Data Exchange (ETDEWEB)

    Duggan, R.A.; Jaeger, C.D.; Tolk, K.M. [Sandia National Labs., Albuquerque, NM (United States); Moore, L.R. [Lawrence Livermore National Lab., CA (United States)

    1996-05-01

    The Department of Energy is analyzing long-term storage and disposition alternatives for surplus weapons-usable fissile materials. A number of different disposition alternatives are being considered. These include facilities for storage, conversion and stabilization of fissile materials, immobilization in glass or ceramic material, fabrication of fissile material into mixed oxide (MOX) fuel for reactors, use of reactor based technologies to convert material into spent fuel, and disposal of fissile material using geologic alternatives. This paper will focus on how the objectives of reducing security and proliferation risks are being considered, and the possible facility impacts. Some of the areas discussed in this paper include: (1) domestic and international safeguards requirements, (2) non-proliferation criteria and measures, (3) the threats, and (4) potential proliferation, safeguards, and security issues and impacts on the facilities. Issues applicable to all of the possible disposition alternatives will be discussed in this paper. However, particular attention is given to the plutonium immobilization alternatives.

  19. Report of “the 2013 international forum on peaceful use of nuclear energy, nuclear non-proliferation and nuclear security. Ensuring nuclear non-proliferation and nuclear security of nuclear fuel cycle options in consideration of the accident at TEPCO's Fukushima Daiichi Nuclear Power Station”

    International Nuclear Information System (INIS)

    Yamamura, Tsukasa; Suda, Kazunori; Tomikawa, Hirofumi; Suzuki, Mitsutoshi; Kuno, Yusuke; Mochiji, Toshiro

    2014-03-01

    The Japan Atomic Energy Agency (JAEA) held “International Forum on Peaceful Use of Nuclear Energy, Nuclear Non-proliferation and Nuclear Security – Ensuring Nuclear Non-Proliferation and Nuclear Security of Nuclear Fuel Cycle Options in consideration of the Accident at TEPCO's Fukushima Daiichi Nuclear Power Station –” on 3 and 4 December 2013, with the Japan Institute of International Affairs (JIIA) and School of Engineering, The University of Tokyo, as co-hosts. In the Forum, officials from Japan, the United States, France and International Atomic Energy Agency (IAEA) explained their efforts regarding peaceful use of nuclear energy and nuclear non-proliferation. Discussion was made in two panels, entitled “Nuclear non-proliferation and nuclear security measures of nuclear fuel cycle options in consideration of the Accident at TEPCO's Fukushima Daiichi Nuclear Power Station” and “Roles of safeguards and technical measures for ensuring nuclear non-proliferation for nuclear fuel cycle options”. In the first panel based on the implications of the Accident at TEPCO's Fukushima Daiichi Nuclear Power Station on the domestic and global nuclear energy use and increased interest in the back end of nuclear fuel cycle, discussion was made on nuclear non-proliferation and nuclear security challenges on both fuel cycle options from the policy and institutional viewpoints whereas in the second panel the roles of safeguards and proliferation resistant nuclear technology including plutonium burning technology in ensuring nuclear non-proliferation and nuclear security in the back end of nuclear fuel cycle were discussed. Officials and experts from Japan, IAEA, the United States, France and Republic of Korea participated in the panel and made contributions to active discussion. This report includes abstracts of keynote speeches, summaries of two panel discussions and materials of the presentations in the forum. The editors take full responsibility for the wording

  20. Is further proliferation of nuclear weapons irrelevant to US national security

    International Nuclear Information System (INIS)

    Pendley, R.E.

    1985-01-01

    For almost four decades, the United States has insisted that any increase in the number of states possessing nuclear weapons should be discouraged, claiming that nuclear proliferation would undermine international security and stability, and threaten the national security interests of the United States. This view was clearly emphasized by the Reagan administration when the President stated in 1981 that the basis of US nonproliferation policy was to ''establish the prevention of the spread of nuclear weapons as a fundamental national security and foreign policy objective.'' However, actual implementation of this policy, seeking to obviate moves toward increased regional nuclear capabilities, will call for a variety of bilateral security dealings with so-called problem countries in regions important to the United States, relationships that US governments have been largely chary of so far. It will also require discrimination and forcefulness in identifying the security interests of the United States in these key regions, and crafting specific foreign policies to further those interests

  1. Report of 'the 2014 international forum on peaceful use of nuclear energy, nuclear non-proliferation and nuclear security. Future direction toward promoting non-proliferation and the ideal method of developing human resources using Centers of Excellence (COEs) following the new strategic energy plan'

    International Nuclear Information System (INIS)

    Yamaga, Chikanobu; Tomikawa, Hirofumi; Kobayashi, Naoki; Naoi, Yosuke; Oda, Tetsuzo; Mochiji, Toshiro

    2015-10-01

    The Japan Atomic Energy Agency (JAEA) held 'International Forum on Peaceful Use of Nuclear Energy, Nuclear Non-proliferation and Nuclear Security – Future direction toward promoting non-proliferation and the ideal method of developing human resources using Centers of Excellence (COEs) following the New Strategic Energy Plan -' on 3 December 2014, with the Japan Institute of International Affairs (JIIA) and School of Engineering, The University of Tokyo, and International Nuclear Research Center, Tokyo Institute of Technology as co-hosts. In the Forum, officials and experts from Japan, the United States explained their efforts regarding peaceful use of nuclear energy, nuclear non-proliferation and nuclear security. Discussion was made in two panels, entitled 'Effective and efficient measures to ensure nuclear non-proliferation based on domestic and foreign issues and the direction and role of technology development' and 'Roles of nuclear security COEs and future expectations'. In Panel Discussion 1, as the nuclear non-proliferation regime is facing various problems and challenges under current international circumstances, how to implement effective and efficient safeguards was discussed. In Panel Discussion 2, panelists discussed the following three points: 1. Current status of Nuclear Security Training and Support Centers and COEs, and Good Practice; 2. What these centers can do to enhance nuclear security (New role for COEs); 3. Regional cooperation in the Nuclear Security Training and Support Center (NSSC) and COEs in states, which the IAEA recommends establishing, and international cooperation and partnerships with international initiatives (New Role). Officials and experts from Japan, IAEA, the United States, France, Republic of Korea, and Indonesia participated in the panel and made contributions to active discussion. This report includes abstracts of keynote speeches, summaries of two panel discussions and materials of the

  2. Evaluating the attractiveness of nuclear material for proliferation-resistance and nuclear security

    International Nuclear Information System (INIS)

    Choi, Jor-Shan; Ikegame, Kou; Kuno, Yusuke

    2011-01-01

    The attractiveness of nuclear material, defined as a function of the isotopic composition of the nuclear material in formulas expressing the material's intrinsic properties, is of considerably debate in recent developments of proliferation-resistance measures of a nuclear energy system. A reason for such debate arises from the fact that the concept of nuclear material attractiveness can be confusing because the desirability of a material for nuclear explosive use depends on many tangible and intangible factors including the intent and capability of the adversary. In addition, a material that is unattractive to an advanced nation (in the case of proliferation) may be very attractive to a terrorist (in the case of physical protection and nuclear security). Hence, the concept of 'Nuclear Material Attractiveness' for different nuclear materials must be considered in the context of safeguards and security. The development of a ranking scheme on the attractiveness of nuclear materials could be a useful concept to start-off the strategies for safeguards and security on a new footing (i.e., why and how nuclear material is attractive, and what are the quantifiable basis). Japan may benefit from such concept regarding the attractiveness of nuclear materials when recovering nuclear materials from the damaged cores in Fukushima because safety, security, and safeguards (3S) would be a prominent consideration for the recovery operation, and it would be the first time such operation is performed in a non-nuclear weapons state. (author)

  3. Nuclear non-proliferation and security culture within EDF nuclear fleet

    International Nuclear Information System (INIS)

    Debes, M.

    2013-01-01

    This document describes the nuclear non-proliferation strategy and the safety culture of EDF. The author lists all the mandatory rules and regulations at international and national levels EDF has to comply with. All these requirements are applied in EDF nuclear facilities through adequate procedures that assure a nuclear material accountancy, a follow-up of any item containing nuclear material in the facility, and internal controls. External independent controls are also performed. The EDF security policy goal is to protect human, material and knowledge assets, and to preserve operational capacity, competitiveness and public confidence, within national regulatory framework and regulation on 'vital importance facilities'. The treatment of events or incident (detection, analysis, lessons drawn, experience feedback) is a tool to progress, along with reporting, internal control process and audits. The security requirements cover the different related domains important to EDF industrial assets: security of employees against assaults; security of data according to their sensibility level; security of the information system and telecom; awareness and training of employees; relations with external suppliers or contractors; business premises; security of staff and projects abroad. For industrial facilities and grids (facilities of 'vital importance'...), the defense in depth principles are applied against the different threat scenarios. Security measures are studied at the design stage in a consistent way with nuclear safety measures, while taking into account the protective means deployed by public authorities. These risk analysis are periodically reassessed. The paper is followed by the slides of the presentation. (A.C.)

  4. Gamma-ray imaging. Applications in nuclear non-proliferation and homeland security

    International Nuclear Information System (INIS)

    Vetter, Kai; Mihailescu, Lucian

    2010-01-01

    This paper provides the motivation and describes implementations of gamma-ray imaging for homeland security applications and more general for national and international nuclear security. As in nuclear medicine and astrophysics, the goal of gamma-ray imaging is the detection and localization of nuclear materials, however, here in a terrestrial environment with distances between nuclear medicine and astrophysics, i.e. in the range of 1-100 meters. Due to the recently increased threat of nuclear terrorism, the detection of illicit nuclear materials and the prevention of nuclear proliferation through the development of advanced gamma-ray imaging concepts and technologies has become and active research field. (author)

  5. Safety, Security, and Stability: The Role of Nuclear Control Regimes in a Proliferated World

    National Research Council Canada - National Science Library

    Collins, James

    1995-01-01

    ... with developing and deploying nuclear weapons. The US, in the past, has refused to provide technical assistance to enhance the safety, security, and stability of proliferating countries' nuclear arsenals-we believe this policy...

  6. Security analysis of session initiation protocol

    OpenAIRE

    Dobson, Lucas E.

    2010-01-01

    Approved for public release; distribution is unlimited The goal of this thesis is to investigate the security of the Session Initiation Protocol (SIP). This was accomplished by researching previously discovered protocol and implementation vulnerabilities, evaluating the current state of security tools and using those tools to discover new vulnerabilities in SIP software. The CVSS v2 system was used to score protocol and implementation vulnerabilities to give them a meaning that was us...

  7. The Strengthening Nuclear Security Implementation initiative: evolution, status and next steps

    NARCIS (Netherlands)

    Dal, B.; Herbach, J.; Luongo, K.N.

    2015-01-01

    The "Strengthening Nuclear Security Implementation" initiative broke new ground at the 2014 Nuclear Security Summit in the effort to harmonize and strengthen the global nuclear security regime. This report discusses the significance of the initiative, the importance of expanding its signatories, and

  8. Safety and Security Interface Technology Initiative

    Energy Technology Data Exchange (ETDEWEB)

    Dr. Michael A. Lehto; Kevin J. Carroll; Dr. Robert Lowrie

    2007-05-01

    Safety and Security Interface Technology Initiative Mr. Kevin J. Carroll Dr. Robert Lowrie, Dr. Micheal Lehto BWXT Y12 NSC Oak Ridge, TN 37831 865-576-2289/865-241-2772 carrollkj@y12.doe.gov Work Objective. Earlier this year, the Energy Facility Contractors Group (EFCOG) was asked to assist in developing options related to acceleration deployment of new security-related technologies to assist meeting design base threat (DBT) needs while also addressing the requirements of 10 CFR 830. NNSA NA-70, one of the working group participants, designated this effort the Safety and Security Interface Technology Initiative (SSIT). Relationship to Workshop Theme. “Supporting Excellence in Operations Through Safety Analysis,” (workshop theme) includes security and safety personnel working together to ensure effective and efficient operations. One of the specific workshop elements listed in the call for papers is “Safeguards/Security Integration with Safety.” This paper speaks directly to this theme. Description of Work. The EFCOG Safety Analysis Working Group (SAWG) and the EFCOG Security Working Group formed a core team to develop an integrated process involving both safety basis and security needs allowing achievement of the DBT objectives while ensuring safety is appropriately considered. This effort garnered significant interest, starting with a two day breakout session of 30 experts at the 2006 Safety Basis Workshop. A core team was formed, and a series of meetings were held to develop that process, including safety and security professionals, both contractor and federal personnel. A pilot exercise held at Idaho National Laboratory (INL) in mid-July 2006 was conducted as a feasibility of concept review. Work Results. The SSIT efforts resulted in a topical report transmitted from EFCOG to DOE/NNSA in August 2006. Elements of the report included: Drivers and Endstate, Control Selections Alternative Analysis Process, Terminology Crosswalk, Safety Basis/Security

  9. Nuclear non-proliferation: The security context, 5 October 2007, University of Florence, Florence, Italy

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2007-01-01

    Dr. Mohamed ElBaradei, Director General of the International Atomic Energy Agency, stated that nuclear threats have become more dangerous and more complex. We have witnessed the emergence of illicit trade in nuclear technology. Countries have managed to develop clandestine nuclear programmes. Sophisticated extremist groups have shown keen interest in acquiring nuclear weapons. n parallel, nuclear material and nuclear material production have become more difficult to control. Energy security concerns and fears of climate change are prompting many countries to revisit the nuclear power option. And to ensure a supply of reactor fuel, more countries have shown interest in mastering the nuclear fuel cycle - a step that brings them quite close to nuclear weapons capability. Add to this the 27 000 nuclear warheads that already exist in the arsenals of nine countries, and the hair trigger alert deployment level of some of these weapons. And as if these stockpiles and their deployment were not threat enough, most of these countries continue to repeat two inherently contradictory mantras: first, that it is important for them to continue to rely on nuclear weapons for their security; and second, that no one else should have them. 'Do as I say, not as I do'. Against this backdrop, there are four critical aspects of the nuclear non-proliferation regime that we must strengthen - addressing both symptoms and root causes - if we are to avoid a cascade of nuclear proliferation, and our ultimate self-destruction. First, we must develop a more effective approach for dealing with proliferation threats. Second, we must secure existing nuclear material stockpiles and tighten controls over the transfer and production of nuclear material. Third, we must strengthen the verification authority and capability of the IAEA. Fourth, we urgently need to find a way for disarmament to be given the prominence and priority it deserves. In conclusion, it is clear that a security strategy rooted in 'Us

  10. Implementing an Information Security Program

    Energy Technology Data Exchange (ETDEWEB)

    Glantz, Clifford S.; Lenaeus, Joseph D.; Landine, Guy P.; O' Neil, Lori Ross; Leitch, Rosalyn; Johnson, Christopher; Lewis, John G.; Rodger, Robert M.

    2017-11-01

    The threats to information security have dramatically increased with the proliferation of information systems and the internet. Chemical, biological, radiological, nuclear, and explosives (CBRNe) facilities need to address these threats in order to protect themselves from the loss of intellectual property, theft of valuable or hazardous materials, and sabotage. Project 19 of the European Union CBRN Risk Mitigation Centres of Excellence Initiative is designed to help CBRN security managers, information technology/cybersecurity managers, and other decision-makers deal with these threats through the application of cost-effective information security programs. Project 19 has developed three guidance documents that are publically available to cover information security best practices, planning for an information security management system, and implementing security controls for information security.

  11. The impact of ART initiation on household food security over time.

    Science.gov (United States)

    Patenaude, Bryan N; Chimbindi, Natsayi; Pillay, Deenan; Bärnighausen, Till

    2018-02-01

    While evidence suggests that adequate nutrition contributes to the efficacy of ART, the potential causal impact of ART initiation on household food security has not been thoroughly examined. In this study, we present some of the first causal evidence of the impact of ART initiation on household food security. We employ a quasi-experimental design, regression discontinuity, over 5540 individuals from an ongoing population cohort study in KwaZulu-Natal, South Africa, by utilizing the CD4 count-based ART eligibility threshold to examine the impact of ART initiation on household food security. We find that ART initiation causes a significant increase in the probability of food insecurity in the first year, which diminishes to zero within three years of initiation. Within the first year, ART initiation was found to significantly increase the probabilities that (1) the surveyed adult had missed any food in the past month by 10.2 percentage points (coefficient = 0.102, 95%CI = [0.039, 0.166]); (2) any adult in the household had missed a meal in the past month by 15.2 percentage points (coefficient = 0.152, 95%CI = [0.073, 0.231]); and (3) any child in the household had missed a meal in the past month by 8.9 percentage points (coefficient = 0.0898, 95%CI = [0.0317, 0.148]). While we cannot definitively isolate the mechanistic pathways from ART to household food security, our results are consistent with ART affecting food security through household resource strain and patient appetite recovery. Several policies could mitigate the negative impact of ART on food security, in particular food parcels or food vouchers for ART patients in the first two years after treatment initiation. Copyright © 2017 Elsevier Ltd. All rights reserved.

  12. Australian Safeguards and Non-Proliferation Office, Annual Report 2001-2002

    International Nuclear Information System (INIS)

    2002-01-01

    During the year Australian Safeguards and Non-Proliferation Office (ASNO) continued our substantial contribution to the development and strengthening of international verification regimes concerned with weapons of mass destruction (WMD). Domestically, ASNO conducted, or contributed to, review of WMD- related legislation and administration, amending permits to enhance security arrangements, and beginning development of supporting legislative changes. Another major area of work is the replacement research reactor project, where ASNO has been closely involved through safeguards and security aspects. This year has been dominated by the terrorist attacks of 11 September 2001 on the United States, and ongoing consequences. These events, and the concern that terrorists would use WMD if they were able to acquire them, have served to emphasise the importance of effective counter-proliferation and counter-terrorism measures to complement the non-proliferation regimes. They have also focused attention on the need to deal with non- compliance with WMD treaty commitments. The key achivements reported for the year under review include: 1. All treaty and statutory requirements met in respect of: nuclear material and nuclear items in Australia, Australian uranium exports (Australian Obligated Nuclear Material), chemicals covered by the CWC (Chemical Weapons Convention) and establishment of CTBT(Comprehensive Nuclear-Test-Ban Treaty) monitoring stations; 2. Effective contribution to strengthening non-proliferation verification regimes and counter terrorism initiatives: ongoing support for IAEA safeguards development, regional outreach on IAEA safeguards, CWC implementation and encouraging CTBT ratification, ANSTO security upgraded; security plan approved for construction of replacement research reactor, review, with other responsible authorities, of security of CWC related chemicals, and radiation sources

  13. The USA and proliferation in Northeast Asia

    International Nuclear Information System (INIS)

    Weeks, S.B.

    1995-01-01

    United States policy on proliferation in Northeast Asia poses a test of balance between general US global non-proliferation goals and specific US regional security goals for Northeast Asia. US policy on proliferation in Northeast Asia further poses a test of priorities for US bilateral relations with the key Northeast Asian states, as non-proliferation and regional security goals must be weighed against other (e.g., economic, human rights) declared US policy goals. The result is a US policy equation for Northeast Asia proliferation that is considerably more complex in execution than might be expected from the simple statement of the US goal to avoid nuclear proliferation in Northeast Asia. The question of security assurances - both negative and positive - may be closely related to US policies to avoid proliferation in Northeast Asia

  14. The European dimension in non-proliferation

    International Nuclear Information System (INIS)

    Krause, J.

    1996-01-01

    Europe was for decades the focal point of efforts to prevent or constrain nuclear proliferation and the first region in which non-proliferation efforts failed. Paper deals with current proliferation problems in Europe, namely, diversion of weapons, diversion from dismantling, production over-capacity, security concerns. Legal instruments against proliferation in Europe described here include development of international norms; instruments of security assurance and cooperation; disarmament assistance; fissile material management; assistance in creating export control systems; improving and harmonizing export controls for dual-purpose items. Problems in implementing non-proliferation instruments are described separately

  15. Software Development Initiatives to Identify and Mitigate Security Threats - Two Systematic Mapping Studies

    Directory of Open Access Journals (Sweden)

    Paulina Silva

    2016-12-01

    Full Text Available Software Security and development experts have addressed the problem of building secure software systems. There are several processes and initiatives to achieve secure software systems. However, most of these lack empirical evidence of its application and impact in building secure software systems. Two systematic mapping studies (SM have been conducted to cover the existent initiatives for identification and mitigation of security threats. The SMs created were executed in two steps, first in 2015 July, and complemented through a backward snowballing in 2016 July. Integrated results of these two SM studies show a total of 30 relevant sources were identified; 17 different initiatives covering threats identification and 14 covering the mitigation of threats were found. All the initiatives were associated to at least one activity of the Software Development Lifecycle (SDLC; while 6 showed signs of being applied in industrial settings, only 3 initiatives presented experimental evidence of its results through controlled experiments, some of the other selected studies presented case studies or proposals.

  16. HTGR strategy for reduced proliferation potential

    International Nuclear Information System (INIS)

    Stewart, H.B.; Dahlberg, R.C.

    1978-01-01

    The HTGR stratregy for reduced proliferation potential is one aspect of a potential broader nuclear strategy aimed primarily toward a transition nuclear period between today's uranium-consumption reactors and the long-range balanced system of breeder and advanced near-breeder reactors. In particular, the normal commerce of U-233 could be made acceptable by: (a) dependence on the gamma radiation from U-232 daughter products, (b) enhancement of that radioactivity by incomplete fission-product decontamination of the bred-fuel, or (c) denaturing of the U-233 with U-238. These approaches would, of course, supplement institutional initiatives to improve proliferation resistance such as the collocation of facilities and the establishment of secure energy centers. 6 refs

  17. Safety and Security Interface Technology Initiative

    International Nuclear Information System (INIS)

    Dr. Michael A. Lehto; Kevin J. Carroll; Dr. Robert Lowrie

    2007-01-01

    Earlier this year, the Energy Facility Contractors Group (EFCOG) was asked to assist in developing options related to acceleration deployment of new security-related technologies to assist meeting design base threat (DBT) needs while also addressing the requirements of 10 CFR 830. NNSA NA-70, one of the working group participants, designated this effort the Safety and Security Interface Technology Initiative (SSIT). Relationship to Workshop Theme. ''Supporting Excellence in Operations Through Safety Analysis'', (workshop theme) includes security and safety personnel working together to ensure effective and efficient operations. One of the specific workshop elements listed in the call for papers is ''Safeguards/Security Integration with Safety''. This paper speaks directly to this theme. Description of Work. The EFCOG Safety Analysis Working Group (SAWG) and the EFCOG Security Working Group formed a core team to develop an integrated process involving both safety basis and security needs allowing achievement of the DBT objectives while ensuring safety is appropriately considered. This effort garnered significant interest, starting with a two day breakout session of 30 experts at the 2006 Safety Basis Workshop. A core team was formed, and a series of meetings were held to develop that process, including safety and security professionals, both contractor and federal personnel. A pilot exercise held at Idaho National Laboratory (INL) in mid-July 2006 was conducted as a feasibility of concept review. Work Results. The SSIT efforts resulted in a topical report transmitted from EFCOG to DOE/NNSA in August 2006. Elements of the report included: Drivers and Endstate, Control Selections Alternative Analysis Process, Terminology Crosswalk, Safety Basis/Security Documentation Integration, Configuration Control, and development of a shared ''tool box'' of information/successes. Specific Benefits. The expectation or end state resulting from the topical report and associated

  18. Remarks on nuclear non-proliferation and nuclear disarmament, United Nations Security Council, 24 September 2009, New York, USA

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2009-01-01

    IAEA Director General Dr. Mohamed ElBaradei, Director General of the International Atomic Energy Agency (IAEA) limited his speech to a few key issues. First he stated that the global nuclear non-proliferation regime is fragile and has many shortcomings because the IAEA's legal authority is severely limited in some countries and the IAEA verification mandate is centred on nuclear material and not on weaponization activities. Secondly there is a growing number of states that have mastered uranium enrichment or plutonium reprocessing. Any one of these states could develop nuclear weapons in a short span of time, if, for example, it decided to withdraw from the NPT. There is a need to move from national to multinational control of the nuclear fuel cycle. Thirdly the highest level of protection for nuclear and radioactive material has to be provided. A fourth issue is the need to strengthen the IAEA. A fifth issue is that the IAEA cannot do its work in isolation but depends on a supportive political process, with the Security Council at its core. A sixth issue is that the Security Council must put more emphasis on addressing the insecurities that lie behind many cases of proliferation, such as endemic conflicts, security imbalances and lack of trust. Finally, Dr. Mohamed ElBaradei is gratified to see nuclear disarmament back at the top of the international agenda, as well as recognition of the intrinsic link between nuclear disarmament and non-proliferation

  19. Proliferation of weapons and armed violence in the private security sector in Latin America and the Caribbean: Challenges and opportunities for taking action

    Directory of Open Access Journals (Sweden)

    Rémi Bacouillard

    2014-12-01

    Full Text Available The United Nations Regional Centre for Peace, Disarmament and Development in Latin America and the Caribbean (UNLIREC has been monitoring various media in 19 countries and has documented more than 100 newspaper articles on cases of armed violence and the proliferation offirearms in the private security sector. The objective of this investigation is to analyze reported cases and systematize a typology regarding such cases, in order to prove the existence of problems in the private security sector which is a source and a victim of insecurity. This study reveals the frequency with which these cases occur, as well as the fact that they occur in different countries of the region, demonstrating that the cases being studied are not isolated cases and that they encourage the States and companies within the sector to address this disturbing reality.Finally, this article presents a series of initiatives that can be implemented by competent national authorities on the subject, as well as by the companies within the sector, to face the challenges posed by the handling, ownership and use of firearms with the privatization of the security sectorin the region.DOI: http://dx.doi.org/10.5377/rpsp.v4i2.1754

  20. Fibroblast response to initial attachment and proliferation on titanium and zirconium surfaces.

    Directory of Open Access Journals (Sweden)

    Araceli Meza-Rodríguez

    2016-08-01

    Full Text Available Introduction: In recent decades, dental implants have become one of the best options for comprehensive dental restoration; their placement is a multidisciplinary task that requires a solid understanding of biological, periodontal, surgical and prosthetic principles. Objective: The aim of this study was to quantify in vitro the adhesion and proliferation of human gingival fibroblasts (HGF response on titanium (Ti and zirconia (Zr surfaces. Methodology: Samples of Ti and Zr were observed under atomic force microscopy (AFM. HGFs were inoculated in each sample to determine adhesion and cell proliferation. The reagent MTT was mixed with medium DMEM and inoculated in each plate; formazan was dissolved with dimethyl sulfoxide and analyzed at 540nm in a microplate spectrophotometer. The test was performed with three independent experiments. Data were analyzed with Kolmogorov-Smirnov tests (Lilliefors, Kruskal-Wallis tests and Mann-Whitney test comparisons. Results: Topography of the Zr plates showed greater roughness (Ra=0.39μm than Ti (Ra=0.049μm. Quantification of HGF adhesion was significantly higher (p<0.05 in Ti, while proliferation showed no statistically significant differences between the groups. Conclusion: It is noteworthy that, even though Ti initially showed increased cell adhesion on the surface, after 24h Zr samples showed similar proliferation; this demonstrates that both surfaces have a comparable biological response.

  1. Privacy-Enhancing Security Protocol in LTE Initial Attack

    Directory of Open Access Journals (Sweden)

    Uijin Jang

    2014-12-01

    Full Text Available Long-Term Evolution (LTE is a fourth-generation mobile communication technology implemented throughout the world. It is the communication means of smartphones that send and receive all of the private date of individuals. M2M, IOT, etc., are the base technologies of mobile communication that will be used in the future cyber world. However, identification parameters, such as International Mobile Subscriber Identity (IMSI, Radio Network Temporary Identities (RNTI, etc., in the initial attach section for accessing the LTE network are presented with the vulnerability of being exposed as clear text. Such vulnerability does not end in a mere identification parameter, but can lead to a secondary attack using the identification parameter, such as replication of the smartphone, illegal use of the mobile communication network, etc. This paper proposes a security protocol to safely transmit identification parameters in different cases of the initial attach. The proposed security protocol solves the exposed vulnerability by encrypting the parameters in transmission. Using an OPNET simulator, it is shown that the average rate of delay and processing ratio are efficient in comparison to the existing process.

  2. The challenge of nuclear proliferation control in South Asia

    International Nuclear Information System (INIS)

    Mian, J.A.

    1996-01-01

    Prevention of nuclear weapon proliferation in South Asia is considered a a difficult challenge. The paper discusses the difficulties met in implementing the nuclear non-proliferation policy due to numerous disputes concerning China, North and South Korea, India and Pakistan, and the countries of former Soviet Union. Matters preventing proliferation are mentioned as well as obstacles to non-proliferation proposing that decisions whether voluntary or, eventually, compulsory would have to be consistently enforced by the Security Council, if states are to rely upon those methods for their security

  3. Asia nuclear-test-ban network for nuclear non-proliferation

    International Nuclear Information System (INIS)

    Shinohara, Nobuo; Kokaji, Lisa; Ichimasa, Sukeyuki

    2010-01-01

    In Global Center of Excellence Program of The University of Tokyo, Non- Proliferation Study Committee by the members of nuclear industries, electricity utilities, nuclear energy institutes and universities has initiated on October 2008 from the viewpoints of investigating a package of measures for nuclear non-proliferation and bringing up young people who will support the near-future nuclear energy system. One of the non-proliferation issues in the Committee is the Comprehensive Nuclear-Test-Ban Treaty (CTBT). Objective of this treaty is to cease all nuclear weapon test explosions and all other nuclear explosion. This purpose should be contributed effectively to the political stability of the Asian region by continuous efforts to eliminate the nuclear weapons. In the Committee, by extracting several issues related to the CTBT, conception of 'Asia nuclear-test-ban network for nuclear non-proliferation' has been discussed with the aim of the nuclear-weapon security in Asian region, where environmental nuclear-test monitoring data is mainly treated and utilized. In this paper, the conception of the 'network' is presented in detail. (author)

  4. Implications of the Ukraine Crisis for Security, Non-Proliferation and Deterrence in North East Asia

    International Nuclear Information System (INIS)

    Farghen, Morgane

    2014-01-01

    The Ukraine crisis has been a 'wake up' call for Europe but its implication in Asia should be also be considered. The Russian 'coup de force' in Ukraine has created a psychological trauma in Western countries not only amongst political and military leaders but also in the general population by its reminiscence of Cold war thinking and by pointing to the risk of a military conflict in Europe. Moreover the Russian attempt to change the borders by force could create a dangerous precedent and produce an undesirable 'butterfly effects' in the rest of the world. In North East Asia, the stability in a context of rising powers and proliferation risks, relies on a status quo based upon the partition of the Korean peninsula, a de facto autonomy of Taiwan and a Japanese administration over the Senkaku-Diaoyu islands. As the status quo is increasingly challenged by revisionist powers, the question is worth to be raised: what are the implications of the Ukraine crisis for security, non-proliferation, and deterrence in North East Asia?

  5. The non-proliferation regime, vertical proliferation and the interests of the Federal Republic of Germany

    International Nuclear Information System (INIS)

    Fischer, W.

    1988-12-01

    The disarmament orientation of the NPT, which stands beside the central aim of avoiding horizontal proliferation, raises a question: Does a compatibility exist between the non-proliferation policy of the Federal Republic and its security policy, which has its basic pillar in the nuclear deterrence strategy? Critics of this deterrence policy therefore, hinting to the disarmament determination of the NPT, demand that the Federal Republic should exercise its influence for the conclusion of a 'Comprehensive Test Ban Treaty' (CTBT), the establishment of a 'Nuclear-Weapons-Free-Zones' (NWFZ) in Europe, a 'No First Use'-Treaty (NFU) and finally the abolishment of all atomic weapons ('Zero Solution'). According to them such disarmament 'remedies' can reestablish or assure the waning or damaged international consensus for horizontal non-proliferation. This is a contribution for the establishment of a stable world order and will smooth the way for a prolongation of the NPT in the year 1995. An analysis of the history and the structure of interests shows that the policy of the Federal Republic of Germany is deeply rooted in the NPT and that a prolongation of the treaty and its own membership is a substantial object of the foreign and security policy. Consequently the Federal Republic has to face the demands for an intensification of 'anti-nuclear measures' and has to examine their acceptability and their usefulness with respect to non-proliferation. The structure of the problem encloses the following aspects: The security conception of the Federal Republic with its military-strategic essence; the provisions in article VI NPT for negotiations with the object of a world free of atomic weapons; the derived disarmament 'remedies' for strengthening the consensus for horizontal non-proliferation and, finally, the real interface between horizontal and vertical proliferation. (orig./DG) [de

  6. Branched chain amino acid suppressed insulin-initiated proliferation of human cancer cells through induction of autophagy.

    Science.gov (United States)

    Wubetu, Gizachew Yismaw; Utsunomiya, Tohru; Ishikawa, Daichi; Ikemoto, Tetsuya; Yamada, Shinichiro; Morine, Yuji; Iwahashi, Shuichi; Saito, Yu; Arakawa, Yusuke; Imura, Satoru; Arimochi, Hideki; Shimada, Mitsuo

    2014-09-01

    Branched chain amino acid (BCAA) dietary supplementation inhibits activation of the insulin-like growth factor (IGF)/IGF-I receptor (IGF-IR) axis in diabetic animal models. However, the in vitro effect of BCAA on human cancer cell lines under hyper-insulinemic conditions remains unclear. Colon (HCT-116) and hepatic (HepG2) tumor cells were treated with varying concentrations of BCAA with or without fluorouracil (5-FU). The effect of BCAA on insulin-initiated proliferation was determined. Gene and protein expression was analyzed by quantitative real-time polymerase chain reaction (qRT-PCR) and western blotting, respectively. BCAA supplementation had no significant effect on cell proliferation and did not show significant synergistic or antagonistic effects with 5-FU. However, BCAA significantly decreased insulin-initiated proliferation of human colon and hepatic cancer cell lines in vitro. BCAA supplementation caused a marked decrease in activated IGF-IR expression and significantly enhanced both mRNA and protein expression of LC3-II and BECN1 (BECLIN-1). BCAA could be a useful chemopreventive modality for cancer in hyperinsulinemic conditions. Copyright© 2014 International Institute of Anticancer Research (Dr. John G. Delinassios), All rights reserved.

  7. Non Proliferation of Nuclear

    International Nuclear Information System (INIS)

    Bambang S Irawan

    2004-01-01

    Non-Proliferation Treaty of Nuclear Weapons is the international community's efforts to maintain the security of the world, in order to prevent the spread of nuclear technology and the use of nuclear weapons, promoting cooperation for the use of nuclear peaceful purposes, build mutual trust (Confidence Building Measures) as well as to achieve the ultimate goal of disarmament overall (General and Complete Disarmament). Addressing the post-WTC tragedy, 11 September 2001, the Indonesian government should set up a National Measures (National Action Plan), among others formed the National Security Council and NBC Counter Proliferation Unit, or the National Authority for Nuclear Treaty, preparing national legislation, to prevent the abuse nuclear materials for terrorist acts, prevent Illicit Trafficking of Nuclear materials, developed a National Preparedness and Emergency Response Management in the event of a nuclear accident or attack by the use of nuclear terrorism. Importance of a National Action Plan meant the existence of a national commitment in the context of compliance with treaties and conventions which have been ratified relating to safety, security, safeguards towards a general and complete disarmament, to safeguard national security and maintain peace (safeguards) international

  8. U.S.-Mexican Security Cooperation: the Merida Initiative and Beyond

    Science.gov (United States)

    2010-08-16

    2010, those funds had yet to be transferred from the State Department to USAID for implementation. 71 “Cárteles Perturban al Sistema Carcelario,” El...Quejas a Web .” Milenio. July 28, 2010. U.S.-Mexican Security Cooperation: the Mérida Initiative and Beyond Congressional Research Service 27

  9. International Cooperation for Enhancing Nuclear Safety, Security, Safeguards and Non-proliferation : 60 Years of IAEA and EURATOM

    CERN Document Server

    Abousahl, Said; Plastino, Wolfango

    2018-01-01

    This open access book examines key aspects of international cooperation to enhance nuclear safety, security, safeguards, and non-proliferation, thereby assisting in development and maintenance of the verification regime and fostering progress toward a nuclear weapon-free world. The book opens by addressing important political, institutional, and legal dimensions. Current challenges are discussed and attempts made to identify possible solutions and future improvements. Subsequent sections consider scientific developments that have the potential to increase the effectiveness of implementation of international regimes, particularly in critical areas, technology foresight, and the ongoing evaluation of current capabilities. The closing sections examine scientific and technical challenges and discuss the role of international cooperation and actions of the scientific community in leading the world toward peace and security. The book – which celebrates 60 years of IAEA Atoms for Peace and Development and the EURA...

  10. The National Security Language Initiative and the Teaching of Hindi

    Science.gov (United States)

    Shinge, Manjula

    2008-01-01

    This article discusses the teaching of Hindi in the USA, with special reference to the National Security Language Initiative (NSLI). Asian Indian languages are briefly described, as are the growth and diversification of the Asian Indian population in the USA. The inclusion of Hindi in the NSLI, and the implications of this decision for the…

  11. Nuclear proliferation and terrorism

    International Nuclear Information System (INIS)

    Anon.

    1977-01-01

    This section of the book, Part III, has two chapters (9 and 10). Chapter 9, Nuclear Power and Proliferation of Nuclear Weapons, is disucssed under these subjects: nuclear nonproliferation: origins and status; requirements for nuclear weapons manufacture; current nuclear programs and proliferation capabilities; encouraging decisions to forego weapons; arms control; safeguards; attitudes and expectations. Chapter 10, Nuclear Terrorism, discusses these areas: theft of nuclear materials; attacks on nuclear reactors; responding to nuclear terrorism; security and civil liberties

  12. The Security Challenges of the “One Belt, One Road” Initiative and China’s Choices

    Directory of Open Access Journals (Sweden)

    Haiquan Liu

    2017-08-01

    Full Text Available The Silk Road Economic Belt and the 21st Century Maritime Silk Road initiatives (“One Belt, One Road” are of significance in enhancing China’s open economy. This article explores the dual security challenges faced by the “One Belt, One Road” initiative. These challenges include both traditional security challenges, such as great power competition, territorial and island disputes, and political turmoil in the region, as well as non-traditional threats such as terrorism, piracy, and transnational organized crime. This article analyzes the present situation of security cooperation in the region covered by “One Belt, One Road” and also suggests that China needs to pay special attention to three issues, namely the supply of public security goods, the interests of the United States and Russia, and the pivot of Pakistan, besides developing its own strength.

  13. Los Alamos National Laboratory Training Capabilities (Possible Applications in the Global Initiatives for Proliferation Prevention Program)

    Energy Technology Data Exchange (ETDEWEB)

    Martin, Olga [Los Alamos National Laboratory

    2012-06-04

    The briefing provides an overview of the training capabilities at Los Alamos National Laboratory that can be applied to nonproliferation/responsible science education at nuclear institutes in the Former Soviet Union, as part of the programmatic effort under the Global Initiatives for Proliferation Prevention program (GIPP).

  14. Multi-State Initiatives---Agriculture Security Preparedness

    National Research Council Canada - National Science Library

    Gordon, Ellen

    2004-01-01

    ... to protect the nation's food security. The National Homeland Security Strategy puts states on the front lines in the war against terrorism including the struggle to secure the agriculture industry from potentially devastating attack...

  15. The Security Challenges of the “One Belt, One Road” Initiative and China’s Choices

    OpenAIRE

    Haiquan, Liu

    2017-01-01

    The Silk Road Economic Belt and the 21st Century Maritime Silk Road initiatives (“One Belt, One Road”) are of significance in enhancing China’s open economy. This article explores the dual security challenges faced by the “One Belt, One Road” initiative. These challenges include both traditional security challenges, such as great power competition, territorial and island disputes, and political turmoil in the region, as well as non-traditional threats such as terrorism, piracy, and transnatio...

  16. The Proliferation Security Initiative: A Means to an End for the Operational Commander

    Science.gov (United States)

    2009-05-04

    The Reduced Enrichment for Research and Test Reactors ( RERTR ) Program develops technology necessary to enable the conversion of civilian...facilities using high enriched uranium (HEU) to low enriched uranium (LEU) fuels and targets. The RERTR Program was initiated by the U.S. Department of...processes have been developed for producing radioisotopes with LEU targets. The RERTR Program is managed by the Office of Nuclear Material Threat

  17. The Merida Initiative: Security-Surveillance Harmonization in Latin America

    OpenAIRE

    Nelson Arteaga Botello

    2009-01-01

    This work analyses the Merida Initiative, whose objective is to coordinate the information systems used against terrorism, organized crime, and drug and arms trafficking between the United States, Mexico and Central America. This implies the introduction of communication equipment, data bases and surveillance technology, which not only reinforces the security policies of the ‘western hemisphere’, but also consolidates and broadens the spaces of exception in Mexico and Central America, thus er...

  18. North-East Asia: a risk of nuclear proliferation; Un risque de proliferation nucleaire en Asie du Nord-Est?

    Energy Technology Data Exchange (ETDEWEB)

    Courmont, B. [Centre d' Etudes Transatlantiques, 75 - Paris (France)

    2009-04-15

    North-East Asia is distinguished by being potentially one of the world's most nuclearised regions. It includes two nuclear powers recognised by the Non-Proliferation Treaty (Russia and China), a proliferating state (North Korea) and three countries that could very quickly complete nuclear programmes (Japan, South Korea and Taiwan). Now that the question of nuclear proliferation has again surfaced on the international strategic scene, and that North Korea's test of October 2006 has introduced a new security paradigm into the region, how real is the risk of nuclear proliferation in North-East Asia? (author)

  19. Russia and proliferation in Northeast Asia

    International Nuclear Information System (INIS)

    Ignatov, A.I.

    1995-01-01

    For Russia, security, including non-proliferation, in Northeast Asia means in particular the maintenance of stability. Progress in arms control and non-proliferation may enhance regional stability. A common regional approach is proposed. Russia recognizes the US alliances with Japan and republic of Korea and is searching for a new cooperation framework in the region, namely further development of relations with China and reasonable rapprochement with Japan

  20. Securing the nuclear fuel cycle: What next?

    International Nuclear Information System (INIS)

    Ruchkin, S.V.; Loginov, V.Y.

    2006-01-01

    international levels. The article is outlining what has been done in this area since then, and what are the prospects for development of multilateral approaches in the use of nuclear energy. One of the instruments to enhance the security of supply of NFC products and services suggested in the experts' report is reinforcement of existing market mechanisms. In this connection it looked quite logical for the World Nuclear Association (WNA) to set up, in August 2005, a dedicated working group comprising experts from the world nuclear industry. Representatives of the four leading world uranium enrichment services suppliers were in the group: AREVA (France), TENEX (Russia), URENCO (Germany, the Netherlands and UK), and USEC (US). As a result, in May 2006, the WNA produced a report entitled 'Ensuring Security of Supply in the International Nuclear Fuel Cycle' (see WNA website at www.world-nuclear.org/security.pdf). The report's most important highlights are discussed. .In September 2005, the six enrichment services supplier-States, under the leadership of the US, set up an intergovernmental working group to develop a multilateral mechanism for reliable access to nuclear fuel (RANF). The group presented its proposal to IAEA Member States in June 2006 and consultations continue on the next steps regarding their offer, under certain conditions, to provide low enriched uranium to States not pursuing sensitive nuclear activities. On 25 January, 2006 Russian President Vladimir Putin announced an initiative to develop a Global Nuclear Power Infrastructure (GNPI) capable of providing secured and non-discriminatory (equal) access to the benefits of nuclear energy to all interested countries in strict compliance with non-proliferation requirements. Establishment of a network of international NFC centers (INFCC), including enrichment services, under IAEA safeguards will become a key element of such an infrastructure. The GNPI-INFCC initiative is aimed primarily at countries who are developing

  1. International proliferation on nuclear weapons

    International Nuclear Information System (INIS)

    Hill, J.

    1977-01-01

    The subject is dealt with under the following headings: introduction; routes to proliferation (preparation of U 235 , Pu 239 , U 233 ); nuclear power fuel cycles and proliferation; the fast reactor fuel cycle; security aspects of the existing fuel cycle; the IAEA and the nuclear non-proliferation treaty. It is concluded that 'the basis for sound international control exists, and taken together with the further technical steps which will be taken to make the existing fuel cycles more robust against the diversion of materials by terrorists and the abuse of civil nuclear power programmes by governments, we have good reason to proceed now with the orderly exploitation of ...nuclear energy...'. (U.K.)

  2. Status, progress and plans for the U.S. Department of Energy, National Nuclear Security Administration, Global Threat Reduction Initiative

    International Nuclear Information System (INIS)

    Bieniawski, Andrew

    2005-01-01

    This presentation discusses the efforts under the US Department of Energy/National Nuclear Security Administration's Global Threat Reduction Initiative, also known as GTRI. On May 26, 2004, then Secretary of Energy Abraham established GTRI. GTRI is a cooperative program to provide international support for countries' national programs to identify, secure, recover or facilitate the disposition of vulnerable nuclear and radiological materials around the world that pose a potential threat to the international community. The formation of GTRI consolidated a number of nonproliferation programs you may be familiar with that work together to minimize and, to the extent possible, eliminate the use of highly enriched uranium (HEU) in civil nuclear applications worldwide. In particular, the Office of Global Threat Reduction, which was set up to implement GTRI, has oversight of the Reduced Enrichment for Research and Test Reactors program, the Foreign Research Reactor Spent Nuclear Fuel Acceptance program, and the Russian Research Reactor Fuel Return program. This consolidation allows these three programs to work in concert to bring about the elimination of research reactor materials as a source of proliferation concern. This speech is highlighting the work that these programs have undertaken in cooperation with the global research reactor community and the importance placed on fuel development under the RERTR program It contains an update on the work done to support the US - Russian Presidential Bratislava Summit Statement

  3. The global threat reduction initiative's radiological security cooperation with Russia - 59361

    International Nuclear Information System (INIS)

    Blanchard, Tiffany A.; Abramson, William J.; Russell, James W. Jr.; Roberts, Catherine K.

    2012-01-01

    The United States (U.S.) Department of Energy (DOE) / National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) supports both U.S. and international threat reduction goals by securing vulnerable nuclear and radiological material located at civilian sites throughout the world. GTRI's approach to reducing the threat posed by vulnerable, high-activity radioactive sources includes removing and disposing of orphan or disused radioactive sources; implementing physical security upgrades at civilian sites containing radioactive sources; and establishing a cooperative sustainability program at sites to ensure that upgrades are maintained. For many years GTRI has collaborated successfully with the Russian Federation and international partners to improve radiological security in Russia. This paper provides a synopsis of GTRI's accomplishments and cooperation with Russia in the following areas: 1.) recovering and disposing of orphan and disused radioactive sources, 2.) recovering and disposing of radioisotope thermoelectric generators (RTGs), and 3.) providing physical security upgrades at civilian sites that contain vulnerable radiological material. The success of GTRI's program to secure radiological material in the Russian Federation over the past decade is due largely to the hard work, technical expertise, and tenacity of the U.S. laboratory teams and the Russian partner organizations with whom GTRI has worked. GTRI plans to continue building on this history of cooperation in order to recover and secure additional, vulnerable radioactive sources in locations throughout Russia. GTRI also is committed to sustainability efforts so that facilities in Russia receiving physical protection equipment and training are prepared to eventually assume responsibility for those security upgrades. In the years to come, GTRI will combine financial support with capacity building to enhance Russia's domestic programs to address these challenges. Through

  4. Information report on the behalf of the foreign affairs, defence and armed forces Commission on France security, nuclear disarmament and non proliferation

    International Nuclear Information System (INIS)

    2010-01-01

    This report first gives an overview of nuclear disarmament and non proliferation twenty years after the end of Cold War: evolution and status of Russia's and United States' nuclear weapon arsenals, France's and United Kingdom's trend to reduce their nuclear armament, reinforcement of China's nuclear armament, effects and limitations of the Non Proliferation Treaty (NPT). It notices that the new international context gave birth to some expectations and may lead to a lower nuclear pressure, notably with the influence of START negotiations between Russia and the United States, provided that the Comprehensive Nuclear Test Ban Treaty is ratified by more countries, and that negotiations promote a Fissile Material Cut-off Treaty. The report also outlines the importance of the promotion of better controlled peaceful uses of nuclear energy. It discusses the relationship between maintaining the world nuclear order and the reduction of international and regional tensions, and the importance of struggle against all forms of proliferation. It analyses the French nuclear posture in terms of security requirements, and in front of the zero nuclear option, in a context of ballistic missile proliferation, and in relationship with the issue of tactical nuclear weapons in Europe

  5. Proliferation resistance characteristics of advanced nuclear energy systems: a safeguard ability point of view

    International Nuclear Information System (INIS)

    Sevini, F.; Cojazzi, G.G.M.; Renda, G.

    2008-01-01

    Among the international community there is a renewed interest in nuclear power systems as a major source for energy production in the near to mid future. This is mainly due to concerns connected with future availability of conventional energy resources, and with the environmental impact of fossil fuels. International initiatives have been set up like the Generation 4. International Forum (GIF), the International Project on Innovative Nuclear Reactors and Fuel Cycles (IAEA-INPRO), and, partially, the US driven Global Nuclear Energy Partnership (GNEP), aimed at defining and evaluating the characteristics, in which future innovative nuclear energy systems (INS) will have to excel. Among the identified characteristics, Proliferation Resistance plays an important role for being able to widely deploy nuclear technology worldwide in a secure way. Studies having the objective to assess Proliferation Resistance of nuclear fuel cycles have been carried out since the nineteen seventies, e.g., the International Nuclear Fuel Cycle Evaluation (INFCE) and the Non-proliferation Alternative Systems Assessment Program (NASAP) initiatives, and all agree in stating that absolute intrinsic proliferation resistance, although desirable, is not achievable in the foreseeable future. The above finding is still valid; as a consequence, every INS will have to comply with agreements related to the Non Proliferation Treaty (NPT) and will require safeguards measures, implemented through extrinsic measures. This consideration led to a renewed interest in the Safeguard ability concept which can be seen as a bridge between intrinsic features and extrinsic features and measures.

  6. Redefining interrelationship between nuclear safety, nuclear security and safeguards

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2011-01-01

    Since the beginning of this century, the so-called 3Ss (Nuclear Safety, Nuclear Security and Safeguards) have become major regulatory areas for peaceful uses of nuclear energy. The importance of the 3Ss is now emphasized to countries which are newly introducing nuclear power generation. However, as role models for those newcomers, existing nuclear power countries are also required to strengthen their regulatory infrastructure for the 3Ss. In order to rationalize the allocation of regulatory resources, interrelationship of the 3Ss should be investigated. From the viewpoint of the number of the parties concerned in regulation, nuclear security is peculiar with having 'aggressors' as the third party. From the viewpoint of final goal of regulation, nuclear security in general and safeguards share the goal of preventing non-peaceful uses of nuclear energy, though the goal of anti-sabotage within nuclear security is rather similar to nuclear safety. As often recognized, safeguards are representative of various policy tools for nuclear non-proliferation. Strictly speaking, it is not safeguards as a policy tool but nuclear non-proliferation as a policy purpose that should be parallel to other policy purposes (nuclear safety and nuclear security). That suggests 'SSN' which stands for Safety, Security and Non-proliferation is a better abbreviation rather than 3Ss. Safeguards as a policy tool should be enumerated along with nuclear safety regulation, nuclear security measures and trade controls on nuclear-related items. Trade controls have been playing an important role for nuclear non-proliferation. These policy tools can be called 'SSST' in which Trade controls are also emphasized along with Safety regulation, Security measures and Safeguards. Recently, it becomes quite difficult to clearly demarcate these policy tools. As nuclear security concept is expanding, the denotation of nuclear security measures is also expanding. Nuclear security measures are more and more

  7. Safeguards and Security by Design (SSBD) for Small Modular Reactors (SMRs) through a Common Global Approach

    Energy Technology Data Exchange (ETDEWEB)

    Badwan, Faris M. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Demuth, Scott Francis [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Miller, Michael Conrad [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Pshakin, Gennady [Obninsk Institute of Physics and Power Engineering (Russian Federation)

    2015-02-23

    Small Modular Reactors (SMR) with power levels significantly less than the currently standard 1000 to 1600-MWe reactors have been proposed as a potential game changer for future nuclear power. SMRs may offer a simpler, more standardized, and safer modular design by using factory built and easily transportable components. Additionally, SMRs may be more easily built and operated in isolated locations, and may require smaller initial capital investment and shorter construction times. Because many SMRs designs are still conceptual and consequently not yet fixed, designers have a unique opportunity to incorporate updated design basis threats, emergency preparedness requirements, and then fully integrate safety, physical security, and safeguards/material control and accounting (MC&A) designs. Integrating safety, physical security, and safeguards is often referred to as integrating the 3Ss, and early consideration of safeguards and security in the design is often referred to as safeguards and security by design (SSBD). This paper describes U.S./Russian collaborative efforts toward developing an internationally accepted common approach for implementing SSBD/3Ss for SMRs based upon domestic requirements, and international guidance and requirements. These collaborative efforts originated with the Nuclear Energy and Nuclear Security working group established under the U.S.-Russia Bilateral Presidential Commission during the 2009 Presidential Summit. Initial efforts have focused on review of U.S. and Russian domestic requirements for Security and MC&A, IAEA guidance for security and MC&A, and IAEA requirements for international safeguards. Additionally, example SMR design features that can enhance proliferation resistance and physical security have been collected from past work and reported here. The development of a U.S./Russian common approach for SSBD/3Ss should aid the designer of SMRs located anywhere in the world. More specifically, the application of this approach may

  8. Safeguards and Security by Design (SSBD) for Small Modular Reactors (SMRs) through a Common Global Approach

    International Nuclear Information System (INIS)

    Badwan, Faris M.; Demuth, Scott Francis; Miller, Michael Conrad; Pshakin, Gennady

    2015-01-01

    Small Modular Reactors (SMR) with power levels significantly less than the currently standard 1000 to 1600-MWe reactors have been proposed as a potential game changer for future nuclear power. SMRs may offer a simpler, more standardized, and safer modular design by using factory built and easily transportable components. Additionally, SMRs may be more easily built and operated in isolated locations, and may require smaller initial capital investment and shorter construction times. Because many SMRs designs are still conceptual and consequently not yet fixed, designers have a unique opportunity to incorporate updated design basis threats, emergency preparedness requirements, and then fully integrate safety, physical security, and safeguards/material control and accounting (MC&A) designs. Integrating safety, physical security, and safeguards is often referred to as integrating the 3Ss, and early consideration of safeguards and security in the design is often referred to as safeguards and security by design (SSBD). This paper describes U.S./Russian collaborative efforts toward developing an internationally accepted common approach for implementing SSBD/3Ss for SMRs based upon domestic requirements, and international guidance and requirements. These collaborative efforts originated with the Nuclear Energy and Nuclear Security working group established under the U.S.-Russia Bilateral Presidential Commission during the 2009 Presidential Summit. Initial efforts have focused on review of U.S. and Russian domestic requirements for Security and MC&A, IAEA guidance for security and MC&A, and IAEA requirements for international safeguards. Additionally, example SMR design features that can enhance proliferation resistance and physical security have been collected from past work and reported here. The development of a U.S./Russian common approach for SSBD/3Ss should aid the designer of SMRs located anywhere in the world. More specifically, the application of this approach may

  9. Position paper on nuclear proliferation issues preventing nuclear proliferation. A duty for the nuclear community

    Energy Technology Data Exchange (ETDEWEB)

    Goldschmidt, Pierre; Bonin, Bernard [ENS High Scientific Council, Brussels (Belgium)

    2010-06-15

    The production of electricity from nuclear power plants is widely seen today as having an increasing role to play in meeting global energy requirements in a sustainable manner. Conscious of the inherently sensitive nature of nuclear technology and materials the ENS-HSC (European Nuclear Society - High Scientific Council) is well aware that a severe safety, security, environmental or proliferation mishap stemming from nuclear energy anywhere in the world would undermine the potential for nuclear energy to contribute to the global energy supply and the minimization of harmful carbon emissions. While the safety of nuclear power plants has continuously improved over the last three decades, the same degree of success cannot be claimed when it comes to the achievements of the international community in stemming the risk of nuclear weapons proliferation. This unfortunate situation is due to both technical and political reasons. The European nuclear industry is committed to the exclusively peaceful use of nuclear energy and to export nuclear facilities and related materials, equipment and technology solely in accordance with relevant national export laws and regulations, Nuclear Suppliers Group guidelines and pertinent United Nations Security Council Resolutions. The ENS-HSC considers that, as a manifestation of their strong commitment to nonproliferation, it is important for the nuclear industry to pay special attention to and promote proliferation-resistant designs and to take IAEA safeguards requirements into account at the design stage. Preventing nuclear proliferation is primarily the responsibility of states but, as major stakeholders, the nuclear industry and scientific community should actively support nuclear disarmament as foreseen in the Non-Proliferation Treaty and measures necessary to strengthen the non-proliferation regime, particularly the international control of the flux of nuclear material and technology. (orig.)

  10. Position paper on nuclear proliferation issues preventing nuclear proliferation. A duty for the nuclear community

    International Nuclear Information System (INIS)

    Goldschmidt, Pierre; Bonin, Bernard

    2010-01-01

    The production of electricity from nuclear power plants is widely seen today as having an increasing role to play in meeting global energy requirements in a sustainable manner. Conscious of the inherently sensitive nature of nuclear technology and materials the ENS-HSC (European Nuclear Society - High Scientific Council) is well aware that a severe safety, security, environmental or proliferation mishap stemming from nuclear energy anywhere in the world would undermine the potential for nuclear energy to contribute to the global energy supply and the minimization of harmful carbon emissions. While the safety of nuclear power plants has continuously improved over the last three decades, the same degree of success cannot be claimed when it comes to the achievements of the international community in stemming the risk of nuclear weapons proliferation. This unfortunate situation is due to both technical and political reasons. The European nuclear industry is committed to the exclusively peaceful use of nuclear energy and to export nuclear facilities and related materials, equipment and technology solely in accordance with relevant national export laws and regulations, Nuclear Suppliers Group guidelines and pertinent United Nations Security Council Resolutions. The ENS-HSC considers that, as a manifestation of their strong commitment to nonproliferation, it is important for the nuclear industry to pay special attention to and promote proliferation-resistant designs and to take IAEA safeguards requirements into account at the design stage. Preventing nuclear proliferation is primarily the responsibility of states but, as major stakeholders, the nuclear industry and scientific community should actively support nuclear disarmament as foreseen in the Non-Proliferation Treaty and measures necessary to strengthen the non-proliferation regime, particularly the international control of the flux of nuclear material and technology. (orig.)

  11. Nuclear proliferation and the potential threat of nuclear terrorism. 8 November 2004, Sydney, Australia, Asia-Pacific Nuclear Safeguards and Security Conference

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2004-01-01

    Today, the focus of the world is on nuclear proliferation and the potential threat of nuclear terrorism in Asia and the Pacific, and this address is presenting the perspectives on the challenges IAEA faces, and how the IAEA is working to strengthen nuclear security and the nuclear non-proliferation regime. But one would emphasize at the outset that, while much of our work must begin locally and regionally, we must not forget to think globally, because ultimately the existence of a nuclear threat anywhere is a threat everywhere, and as a global community, we will win or lose this battle together. This presentation, discusses cooperation, assistance, regional and international networks, and the importance of learning from each other. In effect, the focal subject is 'security culture', a mindset that, while providing the impetus for local and regional action, thinks globally and is fully capable of extending across borders. Sixty years ago, on a day in August, the dawn of the Nuclear Age in Asia left nearly a quarter of a million people dead, with two devices considered crude by modern standards. For six decades, we have managed to avoid a repeat of that event, but remain haunted by the prospect. It is my firm belief that we cannot move out from under the shadow of Hiroshima and Nagasaki until we are ready to make that move collectively, and build a system of security that transcends borders, that focuses on the equal value of every human life, and in which nuclear weapons have no place. May it not ultimately be said of our civilization that we created the inventions that led to our own demise

  12. Redefining interrelationship between nuclear safety, nuclear security and safeguards

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2012-01-01

    Since the beginning of this century, the so-called 3Ss (Nuclear Safety, Nuclear Security and Safeguards) have become major regulatory areas for peaceful uses of nuclear energy. In order to rationalize the allocation of regulatory resources, interrelationship of the 3Ss should be investigated. From the viewpoint of the number of the parties concerned in regulation, nuclear security is peculiar with having “aggressors” as the third party. From the viewpoint of final goal of regulation, nuclear security in general and safeguards share the goal of preventing non-peaceful uses of nuclear energy, though the goal of anti-sabotage within nuclear security is rather similar to nuclear safety. As often recognized, safeguards are representative of various policy tools for nuclear non-proliferation. Strictly speaking, it is not safeguards as a policy tool but nuclear non-proliferation as a policy purpose that should be parallel to other policy purposes (nuclear safety and nuclear security). That suggests “SSN” which stands for Safety, Security and Non-proliferation is a better abbreviation rather than 3Ss. Safeguards as a policy tool should be enumerated along with nuclear safety regulation, nuclear security measures and trade controls on nuclear-related items. Trade controls have been playing an important role for nuclear non-proliferation. These policy tools can be called “SSST” in which Trade controls are also emphasized along with Safety regulation, Security measures and Safeguards. (author)

  13. Model-Based Calculations of the Probability of a Country's Nuclear Proliferation Decisions

    International Nuclear Information System (INIS)

    Li, Jun; Yim, Man-Sung; McNelis, David N.

    2007-01-01

    The first nuclear weapon was detonated in August 1945 over Japan to end World War II. During the past six decades, the majority of the world's countries have abstained from acquiring nuclear weapons. However, a number of countries have explored the nuclear weapons option, 23 in all. Among them, 14 countries have dropped their interest in nuclear weapons after initiating some efforts. And nine of them today possess nuclear weapons. These countries include the five nuclear weapons states - U.S., Russia, U.K., France, and China - and the four non- NPT member states - Israel, India, Pakistan, and North Korea. Many of these countries initially used civilian nuclear power technology development as a basis or cover for their military program. Recent proliferation incidents in Iraq, Iran, and North Korea brought the world together to pay much attention to nuclear nonproliferation. With the expected surge in the use of nuclear energy for power generation by developing countries, the world's nuclear nonproliferation regime needs to be better prepared for potential future challenges. For the world's nuclear nonproliferation regime to effectively cope with any future proliferation attempts, early detection of potentially proliferation-related activities is highly desirable. Early detection allows the international community to respond and take necessary actions - ideally using political and diplomatic influences without resorting to harsh measures such as sanctions or military actions. In this regard, a capability to quantitatively predict the chance of a country's nuclear proliferation intent or activities is of significant interest. There have been various efforts in the research community to understand the determinants of nuclear proliferation and develop quantitative tools to predict nuclear proliferation events. These efforts have shown that information about the political issues surrounding a country's security along with economic development data can be useful to

  14. Nonproliferation, arms control and disarmament and extended deterrence in the new security environment

    International Nuclear Information System (INIS)

    Pilat, Joseph F.

    2009-01-01

    With the end of the Cold War, in a dramatically changed security environment, the advances in nonnuclear strategic capabilities along with reduced numbers and roles for nuclear forces has altered the calculus of deterrence and defense, at least for the United States. For many, this opened up a realistic possibility of a nuclear-free world. It soon became clear that the initial post-Cold War hopes were exaggerated. The world did change fundamentally, but it did not become more secure and stable. In place of the old Soviet threat, there has been growing concern about proliferation and terrorism involving nuclear and other weapons of mass destruction (WMD), regional conflicts, global instability and increasingly serious new and emerging threats, including cyber attacks and attacks on satellites. For the United States at least, in this emerging environment, the political rationales for nuclear weapons, from deterrence to reassurance to alliance management, are changing and less central than during the Cold War to the security of the United States, its friends and allies. Nuclear weapons remain important for the US, but for a far more limited set of roles and missions. As the Perry-Schlesinger Commission report reveals, there is a domestic US consensus on nuclear policy and posture at the highest level and for the near term, including the continued role of nuclear arms in deterring WMD use and in reassuring allies. Although the value of nuclear weapons has declined for the United States, the value of these weapons for Russia, China and so-called 'rogue' states is seen to be rising. The nuclear logic of NATO during Cold War - the need for nuclear weapons to counter vastly superior conventional capabilities of the Soviet Union and the Warsaw Pact - is today heard from Russians and even some proliferants. Moreover, these weapons present a way for rogues to achieve regional hegemony and possibly to deter interventions by the United States or others. While the vision of a

  15. Nonproliferation, arms control and disarmament and extended deterrence in the new security environment

    Energy Technology Data Exchange (ETDEWEB)

    Pilat, Joseph F [Los Alamos National Laboratory

    2009-01-01

    With the end of the Cold War, in a dramatically changed security environment, the advances in nonnuclear strategic capabilities along with reduced numbers and roles for nuclear forces has altered the calculus of deterrence and defense, at least for the United States. For many, this opened up a realistic possibility of a nuclear-free world. It soon became clear that the initial post-Cold War hopes were exaggerated. The world did change fundamentally, but it did not become more secure and stable. In place of the old Soviet threat, there has been growing concern about proliferation and terrorism involving nuclear and other weapons of mass destruction (WMD), regional conflicts, global instability and increasingly serious new and emerging threats, including cyber attacks and attacks on satellites. For the United States at least, in this emerging environment, the political rationales for nuclear weapons, from deterrence to reassurance to alliance management, are changing and less central than during the Cold War to the security of the United States, its friends and allies. Nuclear weapons remain important for the US, but for a far more limited set of roles and missions. As the Perry-Schlesinger Commission report reveals, there is a domestic US consensus on nuclear policy and posture at the highest level and for the near term, including the continued role of nuclear arms in deterring WMD use and in reassuring allies. Although the value of nuclear weapons has declined for the United States, the value of these weapons for Russia, China and so-called 'rogue' states is seen to be rising. The nuclear logic of NATO during Cold War - the need for nuclear weapons to counter vastly superior conventional capabilities of the Soviet Union and the Warsaw Pact - is today heard from Russians and even some proliferants. Moreover, these weapons present a way for rogues to achieve regional hegemony and possibly to deter interventions by the United States or others. While the

  16. Safety and Security of Radioactive Sources: Initiatives of the Forum of Nuclear Regulatory Bodies in Africa (FNRBA)

    International Nuclear Information System (INIS)

    Severa, R.

    2010-01-01

    Safety and Security of Radioactive Sources: Initiatives of the Forum of Nuclear Regulatory Bodies in Africa(FNRBA) is a regional organization comprising of nuclear regulatory bodies it’s goals are to promote the establishment of regulatory infrastructure in all countries of the Region to adopt joint action plan for implementation of self-assessment and work with Member States to upgrade their regulatory infrastructures, develop and promote a framework for capacity building in areas of radiation and nuclear safety and security, to create an opportunity for mutual support and coordination of regional initiatives by leveraging the development and utilization of regional and international resources and expertise and to serve as reference body on matters relating to nuclear and radiation safety and security in the Region. Radioactive active sources continue to play an increasingly important role in socio-economic activities on the African continent. There is also an ever increasing need to ensure that radioactive sources are utilized in a safe and secure manner

  17. Strengthening the nuclear non-proliferation regime

    International Nuclear Information System (INIS)

    Carlson, J.

    2003-01-01

    Although the nuclear non-proliferation regime has enjoyed considerable success, today the regime has never been under greater threat. Three states have challenged the objectives of the NPT, and there is a technology challenge - the spread of centrifuge enrichment technology and know-how. A major issue confronting the international community is, how to deal with a determined proliferator? Despite this gloomy scenario, however, the non-proliferation regime has considerable strengths - many of which can be developed further. The regime comprises complex interacting and mutually reinforcing elements. At its centre is the NPT - with IAEA safeguards as the Treaty's verification mechanism. Important complementary elements include: restraint in the supply and the acquisition of sensitive technologies; multilateral regimes such as the CTBT and proposed FMCT; various regional and bilateral regimes; the range of security and arms control arrangements outside the nuclear area (including other WMD regimes); and the development of proliferation-resistant technologies. Especially important are political incentives and sanctions in support of non-proliferation objectives. This paper outlines some of the key issues facing the non-proliferation regime

  18. Director`s series on proliferation

    Energy Technology Data Exchange (ETDEWEB)

    Bailey, K.C.; Price, M.E. [eds.

    1994-12-27

    The Director`s Series on Proliferation is an occasional publication of essays on the topics of nuclear, chemical, biological, and missile proliferation. The seven papers presented in this issue cover the following topics: Should the Treaty on the Nonproliferation of Nuclear Weapons (NPT) be amended?; NPT extension - Legal and procedural issues; An Indonesian view of NPT review conference issues; The treaty of Tlatelolco and the NPT - Tools for peace and development; Perspectives on cut-off, weapons dismantlement, and security assurances; Belarus and NPT challenges; A perspective on the chemical weapons convention - Lessons learned from the preparatory commission.

  19. A Modified Nitride-Based Fuel for Long Core Life and Proliferation Resistance

    International Nuclear Information System (INIS)

    Ebbinghaus, B; Choi, J; Meier, T

    2003-01-01

    A modified nitride-based uranium fuel to support the small, secured, transportable, and autonomous reactor (SSTAR) concept is initiated at Lawrence Livermore National laboratory (LLNL). This project centers on the evaluation of modified uranium nitride fuels imbedded with other inert (e.g. ZrN), neutron-absorbing (e.g. HfN) , or breeding (e.g. ThN) nitrides to enhance the fuel properties to achieve long core life with a compact reactor design. A long-life fuel could minimize the need for on-site refueling and spent-fuel storage. As a result, it could significantly improve the proliferation resistance of the reactor/fuel systems. This paper discusses the potential benefits and detriments of modified nitride-based fuels using the criteria of compactness, long-life, proliferation resistance, fuel safety, and waste management. Benefits and detriments are then considered in recommending a select set of compositions for further study

  20. Computer Security Handbook

    CERN Document Server

    Bosworth, Seymour; Whyne, Eric

    2012-01-01

    The classic and authoritative reference in the field of computer security, now completely updated and revised With the continued presence of large-scale computers; the proliferation of desktop, laptop, and handheld computers; and the vast international networks that interconnect them, the nature and extent of threats to computer security have grown enormously. Now in its fifth edition, Computer Security Handbook continues to provide authoritative guidance to identify and to eliminate these threats where possible, as well as to lessen any losses attributable to them. With seventy-seven chapter

  1. Strengthening the non proliferation regime: French views

    International Nuclear Information System (INIS)

    Delaune, P.

    2013-01-01

    3 main issues can be identified in the French policy concerning the backing of non proliferation: 1) responding resolutely to proliferation crises, 2) reinforcing substantive efforts to prevent and impede proliferation, and 3) strengthening the non-proliferation regime. The first issue is very important because combating proliferation is vital to the security of all. Concerning the second issue, France attaches particular importance to strengthening specific measures to prevent and check proliferation. Let me mention a few proposals that we put forward: exports need to be controlled more effectively, proliferation activities have to be criminalized, or the development of proliferation-resistant technologies should be supported. Concerning the third issue it means the strengthening of the non-proliferation regime, France proposes several means: -) aiming at the universalization of the additional protocol; -) ensuring that the Agency continues to have sufficient human, financial and technical resources to fulfill its verification mission effectively; -) encouraging the IAEA to make full use of the authority available to it; -) enhancing the use of information relevant to the delivery of the IAEA mandate; and -) sharing more accurate information concerning the breaches of commitments that happen. The paper is followed by the slides of the presentation. (A.C.)

  2. Nuclear proliferation: Some context and consequences

    International Nuclear Information System (INIS)

    Ford, C. A.

    2007-01-01

    The article addressed the importance of nonproliferation and supporting and reinforcing nonproliferation commitments. The most important benefit of the NPT has been in its contribution to the security of individual states party, as well as to regional and international security, through the obligations which help to prevent any further proliferation of nuclear weapons. The NPT therefore powerfully augments the national security of every state party, and not merely just the NPT nuclear weapons states. Indeed, it is the countries of the developing world, as well as many other non-nuclear weapon states, that could suffer the most in security terms if a non-nuclear weapons state in the developing world suddenly acquired T he Bomb a nd became emboldened to engage in threats and adventurism against its neighbors. The nonproliferation regime hinges upon the steps that all countries take on their own and with like-minded allies to further nonproliferation goals - and whether the international community can successfully shape the calculations of present-day and future would-be proliferation in useful ways. The nonproliferation regime, therefore, includes not just the NPT and other legally-binding obligations but complex dynamics of persuasion and deterrence that employ many different tools. The NPT helps establish the core nonproliferation obligations toward which many of the tools in the international community's tool kit are directed.

  3. Theoretical Approaches to Nuclear Proliferation

    Directory of Open Access Journals (Sweden)

    Konstantin S. Tarasov

    2015-01-01

    Full Text Available This article analyses discussions between representatives of three schools in the theory of international relations - realism, liberalism and constructivism - on the driving factors of nuclear proliferation. The paper examines major theoretical approaches, outlined in the studies of Russian and foreign scientists, to the causes of nuclear weapons development, while unveiling their advantages and limitations. Much of the article has been devoted to alternative approaches, particularly, the role of mathematical modeling in assessing proliferation risks. The analysis also reveals a variety of different approaches to nuclear weapons acquisition, as well as the absence of a comprehensive proliferation theory. Based on the research results the study uncovers major factors both favoring and impeding nuclear proliferation. The author shows that the lack of consensus between realists, liberals and constructivists on the nature of proliferation led a number of scientists to an attempt to explain nuclear rationale by drawing from the insights of more than one school in the theory of IR. Detailed study of the proliferation puzzle contributes to a greater understating of contemporary international realities, helps to identify mechanisms that are most likely to deter states from obtaining nuclear weapons and is of the outmost importance in predicting short- and long-term security environment. Furthermore, analysis of the existing scientific literature on nuclear proliferation helps to determine future research agenda of the subject at hand.

  4. Chaotic secure content-based hidden transmission of biometric templates

    International Nuclear Information System (INIS)

    Khan, Muhammad Khurram; Zhang Jiashu; Tian Lei

    2007-01-01

    The large-scale proliferation of biometric verification systems creates a demand for effective and reliable security and privacy of its data. Like passwords and PIN codes, biometric data is also not secret and if it is compromised, the integrity of the whole verification system could be at high risk. To address these issues, this paper presents a novel chaotic secure content-based hidden transmission scheme of biometric data. Encryption and data hiding techniques are used to improve the security and secrecy of the transmitted templates. Secret keys are generated by the biometric image and used as the parameter value and initial condition of the chaotic map, and each transaction session has different secret keys to protect from the attacks. Two chaotic maps are incorporated for the encryption to resolve the finite word length effect and to improve the system's resistance against attacks. Encryption is applied on the biometric templates before hiding into the cover/host images to make them secure, and then templates are hidden into the cover image. Experimental results show that the security, performance, and accuracy of the presented scheme are encouraging comparable with other methods found in the current literature

  5. Chaotic secure content-based hidden transmission of biometric templates

    Energy Technology Data Exchange (ETDEWEB)

    Khan, Muhammad Khurram [Research Group for Biometrics and Security, Sichuan Province Key Lab of Signal and Information Processing, Southwest Jiaotong University, Chengdu 610031, Sichuan (China)]. E-mail: khurram.khan@scientist.com; Zhang Jiashu [Research Group for Biometrics and Security, Sichuan Province Key Lab of Signal and Information Processing, Southwest Jiaotong University, Chengdu 610031, Sichuan (China); Tian Lei [Research Group for Biometrics and Security, Sichuan Province Key Lab of Signal and Information Processing, Southwest Jiaotong University, Chengdu 610031, Sichuan (China)

    2007-06-15

    The large-scale proliferation of biometric verification systems creates a demand for effective and reliable security and privacy of its data. Like passwords and PIN codes, biometric data is also not secret and if it is compromised, the integrity of the whole verification system could be at high risk. To address these issues, this paper presents a novel chaotic secure content-based hidden transmission scheme of biometric data. Encryption and data hiding techniques are used to improve the security and secrecy of the transmitted templates. Secret keys are generated by the biometric image and used as the parameter value and initial condition of the chaotic map, and each transaction session has different secret keys to protect from the attacks. Two chaotic maps are incorporated for the encryption to resolve the finite word length effect and to improve the system's resistance against attacks. Encryption is applied on the biometric templates before hiding into the cover/host images to make them secure, and then templates are hidden into the cover image. Experimental results show that the security, performance, and accuracy of the presented scheme are encouraging comparable with other methods found in the current literature.

  6. Nuclear energy and security

    International Nuclear Information System (INIS)

    Blejwas, Thomas E.; Sanders, Thomas L.; Eagan, Robert J.; Baker, Arnold B.

    2000-01-01

    Nuclear power is an important and, the authors believe, essential component of a secure nuclear future. Although nuclear fuel cycles create materials that have some potential for use in nuclear weapons, with appropriate fuel cycles, nuclear power could reduce rather than increase real proliferation risk worldwide. Future fuel cycles could be designed to avoid plutonium production, generate minimal amounts of plutonium in proliferation-resistant amounts or configurations, and/or transparently and efficiently consume plutonium already created. Furthermore, a strong and viable US nuclear infrastructure, of which nuclear power is a large element, is essential if the US is to maintain a leadership or even participatory role in defining the global nuclear infrastructure and controlling the proliferation of nuclear weapons. By focusing on new fuel cycles and new reactor technologies, it is possible to advantageously burn and reduce nuclear materials that could be used for nuclear weapons rather than increase and/or dispose of these materials. Thus, the authors suggest that planners for a secure nuclear future use technology to design an ideal future. In this future, nuclear power creates large amounts of virtually atmospherically clean energy while significantly lowering the threat of proliferation through the thoughtful use, physical security, and agreed-upon transparency of nuclear materials. The authors must develop options for policy makers that bring them as close as practical to this ideal. Just as Atoms for Peace became the ideal for the first nuclear century, they see a potential nuclear future that contributes significantly to power for peace and prosperity

  7. How to Fund Homeland Security without Federal Dollars: State and Local Funding of Homeland Security Initiatives in Light of Decreased Support by the Federal Government

    National Research Council Canada - National Science Library

    Emler, Jay S

    2008-01-01

    .... This thesis, therefore, examined alternatives states and local units of government might use to fund homeland security initiatives, ranging from conventional alternatives such as, asset forfeiture...

  8. The economics of proliferation and counterproliferation

    International Nuclear Information System (INIS)

    Murray, B.L.; Hallenbeck, R.A.; Gill, J.M.

    1993-01-01

    On June 2, 1993, the fourth meeting of the seminar series on open-quotes Proliferation of Ballistic Missiles and Weapons of Mass Destruction and Implications for Regional Stabilityclose quotes was held at SAIC in McLean, Virginia. This series is sponsored by the Arms Control and Disarmament Agency and is cosponsored by the Ballistic Missile Defense Organization, the Defense Nuclear Agency, the Department of Energy, and the Office of the Secretary of Defense for International Security Policy. The June seminar, open-quotes The Economics of Proliferation and Counterproliferation,close quotes discussed how economic issues and interests affect proliferation judgments. Seminar participants also examined three economic tools for advancing counterproliferation objectives: Economic Development Assistance, Export Controls, and Economic open-quotes Burdensharingclose quotes and Conversion Assistance

  9. Nuclear power: energy security and supply assurances

    International Nuclear Information System (INIS)

    Rogner, H.H.; McDonald, A.

    2008-01-01

    Expectations are high for nuclear power. This paper first summarizes recent global and regional projections for the medium-term, including the 2007 updates of IAEA projections plus International Energy Agency and World Energy Technology Outlook projections to 2030 and 2050. One driving force for nuclear power is concern about energy supply security. Two potential obstacles are concerns about increased nuclear weapon proliferation risks, and concerns by some countries about potential politically motivated nuclear fuel supply interruptions. Concerning supply security, the paper reviews different definitions, strategies and costs. Supply security is not free; nor does nuclear power categorically increase energy supply security in all situations. Concerning proliferation and nuclear fuel cut-off risks, the IAEA and others are exploring possible 'assurance of supply' mechanisms with 2 motivations. First, the possibility of a political fuel supply interruption is a non-market disincentive discouraging investment in nuclear power. Fuel supply assurance mechanisms could reduce this disincentive. Second, the risk of interruption creates an incentive for a country to insure against that risk by developing a national enrichment capability. Assurance mechanisms could reduce this incentive, thereby reducing the possible spread of new national enrichment capabilities and any associated weapon proliferation risks. (orig.)

  10. 78 FR 12130 - Social Security Ruling, SSR 13-3p; Appeal of an Initial Medical Disability Cessation...

    Science.gov (United States)

    2013-02-21

    ... determination. This Ruling also clarifies how this policy applies at the Appeals Council (AC) level when the AC.... Policy Interpretation Ruling Title II: Appeal of an Initial Medical Disability Cessation Determination or...; Appeal of an Initial Medical Disability Cessation Determination or Decision AGENCY: Social Security...

  11. p75 Neurotrophin Receptor Cleavage by α- and γ-Secretases Is Required for Neurotrophin-mediated Proliferation of Brain Tumor-initiating Cells*

    Science.gov (United States)

    Forsyth, Peter A.; Krishna, Niveditha; Lawn, Samuel; Valadez, J. Gerardo; Qu, Xiaotao; Fenstermacher, David A.; Fournier, Michelle; Potthast, Lisa; Chinnaiyan, Prakash; Gibney, Geoffrey T.; Zeinieh, Michele; Barker, Philip A.; Carter, Bruce D.; Cooper, Michael K.; Kenchappa, Rajappa S.

    2014-01-01

    Malignant gliomas are highly invasive, proliferative, and resistant to treatment. Previously, we have shown that p75 neurotrophin receptor (p75NTR) is a novel mediator of invasion of human glioma cells. However, the role of p75NTR in glioma proliferation is unknown. Here we used brain tumor-initiating cells (BTICs) and show that BTICs express neurotrophin receptors (p75NTR, TrkA, TrkB, and TrkC) and their ligands (NGF, brain-derived neurotrophic factor, and neurotrophin 3) and secrete NGF. Down-regulation of p75NTR significantly decreased proliferation of BTICs. Conversely, exogenouous NGF stimulated BTIC proliferation through α- and γ-secretase-mediated p75NTR cleavage and release of its intracellular domain (ICD). In contrast, overexpression of the p75NTR ICD induced proliferation. Interestingly, inhibition of Trk signaling blocked NGF-stimulated BTIC proliferation and p75NTR cleavage, indicating a role of Trk in p75NTR signaling. Further, blocking p75NTR cleavage attenuated Akt activation in BTICs, suggesting role of Akt in p75NTR-mediated proliferation. We also found that p75NTR, α-secretases, and the four subunits of the γ-secretase enzyme were elevated in glioblastoma multiformes patients. Importantly, the ICD of p75NTR was commonly found in malignant glioma patient specimens, suggesting that the receptor is activated and cleaved in patient tumors. These results suggest that p75NTR proteolysis is required for BTIC proliferation and is a novel potential clinical target. PMID:24519935

  12. p75 neurotrophin receptor cleavage by α- and γ-secretases is required for neurotrophin-mediated proliferation of brain tumor-initiating cells.

    Science.gov (United States)

    Forsyth, Peter A; Krishna, Niveditha; Lawn, Samuel; Valadez, J Gerardo; Qu, Xiaotao; Fenstermacher, David A; Fournier, Michelle; Potthast, Lisa; Chinnaiyan, Prakash; Gibney, Geoffrey T; Zeinieh, Michele; Barker, Philip A; Carter, Bruce D; Cooper, Michael K; Kenchappa, Rajappa S

    2014-03-21

    Malignant gliomas are highly invasive, proliferative, and resistant to treatment. Previously, we have shown that p75 neurotrophin receptor (p75NTR) is a novel mediator of invasion of human glioma cells. However, the role of p75NTR in glioma proliferation is unknown. Here we used brain tumor-initiating cells (BTICs) and show that BTICs express neurotrophin receptors (p75NTR, TrkA, TrkB, and TrkC) and their ligands (NGF, brain-derived neurotrophic factor, and neurotrophin 3) and secrete NGF. Down-regulation of p75NTR significantly decreased proliferation of BTICs. Conversely, exogenouous NGF stimulated BTIC proliferation through α- and γ-secretase-mediated p75NTR cleavage and release of its intracellular domain (ICD). In contrast, overexpression of the p75NTR ICD induced proliferation. Interestingly, inhibition of Trk signaling blocked NGF-stimulated BTIC proliferation and p75NTR cleavage, indicating a role of Trk in p75NTR signaling. Further, blocking p75NTR cleavage attenuated Akt activation in BTICs, suggesting role of Akt in p75NTR-mediated proliferation. We also found that p75NTR, α-secretases, and the four subunits of the γ-secretase enzyme were elevated in glioblastoma multiformes patients. Importantly, the ICD of p75NTR was commonly found in malignant glioma patient specimens, suggesting that the receptor is activated and cleaved in patient tumors. These results suggest that p75NTR proteolysis is required for BTIC proliferation and is a novel potential clinical target.

  13. Nuclear experts and nuclear weapons proliferation

    International Nuclear Information System (INIS)

    Mueller, H.

    1979-01-01

    In Germany the issue of nuclear weapons proliferation has attracted scant attention. Most potential nuclear weapon states are important trade partners of the FRG and, since further proliferation of nuclear weapons could worsen conflicts involving these, it should be in the FRG's interest to limit proliferation. The security of the FRG is also dependent on the common interest of the great powers to avoid nuclear war. The contradictory positions of Usa and the USSR on nuclear weapons policy regarding themselves and non-nuclear weapon states encourages less developed countries to see nuclear weaponry as useful. The NPT and IAEA safeguards have only limited inhibiting effect. The nuclear export policy of the FRG has been dominated by short term economic advantage, neglecting the negative long term effects of decreased political stability. The FRG should formulate a policy based on self-restraint, positive stimuli and extension of controls, using its economic strength to deter proliferation. (JIW)

  14. Integrated Support Center for Nuclear Nonproliferation and Security

    International Nuclear Information System (INIS)

    Kimura, Naohito; Naoi, Yosuke

    2010-01-01

    In April 2010, at the Nuclear Security Summit, Japan demonstrated its commitment to the strengthening of nuclear non-proliferation and nuclear security and announced the establishment of the Integrated Comprehensive Support Center for Nuclear Non-proliferation and Nuclear Security in the Japan Atomic Energy Agency (JAEA), under the guidance and authority of the Ministry of Education, Culture, Sports and Science and Technology (MEXT), and in cooperation with other ministries. The goal of the Center is to strengthen nuclear non-proliferation and security in emerging nuclear power countries by sharing Japan's accumulated experiences in its peaceful use of nuclear energy. To achieve its goal, the Center serves three functions: (1) human resource and capacity building, (2) infrastructure development and technical assistance and (3) international coordination and cooperation. The Center will offer three types of training courses to strengthen human resources and capacity building in emerging nuclear power countries. In the Training Course on Nuclear Security, the participants will learn the design and evaluation process for physical protection and detection of and response to illegal or unauthorized acts related to nuclear materials. They will learn these issues not only through lectures and training but also using mockup facilities and virtual reality systems. Second, in the Training Course on Safeguards and State System of Accounting for and Control of Nuclear Material (SSAC), the Center will teach the experience of advanced safeguards activities in Japan for its full-scale nuclear fuel cycle facilities as a non-nuclear weapon state. The participants will learn the IAEA and national safeguards systems, the material accounting system and inspector activities. Third, in the Training on the International Nuclear Nonproliferation Framework, the participants will learn the international framework of nuclear non-proliferation including the IAEA safeguards system and

  15. National Security Science and Technology Initiative: Air Cargo Screening

    Energy Technology Data Exchange (ETDEWEB)

    Bingham, Philip R [ORNL; White, Tim [Pacific Northwest National Laboratory (PNNL); Cespedes, Ernesto [Idaho National Laboratory (INL); Bowerman, Biays [Brookhaven National Laboratory (BNL); Bush, John [Battelle

    2010-11-01

    The non-intrusive inspection (NII) of consolidated air cargo carried on commercial passenger aircraft continues to be a technically challenging, high-priority requirement of the Department of Homeland Security's Science and Technology Directorate (DHS S&T), the Transportation Security Agency and the Federal Aviation Administration. The goal of deploying a screening system that can reliably and cost-effectively detect explosive threats in consolidated cargo without adversely affecting the flow of commerce will require significant technical advances that will take years to develop. To address this critical National Security need, the Battelle Memorial Institute (Battelle), under a Cooperative Research and Development Agreement (CRADA) with four of its associated US Department of Energy (DOE) National Laboratories (Oak Ridge, Pacific Northwest, Idaho, and Brookhaven), conducted a research and development initiative focused on identifying, evaluating, and integrating technologies for screening consolidated air cargo for the presence of explosive threats. Battelle invested $8.5M of internal research and development funds during fiscal years 2007 through 2009. The primary results of this effort are described in this document and can be summarized as follows: (1) Completed a gap analysis that identified threat signatures and observables, candidate technologies for detection, their current state of development, and provided recommendations for improvements to meet air cargo screening requirements. (2) Defined a Commodity/Threat/Detection matrix that focuses modeling and experimental efforts, identifies technology gaps and game-changing opportunities, and provides a means of summarizing current and emerging capabilities. (3) Defined key properties (e.g., elemental composition, average density, effective atomic weight) for basic commodity and explosive benchmarks, developed virtual models of the physical distributions (pallets) of three commodity types and three

  16. The international nuclear non-proliferation system

    International Nuclear Information System (INIS)

    Simpson, J.; McGrew, T.

    1985-01-01

    This volume focuses upon the issues raised at this Conference, and attempts to address the international diplomatic, political and trading, rather than technical, questions which surround nuclear non-proliferation policies. It does so by bringing together chapters contributed by participants in non-proliferation diplomacy, those with experience in shaping International Atomic Energy Agency and national policies and academic observers of non-proliferation activities and the international nuclear industry. An analysis is provided of past non-proliferation policies and activities and current issues, and an attempt is made to offer ideas for new initiatives which may sustain the non-proliferation system in the future

  17. Director`s series on proliferation

    Energy Technology Data Exchange (ETDEWEB)

    Bailey, K.C. [ed.

    1993-09-07

    Two essays are included in this booklet. Their titles are ``The Dynamics of the NPT Extension Decision`` and ``North Korea`s Nuclear Gambit.`` The first paper discusses the conference to be held in 1995 to review the Nuclear Non-Proliferation Treaty (NPT) which will decide whether the treaty shall continue in force indefinitely, or shall be extended for an additional fixed period or periods. Topics relevant to this discussion are: Arms control issues, the nuclear test ban, the limited test ban treaty, the French nuclear testing moratorium, former Soviet nuclear weapons, Iraq, North Korea, nuclear-weapon-free zones, security, controls on nuclear weapon materials, peaceful uses of nuclear energy, safeguards, politics, and organizational and procedural issues. The second paper examines short, medium, and long term issues entailed in Korea`s nuclear proliferation. Topics considered include: Korean unification, North Korean politics, the nuclear issue as leverage, and the Nuclear Non- Proliferation Treaty.

  18. Proliferating problems: US management of strategic technology after the Cold War

    International Nuclear Information System (INIS)

    Long, W.J.

    1992-01-01

    The end of the Cold War, political revolutions in Central and Eastern Europe, the globalization of commercial markets, and the proliferation of dangerous technologies to many unstable regions present new challenges for the management of strategic technology. Technology controls designed to enhance national security must address the economic costs of such restrictions. In relations with former Cold War adversaries, technology transfer policy must find innovative ways to encourage cooperative problem solving and pluralistic, democratic, and market-oriented reforms. Also, policy must respond to new threats posed by proliferation in a way that recognizes the limits of technology controls and the need to balance US control interests with demands for technologies with legitimate commercial purposes. Recently, US strategic technology policy has reduced barriers that have traditionally impeded the ability of US exporters to do business in the global marketplace, and US policy is evolving to play a cautious but constructive role in East-West relations. To address more effectively the challenge of proliferation, however, policy makers must better coordinate technology controls with US arms, aid, and diplomatic initiatives toward nations and regions of concern. The first steps toward more effective policy will involve breaking down inter-agency barriers domestically and strengthening emerging multilateral institutions. 23 refs

  19. The Nuclear Non-Proliferation Treaty: Regulating Nuclear Weapons around the World

    Science.gov (United States)

    Middleton, Tiffany Willey

    2010-01-01

    In May 2010, scientists, national security experts, and state delegates from nations around the world will convene in New York for the 2010 Nuclear Non-Proliferation Treaty Review Conference. They will review current guidelines for nuclear testing and possession of nuclear weapons in accordance with the Nuclear Non-Proliferation Treaty of 1968,…

  20. Perspectives of the nuclear non-proliferation regime

    International Nuclear Information System (INIS)

    Koungou, Leon

    2004-01-01

    To join traditional methods and new approaches of 'non-proliferation'. This is a technical method and the best way to fight against 'non-proliferation' which is facing few preoccupations: knowledge's disseminations; technologies; equipments and weapons that should be stopped. As it's important to note the return of nuclear danger as the end of confrontation between west-east which should be reduce. As the adaptation of mechanisms is necessary today, as it is important to react about states' incitations to violate international engagement of non-proliferation. Areas control allows finding out change and evolution, but more insufficient. Functional difficulties show that the IAEA (International Agency of Atomic Energy) does not work good. Safeguard system does not allow to respect 'non-proliferation' engagements; for instance 'junkies states' that they cannot dissuade traditional methods. The fight of 'non-proliferation' shows new progresses with fearing methods of prevention actions and heaviest international controls of exportation. The target of this is very ambitious. This new method is self-successful because it contributes to re-enforce international security when defeating acquisition of nuclear and mass destruction weapons by non-states factors. Therefore non-proliferation regime and especially 'non-proliferation treaty' remains delicate as long as some militaries state such USA will reject their 'non-proliferation' engagement. (author) [fr

  1. Canada and international safeguards. Verifying nuclear non-proliferation

    International Nuclear Information System (INIS)

    1990-01-01

    The Non-Proliferation Treaty (NPT) came into force in 1970 and now has about 140 signatory nations. By creating legal barriers against proliferation and by promoting an international non-proliferation ethic, the NPT has promoted international peace and security. A key ingredient has been the confidence generated through verification by IAEA safeguards. By the end of 1988 IAEA safeguards agreements had been concluded with about 100 countries, including Canada. Over 500 nuclear facilities worldwide are under safeguards or contain safeguarded nuclear material. The existence of this credible and effective safeguards system makes international trade in nuclear equipment and materials possible, monitoring the transfer of nuclear technology to developing countries as well as between industrial countries. Canada is committed to non-proliferation and IAEA safeguards. Canadian non-proliferation policy is among the strictest in the world, even though opportunities have been lost to sell Canadian technology abroad as a result

  2. Criteria for proliferation resistance of nuclear fuel cycle options

    International Nuclear Information System (INIS)

    Kiriyama, Eriko; Pickett, Susan; Suzuki, Tatsujiro

    2000-01-01

    In order to understand the concept of nuclear proliferation resistance, this paper examines the technical definitions of proliferation resistance. Although nuclear proliferation resistance is often included as one of the major goals of advanced reactor research and development, the criteria for nuclear proliferation resistance of nuclear fuel cycles is not defined clearly. The implied meaning of proliferation resistance was compared in proposals regarding the nuclear fuel cycle. Discrepancies amongst the proposals regarding the technical definition of proliferation resistance is found. While all these proposals indicate proliferation resistance, few clearly spell out exactly what criteria they are measuring themselves against. However we found there are also common feature in many proposals. They are; (1) Reduction of Pu, (2) Less separated Weapon Usable Materials, (3) Fewer steps, (4) Barrier for Weapon Usable Materials. Recognizing that there are numerous political and infrastructure measures that may also be taken to guard against proliferation risks, we have focused here on the definition of proliferation resistance in terms of technical characteristics. Another important conclusion is that in many proposals proliferation resistance is only one of the important criteria such as energy security, economical efficiency, and safety. (author)

  3. Domestic Politics and Nuclear Proliferation

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Chul Min; Yim, Man Sung [KAIST, Daejeon (Korea, Republic of)

    2016-05-15

    The external security threat is known as the most important factor of nuclear weapons program, the domestic politics situation can also affect the nuclear proliferation decision of a country. For example, when a leader wants nuclear weapons as an ultimate weapon, the domestic politics situation can determine the effectiveness of the weapons program of a country. This study analyzes the current knowledge of the relationship between domestic politics and nuclear proliferation and suggests the main challenges of the quantitative models trying to calculate nuclear proliferation risk of countries. The domestic politics status is one of the most important indicators of nuclear program. However, some variables have never been used in quantitative analyses; for example, number of veto players and the public opinion on nuclear weapons; despite they are considered to be important in various qualitative studies. Future studies should focus on how should they be coded and how can they be linked with existing domestic politics variables.

  4. Domestic Politics and Nuclear Proliferation

    International Nuclear Information System (INIS)

    Kim, Chul Min; Yim, Man Sung

    2016-01-01

    The external security threat is known as the most important factor of nuclear weapons program, the domestic politics situation can also affect the nuclear proliferation decision of a country. For example, when a leader wants nuclear weapons as an ultimate weapon, the domestic politics situation can determine the effectiveness of the weapons program of a country. This study analyzes the current knowledge of the relationship between domestic politics and nuclear proliferation and suggests the main challenges of the quantitative models trying to calculate nuclear proliferation risk of countries. The domestic politics status is one of the most important indicators of nuclear program. However, some variables have never been used in quantitative analyses; for example, number of veto players and the public opinion on nuclear weapons; despite they are considered to be important in various qualitative studies. Future studies should focus on how should they be coded and how can they be linked with existing domestic politics variables

  5. Forensic Analysis of Terrorist Counter-Financing to Combat Nuclear Proliferation

    Energy Technology Data Exchange (ETDEWEB)

    Drame, B. [Brookhaven National Lab. (BNL), Upton, NY (United States); Toler, L. [Brookhaven National Lab. (BNL), Upton, NY (United States); Bachner, Katherine [Brookhaven National Lab. (BNL), Upton, NY (United States)

    2016-02-01

    The single greatest threat to U.S. homeland security remains the proliferation of nuclear weapons, especially among terrorists and other non-state actors who are not governed by the Non-Proliferation Treaty. One of the most important tools for combating terrorism among such rogue actors is counter-financing. Without funding, terrorists cannot acquire, maintain, or deploy nuclear weapons. According to the official report of the 9/11 Commission, counter-financing could have prevented the attacks of September 11, 2001. Unfortunately, no single country can defeat global terrorism. Successful counter-financing requires significant international cooperation. Since 2001, the United States and the European Union, despite vastly different approaches to intelligence gathering, have shared information through the Terrorist Finance Tracking Program (TFTP). That shared information allows authorities to trace suspicious transactions, identify culprits, and map out global terrorist networks. The TFTP successfully thwarted a 2011 plot to assassinate the Saudi Arabian Ambassador to the U.S. and multiple threats during the 2012 Summer Olympics in London; it also aided in the investigation of the 2013 Boston Marathon bombing. That program is necessary but not sufficient. To strengthen our ability to detect and disrupt terrorist plotting and prevent nuclear proliferation, we must expand and coordinate two additional transnational measures: (1) the Society for Worldwide Interbank Financial Telecommunications (SWIFT), a standardized global messaging network for financial institutions to quickly, accurately, and securely send and receive money transfer instructions, and (2) International Bank Account Numbers (IBAN) to identify individual accounts involved in international transactions. Both initiatives were incompletely adopted in the wake of 9/11, but most global banks use one or neither. More fully implementing and coordinating these two systems would allow for coherent information

  6. United Nations study on disarmament and non-proliferation education

    International Nuclear Information System (INIS)

    2003-01-01

    Science and technology transformed the world in the twentieth century. Living standards improved but warfare was rendered more deadly. Weapons of mass destruction - biological, chemical and nuclear - and their means of delivery were developed, as ever more sophisticated conventional armaments were produced and disseminated. The horrors and destruction of armed conflict persist. The need for disarmament and non-proliferation education and training has never been greater. Indeed, changing concepts and perceptions of security and threat magnify the urgency for new thinking to pursue disarmament and non-proliferation goals. More than a decade after the end of the cold war and at the start of the twenty- first century, there is a pressing need to combat ignorance, complacency and a culture of violence. These can be countered through long-term programmes of education and training, especially those related to disarmament and non- proliferation of weapons of mass destruction and their means of delivery, with a view to their reduction and complete elimination. At the same time, concern has heightened over the global threat of the excessive and destabilizing proliferation of conventional weapons, especially small arms and light weapons, rendering more acute the need to combat such proliferation in a sustained way through disarmament and non-proliferation education and training. Additionally there is a need to raise awareness of new challenges to international security and the process of disarmament. Among them, terrorism, with the possibility of the use of weapons of mass destruction, is a source of particular concern. Other challenges, such as organized crime, poverty, human rights abuses and environmental concerns must also be taken into account. Education and training remain important but under utilized tools for promoting peace, disarmament and non-proliferation. The present report addresses that issue and proposes ideas for action

  7. 1995 - a pivotal year for nuclear nonproliferation. German nonproliferation policy in the runup to the extension of the Non-Proliferation Treaty

    International Nuclear Information System (INIS)

    Preisinger, J.

    1994-01-01

    The paper describes the non-proliferation as a task of preventive security policy, the non-proliferation instruments, the content of an extended non-proliferation system, and tasks of German non-proliferation policy. (DG)

  8. Confusion surrounding the concept of nuclear 'security'. 'Preventing Japan from going nuclear contributes to Japan's national security'?

    International Nuclear Information System (INIS)

    Kubota, Masafumi

    2012-01-01

    A law enacted on June 20 to establish a new Nuclear Regulatory Authority (NRA) fully separated from the nuclear promotional authorities. It added the provision, which says nuclear safety should be guaranteed not only to defend lives, people's health and the environment but also to 'contribute to Japan's national security', to Article 2 of the Atomic Energy Basic Law. NRA integrated the existing regulatory authorities for safety, security and safeguards, into one. Supporters of an amendment quietly slipped into the law were denying it could provide cover for military use of nuclear technology, but arouse international concern about recycling program of extracting plutonium from spent fuels. Nuclear policy minister said: 'The safeguards are in place to prevent nuclear proliferation. The world 'security' precisely means the prevention of nuclear proliferation.' If not used explicitly about safeguards, they left room for stretched interpretation. The author recommended the world' contribute to Japan's national security' should be deleted instead of explaining appropriately, both at home and abroad, the use of nuclear power in Japan limited to peaceful purposes. (T. Tanaka)

  9. Non-proliferation of nuclear weapons and nuclear security. Overview of safeguards requirements for States with limited nuclear material and activities

    International Nuclear Information System (INIS)

    Lodding, J.; Ribeiro, B.

    2006-06-01

    This booklet provides an overview of safeguards obligations that apply to States which are parties to the Nuclear Non-Proliferation Treaty (NPT) that have no nuclear facilities and only limited quantities of nuclear material. Most State parties to the NPT have no nuclear facilities and only limited quantities of nuclear material. For such States, safeguards implementation is expected to be simple and straightforward. This booklet provides an overview of the safeguards obligations that apply to such States. It is hoped that a better understanding of these requirements will facilitate the conclusion and implementation of safeguards agreements and additional protocols, and thereby contribute to the strengthening of the IAEA?s safeguards system and of collective security

  10. Non-proliferation of nuclear weapons and nuclear security. Overview of Safeguards requirements for States with limited nuclear material and activities

    International Nuclear Information System (INIS)

    Lodding, J.; Ribeiro, B.

    2006-06-01

    This booklet provides an overview of safeguards obligations that apply to States which are parties to the Nuclear Non-Proliferation Treaty (NPT) that have no nuclear facilities and only limited quantities of nuclear material. Most State parties to the NPT have no nuclear facilities and only limited quantities of nuclear material. For such States, safeguards implementation is expected to be simple and straightforward. This booklet provides an overview of the safeguards obligations that apply to such States. It is hoped that a better understanding of these requirements will facilitate the conclusion and implementation of safeguards agreements and additional protocols, and thereby contribute to the strengthening of the IAEA?s safeguards system and of collective security

  11. The next generation safeguards initiative

    International Nuclear Information System (INIS)

    Tobey, William

    2008-01-01

    NGSI or the Next Generation Safeguards Initiative is designed to revitalize the U.S. safeguards technical base, as well as invest in human resources, and to mobilize our primary asset - the U.S. National Laboratories - as well as industry and academia to restore capabilities. While NGSI is a U.S. effort it is intended to serve as a catalyst for a much broader commitment to international safeguards in partnership with the IAEA and other countries. Initiatives over the last years include such as the Proliferation Security Initiative, UN Security Council Resolution 1540, the Global Initiative to Combat Nuclear Terrorism, and initiatives of the G-8 and NSG to discourage the spread of enrichment and reprocessing. NGSI augments this agenda by providing a means to strengthen the technical and political underpinnings of IAEA safeguards. Priorities and envisioned activities under NGSI are the following. (1) Cooperation with IAEA and others to promote universal adoption of safeguards agreements and the Additional Protocol including greater information sharing between member states and the IAEA, investigation of weaponization and procurement activities, and options to strengthen the state-level approach to safeguards. (2) NGSI anticipates the deployment of new types of reactors and fuel cycle facilities, as well as the need to use limited safeguards resources effectively and efficiently, especially in plants that pose the largest burden specifically complex, bulk-handling facilities. (3) NGSI will encourage a generational improvement in current safeguards technologies including improvement of precision and speed of nuclear measurements, performance of real-time process monitoring and surveillance in unattended mode, enabling in-field, pre-screening and analysis of nuclear and environmental samples, and collection, integration, analysis and archiving safeguards-relevant information from all available sources.(4) NGSI will address human capital management. Training and

  12. Proliferation resistance modeling

    International Nuclear Information System (INIS)

    Bari, R.; Peterson, P.; Roglans, J.; Mladineo, S.; Nuclear Engineering Division; BNL; Univ. of California at Berkely; PNNL

    2004-01-01

    The National Nuclear Security Administration is developing methods for nonproliferation assessments. A working group on Nonproliferation Assessment Methodology (NPAM) assembled a toolbox of methods for various applications in the nonproliferation arena. One application of this methodology is to the evaluation of the proliferation resistance of Generation IV nuclear energy systems. This paper first summarizes the key results of the NPAM program and then provides results obtained thus far in the ongoing application, which is co-sponsored by the DOE Office of Nuclear Energy Science and Technology. In NPAM, a top-level measure of proliferation resistance for a fuel cycle system is developed from a hierarchy of metrics. The problem is decomposed into: metrics to be computed, barriers to proliferation, and a finite set of threats. The analyst models the process undertaken by the proliferant to overcome barriers to proliferation and evaluates the outcomes. In addition to proliferation resistance (PR) evaluation, the application also addresses physical protection (PP) evaluation against sabotage and theft. The Generation IV goal for future nuclear energy systems is to assure that they are very unattractive and the least desirable route for diversion or theft of weapons-usable materials, and provide increased physical protection against terrorism. An Expert Group, addressing this application, has identified six high-level measures for the PR goals (six measures have also been identified for the PP goals). Combined together, the complete set of measures provides information for program policy makers and system designers to compare specific system design features and integral system characteristics and to make choices among alternative options. The Group has developed a framework for a phased evaluation approach to analyzing PR and PP of system characteristics and to quantifying metrics and measures. This approach allows evaluations to become more detailed and representative

  13. International and European Security Law

    Directory of Open Access Journals (Sweden)

    Jonathan Herbach

    2012-02-01

    Full Text Available Security law, or more comprehensively conflict and security law, on the international level represents the intersection of three distinct but interrelated fields: international humanitarian law (the law of armed conflict, jus in bello, the law of collective security (most identified with the United Nations (UN system, jus ad bellum and arms control law (including non-proliferation. Security in this sense is multifaceted - interest security, military security and, as is often referred to in the context of the EU, human security. As such, the law covers a wide range of specific topics with respect to conflict, encompassing the use of force, including choice of weapons and fighting techniques, extending to the rules applicable in peacekeeping and peace enforcement, and yet also dictating obligations outside the context of conflict, such as safeguarding and securing dual-use materials (those with both peaceful and military applications to prevent malicious use.

  14. Final report on LDRD project ''proliferation-resistant fuel cycles''

    International Nuclear Information System (INIS)

    Brown, N W; Hassberger, J A.

    1999-01-01

    This report provides a summary of LDRD work completed during 1997 and 1998 to develop the ideas and concepts that lead to the Secure, Transportable, Autonomous Reactor (STAR) program proposals to the DOE Nuclear Energy Research Initiative (NERI). The STAR program consists of a team of three national laboratories (LLNL, ANL, and LANL), three universities, (UC Berkeley, TAMU, and MIT) and the Westinghouse Research Center. Based on the LLNL work and their own efforts on related work this team prepared and integrated a package of twelve proposals that will carry the LDRD work outlined here into the next phase of development. We are proposing to develop a new nuclear system that meets stringent requirements for a high degree of safety and proliferation resistance, and also deals directly with the related nuclear waste and spent fuel management issues

  15. Indispensable Nation: U.S. Security Guarantees and Nuclear Proliferation

    Science.gov (United States)

    2017-06-01

    Journal of East Asian Studies 8, no. 2 (2008): 259–292,340. ———. “The Threat of Nuclear Proliferation: Perception and Reality.” Ethics...THE SCHOOL OF ADVANCED AIR AND SPACE STUDIES FOR COMPLETION OF GRADUATION REQUIREMENTS SCHOOL OF ADVANCED AIR AND SPACE STUDIES ...doctoral studies in Political Science at Duke University. He can be reached at joseph.w.brown@duke.edu. v ACKNOWLEDGMENTS I would like to

  16. Why does any state want to proliferate? (The case of Iran); Pourquoi un etat prolifere-t-il? (le cas de l'Iran)

    Energy Technology Data Exchange (ETDEWEB)

    Anquez, Matthieu; Hubac, Olivier [Compagnie Europeenne d' Intelligence Strategique - CEIS, 280, boulevard Saint-Germain, 75007 Paris (France)

    2012-02-15

    Starting from perceptions of regional security and international power challenges, the authors analyse different countries ' behaviour regarding nuclear proliferation in order to understand better the case of Iran and the suspected military dimension of its nuclear programme

  17. Security Assessment of Payment Systems under PCI DSS Incompatibilities

    OpenAIRE

    Bahtiyar , Şerif; Gür , Gürkan; Altay , Levent

    2014-01-01

    Part 9: Malicious Behavior and Fraud; International audience; With the ubiquitous proliferation of electronic payment systems, data and application security has become more critical for financial operations. The Payment Card Industry Data Security Standard (PCI DSS) has been developed by the payment industry to provide a widely-applicable and definitive security compliance among all components in electronic payment infrastructure. However, the security impact of PCI DSS incompatibilities and ...

  18. Urban Security Initiative: Earthquake impacts on the urban ``system of systems``

    Energy Technology Data Exchange (ETDEWEB)

    Maheshwari, S.; Jones, E.; Rasmussen, S.

    1999-06-01

    This paper is a discussion of how to address the problems of disasters in a large city, a project titled Urban Security Initiative undertaken by the Los Alamos National Laboratory. The paper first discusses the need to address the problems of disasters in large cities and ten provides a framework that is suitable to address this problem. The paper then provides an overview of the module of the project that deals with assessment of earthquake damage on urban infrastructure in large cities and an internet-based approach for consensus building leading to better coordination in the post-disaster period. Finally, the paper discusses the future direction of the project.

  19. Non-proliferation

    International Nuclear Information System (INIS)

    Deiseroth, D.; Gustafsson, S.

    1993-01-01

    The issue of Nuclear Non Proliferation has been moved to a leading place on the contemporary international security agenda. What about the situation of nuclear weapons and nuclear technology in Russia, Kazakhstan, Ukraine and Belorussia? Why did the IAEA-inspectors totally failed to discover any sign of Iraq's clandestine nuclear-weapon programme before the Gulf War? Do the NATO and their nuclear power states violate Art. VI of the Non-Proliferation-Treaty (NPT), because they are - despite the end of the cold war - not willing to renounce of the ''option of the first use of nuclear weapons''? Does the NPT establish a form of nuclear apartheid? What will be the situation if the NPT-Extension-Conference in 1995 will be unable to obtain a majority of the parties for any one extension proposal? Do we need a new international nuclear control agency with severe powers, a sort of nuclear Interpol? The Colloquium ''Saving NPT and abolishing Nuclear Weapons'', held in Stockholm in September 1992, organized by the Swedish and the German Sections of IALANA, tried to analyse some of the raised issues. (orig.) [de

  20. Nuclear power and nuclear weapons proliferation

    International Nuclear Information System (INIS)

    Anon.

    1978-01-01

    An appropriate non-proliferation treaty should not discriminate among the non-weapon states, but should seek a cooperative approach with all countries seeking nuclear power and willing to accept international safeguards. Near-term proliferation problems, represented by nations already on the threshold of weapon capability, should not be confused with the long-term problem of world-wide nuclear development. The first can be handled with incentives and disincentives imposed on specific countries, while the latter involves the distribution of plutonium on the basis of alternative fuel cycles. To retain world leadership, U.S. efforts along these lines should be to encourage a dialogue between suppliers and recipients and to coordinate the economic and security issues of its own non-proliferation and foreign policies. One option is a U.S. commitment to a multinational fuel storage and reprocessing facility. Technical evaluation and demonstration of alternative fuel cycles to reach an international consensus would be a parallel activity

  1. G-8 leaders tackle global energy security

    International Nuclear Information System (INIS)

    Quevenco, R.

    2006-01-01

    Leaders of the Group of 8 countries backed the IAEA's work at their annual summit held 15-17 July 2006 in St. Petersburg, Russia. A concluding summary statement endorsed IAEA programmes and initiatives in areas of nuclear safety, security, and safeguards. The G8 nations adopted a St. Petersburg Plan of Action to increase transparency, predictability and stability of the global energy markets, improve the investment climate in the energy sector, promote energy efficiency and energy saving, diversify energy mix, ensure physical safety of critical energy infrastructure, reduce energy poverty and address climate change and sustainable development. In a statement on global energy security, the G8 said countries who have or are considering plans for nuclear energy believe it will contribute to global energy security while reducing air pollution and addressing climate change. The G8 said it acknowledged the efforts made in development by the Generation IV International Forum (GIF) and the IAEA's International Project on Innovative Nuclear Reactors and Fuel Cycles (INPRO). GIF and INPRO both bring together countries to develop next generation nuclear energy systems, including small reactors, very high temperature reactors and supercritical water-cooled reactors. The G8 reaffirmed its full commitment to all three pillars of the NPT and called on all States to comply with their NPT obligations, including IAEA safeguards as well as developing effective measures aimed at preventing trafficking in nuclear equipment, technology and materials. The G8 is seeking universal adherence to IAEA comprehensive safeguards agreements and is actively engaged in efforts to make comprehensive safeguards agreements together with an Additional Protocol the universally accepted verification standard. The G8 noted that an expansion of the peaceful use of nuclear energy must be carried forward in a manner consistent with nuclear non-proliferation commitments and standards. It discussed concrete

  2. Non-proliferation efforts in South Asia

    International Nuclear Information System (INIS)

    Chellaney, B.

    1994-01-01

    Southern Asia is one of the most volatile regions in the world because of inter-State and intra-State conflicts. Security in the region highly depends on the rival capabilities of the involved states, Pakistan, India, China. Increased Confidence building and nuclear transparency are becoming more significant issues in attaining stability in the region, although non-proliferation efforts in this region have attained little headway

  3. North Korea’s Second Nuclear Test: Implications of U.N. Security Council Resolution 1874

    Science.gov (United States)

    2010-04-15

    butter” (or in North Korea’s case, rice ) and, in the process, creating a humanitarian disaster. The additional sanctions in U.N. Resolution 1874 target...the May 2009 North Korean nuclear test. See also CRS Report RL34327, Proliferation Security Initiative (PSI), by Mary Beth Nikitin. 72 “Nuclear Black ...Beverages 5,137,988 5,084,449 6,652,041 33 Perfumery, Cosmetic Products 1,322,454 1,672,327 1,688,481 42 Leather Art; Saddlery, Etc. 772,645 1,441,805

  4. Utility of Social Modeling in Assessment of a State's Propensity for Nuclear Proliferation

    International Nuclear Information System (INIS)

    Coles, Garill A.; Brothers, Alan J.; Whitney, Paul D.; Dalton, Angela C.; Olson, Jarrod; White, Amanda M.; Cooley, Scott K.; Youchak, Paul M.; Stafford, Samuel V.

    2011-01-01

    This report is the third and final report out of a set of three reports documenting research for the U.S. Department of Energy (DOE) National Security Administration (NASA) Office of Nonproliferation Research and Development NA-22 Simulations, Algorithms, and Modeling program that investigates how social modeling can be used to improve proliferation assessment for informing nuclear security, policy, safeguards, design of nuclear systems and research decisions. Social modeling has not to have been used to any significant extent in a proliferation studies. This report focuses on the utility of social modeling as applied to the assessment of a State's propensity to develop a nuclear weapons program.

  5. Options for small and medium sized reactors (SMRs) to overcome loss of economies of scale and incorporate increased proliferation resistance and energy security

    International Nuclear Information System (INIS)

    Kuznetsov, Vladimir

    2008-01-01

    The designers of innovative small and medium sized reactors pursue new design and deployment strategies making use of certain advantages provided by smaller reactor size and capacity to achieve reduced design complexity and simplified operation and maintenance requirements, and to provide for incremental capacity increase through multi-module plant clustering. Competitiveness of SMRs depends on the incorporated strategies to overcome loss of economies of scale but equally it depends on finding appropriate market niches for such reactors. For many less developed countries, these are the features of enhanced proliferation resistance and increased robustness of barriers for sabotage protection that may ensure the progress of nuclear power. For such countries, small reactors without on-site refuelling, designed for infrequent replacement of well-contained fuel cassette(s) in a manner that impedes clandestine diversion of nuclear fuel material, may provide a solution. Based on the outputs of recent IAEA activities for innovative SMRs, the paper provides a summary of the state-of-the-art in approaches to improve SMR competitiveness and incorporate enhanced proliferation resistance and energy security. (author)

  6. Software Security and the "Building Security in Maturity" Model

    CERN Document Server

    CERN. Geneva

    2011-01-01

    Using the framework described in my book "Software Security: Building Security In" I will discuss and describe the state of the practice in software security. This talk is peppered with real data from the field, based on my work with several large companies as a Cigital consultant. As a discipline, software security has made great progress over the last decade. Of the sixty large-scale software security initiatives we are aware of, thirty-two---all household names---are currently included in the BSIMM study. Those companies among the thirty-two who graciously agreed to be identified include: Adobe, Aon, Bank of America, Capital One, The Depository Trust & Clearing Corporation (DTCC), EMC, Google, Intel, Intuit, McKesson, Microsoft, Nokia, QUALCOMM, Sallie Mae, Standard Life, SWIFT, Symantec, Telecom Italia, Thomson Reuters, VMware, and Wells Fargo. The BSIMM was created by observing and analyzing real-world data from thirty-two leading software security initiatives. The BSIMM can...

  7. Nuclear arbitration: Interpreting non-proliferation agreements

    International Nuclear Information System (INIS)

    Tzeng, Peter

    2015-01-01

    At the core of the nuclear non-proliferation regime lie international agreements. These agreements include, inter alia, the Nuclear Non-proliferation Treaty, nuclear co-operation agreements and nuclear export control agreements.1 States, however, do not always comply with their obligations under these agreements. In response, commentators have proposed various enforcement mechanisms to promote compliance. The inconvenient truth, however, is that states are generally unwilling to consent to enforcement mechanisms concerning issues as critical to national security as nuclear non-proliferation.3 This article suggests an alternative solution to the non-compliance problem: interpretation mechanisms. Although an interpretation mechanism does not have the teeth of an enforcement mechanism, it can induce compliance by providing an authoritative interpretation of a legal obligation. Interpretation mechanisms would help solve the non-compliance problem because, as this article shows, in many cases of alleged non-compliance with a non-proliferation agreement, the fundamental problem has been the lack of an authoritative interpretation of the agreement, not the lack of an enforcement mechanism. Specifically, this article proposes arbitration as the proper interpretation mechanism for non-proliferation agreements. It advocates the establishment of a 'Nuclear Arbitration Centre' as an independent branch of the International Atomic Energy Agency (IAEA), and recommends the gradual introduction of arbitration clauses into the texts of non-proliferation agreements. Section I begins with a discussion of international agreements in general and the importance of interpretation and enforcement mechanisms. Section II then discusses nuclear non-proliferation agreements and their lack of interpretation and enforcement mechanisms. Section III examines seven case studies of alleged non-compliance with non-proliferation agreements in order to show that the main problem in many cases

  8. Global security and the impacts in nuclear matter control: Nuclear Security Summit 2016

    International Nuclear Information System (INIS)

    Lima, Martonio Mont’Alverne Barreto; Barreto, Midred Cavalcante

    2017-01-01

    Due to the current international security instability, especially resulting from traffic and nuclear terrorism threat proliferation, the Nuclear Security Summits were conceived with the objective of increasing the cooperation between States, institutions and international organisms, as well as conducting a global community in following the guidelines and action plans which have produced curious results such as the reduction and the removal of enriched uranium in some countries, the reinforcement of safeguard installations that store radioactive materials and the establishment of Excellence Centers, qualification, training and technological development in the fight against nuclear weaponry traffic. (author)

  9. Global security and the impacts in nuclear matter control: Nuclear Security Summit 2016

    Energy Technology Data Exchange (ETDEWEB)

    Lima, Martonio Mont’Alverne Barreto; Barreto, Midred Cavalcante, E-mail: barreto@unifor.br, E-mail: midredcb@hotmail.com [Universidade de Fortaleza (UNIFOR), CE (Brazil)

    2017-07-01

    Due to the current international security instability, especially resulting from traffic and nuclear terrorism threat proliferation, the Nuclear Security Summits were conceived with the objective of increasing the cooperation between States, institutions and international organisms, as well as conducting a global community in following the guidelines and action plans which have produced curious results such as the reduction and the removal of enriched uranium in some countries, the reinforcement of safeguard installations that store radioactive materials and the establishment of Excellence Centers, qualification, training and technological development in the fight against nuclear weaponry traffic. (author)

  10. Reactive Oxygen Species Are Required for Human Mesenchymal Stem Cells to Initiate Proliferation after the Quiescence Exit

    Directory of Open Access Journals (Sweden)

    O. G. Lyublinskaya

    2015-01-01

    Full Text Available The present study focuses on the involvement of reactive oxygen species (ROS in the process of mesenchymal stem cells “waking up” and entering the cell cycle after the quiescence. Using human endometrial mesenchymal stem cells (eMSCs, we showed that intracellular basal ROS level is positively correlated with the proliferative status of the cell cultures. Our experiments with the eMSCs synchronized in the G0 phase of the cell cycle revealed a transient increase in the ROS level upon the quiescence exit after stimulation of the cell proliferation. This increase was registered before the eMSC entry to the S-phase of the cell cycle, and elimination of this increase by antioxidants (N-acetyl-L-cysteine, Tempol, and Resveratrol blocked G1–S-phase transition. Similarly, a cell cycle arrest which resulted from the antioxidant treatment was observed in the experiments with synchronized human mesenchymal stem cells derived from the adipose tissue. Thus, we showed that physiologically relevant level of ROS is required for the initiation of human mesenchymal stem cell proliferation and that low levels of ROS due to the antioxidant treatment can block the stem cell self-renewal.

  11. Introduction of Counter-Proliferation Capabilities in Development States

    International Nuclear Information System (INIS)

    Caulfield, P.; Edwards, T.; Witkin, A.; Elgebaly, A.

    2010-01-01

    In recent history we have seen a number of States develop their indigenous industrial skills to a point suitable for the manufacture of nuclear components. Private individuals unbeknown to the State have then utilized this capability to supply directly into proliferation networks - potentially reducing international confidence in such a State. To combat this possibility, a developing State must recognize the challenges that are raised by its emerging skills and take action to introduce measures that not only help the State identify proliferation activities but also ensure the national security of the State. One of those measures might be to develop a capability within the State to recognize and counter the activities of would-be-proliferators. In many States this capability is managed and applied through a dedicated counter-proliferation unit that has strong links with border controls and customs organizations. A counter-proliferation unit, once established could show dramatic returns for a modest investment. The activities of such a Unit could save the State political embarrassment by hindering and narrowing the chances of unintentional proliferation activities. The Unit should not be introduced as part of a Safeguards agreement or as part of a non proliferation treaty. It should rather be established as an act by the State to protect and control its emerging technologies from being involved, willingly or unwittingly, in proliferation activities. This is a sovereign act of the State - solely for its benefit and should not be imposed by any external power. Today's would-be-proliferators around the world cooperate and act together; similarly emerging counter-proliferation units should act and work together in order to be a step ahead of the proliferators. Improved world-wide cooperation should increase the detection rate of proliferation incidents which will in turn curtail the spread of nuclear weapons - for the benefit of all. (author)

  12. Security Sector Reform in Albania

    OpenAIRE

    Abazi, Enika; Bumci, Aldo; Hide, Enri; Rakipi, Albert

    2009-01-01

    International audience; This paper analyses security sector reform (SSR) in Albania. In all its enterprises in reforming the security sector,Albania is assisted by different initiatives and projects that provide expertise and financial support. To assesswhether reforms improved the overall security environment (national and human) of the country, it is necessaryto measure the effectiveness of the various initiatives and projects. This is gauged by how well the initiatives andprojects achieved...

  13. The importance of trust in computer security

    DEFF Research Database (Denmark)

    Jensen, Christian D.

    2014-01-01

    The computer security community has traditionally regarded security as a “hard” property that can be modelled and formally proven under certain simplifying assumptions. Traditional security technologies assume that computer users are either malicious, e.g. hackers or spies, or benevolent, competent...... and well informed about the security policies. Over the past two decades, however, computing has proliferated into all aspects of modern society and the spread of malicious software (malware) like worms, viruses and botnets have become an increasing threat. This development indicates a failure in some...... of the fundamental assumptions that underpin existing computer security technologies and that a new view of computer security is long overdue. In this paper, we examine traditionalmodels, policies and mechanisms of computer security in order to identify areas where the fundamental assumptions may fail. In particular...

  14. The nuclear non-proliferation international system before the TNP revision conference (1995)

    International Nuclear Information System (INIS)

    Biad, A.

    1996-01-01

    This document described the international cooperation on nuclear non-proliferation. It consists of different agreements which aim at a pacific use of nuclear energy. However it is shown that many difficulties occurred during the non-proliferation treaty. Questions on equilibrium between control and cooperation, on the link between nuclear weapons reduction and countries equipped with the weapon, on the security for non-equipped countries are separately discussed. (TEC)

  15. Utility of Social Modeling in Assessment of a State’s Propensity for Nuclear Proliferation

    Energy Technology Data Exchange (ETDEWEB)

    Coles, Garill A.; Brothers, Alan J.; Whitney, Paul D.; Dalton, Angela C.; Olson, Jarrod; White, Amanda M.; Cooley, Scott K.; Youchak, Paul M.; Stafford, Samuel V.

    2011-06-01

    This report is the third and final report out of a set of three reports documenting research for the U.S. Department of Energy (DOE) National Security Administration (NASA) Office of Nonproliferation Research and Development NA-22 Simulations, Algorithms, and Modeling program that investigates how social modeling can be used to improve proliferation assessment for informing nuclear security, policy, safeguards, design of nuclear systems and research decisions. Social modeling has not to have been used to any significant extent in a proliferation studies. This report focuses on the utility of social modeling as applied to the assessment of a State's propensity to develop a nuclear weapons program.

  16. Increased keratinocyte proliferation initiated through downregulation of desmoplakin by RNA interference

    International Nuclear Information System (INIS)

    Wan Hong; South, Andrew P.; Hart, Ian R.

    2007-01-01

    The intercellular adhesive junction desmosomes are essential for the maintenance of tissue structure and integrity in skin. Desmoplakin (Dp) is a major obligate plaque protein which plays a fundamental role in anchoring intermediate filaments to desmosomal cadherins. Evidence from hereditary human disease caused by mutations in the gene encoding Dp, e.g. Dp haploinsufficiency, suggests that alterations in Dp expression result not only in the disruption of tissue structure and integrity but also could evoke changes in keratinocyte proliferation. We have used transient RNA interference (RNAi) to downregulate Dp specifically in HaCaT keratinocytes. We showed that this Dp downregulation also caused reduced expression of several other desmosomal proteins. Increased cell proliferation and enhanced G 1 -to-S-phase entry in the cell cycle, as monitored by colonial cellular density and BrdU incorporation, were seen in Dp RNAi-treated cells. These proliferative changes were associated with elevated phospho-ERK1/2 and phospho-Akt levels. Furthermore, this increase in phospho-ERK/1/2 and phospho-Akt levels was sustained in Dp RNAi-treated cells at confluence whereas in control cells there was a significant reduction in phosphorylation of ERK1/2. This study indicates that Dp may participate in the regulation of keratinocyte cell proliferation by, in part at least, regulating cell cycle progression

  17. Electric Power Infrastructure Reliability And Security Research And Development Initiative. Final report

    International Nuclear Information System (INIS)

    Dale, S.; Meeker, R.; Steurer, M.; Li, H.; Pamidi, S.; Rodrigo, H.; Suryanarayanan, S.; Cartes, D.; Ordonez, J.; Domijan, A.; Liu, W.; Cox, D.; McLaren, P.; Hovsapian, R.; Edwards, D.; Simmons, S.; Wilde, N.; Woodruff, S.; Kopriva, D.; Hussaini, Y.; Mohammed, O.; Zheng, J.; Baldwin, T.L.

    2008-01-01

    This is the final scientific/technical report for the Electric Power Infrastructure Reliability and Security R and D Initiative sponsored by the U.S. Department of Energy, Office of Electricity Delivery and Energy Reliability, under award number DE-FG02-05CH11292. This report covers results from the FSU-led, multi-institution effort conducted over the period 8/15/05 to 10/14/2007. Building upon existing infrastructure for power systems research, modeling, and simulation, the Center for Advanced Power Systems (CAPS) at Florida State University (FSU) is developing world-class programs in electric power systems research and education to support future electric power system needs and challenges. With U.S. Department of Energy Support, FSU CAPS has engaged in a multi-faceted effort to conduct basic and applied research towards understanding, developing, and deploying technologies and approaches that can lead to improved reliability and security of the North American electric power generation and delivery infrastructure. This wide-reaching project, through a number of carefully selected thrusts cutting across several research disciplines, set out to address key terrestrial electric utility power system issues and challenges. The challenges and the thrusts to address them were arrived at through analysis of a number of national reports and recommendations combined with input from an experienced multi-disciplined team of power systems research staff and faculty at FSU CAPS. The resulting project effort can be grouped into four major areas: - Power Systems and New Technology Insertion - Controls, Protection, and Security - Simulation Development - High Temperature Superconductivity (HTS)

  18. Space proliferation versus space-type dissemination: from semantic issues to political issues

    International Nuclear Information System (INIS)

    Gaillard-Sborowsky, Florence

    2015-01-01

    The space and ballistic capabilities relationships are regularly revisited in forums on international security, in particular about Iran and North Korea cases. The term 'space proliferation' is commonly used by analogy with nuclear proliferation. However, is this analogy relevant? Beyond the semantic aspects, this shift raises political issues that this paper will consider. The study of the assumptions regarding the analysis of nuclear and missile proliferation and their space counterparts will highlight some approximations and presuppositions, such as the amalgam between sounding rockets, launchers and missiles technologies, in order to suggest new thinking of these sensitive issues. (author)

  19. Reframing governance, security and conflict in the light of HIV/AIDS: a synthesis of findings from the AIDS, Security and Conflict Initiative.

    Science.gov (United States)

    de Waal, Alex

    2010-01-01

    This paper draws upon the findings of the AIDS, Security and Conflict Initiative (ASCI) to reach conclusions about the relationship between HIV/AIDS, security, conflict and governance, in the areas of HIV/AIDS and state fragility, the reciprocal interactions between armed conflicts (including post-conflict transitions) and HIV/AIDS, and the impact of HIV/AIDS on uniformed services and their operational effectiveness. Gender issues cut across all elements of the research agenda. ASCI commissioned 29 research projects across regions, disciplines and communities of practice. Over the last decade, approaches to HIV/AIDS as a security threat have altered dramatically, from the early anticipation that the epidemic posed a threat to the basic functioning of states and security institutions, to a more sanguine assessment that the impacts will be less severe than feared. ASCI finds that governance outcomes have been shaped as much by the perception of HIV/AIDS as a security threat, as the actual impacts of the epidemic. ASCI research found that the current indices of fragility at country level did not demonstrate any significant association with HIV, calling into question the models used for asserting such linkages. However at local government level, appreciable impacts can be seen. Evidence from ASCI and elsewhere indicates that conventional indicators of conflict, including the definition of when it ends, fail to capture the social traumas associated with violent disruption and their implications for HIV. Policy frameworks adopted for political and security reasons translate poorly into social and public health policies. Fears of much-elevated HIV rates among soldiers with disastrous impacts on armies as institutions, have been overstated. In mature epidemics, rates of infection among the military resemble those of the peer groups within the general population. Military HIV/AIDS control policies follow a different and parallel paradigm to national (civilian) policies, in

  20. Non-proliferation policies and demand for uranium

    International Nuclear Information System (INIS)

    Warnecke, S.J.

    1978-01-01

    The non-proliferation policies of USA, Canada and Australia are outlined, and the effects on nuclear policy in the consumer countries, particularly the member states of the European Community and Japan are considered. Supply and demand in relation to uranium, security and economic aspects are covered. Reprocessing, the use of plutonium in breeder reactors, and the wider issues of international confidence and trade are discussed. (U.K.)

  1. Safety and proliferation concerns as constraints on nuclear power

    International Nuclear Information System (INIS)

    Gordon, L.

    1981-01-01

    Issues of safety and proliferation with respect to the nuclear option are discussed in this chapter. The basic premises underlying the author's analysis are: energy supply and use is a means to promote desired forms of development and not an end in itself; avoidance of nuclear mysticiam; avoidance of permanent discrimination; recognition of incommensurables; technological sophistication; and nuclear proliferation motivations apart from nuclear power development. A rational energy planner in a developing country will have to weigh carefully the interwoven factors of comparative costs and safety. Apart from cost considerations, the principal motivation for developing nuclear power is energy security

  2. Cargo Security Initiatives in the EU and the USA, their Impact on Business Operations and Mutual Recognition with Focus on AEO and C-TPAT

    OpenAIRE

    Szelp, Attila

    2010-01-01

    The terrorist attacks of September 11, 2001 had a tremendous impact on international trade policy. The USA was the first country to introduce cargo security and facilitation measures as a counteraction. The EU and international organizations also established new security programs in order to better secure cargo movements across borders. This thesis gives an overview of security initiatives introduced by international organizations, the EU and the USA, with an emphasis on the tr...

  3. Quarterly Data for Asian & Pacific Islander Languages, Supplemental Security Income Initial Claims (Aged) (FY 2016, including 53rd week)

    Data.gov (United States)

    Social Security Administration — This dataset provides quarterly volumes of SSI Aged initial claims at the national level from federal fiscal year 2016 with quarter 4 shown two ways—we base one on a...

  4. Non-proliferation through effective international control. Report of working group I

    International Nuclear Information System (INIS)

    Miller, S.E.

    1993-01-01

    Working Group I focused on two issues: the nuclear non-proliferation regime and the Missile Technology Regime (MTCR). There was wide agreement within the Group on a number of factors that will strongly influence the prospects for the Non-proliferation Treaty (NPT) extension Conference. Two points stood out as particularly important: first, emphasis on the obligations for nuclear Powers to move in good faith in direction of nuclear disarmament; and second, inadequacy of security guarantees to non-nuclear States associated with the NPT

  5. IHEDN-FRS round table - Nuclear non proliferation in front of today's challenges, 10 November 2009 - Vallieres amphitheatre

    International Nuclear Information System (INIS)

    Laborde, Richard; Grand, Camille; Tertrais, Bruno; Champchesnel, Tiphaine de; Hautecouverture, Benjamin; Briens, Martin

    2009-01-01

    This document first proposes a synthetic overview of contributions and then the texts of these contributions. After some introducing speeches, a first set of contributions addressed the present limitations of international instruments of struggle against proliferation (challenges of the 2010 NPT Review Conference, the resolution 1540 of the UN Security Council and the new instruments of struggle against proliferation). The second set of contributions discussed the Iranian and Pakistani cases as examples of proliferation outside of and within the non proliferation regime

  6. Computer Security: Security operations at CERN (4/4)

    CERN Document Server

    CERN. Geneva

    2012-01-01

    Stefan Lueders, PhD, graduated from the Swiss Federal Institute of Technology in Zurich and joined CERN in 2002. Being initially developer of a common safety system used in all four experiments at the Large Hadron Collider, he gathered expertise in cyber-security issues of control systems. Consequently in 2004, he took over responsibilities in securing CERN's accelerator and infrastructure control systems against cyber-threats. Subsequently, he joined the CERN Computer Security Incident Response Team and is today heading this team as CERN's Computer Security Officer with the mandate to coordinate all aspects of CERN's computer security --- office computing security, computer centre security, GRID computing security and control system security --- whilst taking into account CERN's operational needs. Dr. Lueders has presented on these topics at many different occasions to international bodies, governments, and companies, and published several articles. With the prevalence of modern information technologies and...

  7. Security Inequalities in North America: Reassessing Regional Security Complex Theory

    Directory of Open Access Journals (Sweden)

    Richard Kilroy

    2017-12-01

    Full Text Available This article re-evaluates earlier work done by the authors on Regional Security Complex Theory (RSCT in North America, using sectoral analysis initially developed by Buzan and Waever, but also adding the variables of institutions, identity, and interests. These variables are assessed qualitatively in the contemporary context on how they currently impress upon the process of securitization within sectoral relations between Canada, Mexico, and the United States. The article reviews the movement from bilateral security relations between these states to the development of a trilateral response to regional security challenges post- 9/11. It further addresses the present period and what appears to be a security process derailed by recent political changes and security inequalities, heightened by the election of Donald Trump in 2016. The article argues that while these three states initially evinced a convergence of regional security interests after 9/11, which did create new institutional responses, under the current conditions, divergence in political interests and security inequalities have reduced the explanatory power of RSCT in North America. Relations between states in North American are becoming less characterized by the role of institutions and interests and more by identity politics in the region.

  8. Information Security in the 1990s: Keeping the Locks on.

    Science.gov (United States)

    Kovac, Ron J.

    1999-01-01

    As the Internet proliferates, it drastically increases an institution's level of data insecurity. Hacker attacks can result in denial of service, data corruption or erasure, and passive theft (via spoofing, splicing, or session stealing). To ensure data security, a firewall (screening software program) and a security policy should be implemented.…

  9. What kind of cyber security? Theorising cyber security and mapping approaches

    OpenAIRE

    Laura Fichtner

    2018-01-01

    Building on conceptual work on security and cyber security, the paper explores how different approaches to cyber security are constructed. It outlines structural components and presents four common approaches. Each of them suggests a different role for the actors involved and is motivated and justified by different values such as privacy, economic order and national security. When a cyber security policy or initiative is chosen by policymakers, the analysis of the underlying approach enhances...

  10. 6 CFR 13.37 - Initial Decision.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Initial Decision. 13.37 Section 13.37 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY PROGRAM FRAUD CIVIL REMEDIES § 13.37 Initial Decision. (a) The ALJ will issue an Initial Decision based only on the record, which will contain...

  11. The nuclear threat and the Nuclear Threat Initiative

    International Nuclear Information System (INIS)

    Curtis, Charles

    2001-01-01

    Full text: President and chief operating officer of the Nuclear Threat Initiative (NTI), was invited by the IAEA Director General to speak about NTI and its mission at the IAEA Safeguards Symposium. Established by CNN founder Ted Turner and former U.S. Senator Sam Nunn, NTI is a charitable organization working to strengthen global security by reducing the risk of use and preventing the spread of nuclear, biological and chemical weapons. The foundation is global, concentrating not just on the United States, Russia, and other nations of the former Soviet Union, but also on those regions of greatest proliferation concern in Asia and the Middle East. NTI is working to close what it perceives as an increasingly dangerous gap between the threat from nuclear, biological and chemical weapons and the global response. NTI is supported by a pledge from Mr. Turner of at least $250 million over five years, among the largest sums any private individual has ever invested in these security issues. NTI's Board of Directors, an international team of experienced and knowledgeable experts, determines the overall direction of the foundation. (author)

  12. Racial Variation in the Outcome of Subsequent Prostate Biopsies in Men With an Initial Diagnosis of Atypical Small Acinar Proliferation.

    Science.gov (United States)

    Scott Libby, Robert; Kramer, Jordan J; Tue Nguyen, Hoang Minh; Feibus, Allison; Thomas, Raju; Silberstein, Jonathan L

    2017-12-01

    African American (AA) men are known to have more aggressive prostate cancer (PCa) compared with Caucasian American men. We sought to determine predictors of subsequent detection and risk stratification of PCa in a racially diverse group of men with atypical small acinar proliferation (ASAP) on initial prostate biopsy. A retrospective analysis was conducted on data from men with ASAP on initial prostate biopsy who subsequently received confirmatory biopsies between September 2000 and July 2015. Biopsies with more than 3 years between initial and confirmatory biopsies were excluded. Race, age, body mass index, transrectal ultrasound volume, serum prostate-specific antigen (PSA), PSA velocity, PSA density, and elapsed time between biopsies were assessed for predictive value in subsequent PCa diagnosis after an initial finding of ASAP. Of 106 men analyzed, 75 (71%) were AA and 31 (29%) were non-AA. Baseline variables revealed AA men had higher PSA levels, PSA velocity, and PSA density (all P level, and PSA density were significant predictors of PCa. AA men diagnosed with ASAP on initial prostate biopsy do not have increased risk of PCa on confirmatory biopsy compared with non-AA men. Copyright © 2017 Elsevier Inc. All rights reserved.

  13. Wireless Local Area Network (WLAN) Vulnerability Assessment and Security

    National Research Council Canada - National Science Library

    Kessel, Adam; Goodwin, Shane

    2005-01-01

    The proliferation of wireless computer equipment and Local Area Networks (LANs) create an increasingly common and growing threat to Marine Corps Network infrastructure and communication security (COMSEC...

  14. Multimedia in forensics, security, and intelligence

    NARCIS (Netherlands)

    Battiato, S.; Emmanuel, S.; Ulges, A.; Worring, M.

    2012-01-01

    With the proliferation of multimedia data, it has become necessary to secure this content from illegal use, efficiently detect and reconstruct illegal activities from it, and use it as a source of intelligence. Serious challenges arise from the sheer data volume, however. The multimedia research

  15. Canada and international safeguards. Verifying nuclear non-proliferation. Verification brochure no. 5

    Energy Technology Data Exchange (ETDEWEB)

    1990-01-01

    The Non-Proliferation Treaty (NPT) came into force in 1970 and now has about 140 signatory nations. By creating legal barriers against proliferation and by promoting an international non-proliferation ethic, the NPT has promoted international peace and security. A key ingredient has been the confidence generated through verification by IAEA safeguards. By the end of 1988 IAEA safeguards agreements had been concluded with about 100 countries, including Canada. Over 500 nuclear facilities worldwide are under safeguards or contain safeguarded nuclear material. The existence of this credible and effective safeguards system makes international trade in nuclear equipment and materials possible, monitoring the transfer of nuclear technology to developing countries as well as between industrial countries. Canada is committed to non-proliferation and IAEA safeguards. Canadian non-proliferation policy is among the strictest in the world, even though opportunities have been lost to sell Canadian technology abroad as a result.

  16. Integrating Safeguards and Security with Safety into Design

    International Nuclear Information System (INIS)

    Bean, Robert S.; Hockert, John W.; Hebditch, David J.

    2009-01-01

    There is a need to minimize security risks, proliferation hazards, and safety risks in the design of new nuclear facilities in a global environment of nuclear power expansion, while improving the synergy of major design features and raising operational efficiency. In 2008, the U.S. Department of Energy (DOE), National Nuclear Security Administration (NNSA) launched the Next Generation Safeguards Initiative (NGSI) covering many safeguards areas. One of these, launched by NNSA with support of the DOE Office of Nuclear Energy, was a multi-laboratory project, led by the Idaho National Laboratory (INL), to develop safeguards by design. The proposed Safeguards-by-Design (SBD) process has been developed as a structured approach to ensure the timely, efficient, and cost effective integration of international safeguards and other nonproliferation barriers with national material control and accountability, physical security, and safety objectives into the overall design process for the nuclear facility lifecycle. A graded, iterative process was developed to integrate these areas throughout the project phases. It identified activities, deliverables, interfaces, and hold points covering both domestic regulatory requirements and international safeguards using the DOE regulatory environment as exemplar to provide a framework and guidance for project management and integration of safety with security during design. Further work, reported in this paper, created a generalized SBD process which could also be employed within the licensed nuclear industry and internationally for design of new facilities. Several tools for integrating safeguards, safety, and security into design are discussed here. SBD appears complementary to the EFCOG TROSSI process for security and safety integration created in 2006, which focuses on standardized upgrades to enable existing DOE facilities to meet a more severe design basis threat. A collaborative approach is suggested.

  17. International Legal Framework for Nuclear Security

    International Nuclear Information System (INIS)

    Moore, G.M.

    2010-01-01

    The responsibility for nuclear security rests entirely with each State. There is no single international instrument that addresses nuclear security in a comprehensive manner. The legal foundation for nuclear security comprises international instruments and recognized principles that are implemented by national authorities. Security systems at the national level will contribute to a strengthened and more universal system of nuclear security at the international level. The binding security treaties are; Convention on the Physical Protection of Nuclear Material, the 2005 amendment thereto, Safeguards Agreements between the Agency and states required in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons. Model Protocol additional to agreement(s) between State(s) and the Agency for the application of Safeguards Convention on Early Notification of a Nuclear Accident, Convention on Assistance in the Case of a Nuclear Accident or Radiological Emergency, Convention on Nuclear Safety, Joint Convention on the Safety of Spent Fuel Management and on the Safety of Radioactive Waste Management

  18. METHODOLOGICAL BACKGROUND OF EXPERT ESTIMATION OF INITIAL DATA COMPLETENESS AND QUALITY ACCORDING TO THE CERTIFIED INFORMATION SECURITY SYSTEM

    Directory of Open Access Journals (Sweden)

    V. K. Fisenko

    2015-01-01

    Full Text Available Problem of information security systems certification is analyzed and the tasks of initial data analysis are carried out. The objectives, indices and decision making criteria, as well as the challenges to be addressed are formulated. It is shown that, in order to improve quality, reduce time and cost of preparation for certification, it is reasonable to use software system for automatization of the process of initial data analysis, presented by the owner of the information system.

  19. Nuclear non-proliferation: failures and prospects

    International Nuclear Information System (INIS)

    Imai, R.; Press, R.

    1980-01-01

    The objective of this paper is to examine the evolution of combined political and technical attempts to achieve worldwide acceptance of a commitment to non-proliferation, to note failures to date, and to identify essential factors to be satisfied if greater and necessary success is to be achieved in the immediate future. For this it is necessary to separate the realism and unrealism so often involved in discussing the concept of non-proliferation, as defined above, particularly if treated as a moral principle rather than as part of a general security issue reflecting shifts in regional and global stability. The political nature of the non-proliferation problem is underlined by the fact that whereas five nuclear weapon states are currently accepted, any threatened increase in that number is discouraged by every possible peaceful means. This fact combines political acceptance of an existing international situation with a belief that any addition to the present number must lead to international instability. Success in preventing additions may be more readily achieved through political understanding and perhaps some compromises, in particular cases, rather than through seeking a universal solution to a generalized problem

  20. ASSESSING THE PROLIFERATION RESISTANCE OF INNOVATIVE NUCLEAR FUEL CYCLES

    International Nuclear Information System (INIS)

    BARI, R.; ROGLANS, J.; DENNING, R.; MLADINEO, S.

    2003-01-01

    The National Nuclear Security Administration is developing methods for nonproliferation assessments to support the development and implementation of U.S. nonproliferation policy. This paper summarizes the key results of that effort. Proliferation resistance is the degree of difficulty that a nuclear material, facility, process, or activity poses to the acquisition of one or more nuclear weapons. A top-level measure of proliferation resistance for a fuel cycle system is developed here from a hierarchy of metrics. At the lowest level, intrinsic and extrinsic barriers to proliferation are defined. These barriers are recommended as a means to characterize the proliferation characteristics of a fuel cycle. Because of the complexity of nonproliferation assessments, the problem is decomposed into: metrics to be computed, barriers to proliferation, and a finite set of threats. The spectrum of potential threats of nuclear proliferation is complex and ranges from small terrorist cells to industrialized countries with advanced nuclear fuel cycles. Two general categories of methods have historically been used for nonproliferation assessments: attribute analysis and scenario analysis. In the former, attributes of the systems being evaluated (often fuel cycle systems) are identified that affect their proliferation potential. For a particular system under consideration, the attributes are weighted subjectively. In scenario analysis, hypothesized scenarios of pathways to proliferation are examined. The analyst models the process undertaken by the proliferant to overcome barriers to proliferation and estimates the likelihood of success in achieving a proliferation objective. An attribute analysis approach should be used at the conceptual design level in the selection of fuel cycles that will receive significant investment for development. In the development of a detailed facility design, a scenario approach should be undertaken to reduce the potential for design vulnerabilities

  1. The Non-Proliferation Treaty: Fifteen years after entry into force

    International Nuclear Information System (INIS)

    1985-01-01

    The need to halt a wider spread of nuclear weapons grew out of the realization that the increase in the number of countries possessing such weapons would increase the threat to world security. As the Treaty on the Non-Proliferation of Nuclear Weapons clearly states in its preamble, the proliferation of nuclear weapons would seriously enhance the danger of nuclear war. The Treaty - also known as the non-proliferation Treaty - was concluded in 1968, at a time when there were already five nuclear-weapon Powers: the United States, the Soviet Union, the United Kingdom, France and China. This fact sheet is intended to provide background material on the Treaty, including the events that led to its conclusion, an overview of its provisions and the developments at the two previously held Review Conferences

  2. Computer Security Primer: Systems Architecture, Special Ontology and Cloud Virtual Machines

    Science.gov (United States)

    Waguespack, Leslie J.

    2014-01-01

    With the increasing proliferation of multitasking and Internet-connected devices, security has reemerged as a fundamental design concern in information systems. The shift of IS curricula toward a largely organizational perspective of security leaves little room for focus on its foundation in systems architecture, the computational underpinnings of…

  3. Statement at Inauguration Ceremony for Vienna Center for Disarmament and Non-Proliferation, 25 February 2011, Vienna, Austria

    International Nuclear Information System (INIS)

    Amano, Y.

    2011-01-01

    I was a member of the Group of Governmental Experts which drafted the United Nations Study on Disarmament and Non proliferation Education in 2002. In my new role at the IAEA, I continue to attach great importance to education. I believe it is vital that we educate the people of the world about how devastating nuclear weapons are and build awareness of the importance of nuclear disarmament and non-proliferation. I have no doubt that the new Vienna Center for Disarmament and Non-Proliferation will make an important contribution in this area. The recent conclusion of the new START Treaty between the Russian Federation and the United States was a welcome development in the nuclear disarmament field. Reducing the role and numbers of nuclear weapons is a positive step towards a safe and peaceful world free of nuclear weapons which can impact positively on nuclear non-proliferation efforts. But, of course, further steps are needed. Disarmament and non-proliferation education have an essential role to play in maintaining and strengthening the momentum towards achieving a world free of nuclear weapons. The IAEA has for decades been actively involved in promoting nuclear non-proliferation education. My colleagues and I speak about nuclear non-proliferation throughout the world. We organize briefings here in Vienna for members of parliament, government officials, think tanks, academics and other groups. We host educational seminars for NGOs, diplomats and journalists on the Agency's non-proliferation activities - the latest one was held this week. The IAEA also provides opportunities for on-the-job training and work experience to students and young professionals. Indeed, several Monterey Institute graduates are currently working with us. This is an excellent example of how disarmament and non-proliferation education can contribute to promoting international peace and security. The 9/11 terrorist attacks in the United States took place during my time with Monterey in

  4. The NPT regime, present and future global security: an American view

    International Nuclear Information System (INIS)

    Thompson, Sam.

    1987-01-01

    Although not perfect, an international non-proliferation regime as set out by the IAEA and Non-Proliferation Treaty is in existence. The history of the involvement of the United States in the development of this regime is mentioned as a background to explaining the current approach of the Reagan Administration to non-proliferation. Trends and challenges which may affect future global security are then identified and discussed. The author is optimistic about the future. (U.K.)

  5. Using Trust for Secure Collaboration in Uncertain Environments

    DEFF Research Database (Denmark)

    Cahill, Vinny; Gray, Elizabeth; Seigneur, Jean-Marc

    2003-01-01

    The SECURE project investigates the design of security mechanisms for pervasive computing based on trust. It addresses how entities in unfamiliar pervasive computing environments can overcome initial suspicion to provide secure collaboration.......The SECURE project investigates the design of security mechanisms for pervasive computing based on trust. It addresses how entities in unfamiliar pervasive computing environments can overcome initial suspicion to provide secure collaboration....

  6. Nuclear proliferation: motivations, capabilities, and strategies for control

    International Nuclear Information System (INIS)

    Greenwood, T.; Feiveson, H.A.; Taylor, T.B.

    1977-01-01

    Two possible patterns of proliferation appear to involve the greatest risks for nuclear use or war. The first is proliferation to particular categories of states and the second dangerous possibility is proliferation at a rapid rate. But rapid proliferation could cause instabilities that might be too great for political systems and institutions to handle, making nuclear use of nuclear war more likely. Thus, any strategy for nonproliferation should especially attempt to prevent a rapid spread of nuclear weapons and to avert acquisition by states in the high-risk categories. Nuclear proliferation will also have important effects on world and regional stability for reasons not directly related to nuclear use. The mere possession of nuclear weapons by certain states could radically alter international perceptions and threaten global arrangements. The main concern in this discussion is to analyze the various incentives and disincentives--involving both security and political considerations--that will affect states' decisions about whether or not to acquire nuclear weapons. The discussion then turns to the means by which individual states and the international community can influence nuclear incentives and disincentives. The particularly important subject of the management of the international nuclear industry is addressed separately, followed by an analysis of nuclear acquisition, use, and threat by non-state entities. Finally, a general strategy for decreasing incentives and increasing disincentives is proposed and applied to four special categories of states

  7. Arsenic and urinary bladder cell proliferation

    International Nuclear Information System (INIS)

    Luster, Michael I.; Simeonova, Petia P.

    2004-01-01

    Epidemiologic studies have demonstrated that a close association exists between the elevated levels of arsenic in drinking water and the incidence of certain cancers, including transitional cell carcinomas of the urinary bladder. We have employed in vitro and in vivo models to examine the effects of sodium arsenite on the urinary bladder epithelium. Mice exposed to 0.01% sodium arsenite in drinking water demonstrated hyperproliferation of the bladder uroepithelium within 4 weeks after initiating treatment. This occurred in the absence of amorphous precipitates and was accompanied by the accumulation of trivalent arsenite (iAs 3+ ), and to a lesser extent dimethylarsenic (DMA), arsenate (iAs 5+ ), and monomethylarsenic (MMA) in bladder tissue. In contrast to the bladder, urinary secretion was primarily in the form of DMA and MMA. Arsenic-induced cell proliferation in the bladder epithelium was correlated with activation of the MAP kinase pathway, leading to extracellular signal-regulated kinase (ERK) kinase activity, AP-1 activation, and expression of AP-1-associated genes involved in cell proliferation. Activation of the MAP kinase pathway involved both epidermal growth factor (EGF) receptor-dependent and -independent events, the latter involving Src activation. Studies summarized in this review suggest that arsenic accumulates in urinary bladder epithelium causing activation of specific signaling pathways that lead to chronic increased cell proliferation. This may play a non-epigenetic role in carcinogenesis by increasing the proliferation of initiated cells or increasing the mutational rate

  8. Report on Activities and Programs for Countering Proliferation and NBC Terrorism. Volume 1. Executive Summary

    Science.gov (United States)

    2011-05-01

    protect our homeland. Protect our economic vitality through enhanced security of the U.S. transportation sector. Work with foreign counterparts...34,597 garments. Since FY09, the Joint Service Aircrew Mask-Rotary Wing (JSAM-RW), Mask Protection Unit-6/P ( MPU -6/P) Apache attack helicopter...the political, economic , cultural, and other security issues related to counterproliferation. Counter Proliferation. Encourage CP professionals

  9. Seeking A Breakthrough: The Improvement of The Asia-Pacific Security Structure From the Perspective of “One Belt One Road” Initiative

    Directory of Open Access Journals (Sweden)

    Zhang Zhaoxi

    2016-12-01

    Full Text Available The U.S alliance in the Asia-Pacific region has exerted significant influence on Asia-Pacific security architecture for a long time. While with the deepening of interdependence among Asia-Pacific countries, the development of regional international relations has outdated the existing security architecture in this region. It is imperative to improve the architecture in that there are plenty of structural hurdles, such as the obsolescence of security concepts, the fragmentation of security mechanism and the dearth of public goods on security affairs. OBOR, which is exemplary as a new multilateral cooperative initiative and has interacted profoundly with the regional security of the Asia-Pacific, holds endogenous relations with the Asia-Pacific security architecture. OBOR could improve the Asia-Pacific security architecture in the following ways: to create a new model of security maintenance in light of the advanced ideas given by OBOR; to design new institutional frameworks which are more normative and effective with mechanical innovations stemming from OBOR; to enrich the security public goods in the Asia-Pacific region under the reference of co-construction and sharing the idea of OBOR. However, the practice of improvement will face tremendous challenges both internally and externally. These challenges should be prudently analyzed and treated in order to better fulfill the co-evolution in the process of the construction of OBOR and the improvement of the Asia-Pacific security architecture, for the promotion of long-termed prosperity and stability in this region.

  10. Security in the Asia Pacific region

    International Nuclear Information System (INIS)

    1999-01-01

    The Working Group began by discussing the meaning of security in terms of its comprehensive, cooperative and human dimensions. In doing so, the members of the Group focused on major issues which could endanger regional stability and non-proliferation. In order to identify the major problems and sources of tension, it was agreed that the Group would concentrate on two sub-regions, namely, East Asia and South East Asia and then to compare these briefly with South Asia and Latin America, the aim being to identify common security concerns. The discussion was framed in terms of: (i) evaluating the adequacy of the existing institutional framework for security cooperation; (ii) evaluating linkages between economic development and security; and (iii) seeking ways to reduce tension and to increase security in the region. Discussion was focused on the broad subject of security risks and challenges as well as opportunities for effective cooperative security in the Asia Pacific region. Attention was devoted to ways of changing Cold War mentalities, which still hinder the normalization process and the achievement of comprehensive security cooperation among the countries in the region

  11. Nuclear proliferation-resistance and safeguards for future nuclear fuel cycle

    International Nuclear Information System (INIS)

    Kuno, Y.; Inoue, N.; Senzaki, M.

    2009-01-01

    Corresponding to the world nuclear security concerns, future nuclear fuel cycle (NFC) should have high proliferation-resistance (PR) and physical protection (PP), while promotion of the peaceful use of the nuclear energy must not be inhibited. In order to accomplish nuclear non-proliferation from NFC, a few models of the well-PR systems should be developed so that international community can recognize them as worldwide norms. To find a good balance of 'safeguard-ability (so-called extrinsic measure or institutional barrier)' and 'impede-ability (intrinsic feature or technical barrier)' will come to be essential for NFC designers to optimize civilian nuclear technology with nuclear non-proliferation, although the advanced safeguards with high detectability can still play a dominant role for PR in the states complying with full institutional controls. Accomplishment of such goal in a good economic efficiency is a future key challenge

  12. Nuclear proliferation-resistance and safeguards for future nuclear fuel cycle

    Science.gov (United States)

    Kuno, Y.; Inoue, N.; Senzaki, M.

    2009-03-01

    Corresponding to the world nuclear security concerns, future nuclear fuel cycle (NFC) should have high proliferation-resistance (PR) and physical protection (PP), while promotion of the peaceful use of the nuclear energy must not be inhibited. In order to accomplish nuclear non-proliferation from NFC, a few models of the well-PR systems should be developed so that international community can recognize them as worldwide norms. To find a good balance of 'safeguard-ability (so-called extrinsic measure or institutional barrier)' and 'impede-ability (intrinsic feature or technical barrier)' will come to be essential for NFC designers to optimize civilian nuclear technology with nuclear non-proliferation, although the advanced safeguards with high detectability can still play a dominant role for PR in the states complying with full institutional controls. Accomplishment of such goal in a good economic efficiency is a future key challenge.

  13. Finland and nuclear non-proliferation: The evolution and cultivation of a norm

    International Nuclear Information System (INIS)

    Dassen, L. van

    1998-03-01

    Finland''s entrance on the non-proliferation scene was in 1963 when President Kekkonen suggested a Nordic nuclear-weapons-free zone (NWFZ). This started a debate in and among the Nordic countries and it created a Finnish profile towards the Soviet Union. In most cases, the Soviets tried to bring Finland into a much closer relationship with the USSR. The mere prospect and debate on a Nordic NWFZ reduced the incentive for the Soviets to undermine Finnish neutrality or their desire to suggest consultations according to the Treaty of Friendship, Cooperation and Mutual Assistance on military assistance in the case of a threat to Soviet and/or Finnish security. During the negotiations on the Non-Proliferation Treaty, 1965-1968, Finland played a very active role as a bridge-builder, first between the superpowers and later between the developed and the developing world. This activity gave Finland a name in the UN, strengthened its neutrality and established good relations with the West as well. In 1978, Kekkonen brought up the Nordic NWFZ once more, this time under influence of certain strategic challenges to Finland and general East-West developments. In this Kekkonen had much backing by the public in Finland whereas other states reacted very reluctantly. Politics in Finland has to a large extent been marked by the relations with Russia and later the Soviet Union. However, nuclear non-proliferation was used to ease the weight of this imposing neighbour; a strategy that certainly must be regarded as successful. While achieving this, it was also possible to increase contacts with western states and remain accepted as a neutral state. For Finland, non-proliferation policy was initially a suitable issue to solve other problems than those related exclusively to proliferation. But it was also a policy with a high degree of persistence, pragmatism and willingness to work with concrete issues that maybe do not reach the international limelight in the short run but that work in

  14. Finland and nuclear non-proliferation: The evolution and cultivation of a norm

    Energy Technology Data Exchange (ETDEWEB)

    Dassen, L. van [Uppsala Univ. (Sweden). Dept. of Peace and Conflict Research

    1998-03-01

    Finland``s entrance on the non-proliferation scene was in 1963 when President Kekkonen suggested a Nordic nuclear-weapons-free zone (NWFZ). This started a debate in and among the Nordic countries and it created a Finnish profile towards the Soviet Union. In most cases, the Soviets tried to bring Finland into a much closer relationship with the USSR. The mere prospect and debate on a Nordic NWFZ reduced the incentive for the Soviets to undermine Finnish neutrality or their desire to suggest consultations according to the Treaty of Friendship, Cooperation and Mutual Assistance on military assistance in the case of a threat to Soviet and/or Finnish security. During the negotiations on the Non-Proliferation Treaty, 1965-1968, Finland played a very active role as a bridge-builder, first between the superpowers and later between the developed and the developing world. This activity gave Finland a name in the UN, strengthened its neutrality and established good relations with the West as well. In 1978, Kekkonen brought up the Nordic NWFZ once more, this time under influence of certain strategic challenges to Finland and general East-West developments. In this Kekkonen had much backing by the public in Finland whereas other states reacted very reluctantly. Politics in Finland has to a large extent been marked by the relations with Russia and later the Soviet Union. However, nuclear non-proliferation was used to ease the weight of this imposing neighbour; a strategy that certainly must be regarded as successful. While achieving this, it was also possible to increase contacts with western states and remain accepted as a neutral state. For Finland, non-proliferation policy was initially a suitable issue to solve other problems than those related exclusively to proliferation. But it was also a policy with a high degree of persistence, pragmatism and willingness to work with concrete issues that maybe do not reach the international limelight in the short run but that work in

  15. 78 FR 51266 - International Security Advisory Board (ISAB) Meeting Notice

    Science.gov (United States)

    2013-08-20

    ... security, nuclear proliferation, and diplomacy. For more information, contact Richard W. Hartman II... 20520, telephone: (202) 736-4290. Dated: August 7, 2013. Richard W. Hartman, II, Executive Director...

  16. 76 FR 68809 - Bureau of International Security and Nonproliferation; Termination of Chemical and Biological...

    Science.gov (United States)

    2011-11-07

    ..., Office of Missile, Biological, and Chemical Nonproliferation, Bureau of International Security and... DEPARTMENT OF STATE [Public Notice: 7678] Bureau of International Security and Nonproliferation; Termination of Chemical and Biological Weapons (CBW) Proliferation Sanctions Against a Foreign Person AGENCY...

  17. Initiating communication about parental mental illness in families: an issue of confidence and security.

    Science.gov (United States)

    Pihkala, Heljä; Sandlund, Mikael; Cederström, Anita

    2012-05-01

    Beardslee's family intervention (FI) is a family-based intervention to prevent psychiatric problems for children of mentally ill parents. The parents' experiences are of importance in family-based interventions. Twenty five parents were interviewed about their experiences of FI. Data were analysed by qualitative methods. Confidence and security in the professionals and in FI as a method were prerequisites for initiating communication about the parents' mental illness with the children. FI provides a solid base for an alliance with the parents and might be a practicable method when parenthood and children are discussed with psychiatric patients.

  18. Non-proliferation and nuclear disarmament: A status report. Vienna, 14 March 2001

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2001-01-01

    For more than half a century, strategies of national and international security have been intertwined with the concept of nuclear weapons as a strategic deterrent. Further meaningful progress towards a nuclear weapon free world will demand that we re-examine our fundamental concept of what security means and how it can best be achieved. The following specific areas where our attention should be focused are discussed briefly: the historical perspective, current strategies for non-proliferation and disarmament, and the future prospects

  19. Disarmament and national security in an interdependent world

    International Nuclear Information System (INIS)

    Petrella, F.

    1993-01-01

    Paper deals with a new emerging international system of security with the emphasis on the regional contribution, especially position of Argentina, non-proliferation policy, comprehensive safeguards, safeguards agreements, technology developments and responsibilities and opportunities related to the disarmament issues

  20. Course modules on nuclear safeguards and non-proliferation

    International Nuclear Information System (INIS)

    Bril, L.-V.; Janssens-Maenhout, G.

    2004-01-01

    Full text: One of major current concern in the nuclear field is the conservation of developed knowledge and expertise. The relevance of this subject is steadily increasing for several reasons: retirement of the generation of first industrial development of nuclear energy, only one new reactor under construction in Europe while several in Eastern and Asian countries, the public's concern on safety, radioactive waste and safeguards aspects, and some lack of interest common to many activities in engineering and physics. Moreover nuclear safeguards is nowadays characterised with an enlarged scope and no longer strictly limited to the accountancy of nuclear material; today it encompasses non proliferation of nuclear material, and deals with the control of dual use equipment and technologies, illicit trafficking and External Security. Some higher education networks, such as the European Nuclear Engineering Network (ENEN), have been established to make better use of dwindling teaching capacity, scientific equipment and research infrastructure, through co-operation amongst universities and research centres. The European Safeguards Research and Development Association (ESARDA) initiated the set-up of course modules under an e-learning medium, to preserve knowledge in nuclear safeguards. These course modules should be considered as basic pedagogical documentation, which will be accessible via the Internet. Monitoring or controlling of the accesses will be ensured. The modules are structured with an increasing level of detail, in function of the audience. On one hand the course modules should be attractive to University students in nuclear, chemical or mechanical engineering, in radiochemistry, statistics, law, political science etc. at universities or specialised institutes. On the other hand the course modules aim to give professionals, working on specific safeguards or non-proliferation issues an overview and detailed technical information on the wide variety of nuclear

  1. Nuclear non-proliferation and disarmament: A long-term perspective

    International Nuclear Information System (INIS)

    Haeckel, E.

    1990-01-01

    International nuclear policy has been determined for a long time by the exigencies of the status quo. The non-proliferation regime draws its legitimacy from the continuation of extant patterns of power in world politics. Such a static policy cannot succeed forever. Overcoming the threat of nuclear proliferation will require innovative strategy that reaches beyond the status quo. It calls for structural change in the international system to be accomodated instead of resisted. If the Non-Proliferation Treaty is to hold, nuclear weapon states will finally have to forgo their privileged status. This cannot, however, be accomplished simply through the abolition or renunciation of nuclear weapons since nuclear weapons themselves continue to be instrumental for war prevention and international stability. Rather, what is needed is a new approach to the management of the nuclear world system under international responsibility. Nonproliferation and disarmament objectives together call for a concept of global security in which multilateral institutions assume an increasingly important role of nuclear diplomacy. (orig.) [de

  2. Uranium dependence and the proliferation problem

    International Nuclear Information System (INIS)

    Jacoby, H.D.

    1977-01-01

    A 20-year ''breathing space'' of adequate uranium supplies is felt to warrant delaying breeder technology until the threat of proliferation can be met with adequate internationally controlled stockpiles and marketing. Although a shift to breeder reactors developed as concern grew over the possibility of depleted uranium reserves, U.S. policy has now reversed this trend in favor of nuclear systems with a lower risk of proliferation. A review of uranium dependence analyzes the fuel cycle, current and projected reserves, reliable enrichment services, and international effects of proliferation and market disruptions. Uranium supply forecasts are more positive now because overstated reactor buildup projections led utilities to order more fuel than they will need until the late 1980s. These surpluses of light-water reactor fuel could be stockpiled at a cost of $20 billion, felt to be a relatively modest figure in terms of the total cost of nuclear power. A stockpile able to meet demand levels could offer the security of domestic supplies with trade opportunities and would retain levels of exploration and extraction. Several strategies for managing stockpiles are possible, but international control is seen as the best way to maintain reliable prices and uniform supply policies for all nations

  3. Experience of Republic of Macedonia in Providing WMD Non-Proliferation Policy

    International Nuclear Information System (INIS)

    Mecinovic, S.

    2007-01-01

    The Republic of Macedonia as a country in transition and as a country which does not posses WMD, has accepted to developed and implemented non-proliferation policy of WMD. First of all, we accepted the definition of WMD as used in international agreements, conventions and protocol and WMD includes nuclear, biological and toxin weapons, agent and precursors. WMD in wide sense includes all toxic chemical substances if they are used as means of attack or if they are the target of attack, all microorganisms and their product, all industrial facilities that use toxic chemicals in their process of production, transport and stockpile if they are a target of military or terrorist attack. For WMD non-proliferation projects to be valid, they must be on the level and carry the weight of international policy and doctrine and involve a most comprehensive sphere of the scientific and professional communities. This is only way to implement the projects in country such is Republic of Macedonia where the public opinion is that WMD are not real security problem because we neither possess nor seek to posses these kinds of weapons. Our WMD non-proliferation policy is tied to control of weapons, agents, precursors, technology and their transfer, market and possibility of use. Because of that we try to control know terrorist organization, groups and individuals. Terrorism caused special concern and attention, particularly when we talk about terrorism with NBC weapons and radiological, chemical and biological warfare agents. Scientific and technological progress led to fact that the instruments for performing terrorism (including WMD) can be produced or procured much easier than before. Rising industry which uses toxic chemicals and microorganisms in the production process created a lot of potential targets for terrorism actions in which they can use be as a target and an executive instrument. The new goal of contemporary treats is safety of life environment, which today includes

  4. The Merida Initiative: Security-Surveillance Harmonization in Latin America

    Directory of Open Access Journals (Sweden)

    Nelson Arteaga Botello

    2009-10-01

    Full Text Available This work analyses the Merida Initiative, whose objective is to coordinate the information systems used against terrorism, organized crime, and drug and arms trafficking between the United States, Mexico and Central America. This implies the introduction of communication equipment, data bases and surveillance technology, which not only reinforces the security policies of the ‘western hemisphere’, but also consolidates and broadens the spaces of exception in Mexico and Central America, thus eroding their already weakened democratic institutions.  Resumen: La Iniciativa Mérida: la armonización de seguridad y vigilancia en América LatinaEl trabajo analiza la Iniciativa Mérida, que tiene por objetivo coordinar los sistemas de información contra el terrorismo, el crimen organizado, el tráfico de drogas y de armas entre Estados Unidos, México y Centroamérica. Esto implica la introducción de equipos de comunicación, bases de datos y tecnología de vigilancia, las que no sólo refuerzan las políticas de seguridad del ‘hemisferio occidental’, sino también consolidan los espacios de excepción en México y Centroamérica, erosionando las ya debilitadas instituciones democráticas.

  5. Non-proliferation of nuclear weapons: The road ahead. London, 15 January 2001

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2001-01-01

    The document reproduces the text of the conference given by the Director General of the IAEA at the Royal Institute of International Affairs in London, 15 January 2001. The Director General points out that for over five decades since the summer of 1945, strategies of national and international security have been intertwined with the concept of nuclear weapons as a strategic deterrent. In his view, the achievement of a nuclear weapon free world will crucially depend on a fundamental change in that concept of 'security'. Besides the historical perspectives the paper focuses on the non-proliferation and nuclear disarmament strategies. The Director General also states that to achieve the main goal of universal non-proliferation and disarmament it is indispensable to re-evaluate nuclear weapon states status; challenge the doctrine of nuclear deterrence; develop alternatives to nuclear deterrence; and engage in constructive dialogue. In conclusion it is re-emphasized that there remain both the difficulties and the opportunities of the road towards nuclear disarmament. It is pointed out that construction of a non-proliferation regime with near-universal participation has been successful and some progress towards nuclear disarmament has been achieved, but several goals must be pursued to maintain and build upon achievements

  6. Nuclear proliferation in Northeast Asia: South Korean perspective

    International Nuclear Information System (INIS)

    Seo-Hang Lee

    1995-01-01

    Under new circumstances, that is after the end of the Cold War, the current security situation in Northeast Asia and Korean peninsula is reviewed. The South Korean Non-proliferation policy and its strong commitment to the NPT is embodied in the following: treaty commitments; government officials' statements; presidential declarations; North/South joint declarations; and domestic laws and regulations.Korea has made efforts towards denuclearisation of Korean peninsula. Its nuclear policy is based on peaceful uses of nuclear energy and on maintaining a strong commitment to the NPT. The ultimate goal of its policy is to deter North Korea from developing nuclear weapons and thus secure a nuclear-free Korean peninsula. This could lay foundation for the ultimate creation of region-wide nuclear-free zone in Northeast Asia

  7. What kind of cyber security? Theorising cyber security and mapping approaches

    Directory of Open Access Journals (Sweden)

    Laura Fichtner

    2018-05-01

    Full Text Available Building on conceptual work on security and cyber security, the paper explores how different approaches to cyber security are constructed. It outlines structural components and presents four common approaches. Each of them suggests a different role for the actors involved and is motivated and justified by different values such as privacy, economic order and national security. When a cyber security policy or initiative is chosen by policymakers, the analysis of the underlying approach enhances our understanding of how this shapes relationships between actors and of the values prioritised, promoted and inscribed into the concerned technologies.

  8. Reducing the global threat of radiological terrorism in Central Asia and Caucus regions. The global threat reduction initiative approach to radioactive source security

    International Nuclear Information System (INIS)

    Smith, E.

    2010-01-01

    The security of radioactive sources is of worldwide concern, due to their wide use in civilian commerce and the potentially devastating effects of their misuse. In cooperation with host countries and international partners, the Global Threat Reduction Initiative has utilized a proven process for providing technical and financial assistance to protect radioactive sources in diverse uses and unique circumstances at hundreds of sites worldwide. The mission of the Department of Energy, National Nuclear Security Administration's program includes reducing the risk posed by vulnerable radiological materials that could be used in a Radioactive Dispersal Device). The program's objectives are to identify, consolidate, secure, and/or dispose of high-activity radiological materials to prevent their theft and malicious use. The Global Threat Reduction Initiative Program's scope is global, with projects in over 100 countries at more than 755 radiological sites, including industrial, medical and commercial facilities. In addition to working bilaterally, the Program works closely with the International Atomic Energy Agency (IAEA) and other partner countries. (author)

  9. Common Operating Picture: UAV Security Study

    Science.gov (United States)

    2004-01-01

    This initial communication security study is a top-level assessment of basic security issues related to the operation of Unmanned Aerial Vehicles (UAVs) in the National Airspace System (NAS). Security considerations will include information relating to the use of International Civil Aviation Organization (ICAO) Aeronautical Telecommunications Network (ATN) protocols and applications identifying their maturity, as well as the use of IPV4 and a version of mobile IPV6. The purpose of this assessment is to provide an initial analysis of the security implications of introducing UAVs into the NAS.

  10. Control System Applicable Use Assessment of the Secure Computing Corporation - Secure Firewall (Sidewinder)

    Energy Technology Data Exchange (ETDEWEB)

    Hadley, Mark D.; Clements, Samuel L.

    2009-01-01

    Battelle’s National Security & Defense objective is, “applying unmatched expertise and unique facilities to deliver homeland security solutions. From detection and protection against weapons of mass destruction to emergency preparedness/response and protection of critical infrastructure, we are working with industry and government to integrate policy, operational, technological, and logistical parameters that will secure a safe future”. In an ongoing effort to meet this mission, engagements with industry that are intended to improve operational and technical attributes of commercial solutions that are related to national security initiatives are necessary. This necessity will ensure that capabilities for protecting critical infrastructure assets are considered by commercial entities in their development, design, and deployment lifecycles thus addressing the alignment of identified deficiencies and improvements needed to support national cyber security initiatives. The Secure Firewall (Sidewinder) appliance by Secure Computing was assessed for applicable use in critical infrastructure control system environments, such as electric power, nuclear and other facilities containing critical systems that require augmented protection from cyber threat. The testing was performed in the Pacific Northwest National Laboratory’s (PNNL) Electric Infrastructure Operations Center (EIOC). The Secure Firewall was tested in a network configuration that emulates a typical control center network and then evaluated. A number of observations and recommendations are included in this report relating to features currently included in the Secure Firewall that support critical infrastructure security needs.

  11. Transformation in the Developing World: An Analysis of Colombia's Security Transformation

    National Research Council Canada - National Science Library

    Sprunk, Darren

    2004-01-01

    This thesis examines security force transformation issues germane to developing countries, in their attempt to counter emerging threats of international terrorism, insurgency, WMD proliferation and organized crime...

  12. Nuclear proliferation-resistance and safeguards for future nuclear fuel cycle

    Energy Technology Data Exchange (ETDEWEB)

    Kuno, Y. [Japan Atomic Energy Agency (JAEA) Nuclear-Non-proliferation Science and Technology Centre (NPSTC), 2-4 Shirane Shirakata, Tokai-mura, Ibaraki, 319-1195 (Japan); University of Tokyo, Nuclear Engineering and Management, 7-3-1 Hongo, Bunkyo-ku, Tokyo 113-8656 (Japan)], E-mail: kuno.yusuke@jaea.go.jp; Inoue, N. [Japan Atomic Energy Agency (JAEA) Nuclear-Non-proliferation Science and Technology Centre (NPSTC), 2-4 Shirane Shirakata, Tokai-mura, Ibaraki, 319-1195 (Japan); University of Tokyo, Nuclear Engineering and Management, 7-3-1 Hongo, Bunkyo-ku, Tokyo 113-8656 (Japan); Senzaki, M. [Japan Atomic Energy Agency (JAEA) Nuclear-Non-proliferation Science and Technology Centre (NPSTC), 2-4 Shirane Shirakata, Tokai-mura, Ibaraki, 319-1195 (Japan)

    2009-03-15

    Corresponding to the world nuclear security concerns, future nuclear fuel cycle (NFC) should have high proliferation-resistance (PR) and physical protection (PP), while promotion of the peaceful use of the nuclear energy must not be inhibited. In order to accomplish nuclear non-proliferation from NFC, a few models of the well-PR systems should be developed so that international community can recognize them as worldwide norms. To find a good balance of 'safeguard-ability (so-called extrinsic measure or institutional barrier)' and 'impede-ability (intrinsic feature or technical barrier)' will come to be essential for NFC designers to optimize civilian nuclear technology with nuclear non-proliferation, although the advanced safeguards with high detectability can still play a dominant role for PR in the states complying with full institutional controls. Accomplishment of such goal in a good economic efficiency is a future key challenge.

  13. On the future of civilian plutonium: An assessment of technological impediments to nuclear terrorism and proliferation

    Science.gov (United States)

    Avedon, Roger Edmond

    This dissertation addresses the value of developing diversion- and theft-resistant nuclear power technology, given uncertain future demand for nuclear power, and uncertain risks of nuclear terrorism and of proliferation from the reprocessing of civilian plutonium. The methodology comprises four elements: Economics. An economic growth model coupled with market penetration effects for plutonium and for the hypothetical new technology provides a range of estimates for future nuclear demand. A flow model accounts for the longevity of capital assets (nuclear plants) over time. Terrorism. The commercial nuclear fuel cycle may provide a source of fissile material for terrorists seeking to construct a crude nuclear device. An option value model is used to estimate the effects of the hypothetical new technology on reducing the probability of theft. A game theoretic model is used to explore the deterrence value of physical security and then to draw conclusions about how learning on the part of terrorists or security forces might affect the theft estimate. The principal uncertainties in the theft model can be updated using Bayesian techniques as new data emerge. Proliferation. Access to fissile material is the principal technical impediment to a state's acquisition of nuclear weapons. A game theoretic model is used to determine the circumstances under which a state may proliferate via diversion. The model shows that the hypothetical new technology will have little value for counter-proliferation if diversion is not a preferred proliferation method. A technology policy analysis of the choice of proliferation method establishes that diversion is unlikely to be used because it has no constituency among the important parties to the decision, namely the political leadership, the scientific establishment, and the military. Value. The decision whether to develop a diversion- and theft-resistant fuel cycle depends on the perceived value of avoiding nuclear terrorism and proliferation

  14. Future non-proliferation challenges

    International Nuclear Information System (INIS)

    Yelchenko, Volodymyr

    2008-01-01

    activities and illicit trafficking of nuclear material, equipment and technology. The strengthening of the physical protection of nuclear materials and facilities as an element of non-proliferation regime was highlighted. The proliferation risks associated with the growing global energy demand were also mentioned. In this regard, attention was drawn to the significance of developing proliferation resistant nuclear technologies, including through the international project on Innovative Nuclear Reactors and Fuel Cycles (INPRO). It is important to mention the discussion concerning the promotion of multilateralism in the nuclear fuel cycle and the supply of nuclear fuel, which was considered as a significant contribution to confidence-building in the field of non proliferation, to peaceful uses of nuclear energy and to the overall strength of the non-proliferation regime. The ongoing discussions in IAEA on fuel supply assurances mechanism were welcomed. The NPT relative success in slowing proliferation has been attributed to the combination of the political commitment by most states to the objective of non-proliferation, and a technical mechanism - IAEA safeguards - for verifying that this commitment is being honoured. Indeed, the IAEA will remain an indispensable part of the multilateral nuclear non proliferation regime and global security system and its role should be significantly strengthened. He hopes that the meeting will help to identify the ways of enhancing the important work of IAEA

  15. Seven steps to raise world security. Op-Ed, published in the Finanical Times

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2005-01-01

    In recent years, three phenomena have radically altered the security landscape. They are the emergence of a nuclear black market, the determined efforts by more countries to acquire technology to produce the fissile material usable in nuclear weapons and the clear desire of terrorists to acquire weapons of mass destruction. The IAEA has been trying to solve these new problems with existing tools. But for every step forward, we have exposed vulnerabilities in the system. The system itself - the regime that implements non-proliferation treaty needs reinforcement. Some of the necessary remedies can be taken in New York at the Meeting to be held in May, but only if governments are ready to act. With seven straightforward steps, and without amending the treaty, this conference could reach a milestone in strengthening world security. The first step: put a five-year hold on additional facilities for uranium enrichment and plutonium separation. Second, speed up existing efforts, led by the US global threat reduction initiative and others, to modify the research reactors worldwide operating with highly enriched uranium - particularly those with metal fuel that could be readily employed as bomb material. Third, raise the bar for inspection standards by establishing the 'additional protocol' as the norm for verifying compliance with the NPT. Fourth, call on the United Nations Security Council to act swiftly and decisively in the case of any country that withdraws from the NPT, in terms of the threat the withdrawal poses to international peace and security. Fifth, urge states to act on the Security Council's recent resolution 1540, to pursue and prosecute any illicit trading in nuclear material and technology. Sixth, call on the five nuclear weapon states party to the NPT to accelerate implementation of their 'unequivocal commitment' to nuclear disarmament, building on efforts such as the 2002 Moscow treaty between Russia and the US. Last, acknowledge the volatility of

  16. Minimum deterrence and regional security. Section 2. Other regions

    International Nuclear Information System (INIS)

    Azikiwe, A.E.

    1993-01-01

    Compared to European political and security circumstance, minimum deterrence is less an illusion in other regions where weapon free zones already exist. It will continue to be relevant to the security of other regions. Strategic arms limitation should be pursued vigorously in a constructive and pragmatic manner, bearing in mind the need to readjust to new global challenges. The Comprehensive Test Ban Treaty is the linchpin on which the Non-proliferation Treaty rests

  17. Non-proliferation issues for the disposition of fissile materials using reactor alternatives

    International Nuclear Information System (INIS)

    Jaeger, C.D.; Duggan, R.A.; Tolk, K.M.

    1996-01-01

    The Department of Energy (DOE) is analyzing long-term storage imposition options for excess weapons-usable fissile materials. A number of the disposition alternatives are being considered which involve the use of reactors. The various reactor alternatives are all very similar and include front-end processes that could convert plutonium to a usable form for fuel fabrication, a MOX fuel fab facility, reactors to burn the MOX fuel and ultimate disposal of spent fuel in some geologic repository. They include existing, partially completed, advanced or evolutionary light water reactors and Canadian deuterium uranium (CANDU) reactors. In addition to the differences in the type of reactors, other variants on these alternatives are being evaluated to include the location and number of the reactors, the location of the mixed oxide (MOX) fabrication facility, the ownership of the facilities (private or government) and the colocation and/or separation of these facilities. All of these alternatives and their variants must be evaluated with respect to non-proliferation resistance. Both domestic and international safeguards support are being provided to DOE's Fissile Materials Disposition Program (FMDP) and includes such areas as physical protection, nuclear materials accountability and material containment and surveillance. This paper will focus on how the non-proliferation objective of reducing security risks and strengthening arms reduction will be accomplished and what some of the non-proliferation issues are for the reactor alternatives. Proliferation risk has been defined in terms of material form, physical environment, and the level of security and safeguards that is applied to the material. Metrics have been developed for each of these factors. The reactor alternatives will be evaluated with respect to these proliferation risk factors at each of the unit process locations in the alternative

  18. Biometric Template Security

    Directory of Open Access Journals (Sweden)

    Abhishek Nagar

    2008-03-01

    Full Text Available Biometric recognition offers a reliable solution to the problem of user authentication in identity management systems. With the widespread deployment of biometric systems in various applications, there are increasing concerns about the security and privacy of biometric technology. Public acceptance of biometrics technology will depend on the ability of system designers to demonstrate that these systems are robust, have low error rates, and are tamper proof. We present a high-level categorization of the various vulnerabilities of a biometric system and discuss countermeasures that have been proposed to address these vulnerabilities. In particular, we focus on biometric template security which is an important issue because, unlike passwords and tokens, compromised biometric templates cannot be revoked and reissued. Protecting the template is a challenging task due to intrauser variability in the acquired biometric traits. We present an overview of various biometric template protection schemes and discuss their advantages and limitations in terms of security, revocability, and impact on matching accuracy. A template protection scheme with provable security and acceptable recognition performance has thus far remained elusive. Development of such a scheme is crucial as biometric systems are beginning to proliferate into the core physical and information infrastructure of our society.

  19. Technical features to enhance proliferation resistance of nuclear energy systems

    International Nuclear Information System (INIS)

    2010-01-01

    It is generally accepted that proliferation resistance is an essential issue for the continued development and sustainability of nuclear energy. Several comprehensive assessment activities on the proliferation resistance of the nuclear fuel cycle have previously been completed, notably the International Nuclear Fuel Cycle Evaluation (INFCE) carried out under the auspices of the IAEA, and the Non-proliferation Alternative Systems Assessment Program (NASAP) review carried out by the USA. There have been, however, relatively few comprehensive treatments of the issue following these efforts in the 1970s. However, interest in and concern about this issue have increased recently, particularly because of greater interest in innovative nuclear fuel cycles and systems. In 2000, the IAEA initiated the International Project on Innovative Nuclear Reactors and Fuel Cycles (INPRO) and the US Department of Energy initiated the Generation IV International Forum (GIF). These projects are aimed at the selection and development of concepts of innovative nuclear energy systems and fuel cycles. Proliferation resistance is one of the fundamental considerations for both projects. In this context, the IAEA in 2001 initiated a study entitled 'Technical Aspects of Increasing Proliferation Resistance of the Nuclear Fuel Cycle'. This task is not intended as an effort to assess the merits of a particular fuel cycle system for the future, but to describe a qualitative framework for an examination of the proliferation resistance provided by the intrinsic features of an innovative nuclear energy system and fuel cycle. This task also seeks to provide a high level survey of a variety of innovative nuclear energy systems and fuel cycles with respect to that framework. The concept of proliferation resistance is considered in terms of intrinsic features and extrinsic measures. The intrinsic features, sometimes referred to as the physical/technical aspects, are those features that result from the

  20. Commercial Satellite Imagery Analysis for Countering Nuclear Proliferation

    Science.gov (United States)

    Albright, David; Burkhard, Sarah; Lach, Allison

    2018-05-01

    High-resolution commercial satellite imagery from a growing number of private satellite companies allows nongovernmental analysts to better understand secret or opaque nuclear programs of countries in unstable or tense regions, called proliferant states. They include North Korea, Iran, India, Pakistan, and Israel. By using imagery to make these countries’ aims and capabilities more transparent, nongovernmental groups like the Institute for Science and International Security have affected the policies of governments and the course of public debate. Satellite imagery work has also strengthened the efforts of the International Atomic Energy Agency, thereby helping this key international agency build its case to mount inspections of suspect sites and activities. This work has improved assessments of the nuclear capabilities of proliferant states. Several case studies provide insight into the use of commercial satellite imagery as a key tool to educate policy makers and affect policy.

  1. Energy-efficiency and proliferation-resistance assessment factors

    International Nuclear Information System (INIS)

    1979-02-01

    Assessment factors suggested with regard to energy efficiency are: preservation of natural non-renewable resources: the degree of security of supply which can be achieved; the availability of necessary raw materials and technology; economic feasibility; and acceptability of a fuel cycle from environmental and safety views. In the area of proliferation resistance, it is suggested that the basic element is the political commitment by a Government not to use imported nuclear materials and equipment to manufacture nuclear explosives. 100% proliferation resistance is considered unattainable in practice. The role of international safeguards in detering possible diversion through the risk of early detection is described, and it is argued that efficient safeguards will force a Government willing to go nuclear to withdraw from its safeguards agreements. The second assessment factor, accordingly, is to consider different fuel cycles with regard to the efficient and rapid building up of a nuclear weapons capacity once the country has withdrawn from its safeguards commitments

  2. Nuclear disarmament and non-proliferation in Northeast Asia

    International Nuclear Information System (INIS)

    Han Yong-Sup

    1995-01-01

    This paper attempted to find out ways to facilitate bilateral and regional arms control regarding nuclear issues in Northeast Asia. This is done in order to reduce uncertainties regarding nuclear policy and capabilities of those countries, and thus to enhance transparency and confidence in the region. In order to bring them into the nuclear disarmament and non-proliferation process in an effective way, we revisited the issues that contributed to the acceleration of the arms race. The review provided insights into the future course of China, the two Koreas and Japan regarding their nuclear policy and capabilities. The findings of this study indicate a general likelihood of resistance to outside request for arms control and disarmament in the countries in Northeast Asia. Besides their continuation with the conventional arms race, countries in Northeast Asia are reluctant to go ahead with the programmes to enhance transparency, build confidence in the region, and to forgo intentions to go nuclear. China is slowly but steadily increasing its nuclear arsenals. Its nuclear arms control policy is not well integrated with nuclear policy and strategy, and it is subject to the overarching goal of nuclear policy and strategy to advance China's status and national security interests in the international community. Thus, it will be very difficult for other countries to bring China to the arms control process for the time being. North Korea has intended to develop nuclear weapons in order to hedge against uncertainties. This poses a threat to the NPT regime and the peace and security of Northeast Asia. Clearly, North Korea has shown its reluctance to disclose the entirety of its nuclear programme under the IAEA inspections. Although South Korea has taken a bold initiative to forgo uranium enrichment and reprocessing capabilities, it has still not fully paid off. Japan adds the problem of plutonium surplus to the uncertain security environments surrounding Northeast Asia

  3. From DDR to Security Promotion: Connecting national programs to community initiatives

    NARCIS (Netherlands)

    Verkoren, W.; Willems, R.C.; Kleingeld, J.; Rouw, H.

    2010-01-01

    Disarmament, demobilization and reintegration (DDR) is a set of activities that forms part of strategies for peacebuilding after civil war. DDR has become the standard way of addressing security threats in immediate post-conflict situations. However, DDR is designed to promote national security,

  4. 77 FR 47162 - International Security Advisory Board (ISAB) Meeting Notice; Closed Meeting

    Science.gov (United States)

    2012-08-07

    ... security, nuclear proliferation, and diplomacy. For more information, contact Richard W. Hartman II... 20520, telephone: (202) 736-4290. Dated: July 31, 2012. Richard W. Hartman, II, Executive Director...

  5. 76 FR 36167 - International Security Advisory Board (ISAB) Meeting Notice; Closed Meeting

    Science.gov (United States)

    2011-06-21

    ..., international security, nuclear proliferation, and diplomacy. For more information, contact Richard W. Hartman..., DC 20520, telephone: (202) 736-4290. Dated: June 13, 2011. Richard W. Hartman, II., Executive...

  6. Overview of the terrorist threat to international peace and security

    International Nuclear Information System (INIS)

    Wilkinson, P.

    2001-01-01

    This contribution deals with the implications of terrorism for international peace and security and the escalation to mass terrorism. The topics covered are: impact of the latest terrorist events on the United States, impact on the international community; illegitimacy of terrorism; need for global action; the role of the united Nations; the crucial role for disarmament and counter-proliferation activities, especially in finding means of enhancing the security of materials that could easily be misused

  7. 77 FR 21142 - International Security Advisory Board (ISAB) Meeting Notice; Closed Meeting

    Science.gov (United States)

    2012-04-09

    ..., international security, nuclear proliferation, and diplomacy. For more information, contact Richard W. Hartman..., DC 20520, telephone: (202) 736-4290. Dated: March 28, 2012. Richard W. Hartman II, Executive Director...

  8. Strengthening nuclear security

    International Nuclear Information System (INIS)

    Kurihara, Hiroyoshi

    2003-01-01

    The international situation after the end of the Cold-War has been quite unstable, due to the occurrence of frequent regional conflicts and domestic wars based on ethnic, religious or racial reasons. Further, threats to the would peace and security by non-state actors, like international terrorist groups, have been recognized after 9.11 terrorist attacks to the World Trade Center buildings and to the Pentagon. Utilization of nuclear energy, which encompasses both peaceful uses and military ones, required an establishment of regulatory system, by which risks associated with the development of nuclear energy can be controlled. Accordingly, nuclear safety control system, and then non-proliferation control system has been developed, both in the international level and notional level. In recognition of the present unstable international situations, it is required to establish, maintain and strengthen a system which control nuclear security aspect, in addition to the present systems. (author)

  9. Argentina’s nuclear development and the non-proliferation regime

    OpenAIRE

    Sandra Colombo; Cristian Guglielminotti; María Nevia Vera

    2017-01-01

    The development and transfer of nuclear technology have been put under strict control due to its possible military use, leading to the creation of international non-proliferation regimes. One of the latest proposals was the creation of multilateral banks of low enriched uranium (leu). The article states that, under the goal of non-proliferation, this initiative can contribute to accentuate the asymmetry in the distribution of world economic and political power, damaging the endogenous develop...

  10. Using Common Sense to Effectively Integrate Security Technologies within a School's Security Strategy

    Energy Technology Data Exchange (ETDEWEB)

    Gree, M.W.

    1998-11-03

    Security technologies are not the answer to all school security problems. However, they can be an excellent tool for school administrators and security personnel when incorporated into a total security strategy involving personnel, procedures, and facility layout. Unfortunately, very few of the tougher security problems in schools have solutions that are affordable, effective, and acceptable. Like any other type of facility, a school's security staff must understand the strengths and limitations of the security measures they are csecurity practices, which will rarely increase new building costs if included in the initial planning.

  11. Australian Experience in Implementing Transport Safety Regulations and Transport Security Recommendations

    International Nuclear Information System (INIS)

    Sarkar, S.

    2016-01-01

    Australian transport safety and security regulatory framework is governed by Commonwealth, State and Territory legislations. There are eleven competent authorities in Australia that includes three Commonwealth authorities, six states and two territory authorities. IAEA Regulations for Safe Transport of Radioactive Material (TS-R-1, 2005 edition) is applied through Australian Radiation Protection and Nuclear Safety Agency (ARPANSA) Code of Practice for Transport of Radioactive Material 2008 by road, rail and waterways not covered by marine legislations. All states and territories apply this Transport Code through their regulatory system. For air transport, the Civil Aviation Act 1988 adopts the requirements of the ICAO Technical Instructions for the Safe Transport of Dangerous Goods by Air DOC 9284, which also adopts TS-R-1. The security of radioactive material in air transport is achieved via the Aviation Transport Security Act 2004. For sea transport Australian Marine Order 41 applies the requirements of IMDG (International Maritime Dangerous Goods) Code which also adopts TS-R-1. The security of radioactive material (nuclear material) is governed by two Commonwealth Agencies namely, ARPANSA and ASNO (Australian Safeguards and Non-proliferation Office) . ARPANSA regulates the security of radioactive sources through ARPANSA Code of Practice for the Security of Radioactive Sources 2007 which is based on the IAEA Draft Security Series. ASNO regulates security of nuclear material including U, Th and Pu through the Nuclear Non-Proliferation (Safeguards) Act, and the object of which is to give effect to certain obligations that Australia has as a party to the NPT, Australia’s safeguards agreement with the IAEA, and other bilateral safeguards agreements and certain obligations that Australia has as a party to the Convention for the Physical Protection of Nuclear Materials (CPPNM). This paper presents the effectiveness of regulatory approaches for safe and secure

  12. Communication received from the Resident Representatives of Germany, the Netherlands and the United Kingdom to the Agency concerning multilateral cooperation on energy security in support of Article IV of the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2007-01-01

    The Director General has received a letter dated 13 September 2007 from the Resident Representatives of Germany, the Netherlands and the United Kingdom, attaching a declaration concerning multilateral cooperation on energy security in support of Article IV of the Treaty on the Non-Proliferation of Nuclear Weapons. The letter and, as requested therein, the declaration, are herewith circulated for information

  13. Cell kinetics of irradiated experimental tumors: cell transition from the non-proliferating to the proliferating pool

    International Nuclear Information System (INIS)

    Potmesil, M.; Goldfeder, A.

    1980-01-01

    In murine mammary carcinomas, parenchymal tumor cells with dense nucleoli traverse the cell cycle and divide, thus constituting the proliferating pool. Cells with trabeculate or ring-shaped nucleoli either proceed slowly through G 1 phase or are arrested in it. The role of these non-proliferating, G 1 phase-confined cells in tumor regeneration was studied in vivo after a subcurative dose of X-irradiation in two transplantable tumor lines. Tumor-bearing mice were continuously injected with methyl[ 3 H]thymidine before and after irradiation. Finally, the labeling was discontinued, mice injected with vincristine sulfate and cells arrested in metaphase were accumulated over 10-hrs. Two clearly delineated groups of vincristine-arrested mitoses emerged in autoradiograms prepared from tumor tissue at the time of starting tumor regrowth: one group with the silver-grain counts corresponding to the background level, the other with heavily labeled mitoses. As the only source of unlabeled mitoses was unlabeled G 1 phase-confined cells persisting in the tumor, this indicated cell transition from the non-proliferating to the proliferating pool, which took place in the initial phase of the tumor regrowth. Unlabeled progenitors have apparently remained in G 1 phase for at least 5-12 days after irradiation. (author)

  14. 6 CFR 13.38 - Reconsideration of Initial Decision.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Reconsideration of Initial Decision. 13.38 Section 13.38 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY PROGRAM FRAUD CIVIL REMEDIES § 13.38 Reconsideration of Initial Decision. (a) Except as provided in paragraph (d) of...

  15. The Primacy of Alliance: Deterrence and European Security - Proliferation Papers No. 46

    International Nuclear Information System (INIS)

    Freedman, Lawrence

    2013-03-01

    Since the end of the Cold War, the international security environment has been transformed and nuclear weapons have been marginalized in the West. However, the NATO security policies remain almost unchanged: deterrence is still considered as a principle guiding the Atlantic Alliance, even though the actual policy statements lack target, direction and urgency. Questioning the credibility of deterrence in Europe and its future, this text recalls that it lies first and foremost with solidarity and political cohesion among members of the Alliance, and only secondly with the threat of nuclear retaliation. As a consequence, the decreasing salience of nuclear weapons in the West seems less worrying for the robustness of deterrence in Europe than a long-term and lasting shift of US foreign policy away from the European continent. (author)

  16. 78 FR 38782 - Lifting of Chemical and Biological Weapons (CBW) Proliferation Sanctions Against Chinese Entities

    Science.gov (United States)

    2013-06-27

    ...) Proliferation Sanctions Against Chinese Entities AGENCY: Department of State. ACTION: Notice. SUMMARY: A... Export Administration Act of 1979, as amended, to lift nonproliferation measures on Chinese entities... the following Chinese entities, their sub-units and successors is important to the national security...

  17. National Security Science and Technology Initiative: Air Cargo Screening, Final Report for CRADA Number NFE-07-01081

    Energy Technology Data Exchange (ETDEWEB)

    Bingham, Philip [ORNL; Bush, John [Battelle Memorial Institute; Bowerman, Biays [Brookhaven National Laboratory; Cespedes, Ernesto [Idaho National Laboratory; White, Timothy [Pacific Northwest National Laboratory

    2004-12-01

    The non-intrusive inspection (NII) of consolidated air cargo carried on commercial passenger aircraft continues to be a technically challenging, high-priority requirement of the Department of Homeland Security’s Science and Technology Directorate (DHS S&T), the Transportation Security Agency and the Federal Aviation Administration. The goal of deploying a screening system that can reliably and cost-effectively detect explosive threats in consolidated cargo without adversely affecting the flow of commerce will require significant technical advances that will take years to develop. To address this critical National Security need, the Battelle Memorial Institute (Battelle), under a Cooperative Research and Development Agreement (CRADA) with four of its associated US Department of Energy (DOE) National Laboratories (Oak Ridge, Pacific Northwest, Idaho, and Brookhaven), conducted a research and development initiative focused on identifying, evaluating, and integrating technologies for screening consolidated air cargo for the presence of explosive threats. Battelle invested $8.5M of internal research and development funds during fiscal years 2007 through 2009.

  18. Strategic Culture and Energy Security Policy of South Korea: The Case of Nuclear Energy

    International Nuclear Information System (INIS)

    Kim, Taehyun

    2012-01-01

    The U. S. - ROK Civil Nuclear Cooperation Agreement highlights the dilemma of contemporary international non-proliferation regime. Non-Proliferation Treaty has represented an awkward balance between the ideal of nuclear energy and the reality of nuclear weapons. It is neither complete nor effective. It is not complete because it does not cover all the issues with respect to nuclear energy, which have become increasingly complex. Nuclear security, for example, is not an issue that it addresses, and it is precisely why President Obama called for the unprecedented Nuclear Security Summit. It is not effective. It has failed in preventing proliferation of nuclear weapons states, India, Israel, Pakistan and North Korea, who remain outside of the regime. An international regime is defined as 'a set of principles, norms, rules, and decision-procedures around which actors' expectations converge. The extents to which actors' expectations converge and forceful measures in the name of international community against any violation are justified will measure its effectiveness. NPT regime is sub-par on that. The world is in dire need of a comprehensive and integrated regime for nuclear energy regime, where proliferation, security, and safety concern are effectively addressed. South Korea, if it truly wants to become a key player in the field, has to be one of its architects. The ability to meet the challenge of revising Civil Nuclear Cooperation Agreement will show if it is a qualified architect

  19. Draft secure medical database standard.

    Science.gov (United States)

    Pangalos, George

    2002-01-01

    Medical database security is a particularly important issue for all Healthcare establishments. Medical information systems are intended to support a wide range of pertinent health issues today, for example: assure the quality of care, support effective management of the health services institutions, monitor and contain the cost of care, implement technology into care without violating social values, ensure the equity and availability of care, preserve humanity despite the proliferation of technology etc.. In this context, medical database security aims primarily to support: high availability, accuracy and consistency of the stored data, the medical professional secrecy and confidentiality, and the protection of the privacy of the patient. These properties, though of technical nature, basically require that the system is actually helpful for medical care and not harmful to patients. These later properties require in turn not only that fundamental ethical principles are not violated by employing database systems, but instead, are effectively enforced by technical means. This document reviews the existing and emerging work on the security of medical database systems. It presents in detail the related problems and requirements related to medical database security. It addresses the problems of medical database security policies, secure design methodologies and implementation techniques. It also describes the current legal framework and regulatory requirements for medical database security. The issue of medical database security guidelines is also examined in detailed. The current national and international efforts in the area are studied. It also gives an overview of the research work in the area. The document also presents in detail the most complete to our knowledge set of security guidelines for the development and operation of medical database systems.

  20. An Introduction to The Interdisciplinary Concept of Risk-Informed Proliferation Resistance

    International Nuclear Information System (INIS)

    Gouveia, Fernando

    2010-01-01

    The nonproliferation community is rich in diverse attempts aimed at predicting and preventing attempts at nuclear proliferation. Such efforts, however, are rarely incorporated into a holistic approach well-suited to solving both existing and emerging proliferation dilemmas. This division is particularly apparent with respect to the partition that separates the socio-political and technical approaches to solving such problems, approaches which are very often developed and utilized in isolation. Complicating matters further, are the diverse positions taken by various entities as they relate to the secure implementation of nuclear energy world-wide. Such positions range from the obdurate belief in the supposed inherent proliferation resistance of traditional spent fuel, to those regarding all nuclear energy systems as inherently proliferation prone, given their core reliance on the sensitive technologies of enrichment and reprocessing. Accordingly, moderates have argued for a risk-informed approach to combat nuclear proliferation, combining institutional factors, such as IAEA safeguards, with innovative reactor and fuel designs to bring about an acceptable notion of proliferation resistance. To this end, methodologies have been developed, which seek to assess and score attained proliferation resistance. Most notably, these include, the Proliferation Resistance and Physical Protection (PR and PP) methodology prepared by the GEN-IV International Forum and the IAEA's International Project on Innovative Nuclear Reactors and Fuel Cycles (INPRO). Such approaches have greatly advanced the concept of proliferation resistance; however, they remain limited by their exclusive concentration on the technological determinants of proliferation and non-consideration of other, equally important, socio-political determinants. This limitation is significant as numerous incidents have illustrated the ability of atypical states to find alternate paths to proliferation, for example

  1. An updated look at document security: from initiation to storage or shredder.

    Science.gov (United States)

    McConnell, Charles R

    2014-01-01

    In these days of close attention to security of information handled electronically, there is often a tendency to overlook the security of hard-copy documents. Document security can involve many areas of business, but the health care department manager's concerns are primarily for patient records and employee documentation. Document security is closely related to growing concerns for individual privacy; guidelines are furnished for protecting employee privacy by separating retention practices for business information from personal information. Sensitive documentation requires rules and procedures for processing, retaining, accessing, storing, and eventually destroying. Also, documents that are missing or incomplete at times present unique problems for the organization. The department manager is provided with some simple rules for safeguarding employee and patient documentation.

  2. Secure data management : 8th VLDB workshop, SDM 2011 Seattle, WA, USA, September 2, 2011 : proceedings

    NARCIS (Netherlands)

    Jonker, W.; Petkovic, M.

    2011-01-01

    Preface. This year was the eighth edition of the VLDB Secure Data Management Workshop. The topic of data security remains an important area of research especially due to the steady growing proliferation of emerging data services such as cloud computing, location-based services, and health-related

  3. Information report on the behalf of the foreign affairs, defence and armed forces Commission on France security, nuclear disarmament and non proliferation; Rapport d'information fait au nom de la commission des affaires etrangeres, de la defense et des forces armees (1) sur le desarmement, la non-proliferation nucleaires et la securite de la France

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2010-07-01

    This report first gives an overview of nuclear disarmament and non proliferation twenty years after the end of Cold War: evolution and status of Russia's and United States' nuclear weapon arsenals, France's and United Kingdom's trend to reduce their nuclear armament, reinforcement of China's nuclear armament, effects and limitations of the Non Proliferation Treaty (NPT). It notices that the new international context gave birth to some expectations and may lead to a lower nuclear pressure, notably with the influence of START negotiations between Russia and the United States, provided that the Comprehensive Nuclear Test Ban Treaty is ratified by more countries, and that negotiations promote a Fissile Material Cut-off Treaty. The report also outlines the importance of the promotion of better controlled peaceful uses of nuclear energy. It discusses the relationship between maintaining the world nuclear order and the reduction of international and regional tensions, and the importance of struggle against all forms of proliferation. It analyses the French nuclear posture in terms of security requirements, and in front of the zero nuclear option, in a context of ballistic missile proliferation, and in relationship with the issue of tactical nuclear weapons in Europe

  4. Achieving competitive excellence in nuclear energy: The threat of proliferation; the challenge of inertial confinement fusion

    International Nuclear Information System (INIS)

    Nuckolls, J.H.

    1994-06-01

    Nuclear energy will have an expanding role in meeting the twenty-first-century challenges of population and economic growth, energy demand, and global warming. These great challenges are non-linearly coupled and incompletely understood. In the complex global system, achieving competitive excellence for nuclear energy is a multi-dimensional challenge. The growth of nuclear energy will be driven by its margin of economic advantage, as well as by threats to energy security and by growing evidence of global warming. At the same time, the deployment of nuclear energy will be inhibited by concerns about nuclear weapons proliferation, nuclear waste and nuclear reactor safety. These drivers and inhibitors are coupled: for example, in the foreseeable future, proliferation in the Middle East may undermine energy security and increase demand for nuclear energy. The Department of Energy's nuclear weapons laboratories are addressing many of these challenges, including nuclear weapons builddown and nonproliferation, nuclear waste storage and burnup, reactor safety and fuel enrichment, global warming, and the long-range development of fusion energy. Today I will focus on two major program areas at the Lawrence Livermore National Laboratory (LLNL): the proliferation of nuclear weapons and the development of inertial confinement fusion (ICF) energy

  5. Security in the Asia-Pacific region. Report on working group 5

    International Nuclear Information System (INIS)

    1997-01-01

    Security in the Asia-Pacific region is highly dependent on nuclear weapons-proliferation which can be achieved in two steps: non-introduction of nuclear weapons by nuclear powers, and creation of nuclear-weapon-free zone. The causes and steps towards arms build-up in the region are discussed. On of the indispensable factors in improving the relations between the countries in the zone is creation of confidence building measures and a security forum

  6. Lecture 1: General Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    The CERN Computer Security Team is mandated to coordinate all aspects of CERN’s computer security --- office computing security, computer centre security, GRID computing security and control system security --- whilst taking into account CERN’s operational needs. This presentation will cover a series of security incidents which happened at CERN over the last five years, and discuss the lessons-learned in order to avoid similar things from happening again (there is enough blunder out there so there is need to make the same mistake twice). In the second part, I will outline how computer security --- prevention, protection, detection and response --- is generated at CERN, what the main objectives of the CERN computer security team are, and which policies, procedures and tools have been put in place. Stefan Lüders, PhD, graduated from the Swiss Federal Institute of Technology in Zurich and joined CERN in 2002. Being initially developer of a common safety system used in all four experiments at the Large Hadr...

  7. Proliferation resistance considerations for remote small modular reactors

    Energy Technology Data Exchange (ETDEWEB)

    Whitlock, J., E-mail: whitlockj@aecl.ca [Atomic Energy of Canada Limited, Chalk River, Ontario (Canada); Sprinkle, J., E-mail: j.sprinkle@iaea.org [International Atomic Energy Agency, Vienna (Austria)

    2013-07-01

    Remotely located Small Modular Reactors at the low end of energy production (on the order of 10 MWe, referenced here as Very Small Modular Reactors or VSMRs) present unique proliferation resistance advantages and challenges. Addressing these challenges in the most efficient manner may not only be desirable, but necessary, for development of this technology. Incorporation of safeguards considerations early in the design process (Safeguards by Design) along with safety, security, economics and other key drivers, is of importance. Operational Transparency may become an essential aspect of the safeguards approach for such systems. (author)

  8. Measuring Stability and Security in Iraq

    National Research Council Canada - National Science Library

    2005-01-01

    .... The initial section of the report, "Stability and Security in Iraq," describes trends and progress towards meeting goals for political stability, economic progress, and achieving a stable security environment in Iraq...

  9. Non-proliferation issues for the disposition of fissile materials using reactor alternatives

    International Nuclear Information System (INIS)

    Jaeger, C.D.; Duggan, R.A.; Tolk, K.M.

    1996-01-01

    The Department of Energy (DOE) is analyzing long-term storage on options for excess weapons-usable fissile materials. A number of the disposition alternatives are being considered which involve the use of reactors. The various reactor alternatives are all very similar and include front-end processes that could convert plutonium to a usable form for fuel fabrication, a MOX fuel fab facility, reactors to bum the MOX fuel and ultimate disposal of spent fuel in some geologic repository. They include existing, partially completed, advanced or evolutionary light water reactors and Canadian deuterium uranium (CANDU) reactors. In addition to the differences in the type of reactors, other variants on these alternatives are being evaluated to include the location and number of the reactors, the location of the mixed oxide (MOX) fabrication facility, the ownership of the facilities (private or government) and the colocation and/or separation of these facilities. All of these alternatives and their variants must be evaluated with respect to non-proliferation resistance. Both domestic and international safeguards support are being provided to DOE's Fissile Materials Disposition Program (FMDP) and includes such areas as physical protection, nuclear materials accountability and material containment and surveillance. This paper will focus on how the non-proliferation objective of reducing security risks and strengthening arms reduction will be accomplished and what some of the nonproliferation issues are for the reactor alternatives. Proliferation risk has been defined in terms of material form, physical environment, and the level of security and safeguards that is applied to the material. Metrics have been developed for each of these factors. The reactor alternatives will be evaluated with respect to these proliferation risk factors at each of the unit process locations in the alternative

  10. Mining known attack patterns from security-related events

    Directory of Open Access Journals (Sweden)

    Nicandro Scarabeo

    2015-10-01

    Full Text Available Managed Security Services (MSS have become an essential asset for companies to have in order to protect their infrastructure from hacking attempts such as unauthorized behaviour, denial of service (DoS, malware propagation, and anomalies. A proliferation of attacks has determined the need for installing more network probes and collecting more security-related events in order to assure the best coverage, necessary for generating incident responses. The increase in volume of data to analyse has created a demand for specific tools that automatically correlate events and gather them in pre-defined scenarios of attacks. Motivated by Above Security, a specialized company in the sector, and by National Research Council Canada (NRC, we propose a new data mining system that employs text mining techniques to dynamically relate security-related events in order to reduce analysis time, increase the quality of the reports, and automatically build correlated scenarios.

  11. US policies on combating proliferation of nuclear weapons after the cold war

    International Nuclear Information System (INIS)

    Tosaki, Hirofumi

    2005-01-01

    Combating nuclear proliferation has been one of the top priorities for the international community in the post post-Cold War era, and the United States has been taking initiative for tackling the problems. The current Bush administration has placed value high on the effective and concrete actions - including the use of military forces - for such efforts. It is imperative that such actions should be taken in resolving the nuclear proliferation. However, the United States has been criticized that it has disregarded the existing nuclear non-proliferation regime, and that its non-proliferation policy has given negative implications to the regime. Combating nuclear proliferation should be pursued in balanced approach with legitimacy, in consideration of the discriminately nature of the regime as well as of its three pillars - nuclear non-proliferation, nuclear disarmament and peaceful use of nuclear energy. (author)

  12. The policy of latent proliferation. Military use of ''peaceful'' nuclear engineering in Western Europe

    International Nuclear Information System (INIS)

    Kollert, R.

    1994-01-01

    The booklet contains five case studies on the planning and carrying out of (latent) 'atomic weapons' programmes and civil-military reactor construction in Great Britain, France, Switzerland, Sweden and Spain; an analysis of the aims and implementation of the American 'Atom-for-Peace' policy, based on secret documents of the national security council of the United States; a study of the foreign policy-military motives of the Federal German atomic export policy during the tug-of-war for the non-proliferation treaty; an introduction into the history of nuclear proliferation; a scientific-technological appendix of atomic explosives and their production. (orig.) [de

  13. International Nuclear Security Situation And China’s Approach

    Institute of Scientific and Technical Information of China (English)

    Liu Chong

    2016-01-01

    Since 2010,the three Nuclear Security Summits have made a number of achievements,but the international nuclear security situation is still not relaxed.The rapid development of China’s domestic nuclear facilities and a large amount of nuclear and radioactive materials related to nuclear power,active international nuclear black market in China’s surrounding regions,rather serious domestic and international terrorist threats as well as the emerging technology development bring about new challenges to nuclear security.Facing the complicated and long-term nuclear security situation,China from the perspective of monitoring mechanism,laws and regulations system,technical capability-building and nuclear emergency preparedness,takes a series of effective measures to build the national nuclear security capacity,and strictly fulfills its international obligations,actively participates in upgrading the international nuclear non-proliferation regime and relevant international rules,and actively takes part in the Nuclear Security Summit process,strengthens bilateral cooperation on nuclear security with major countries especially the United States of America,and jointly organizes various training with International Atomic Energy Agency,which has made great contributions to upgrading the global nuclear security level.At the end of the Nuclear Security Summit process,China should continue to strengthen its domestic nuclear security capacity building,and promote the international community to treat the root causes and symptoms,adopt a comprehensive strategy,and work together,effectively prevent and dissolve the nuclear terrorist threats.

  14. Nuclear energy and non proliferation. The role of the International Atomic Energy Agency

    International Nuclear Information System (INIS)

    Cooley, J.; Rauf, T.

    2008-01-01

    This article discusses the role of the International Atomic Energy Agency (IAEA) in the prevention of the spread of nuclear weapons. The IAEA verifies States compliance with their non-proliferation commitments through the application of safeguards on their civilian nuclear programmes to ensure that they are being used solely for peaceful purposes. The IAEA safeguards have evolved in the course of five decades and have become an integral part of the international non-proliferation regime and the global security system. To continue to serve the international community, they need to continue to move with the times, especially in light of the renewed interest in nuclear energy. (Author)

  15. Putting teeth in the nuclear non-proliferation and disarmament regime. 25 March 2006, Karlsruhe, Germany

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2006-01-01

    The factors, contributing to the world's changes in respect to peace, security and non-proliferation of nuclear weapons are presented in the document. Five necessary and urgent measures are proposed in order to meet the current challenges: 1)tighten control for assess to nuclear fuel cycle technology; 2)accelerate global efforts tp protect nuclear material; 3)support effective nuclear verification; 4) reinvigorate disarmament efforts; 5) increase the effectiveness of the UN Security Council. The importance and necessity to place nuclear operations under multinational control is outlined

  16. Evolving perceptions of security - US National Security surveys 1993--1995. Progress report, September 30, 1995--November 14, 1995

    Energy Technology Data Exchange (ETDEWEB)

    Herron, K.G.; Jenkins-Smith, H.C. [Univ. of New Mexico, Albuquerque, NM (United States)

    1996-06-01

    This study analyzes findings from a national survey of 2,490 randomly selected members of the US public conducted between September 30 and November 14, 1995. It provides an over time comparison of public perceptions about nuclear weapons risks and benefits and key nuclear policy issues between 1993 and 1995. Other areas of investigation include policy preferences regarding nuclear proliferation, terrorism, US/Russian nuclear cooperation, and personal security. Public perceptions of post-cold war security were found to be evolving in unexpected ways. The perceived threat of nuclear conflict involving the US had not declined, and the threat of nuclear conflict between other countries and fears of nuclear proliferation and terrorism had increased. Perceived risks associated with managing the US nuclear arsenal were also higher. Perceptions of external and domestic benefits from US nuclear weapons were not declining. Support was found for increasing funding for nuclear weapons safety, training, and maintenance, but most respondents favored decreasing funding for developing and testing new nuclear weapons. Strong support was evident for programs and funding to prevent nuclear proliferation and terrorism. Though skeptical that nuclear weapons can be eliminated, most respondents supported reducing the US nuclear arsenal, banning nuclear test explosions, and ending production of fissile materials to make nuclear weapons. Statistically significant relationships were found between perceptions of nuclear weapons risks and benefits and policy and spending preferences. Demographic variables and basic social and political beliefs were systematically related both to risk and benefit perceptions and policy and spending options.

  17. 17 CFR 403.5 - Custody of securities held by financial institutions that are government securities brokers or...

    Science.gov (United States)

    2010-04-01

    ... institution does not initiate the purchase of the specified securities by the close of the next business day... physical delivery of certificates if the securities are issued in certificated form, or to direct a... business day. (6) A government securities broker or dealer that is a branch or agency of a foreign bank...

  18. Investigating Safety, Safeguards and Security (3S) Synergies to Support Infrastructure Development and Risk-Informed Methodologies for 3S by Design

    International Nuclear Information System (INIS)

    Suzuki, M.; Izumi, Y.; Kimoto, T.; Naoi, Y.; Inoue, T.; Hoffheins, B.

    2010-01-01

    In 2008, Japan and other G8 countries pledged to support the Safeguards, Safety, and Security (3S) Initiative to raise awareness of 3S worldwide and to assist countries in setting up nuclear energy infrastructures that are essential cornerstones of a successful nuclear energy program. The goals of the 3S initiative are to ensure that countries already using nuclear energy or those planning to use nuclear energy are supported by strong national programs in safety, security, and safeguards not only for reliability and viability of the programs, but also to prove to the international audience that the programs are purely peaceful and that nuclear material is properly handled, accounted for, and protected. In support of this initiative, Japan Atomic Energy Agency (JAEA) has been conducting detailed analyses of the R and D programs and cultures of each of the 'S' areas to identify overlaps where synergism and efficiencies might be realized, to determine where there are gaps in the development of a mature 3S culture, and to coordinate efforts with other Japanese and international organizations. As an initial outcome of this study, incoming JAEA employees are being introduced to 3S as part of their induction training and the idea of a President's Award program is being evaluated. Furthermore, some overlaps in 3S missions might be exploited to share facility instrumentation as with Joint-Use-Equipment (JUE), in which cameras and radiation detectors, are shared by the State and IAEA. Lessons learned in these activities can be applied to developing more efficient and effective 3S infrastructures for incorporating into Safeguards by Design methodologies. They will also be useful in supporting human resources and technology development projects associated with Japan's planned nuclear security center for Asia, which was announced during the 2010 Nuclear Security Summit. In this presentation, a risk-informed approach regarding integration of 3S will be introduced. An initial

  19. OPINIONS ABOUT MILITARY LOGISTICS IN A TURBULENT MEDIUM SECURITY

    Directory of Open Access Journals (Sweden)

    Mircea UDRESCU

    2013-06-01

    Full Text Available In the natural world, turbulence involves violent demonstrations, random appearances, unpredictability. Scientists have developed chaos theory to explain some possible variants of development of events that have a given initial state and a number of deterministic assumptions. In these cases, the initial process can take the exponential expression as a form of incorporation of disturbances. Turbulence, for any social environment, especially for the security environment, means extra risk and uncertainty. Policy makers use the security risks to cover their uncertainties, subordinating national security of an umbrella collective, which makes collective security risks to become national security and safety risks.

  20. Long-term proliferation and safeguards issues in future technologies

    International Nuclear Information System (INIS)

    Keisch, B.; Auerbach, C.; Fainberg, A.; Fiarman, S.; Fishbone, L.G.; Higinbotham, W.A.; Lemley, J.R.; O'Brien, J.

    1986-02-01

    The purpose of the task was to assess the effect of potential new technologies, nuclear and non-nuclear, on safeguards needs and non-proliferation policies, and to explore possible solutions to some of the problems envisaged. Eight subdivisions were considered: New Enrichment Technologies; Non-Aqueous Reprocessing Technologies; Fusion; Accelerator-Driven Reactor Systems; New Reactor Types; Heavy Water and Deuterium; Long-Term Storage of Spent Fuel; and Other Future Technologies (Non-Nuclear). For each of these subdivisions, a careful review of the current world-wide effort in the field provided a means of subjectively estimating the viability and qualitative probability of fruition of promising technologies. Technologies for which safeguards and non-proliferation requirements have been thoroughly considered by others were not restudied here (e.g., the Fast Breeder Reactor). The time scale considered was 5 to 40 years for possible initial demonstration although, in some cases, a somewhat optimistic viewpoint was embraced. Conventional nuclear-material safeguards are only part of the overall non-proliferation regime. Other aspects are international agreements, export controls on sensitive technologies, classification of information, intelligence gathering, and diplomatic initiatives. The focus here is on safeguards, export controls, and classification

  1. Long-term proliferation and safeguards issues in future technologies

    Energy Technology Data Exchange (ETDEWEB)

    Keisch, B.; Auerbach, C.; Fainberg, A.; Fiarman, S.; Fishbone, L.G.; Higinbotham, W.A.; Lemley, J.R.; O' Brien, J.

    1986-02-01

    The purpose of the task was to assess the effect of potential new technologies, nuclear and non-nuclear, on safeguards needs and non-proliferation policies, and to explore possible solutions to some of the problems envisaged. Eight subdivisions were considered: New Enrichment Technologies; Non-Aqueous Reprocessing Technologies; Fusion; Accelerator-Driven Reactor Systems; New Reactor Types; Heavy Water and Deuterium; Long-Term Storage of Spent Fuel; and Other Future Technologies (Non-Nuclear). For each of these subdivisions, a careful review of the current world-wide effort in the field provided a means of subjectively estimating the viability and qualitative probability of fruition of promising technologies. Technologies for which safeguards and non-proliferation requirements have been thoroughly considered by others were not restudied here (e.g., the Fast Breeder Reactor). The time scale considered was 5 to 40 years for possible initial demonstration although, in some cases, a somewhat optimistic viewpoint was embraced. Conventional nuclear-material safeguards are only part of the overall non-proliferation regime. Other aspects are international agreements, export controls on sensitive technologies, classification of information, intelligence gathering, and diplomatic initiatives. The focus here is on safeguards, export controls, and classification.

  2. Treaty on the non-proliferation of nuclear weapons. 2005 review conference of the Treaty on the Non-Proliferation of Nuclear Weapons, 2 May 2005, United Nations, New York, USA

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2005-01-01

    The core of the Treaty on the Non-Proliferation of Nuclear Weapons can be summed up in two words: 'Security' and 'Development'. While the States Party to this Treaty hold differing priorities and views, I trust that all share these two goals: development for all through advanced technology; and security for all by reducing - and ultimately eliminating - the nuclear threat. These shared goals were the foundation on which the international community, in 1970, built this landmark Treaty. They agreed to work towards a world free of nuclear weapons. They agreed, while working towards this goal, to prevent the acquisition of nuclear weapons by additional States. And they agreed to make the peaceful applications of nuclear energy available to all. Folded together, these agreements, these commitments, are mutually reinforcing. They are as valid today as when they were first made - and even more urgent. What should be all too evident is that, if we cannot work together, each acknowledging the development priorities and security concerns of the other, then the result of this Conference will be inaction. In five years, since the 2000 NPT Review Conference the world has changed. Our fears of a deadly nuclear detonation, whatever the cause, have been reawakened. These realities have heightened the awareness of vulnerabilities in the NPT regime. The Treaty has served us well for 35 years. But unless we regard it as part of a living, dynamic regime - capable of evolving to match changing realities, it will fade into irrelevance and leave us vulnerable and unprotected. The expectations from this Conference are to: re-affirm the goals established in 1970; strengthen the IAEA's verification authority; control over proliferation sensitive parts of the nuclear fuel cycle (activities that involve uranium enrichment and plutonium separation); secure and control nuclear material; show the world that our commitment to nuclear disarmament is firm; back the verification efforts by an

  3. Dangerous deterrent: nuclear weapons proliferation and conflict in South Asia

    International Nuclear Information System (INIS)

    Paul Kapur, S.

    2008-01-01

    This book discusses the acquisition of nuclear weapons by India and Pakistan and its effect on security of the South Asian region. The author uses quantitative analysis to establish the relationship between nuclearization and conventional stability in the region between 1971 and 2002. He shows a positive correlation between nuclear proliferation and conventional instability during these three decades. Thus, this study affirms that nuclear weapons have failed to prevent conflict in South Asia. In fact, they have escalated tensions

  4. Solution Monitoring Evaluated by Proliferation Risk Assessment and Fuzzy Optimization Analysis for Safeguards in a Reprocessing Process

    Directory of Open Access Journals (Sweden)

    Mitsutoshi Suzuki

    2013-01-01

    Full Text Available Solution monitoring (SM has been used in a nuclear reprocessing plant as an additional measure to provide assurance that the plant is operated as declared. The inline volume and density monitoring equipment with dip tubes is important for safety and safeguards purposes and is a typical example of safeguards by design (SBD. Recently safety, safeguards, and security by design (3SBD are proposed to promote an efficient and effective generation of nuclear energy. In 3SBD, proliferation risk assessment has the potential to consider likelihood of the incidence and proliferation risk in safeguards. In this study, risk assessment methodologies for safeguards and security are discussed and several mathematical methods are presented to investigate risk notion applied to intentional acts of facility misuse in an uncertainty environment. Proliferation risk analysis with the Markov model, deterrence effect with the game model, and SBD with fuzzy optimization are shown in feasibility studies to investigate the potential application of the risk and uncertainty analyses in safeguards. It is demonstrated that the SM is an effective measurement system using risk-informed and cost-effective SBD, even though there are inherent difficulties related to the possibility of operator’s falsification.

  5. Influence through Airpower Security Cooperation in Egypt and Pakistan: Lessons for Iraq

    Science.gov (United States)

    2007-12-01

    was a predictable outcome and casts doubt as to whether or not airpower security cooperation can realistically dissuade states from attempting to...in the Middle East and South Asia, ed. Shelly A. Stahl and Geoffrey Kemp (New York: St. Martin’s Press, 1992) 221-227. 48 airpower security...Policy Toward Arms Transfers to the Middle East,” in Arms Control and Weapons Proliferation in the Middle East and South Asia, ed. Shelly A. Stahl and

  6. Teleconference highlights-NE-NA proliferation resistance review

    International Nuclear Information System (INIS)

    Miller, Michael C.

    2009-01-01

    Herczeg gave a readout from the kickoff meeting with Paul Lisowski - namely develop a common definition of proliferation resistance (for use by S-1, other upper management, public affairs, etc.), and to evaluate possible framework where a metric could be assigned for fuel cycle comparisons (integral, easy to communicate). Sprinkle raised concern about 'trivializing' notion of proliferation resistance (PR), with idea of making sure we don't lose the concept that strong safeguards and security are required within a nonproliferation framework that support U.S. policy goals. Integrated Safeguards by Design notion was brought up in this context. Round table discussion of the term PR, its misuse (even unintentional), fact that Chu is using term and apparently in context of proliferation proof. It was noted that there has been much work already done in this area and we should not reinvent the wheel. One of the first tasks needs to be gathering up old reports (TOPS, Como, PRPP, etc) and distributing to group (action item for all). It was also noted that there are multiple definitions of PR, including the recent NPIA, supporting the need for this type of activity. Miller described the current work package under AFCI, with $50k of funding from the campaign management account. Herczeg asked about additional funds should it become clear that a larger effort is required (tension between current program and getting something out relatively soon). Goldner to look into potential additional funds. Miller notes that within current work package, easy to engage LANL participants and that Per Peterson can participate under UCB funding (a new center is being established with UC fee awards from LANL and LLNL - the Berkeley Nuclear Research Center). Consensus that Per would be a good external member of the group. Sprinkle notes that held like to coordinate the NE and NA work packages. Miller and Sprinkle to work offline. Wallace talked about the possibility of being more quantitative in

  7. Is more better or worse? New empirics on nuclear proliferation and interstate conflict by Random Forests1

    Directory of Open Access Journals (Sweden)

    Akisato Suzuki

    2015-06-01

    Full Text Available In the literature on nuclear proliferation, some argue that further proliferation decreases interstate conflict, some say that it increases interstate conflict, and others indicate a non-linear relationship between these two factors. However, there has been no systematic empirical investigation on the relationship between nuclear proliferation and a propensity for conflict at the interstate–systemic level. To fill this gap, the current paper uses the machine learning method Random Forests, which can investigate complex non-linear relationships between dependent and independent variables, and which can identify important regressors from a group of all potential regressors in explaining the relationship between nuclear proliferation and the propensity for conflict. The results indicate that, on average, a larger number of nuclear states decrease the systemic propensity for interstate conflict, while the emergence of new nuclear states does not have an important effect. This paper also notes, however, that scholars should investigate other risks of proliferation to assess whether nuclear proliferation is better or worse for international peace and security in general.

  8. Missile proliferation and missile defense

    International Nuclear Information System (INIS)

    Zarif, M. Javad

    2002-01-01

    The global security environment is becoming increasingly volatile and dangerous. A new arms race is looming in the horizon ... [Missiles have] become the strong weapon of the poor and the discriminated against who find themselves vulnerable to outside threat. They believe missiles may prove instrumental in deterring the enemy from beginning a full scale war ... the engagement of all states at the United Nations in the issue of missiles, through the panel of governmental experts, and the new idea of exploring the subject in the Conference on Disarmament do provide a dim light at the end of the tunnel. ... Efforts at non-proliferation of missiles are more likely to succeed when viewed as an integral part of a global and comprehensive negotiation and progress in other areas of disarmament. (author)

  9. Online, Batch and CICS Social Security Statement

    Data.gov (United States)

    Social Security Administration — A database that contains client preference information for the SSA initiated Social Security Statement as well as other data including SSN, disposition for paper SS...

  10. Preventing the spread of nuclear weapons : The law of arms control and the international non-proliferation regime

    NARCIS (Netherlands)

    Coppen, T.

    2016-01-01

    The proliferation of nuclear weapons remains a severe threat to international peace, security and stability. In order to counter this threat, the international community has taken numerous measures, legal and otherwise, resulting in a global framework of treaties and political agreements known as

  11. Global Security Program Management Plan

    Energy Technology Data Exchange (ETDEWEB)

    Bretzke, John C. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2014-03-25

    The Global Security Directorate mission is to protect against proliferant and unconventional nuclear threats –regardless of origin - and emerging new threats. This mission is accomplished as the Los Alamos National Laboratory staff completes projects for our numerous sponsors. The purpose of this Program Management Plan is to establish and clearly describe the GS program management requirements including instructions that are essential for the successful management of projects in accordance with our sponsor requirements. The detailed information provided in this document applies to all LANL staff and their subcontractors that are performing GS portfolio work. GS management is committed to a culture that ensures effective planning, execution, and achievement of measurable results in accordance with the GS mission. Outcomes of such a culture result in better communication, delegated authority, accountability, and increased emphasis on safely and securely achieving GS objectives.

  12. URENCO: A Multinational Contribution to Non-Proliferation

    International Nuclear Information System (INIS)

    Korbmacher, T.

    2015-01-01

    URENCO was founded in 1970 following the signing of the Treaty of Almelo by the governments of Germany, the Netherlands and the UK. The fundamental principles for effective supervision of URENCO's technology and enrichment operations with respect to non-proliferation issues have been laid down in this treaty. In order to enable the construction of a URENCO enrichment facility in the USA and to permit the transfer of classified information into the USA, another treaty has been concluded in 1992. The US government entered into the Treaty of Washington together with the governments of Germany, the Netherlands and the UK to ensure that the same conditions that had been agreed in the Treaty of Almelo would also apply to the US. To allow for the completion of the joint venture with Areva regarding the URENCO Group's technology business ETC, the Treaty of Cardiff has been signed on 12 July 2005 by the governments of Germany, the Netherlands, the UK and France. Through this treaty, France is obliged to adhere to the principles of the Treaty of Almelo. For each treaty, control bodies have been formed with representatives of the governments of the signatory countries. These committees exercise the role of effective supervision of the technology and operations with respect to non-proliferation issues. They also consider all questions concerning the safeguards system (as established by IAEA/Euratom), classification arrangements and security procedures, exports of the technology and enriched uranium, as well as other non-proliferation issues. The presentation describes how the multinational structure of URENCO contributes to Non-Proliferation on the basis of the above mentioned treaties. Beyond that, the international cross linking of operational working groups and committees within the URENCO Group structure is explained. This structure implies an additional assurance to achieve the safeguards goals set. (author)

  13. Plutonium Proliferation: The Achilles Heel of Disarmament

    International Nuclear Information System (INIS)

    Leventhal, Paul

    2001-01-01

    Plutonium is a byproduct of nuclear fission, and it is produced at the rate of about 70 metric tons a year in the world's nuclear power reactors. Concerns about civilian plutonium ran high in the 1970s and prompted enactment of the Nuclear Non-Proliferation Act of 1978 to give the United States a veto over separating plutonium from U.S.-supplied uranium fuel. Over the years, however, so-called reactor-grade plutonium has become the orphan issue of nuclear non-proliferation, largely as a consequence of pressures from plutonium-separating countries. The demise of the fast breeder reactor and the reluctance of utilities to introduce plutonium fuel in light-water reactors have resulted in large surpluses of civilian, weapons-usable plutonium, which now approach in size the 250 tons of military plutonium in the world. Yet reprocessing of spent fuel for recovery and use of plutonium proceeds apace outside the United States and threatens to overwhelm safeguards and security measures for keeping this material out of the hands of nations and terrorists for weapons. A number of historical and current developments are reviewed to demonstrate that plutonium commerce is undercutting efforts both to stop the spread of nuclear weapons and to work toward eliminating existing nuclear arsenals. These developments include the breakdown of U.S. anti-plutonium policy, the production of nuclear weapons by India with Atoms-for-Peace plutonium, the U.S.-Russian plan to introduce excess military plutonium as fuel in civilian power reactors, the failure to include civilian plutonium and bomb-grade uranium in the proposed Fissile Material Cutoff Treaty, and the perception of emerging proliferation threats as the rationale for development of a ballistic missile defense system. Finally, immobilization of separated plutonium in high-level waste is explored as a proliferation-resistant and disarmament-friendly solution for eliminating excess stocks of civilian and military plutonium.

  14. Security, Extremism and Education: Safeguarding or Surveillance?

    Science.gov (United States)

    Davies, Lynn

    2016-01-01

    This article analyses how education is positioned in the current concerns about security and extremism. This means firstly examining the different meanings of security (national, human and societal) and who provides security for whom. Initially, a central dilemma is acknowledged: that schooling appears to be simultaneously irrelevant to the huge…

  15. The nuclear non-proliferation regime: What it is and how it has evolved

    International Nuclear Information System (INIS)

    Priest, J.

    1999-01-01

    The nuclear non-proliferation regime commonly denotes the legal norms, voluntary undertakings and policies which the international community has developed to deal with the threat of nuclear weapons proliferation. The word 'regime' suggests a legally binding order. Some components of the non-proliferation regime are indeed legally binding. Others represent essentially political rather than legal commitments. This lecture describes the various independent but mutually reinforcing components of the non-proliferation regime. It thus touches on and highlights the particular importance of political incentives - or disincentives - to the acquisition of nuclear weapons; legal undertakings in which non-proliferation commitments are anchored; verification (specifically the IAEA Safeguards System); compliance and enforcement; export controls; physical protection measures; regional nuclear non-proliferation initiatives; and measures taken to curb proliferation in general and to strive for arms control and nuclear disarmament. The purpose of the lecture is to provide an over-arching, tour d'horizon for the more specific and detailed lectures which follow. (author)

  16. Effects of nanostructurized silicon on proliferation of stem and cancer cell.

    Science.gov (United States)

    Osminkina, L A; Luckyanova, E N; Gongalsky, M B; Kudryavtsev, A A; Gaydarova, A Kh; Poltavtseva, R A; Kashkarov, P K; Timoshenko, V Yu; Sukhikh, G T

    2011-05-01

    In vitro experiments showed that stem and cancer cells retained their viability on the surface of porous silicon with 10-100 nm nanostructures, but their proliferation was inhibited. Silicon nanoparticles of 100 nm in size obtained by mechanical grinding of porous silicon films or crystal silicon plates in a concentration below 1 mg/ml in solution did not modify viability and proliferation of mouse fibroblast and human laryngeal cancer cells. Additional ultrasonic exposure of cancer cells in the presence of 1 mg/ml silicon nanoparticles added to nutrient medium led to complete destruction of cells or to the appearance of membrane defects blocking their proliferation and initiating their apoptotic death.

  17. In search of security: Finding an alternative to nuclear deterrence. 4 November 2004, Stanford, California, USA. Stanford University, Center for International Security and Cooperation (CISAC)

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2004-01-01

    Treaty on the Non-Proliferation of Nuclear Weapons (NPT) remains the global anchor for humanity's efforts to curb nuclear proliferation and move towards nuclear disarmament. There is no doubt that the implementation of the NPT continues to provide important security benefits, by providing assurance that, in the great majority of non-nuclear-weapon States, nuclear energy is not being misused for weapon purposes. The NPT is also the only binding agreement in which all five of the nuclear-weapon States have committed themselves to move forward towards nuclear disarmament. Still, for all of us who have been intimately associated with the implementation of the Treaty for over three decades, it is clear that recent events have placed the NPT and the regime supporting it under unprecedented stress, exposing some of its inherent limitations and pointing to areas that need to be adjusted. This presentation discusses some of the lessons that can be taken from recent experience, and a number of possible ways for moving forward. Of course, the Iraq experience is the most glaring recent case relevant to nuclear proliferation and security, but unfortunately not the only one. The IAEA's efforts to verify undeclared nuclear programmes in Iran, Libya and the Democratic People's Republic of Korea have also provided considerable insights and a number of lessons. For centuries, perhaps for millennia, security strategies have been based on boundaries: city walls, border patrols, and the use of racial and religious groupings or other categories to separate friend from foe. Those strategies no longer work. This is a mindset we must change. In this century, in this generation, we must develop a new approach to security capable of transcending borders - an inclusive approach that is centred on the value of every human life. The sooner we can make that transition, the sooner we will achieve our goal of a planet with peace and justice as its hallmark

  18. In search of security: Finding an alternative to nuclear deterrence. 4 November 2004, Stanford, California, USA. Stanford University, Center for International Security and Cooperation (CISAC)

    Energy Technology Data Exchange (ETDEWEB)

    ElBaradei, M

    2004-11-04

    Treaty on the Non-Proliferation of Nuclear Weapons (NPT) remains the global anchor for humanity's efforts to curb nuclear proliferation and move towards nuclear disarmament. There is no doubt that the implementation of the NPT continues to provide important security benefits, by providing assurance that, in the great majority of non-nuclear-weapon States, nuclear energy is not being misused for weapon purposes. The NPT is also the only binding agreement in which all five of the nuclear-weapon States have committed themselves to move forward towards nuclear disarmament. Still, for all of us who have been intimately associated with the implementation of the Treaty for over three decades, it is clear that recent events have placed the NPT and the regime supporting it under unprecedented stress, exposing some of its inherent limitations and pointing to areas that need to be adjusted. This presentation discusses some of the lessons that can be taken from recent experience, and a number of possible ways for moving forward. Of course, the Iraq experience is the most glaring recent case relevant to nuclear proliferation and security, but unfortunately not the only one. The IAEA's efforts to verify undeclared nuclear programmes in Iran, Libya and the Democratic People's Republic of Korea have also provided considerable insights and a number of lessons. For centuries, perhaps for millennia, security strategies have been based on boundaries: city walls, border patrols, and the use of racial and religious groupings or other categories to separate friend from foe. Those strategies no longer work. This is a mindset we must change. In this century, in this generation, we must develop a new approach to security capable of transcending borders - an inclusive approach that is centred on the value of every human life. The sooner we can make that transition, the sooner we will achieve our goal of a planet with peace and justice as its hallmark.

  19. Molecular imaging of proliferation with [{sup 18}F]FLT-PET; Molekulare Bildgebung der Proliferation mit [{sup 18}F]FLT-PET

    Energy Technology Data Exchange (ETDEWEB)

    Buck, A.K.; Herrmann, K.; Schwaiger, M.; Wester, H.J. [Klinikum rechts der Isar, Technische Univ. Muenchen (Germany). Nuklearmedizinische Klinik und Poliklinik; Dechow, T.; Graf, N. [Klinikum rechts der Isar, Technische Univ. Muenchen (Germany). Medizinische Klinik III, Haematologi/Onkologie

    2009-06-15

    test for non-invasive assessment of the proliferation fraction in malignant lymphoma which can be used to further guide biopsy of lesions and subsequent tumor grading. This has potential impact on the therapeutic decision making process since all localizations can be evaluated regarding an increased proliferation fraction and transformation to a more aggressive histology. Chemotherapy and radiotherapy induce damage to tumor cells which are passing through the cell cycle at the time point of treatment. Therefore, FLT-PET could be a suitable approach for early response monitoring. Initial in-vitro and in-vivo studies demonstrated a rapid reduction of tumoral FLT-uptake early in the course of cytostatic or cytotoxic treatment. In mouse xenotransplant models, cytostatic drug effects have been demonstrated by a marked reduction of the FLT-uptake as early as 24 h after initiation of therapy. FLT-PET therefore represents a suitable tool to non-invasively assess the increased proliferative activity which is a prerequisite of malignant tumors. Whether the radiotracer FLT offers incremental diagnosis information compared to FDG-PET remains to be determined. (orig.)

  20. China boosts support for IAEA development and security initiatives

    International Nuclear Information System (INIS)

    2004-01-01

    Full text: Marking 20 years of cooperation with the International Atomic Energy Agency (IAEA), China announced today that it would donate US$1 million to IAEA's special funds for technical cooperation and enhanced nuclear security. Welcoming the contribution, IAEA Director General Mohamed ElBaradei said, 'The IAEA is grateful for China's continuing generosity in supporting our technical cooperation and security programmes in the nuclear field. The IAEA has forged an excellent partnership with China over the past two decades - one of the most far-reaching partnerships we have with any Member State, extending across the spectrum of IAEA work from safety and security, to safeguards and verification, to technical cooperation in food, energy, water and health. China has been both a major recipient and contributor to IAEA special funds since it joined the IAEA in 1984. China has been an active participant in the IAEA Technical Cooperation (TC) programme, receiving more than US$22 million in assistance through 103 TC projects, in particular in the fields of nuclear safety, engineering and technology. China has also been a major contributor to the TC Fund, with some $11 million in cash and $400,000 of in-kind support. The IAEA's TC Programme disburses more than US$75 million worth of expert services, fellowships, equipment and training workshops per year in approximately 110 countries and territories. The Agency works in partnership with project counterparts in the recipient Member States, typically in the government's atomic energy authority as well as with health, food and agriculture, environment and water authorities. In addition, The Agency collaborates with the World Bank and other UN organizations to plan and execute projects in harmony with Member States' needs. In March 2002, the IAEA launched a 'Plan of Activities to Protect Against Nuclear Terrorism,' which enhanced and integrated the Agency's existing nuclear security-related activities. These activities

  1. Non-proliferation and international safeguards

    International Nuclear Information System (INIS)

    Blix, H.

    1992-01-01

    Full text: In my view, drastic nuclear disarmament by nuclear weapon States could be coupled with universal commitment to non-proliferation by non-nuclear weapon States by 1995 when the extension of the NPT Will be discussed. The incentives and disincentives for making and stockpiling nuclear weapons are first of all in the political and security fields, (Global and regional detente reduce the incentive, With the cold war gone, the US and Russia are now agreeing on far-reaching cuts in their nuclear arsenals and at some point the other declared nuclear weapon States Will follow.In the regional fields, we have seen how Argentina and Brazil are about to commit themselves to exclusively peaceful uses of the atom through the Latin American Tlatelolco Treaty. And we have seen how South Africa has joined the NPT. A new wave of States adhering to the NPT may be expected from countries in the former Soviet Union. Some have already come, others are on the way. Detente in the Middle East and on the Indian subcontinent would improve the outlook for non-proliferation in these areas. A second barrier to nuclear proliferation lies in export restrictions on sensitive nuclear material and equipment, Following the discoveries in Iraq, these restrictions are being strengthened in a large number of States. A third barrier to nuclear proliferation lies in the economic and political consequences that would follow for a State if IAEA safeguards inspection revealed activities aimed at the production of nuclear weapons. These must have a high degree of reliability. The case of Iraq showed that it was possible for a closed, highly militarized State to hide nuclear activities from the IAEA and the world We are now drawing the lessons from this case. It is not physically possible for inspectors to look into every building and basement in vast countries, They must have information about where to look, and the IAEA is significantly strengthening its information basis. The IAEA has also re

  2. Nuclear weapons proliferation and the new world order

    International Nuclear Information System (INIS)

    Krause, J.

    1994-01-01

    The proliferation of nuclear weapons has become the priority safety problem since the end of the cold war. The danger that new nuclear states may arise from the former Soviet Union, the limited effectiveness of existing control systems, the increased attractiveness of nuclear weapons for countries in which a 'safety vacuum' has developed since the withdrawal of American and Russian forces, as well as the danger that additional nuclear states (China, India, Pakistan) may become unstable or disintegrate, make it necessary to explore and show the ensuing risks. The study contains analyses from well-respected experts from Germany, Russia, Japan and the USA. They show how the changes in regional security situations could lead to nuclear risks under certain circumstances, and the likely international consequences. A second point of emphasis consens the feasibility of new approaches or instruments in international non-proliferatic policy. New possibilities for the improvement of excisting control systems and the extension of international consensus on an intensification of the non-proliferation regime are offered by the changes in world politics. (orig.) [de

  3. Nuclear-weapon-free zones: Pursuing security, region by region. Conference of States Parties and Signatories of treaties that establish nuclear-weapon-free zones

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2005-01-01

    The development of nuclear-weapon-free zones, over the past four decades, is a testament to what nations can do, region by region, to achieve common security objectives. In fact, when considering the history of nuclear non-proliferation efforts, it might be said that here in Mexico City is w here it all began . The 1967 Treaty of Tlatelolco was the first multilateral treaty to establish a region free of nuclear weapons and a requirement for comprehensive IAEA safeguards for its parties - and clearly gave impetus to the conclusion of the Treaty on the Non-Proliferation of Nuclear Weapons. Nuclear-weapon-free zones provide tangible security benefits. They help to reassure the larger international community of the peaceful nuclear intentions of countries in these regions. They provide their members with security assurances against the use, or threat of use, of nuclear weapons by a nuclear-weapon State. They include control mechanisms for dealing with non-compliance in a regional setting. And in all cases, they prohibit the development, stationing or testing of nuclear weapons in their respective regions. An important benefit of these zones is that they open a forum for expanded regional dialogue on issues of security. Because the causes of insecurity vary from region to region, security solutions do not come in a 'one-size-fits-all' package. It is for this reason that regional dialogues, as we see in the nuclear-weapon-free zones, are so beneficial. It is clear that such treaties, and such security dialogues, would be invaluable in other areas of the world, such as the Middle East and the Korean Peninsula. Since the end of the Cold War, the international security landscape has undergone dramatic changes. For example, the rise in terrorism, the discovery of clandestine nuclear programmes, and the emergence of covert nuclear procurement networks have heightened our awareness of vulnerabilities in the nuclear non-proliferation regime. This statement focuses on two issues

  4. Public perspectives on nuclear security. US national security surveys, 1993--1997

    Energy Technology Data Exchange (ETDEWEB)

    Herron, K.G.; Jenkins-Smith, H.C. [Univ. of New Mexico, Albuquerque, NM (United States). UNM Inst. for Public Policy

    1998-08-01

    This is the third report in a series of studies to examine how US attitudes about nuclear security are evolving in the post-Cold War era and to identify trends in public perceptions and preferences relevant to the evolution of US nuclear security policy. It presents findings from three surveys: a nationwide telephone survey of randomly selected members of the US general public; a written survey of randomly selected members of American Men and Women of Science; and a written survey of randomly selected state legislators from all fifty US states. Key areas of investigation included nuclear security, cooperation between US and Russian scientists about nuclear issues, vulnerabilities of critical US infrastructures and responsibilities for their protection, and broad areas of US national science policy. While international and US national security were seen to be slowly improving, the primary nuclear threat to the US was perceived to have shifted from Russia to China. Support was found for nuclear arms control measures, including mutual reductions in stockpiles. However, respondents were pessimistic about eliminating nuclear armaments, and nuclear deterrence continued to be highly values. Participants favored decreasing funding f/or developing and testing new nuclear weapons, but supported increased investments in nuclear weapons infrastructure. Strong concerns were expressed about nuclear proliferation and the potential for nuclear terrorism. Support was evident for US scientific cooperation with Russia to strengthen security of Russian nuclear assets. Elite and general public perceptions of external and domestic nuclear weapons risks and external and domestic nuclear weapons benefits were statistically significantly related to nuclear weapons policy options and investment preferences. Demographic variables and individual belief systems were systematically related both to risk and benefit perceptions and to policy and spending preferences.

  5. Modeling Security-Enhanced Linux Policy Specifications for Analysis (Preprint)

    National Research Council Canada - National Science Library

    Archer, Myla; Leonard, Elizabeth; Pradella, Matteo

    2003-01-01

    Security-Enhanced (SE) Linux is a modification of Linux initially released by NSA in January 2001 that provides a language for specifying Linux security policies and, as in the Flask architecture, a security server...

  6. Global plutonium management: A security option

    International Nuclear Information System (INIS)

    Sylvester, K.W.B.

    1998-01-01

    The US surplus plutonium disposition program was created to reduce the proliferation risk posed by the fissile material from thousands of retired nuclear weapons. The Department of Energy has decided to process its Put into a form as secure as Pu in civilian spent fuel. While implementation issues have been considered, a major one (Russian reciprocity) remains unresolved. Russia has made disposition action conditional on extracting the fuel value of its Pu but lacks the infrastructure to do so. Assistance in the construction of the required facilities would conflict with official US policy opposing the development of a Pu fuel cycle. The resulting stagnation provides impetus for a reevaluation of US nonproliferation objectives and Pu disposition options. A strategy for satisfying Russian fuel value concerns and reducing the proliferation risk posed by surplus weapons-grade plutonium (WGPu) is proposed. The effectiveness of material alteration (e.g., isotopic, chemical, etc.hor-ellipsis) at reducing the desire, ability and opportunity for proliferation is assessed. Virtually all the security benefits attainable by material processing can be obtained by immobilizing Pu in large unit size/mass monoliths without a radiation barrier. Russia would be allowed to extract the Pu at a future date for use as fuel in a verifiable manner. Remote tracking capability, if proven feasible, would further improve safeguarding capability. As an alternate approach, the US could compensate Russia for its Pu, allowing it to be disposed of or processed elsewhere. A market based method for pricing Pu is proposed. Surplus Pu could represent access to nuclear fuel at a fixed price at a future date. This position can be replicated in the uranium market and priced using derivative theory. The proposed strategy attempts to meet nonproliferation objectives by recognizing technical limitations and satisfying political constraints

  7. Optimization of airport security process

    Science.gov (United States)

    Wei, Jianan

    2017-05-01

    In order to facilitate passenger travel, on the basis of ensuring public safety, the airport security process and scheduling to optimize. The stochastic Petri net is used to simulate the single channel security process, draw the reachable graph, construct the homogeneous Markov chain to realize the performance analysis of the security process network, and find the bottleneck to limit the passenger throughput. Curve changes in the flow of passengers to open a security channel for the initial state. When the passenger arrives at a rate that exceeds the processing capacity of the security channel, it is queued. The passenger reaches the acceptable threshold of the queuing time as the time to open or close the next channel, simulate the number of dynamic security channel scheduling to reduce the passenger queuing time.

  8. The job security of coaches | Singh | South African Journal for ...

    African Journals Online (AJOL)

    The proliferation of international sport competitions has drawn considerable attention to coaching. However, it appears that when a team loses, the first solution seems to be to fire the coach. This study thus aims to investigate the job security of professional coaches in South Africa. It attempts to identify the problems ...

  9. Factors affecting initial disability allowance rates for the Disability Insurance and Supplemental Security Income programs: the role of the demographic and diagnostic composition of applicants and local labor market conditions.

    Science.gov (United States)

    Rupp, Kalman

    2012-01-01

    Various factors outside the control of decision makers may affect the rate at which disability applications are allowed or denied during the initial step of eligibility determination in the Social Security Disability Insurance (DI) and Supplemental Security Income (SSI) programs. In this article, using individual-level data on applications, I estimate the role of three important factors--the demographic characteristics of applicants, the diagnostic mix of applicants, and the local unemployment rate--in affecting the probability of an initial allowance and state allowance rates. I use a random sample of initial determinations from 1993 through 2008 and a fixed-effects multiple regression framework. The empirical results show that the demographic and diagnostic characteristics of applicants and the local unemployment rate substantially affect the initial allowance rate. An increase in the local unemployment rate tends to be associated with a decrease in the initial allowance rate. This negative relationship holds for adult DI and SSI applicants and for SSI childhood applicants.

  10. Security Engineering and Educational Initiatives for Critical Information Infrastructures

    Science.gov (United States)

    2013-06-01

    content. The curriculum development efforts are accompanied by exercises that expose students to practical tools and resources for security engineering...with relatively simple analytical features, but high pedagogical value. Information Assurance Courses Curriculum development has occurred for...tool chain and accompanying methodology confronts serious challenges posed by large heterogeneous networks (e.g., SCADA and corporate systems) from

  11. Verification and nuclear material security

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2001-01-01

    Full text: The Director General will open the symposium by presenting a series of challenges facing the international safeguards community: the need to ensure a robust system, with strong verification tools and a sound research and development programme; the importance of securing the necessary support for the system, in terms of resources; the effort to achieve universal participation in the non-proliferation regime; and the necessity of re-energizing disarmament efforts. Special focus will be given to the challenge underscored by recent events, of strengthening international efforts to combat nuclear terrorism. (author)

  12. The IAEA Assistance Training Programme for Transport Security

    Energy Technology Data Exchange (ETDEWEB)

    Eriksson, Ann-Margret [International Atomic Energy Agency (IAEA); Rawl, Richard R [ORNL; Hawk, Mark B [ORNL; Anderson, Kimberly K [ORNL

    2010-01-01

    The IAEA Office of Nuclear Security is working cooperatively with the U.S. Department of Energy's Global Threat Reduction Initiative, European Union and Australia to provide transport security assistance to countries throughout the world. Assistance is available to countries in reviewing and upgrading their transport security programs at all levels: (1) National level (regulatory and other government agencies); and (2) Operator level (shippers and carriers). Assistance is directed at implementing a consistent level of security throughout the life cycle of radioactive material (same level of security during transport as when in a fixed facility) Upgrade assistance can include: (1) Expert advisory missions to provide advice and guidance; (2) Training courses for regulatory, governmental and industry personnel; (3) Transport security awareness; (4) Detailed training on designing and implementing transport security programs; (5) Planning to identify and prioritize needs (developing security approaches and plans); (6) Developing model security plans and procedures; and (7) Equipment (vehicles, packages, command and control equipment, etc.). Country visits are now being scheduled to initiate transport security cooperative activities. A training course has been developed to assist countries in developing and implementing transport security programs. The training course has been given as a national training course (three times) and as a Regional training course (three times). The course addresses recommended security provisions for the transport of all radioactive material.

  13. Recommendations for secure initialization routines in operating systems

    OpenAIRE

    Dodge, Catherine A.

    2004-01-01

    Approved for public release; distribution in unlimited. While a necessity of all operating systems, the code that initializes a system can be notoriously difficult to understand. This thesis explores the most common architectures used for bringing an operating system to its initial state, once the operating system gains control from the boot loader. Specifically, the ways in which the OpenBSD and Linux operating systems handle initialization are dissected. With this understanding, a set ...

  14. Oxidative DNA damage and mammary cell proliferation by alcohol-derived salsolinol.

    Science.gov (United States)

    Murata, Mariko; Midorikawa, Kaoru; Kawanishi, Shosuke

    2013-10-21

    Drinking alcohol is a risk factor for breast cancer. Salsolinol (SAL) is endogenously formed by a condensation reaction of dopamine with acetaldehyde, a major ethanol metabolite, and SAL is detected in blood and urine after alcohol intake. We investigated the possibility that SAL can participate in tumor initiation and promotion by causing DNA damage and cell proliferation, leading to alcohol-associated mammary carcinogenesis. SAL caused oxidative DNA damage including 8-oxo-7,8-dihydro-2'-deoxyguanosine (8-oxodG), in the presence of transition metal ions, such as Cu(II) and Fe(III)EDTA. Inhibitory effects of scavengers on SAL-induced DNA damage and the electron spin resonance study indicated the involvement of H₂O₂, which is generated via the SAL radical. Experiments on scavengers and site specificity of DNA damage suggested ·OH generation via a Fenton reaction and copper-peroxide complexes in the presence of Fe(III)EDTA and Cu(II), respectively. SAL significantly increased 8-oxodG formation in normal mammary epithelial MCF-10A cells. In addition, SAL induced cell proliferation in estrogen receptor (ER)-negative MCF-10A cells, and the proliferation was inhibited by an antioxidant N-acetylcysteine and an epidermal growth factor receptor (EGFR) inhibitor AG1478, suggesting that reactive oxygen species may participate in the proliferation of MCF-10A cells via EGFR activation. Furthermore, SAL induced proliferation in estrogen-sensitive breast cancer MCF-7 cells, and a surface plasmon resonance sensor revealed that SAL significantly increased the binding activity of ERα to the estrogen response element but not ERβ. In conclusion, SAL-induced DNA damage and cell proliferation may play a role in tumor initiation and promotion of multistage mammary carcinogenesis in relation to drinking alcohol.

  15. A New Operating System for Security Tagged Architecture Hardware in Support of Multiple Independent Levels of Security (MILS) Compliant System

    Science.gov (United States)

    2014-04-01

    of services that includes multitasking , inter-task communication, and dynamic memory allocation. The bulk of RTEMS is written in both the Ada and C...rtems_initialize_start_multitasking initiates multitasking and applications can start executing. Approved for Public Release; Distribution Unlimited. 29 3.2.2 Problems in RTEMS...or email address. 6. Security Misconfiguration - Security misconfiguration occurs when the attacker gains unauthorized access because the system

  16. IoT security with one-time pad secure algorithm based on the double memory technique

    Science.gov (United States)

    Wiśniewski, Remigiusz; Grobelny, Michał; Grobelna, Iwona; Bazydło, Grzegorz

    2017-11-01

    Secure encryption of data in Internet of Things is especially important as many information is exchanged every day and the number of attack vectors on IoT elements still increases. In the paper a novel symmetric encryption method is proposed. The idea bases on the one-time pad technique. The proposed solution applies double memory concept to secure transmitted data. The presented algorithm is considered as a part of communication protocol and it has been initially validated against known security issues.

  17. Nuclear Safeguards and Non-Proliferation Education at Texas A&M University

    International Nuclear Information System (INIS)

    Gariazzo, C.; Charlton, W.

    2015-01-01

    The MS degree in Nuclear Engineering - Non-proliferation at Texas A&M University is administered by the Nuclear Security Science and Policy Institute (NSSPI). The oldest and largest of its kind in the US, 45 M.S. and 15 Ph.D. students conducted technical research in relevant areas: safeguards, nuclear security, non-proliferation, and arms control. In addition to focusing on graduate education with a wide combination of internationally-recognized talent, NSSPI faculty lead research and service activities in safeguarding of nuclear materials and reducing nuclear threats. Texas A&M Nuclear Engineering students take relevant nonproliferation and safeguards courses (within the College of Engineering and the Texas A&M Bush School of Government) as well as conduct their research under competent experts. The complete educational experience here is unique because of the strong research and educational support NSSPI provides. This paper will detail these endeavors and convey contributions from NSSPI for developing next-generation safeguards experts via practical experiences and strong affiliations with real-world practitioners. The safeguards and non-proliferation education programme blends historical, legal, technical and policy aspects that is unique for a technical university such as Texas A&M. Beyond classroom lectures, NSSPI provides opportunities for students ranging from asynchronous learning modules to practical experiences. Publicly-available self-paced, online course modules in basic and advanced safeguards education have been developed by NSSPI as supplemental nuclear education for students and professionals. By leveraging NSSPI's contacts, students participate in exchange programmes with international institutions as well as partake in experiences like engaging safeguards practitioners at nuclear fuel cycle facilities around the world, conducting experiments at internationally-renowned laboratories, and representing their communities at workshops worldwide

  18. Climatic change and security stakes

    International Nuclear Information System (INIS)

    Ambrosi, Ph.; Hallegatte, St.

    2006-01-01

    This paper explores the relationships between climate change and security. Potential threats from climate change, as a unique source of stress or together with other factors, to human security are first examined. Some of the most explicit examples illustrate this section: food security, water availability, vulnerability to extreme events and vulnerability of small islands States and coastal zones. By questioning the basic needs of some populations or at least aggravating their precariousness, such risks to human security could also raise global security concerns, which we examine in turn, along four directions: rural exodus with an impoverishment of displaced populations, local conflicts for the use of natural resources, diplomatic tensions and international conflicts, and propagation to initially-unaffected regions through migratory flows. (authors)

  19. Critical Perspective on ASEAN's Security Policy Under ASEAN Political and Security Community

    Directory of Open Access Journals (Sweden)

    Irawan Jati

    2016-03-01

    Full Text Available   Despite economic integration challenges, ASEAN faces greater security challenges. It is obvious to assert that a stable economic development requires a secure regional atmosphere. The most probable threats against ASEAN are ranging from hostile foreign entities infiltration, intra and inter states disputes, radical religious movements, human trafficking, drugs and narcotics smuggling, cybercrimes and environmental disasters. In 2009, ASEAN established the ASEAN Political and Security Community as the umbrella of ASEAN’s political and security initiatives. APSC slots in some significant fora; ASEAN Intergovernmental Commission on Human Rights (AICHR, ASEAN Foreign Ministers Meeting (AMM,  ASEAN Regional Forum (ARF, ASEAN Defense Minister’s Meeting (ADMM, ASEAN Law Ministers Meeting (ALAWMM, and ASEAN Ministerial Meeting on Transnational Crimes (AMMTC. The wide array of these forums signify ASEAN efforts to confront double features of security; the traditional and nontraditional or critical security. The traditional security considers state security as the primary object security. While the critical security tends to focus on non-state aspects such as individual human being as its referent object. Even though some argue that APSC has been able to preserve the stability in the region, it still lack of confidence in solving critical issues such as territorial disputes and irregular migrants problems.Therefore, this piece would examine the fundamental questions: How does ASEAN address beyond state security issues in its security policy through APSC? To search for the answer this paper would apply critical security studies approach. Critical security posits that threats are not always for the states but in many cases for the people. Based on the examination of ASEAN security policies, this paper argues that ASEAN’s security policy has touched the non-traditional security issues but showing slow progress on its development and application. 

  20. 77 FR 1076 - National Maritime Security Advisory Committee; Meeting

    Science.gov (United States)

    2012-01-09

    ... associated with updates to MTSA; (2) Global Supply Chain Security Initiative. Per the SAFE Port Act (Pub. L. 109-347) NMSAC continues to be consulted in regards to the Global Supply Chain Security Initiative... Management Facility (M-30), U.S. Department of Transportation, West Building Ground Floor, Room W12-140, 1200...

  1. Preparation for the Nuclear Non-Proliferation Treaty Extension Conference in 1995

    International Nuclear Information System (INIS)

    Chrzanowski, P.L.

    1993-01-01

    About 30 specialists in non-proliferation participated in a workshop to explore ideas for US Government preparatory steps leading to the 1995 Nuclear Non-Proliferation Treaty (NPT) Extension Conference. To that end, workshop sessions were devoted to reviewing the lessons learned from previous Review Conferences, discussing the threats to the non-proliferation regime together with ways of preserving and strengthening it, and examining the management of international nuclear commerce. A fundamental premise shared by workshop participants was that extension of the NPT is immensely important to international security. The importance of stemming proliferation and, more specifically, extending the Treaty, is growing as a result of the significant changes in the world. If the conferees of the Extension Conference decide on no extension or extension for a short limited duration, some technically advanced states that have foregone development of nuclear weapons may begin to rethink their options. Also, other arms control measures, such as the Chemical Weapons Convention, could start to unravel. The US must provide strong international leadership to ensure that the Extension Conference is a success, resulting in Treaty extension, perhaps through successive terms, into the indefinite future. Workshop participants were struck by the urgent need for the US to take organizational steps so that it is highly effective in its advance preparations for the Extension Conference. Moreover, the Extension Conference provides both a challenge and an opportunity to mold a cohesive set of US policy actions to define the future role of nuclear weapons and combat their proliferation

  2. Leakage Resilient Secure Two-Party Computation

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Hazay, Carmit; Patra, Arpita

    2012-01-01

    we initiate the study of {\\em secure two-party computation in the presence of leakage}, where on top of corrupting one of the parties the adversary obtains leakage from the content of the secret memory of the honest party. Our study involves the following contributions: \\BE \\item {\\em Security...... and returns its result. Almost independently of secure computation, the area of {\\em leakage resilient cryptography} has recently been evolving intensively, studying the question of designing cryptographic primitives that remain secure even when some information about the secret key is leaked. In this paper...

  3. Concepts and Practices of Cooperative Security

    DEFF Research Database (Denmark)

    Keating, Vincent; Wheeler, Nicholas J

    2013-01-01

    This chapter considers how the security dilemma can be overcome in ways that promote cooperation and even trust, mitigating or transcending the international uncertainty that can otherwise inhibit interstate cooperation. It argues that there are two mechanisms to create the trust necessary...... for the development of a security community, Charles Osgood's GRIT strategy and a unilateral 'leap of trust.' Both of these, however, initially require elites to develop security dilemma sensibility. The long-term stability of security communities is fundamentally linked to the presence of embedded trust among...

  4. The White Paper on Defence and National Security and nonproliferation: between adaptation and traditionalism

    International Nuclear Information System (INIS)

    Sitt, Bernard

    2013-05-01

    The White Paper on Defence and National Security, published on the 29 April, presents France's strategic vision with regard to recent world developments and updates its national and international security postures for the coming fifteen years. The new White Paper notes, in particular, that existing risks and threats, be they military or non-military, and of State or non-State origin, have both intensified and diversified, and may concern all aspects of the life of the Nation. In terms of non-proliferation, the White Paper appears to follow on from its 2008 predecessor. It notes firstly that the most pessimistic forecasts, which predicted the emergence of twenty or so nuclear powers by the turn of the millennium, have not come to pass. Yet, there is cause for concern as a result of the multiplication of clandestine trafficking and transfers of material and immaterial goods, which non-State actors such as terrorist groups could use to acquire know-how and sensitive technology. For that reason, France is implementing a national export control regime for dual-use goods, and will launch an inter-ministerial review with the aim of reinforcing the regime. The other challenge is that posed by regional nuclear and ballistic proliferation and the ensuing crises. The continuing decades-old tension in the Middle East or East Asia is exacerbated by certain States' possession of nuclear weapons, and the risks of proliferation cascades in these two regions should be taken into serious account. The White Paper goes as far as envisaging the catastrophic scenario of an unchecked escalation resulting in the use of nuclear weapons on the battlefield. Chemical and biological weapons constitute a genuine threat, taking into account notably the dual nature of underlying technologies, which makes clandestine programmes all the more difficult to prevent and detect. The requirements of the fight against the proliferation of weapons of mass destruction and their deliver systems thus remain

  5. Alternative nuclear fuel cycle arrangements for proliferation resistance: an overview of regulatory factors

    International Nuclear Information System (INIS)

    O'Brien, J.N.

    1982-08-01

    President Carter proposed the International Fuel Cycle Evaluation to analyze various alternative fuel cycles which could minimize the risk of nuclear weapons proliferation. DOE also initiated the Non-Proliferation Alternative Systems Assessment Program. In response to GAO contentions that NRC was not sufficiently involved in these two assessments, a NRC study was initiated, with emphasis on legal and institutional factors. Objectives were to examine multinational fuel cycle facilities, potential effects on the US/IAEA agreement, development of an algorithm for ranking potential fuel cycles, and potential licensing of candidate fuel cycles. This anthology represents the products of this study which has been conducted between 1979 and 1981

  6. Nuclear Security Education Program at the Pennsylvania State University

    International Nuclear Information System (INIS)

    Uenlue, Kenan; Jovanovic, Igor

    2015-01-01

    The availability of trained and qualified nuclear and radiation security experts worldwide has decreased as those with hands-on experience have retired while the demand for these experts and skills have increased. The U.S. Department of Energy's National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) has responded to the continued loss of technical and policy expertise amongst personnel and students in the security field by initiating the establishment of a Nuclear Security Education Initiative, in partnership with Pennsylvania State University (PSU), Texas A and M (TAMU), and Massachusetts Institute of Technology (MIT). This collaborative, multi-year initiative forms the basis of specific education programs designed to educate the next generation of personnel who plan on careers in the nonproliferation and security fields with both domestic and international focus. The three universities worked collaboratively to develop five core courses consistent with the GTRI mission, policies, and practices. These courses are the following: Global Nuclear Security Policies, Detectors and Source Technologies, Applications of Detectors/Sensors/Sources for Radiation Detection and Measurements Nuclear Security Laboratory, Threat Analysis and Assessment, and Design and Analysis of Security Systems for Nuclear and Radiological Facilities. The Pennsylvania State University (PSU) Nuclear Engineering Program is a leader in undergraduate and graduate-level nuclear engineering education in the USA. The PSU offers undergraduate and graduate programs in nuclear engineering. The PSU undergraduate program in nuclear engineering is the largest nuclear engineering programs in the USA. The PSU Radiation Science and Engineering Center (RSEC) facilities are being used for most of the nuclear security education program activities. Laboratory space and equipment was made available for this purpose. The RSEC facilities include the Penn State Breazeale

  7. Nuclear Security Education Program at the Pennsylvania State University

    Energy Technology Data Exchange (ETDEWEB)

    Uenlue, Kenan [The Pennsylvania State University, Radiation Science and Engineering Center, University Park, PA 16802-2304 (United States); The Pennsylvania State University, Department of Mechanical and Nuclear Engineering, University Park, PA 16802-2304 (United States); Jovanovic, Igor [The Pennsylvania State University, Department of Mechanical and Nuclear Engineering, University Park, PA 16802-2304 (United States)

    2015-07-01

    The availability of trained and qualified nuclear and radiation security experts worldwide has decreased as those with hands-on experience have retired while the demand for these experts and skills have increased. The U.S. Department of Energy's National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) has responded to the continued loss of technical and policy expertise amongst personnel and students in the security field by initiating the establishment of a Nuclear Security Education Initiative, in partnership with Pennsylvania State University (PSU), Texas A and M (TAMU), and Massachusetts Institute of Technology (MIT). This collaborative, multi-year initiative forms the basis of specific education programs designed to educate the next generation of personnel who plan on careers in the nonproliferation and security fields with both domestic and international focus. The three universities worked collaboratively to develop five core courses consistent with the GTRI mission, policies, and practices. These courses are the following: Global Nuclear Security Policies, Detectors and Source Technologies, Applications of Detectors/Sensors/Sources for Radiation Detection and Measurements Nuclear Security Laboratory, Threat Analysis and Assessment, and Design and Analysis of Security Systems for Nuclear and Radiological Facilities. The Pennsylvania State University (PSU) Nuclear Engineering Program is a leader in undergraduate and graduate-level nuclear engineering education in the USA. The PSU offers undergraduate and graduate programs in nuclear engineering. The PSU undergraduate program in nuclear engineering is the largest nuclear engineering programs in the USA. The PSU Radiation Science and Engineering Center (RSEC) facilities are being used for most of the nuclear security education program activities. Laboratory space and equipment was made available for this purpose. The RSEC facilities include the Penn State Breazeale

  8. TCIA Secure Cyber Critical Infrastructure Modernization.

    Energy Technology Data Exchange (ETDEWEB)

    Keliiaa, Curtis M. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-02-01

    The Sandia National Laboratories (Sandia Labs) tribal cyber infrastructure assurance initiative was developed in response to growing national cybersecurity concerns in the the sixteen Department of Homeland Security (DHS) defined critical infrastructure sectors1. Technical assistance is provided for the secure modernization of critical infrastructure and key resources from a cyber-ecosystem perspective with an emphasis on enhanced security, resilience, and protection. Our purpose is to address national critical infrastructure challenges as a shared responsibility.

  9. The Rarotonga treaty: regional approach to non-proliferation in the South Pacific

    International Nuclear Information System (INIS)

    Papadimitropulos, P.

    1988-01-01

    The regional approach to the problem of non-proliferation in the South-Pacific-the Rarotonga treaty - is discussed. The regional approach to the problem of non-proliferation is aimed in a wide sense at the assistance to detante in a certain region and the propagation of measures strengthening confidence there. On December 11, 1975 at the initiative of New Zealand and Fiji the UN General Assembly adopted a resolution on the nuclear-free zone in the South-Pacific. In compliance with the Rarotonga treaty a large nuclear-free zone is created. The participants of the Rarotonga Treaty assess the values of the Non-Proliferation Treaty

  10. Secure Communications with Mobile Devices During In-Field Activities

    International Nuclear Information System (INIS)

    Partee, M.S.; Moser, F.

    2015-01-01

    One of the classic problems in information security is how to exchange confidential information securely in uncontrolled environments. There have been innumerable academic and commercial hours spent resolving this question. In traditional practice, securing communications meant investing in satellites, specialized hardware, rigorous security engineering and testing, and expending a lot of resources. For this reason, smaller organizations have often been unable to secure communications. The widespread adoption of mobile communications and the modern mobile device has brought about unprecedented abilities to stay connected with colleagues during work activities. As connectedness has increased, so have the opportunities for information compromise. The enormous mobile landscape, with competing ecosystems, large research and product development budgets, proliferating devices, and rapidly-shifting technical foundations prove to be a tremendous source of both opportunity and risk. With the reality of shrinking budgets and increasing threats, many organizations, commercial enterprises, and product vendors are looking for new ways to utilize existing resources for secure communications and mobile work capabilities. Keeping communications private and secure using the infrastructure of the world's telecommunications network and standard computing and mobile devices is the challenge. This paper will examine some methods for communicating securely using consumer mobile products and evaluate the risk such tools can present to an organization in the context of inspection work in the field. (author)

  11. DST-funded information security centre of competence

    CSIR Research Space (South Africa)

    Taute, B

    2009-06-06

    Full Text Available &D that will lead to commercialisation and transfer of R&D outputs in Information Security. Three Market opportunities exist following this initiative. It relates to innovative products and services that contribute to enhanced National Cyber Security, innovative...

  12. Enhancing the Safety and Security of Radioactive Sources

    International Nuclear Information System (INIS)

    Hickey, J.

    2004-01-01

    The NRC initiatives to improve safety and security of sources began before 091101 and include both international and domestic activities. They supported the development and implementation of the IAEA Code of Conduct, which provides categorization of sources of concern, based on risk, improvement of regulatory programs of all member countries and improvement of safety and security of sources. International activities include the IAEA International Conference on Security of Sources (Vienna, Austria, March, 2003), the trilateral cooperation with Canada and Mexico, the assistance to individual countries to improve security and the proposed rule on export and import of radioactive material. The domestic initiatives are to issue the security orders and advisories to licensees, issue the panoramic irradiator orders (June 2003), issue the manufacturer orders (January 2004), complete the interim national source inventory, develop the national source tracking system, maintain the orphan source registration and retrieval program and upgrade the emergency preparedness

  13. Proliferation: myth or reality?; La proliferation: mythe ou realite?

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2005-07-01

    This article analyzes the proliferation approach, its technical condition and political motivation, and the share between the myth (political deception, assumptions and extrapolations) and the reality of proliferation. Its appreciation is complicated by the irrational behaviour of some political actors and by the significant loss of the non-use taboo. The control of technologies is an important element for proliferation slowing down but an efficient and autonomous intelligence system remains indispensable. (J.S.)

  14. Security of pipeline facilities

    Energy Technology Data Exchange (ETDEWEB)

    Lee, S.C. [Alberta Energy and Utilities Board, Calgary, AB (Canada); Van Egmond, C.; Duquette, L. [National Energy Board, Calgary, AB (Canada); Revie, W. [Canada Centre for Mineral and Energy Technology, Ottawa, ON (Canada)

    2005-07-01

    This working group provided an update on provincial, federal and industry directions regarding the security of pipeline facilities. The decision to include security issues in the NEB Act was discussed as well as the Pipeline Security Management Assessment Project, which was created to establish a better understanding of existing security management programs as well as to assist the NEB in the development and implementation of security management regulations and initiatives. Amendments to the NEB were also discussed. Areas of pipeline security management assessment include physical safety management; cyber and information security management; and personnel security. Security management regulations were discussed, as well as implementation policies. Details of the Enbridge Liquids Pipelines Security Plan were examined. It was noted that the plan incorporates flexibility for operations and is integrated with Emergency Response and Crisis Management. Asset characterization and vulnerability assessments were discussed, as well as security and terrorist threats. It was noted that corporate security threat assessment and auditing are based on threat information from the United States intelligence community. It was concluded that the oil and gas industry is a leader in security in North America. The Trans Alaska Pipeline Incident was discussed as a reminder of how costly accidents can be. Issues of concern for the future included geographic and climate issues. It was concluded that limited resources are an ongoing concern, and that the regulatory environment is becoming increasingly prescriptive. Other concerns included the threat of not taking international terrorism seriously, and open media reporting of vulnerability of critical assets, including maps. tabs., figs.

  15. The world's non-proliferation regime in time

    International Nuclear Information System (INIS)

    Bunn, George

    2005-01-01

    members to countries that need assistance in order to provide better security for nuclear material in their possession, to an April 2004 Security Council resolution that requires countries having nuclear materials to protect them in various ways from being acquired by 'non-State actors' such as terrorists. The regime includes prohibitions on testing such as the 1963 Limited Test Ban Treaty and the 1996 Comprehensive Test Ban Treaty. The first prohibits nuclear weapons tests everywhere but underground, and the second will prohibit them even underground if it goes into force. For the large majority of NPT members not having nuclear weapons, these treaties contribute to non-proliferation not just by inhibiting testing but by reducing the discrimination inherent in the NPT between those permitted to have nuclear weapons and those not so permitted. These members see an agreement to stop testing by the P-5 as a step of compliance by the P-5 with their NPT promise to cease the nuclear arms race, reduce their nuclear weapons and move toward nuclear disarmament. The regime includes 'no-first-use promises' by the P-5 to other NPT members, usually called 'negative security assurances.' All of the P-5 but China have stated some exceptions to these promises. (The US exception permits use of nuclear weapons against a non-nuclear-weapon NPT member if it attacks another non-weapon NPT member while the attacker is in alliance with a State having nuclear weapons. Recently, the United States asserted another exception by saying it might use nuclear weapons to counter a biological or chemical attack.) The regime includes promises by the P-5 that some protection will be provided to other NPT members in the event of a threat of attack, promises called 'positive security assurances.' The P-5 have promised to seek immediate UN Security Council orders providing security assistance to any NPT member not having nuclear weapons if it is threatened with attack by another nation's nuclear weapons. For

  16. Initiating fibro-proliferation through interfacial interactions of myoglobin colloids with collagen in solution.

    Science.gov (United States)

    Dhanasekaran, Madhumitha; Dhathathreyan, Aruna

    2017-08-01

    This work examines fibro-proliferation through interaction of myoglobin (Mb), a globular protein with collagen, an extracellular matrix fibrous protein. Designed colloids of Mb at pH 4.5 and 7.5 have been mixed with collagen solution at pH 7.5 and 4.5 in different concentrations altering their surface charges. For the Mb colloids, 100-200nm sizes have been measured from Transmission electron micrographs and zeta sizer. CD spectra shows a shift to beta sheet like structure for the protein in the colloids. Interaction at Mb/Collagen interface studied using Dilational rheology, Quartz crystal microbalance with dissipation and Differential Scanning calorimetry show that the perturbation is not only by the charge compensation arising from the difference in pH of the colloids and collagen, but also by the organized assembly of collagen at that particular pH. Results demonstrate that positive Mb colloids at pH 4.5, having more% of entrained water stabilize the collagen fibrils (pH 7.5) around them. Ensuing dehydration leads to effective cross-linking and inherently anisotropic growth of fibrils/fibres of collagen. In the case of Mb colloids at pH 7.5, the fibril formation seems to supersede the clustering of Mb suggesting that the fibro-proliferation is both pH and hydrophilic-hydrophobic balance dependent at the interface. Copyright © 2017 Elsevier B.V. All rights reserved.

  17. Using the competing values framework (CVF to investigate organisational culture in a major private security company

    Directory of Open Access Journals (Sweden)

    D Kokt

    2011-06-01

    Full Text Available The proliferation of crime, especially in the South African context, has placed considerable emphasis on the private security industry.  This has also increased fierce competition in the private security domain with both national and international private security companies infiltrating the South African market.  Like public policing private security has an important role to play in combating crime and other transgressions, with the exception that private security owes its existence to paying customers.  By using the Competing Values Framework (CVF as conceptual guide, the researchers are able to provide the managers of the company under investigation with insight on how their cultural orientation affects their functioning and ultimately their competitive advantage.

  18. IAEA safeguards and non-proliferation

    International Nuclear Information System (INIS)

    Harry, R.J.S.

    1995-02-01

    An overview is given of the efforts to contain the nuclear weapons proliferation during half a century of man-controlled nuclear fission. An initial policy of denial did not work, a following period of cooperation needed a gradual strengthening of international assurances on the exclusively peaceful character of the flourishing use of nuclear techniques for power generation and of other applications. The focus of the nuclear weapon proliferation concern changed from the highly developed states to developing states. The Non-Proliferation Treaty laid the basis for a unique system of voluntarily accepted international inspections to verify the peaceful use of nuclear energy. The IAEA got the task to implement this 'Full Scope Safeguards' on all nuclear material and all nuclear activities in the non-nuclear weapon states. Thanks to the structure of the IAEA, in which both proponent and states with a critical attitude take part in the decision making process on the IAEA execution of its tasks, a balanced, and widely acceptable system emerged. International developments necessitated additional improvements of the non-proliferation system. The increase of strength of sub-national groups triggered international cooperation on physical protection, about a quarter of a century ago. More recently, it appeared that NPT states with assumed nuclear weapon ambitions operated in the margins between the interpretation of IAEA safeguards and the spirit and purpose of NPT. Improvements of the IAEA safeguards and a stronger cooperation between states, including the constraints which exporting states have imposed on nuclear supplies, strengthen the safeguards system. The important reductions in the two largest nuclear weapon arsenals lead, together with the delay in the fast breeder implementation, to large stockpiles of nuclear weapon usable materials. Also in this areas new internationally credible assurances have to be obtained, that these materials will never return to nuclear

  19. IAEA safeguards and non-proliferation

    Energy Technology Data Exchange (ETDEWEB)

    Harry, R J.S.

    1995-02-01

    An overview is given of efforts to contain the nuclear weapons proliferation during half a century of man-controlled nuclear fission. An initial policy of denial did not work, a following period of cooperation needed a gradual strengthening of international assurances on the peaceful character of the flourishing use of nuclear techniques for power generation and of other applications. The focus of the nuclear weapon proliferation concern changed from the highly developed states to developing states. The Non-Proliferation Treaty laid the basis for a unique system of voluntarily accepted international inspections to verify the peaceful use of nuclear energy. The IAEA got the task to implement this `Full Scope Safeguards` on all nuclear material and all nuclear activities in the non-nuclear weapon states. Thanks to the structure of the IAEA, in which both proponent and states with a critical attitude take part in the decision making process on the IAEA execution of its tasks, a balanced, and widely acceptable system emerged. International developments necessitated additional improvements of the non-proliferation system. The increase of strength of sub-national groups triggered international cooperation on physical protection, about a quarter of a century ago. More recently, it appeared that NPT states with assumed nuclear weapon ambitions operated in the margins between the interpretation of IAEA safeguards and the spirit and purpose of NPT. Improvements of the IAEA safeguards and a stronger cooperation between states, including the constraints which exporting states have imposed on nuclear supplies, strengthen the safeguards system. The important reductions in the two largest nuclear weapon arsenals lead, together with the delay in the fast breeder implementation, to large stockpiles of nuclear weapon usable materials. Also in this areas new internationally credible assurances have to be obtained, that these materials will never return to nuclear weapon applications.

  20. Development and initial validation of a measure of attachment security in late adulthood.

    Science.gov (United States)

    Lopez, Frederick G; Ramos, Katherine; Kim, Mijin

    2018-05-10

    Attachment theory-guided studies of older adults have generally relied on self-report measures that were validated on young adult samples and that focus on fears of rejection by romantic partners and on experiences of chronic discomfort with romantic intimacy as the key indicators of adult attachment security. These assessment characteristics raise important questions as to whether these measures are appropriate for use with older adults. Unlike their younger adult counterparts, older adults may face distinctive life stage-related threats to their attachment security such as declining health and autonomy, spousal loss, and increased dependence on younger family members for instrumental and emotional support. In response to these concerns, we conducted two independent studies aimed at developing and validating a novel measure of attachment security in older adults-the Late Adulthood Attachment Scale (LAAS). In study one (N = 287), exploratory structural equation modeling (ESEM) methods were used to identify and support a 2-factor structure (Fearful Avoidance, Secure Engagement) underlying LAAS scores. In study two (N = 417), ESEM and regression analyses confirmed the 2-factor structure and demonstrated the ability of LAAS scores to predict participants' well-being over a 3-month interval (n = 93). Findings from both studies support the psychometric adequacy of the LAAS as an alternative measure of attachment security for use with older adult samples. (PsycINFO Database Record (c) 2018 APA, all rights reserved).

  1. Augmenting Probabilistic Risk Assesment with Malevolent Initiators

    International Nuclear Information System (INIS)

    Smith, Curtis; Schwieder, David

    2011-01-01

    As commonly practiced, the use of probabilistic risk assessment (PRA) in nuclear power plants only considers accident initiators such as natural hazards, equipment failures, and human error. Malevolent initiators are ignored in PRA, but are considered the domain of physical security, which uses vulnerability assessment based on an officially specified threat (design basis threat). This paper explores the implications of augmenting and extending existing PRA models by considering new and modified scenarios resulting from malevolent initiators. Teaming the augmented PRA models with conventional vulnerability assessments can cost-effectively enhance security of a nuclear power plant. This methodology is useful for operating plants, as well as in the design of new plants. For the methodology, we have proposed an approach that builds on and extends the practice of PRA for nuclear power plants for security-related issues. Rather than only considering 'random' failures, we demonstrated a framework that is able to represent and model malevolent initiating events and associated plant impacts.

  2. Evaluation Program initiative

    International Nuclear Information System (INIS)

    Rich, B.L.

    1987-01-01

    The purpose of this paper is to provide the Department of Energy's (DOE) safeguards and security community with some insights on an important management initiative by the Office of Security Evaluations (OSE). The paper will present the ''what, where, who, when, and why'' of a new Evaluation Program. The Evaluation Program will be comprised of a continuing series of regular and special evaluations of DOE safeguards and security programs and policies. The evaluations will be integrative and ''crosscutting,'' i.e. will extend across DOE organizational lines. Evaluations will be offered as positive advisories to DOE managers with safeguards and security responsibilities and will not be rated. They will complement the ongoing OSE Inspection Program of inspections conducted by OSE's Inspection Division. The purpose for the evaluations is to establish an accurate and current assessment of the effectiveness and status of safeguards and security programs and policies and to provide DOE managers with required information on program and policy effectiveness

  3. Nuclear disarmament and evolution of the nuclear non-proliferation regime

    International Nuclear Information System (INIS)

    Bragin, V.; Carlson, J.; Bardsley, J.; Hill, J.

    1999-01-01

    The 1995 NPT Review and Extension Conference reaffirmed 'the ultimate goals of the complete elimination of nuclear weapons and a treaty on general and complete disarmament under strict and effective international control' and endorsed 'universal application of safeguards once the complete elimination of nuclear weapons has been achieved'. Hence strengthening the international non-proliferation regime and incremental broadening of its coverage towards the universal application of international safeguards in all States is a high priority albeit for the medium to long term. A tentative attempt is made in this paper to anticipate how the elements of verification under the NPT, FMCT and other conventions and arrangements related to nuclear non-proliferation will evolve against the background of the disarmament process, with the goal of achieving at some future stage an ultimate convergence of verification regimes under a complete nuclear disarmament. We think, however, that most of the new initiatives in the area of disarmament/non-proliferation should be realised during the current disarmament phase. We do not wish our model to be perceived as a rigid time-bound scheme. New initiatives should be implemented in parallel and as soon as practicable. This paper reflects the personal views of the authors and should not be taken to represent Australian Government policy. (author)

  4. Strengthening the Security of ESA Ground Data Systems

    Science.gov (United States)

    Flentge, Felix; Eggleston, James; Garcia Mateos, Marc

    2013-08-01

    A common approach to address information security has been implemented in ESA's Mission Operations (MOI) Infrastructure during the last years. This paper reports on the specific challenges to the Data Systems domain within the MOI and how security can be properly managed with an Information Security Management System (ISMS) according to ISO 27001. Results of an initial security risk assessment are reported and the different types of security controls that are being implemented in order to reduce the risks are briefly described.

  5. A 3S Risk ?3SR? Assessment Approach for Nuclear Power: Safety Security and Safeguards.

    Energy Technology Data Exchange (ETDEWEB)

    Forrest, Robert; Reinhardt, Jason Christian; Wheeler, Timothy A.; Williams, Adam David

    2017-11-01

    Safety-focused risk analysis and assessment approaches struggle to adequately include malicious, deliberate acts against the nuclear power industry's fissile and waste material, infrastructure, and facilities. Further, existing methods do not adequately address non- proliferation issues. Treating safety, security, and safeguards concerns independently is inefficient because, at best, it may not take explicit advantage of measures that provide benefits against multiple risk domains, and, at worst, it may lead to implementations that increase overall risk due to incompatibilities. What is needed is an integrated safety, security and safeguards risk (or "3SR") framework for describing and assessing nuclear power risks that can enable direct trade-offs and interactions in order to inform risk management processes -- a potential paradigm shift in risk analysis and management. These proceedings of the Sandia ePRA Workshop (held August 22-23, 2017) are an attempt to begin the discussions and deliberations to extend and augment safety focused risk assessment approaches to include security concerns and begin moving towards a 3S Risk approach. Safeguards concerns were not included in this initial workshop and are left to future efforts. This workshop focused on four themes in order to begin building out a the safety and security portions of the 3S Risk toolkit: 1. Historical Approaches and Tools 2. Current Challenges 3. Modern Approaches 4. Paths Forward and Next Steps This report is organized along the four areas described above, and concludes with a summary of key points. 2 Contact: rforres@sandia.gov; +1 (925) 294-2728

  6. Security Scheme Based on Parameter Hiding Technic for Mobile Communication in a Secure Cyber World

    Directory of Open Access Journals (Sweden)

    Jong Hyuk Park

    2016-10-01

    Full Text Available Long Term Evolution (LTE and Long Term Evolution-Advanced (LTE-A support a better data transmission service than 3G dose and are globally commercialized technologies in a cyber world that is essential for constructing a future mobile environment, since network traffics have exponentially increased as people have started to use more than just one mobile device. However, when User Equipment (UE is executing initial attach processes to access LTE networks, there is a vulnerability in which identification parameters like International Mobile Subscriber Identity (IMSI and Radio Network Temporary Identities (RNTI are transmitted as plain texts. It can threat various services that are commercialized therewith in a cyber world. Therefore, a security scheme is proposed in this paper where identification parameters can be securely transmitted and hidden in four cases where initial attach occurs between UE and Mobility Management Entity (MME. The proposed security scheme not only supports encrypted transmission of identification parameters but also mutual authentication between Evolved Node B (eNB and MME to make a secure cyber world. Additionally, performance analysis results using an OPNET simulator showed the satisfaction of the average delay rate that is specified in LTE standards.

  7. The IAEA Assistance and Training Programme for Transport Security

    Energy Technology Data Exchange (ETDEWEB)

    Hawk, Mark B [ORNL; Eriksson, Ann-Margret [International Atomic Energy Agency (IAEA); Rawl, Richard [Transport Security and Safety, Oak Ridge; Anderson, Kimberly K [ORNL

    2010-01-01

    The IAEA Office of Nuclear Security is working cooperatively with the U.S. Department of Energy's Global Threat Reduction Initiative, European Union and Australia to provide transport security assistance to countries throughout the world. Assistance is available to countries in reviewing and upgrading their transport security programs at all levels: (1) National level (regulatory and other government agencies); and (2) Operator level (shippers and carriers). Assistance is directed at implementing a consistent level of security throughout the life cycle of radioactive material (same level of security during transport as when in a fixed facility) Upgrade assistance can include: (1) Expert advisory missions to provide advice and guidance; (2) Training courses for regulatory, governmental and industry personnel; (3) Transport security awareness; (4) Detailed training on designing and implementing transport security programs; (5) Planning to identify and prioritize needs (developing security approaches and plans); (6) Developing model security plans and procedures; and (7) Equipment (vehicles, packages, command and control equipment, etc.). Country visits are now being scheduled to initiate transport security cooperative activities. A training course has been developed to assist countries in developing and implementing transport security programs. The training course has been given as a national training course (three times) and as a Regional training course (three times). The course addresses recommended security provisions for the transport of all radioactive material.

  8. Game Theory Based Security in Wireless Body Area Network with Stackelberg Security Equilibrium.

    Science.gov (United States)

    Somasundaram, M; Sivakumar, R

    2015-01-01

    Wireless Body Area Network (WBAN) is effectively used in healthcare to increase the value of the patient's life and also the value of healthcare services. The biosensor based approach in medical care system makes it difficult to respond to the patients with minimal response time. The medical care unit does not deploy the accessing of ubiquitous broadband connections full time and hence the level of security will not be high always. The security issue also arises in monitoring the user body function records. Most of the systems on the Wireless Body Area Network are not effective in facing the security deployment issues. To access the patient's information with higher security on WBAN, Game Theory with Stackelberg Security Equilibrium (GTSSE) is proposed in this paper. GTSSE mechanism takes all the players into account. The patients are monitored by placing the power position authority initially. The position authority in GTSSE is the organizer and all the other players react to the organizer decision. Based on our proposed approach, experiment has been conducted on factors such as security ratio based on patient's health information, system flexibility level, energy consumption rate, and information loss rate. Stackelberg Security considerably improves the strength of solution with higher security.

  9. Game Theory Based Security in Wireless Body Area Network with Stackelberg Security Equilibrium

    Science.gov (United States)

    Somasundaram, M.; Sivakumar, R.

    2015-01-01

    Wireless Body Area Network (WBAN) is effectively used in healthcare to increase the value of the patient's life and also the value of healthcare services. The biosensor based approach in medical care system makes it difficult to respond to the patients with minimal response time. The medical care unit does not deploy the accessing of ubiquitous broadband connections full time and hence the level of security will not be high always. The security issue also arises in monitoring the user body function records. Most of the systems on the Wireless Body Area Network are not effective in facing the security deployment issues. To access the patient's information with higher security on WBAN, Game Theory with Stackelberg Security Equilibrium (GTSSE) is proposed in this paper. GTSSE mechanism takes all the players into account. The patients are monitored by placing the power position authority initially. The position authority in GTSSE is the organizer and all the other players react to the organizer decision. Based on our proposed approach, experiment has been conducted on factors such as security ratio based on patient's health information, system flexibility level, energy consumption rate, and information loss rate. Stackelberg Security considerably improves the strength of solution with higher security. PMID:26759829

  10. Nuclear Forensics: A Methodology Applicable to Nuclear Security and to Non-Proliferation

    International Nuclear Information System (INIS)

    Mayer, K; Wallenius, M; Luetzenkirchen, K; Galy, J; Varga, Z; Erdmann, N; Buda, R; Kratz, J-V; Trautmann, N; Fifield, K

    2011-01-01

    Nuclear Security aims at the prevention and detection of and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear material. Nuclear Forensics is a key element of nuclear security. Nuclear Forensics is defined as a methodology that aims at re-establishing the history of nuclear material of unknown origin. It is based on indicators that arise from known relationships between material characteristics and process history. Thus, nuclear forensics analysis includes the characterization of the material and correlation with production history. To this end, we can make use of parameters such as the isotopic composition of the nuclear material and accompanying elements, chemical impurities, macroscopic appearance and microstructure of the material. In the present paper, we discuss the opportunities for attribution of nuclear material offered by nuclear forensics as well as its limitations. Particular attention will be given to the role of nuclear reactions. Such reactions include the radioactive decay of the nuclear material, but also reactions with neutrons. When uranium (of natural composition) is exposed to neutrons, plutonium is formed, as well as 236 U. We will illustrate the methodology using the example of a piece of uranium metal that dates back to the German nuclear program in the 1940's. A combination of different analytical techniques and model calculations enables a nuclear forensics interpretation, thus correlating the material characteristics with the production history.

  11. Nuclear Forensics: A Methodology Applicable to Nuclear Security and to Non-Proliferation

    Science.gov (United States)

    Mayer, K.; Wallenius, M.; Lützenkirchen, K.; Galy, J.; Varga, Z.; Erdmann, N.; Buda, R.; Kratz, J.-V.; Trautmann, N.; Fifield, K.

    2011-09-01

    Nuclear Security aims at the prevention and detection of and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear material. Nuclear Forensics is a key element of nuclear security. Nuclear Forensics is defined as a methodology that aims at re-establishing the history of nuclear material of unknown origin. It is based on indicators that arise from known relationships between material characteristics and process history. Thus, nuclear forensics analysis includes the characterization of the material and correlation with production history. To this end, we can make use of parameters such as the isotopic composition of the nuclear material and accompanying elements, chemical impurities, macroscopic appearance and microstructure of the material. In the present paper, we discuss the opportunities for attribution of nuclear material offered by nuclear forensics as well as its limitations. Particular attention will be given to the role of nuclear reactions. Such reactions include the radioactive decay of the nuclear material, but also reactions with neutrons. When uranium (of natural composition) is exposed to neutrons, plutonium is formed, as well as 236U. We will illustrate the methodology using the example of a piece of uranium metal that dates back to the German nuclear program in the 1940's. A combination of different analytical techniques and model calculations enables a nuclear forensics interpretation, thus correlating the material characteristics with the production history.

  12. Emerging Trends in Development of International Information Security Regime

    Directory of Open Access Journals (Sweden)

    Elena S. Zinovieva

    2016-01-01

    Full Text Available The article discusses the key trends shaping the international regime on information security. International cooperation in this area at the global level encounters contradictions of state interest. The main actors of the information security are the United States, Russia, China and the EU countries (Britain, France and Germany. The main contradiction is developing between the US on one side and Russia and China on the other. EU countries occupy the middle position, gravitating to that of US. The article proves that international cooperation on information security will reflect the overall logic of the development of international cooperation, which is characterized by a new model of cooperation, with the participation of state and non-state actors, known as multi-stakeholder partnerships and multi-level cooperation. The logic of the formation of an international regime on information security is closest to the logic of the formation of the international non-proliferation regime. It is in the interest of Russia to support the trend towards regionalization of information security regime. Russia can form a regional information security regime in the former Soviet Union on the basis of the CSTO and SCO and potentially on a wider Eurasian space. Such regional regime would give Russia an opportunity to shape the international regime and closely monitor emerging information security issues in the former Soviet Union, and remove the potential threat of "color revolutions".

  13. Non-proliferation

    International Nuclear Information System (INIS)

    Manley, I.T.

    1981-01-01

    Proliferation is a problem that can only be solved when the political problems which lead countries to contemplate, the possession of nuclear weapons are solved; in the meantime it can only be managed. Non-proliferation policy has to deal both with the political and the technical aspects of proliferation. It must seek to buy time by addressing the reasons why nations feel the political need to construct nuclear weapons, as well as delaying the moment when such nations feel capable of doing so. The subject is examined and proposals made. (author)

  14. A German Perspective on Security Research

    Science.gov (United States)

    Thoma, Klaus; Hiller, Daniel; Leismann, Tobias; Drees, Birgit

    Prior to 2007, there was no coherent federal approach to conceptualise and fund security research in Germany. This changed with the initiation of the national program for civil security research, managed by the German Ministry for Education and Research (BMBF). Over the course of only four years a continuous build-up of national capacities on civil security was established to better protect German citizens, commodities and infrastructures against terrorism, organised crime and the effects of man-made and natural disasters.

  15. Security of supply in Ireland 2006

    International Nuclear Information System (INIS)

    Bazilian, Morgan; O'Leary, Fergal; O Gallachoir, Brian; Howley, Martin

    2006-12-01

    This is the second annual report on the title theme from SEI. Since SEI's initial security of supply publication there has been considerable attention paid to the security of supply aspects of energy policy worldwide. This reports updates and refines the metrics used to consider security of supply in Ireland. It also presents new analysis in three areas; the development of a supply/demand index, use of mean variance portfolio analysis for the electricity sector and a high oil price energy forecast scenario

  16. Physical security in multinational nuclear-fuel-cycle operations

    International Nuclear Information System (INIS)

    Willrich, M.

    1977-01-01

    Whether or not multinationalization will reduce or increase risks of theft or sabotage will depend on the form and location of the enterprise, the precise nature of the physical security arrangements applied to the enterprise, and the future course of crime and terrorism in the nuclear age. If nuclear operations are multinationalized, the host government is likely to insist on physical security measures that are at least as stringent as those for a national or private enterprise subject to its jurisdiction. At the same time, the other participants will want to be sure the host government, as well as criminal groups, do not steal nuclear material from the facility. If designed to be reasonably effective, the physical security arrangements at a multinational nuclear enterprise seem likely to reduce the risk that any participating government will seek to divert material from the facility for use in a nuclear weapons program. Hence, multinationalization and physical security will both contribute to reducing the risks of nuclear weapons proliferation to additional governments. If economic considerations dominate the timing, scale and location of fuel-cycle facilities, the worldwide nuclear power industry is likely to develop along lines where the problems of physical security will be manageable. If, however, nuclear nationalism prevails, and numerous small-scale facilities become widely dispersed, the problem of security against theft and sabotage may prove to be unmanageable. It is ironic, although true, that in attempting to strengthen its security by pursuing self-sufficiency in nuclear power, a nation may be reducing its internal security against criminal terrorists

  17. NASA Blue Team: Determining Operational Security Posture of Critical Systems and Networks

    Science.gov (United States)

    Alley, Adam David

    2016-01-01

    Emergence of Cybersecurity has increased the focus on security risks to Information Technology (IT) assets going beyond traditional Information Assurance (IA) concerns: More sophisticated threats have emerged from increasing sources as advanced hacker tools and techniques have emerged and proliferated to broaden the attack surface available across globally interconnected networks.

  18. Central fuel banking to reduce the number of proliferation sensitive enrichment activities

    International Nuclear Information System (INIS)

    Cserhati, A.

    2008-01-01

    Central fuel banking is a complex international political, economic and technical concept that aims to reduce uncontrolled spreading of uranium enrichment technology in the world in order to prevent proliferation of nuclear weapons. This paper first gives an outline of the notions: 'non-proliferation', the 'front-end' of the fuel cycle, the scope of fuel baking, nuclear fuel and the 60 years of enrichment technology. Enrichment technology is highly concentrated in the nuclear weapon states and other developed countries, but this is not exclusive any more. The technology is spreading. The global demand for enrichment services - parallel to massive nuclear investments in the civil sector and the ageing of older facilities - is constantly growing. Proliferation sensitivity calls for an effective and comprehensive non-proliferation regime. The solution may be multilateralizing the nuclear fuel cycle. After a historical overview, the proposals on multilateral nuclear approaches are presented. The assessment of the proposals is complex in the dimensions of: the non-proliferation aim, the assurance of supply aspect and other variables such as legal issues and non-nuclear inducements. A general evaluation and the recommendations of the Expert Panel of the IAEA are introduced outlining a plan on a middle- and long-term basis. The conclusion of the paper stresses the importance and challenge in finding the 'new balance' between obligations and interests of the members of the global community stating that the answers will have a significant impact on the nuclear indus- try, world wide economics and security policy. (orig.)

  19. Environmental and radiological remediation under Canada's global partnership program 2004-11 - 59185

    International Nuclear Information System (INIS)

    Washer, Michael J.

    2012-01-01

    Following the '911' attack on the USA in 2001 the international community under Canada's G8 leadership established a $20 billion Global Partnership initiative in 2002 to collaboratively address threats to global security posed by the proliferation and potential terrorist use of Weapons and Materials of Mass Destruction (WMMD) and related materials and knowledge. This major international initiative addressed four priority areas: (1) Chemical Weapon Destruction (2) Nuclear powered submarine eliminations (3) Nuclear and radiological security; and (4) Employment for former weapon scientists. Additionally the initiative has addressed Biological Non- Proliferation. Canada's execution of all these program areas has resulted in substantial environmental benefits aside from the eradication and securing of WMMD. This paper reviews the environmental and radiological remediation achievements of the four primary Global Partnership program areas addressed under Canadian funding 2004 through 2011. (author)

  20. Regional disarmament and security issues. Report of working group II

    International Nuclear Information System (INIS)

    Ravenhill, J.

    1994-01-01

    Substantial progress has been made in building cooperation in the Asia-pacific region in remarkably short period of time. Problems of regional disarmament are analysed by linking the economic and security issues. International cooperation regimes, whether in the military sphere, such as the Non-proliferation treaty, or in the trade sphere such as the General Agreement on Tariffs and Trade, inevitably impose restrictions on the autonomy of member States. The integrity of the regime depends on countries' acceptance of the obligations it imposes. The task ahead is to convince all countries in the region that cooperation in the security sphere will be of even greater long-term benefit

  1. US and Russian academies forge ties for nuclear security

    International Nuclear Information System (INIS)

    Eldridge, Christopher A.

    2005-01-01

    In response to the growing threats of nuclear terrorism and proliferation, the US National Academies (NA) and the Russian Academy of Sciences (RAS) initiated a series of joint projects in early 2002 that bring their concerted expertise to bear on the challenges of cooperation between their two countries on nuclear non-proliferation. The IAEA has lent its talent and support to this inter-academy collaboration by hosting workshops that were jointly organized by the NA and RAS with financial support from the US-based Nuclear Threat Initiative. The two workshops, held at IAEA headquarters in September 2003, shed valuable light on both the obstacles and opportunities being faced. The first workshop explored ways of overcoming impediments to cooperation between the US and Russia on nuclear non-proliferation. Participants included current and former US and Russian government officials with responsibility for cooperative programs as well as experts from non-governmental organizations in the two countries. The second workshop convened a multinational group of experts on nuclear materials protection, control, and accounting (MPC and A) to discuss practices and procedures in light of the evolving threats of nuclear proliferation and terrorism

  2. The Attractiveness of Materials in Advanced Nuclear Fuel Cycles for Various Proliferation and Theft Scenarios

    International Nuclear Information System (INIS)

    Bathke, C.G.; Wallace, R.K.; Ireland, J.R.; Johnson, M.W.; Hase, Kevin R.; Jarvinen, G.D.; Ebbinghaus, B.B.; Sleaford, Brad W.; Bradley, Keith S.; Collins, Brian A.; Smith, Brian W.; Prichard, Andrew W.

    2010-01-01

    This paper is an extension to earlier studies that examined the attractiveness of materials mixtures containing special nuclear materials (SNM) and alternate nuclear materials (ANM) associated with the PUREX, UREX, COEX, THOREX, and PYROX reprocessing schemes. This study extends the figure of merit (FOM) for evaluating attractiveness to cover a broad range of proliferant state and sub-national group capabilities. The primary conclusion of this study is that all fissile material needs to be rigorously safeguarded to detect diversion by a state and provided the highest levels of physical protection to prevent theft by sub-national groups; no 'silver bullet' has been found that will permit the relaxation of current international safeguards or national physical security protection levels. This series of studies has been performed at the request of the United States Department of Energy (DOE) and is based on the calculation of 'attractiveness levels' that are expressed in terms consistent with, but normally reserved for nuclear materials in DOE nuclear facilities. The expanded methodology and updated findings are presented. Additionally, how these attractiveness levels relate to proliferation resistance and physical security are discussed.

  3. The attractiveness of materials in advanced nuclear fuel cycles for various proliferation and theft scenarios

    International Nuclear Information System (INIS)

    Bathke, Charles G.; Wallace, Richard K.; Ireland, John R.; Johnson, M.W.; Hase, Kevin R.; Jarvinen, Gordon D.; Ebbinghaus, Bartley B.; Sleaford, Brad A.; Bradley, Keith S.; Collins, Brian W.; Smith, Brian W.; Prichard, Andrew W.

    2009-01-01

    This paper is an extension to earlier studies that examined the attractiveness of materials mixtures containing special nuclear materials (SNM) and alternate nuclear materials (ANM) associated with the PUREX, UREX, COEX, THOREX, and PYROX reprocessing schemes. This study extends the figure of merit (FOM) for evaluating attractiveness to cover a broad range of proliferant state and sub-national group capabilities. The primary conclusion of this study is that all fissile material needs to be rigorously safeguarded to detect diversion by a state and provided the highest levels of physical protection to prevent theft by sub-national groups; no 'silver bullet' has been found that will permit the relaxation of current international safeguards or national physical security protection levels. This series of studies has been performed at the request of the United States Department of Energy (DOE) and is based on the calculation of 'attractiveness levels' that are expressed in terms consistent with, but normally reserved for nuclear materials in DOE nuclear facilities. The expanded methodology and updated findings are presented. Additionally, how these attractiveness levels relate to proliferation resistance and physical security are discussed.

  4. Opportunities for national repositories to resolve security challenges of past, present and future nuclear eras

    International Nuclear Information System (INIS)

    Sanders, T.L.

    2005-01-01

    With the global nuclear picture becoming even more complex, the role of repositories in accomplishing arms control, homeland security, and proliferation prevention goals has moved to front and center. Evolving repository infrastructures offer outstanding opportunities for illustrating advanced approaches for managing these risks. The traditional defense-in-depth concepts used to manage fuel cycle safety and protect nuclear materials in the U.S. and other countries could also be established as a framework for developing hardened, secure, and proliferation resistant material infrastructures including disposal systems. This analysis concept has been effective in establishing the safety basis for nuclear fuel cycles, reactors, and nuclear waste repositories. The concept results in the balanced use of multiple, diverse barriers to prevent the occurrence of undesired events such as radioactive releases from a safety perspective, or materials theft from a physical protection perspective. (author)

  5. Proliferation resistance of advanced sustainable nuclear fuel cycles

    Energy Technology Data Exchange (ETDEWEB)

    Garcia, H.E.; Lineberry, M.J.; Aumeier, S.E.; McFarlane, H.F. [Argonne National Lab.-West (United States)

    2001-07-01

    Intrinsic and extrinsic proliferation barriers of a pyro-process-based nuclear fuel cycle are discussed. While technical characteristics of the process raise new challenges for safeguards, others naturally facilitate the implementation of more integrated schemes for unattended continuous monitoring. In particular, the concept of operations accountability and model-assisted methods are revisited. While traditional safeguards constructs, such as material control and accountability, place greater emphasis on input/output characterization of nuclear processes, a model- based discrete event accountability approach could explicitly verify not only facility use but also internal operational dynamics. Under the proposed remote integral safeguards approach, transparency can be achieved efficiently, without divulging competitive or national security sensitive information. (author)

  6. Proliferation resistance of advanced sustainable nuclear fuel cycles

    International Nuclear Information System (INIS)

    Garcia, H.E.; Lineberry, M.J.; Aumeier, S.E.; McFarlane, H.F.

    2001-01-01

    Intrinsic and extrinsic proliferation barriers of a pyro-process-based nuclear fuel cycle are discussed. While technical characteristics of the process raise new challenges for safeguards, others naturally facilitate the implementation of more integrated schemes for unattended continuous monitoring. In particular, the concept of operations accountability and model-assisted methods are revisited. While traditional safeguards constructs, such as material control and accountability, place greater emphasis on input/output characterization of nuclear processes, a model- based discrete event accountability approach could explicitly verify not only facility use but also internal operational dynamics. Under the proposed remote integral safeguards approach, transparency can be achieved efficiently, without divulging competitive or national security sensitive information. (author)

  7. Future of US utilities under non-proliferation policy

    International Nuclear Information System (INIS)

    Ladesich, J.N.

    1978-01-01

    The non-proliferation policy, a negative policy that closes the back end of the nuclear fuel cycle, is only a small part of a chaotic energy environment characterized by inaction. The impact of this environment on California utilities has resulted in a virtual moratorium on new facilities at a time when the nuclear option can be shown to be vital. Utilities are experiencing uncertainties in future power generation because alternatives to nuclear energy may not be the best choices. Utilities feel frustrated by the inaction; not by the objectives of the accountability and security proposals. The utilities will continue to support nuclear power and the completion of the fuel cycle in spite of these uncertainties

  8. How to implement security controls for an information security program at CBRN facilities

    International Nuclear Information System (INIS)

    Lenaeus, Joseph D.; O'Neil, Lori Ross; Leitch, Rosalyn M.; Glantz, Clifford S.; Landine, Guy P.; Bryant, Janet L.; Lewis, John; Mathers, Gemma; Rodger, Robert; Johnson, Christopher

    2015-01-01

    This document was prepared by PNNL within the framework of Project 19 of the European Union Chemical Biological Radiological and Nuclear Risk Mitigation Centres of Excellence Initiative entitled, ''Development of procedures and guidelines to create and improve secure information management systems and data exchange mechanisms for CBRN materials under regulatory control.'' It provides management and workers at CBRN facilities, parent organization managers responsible for those facilities, and regulatory agencies (governmental and nongovernmental) with guidance on the best practices for protecting information security. The security mitigation approaches presented in this document were chosen because they present generally accepted guidance in an easy-to-understand manner, making it easier for facility personnel to grasp key concepts and envision how security controls could be implemented by the facility. This guidance is presented from a risk management perspective.

  9. How to implement security controls for an information security program at CBRN facilities

    Energy Technology Data Exchange (ETDEWEB)

    Lenaeus, Joseph D. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); O' Neil, Lori Ross [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Leitch, Rosalyn M. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Glantz, Clifford S. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Landine, Guy P. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Bryant, Janet L. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Lewis, John [National Nuclear Lab., Workington (United Kingdom); Mathers, Gemma [National Nuclear Lab., Workington (United Kingdom); Rodger, Robert [National Nuclear Lab., Workington (United Kingdom); Johnson, Christopher [National Nuclear Lab., Workington (United Kingdom)

    2015-12-01

    This document was prepared by PNNL within the framework of Project 19 of the European Union Chemical Biological Radiological and Nuclear Risk Mitigation Centres of Excellence Initiative entitled, ''Development of procedures and guidelines to create and improve secure information management systems and data exchange mechanisms for CBRN materials under regulatory control.'' It provides management and workers at CBRN facilities, parent organization managers responsible for those facilities, and regulatory agencies (governmental and nongovernmental) with guidance on the best practices for protecting information security. The security mitigation approaches presented in this document were chosen because they present generally accepted guidance in an easy-to-understand manner, making it easier for facility personnel to grasp key concepts and envision how security controls could be implemented by the facility. This guidance is presented from a risk management perspective.

  10. Second annual report on nuclear non-proliferation: supplement to Secretary's Annual Report to Congress

    International Nuclear Information System (INIS)

    1980-01-01

    This document covers: goals of US nonproliferation policy, agreements for cooperation, technical exchange, US as a reliable supplier of nuclear fuels, IAEA Expert Group on International Plutonium Storage, implementation of US nonproliferation policy, classification, cooperation in strengthening international safeguards and physical security, the US-IAEA voluntary offer safeguards agreement, US spent fuel storage policy, development of proliferation-resistant fuel cycle technologies, and the International Nuclear Fuel Cycle Evaluation

  11. Initial perspectives on process threat management

    International Nuclear Information System (INIS)

    Whiteley, James R. Rob; Mannan, M. Sam

    2004-01-01

    Terrorist and criminal acts are now considered credible risks in the process industries. Deliberate attacks on the nation's petroleum refineries and chemical plants would pose a significant threat to public welfare, national security, and the US economy. To-date, the primary response of government and industry has been on improved security to prevent attacks and the associated consequences. While prevention is clearly preferred, the potential for successful attacks must be addressed. If plant security is breached, the extent of the inflicted damage is determined by the available plant safety systems and procedures. We refer to this 'inside the gate' response as process threat management. The authors have initiated a joint industry/academia study to address: - the level of safety provided by existing plant equipment and safety systems in response to a terrorist act, and; - identification of process (rather than security) needs or opportunities to address this new safety concern. This paper describes the initial perspectives and issues identified by the team at the beginning of the study

  12. Fissile material proliferation risk

    International Nuclear Information System (INIS)

    Dreicer, J.S.; Rutherford, D.A.

    1996-01-01

    The proliferation risk of a facility depends on the material attractiveness, level of safeguards, and physical protection applied to the material in conjunction with an assessment of the impact of the socioeconomic circumstances and threat environment. Proliferation risk is a complementary extension of proliferation resistance. The authors believe a better determination of nuclear proliferation can be achieved by establishing the proliferation risk for facilities that contain nuclear material. Developing a method that incorporates the socioeconomic circumstances and threat environment inherent to each country enables a global proliferation assessment. To effectively reduce the nuclear danger, a broadly based set of criteria is needed that provides the capability to relatively assess a wide range of nuclear related sites and facilities in different countries and still ensure a global decrease in proliferation risk for fissile material (plutonium and highly enriched uranium)

  13. Initiating Joint Chinese-U.S. Activities on Biological Safety and Global Health Security

    OpenAIRE

    Center on Contemporary Conflict

    2014-01-01

    Performer: National Academy of Sciences (NAS) Principal Investigator: Benjamin J. Rusek Cost: $125,000 Fiscal Year(s): 2014-2015 China is critically important to international health and biological security efforts, yet awareness and implementation of biosafety and biosecurity practices are inconsistent among life science researchers and others working with pathogens and dual-use biotechnology in China. In late 2012, the Committee on International Security and Arms ...

  14. New trends of activity on supporting of non-proliferation regime

    International Nuclear Information System (INIS)

    Issaeva, G.M.; Tyupkina, O.G.

    2002-01-01

    Taking into account the necessity of all possible strengthening of non-proliferation regimes Kazakhstan participates in a number of agreements and associations: Nuclear Non-proliferation Treaty, Comprehensive Test-Ban-Treaty, International Atomic Energy Agency, Nuclear Supplier Group, Missile Technology Control Regime, Conference on Disarmament, etc. The Cooperative Threat Reduction Program (CTR) greatly influenced on the development on non-proliferation regime in Kazakhstan. During initial stage of CTR activity (1993-1995) military projects prevailed. Later (1995-1997) the projects on liquidation of infrastructure for nuclear and bio- weapons were successfully realized. Last years, since 1999, the attention was shifted towards proliferation prevention of hazardous nuclear and biological materials. Recent terrorist acts and world community activity on global safety strengthening underline an urgency of quite new problems that entirely applied to Kazakhstan: monitoring of hazardous materials; enhancement of safety systems of 'risky' facilities and technologies; creation and/or upgrading of safety systems for industry infrastructure. The proposals of these new trends of non-proliferation have been developed. Development of physical protection system for oil and gas industry infrastructure of Kazakhstan based on safety concepts of nuclear facilities; Evaluation of radionuclide contamination and safety of oil and gas facilities of the Caspian region; Counteraction to nuclear materials proliferation; Cooperative approaches in preventing/reducing of illicit trafficking and use of WMD-related explosive materials. Implementation of the project would make of substantial contribution to successful solution of either regional or global safety problem

  15. JAEA's actions and contributions to the strengthening of nuclear non-proliferation

    Science.gov (United States)

    Suda, Kazunori; Suzuki, Mitsutoshi; Michiji, Toshiro

    2012-06-01

    Japan, a non-nuclear weapons state, has established a commercial nuclear fuel cycle including LWRs, and now is developing a fast neutron reactor fuel cycle as part of the next generation nuclear energy system, with commercial operation targeted for 2050. Japan Atomic Energy Agency (JAEA) is the independent administrative agency for conducting comprehensive nuclear R&D in Japan after the merger of Japan Atomic Energy Research Institute (JAERI) and Japan Nuclear Cycle Development Institute (JNC). JAEA and its predecessors have extensive experience in R&D, facility operations, and safeguards development and implementation for new types of nuclear facilities for the peaceful use of nuclear energy. As the operator of various nuclear fuel cycle facilities and numerous nuclear materials, JAEA makes international contributions to strengthen nuclear non-proliferation. This paper provides an overview of JAEA's development of nuclear non-proliferation and safeguards technologies, including remote monitoring of nuclear facilities, environmental sample analysis methods and new efforts since the 2010 Nuclear Security Summit in Washington D.C.

  16. Critically Important Object Security System Element Model

    Directory of Open Access Journals (Sweden)

    I. V. Khomyackov

    2012-03-01

    Full Text Available A stochastic model of critically important object security system element has been developed. The model includes mathematical description of the security system element properties and external influences. The state evolution of the security system element is described by the semi-Markov process with finite states number, the semi-Markov matrix and the initial semi-Markov process states probabilities distribution. External influences are set with the intensity of the Poisson thread.

  17. Closing the Security Gap: Building Irregular Security Forces

    Science.gov (United States)

    2012-06-08

    had mutinied against the British during the Second Sikh War. Lawrence had the Punjabi regiments disarmed and then demobilized. The British initially...contributed to the security problem.118 The British were primarily concerned with control of the Punjabi plains because its economic and agricultural...classes were allowed to carry arms. The British recruited the following tribes from within India: Rajput, Hindustani and Punjabi Brahman, Punjabi

  18. The technical potential for proliferation in Northeast Asian states

    International Nuclear Information System (INIS)

    Joeck, N.; Kramer, R.

    1995-01-01

    This is a review of the technical capabilities of the states in Northeast Asia - principally Japan, South Korea, and North Korea - to develop nuclear weapons. At the outset, however, it should be emphasised that nuclear proliferation is primarily a political and security problem, rather than a technical challenge. The technical challenge is substantial, but if one looks at states with the technical capacity to develop nuclear weapons, it might be surprising to find that most of them have chosen not to do so. Even with access to fissile material and the technical and scientific infrastructure necessary to produce nuclear weapons, such states as Canada, Switzerland, Norway, Germany, Argentina, Brazil, Japan and many others, have not done so. All three non-nuclear weapon states in Northeast Asia have the technical capability to develop nuclear weapons. Japan and South Korea have intrusive safeguards and inspection arrangements on their nuclear programs, which allow their neighbours and the rest of the world to verify that they have not changed that status, and that they are living up to their NPT commitments. Despite its original commitment to the NPT, North Korea has yet to establish similar arrangements. It is ironic that the country with the smallest and technically least sophisticated nuclear program is the one creating the greatest concern about nuclear proliferation in the region. This irony illustrates the point made in the introduction, however. Nuclear proliferation is more a function of political decision-making than of technical capability

  19. Proliferation and Nonproliferation in the Early Twenty-First Century. The Permanent Five Hold the Key to Success

    International Nuclear Information System (INIS)

    Santoro, David

    2012-01-01

    It is a truth universally acknowledged that nuclear proliferation constitutes a threat to international peace and security. However little known its causes may be, this truth is so well fixed in international public consciousness that it is considered an utmost requirement to address the problem expeditiously. Is the international community indeed properly geared to respond quickly, strongly, and unanimously to proliferation? If so, how? Writing for Foreign Affairs in 1961, the late Fred Ikle asked, 'After Detection-What?'He expressed concerns that the international community focused too exclusively on how to detect violations to arms control agreements. He explained that determining the consequences of violations after detection was also essential and described 'a program to deter evasion', but remained pessimistic about its prospects for success. Four decades later, in a 2001 article for the Nonproliferation Review, Brad Roberts assessed how the problem had changed. He showed that many policy tools had been developed, but that they did not guarantee success. Anticipating many of the debates of the 2000's, he reflected on the dilemma of resorting to multilateral action (sanctioned by the UN Security Council) or US unilateral action, and concluded that there was a crisis of confidence about the nonproliferation regime and the role of the major powers. Over ten years have passed since Roberts's review article. It is now a good time to stand back and take stock of how the problem has evolved. To this end, this paper begins with an assessment of the nonproliferation landscape between 2001 and 2011 by looking at the changes that affected the proliferation problem itself, the tools to address that problem, and the actors involved in the process to solve it. Although progress was made to better tackle it, the paper suggests that pessimism is in order today. On that basis, it moves on to explore what the 'winning agenda' might be, what it entails, and what the prospects

  20. Nuclear Threats and Security

    Directory of Open Access Journals (Sweden)

    Garry Jacobs

    2012-10-01

    Full Text Available This article presents highlights and insights from the International Conference on “Nuclear Threats and Security” organized by the World Academy of Art and Science in association with the European Leadership Network and the Dag Hammarskjöld University College of International Relations and Diplomacy and sponsored by NATO at the Inter-University Centre, Dubrovnik on September 14-16, 2012. The conference examined important issues related to nuclear non-proliferation and disarmament, the legality of nuclear weapons and their use, illicit trade in nuclear materials, the dangers of nuclear terrorism, nuclear- and cyber-security. Papers and video recordings of the major presentations and session summaries can be found here.

  1. Nuclear security assessment with Markov model approach

    International Nuclear Information System (INIS)

    Suzuki, Mitsutoshi; Terao, Norichika

    2013-01-01

    Nuclear security risk assessment with the Markov model based on random event is performed to explore evaluation methodology for physical protection in nuclear facilities. Because the security incidences are initiated by malicious and intentional acts, expert judgment and Bayes updating are used to estimate scenario and initiation likelihood, and it is assumed that the Markov model derived from stochastic process can be applied to incidence sequence. Both an unauthorized intrusion as Design Based Threat (DBT) and a stand-off attack as beyond-DBT are assumed to hypothetical facilities, and performance of physical protection and mitigation and minimization of consequence are investigated to develop the assessment methodology in a semi-quantitative manner. It is shown that cooperation between facility operator and security authority is important to respond to the beyond-DBT incidence. (author)

  2. How Secure Is Your Radiology Department? Mapping Digital Radiology Adoption and Security Worldwide.

    Science.gov (United States)

    Stites, Mark; Pianykh, Oleg S

    2016-04-01

    Despite the long history of digital radiology, one of its most critical aspects--information security--still remains extremely underdeveloped and poorly standardized. To study the current state of radiology security, we explored the worldwide security of medical image archives. Using the DICOM data-transmitting standard, we implemented a highly parallel application to scan the entire World Wide Web of networked computers and devices, locating open and unprotected radiology servers. We used only legal and radiology-compliant tools. Our security-probing application initiated a standard DICOM handshake to remote computer or device addresses, and then assessed their security posture on the basis of handshake replies. The scan discovered a total of 2774 unprotected radiology or DICOM servers worldwide. Of those, 719 were fully open to patient data communications. Geolocation was used to analyze and rank our findings according to country utilization. As a result, we built maps and world ranking of clinical security, suggesting that even the most radiology-advanced countries have hospitals with serious security gaps. Despite more than two decades of active development and implementation, our radiology data still remains insecure. The results provided should be applied to raise awareness and begin an earnest dialogue toward elimination of the problem. The application we designed and the novel scanning approach we developed can be used to identify security breaches and to eliminate them before they are compromised.

  3. Arms control, nonproliferation, and US national security

    International Nuclear Information System (INIS)

    Pilat, J.F.

    1985-01-01

    The continuation of the arms race and the failure of arms control and disarmament negotiations lend support to the belief that US and Soviet power, prestige, and security depend upon nuclear weapons. Therefore, the argument goes, the non-nuclear-weapon states (particularly those that are not allied with nuclear-weapon states and do not share their nuclear shield) may conclude that they would be well served by possession of these weapons. In this sense, the failure of nuclear arms reductions could create incentives for further proliferation

  4. Data and Communication Security

    Directory of Open Access Journals (Sweden)

    Sadeq ALHAMOUZ

    2007-02-01

    Full Text Available The regional initiative was presented by the United Nations Economic and Social Commission for Western Asia in preparation for the world summit, Dec 2003. The Initiative by itself and away from regional trouble and differences between both the Arab countries and other countries in the regions is a good and noble Initiative. However with such differences and lack of trust the security issue should be the first issue tackled and resolved. In this paper it is aimed to look at present tools and techniques available, and then suggest alternatives when possible.

  5. HOMELAND SECURITY: Responsibility And Accountability For Achieving National Goals

    National Research Council Canada - National Science Library

    2002-01-01

    ... an effective approach and appropriate accountability to Congress and the American people; (2) the Executive Branch s initial efforts to develop a national strategy for homeland security; (3) the impact of an invigorated homeland security program on budgets and resources; and (4) our efforts to obtain information from the Office of Homeland Security (OHS).

  6. U.S. Proliferation Policy and the Campaign Against Transnational Terror: Linking the U.S. Non-Proliferation Regime to Homeland Security Efforts

    Science.gov (United States)

    2013-12-01

    virulent strains escaping from laboratories with inadequate biosecurity and biosafety regimes into a world with insufficient public health surveillance...Unclassified 19. SECURITY CLASSIFICATION OF ABSTRACT Unclassified 20. LIMITATION OF ABSTRACT UU NSN 7540–01–280–5500 Standard Form 298 (Rev. 2–89...of codification and legal measures to stop terrorist use and to a lesser degree to the international double standard on beliefs regarding the

  7. Russian spent marine fuel as a global security risk

    International Nuclear Information System (INIS)

    Gussgard, K.; Reistad, O.

    2001-01-01

    Russian marine fuel is a trans-national security concern. This paper focuses on specific technical properties of Russian marine nuclear fuel especially relevant for evaluating different aspects on nuclear proliferation, in addition to risks associated with regional environmental degradation and illegal diversion of radiological substances. Russian fresh fuel for marine reactors has been involved in several significant cases of illicit trafficking of special nuclear materials. The amount and quality of nuclear materials in Russian spent marine fuel give also reason for concern. Not less than 200 marine reactor cores are ready for having their spent fuel unloaded and preliminary stored on shore in the Far East and North West of Russia, and large amounts of spent naval fuel have been stored at Russian military bases for decades. In order to assess the security risks associated with Russian spent marine fuel, this paper discusses the material attractiveness of spent fuel from all types of Russian marine reactors. The calculations are based on a model of a light water moderated Russian icebreaker reactor. The computer tool HELIOS, used for modelling the reactor and the reactor operations, has been extensively qualified by comparisons with experimental data and international benchmark problems for reactor physics codes as well as through feedback from applications. Some of these benchmarks and studies include fuel enrichments up to 90% in Russian marine reactors. Several fuel data cases are discussed in the paper, focusing especially on: 1) early fuel designs with low initial enrichment; 2) more modern fuel designs used in third and fourth generation of Russian submarines probably with intermediate enriched fuel; and 3) marine fuel with initial enrichment levels close to weapons-grade material. In each case the fuel has been burned until k eff has reached below 1. Case 1) has been evaluated, the calculations made as basis for this paper have concentrated on fuel with

  8. Minimum deterrence and regional security. Section 1. Europe

    International Nuclear Information System (INIS)

    Gnesotto, N.

    1993-01-01

    The impact of regional security in Europe on the minimum nuclear deterrence is analyzed. There are four factors that enable definition of specific features of European security. Europe is the only theatre in which four of the five nuclear Powers coexist, where three states, Ukraine, Belarus and Kazakhstan, represent a new type of proliferation. It is therefore the strategic region with the heaviest concentration of nuclear weapons in the world. Finally it is a theatre in which regional wars are again a possibility. In other words, the end of cold war meant return of real wars in Europe on one hand, and on the other, a combination of absolutely massive and essential nuclear capability and over-increasing economic, political and diplomatic instability. In spite of these circumstances nuclear deterrence in Europe is inevitable and desirable

  9. Perfect secure domination in graphs

    Directory of Open Access Journals (Sweden)

    S.V. Divya Rashmi

    2017-07-01

    Full Text Available Let $G=(V,E$ be a graph. A subset $S$ of $V$ is a dominating set of $G$ if every vertex in $Vsetminus  S$ is adjacent to a vertex in $S.$ A dominating set $S$ is called a secure dominating set if for each $vin Vsetminus S$ there exists $uin S$ such that $v$ is adjacent to $u$ and $S_1=(Ssetminus{u}cup {v}$ is a dominating set. If further the vertex $uin S$ is unique, then $S$ is called a perfect secure dominating set. The minimum cardinality of a perfect secure dominating set of $G$ is called the perfect  secure domination number of $G$ and is denoted by $gamma_{ps}(G.$ In this paper we initiate a study of this parameter and present several basic results.

  10. Reviews of the Comprehensive Nuclear-Test-Ban Treaty and U.S. security

    Science.gov (United States)

    Jeanloz, Raymond

    2017-11-01

    Reviews of the Comprehensive Nuclear-Test-Ban Treaty (CTBT) by the National Academy of Sciences concluded that the United States has the technical expertise and physical means to i) maintain a safe, secure and reliable nuclear-weapons stockpile without nuclear-explosion testing, and ii) effectively monitor global compliance once the Treaty enters into force. Moreover, the CTBT is judged to help constrain proliferation of nuclear-weapons technology, so it is considered favorable to U.S. security. Review of developments since the studies were published, in 2002 and 2012, show that the study conclusions remain valid and that technical capabilities are better than anticipated.

  11. Electric Power Infrastructure Reliability and Security (EPIRS) Reseach and Development Initiative

    Energy Technology Data Exchange (ETDEWEB)

    Rick Meeker; L. Baldwin; Steinar Dale; Alexander Domijan; Davild Larbalestier; Hui Li; Peter McLaren; Sastry Pamidi; Horatio Rodrigo; Michael Steurer

    2010-03-31

    Power systems have become increasingly complex and face unprecedented challenges posed by population growth, climate change, national security issues, foreign energy dependence and an aging power infrastructure. Increased demand combined with increased economic and environmental constraints is forcing state, regional and national power grids to expand supply without the large safety and stability margins in generation and transmission capacity that have been the rule in the past. Deregulation, distributed generation, natural and man-made catastrophes and other causes serve to further challenge and complicate management of the electric power grid. To meet the challenges of the 21st century while also maintaining system reliability, the electric power grid must effectively integrate new and advanced technologies both in the actual equipment for energy conversion, transfer and use, and in the command, control, and communication systems by which effective and efficient operation of the system is orchestrated - in essence, the 'smart grid'. This evolution calls for advances in development, integration, analysis, and deployment approaches that ultimately seek to take into account, every step of the way, the dynamic behavior of the system, capturing critical effects due to interdependencies and interaction. This approach is necessary to better mitigate the risk of blackouts and other disruptions and to improve the flexibility and capacity of the grid. Building on prior Navy and Department of Energy investments in infrastructure and resources for electric power systems research, testing, modeling, and simulation at the Florida State University (FSU) Center for Advanced Power Systems (CAPS), this project has continued an initiative aimed at assuring reliable and secure grid operation through a more complete understanding and characterization of some of the key technologies that will be important in a modern electric system, while also fulfilling an education and

  12. Differential migration and proliferation of geometrical ensembles of cell clusters

    International Nuclear Information System (INIS)

    Kumar, Girish; Chen, Bo; Co, Carlos C.; Ho, Chia-Chi

    2011-01-01

    Differential cell migration and growth drives the organization of specific tissue forms and plays a critical role in embryonic development, tissue morphogenesis, and tumor invasion. Localized gradients of soluble factors and extracellular matrix have been shown to modulate cell migration and proliferation. Here we show that in addition to these factors, initial tissue geometry can feedback to generate differential proliferation, cell polarity, and migration patterns. We apply layer by layer polyelectrolyte assembly to confine multicellular organization and subsequently release cells to demonstrate the spatial patterns of cell migration and growth. The cell shapes, spreading areas, and cell-cell contacts are influenced strongly by the confining geometry. Cells within geometric ensembles are morphologically polarized. Symmetry breaking was observed for cells on the circular pattern and cells migrate toward the corners and in the direction parallel to the longest dimension of the geometric shapes. This migration pattern is disrupted when actomyosin based tension was inhibited. Cells near the edge or corner of geometric shapes proliferate while cells within do not. Regions of higher rate of cell migration corresponded to regions of concentrated growth. These findings demonstrate that multicellular organization can result in spatial patterns of migration and proliferation.

  13. Security Measures to Protect Mobile Agents

    Science.gov (United States)

    Dadhich, Piyanka; Govil, M. C.; Dutta, Kamlesh

    2010-11-01

    The security issues of mobile agent systems have embarrassed its widespread implementation. Mobile agents that move around the network are not safe because the remote hosts that accommodate the agents initiates all kinds of attacks. These hosts try to analyze the agent's decision logic and their accumulated data. So, mobile agent security is the most challenging unsolved problems. The paper analyzes various security measures deeply. Security especially the attacks performed by hosts to the visiting mobile agent (the malicious hosts problem) is a major obstacle that prevents mobile agent technology from being widely adopted. Being the running environment for mobile agent, the host has full control over them and could easily perform many kinds of attacks against them.

  14. Confidence- and security-building in North-East Asia. Working group I

    International Nuclear Information System (INIS)

    Cotton, J.

    1991-01-01

    In the discussions in Working Group I there were two general preoccupations which prevailed throughout the consideration of questions relating to North-East Asian confidence and security building: how much could North-East Asia learn from the European experience in Confidence Building measures, and could any of the underlying factors- economic, political and social which has moved Europe towards military and security accommodation be seen to work also in the Asia-Pacific region. The problem of North Korea is underlined in view of non acceptance of the IAEA safeguards regime although it had entered into multilateral set of obligations with other signatories by assenting the Non-proliferation Treaty

  15. Maritime Security – The Need for a Global Agreement

    OpenAIRE

    Dinos Stasinopoulos

    2003-01-01

    This note reviews US maritime security measures, outlines work carried out by international organisations and then frames maritime security within the wider context of maritime trade. Finally, it suggests the development of a Global Agreement linking security and other maritime trade-related issues. The initiative for such an agreement should be undertaken by the EU only if current International Maritime Organisation (IMO) efforts fail to produce a maritime security framework with binding req...

  16. Homeland Security - Can It be Done?

    Science.gov (United States)

    2003-04-07

    and get past the shenanigans in Congress and implement homeland security strategies.ř The new DHS is scheduled to move 22 federal agencies and...uniform laws to license and regulate certain financial services, since terrorists exploit such services. The strategy also takes care with definitions...initiative from organizations interested in the security of sensitive information, such as financial services, healthcare, and government. 47Joseph R. Barnes

  17. Ukraine stalls on START I vote; presses US on aid, security issues

    International Nuclear Information System (INIS)

    Lockwood, D.

    1993-01-01

    In early January, a Ukrainian delegation came to Washington to discuss issues related to Ukrainian ratification of START I and accession to the nuclear Non-Proliferation Treaty (NPT). The issues discussed at the meeting (US security assurances and economic aid), which were not resolved, have serious implications for START I, the NPT, and the flow-on START II agreement

  18. Security and SCADA protocols

    International Nuclear Information System (INIS)

    Igure, V. M.; Williams, R. D.

    2006-01-01

    Supervisory control and data acquisition (SCADA) networks have replaced discrete wiring for many industrial processes, and the efficiency of the network alternative suggests a trend toward more SCADA networks in the future. This paper broadly considers SCADA to include distributed control systems (DCS) and digital control systems. These networks offer many advantages, but they also introduce potential vulnerabilities that can be exploited by adversaries. Inter-connectivity exposes SCADA networks to many of the same threats that face the public internet and many of the established defenses therefore show promise if adapted to the SCADA differences. This paper provides an overview of security issues in SCADA networks and ongoing efforts to improve the security of these networks. Initially, a few samples from the range of threats to SCADA network security are offered. Next, attention is focused on security assessment of SCADA communication protocols. Three challenges must be addressed to strengthen SCADA networks. Access control mechanisms need to be introduced or strengthened, improvements are needed inside of the network to enhance security and network monitoring, and SCADA security management improvements and policies are needed. This paper discusses each of these challenges. This paper uses the Profibus protocol as an example to illustrate some of the vulnerabilities that arise within SCADA networks. The example Profibus security assessment establishes a network model and an attacker model before proceeding to a list of example attacks. (authors)

  19. South America and the proliferation of biological weapons

    Directory of Open Access Journals (Sweden)

    Tatiana Coutto

    2013-04-01

    Full Text Available This article focuses on the role of regional institutions and political practices in strengthening multilateral disarmament and non-proliferation regimes. Particular attention is devoted to coordination between Brazil and Argentina with a view to forging a "South American position" vis-à-vis the Biological and Toxins Weapons Convention (BTWC. Empirical evidence suggests that informal arrangements between the two countries were capable of involving other South American leaders and promoting the exchange of information among different groups of states, most notably during the 2006 BTWC review conference. This paper also sheds light on the identification of specific features that allow for increasing visibility and actorness of regional powers in promoting universality of multilateral security regimes (MSR, as well as the limitations faced by these players.

  20. Fibroblast proliferation alters cardiac excitation conduction and contraction: a computational study*

    Science.gov (United States)

    Zhan, He-qing; Xia, Ling; Shou, Guo-fa; Zang, Yun-liang; Liu, Feng; Crozier, Stuart

    2014-01-01

    In this study, the effects of cardiac fibroblast proliferation on cardiac electric excitation conduction and mechanical contraction were investigated using a proposed integrated myocardial-fibroblastic electromechanical model. At the cellular level, models of the human ventricular myocyte and fibroblast were modified to incorporate a model of cardiac mechanical contraction and cooperativity mechanisms. Cellular electromechanical coupling was realized with a calcium buffer. At the tissue level, electrical excitation conduction was coupled to an elastic mechanics model in which the finite difference method (FDM) was used to solve electrical excitation equations, and the finite element method (FEM) was used to solve mechanics equations. The electromechanical properties of the proposed integrated model were investigated in one or two dimensions under normal and ischemic pathological conditions. Fibroblast proliferation slowed wave propagation, induced a conduction block, decreased strains in the fibroblast proliferous tissue, and increased dispersions in depolarization, repolarization, and action potential duration (APD). It also distorted the wave-front, leading to the initiation and maintenance of re-entry, and resulted in a sustained contraction in the proliferous areas. This study demonstrated the important role that fibroblast proliferation plays in modulating cardiac electromechanical behaviour and which should be considered in planning future heart-modeling studies. PMID:24599687

  1. A Holistic and Immune System inspired Security Framework

    OpenAIRE

    Mwakalinga, G. Jeffy; Yngström, Louise; Kowalski, Stewart

    2009-01-01

    This paper presents a Framework for adaptive information security systems for securing information systems. Information systems today are vulnerable and not adaptive to the dynamic environments because initial development of these systems focused on computer technology and communications protocol only. Most research in information security does not consider culture of users, system environments and does not pay enough attention to the enemies of information systems. As a result, users serve t...

  2. Research project of P3 (Protected Plutonium Production) and global academy for 3S (Safety, Security, Safeguard) for peace and sustainable prosperity

    International Nuclear Information System (INIS)

    Saito, Masaki

    2013-01-01

    Full text:Nuclear engineering education has been initiated in 1957 at the graduate school of Tokyo Institute of Technology. Higher Educational activities have been conducted for more than half century. More than 1000 Master students and 200 Doctoral students graduated from the Department of Nuclear Engineering in Tokyo Institute of Technology. Many of them are working in nuclear industries and institutes. International course of nuclear engineering was initiated in 1994, and 130 students from 20 overseas countries have graduated from Master and Doctoral Programs. In the national research program, Protected Plutonium Production (P 3 ) has been proposed to enhance the proliferation resistance of plutonium by the transmutation of Minor Actinides (MAs). In 2011, Academy for Global Nuclear Safety and Security Agent was initiated with the unique features of a full boarding system and a curriculum that combines education in liberal arts and science/ engineering. Both educational and research programs have been supported by the Ministry of Education, Culture, Sports, Science and Technology in Japan. In the conference, the current nuclear educational and research activities in Tokyo Institute of Technology will be presented. (author)

  3. Nuclear non proliferation and disarmament; Non-proliferation nucleaire et desarmement

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2000-07-01

    In the framework of the publication of a document on the ''weapons mastership, disarmament and non proliferation: the french action'', by the ministry of Foreign Affairs and the ministry of Defense, the French Documentation organization presents a whole document. This document describes and details the following topics: the conference on the treaty of non proliferation of nuclear weapons, the France, Usa and Non Governmental Organizations position, the threats of the proliferation, the french actions towards the disarmament, the disarmament in the world, a chronology and some bibliographic resources. (A.L.B.)

  4. Walk the Talk: Progress in Building a Supply Chain Security Culture

    Energy Technology Data Exchange (ETDEWEB)

    Hund, Gretchen [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2016-08-31

    Pacific Northwest National Laboratory (PNNL) has engaged industry to “go beyond compliance” for over a decade in controlling and securing their supply chains to ensure their goods are not diverted to nuclear weapons programs. This work has focused on dual-use industries that manufacture products that can be used in both commercial applications and in the development of a nuclear weapon. The team encourages industry to self-regulate to reduce proliferation risks. As part of that work, PNNL interviewed numerous companies about their compliance practices to understand their business and to build awareness around best practices to ensure security of goods, technology, and information along their supply chains. From conducting this work, PNNL identified indicators that a company can adopt as part of its commitment to nonproliferation ideals with a focus on supply chain security.

  5. Walk the Talk: Progress in Building a Supply Chain Security Culture

    International Nuclear Information System (INIS)

    Hund, Gretchen

    2016-01-01

    Pacific Northwest National Laboratory (PNNL) has engaged industry to ''go beyond compliance'' for over a decade in controlling and securing their supply chains to ensure their goods are not diverted to nuclear weapons programs. This work has focused on dual-use industries that manufacture products that can be used in both commercial applications and in the development of a nuclear weapon. The team encourages industry to self-regulate to reduce proliferation risks. As part of that work, PNNL interviewed numerous companies about their compliance practices to understand their business and to build awareness around best practices to ensure security of goods, technology, and information along their supply chains. From conducting this work, PNNL identified indicators that a company can adopt as part of its commitment to nonproliferation ideals with a focus on supply chain security.

  6. A Framework for Adaptive Information Security Systems : A Holistic Investigation

    OpenAIRE

    Mwakalinga, Jeffy

    2011-01-01

    This research proposes a framework for adaptive information security systems that considers both the technical and social aspects of information systems security. Initial development of information systems security focused on computer technology and communication protocols. Researchers and designers did not consider culture, traditions, ethics, and other social issues of the people using the systems when designing and developing information security systems. They also seemed to ignore environ...

  7. Security prospects through cloud computing by adopting multiple clouds

    DEFF Research Database (Denmark)

    Jensen, Meiko; Schwenk, Jörg; Bohli, Jens Matthias

    2011-01-01

    Clouds impose new security challenges, which are amongst the biggest obstacles when considering the usage of cloud services. This triggered a lot of research activities in this direction, resulting in a quantity of proposals targeting the various security threats. Besides the security issues coming...... with the cloud paradigm, it can also provide a new set of unique features which open the path towards novel security approaches, techniques and architectures. This paper initiates this discussion by contributing a concept which achieves security merits by making use of multiple distinct clouds at the same time....

  8. APPROXIMATION OF THE TIME TO INITIATE THE EVACUATION

    Directory of Open Access Journals (Sweden)

    Jiří POKORNÝ

    2016-06-01

    Full Text Available One of the basic prerequisites for securing the safety of people at large group events is to ensure their evacuation in case of emergencies. This article deals with the approximations of time to initiate the evacuation of persons in case of a fire at large group events organized in outdoor spaces. The solution is based on the principles of determining the period to initiate the evacuation of persons in terms of international ISO standards. Considering the specificities of the given outdoor space and possible related security measures, the article recommends the relevant sufficient amount of time to initiate an evacuation.

  9. Survey Analysis on Nuclear Security Culture Recognition of Nuclear Facility in 2014

    International Nuclear Information System (INIS)

    Hong, Yunjeong; Lee, Jeongho; Kim, Jaekwang

    2015-01-01

    All organizations involved in implementing physical protection should give due priority to the security culture, to its development and maintenance necessary to ensure its effective implementation in the entire organization. In this context, Korea Institute of Non-proliferation and Control(KINAC) confirms recognition about protection of people who work in nuclear field and developed questionnaire for utilizing fundamental data for nuclear security culture enhancement activity and conducted a survey. As a result, systematic education needs to employees. Choosing differentiated topic is required to consider employees because recognition level of age, position and division is different. And a variety of education technology as obligatory education such as filling the course time or the one-off thing has limitation. And taking complementary measures needs since there were many opinions that employees feel difficult to understand papers such as regulation and guidelines and so on related security. Finally, we hope to make fundament available to evaluate nuclear security culture recognition level based on the existing questionnaire would be changed to realistic and enhancement in recognition survey for future nuclear security culture

  10. Survey Analysis on Nuclear Security Culture Recognition of Nuclear Facility in 2014

    Energy Technology Data Exchange (ETDEWEB)

    Hong, Yunjeong; Lee, Jeongho; Kim, Jaekwang [Korea Institute of Nonproliferation and Control International Nuclear Security Academy, Daejeon (Korea, Republic of)

    2015-05-15

    All organizations involved in implementing physical protection should give due priority to the security culture, to its development and maintenance necessary to ensure its effective implementation in the entire organization. In this context, Korea Institute of Non-proliferation and Control(KINAC) confirms recognition about protection of people who work in nuclear field and developed questionnaire for utilizing fundamental data for nuclear security culture enhancement activity and conducted a survey. As a result, systematic education needs to employees. Choosing differentiated topic is required to consider employees because recognition level of age, position and division is different. And a variety of education technology as obligatory education such as filling the course time or the one-off thing has limitation. And taking complementary measures needs since there were many opinions that employees feel difficult to understand papers such as regulation and guidelines and so on related security. Finally, we hope to make fundament available to evaluate nuclear security culture recognition level based on the existing questionnaire would be changed to realistic and enhancement in recognition survey for future nuclear security culture.

  11. Eduroam: Secure WiFi roaming for education and research

    CSIR Research Space (South Africa)

    Miteff, S

    2012-10-01

    Full Text Available In this presentation the author introduces the Eduroam initiative, and explains how it combines existing wireless security technologies in a novel way, to enable secure global roaming for end users at university campuses and research institutions....

  12. Heme-induced Trypanosoma cruzi proliferation is mediated by CaM kinase II

    International Nuclear Information System (INIS)

    Souza, C.F.; Carneiro, A.B.; Silveira, A.B.; Laranja, G.A.T.; Silva-Neto, M.A.C.; Costa, S.C. Goncalves da; Paes, M.C.

    2009-01-01

    Trypanosoma cruzi, the etiologic agent of Chagas disease, is transmitted through triatomine vectors during their blood-meal on vertebrate hosts. These hematophagous insects usually ingest approximately 10 mM of heme bound to hemoglobin in a single meal. Blood forms of the parasite are transformed into epimastigotes in the crop which initiates a few hours after parasite ingestion. In a previous work, we investigated the role of heme in parasite cell proliferation and showed that the addition of heme significantly increased parasite proliferation in a dose-dependent manner . To investigate whether the heme effect is mediated by protein kinase signalling pathways, parasite proliferation was evaluated in the presence of several protein kinase (PK) inhibitors. We found that only KN-93, a classical inhibitor of calcium-calmodulin-dependent kinases (CaMKs), blocked heme-induced cell proliferation. KN-92, an inactive analogue of KN-93, was not able to block this effect. A T. cruzi CaMKII homologue is most likely the main enzyme involved in this process since parasite proliferation was also blocked when Myr-AIP, an inhibitory peptide for mammalian CaMKII, was included in the cell proliferation assay. Moreover, CaMK activity increased in parasite cells with the addition of heme as shown by immunological and biochemical assays. In conclusion, the present results are the first strong indications that CaMKII is involved in the heme-induced cell signalling pathway that mediates parasite proliferation.

  13. Heme-induced Trypanosoma cruzi proliferation is mediated by CaM kinase II

    Energy Technology Data Exchange (ETDEWEB)

    Souza, C.F. [Laboratorio de Imunomodulacao e Protozoologia, Instituto Oswaldo Cruz, Fiocruz (Brazil); Carneiro, A.B.; Silveira, A.B. [Laboratorio de Sinalizacao Celular, Instituto de Bioquimica Medica, UFRJ (Brazil); Laranja, G.A.T. [Laboratorio de Interacao Tripanosomatideos e Vetores, Departamento de Bioquimica, IBRAG, UERJ, 20551-030 Rio de Janeiro (Brazil); Silva-Neto, M.A.C. [Laboratorio de Sinalizacao Celular, Instituto de Bioquimica Medica, UFRJ (Brazil); INCT, Entomologia Molecular (Brazil); Costa, S.C. Goncalves da [Laboratorio de Imunomodulacao e Protozoologia, Instituto Oswaldo Cruz, Fiocruz (Brazil); Paes, M.C., E-mail: mcpaes@uerj.br [Laboratorio de Interacao Tripanosomatideos e Vetores, Departamento de Bioquimica, IBRAG, UERJ, 20551-030 Rio de Janeiro (Brazil); INCT, Entomologia Molecular (Brazil)

    2009-12-18

    Trypanosoma cruzi, the etiologic agent of Chagas disease, is transmitted through triatomine vectors during their blood-meal on vertebrate hosts. These hematophagous insects usually ingest approximately 10 mM of heme bound to hemoglobin in a single meal. Blood forms of the parasite are transformed into epimastigotes in the crop which initiates a few hours after parasite ingestion. In a previous work, we investigated the role of heme in parasite cell proliferation and showed that the addition of heme significantly increased parasite proliferation in a dose-dependent manner . To investigate whether the heme effect is mediated by protein kinase signalling pathways, parasite proliferation was evaluated in the presence of several protein kinase (PK) inhibitors. We found that only KN-93, a classical inhibitor of calcium-calmodulin-dependent kinases (CaMKs), blocked heme-induced cell proliferation. KN-92, an inactive analogue of KN-93, was not able to block this effect. A T. cruzi CaMKII homologue is most likely the main enzyme involved in this process since parasite proliferation was also blocked when Myr-AIP, an inhibitory peptide for mammalian CaMKII, was included in the cell proliferation assay. Moreover, CaMK activity increased in parasite cells with the addition of heme as shown by immunological and biochemical assays. In conclusion, the present results are the first strong indications that CaMKII is involved in the heme-induced cell signalling pathway that mediates parasite proliferation.

  14. The risk of nuclear weapons proliferation

    International Nuclear Information System (INIS)

    Oelgaard, P.L.

    1994-01-01

    During the later years the risks of nuclear proliferation have again become a major topic of interest. This is primarily due to the acute problems caused by Iraq, North Korea, and the 3 new states of the former USSR, Ukraine, Kazakhstan and Belarus. Analysis shows that security problems and prestige are the two most important motives, when the risks of proliferation are considered. But motives are not enough. To produce nuclear weapons a number of technological requirements must also be fulfilled. The country must be able to produce almost pure fissile material, i.e. 235 U or 239 Pu. It must also be able to solve a number of metallurgical, explosive, ignition, physics and other problems. These are in particular non-trivial, if a implosion weapon is to be designed. A review is made of the nuclear facilities in a number of the countries which have been suggested as possible future nuclear weapons countries. In particular facilities which can produce almost pure fissile materials, 235 U and 239 Pu, are considered. The possibility of nuclear terrorists have often been discussed in the media. However, it seems very unlikely that even a major terrorist or mafia organization will be able to solve all the weapons design problems, even if they could steal the fissile material. It is finally discussed what can be done to reduce the risk of further nuclear proliferation. Political pressure can be brought to bear on countries outside the NPT to join it, but it can be counter-productive, and sometimes the countries that are able to exert such pressure, are not willing to do so for other political reasons. The problem of countries which are party to the NPT, but which are believed to acquire nuclear weapons capability in violation of the treaty, can be countered by unannounced inspections of non-declared facilities. However, such inspections can only be meaningfully performed if the necessary intelligence is available. (EG)

  15. Statement to the Fifty-Ninth Regular Session of the United Nations General Assembly. 1 November 2004, New York, USA

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2004-01-01

    Every year brings new challenges and opportunities, and the past twelve months at the IAEA have been no exception. The outlook for nuclear power is evolving, with increasing attention to its benefits as an environmentally clean source of electricity, but with concerns remaining related to waste disposal, safety and security. Nuclear applications in human health, agriculture and other fields are increasingly contributing to global sustainable development initiatives, and the Agency has redoubled its efforts to support these initiatives by improving the efficiency and extending the reach of its technical cooperation programme. Global cooperation in matters of safety and security has resulted in sustained improvements overall, but there is still much to be done. In the area of verification, the Agency's activities remain at the centre of efforts to curb nuclear proliferation, and we have continued to prove our ability to conduct objective and credible safeguards - but the international community still faces a number of difficult challenges, and has intensified its focus on how to strengthen the nuclear non-proliferation regime. This address reviews some of the Agency's work in each of these area: Nuclear Technology (Nuclear Power, nuclear fuel cycle, Applications of Nuclear Technology in Food and Agriculture, Water Resources Management, Water Resources Management); Nuclear Safety and Security (International Conventions, Safety Standards, Safety Missions, Nuclear Security and Protection Against Nuclear Terrorism, Safety and Security of Radioactive Sources); Verification of Nuclear Non-Proliferation (Implementation of Safeguards in the DPRK; Libyan Arab Jamahiriya, Islamic Republic of Iran, in the Middle East, Implementation of UN Security Council Resolutions Relating to Iraq, Strengthening Nuclear Non-Proliferation)

  16. Composing Alternatives to a National Security Language Policy

    Science.gov (United States)

    Wible, Scott

    2009-01-01

    President Bush's National Security Language Initiative focuses narrowly on gearing language education to security and military needs. English educators should work with their counterparts in foreign language departments to promote a broader view, one that encourages study of the multiple language groups that currently exist within the United…

  17. The threat of proliferation

    International Nuclear Information System (INIS)

    Palme, Olof.

    1986-01-01

    The paper on the threat of proliferation, is a keynote speech delivered to the Colloquium on Nuclear War, Nuclear Proliferation and their Consequences, Geneva, 1985. Topics discussed in the address include: nuclear weapons, nuclear war, terrorists, Non-Proliferation Treaty, nuclear disarmament, and leadership in world affairs. (UK)

  18. Defining an Effective Approach to Non-Proliferation in Northeast Asia

    Institute of Scientific and Technical Information of China (English)

    Pan; Zhenqiang

    2014-01-01

    <正>As in Europe,the nuclear issues have been a central element in the security in Northeast Asia.The region assembles a group of non-nuclear weapon states that may potentially go nuclear.Today,despite the increasing fading away of the danger of a major nuclear exchange among major powers,nuclear proliferation is emerging as a new major source of insecurity in the region,and how to tackle this risk has become a daunting challenge for all the countries concerned.Since the end of the Cold War,in the Korean Peninsula nuclear issue,the DPRK so far has ignited three nuclear weapon tests,been

  19. Political and security issues in the Asia-Pacific region: Assessment of trends

    International Nuclear Information System (INIS)

    Lehmann, R.F. II

    1992-01-01

    It should be emphasized that the fundamental shift has taken place in international relations, away from a world dominated by the bipolar super-Power confrontation. There is a today to be more concerned about regional instabilities, which are made more threatening by the potential proliferation of weapons of mass destruction. Just as every nation was affected by the cold war, regional instabilities and proliferation concern each member of the world community. In the Asia-Pacific region, the goal is clear: safer, more stable military postures; transparency and confidence-building; and stronger non-proliferation norms. In working together towards that goal, there is a need to foster greater security through bilateral and multilateral dialogue. In that way, one could promote the change within and among societies; that is the best hope for defusing regional tensions, preventing the spread of weapons of mass destruction, and building a lasting peace

  20. Non-proliferation and confidence-building measures in Asia and the Pacific

    International Nuclear Information System (INIS)

    1992-01-01

    In the face of improved international relations, regional and subregional issues have acquired additional urgency and importance in the field of disarmament and international security. The pursuit of regional solutions to regional problems is thus being actively encouraged by the international community. Towards this end, the United Nations Office for Disarmament Affairs is seeking to promote regional approaches to disarmament either through the united nations regional centres for peace and Disarmament or cooperation with individual Governments. Within this framework this conference was dealing with non-proliferation and confidence-building measures in Asia and the Pacific region

  1. Security and Political Stability in the Mediterranean

    Directory of Open Access Journals (Sweden)

    Antonio Marquina

    1997-09-01

    Full Text Available The author revises with a critical eye the treatment given the issue of security during the Euro-Mediterranean process from the Declaration of Barcelona to the Conference at Malta. According to Marquina, no idea of security exists which gives backbone to theEuro-Mediterranen process and the documents themselves contain incoherencies and significant imprecisions, especially regarding the concepts of cooperative security, preventative diplomacy and ‘good neighbor’ relations. These principles appear to be rather underexplained in both their conceptual and operative aspects. On one hand, the information about matters that affect security is exchanged on both a voluntary and official basis and can be, as such, thus opaque and not always reliable; on the other hand, the issues thataffect security are so wide-ranging that the operative approach - the communications network, mechanisms for early-warning, the conciliation and peaceful resolution of controversies - seems hardly realistic. With respect to confidence-building measures, the author considers that these should be linked to arms control agreements, which are more in accord with the stated objectives of defense sufficiency and the non-proliferation of weapons of mass destruction. Marquina also maintains that the role of civil society and the importance of cultural dialogue - both fundamental to conflict prevention - have not been reinforced even though the principal problems of security in the region are due to structural imbalances –military, economical, political– and, precisely the disparities amongcultures. In this sense, the EU states might consider putting forward unilateral policies that restrict such disparities, provided that a certain reciprocity of policy is put forth from the southern states in the Mediterranean.

  2. A New Role for Local Police in Radiological Security

    National Research Council Canada - National Science Library

    Lee, Thomas

    2007-01-01

    .... Local police agencies have previously not had a formal role in radiological security. This thesis explores policy initiatives, based on community policing principles conducted at the local police level, which will enhance security at locations where radiological materials are kept.

  3. Nuclear security and law

    International Nuclear Information System (INIS)

    Gozal, Y.

    1999-01-01

    The aim of this study is to show that the classical distinction between the military nuclear law and the civil nuclear law is outdated. The technologies are dual and might be misused from a pacific to a military goal. The central element of the nuclear law is thus the integration of the safety rules: the nuclear risk being universal, it has created an universal law (first part) that reflects our scientific knowledge and might thus evaluate. This universal law has been a factor of nuclear security (part 2), as in 50 years, there had been only one major nuclear accident and no nuclear conflict. The horizontal proliferation has been limited and the international community has understood that time had come to reduce our arsenals. (author)

  4. Transregional Threats and Maritime Security Cooperation

    Science.gov (United States)

    2017-08-01

    continue to grow. As of 2015, China’s coast guard had 205 ships, more than the combined coast guards of Japan, Vietnam, Indonesia, Malaysia , and the...raised the possibility of China assisting the Philippines in maritime security. • China has maritime security initiatives with Malaysia and...Pakistan. They have also conducted maritime safety drills with their Omani counterparts. In recent years, the IRIN has made efforts to operate well

  5. Modelling the interplay between hypoxia and proliferation in radiotherapy tumour response

    International Nuclear Information System (INIS)

    Jeong, J; Deasy, J O; Shoghi, K I

    2013-01-01

    A tumour control probability computational model for fractionated radiotherapy was developed, with the goal of incorporating the fundamental interplay between hypoxia and proliferation, including reoxygenation over a course of radiotherapy. The fundamental idea is that the local delivery of oxygen and glucose limits the amount of proliferation and metabolically-supported cell survival a tumour sub-volume can support. The model has three compartments: a proliferating compartment of cells receiving oxygen and glucose; an intermediate, metabolically-active compartment receiving glucose; and a highly hypoxic compartment of starving cells. Following the post-mitotic cell death of proliferating cells, intermediate cells move into the proliferative compartment and hypoxic cells move into the intermediate compartment. A key advantage of the proposed model is that the initial compartmental cell distribution is uniquely determined from the assumed local growth fraction (GF) and volume doubling time (T D ) values. Varying initial cell state distributions, based on the local (voxel) GF and T D , were simulated. Tumour response was simulated for head and neck squamous cell carcinoma using relevant parameter values based on published sources. The tumour dose required to achieve a 50% local control rate (TCD 50 ) was found for various GFs and T D ’s, and the effect of fraction size on TCD 50 was also evaluated. Due to the advantage of reoxygenation over a course of radiotherapy, conventional fraction sizes (2–2.4 Gy fx −1 ) were predicted to result in smaller TCD 50 's than larger fraction sizes (4–5 Gy fx –1 ) for a 10 cc tumour with GFs of around 0.15. The time to eliminate hypoxic cells (the reoxygenation time) was estimated for a given GF and decreased as GF increased. The extra dose required to overcome accelerated stem cell accumulation in longer treatment schedules was estimated to be 0.68 Gy/day (in EQD2 6.6 ), similar to published values derived from clinical

  6. A Survey on the Security of Blockchain Systems

    OpenAIRE

    Li, Xiaoqi; Jiang, Peng; Chen, Ting; Luo, Xiapu; Wen, Qiaoyan

    2018-01-01

    Since its inception, the blockchain technology has shown promising application prospects. From the initial cryptocurrency to the current smart contract, blockchain has been applied to many fields. Although there are some studies on the security and privacy issues of blockchain, there lacks a systematic examination on the security of blockchain systems. In this paper, we conduct a systematic study on the security threats to blockchain and survey the corresponding real attacks by examining popu...

  7. Using proliferation risk as a design metric in the development of nuclear systems

    International Nuclear Information System (INIS)

    Beard, C.; Lebouf, R.

    2001-01-01

    The necessity has arisen for newly proposed nuclear systems to be evaluated with regard to their potential aid to any proliferation. Thus, a mechanism is needed to introduce nonproliferation as a measure in the design phase of a new nuclear system. To accomplish this, a methodology for quantifying and measuring the proliferation risk of proposed system options is required. Such quantification has its difficulties due to inherent uncertainty, e.g. what is the probability that a quantity of material will be stolen in a given situation? Also, the lack of data on such occurrences makes the task of quantification nearly insurmountable. A systematic approach is necessary to estimate the proliferation risk. Currently, an advanced nuclear power system, the Accelerator Transmutation of Waste (ATW) program has been initiated to develop a system that will concurrently generate electricity while destroying long-lived radioactive isotopes. Therefore, because of the issues noted above, an effort to introduce proliferation risk into the design phase has been started. The purpose of this paper is to review previous work in quantification of proliferation risk in an effort to develop the proper basis for the current work. It should be noted that while proliferation on a national level has been studied extensively, efforts to quantify proliferation risk of individual nuclear systems or processes have been limited. Consequently, the available literature base is relatively sparse. (author)

  8. Using proliferation risk as a design metric in the development of nuclear systems

    Energy Technology Data Exchange (ETDEWEB)

    Beard, C.; Lebouf, R. [Texas Univ., Austin, TX (United States). Nuclear Engineering Teaching Lab.

    2001-07-01

    The necessity has arisen for newly proposed nuclear systems to be evaluated with regard to their potential aid to any proliferation. Thus, a mechanism is needed to introduce nonproliferation as a measure in the design phase of a new nuclear system. To accomplish this, a methodology for quantifying and measuring the proliferation risk of proposed system options is required. Such quantification has its difficulties due to inherent uncertainty, e.g. what is the probability that a quantity of material will be stolen in a given situation? Also, the lack of data on such occurrences makes the task of quantification nearly insurmountable. A systematic approach is necessary to estimate the proliferation risk. Currently, an advanced nuclear power system, the Accelerator Transmutation of Waste (ATW) program has been initiated to develop a system that will concurrently generate electricity while destroying long-lived radioactive isotopes. Therefore, because of the issues noted above, an effort to introduce proliferation risk into the design phase has been started. The purpose of this paper is to review previous work in quantification of proliferation risk in an effort to develop the proper basis for the current work. It should be noted that while proliferation on a national level has been studied extensively, efforts to quantify proliferation risk of individual nuclear systems or processes have been limited. Consequently, the available literature base is relatively sparse. (author)

  9. The first 50 years: A review of the Department of Energy domestic safeguards and security program

    Energy Technology Data Exchange (ETDEWEB)

    Desmond, W.J.; Zack, N.R.; Tape, J.W.

    1997-12-01

    World War II not only brought the United States rapidly into the nuclear age, but it also brought a new term, {open_quotes}safeguards.{close_quotes} By that time, physical security was an already established activity that dealt with the protection of possessions such as property, vehicles, and other valuables. A secret nuclear project under a stadium at the University of Chicago would add a new dimension to physical security. Similarly, a community known only by its post office box at a location 27 miles from Santa Fe, New Mexico (PO Box 1663) would initiate new programs to protect information and technology while their programs changed the science and warfare around the world. The Manhattan Project and what was to become the Los Alamos Scientific Laboratory (now Los Alamos National Laboratory) would extend the applications of physical security and, soon to be implemented, safeguards to produce important technical advances for the protection, accounting, control, and nonproliferation of fissile nuclear materials. Security for nuclear materials and weapons information began as a foremost consideration with the start of the nuclear programs in the early 1940s. In the 1960s, the Atoms for Peace Program promoted the peaceful use of nuclear energy and made the US a supplier of nuclear materials and peaceful-use nuclear technology to other states. This program also changed the focus on nuclear materials from that of worldwide control to inspection by an independent agency, the proposed International Atomic Energy Agency. At this same time the nuclear weapons states increased from three to five. Other nations worked to obtain a nuclear weapons capability, resulting in increasing concerns about nuclear proliferation.

  10. Advanced Interface for Tactical Security (AITS) Problem Analysis and Concept Definition

    National Research Council Canada - National Science Library

    Murray, S

    1999-01-01

    The Advanced Interface for Tactical Security (AITS) project was initiated to improve the task performance of security forces through technology and design improvements to information display systems...

  11. Proliferation after the Iraq war; La proliferation apres la guerre d'Irak

    Energy Technology Data Exchange (ETDEWEB)

    Daguzan, J.F

    2004-09-15

    This article uses the Iraq war major event to analyze the approach used by the US to fight against proliferation. It questions the decision and analysis process which has led to the US-British intervention and analyzes the consequences of the war on the proliferation of other countries and on the expected perspectives. Finally, the future of proliferation itself is questioned: do we have to fear more threat or is the virtuous circle of non-proliferation well started? (J.S.)

  12. Approaches to nuclear disarmament and non-proliferation

    International Nuclear Information System (INIS)

    Subrahmanyam, K.

    1981-01-01

    The logic behind the approach of the nuclear weapon states (NWS) to the issue of nuclear disarmament and non-proliferation is based on: (1) The assumption that the less the number of decision makers who could initiate a nuclear war less the probability of war, (2) the claim of the NWS that their nuclear weapons are under strict control, and (3) the claim of the NWS who have signed the Non-Proliferation Treaty (NPT) that the Treaty is being scrupulously observed by them. This logic is critically examined in the light of disclosures that indicate that: (1) both vertical and horizontal proliferation is going on without respite among the NWS, and (2) the fissile material is clandestinely being allowed to be diverted to the favoured clients by one or more of the NWS. These NWS are not subject to any safeguards under the NPT. They are using the NPT and the concept of nuclear free zone as a sort of tactic to divert the attention from the correct approach to the disarmament and to impose their hegemony over the Third World Countries. Moreover, the NPT has conferred a sort of legitimacy to the possession of nuclear weapons by the NWS. In these circumstances their preaching to the Third World countries about nuclear disarmament and non-proliferation sounds hypocritical. The correct approach to these issues would be to put the nuclear weapons under the category of weapons of mass destruction and to ban their use under a non-discriminatory international convention as has been done in the case of biological and chemical weapons. (M.G.B.)

  13. The cyber security threat stops in the boardroom.

    Science.gov (United States)

    Scully, Tim

    The attitude that 'it won't happen to me' still prevails in the boardrooms of industry when senior executives consider the threat of targeted cyber intrusions. Not much has changed in the commercial world of cyber security over the past few years; hackers are not being challenged to find new ways to steal companies' intellectual property and confidential information. The consequences of even major security breaches seem not to be felt by the leaders of victim companies. Why is this so? Surely IT security practitioners are seeking new ways to detect and prevent targeted intrusions into companies' networks? Are the consequences of targeted intrusions so insignificant that the captains of industry tolerate them? Or do only others feel the pain of their failure? This paper initially explores the failure of cyber security in industry and contends that, while industry leaders should not be alone in accepting responsibility for this failure, they must take the initiative to make life harder for cyber threat actors. They cannot wait for government leadership on policy, strategy or coordination. The paper then suggests some measures that a CEO can adopt to build a new corporate approach to cyber security.

  14. Status of Methodology Development for the Evaluation of Proliferation Resistance

    International Nuclear Information System (INIS)

    Lee, Yong Deok; Ko, Won Il; Lee, Jung Won

    2010-01-01

    Concerning the increasing energy demand and green house effect, nuclear energy is now the most feasible option. Therefore, recently, oil countries even have a plan to build the nuclear power plant for energy production. If nuclear systems are to make a major and sustainable contribution to the worlds energy supply, future nuclear energy systems must meet specific requirements. One of the requirements is to satisfy the proliferation resistance condition in an entire nuclear system. Therefore, from the beginning of future nuclear energy system development, it is important to consider a proliferation resistance to prevent the diversion of nuclear materials. The misuse of a nuclear system must be considered as well. Moreover, in the import and export of nuclear system, the evaluation of the proliferation resistance on the nuclear system becomes a key factor The INPRO (International Project on Innovative Nuclear Reactors and Fuel Cycles) program initiated by the IAEA proposed proliferation resistance (PR) as a key component of a future innovative nuclear system (INS) with a sustainability, economics, safety of nuclear installation and waste management. The technical goal for Generation IV (Gen IV) nuclear energy systems (NESs) highlights a Proliferation Resistance and Physical Protection (PR and PP), sustainability, safety, reliability and economics as well. Based on INPRO and Gen IV study, the methodology development for the evaluation of proliferation resistance has been carried out in KAERI. Finally, the systematic procedure for methodology was setup and the indicators for the procedure were decided. The methodology involves the evaluation from total nuclear system to individual process. Therefore, in this study, the detailed procedure for the evaluation of proliferation resistance and the newly proposed additional indicators are described and several conditions are proposed to increase the proliferation resistance in the future nuclear system. The assessment of PR

  15. Molecular Mechanisms of Cigarette Smoke-Induced Proliferation of Lung Cells and Prevention by Vitamin C

    Directory of Open Access Journals (Sweden)

    Neekkan Dey

    2011-01-01

    Full Text Available Lung cancer is the leading cause of cancer dearth. Cigarette smoking is the strongest risk factor for developing lung cancer, which is conceivably initiated by proliferation. Here, we show that low concentration of aqueous extract of cigarette smoke (AECS causes excessive proliferation of human lung epithelial cells (A549 without any apoptotic cell death. The causative factor responsible for AECS-induced proliferation has been identified as p-benzoquinone (p-BQ. Coimmunoprecipitation and immunoblot experiments indicate that p-BQ binds with epidermal growth factor receptor (EGFR. However, in contrast to EGF, it causes aberrant phosphorylation of EGFR that lacks c-Cbl-mediated ubiquitination and degradation resulting in persistent activation of EGFR. This is followed by activation of Hras + Kras and the downstream survival and proliferative signaling molecules Akt and ERK1/2, as well as the nuclear transcription factors c-Myc and c-Fos. Vitamin C and/or antibody to p-BQ prevents AECS/p-BQ-induced proliferation of lung cells apparently by inactivating p-BQ and thereby preventing activation of EGFR and the downstream signaling molecules. The results suggest that vitamin C and/or antibody to p-BQ may provide a novel intervention for preventing initiation of lung cancer in smokers.

  16. Infectious disease protection for healthcare security officers.

    Science.gov (United States)

    D'Angelo, Michael S; Arias, Jean

    2015-01-01

    Healthcare Security should be considered an active component in an infectious disease event, the authors maintain, and security officers must be included in an Employee Health screening and N95 fit testing initiative to safely welcome the incoming infected patients. In this article, they spell out the different levels of precautions officers should become familiar with in order to protect themselves.

  17. Argentina’s nuclear development and the non-proliferation regime

    Directory of Open Access Journals (Sweden)

    Sandra Colombo

    2017-01-01

    Full Text Available The development and transfer of nuclear technology have been put under strict control due to its possible military use, leading to the creation of international non-proliferation regimes. One of the latest proposals was the creation of multilateral banks of low enriched uranium (leu. The article states that, under the goal of non-proliferation, this initiative can contribute to accentuate the asymmetry in the distribution of world economic and political power, damaging the endogenous development of this technology in emerging countries. Against this, the article investigates the existence of margins to maneuver in the international system from the case of study of Argentina, one of the few developing countries that have managed to export nuclear technology, and has declared the development of independent nuclear activity as a State policy

  18. Current energy situation affecting national economy, security, and psyche

    International Nuclear Information System (INIS)

    Blundell, H.; Culbreath, H.L.

    1979-01-01

    Nuclear energy should be perceived by Americans as the energy option that can fill the gap left by petroleum shortages. Opposition to nuclear power symbolizes a drive to slow economic growth and return to a decentralized society, but it overlooks the implications that not going nuclear will have for the economy and national security. The General Accounting Office plotted the consequences for three scenarios and concluded that only nuclear power can provide enough domestic energy to meet projected electrical needs. The impact of higher energy prices that will follow energy-supply shortages will result in social change and in a decline in national security. The issues of import dependence, proliferation, economic competition, and morality are not valid reasons to forego nuclear development because the connections are not valid

  19. Structuring Cooperative Nuclear RIsk Reduction Initiatives with China.

    Energy Technology Data Exchange (ETDEWEB)

    Brandt, Larry [Stanford Univ., CA (United States); Reinhardt, Jason Christian [Stanford Univ., CA (United States); Hecker, Siegfried [Stanford Univ., CA (United States)

    2017-03-01

    The Stanford Center for International Security and Cooperation engaged several Chinese nuclear organizations in cooperative research that focused on responses to radiological and nuclear terrorism. The objective was to identify joint research initiatives to reduce the global dangers of such threats and to pursue initial technical collaborations in several high priority areas. Initiatives were identified in three primary research areas: 1) detection and interdiction of smuggled nuclear materials; 2) nuclear forensics; and 3) radiological (“dirty bomb”) threats and countermeasures. Initial work emphasized the application of systems and risk analysis tools, which proved effective in structuring the collaborations. The extensive engagements between national security nuclear experts in China and the U.S. during the research strengthened professional relationships between these important communities.

  20. Securing VoIP keeping your VoIP network safe

    CERN Document Server

    (Bud) Bates, Regis J Jr

    2015-01-01

    Securing VoIP: Keeping Your VoIP Network Safe will show you how to take the initiative to prevent hackers from recording and exploiting your company's secrets. Drawing upon years of practical experience and using numerous examples and case studies, technology guru Bud Bates discusses the business realities that necessitate VoIP system security and the threats to VoIP over both wire and wireless networks. He also provides essential guidance on how to conduct system security audits and how to integrate your existing IT security plan with your VoIP system and security plans, helping you prevent

  1. Application of the Decision Tree Modeling Approach to Evaluation of Proliferation Resistance

    International Nuclear Information System (INIS)

    Coles, Garill A.; Zentner, Michael D.

    2007-01-01

    An experts group was created in 2002 by The Generation IV International Forum for the purpose of developing an internationally accepted methodology for assessing the proliferation resistance of a nuclear energy system (NES) and its individual elements. After three years of work, and some limited demonstration studies, a pilot study was initiated to exercise the methodologies being developed by assessing the proliferation resistance of a specific portion of a hypothetical NES called the Example Sodium Fast Reactor (ESFR). This paper summarizes the assessment approach, and describes the next steps to be taken in the development of the methodology.

  2. Secure smart embedded devices, platforms and applications

    CERN Document Server

    Markantonakis, Konstantinos

    2013-01-01

    New generations of IT users are increasingly abstracted from the underlying devices and platforms that provide and safeguard their services. As a result they may have little awareness that they are critically dependent on the embedded security devices that are becoming pervasive in daily modern life. Secure Smart Embedded Devices, Platforms and Applications provides a broad overview of the many security and practical issues of embedded devices, tokens, and their operation systems, platforms and main applications. It also addresses a diverse range of industry/government initiatives and consider

  3. Martin Continues His Homeland Security Profession with New UASI Position

    OpenAIRE

    Issvoran, Heather

    2014-01-01

    Bruce Martin has found a second act in homeland security. The fire services veteran and college educator is now Project Manager of the Bay Area Urban Areas Security Initiative (UASI), overseeing its Chemical, Biological, Radiological, Nuclear Explosives (CBRNE) program. Martin is a 2010 master’s degree graduate of the Naval Postgraduate School Center for Homeland Defense and Security.

  4. The Non-Proliferation Treaty of Nuclear Weapons (NPT) and the insertion of the Brazilian State in its regime

    International Nuclear Information System (INIS)

    Silva, Marcos Valle Machado da

    2010-01-01

    The issue of nuclear weapons continues to appear as a focal point of International Relations. The efforts and concrete actions on disarmament, non-proliferation, and nuclear arms control are still issues that generate recurring tensions between States. However, in Brazil, there is little analysis of an academic nature about these issues and, with respect to current and prospective position of the Brazilian State in the Nuclear Weapons Non- Proliferation Regime, studies and analysis are even more scarce, or incipient. The present dissertation has as its object of study to the Treaty on the Non-Proliferation of Nuclear Weapons (NPT), the Regime arisen from NPT, and the Brazilian State insertion process in this Regime. Therefore our research work is structured in three areas: the first one is about the role of nuclear weapons in States security perception, the second is about NPT and its Regime, the third runs over the insertion of the Brazilian state in this regime. So, in summary, the research performed included the reasons that make a State to develop nuclear weapons, the NPT genesis and evolution of the perception of the meaning of that Treaty by the States, and the process and the degree of insertion of Brazil in the Nuclear Weapons Non- Proliferation Regime. The inquiry sought to place this object of study in the broader debate on Foreign Relations, based on the approaches of the discipline devoted to the question of managing the security of States, id est, the two approaches that constitute the mainstream of the discipline: the perspective theoretical liberal (and neoliberal variants) and realistic thinking (and neo-realist). Thus, we have used different theoretical lenses, which we think necessary for understanding the specific parts and causal connections between these parts of a complex issue. (author)

  5. Internationalization: an alternative to nuclear proliferation

    International Nuclear Information System (INIS)

    Meller, E.

    1980-01-01

    Leading personalities in the field of nuclear energy worldwide assess possible improvements to the present nonproliferation regime and explore the possibilities for the internationalization of sensitive parts of the nuclear fuel cycle. Their studies address past and current nonproliferation policies, the current controversy between the United States and its European allies on the development of fast breeder reactors and plutonium recycling, implications of the recent US Non-Proliferation Act of 1978 upon US/Euratom relations, industrial government relationships, safety concerns, and the special needs of developing countries. Their conclusions stress the recognition of complex factors such as military security, technical competition, the spread of nuclear technology, and politics that will limit any mechanism to govern nonproliferation. They urge greater effort in educating the public to the political and economic complexities of nuclear power and recommend strengthening international agreements and other arrangements, including controls and safeguards, and the general rules for the international trade of nuclear fuel. 11 figures, 7 tables

  6. Intelligent hand-portable proliferation sensing system

    International Nuclear Information System (INIS)

    Dieckman, S.L.; Bostrom, G.A.; Waterfield, L.G.; Jendrzejczyk, J.A.; Ahuja, S.; Raptis, A.C.

    1997-01-01

    Argonne National Laboratory, with support from DOE's Office of Nonproliferation and National Security, is currently developing an intelligent hand-portable sensor system. This system is designed specifically to support the intelligence community with the task of in-field sensing of nuclear proliferation and related activities. Based upon pulsed laser photo-ionization time-of-flight mass spectrometry technology, this novel sensing system is capable of quickly providing a molecular or atomic analysis of specimens. The system is capable of analyzing virtually any gas phase molecule, or molecule that can be induced into the gas phase by (for example) sample heating. This system has the unique advantages of providing unprecedented portability, excellent sensitivity, tremendous fieldability, and a high performance/cost ratio. The system will be capable of operating in a highly automated manner for on-site inspections, and easily modified for other applications such as perimeter monitoring aboard a plane or drone. The paper describes the sensing system

  7. Intrinsically secure fast reactors with dense cores

    International Nuclear Information System (INIS)

    Slessarev, Igor

    2007-01-01

    Secure safety, resistance to weapons material proliferation and problems of long-lived wastes remain the most important 'painful points' of nuclear power. Many innovative reactor concepts have been developed aimed at a radical enhancement of safety. The promising potential of innovative nuclear reactors allows for shifting accents in current reactor safety 'strategy' to reveal this worth. Such strategy is elaborated focusing on the priority for intrinsically secure safety features as well as on sure protection being provided by the first barrier of defence. Concerning the potential of fast reactors (i.e. sodium cooled, lead-cooled, etc.), there are no doubts that they are able to possess many favourable intrinsically secure safety features and to lay the proper foundation for a new reactor generation. However, some of their neutronic characteristics have to be radically improved. Among intrinsically secure safety properties, the following core parameters are significantly important: reactivity margin values, reactivity feed-back and coolant void effects. Ways of designing intrinsically secure safety features in fast reactors (titled hereafter as Intrinsically Secure Fast Reactors - ISFR) can be found in the frame of current reactor technologies by radical enhancement of core neutron economy and by optimization of core compositions. Simultaneously, respecting resistance to proliferation, by using non-enriched fuel feed as well as a core breeding gain close to zero, are considered as the important features (long-lived waste problems will be considered in a separate paper). This implies using the following reactor design options as well as closed fuel cycles with natural U as the reactor feed: ·Ultra-plate 'dense cores' of the ordinary (monolithic) type with negative total coolant void effects. ·Modular type cores. Multiple dense modules can be embedded in the common reflector for achieving the desired NPP total power. The modules can be used also independently (as

  8. Bizarre parosteal osteochondromatous proliferation of bone

    International Nuclear Information System (INIS)

    Bandiera, S.; Bacchini, P.; Bertoni, F.

    1998-01-01

    A 47-year-old man presented with a painless mass of 7 months' duration, on the plantar aspect of the great toe of the right foot. Radiographs and CT images initially suggested an osteochondroma arising from the proximal phalanx of the great toe but there was no continuity between the medullary canal of the phalanx and the lesion. The mass was excised and a histological diagnosis of bizarre parosteal osteochondromatous proliferation of bone (Nora's disease) was made. The aggressive growth of this lesion may clinically suggest a neoplasm. Histological features, however, are those of a reactive lesion. (orig.)

  9. Human Nanog pseudogene8 promotes the proliferation of gastrointestinal cancer cells

    International Nuclear Information System (INIS)

    Uchino, Keita; Hirano, Gen; Hirahashi, Minako; Isobe, Taichi; Shirakawa, Tsuyoshi; Kusaba, Hitoshi; Baba, Eishi; Tsuneyoshi, Masazumi; Akashi, Koichi

    2012-01-01

    There is emerging evidence that human solid tumor cells originate from cancer stem cells (CSCs). In cancer cell lines, tumor-initiating CSCs are mainly found in the side population (SP) that has the capacity to extrude dyes such as Hoechst 33342. We found that Nanog is expressed specifically in SP cells of human gastrointestinal (GI) cancer cells. Nucleotide sequencing revealed that NanogP8 but not Nanog was expressed in GI cancer cells. Transfection of NanogP8 into GI cancer cell lines promoted cell proliferation, while its inhibition by anti-Nanog siRNA suppressed the proliferation. Immunohistochemical staining of primary GI cancer tissues revealed NanogP8 protein to be strongly expressed in 3 out of 60 cases. In these cases, NanogP8 was found especially in an infiltrative part of the tumor, in proliferating cells with Ki67 expression. These data suggest that NanogP8 is involved in GI cancer development in a fraction of patients, in whom it presumably acts by supporting CSC proliferation. -- Highlights: ► Nanog maintains pluripotency by regulating embryonic stem cells differentiation. ► Nanog is expressed in cancer stem cells of human gastrointestinal cancer cells. ► Nucleotide sequencing revealed that Nanog pseudogene8 but not Nanog was expressed. ► Nanog pseudogene8 promotes cancer stem cells proliferation. ► Nanog pseudogene8 is involved in gastrointestinal cancer development.

  10. A race we can win. The world can - and must - build a stronger security framework

    International Nuclear Information System (INIS)

    ElBaradei, Mohamed

    2005-01-01

    Nuclear proliferation and terrorism represent the single most important threat to global security. Yet fundamental differences of opinion remain on how to deal with this ever growing menace to our survival. Should we opt for diplomacy or force? What are the relative merits of collective versus unilateral action? Is it more effective to pursue a policy of containment or one based on inclusiveness? These are not new questions, by any measure. But they have taken on renewed urgency as nations struggle, both regionally and globally, to cope with an extended array of conflicts, highly sophisticated forms of terrorism, and a growing threat of weapons of mass destruction. In a real sense, we are in a race against time - but it's a race we can win if we work together. The Treaty on the Non-Proliferation of Nuclear Weapons (NPT) remains the global anchor for humanity's efforts to curb nuclear proliferation and move towards nuclear disarmament. There is no doubt that the implementation of the NPT continues to provide important security benefits - by providing assurance that, in the great majority of non-nuclear-weapon States, nuclear energy is not being misused for weapon purposes. The NPT is also the only binding agreement in which all five of the nuclear-weapon States have committed themselves to move forward towards nuclear disarmament. Still, it is clear that recent events have placed the NPT and the regime supporting it under unprecedented stress, exposing some of its inherent limitations and pointing to areas that need to be adjusted. The question is how do we best move ahead to achieve the security we seek

  11. Uncertainties in Nuclear Proliferation Modeling

    International Nuclear Information System (INIS)

    Kim, Chul Min; Yim, Man-Sung; Park, Hyeon Seok

    2015-01-01

    There have been various efforts in the research community to understand the determinants of nuclear proliferation and develop quantitative tools to predict nuclear proliferation events. Such systematic approaches have shown the possibility to provide warning for the international community to prevent nuclear proliferation activities. However, there are still large debates for the robustness of the actual effect of determinants and projection results. Some studies have shown that several factors can cause uncertainties in previous quantitative nuclear proliferation modeling works. This paper analyzes the uncertainties in the past approaches and suggests future works in the view of proliferation history, analysis methods, and variable selection. The research community still lacks the knowledge for the source of uncertainty in current models. Fundamental problems in modeling will remain even other advanced modeling method is developed. Before starting to develop fancy model based on the time dependent proliferation determinants' hypothesis, using graph theory, etc., it is important to analyze the uncertainty of current model to solve the fundamental problems of nuclear proliferation modeling. The uncertainty from different proliferation history coding is small. Serious problems are from limited analysis methods and correlation among the variables. Problems in regression analysis and survival analysis cause huge uncertainties when using the same dataset, which decreases the robustness of the result. Inaccurate variables for nuclear proliferation also increase the uncertainty. To overcome these problems, further quantitative research should focus on analyzing the knowledge suggested on the qualitative nuclear proliferation studies

  12. Proliferation Networks and Financing

    International Nuclear Information System (INIS)

    Gruselle, Bruno

    2007-01-01

    The objective of this study is to propose practical solutions aimed at completing and strengthening the existing arrangement for the control of nuclear proliferation through a control of financial as well as material or immaterial flows. In a first part, the author proposes a systemic analysis of networks of suppliers and demanders. He notably evokes the Khan's network and the Iraqi acquisition network during the 1993-2001 period. He also proposes a modelling of proliferation networks (supplier networks and acquisition networks) and of their interactions. In a second part, the author examines possible means and policies aimed at neutralising proliferation networks: organisation, adaptation and improvement of intelligence tools in front of proliferation networks, and means, limitations and perspectives of network neutralisation. He also briefly addresses the possibility of military action to contain proliferation flows

  13. Can we predict nuclear proliferation

    International Nuclear Information System (INIS)

    Tertrais, Bruno

    2011-01-01

    The author aims at improving nuclear proliferation prediction capacities, i.e. the capacities to identify countries susceptible to acquire nuclear weapons, to interpret sensitive activities, and to assess nuclear program modalities. He first proposes a retrospective assessment of counter-proliferation actions since 1945. Then, based on academic studies, he analyzes what causes and motivates proliferation, with notably the possibility of existence of a chain phenomenon (mechanisms driving from one program to another). He makes recommendations for a global approach to proliferation prediction, and proposes proliferation indices and indicators

  14. Security with nuclear weapons

    International Nuclear Information System (INIS)

    Karp, R.C.

    1991-01-01

    Recent improvements in East-West relations and the process of dramatic political change in Europe may result in unprecedented opportunities to reduce the global arsenal of nuclear weapons. Despite these welcome developments, the prospects for effectively controlling the spread of nuclear capability in the Third World have remained much less encouraging. The possibility of large reductions in nuclear weapons poses fundamental questions about their purpose. Why have some states chosen to acquire nuclear weapons? How and why have these decisions been maintained over time? Why have some states elected to approach, but not cross, the nuclear threshold? This book examines the commonalities and differences in political approaches to nuclear weapons both within and between three groups of states: nuclear, non-nuclear and threshold. The chapters explore the evolution of thinking about nuclear weapons and the role these weapons play in national security planning, and question the official security rationales offered by the nuclear weapon states for the maintenance of nuclear capabilities. For the non-nuclear weapon states, the book presents an analysis of alternative ways of assuring security and foreign policy effectiveness. For the threshold states, it examines the regional contexts within which these states maintain their threshold status. This book transcends traditional East-West approaches to analysis of nuclear issues by giving equal prominence to the issues of nuclear proliferation and non-nuclearism. The book also provides a comprehensive analysis of how current approaches to nuclear weapons have evolved both within and among the groups of countries under study

  15. Nuclear Security Education in Morocco

    International Nuclear Information System (INIS)

    Hakam, O.K.

    2015-01-01

    Morocco has made significant progress in the field of nuclear security by supporting the efforts and activities of the International Atomic Energy Agency (IAEA), promoting nuclear security under international initiatives and continues to undertake actions aiming at strengthening capacity building in nuclear security. As well, Morocco has developed a new law on radiological and nuclear safety and security which was promulgated in 2014. Some Moroccan universities in cooperation with the IAEA-International Nuclear Security Education Network (INSEN) and the US-DoS Partnership for Nuclear Security (PNS) are working to develop their nuclear security educational programmes. In this regard, faculties who have been involved in INSEN Professional Development Courses (PDCs) have acquired a high-quality of knowledge and teaching tools in nuclear security topics that led them to be able to develop and teach their nuclear security curriculum as is the case at the University of Ibn Tofail. Furthermore, University of Ibn Tofail has developed in 2014 with collaboration with CRDFGlobal the first Institute of Nuclear Material Management (INMM) Student Chapter in Africa. This Chapter has organized many events to promote best practices among the young generation. Moreover, University of Ibn Tofail and Brandenburg University in Germany are working to develop a PDC on Nuclear IT/Cyber Security to be held in Kenitra, Morocco. This PDC aims at building capacity among the academic communities from Africa and MENA Region in order to further raise awareness, develop and disseminate best practices, increase professional standards and therefore enhance nuclear security culture. So, this paper will present some nuclear security education activities in Morocco and more specifically at the University of Ibn Tofail. These activities involve women as leaders but also contribute in education and training of young generation of women in nuclear field. (author)

  16. Masters in Nuclear Security

    International Nuclear Information System (INIS)

    Rickwood, Peter

    2013-01-01

    Continuing global efforts to improve the security of nuclear and other radioactive material against the threat of malicious acts are being assisted by a new initiative, the development of a corps of professional experts to strengthen nuclear security. The IAEA, the European Commission, universities, research institutions and other bodies working in collaboration have established an International Nuclear Security Education Network (INSEN). In 2011, six European academic institutions, the Vienna University of Technology, the Brandenburg University of Applied Sciences, the Demokritos National Centre for Scientific Research in Greece, the Reactor Institute Delft of the Delft University of Technology in the Netherlands, the University of Oslo, and the University of Manchester Dalton Nuclear Institute, started developing a European Master of Science Programme in Nuclear Security Management. In March 2013, the masters project was inaugurated when ten students commenced studies at the Brandenburg University of Applied Sciences in Germany for two weeks. In April, they moved to the Delft University of Technology in the Netherlands for a further two weeks of studies. The pilot programme consists of six teaching sessions in different academic institutions. At the inauguration in Delft, IAEA Director General Yukiya Amano commended this effort to train a new generation of experts who can help to improve global nuclear security. ''It is clear that we will need a new generation of policy-makers and nuclear professionals - people like you - who will have a proper understanding of the importance of nuclear security,'' Mr. Amano told students and faculty members. ''The IAEA's goal is to support the development of such programmes on a global basis,'' said David Lambert, Senior Training Officer in the IAEA's Office of Nuclear Security. ''An existing postgraduate degree programme focused on nuclear security at Naif Arab University for Security Sciences (NAUSS) is currently supported by

  17. Which future for nuclear counter-proliferation?; Quel avenir pour la contre-proliferation nucleaire?

    Energy Technology Data Exchange (ETDEWEB)

    Duval, M.

    2010-07-15

    Dealing with the case of nuclear weapons possessed by nuclear states (but not eventually by terrorists), the author first identifies the constants of counter-proliferation: it is linked to interest conflicts between those who try to preserve their monopoly and those who try to acquire a new weapon either because of a threat or for reasons of regional prestige, the evolution from use to deterrence, the appearance of new actors after the USA and Russia, the role of nuclear tactical weapons, and the future of Russian weapons and know-how. He presents the international counter-proliferation context: the Non Proliferation Treaty (NPT), the IAEA and its controls, the Nuclear Supplier Group (NSG), the nuclear-free zones, the Comprehensive Test Ban Treaty (CTBT), the Missile Technology Control Regime (MTCR). He describes how and why proliferation occurs: uranium enrichment and plutonium technology, political reasons in different parts of the world. Then, he gives an overview of the proliferation status by commenting the cases of Israel, Iraq, India, Pakistan, North Korea, and Iran. He discusses the future of proliferation (involved countries, existence of a nuclear black market) and of counter-proliferation as far as Middle-East and North Korea are concerned. He tries finally to anticipate the consequences for nuclear deterrence strategy, and more particularly for Europe and France

  18. Issues of weapons of mass destruction non-proliferation in Tajikistan

    International Nuclear Information System (INIS)

    Mirsaidov, U.M.

    2010-01-01

    nuclear weapon creation are also represent serious challenges to nuclear weapons non-proliferation treaty regime. That is why it is high time to accept new United Nations Security Council resolution, which puts under a ban countries withdrawal from nuclear weapons non-proliferation treaty. Tajikistan gives big consideration to fulfillment of all treaties on weapons of mass destruction non-proliferation and sequentially fulfills its obligations in accordance with these international legal instruments. We understand that obligations fulfillment of these treaties requires conducting a number of measures. It includes: strengthening of physical protection; strengthening of borders and customs services; equipment modernization and personnel training on issues of nuclear materials export and import. A specific consideration Tajikistan gives to improving of legislative basis. Parliament adopted a number of laws, which facilitates to weapons of mass destruction non-proliferation. Republic of Tajikistan signed Nuclear Weapons Non-Proliferation Treaty in 1997 and ratified Agreement on Safeguards and Additional Protocol with IAEA in 2004. All these documents facilitates to weapons of mass destruction non-proliferation. (author)

  19. Zinc Promotes Adipose-Derived Mesenchymal Stem Cell Proliferation and Differentiation towards a Neuronal Fate.

    Science.gov (United States)

    Moon, Mi-Young; Kim, Hyun Jung; Choi, Bo Young; Sohn, Min; Chung, Tae Nyoung; Suh, Sang Won

    2018-01-01

    Zinc is an essential element required for cell division, migration, and proliferation. Under zinc-deficient conditions, proliferation and differentiation of neural progenitors are significantly impaired. Adipose-derived mesenchymal stem cells (AD-MSCs) are multipotent stem cells that can differentiate into neurons. The aim of this study was to evaluate the effect of zinc on AD-MSC proliferation and differentiation. We initially examined the effect of zinc on stem cell proliferation at the undifferentiated stage. AD-MSCs showed high proliferation rates on day 6 in 30  μ M and 100  μ M of ZnCl 2 . Zinc chelation inhibited AD-MSC proliferation via downregulation of ERK1/2 activity. We then assessed whether zinc was involved in cell migration and neurite outgrowth during differentiation. After three days of neuronal differentiation, TUJ-1-positive cells were observed, implying that AD-MSCs had differentiated into early neuron or neuron-like cells. Neurite outgrowth was increased in the zinc-treated group, while the CaEDTA-treated group showed diminished, shrunken neurites. Furthermore, we showed that zinc promoted neurite outgrowth via the inactivation of RhoA and led to the induction of neuronal gene expression (MAP2 and nestin) in differentiated stem cells. Taken together, zinc promoted AD-MSC proliferation and affected neuronal differentiation, mainly by increasing neurite outgrowth.

  20. Zinc Promotes Adipose-Derived Mesenchymal Stem Cell Proliferation and Differentiation towards a Neuronal Fate

    Directory of Open Access Journals (Sweden)

    Mi-Young Moon

    2018-01-01

    Full Text Available Zinc is an essential element required for cell division, migration, and proliferation. Under zinc-deficient conditions, proliferation and differentiation of neural progenitors are significantly impaired. Adipose-derived mesenchymal stem cells (AD-MSCs are multipotent stem cells that can differentiate into neurons. The aim of this study was to evaluate the effect of zinc on AD-MSC proliferation and differentiation. We initially examined the effect of zinc on stem cell proliferation at the undifferentiated stage. AD-MSCs showed high proliferation rates on day 6 in 30 μM and 100 μM of ZnCl2. Zinc chelation inhibited AD-MSC proliferation via downregulation of ERK1/2 activity. We then assessed whether zinc was involved in cell migration and neurite outgrowth during differentiation. After three days of neuronal differentiation, TUJ-1-positive cells were observed, implying that AD-MSCs had differentiated into early neuron or neuron-like cells. Neurite outgrowth was increased in the zinc-treated group, while the CaEDTA-treated group showed diminished, shrunken neurites. Furthermore, we showed that zinc promoted neurite outgrowth via the inactivation of RhoA and led to the induction of neuronal gene expression (MAP2 and nestin in differentiated stem cells. Taken together, zinc promoted AD-MSC proliferation and affected neuronal differentiation, mainly by increasing neurite outgrowth.

  1. 公海上における大量破壊兵器の拡散対抗のための海上阻止活動( 2 ・完) : 安保理事会決議1540・PSI 二国間乗船合意・2005年SUA 条約議定書

    OpenAIRE

    吉田, 靖之; Yoshida , Yasuyuki; ヨシダ, ヤスユキ

    2014-01-01

    This article examines current international legal efforts to interdict the maritime transport of weapons of mass destruction (WMD), their delivery system and related materials on the high seas. The US-led Proliferation Security Initiative (PSI) has focused upon the proliferation of WMD and related materials, especially on the high seas. While this initiative is basically based upon existing legal regimes under municipal or international law, “new” legal tools for the effective maritime interc...

  2. 公海上における大量破壊兵器の拡散対抗のための海上阻止活動(1) : 安保理事会決議1540・PSI 二国間乗船合意・2005年SUA 条約議定書

    OpenAIRE

    吉田, 靖之; Yoshida, Yasuyuki; ヨシダ, ヤスユキ

    2013-01-01

    This article examines current international legal efforts to interdict the maritime transport of weapons of mass destruction (WMD), their delivery system and related materials on the high seas. The US-led Proliferation Security Initiative (PSI) has focused upon the proliferation of WMD and related materials, especially on the high seas. While this initiative is basically based upon the existing legal regime under municipal or international law, the “new” legal tools for the effective maritime...

  3. 77 FR 25721 - National Maritime Security Advisory Committee; Meeting

    Science.gov (United States)

    2012-05-01

    ... meeting will be closed to the public. (2) Global Supply Chain Security Initiative. Per the SAFE Port Act (Pub. L. 109-347) the Coast Guard consults with the NMSAC on the Global Supply Chain Security... submitting comments. Mail: Docket Management Facility (M-30), U.S. Department of Transportation, West...

  4. Plutonium: key issue in nuclear disarmament and non-proliferation of nuclear weapons

    International Nuclear Information System (INIS)

    Yoshisaki, M.B.

    1993-01-01

    The technical report is a 1993 update on weapons-grade plutonium, a key issue in nuclear disarmament. Its vital significance would again be discussed during the fifth and the last Review Conference on the Non-Proliferation Treaty (NPT) for Nuclear Weapons which would end in 1995. Member States shall decide whether an indefinite or conditional extension of NPT is necessary for world peace and international security. Two Non-NPT States, Russia and U.S.A. are in the forefront working for the reduction of nuclear weapons through nuclear disarmament. Their major effort is focused on the implementation of the Strategic Arms Reduction Treaty I and II or START I and II for world peace. The eventual implementation of START I and II would lead to the dismantling of plutonium from nuclear warheads proposed to be eliminated by both countries. This report gives three technical options to be derived from nuclear disarmament issues for the non-proliferation of nuclear weapons: (a) indefinite storage - there is no guarantee that these will not be used in the future (b) disposal as wastes - possible only in principle, because of lack of experience in mixing plutonium with high level wastes, and (c) source of energy - best option in managing stored weapons materials, because it satisfies non-proliferation objectives. It means fuel for energy in Light Water Reactors (LWR) or Fast Breeder Reactors (FBR). (author). 8 refs

  5. Non-proliferation and nuclear data

    International Nuclear Information System (INIS)

    Sowerby, M.G.

    1978-01-01

    A review is made of the problem of the proliferation of nuclear weapons with particular emphasis on proliferation and nuclear power. Some indications of the nuclear data requirements associated with methods of reducing proliferation risks are presented

  6. Global threat reduction initiative (GTRI)

    International Nuclear Information System (INIS)

    Chamberlain, Travis

    2009-01-01

    The Global Threat Reduction Initiative (GTRI) is a vital part of the global efforts to combat nuclear terrorism. GTRI's unique mission to reduce and protect vulnerable nuclear and radiological material located at civilian sites both in the United States and abroad directly addresses recommendations of the bipartisan 9/11 Commission. GTRI efforts are focused on the first line of defense, namely securing or removing vulnerable nuclear and radiological material at the source. The international community has promulgated guidance on the best practice on the technical and administrative aspects of radiological source security, and the GTRI seeks to provide technical assistance to national bodies and individual facilities to adopt this best practice. This presentation will discuss security concepts that are implemented by the GTRI in cooperation with the Australian Nuclear Science and Technology Organization's Regional Security of Radioactive Sources Project. (author)

  7. Environmental and security challenges of nuclear plants

    International Nuclear Information System (INIS)

    Omar, A.S.

    2014-01-01

    The world population increase, the acceleration of global requirement for development and the need to expand energy production, have led to the depletion of natural resources. The international efforts are increasing to get clean, safe and economical energy sources . The electricity generated from nuclear energy considers less polluting and high economic competitiveness as well as reliability and efficiency. The nuclear power plants projects face significant challenges, especially after two major accidents, in Chernobyl 1986 and Fukushima 2011 including the fears of radiation effects, nuclear waste management and nuclear proliferation issues, as well as the lack of public acceptance. So those bodies interested in operating nuclear power plants work to increase nuclear safety standards, review the nuclear facilities safety, know the strict application of laws, seek to prove the economic competitiveness, maintain environmental security, assist in the nonproliferation regime and gain public acceptance. This article discusses the most important environmental and security challenges of nuclear power plants. It highlights the importance of the peaceful uses of nuclear energy as a source of sustainable development and environmental security. It also offers a number of recommendations to support the Arab countries trend towards the inclusion of nuclear energy option within their national programs to generate electricity. (author)

  8. Development of proliferation resistance assessment methodology based on international standard

    International Nuclear Information System (INIS)

    Ko, W. I.; Chang, H. L.; Lee, Y. D.; Lee, J. W.; Park, J. H.; Kim, Y. I.; Ryu, J. S.; Ko, H. S.; Lee, K. W.

    2012-04-01

    Nonproliferation is one of the main requirements to be satisfied by the advanced future nuclear energy systems that have been developed in the Generation IV and INPRO studies. The methodologies to evaluate proliferation resistance has been developed since 1980s, however, the systematic evaluation approach has begun from around 2000. Domestically a study to develop national method to evaluate proliferation resistance (PR) of advanced future nuclear energy systems has started in 2007 as one of the long-term nuclear R and D subjects in order to promote export and international credibility and transparency of national nuclear energy systems and nuclear fuel cycle technology development program. In the first phase (2007-2010) development and improvement of intrinsic evaluation parameters for the evaluation of proliferation resistance, quantification of evaluation parameters, development of evaluation models, and development of permissible ranges of evaluation parameters have been carried out. In the second phase (2010-2012) generic principle of to evaluate PR was established, and techincal guidelines, nuclear material diversion pathway analysis method, and a method to integrate evaluation parameters have been developed. which were applied to 5 alternative nuclear fuel cycles to estimate their appicability and objectivity. In addition, measures to enhance PR of advanced future nuclear energy systems and technical guidelines of PR assessment using intrinsic PR evaluation parameters were developed. Lastly, requlatory requirements to secure nonproliferation requirements of nuclear energy systems from the early design stage, operation and to decommissioning which will support the export of newly developed advanced future nuclear energy system

  9. Approaches for Securing the Nuclear Fuel Cycle

    International Nuclear Information System (INIS)

    Kim, Jae San; Kim, Min Su; Jo, Seong Youn

    2007-01-01

    The greatest challenge to international nuclear nonproliferation regime is posed by nuclear energy's dual nature for both peaceful and military purposes. Uranium enrichment and spent nuclear fuel (SNF) reprocessing (sensitive nuclear technologies) are critical from the non-proliferation viewpoint because they may be used to produce weapons-grade nuclear materials. Therefore, since 1970s the world community started to develop further measures to curb the spread of sensitive nuclear technologies. The establishment of a Nuclear Suppliers Group (NSG) in 1975 was one such measure. The NSG united countries which voluntarily agreed to coordinate their legislation regarding export of nuclear materials, equipment and technologies to countries not possessing nuclear weapons. Alongside measures to limit the spread of sensitive nuclear technologies, multilateral approaches to the nuclear fuel cycle (NFC) started to be discussed. It's becoming increasingly important to link the objective need for an expanded use of nuclear energy with strengthening nuclear non-proliferation by preventing the spread of sensitive nuclear technologies and securing access for interested countries to NFC products and services

  10. Short bowel mucosal morphology, proliferation and inflammation at first and repeat STEP procedures.

    Science.gov (United States)

    Mutanen, Annika; Barrett, Meredith; Feng, Yongjia; Lohi, Jouko; Rabah, Raja; Teitelbaum, Daniel H; Pakarinen, Mikko P

    2018-04-17

    Although serial transverse enteroplasty (STEP) improves function of dilated short bowel, a significant proportion of patients require repeat surgery. To address underlying reasons for unsuccessful STEP, we compared small intestinal mucosal characteristics between initial and repeat STEP procedures in children with short bowel syndrome (SBS). Fifteen SBS children, who underwent 13 first and 7 repeat STEP procedures with full thickness small bowel samples at median age 1.5 years (IQR 0.7-3.7) were included. The specimens were analyzed histologically for mucosal morphology, inflammation and muscular thickness. Mucosal proliferation and apoptosis was analyzed with MIB1 and Tunel immunohistochemistry. Median small bowel length increased 42% by initial STEP and 13% by repeat STEP (p=0.05), while enteral caloric intake increased from 6% to 36% (p=0.07) during 14 (12-42) months between the procedures. Abnormal mucosal inflammation was frequently observed both at initial (69%) and additional STEP (86%, p=0.52) surgery. Villus height, crypt depth, enterocyte proliferation and apoptosis as well as muscular thickness were comparable at first and repeat STEP (p>0.05 for all). Patients, who required repeat STEP tended to be younger (p=0.057) with less apoptotic crypt cells (p=0.031) at first STEP. Absence of ileocecal valve associated with increased intraepithelial leukocyte count and reduced crypt cell proliferation index (pSTEP. Persistent inflammation and lacking mucosal growth may contribute to continuing bowel dysfunction in SBS children, who require repeat STEP procedure, especially after removal of the ileocecal valve. Level IV, retrospective study. Copyright © 2018 Elsevier Inc. All rights reserved.

  11. U.S. Department of Energy's 'initiatives for proliferation prevention' program: solidification technologies for radioactive waste treatment in Russia - 16037

    International Nuclear Information System (INIS)

    Pokhitonov, Yuri; Kelley, Dennis

    2009-01-01

    Large amounts of liquid radioactive waste have existed in the U.S. and Russia since the 1950's as a result of the Cold War. Comprehensive action to treat and dispose of waste products has been lacking due to insufficient funding, ineffective technologies or no proven technologies, low priority by governments among others. Today the U.S. and Russian governments seek new, more reliable methods to treat liquid waste, in particular the legacy waste streams. A primary objective of waste generators and regulators is to find economical and proven technologies that can provide long-term stability for repository storage. In 2001, the V.G. Khlopin Radium Institute (Khlopin), St. Petersburg, Russia, and Pacific Nuclear Solutions (PNS), Indianapolis, Indiana, began extensive research and test programs to determine the validity of polymer technology for the absorption and immobilization of standard and complex waste streams. Over 60 liquid compositions have been tested including extensive irradiation tests to verify polymer stability and possible degradation. With conclusive scientific evidence of the polymer's effectiveness in treating liquid waste, both parties have decided to enter the Russian market and offer the solidification technology to nuclear sites for waste treatment and disposal. In conjunction with these efforts, the U.S. Department of Energy (DOE) will join Khlopin and PNS to explore opportunities for direct application of the polymers at predetermined sites and to conduct research for new product development. Under DOE's 'Initiatives for Proliferation Prevention' (IPP) program, funding will be provided to the Russian participants over a three year period to implement the program plan. This paper will present updated details of U.S. DOE's IPP program, the project structure and its objectives both short and long-term, polymer tests and applications for LLW, ILW and HLW, and new product development initiatives. (authors)

  12. THE FRAMEWORK STRATEGY RELATED TO SECURITY IN SOUTH-EASTERN EUROPE

    Directory of Open Access Journals (Sweden)

    Valentin-Bogdan DĂNILĂ

    2012-06-01

    Full Text Available When discussing the current strategic environment, there is the "when" of the Cold War and the first half of the '90s, and the "now" of today. The changing demography and migration patterns, ethnic and religious tensions, environmental degradation, instability coming from states that are likely to decline or have already fallen, and growing proliferation of weapons are just some of the problems that have exacerbated the differences between security "then" and "now", such as the transnational terrorist attacks after September 11, 2001. The concept of security was much disputed, as seen from a study of the United Nations in 1986, developed by a group of experts on the concept of security, resulting in the existence of a limited conceptual similarity between them Mankind has always been concerned with building or rebuilding peace and security During the Cold War, Central and Eastern European countries were not talking about a national security concept in the Western sense of the word, but about a military doctrine of the Warsaw Pact and, in some cases, as was that of Romania, about a national military doctrine. After the fall of the Iron Curtain, those countries have gradually chosen to use the concept of national security, a term that takes into account all types of threats to national interests, and also the whole range of ways to counter them, the military not having the leading role any longer.

  13. Critical infrastructure system security and resiliency

    CERN Document Server

    Biringer, Betty; Warren, Drake

    2013-01-01

    Security protections for critical infrastructure nodes are intended to minimize the risks resulting from an initiating event, whether it is an intentional malevolent act or a natural hazard. With an emphasis on protecting an infrastructure's ability to perform its mission or function, Critical Infrastructure System Security and Resiliency presents a practical methodology for developing an effective protection system that can either prevent undesired events or mitigate the consequences of such events.Developed at Sandia National Labs, the authors' analytical approach and

  14. Human Nanog pseudogene8 promotes the proliferation of gastrointestinal cancer cells

    Energy Technology Data Exchange (ETDEWEB)

    Uchino, Keita, E-mail: uchino13@intmed1.med.kyushu-u.ac.jp [Department of Medicine and Biosystemic Science, Kyushu University Graduate School of Medical Sciences, 3-1-1 Maidashi, Higashi-ku, Fukuoka 812-8582 (Japan); Hirano, Gen [Department of Medicine and Biosystemic Science, Kyushu University Graduate School of Medical Sciences, 3-1-1 Maidashi, Higashi-ku, Fukuoka 812-8582 (Japan); Hirahashi, Minako [Department of Anatomic Pathology, Graduate School of Medical Sciences, Kyushu University, Fukuoka (Japan); Isobe, Taichi; Shirakawa, Tsuyoshi; Kusaba, Hitoshi; Baba, Eishi [Department of Medicine and Biosystemic Science, Kyushu University Graduate School of Medical Sciences, 3-1-1 Maidashi, Higashi-ku, Fukuoka 812-8582 (Japan); Tsuneyoshi, Masazumi [Department of Anatomic Pathology, Graduate School of Medical Sciences, Kyushu University, Fukuoka (Japan); Akashi, Koichi [Department of Medicine and Biosystemic Science, Kyushu University Graduate School of Medical Sciences, 3-1-1 Maidashi, Higashi-ku, Fukuoka 812-8582 (Japan)

    2012-09-10

    There is emerging evidence that human solid tumor cells originate from cancer stem cells (CSCs). In cancer cell lines, tumor-initiating CSCs are mainly found in the side population (SP) that has the capacity to extrude dyes such as Hoechst 33342. We found that Nanog is expressed specifically in SP cells of human gastrointestinal (GI) cancer cells. Nucleotide sequencing revealed that NanogP8 but not Nanog was expressed in GI cancer cells. Transfection of NanogP8 into GI cancer cell lines promoted cell proliferation, while its inhibition by anti-Nanog siRNA suppressed the proliferation. Immunohistochemical staining of primary GI cancer tissues revealed NanogP8 protein to be strongly expressed in 3 out of 60 cases. In these cases, NanogP8 was found especially in an infiltrative part of the tumor, in proliferating cells with Ki67 expression. These data suggest that NanogP8 is involved in GI cancer development in a fraction of patients, in whom it presumably acts by supporting CSC proliferation. -- Highlights: Black-Right-Pointing-Pointer Nanog maintains pluripotency by regulating embryonic stem cells differentiation. Black-Right-Pointing-Pointer Nanog is expressed in cancer stem cells of human gastrointestinal cancer cells. Black-Right-Pointing-Pointer Nucleotide sequencing revealed that Nanog pseudogene8 but not Nanog was expressed. Black-Right-Pointing-Pointer Nanog pseudogene8 promotes cancer stem cells proliferation. Black-Right-Pointing-Pointer Nanog pseudogene8 is involved in gastrointestinal cancer development.

  15. Computational security of quantum encryption

    NARCIS (Netherlands)

    Alagic, G.; Broadbent, A.; Fefferman, B.; Gagliardoni, T.; Schaffner, C.; St. Jules, M.; Nascimento, A.C.A.; Barreto, P.

    2016-01-01

    Quantum-mechanical devices have the potential to transform cryptography. Most research in this area has focused either on the information-theoretic advantages of quantum protocols or on the security of classical cryptographic schemes against quantum attacks. In this work, we initiate the study of

  16. Initiator of carcinogenesis selectively and stably inhibits stem cell differentiation: a concept that initiation of carcinogenesis involves multiple phases

    International Nuclear Information System (INIS)

    Scott, R.E.; Maercklein, P.B.

    1985-01-01

    A concept of carcinogenesis was recently devised in our laboratory that suggests the development of defects in the control of cell differentiation is associated with an early phase of carcinogenesis. To test this proposal directly, the effects of an initiator of carcinogenesis (i.e., UV irradiation) on proadipocyte stem cell differentiation and proliferation was assayed. In this regard, 3T3 T proadipocytes represent a nontransformed mesenchymal stem cell line that possesses the ability to regulate its differentiation at a distinct state in the G 1 phase of the cell cycle as well as the ability to regulate its proliferation at two additional G 1 states. The results establish that a slow dosage of 254 nm UV irradiation selectivity and stably inhibits the differentiation of a high percentage of proadipocyte stem cells without significantly altering their ability to regulate cellular proliferation in growth factor-deficient or nutrient-deficient culture conditions. Differentiation-defect proadipocyte stem cells are demonstrated not to be completely transformed but to show an increased spontaneous transformation rate, as evidenced by the formation of type III foci in high density cell cultures. These data support the role of defects in the control of differentiation in the inhibition of carcinogenesis. These observations support a concept that the initiation of carcinogenesis involves multiple phases

  17. Defence and security applications of quantum cascade lasers

    Science.gov (United States)

    Grasso, Robert J.

    2016-09-01

    Quantum Cascade Lasers (QCL) have seen tremendous recent application in the realm of Defence and Security. And, in many instances replacing traditional solid state lasers as the source of choice for Countermeasures, Remote Sensing, In-situ Sensing, Through-Barrier Sensing, and many others. Following their development and demonstration in the early 1990's, QCL's reached some maturity and specific defence and security application prior to 2005; with much initial development fostered by DARPA initiatives in the US, dstl, MoD, and EOARD funding initiatives in the UK, and University level R&D such as those by Prof Manijeh Razeghi at Northwestern University [1], and Prof Ted Masselink at Humboldt University [2]. As QCL's provide direct mid-IR laser output for electrical input, they demonstrate high quantum efficiency compared with diode pumped solid state lasers with optical parametric oscillators (OPOs) to generate mid-Infrared output. One particular advantage of QCL's is their very broad operational bandwidth, extending from the terahertz to the near-infrared spectral regions. Defence and Security areas benefiting from QCL's include: Countermeasures, Remote Sensing, Through-the-Wall Sensing, and Explosive Detection. All information used to construct this paper obtained from open sources.

  18. Proliferation: myth or reality?

    International Nuclear Information System (INIS)

    2005-01-01

    This article analyzes the proliferation approach, its technical condition and political motivation, and the share between the myth (political deception, assumptions and extrapolations) and the reality of proliferation. Its appreciation is complicated by the irrational behaviour of some political actors and by the significant loss of the non-use taboo. The control of technologies is an important element for proliferation slowing down but an efficient and autonomous intelligence system remains indispensable. (J.S.)

  19. Programs that support non-proliferation and defense conversion funded by the US Government

    International Nuclear Information System (INIS)

    Rutkowski, H.L.

    1994-08-01

    The proliferation of nuclear, chemical, and biological weapons is a serious problem for international security. Consequently the U.S. government has established an array of programs to fund activities that will inhibit this activity. The problem of proliferation and defense conversion, in general, is quite complicated. The most immediate concern is the actual diversion of weapons materials. In the long term; however, weapons of mass destruction must be destroyed in a safe and environmentally sound manner. Ultimately the solution of the proliferation problem lies in the redirection of the intellectual skills of weapons scientists and engineers to peaceful commercial activities. At the present time the economic conditions in the New Independent States create severe pressure on people with critical weapons knowledge to sell their skills to political entities that are dangerous. There are four programs to be discussed in this paper. The first is the open-quotes Nunn-Lugarclose quotes program which is the largest and is administered by the Department of Defense. Between FY92 and FY94 Congress authorized $1.2B for this activity which is aimed at weapons destruction, storage, and safeguards. The second is the International Science and Technology Center in Moscow and the Science Center about to open in Ukraine. These are joint efforts involving the U.S., the European Community, and Japan to fund projects to prevent proliferation and foster commercial technological activity in Russia, Georgia, and Ukraine. The New Independent States - Industrial Partnering Program is a $35M (FY94) program jointly administered by the Department of Energy and the Department of State

  20. Science of Cyber Security as a System of Models and Problems

    OpenAIRE

    Kott, Alexander

    2015-01-01

    Terms like "Science of Cyber" or "Cyber Science" have been appearing in literature with growing frequency, and influential organizations initiated research initiatives toward developing such a science even though it is not clearly defined. We propose to define the domain of the science of cyber security by noting the most salient artifact within cyber security -- malicious software -- and defining the domain as comprised of phenomena that involve malicious software (as well as legitimate soft...

  1. Nuclear proliferation in the Third World: an analysis of decision making in Indiana and Pakistan

    International Nuclear Information System (INIS)

    Gdaia, A.M.

    1985-01-01

    The causes of nuclear proliferation in the Third World are analyzed by examining the motives and forces that went into the nuclear decisions of India and Pakistan. A comprehensive framework is used that consists of five levels of analysis: international, societal, governmental, bureaucratic, and individual factors. The study examines how various potential motives that might impel a nation to acquire nuclear weapons operated through the different levels of analysis. It is concluded that the security motive was the primary determinant in each case as opposed to other motives such as desire for international status or economic considerations. However, security motives were joined by other values and constraints. Regional conflict combined with the lack of a superpower guarantee of security to persuade both countries to pursue nuclear weapons. Such domestic factors as the type of political systems, public opinion, and mass media seemed to play a very limited role in the decisions, although a larger role in India than in Pakistan. Finally, strong individual leadership was a relatively powerful determinant of policy in both countries

  2. Neural control of colonic cell proliferation.

    Science.gov (United States)

    Tutton, P J; Barkla, D H

    1980-03-15

    The mitotic rate in rat colonic crypts and in dimethylhydrazine-induced colonic carcinomas was measured using a stathmokinetic technique. In sympathectomized animals cell proliferation was retarded in the crypts but not in the tumors, whereas in animals treated with Metaraminol, a drug which releases norepinephrine from nerve terminals, crypt cell but not tumor cell proliferation was accelerated. Blockade of alpha-adrenoceptors also inhibited crypt cell proliferation. However, stimulation of beta-adrenoceptors inhibited and blockade of beta-adrenoceptors accelerated tumor cell proliferation without influencing crypt cell proliferation. Injection of either serotonin or histamine stimulated tumor but not crypt cell proliferation and blockade or serotonin receptors or histamine H2-receptors inhibited tumor cell proliferation. It is postulated that cell proliferation in the colonic crypts, like that in the jejunal crypts, is under both endocrine and autonomic neural control whereas colonic tumor cell division is subject to endocrine regulation alone.

  3. Controlling nuclear proliferation

    International Nuclear Information System (INIS)

    Sweet, W.

    1981-01-01

    Nuclear non-proliferation policy depends on the 1968 Non-Proliferation Treaty, in which countries promise not to acquire nuclear weapons in exchange for open access to peaceful nuclear technology, and a system of international safeguards that are imposed on exported nuclear equipment and facilities operated by parties to the treaty. Critics have feared all along that non-nuclear countries might circumvent or exploit the system to obtain nuclear weapons and that the Atoms for Peace plan would spread the very technology it sought to control. The nuclear weapons states would like everyone else to believe that atomic bombs are undesirable, but they continue to rely on the bombs for their own defense. Israel's raid on Iraq's nuclear reactor focused world attention on the proliferation problem and helped to broaden and sterengthen its prospects. It also highlighted the weakness that there are no effective sanctions against violators. Until the international community can ageee on enforcement measures powerful enough to prevent nuclear proliferation, individual countries may be tempted to follow Israel's example, 19 references

  4. Proliferation risks

    International Nuclear Information System (INIS)

    Carchon, R.

    1998-09-01

    The report gives an overview of different aspects related to safeguards of fissile materials. Existing treaties including the Non-Proliferation Treaty, and the Tlatelolco and the Rarotonga Treaties are discussed. An overview of safeguards systems for the control of fissile materials as well as the role of various authorities is given. An overall overview of proliferation risks, the physical protection of fissile materials and the trade in fissile materials is given. Finally, the status in problem countries and de facto nuclear weapon states is discussed

  5. Survey of current technologies of security management for distributed information systems; Bunsangata joho system no security iji kanri hoshiki no genjo

    Energy Technology Data Exchange (ETDEWEB)

    Matsui, S [Central Research Institute of Electric Power Industry, Tokyo (Japan)

    1997-05-01

    The latest situation of the security management for a distributed information system was examined and systematically summarized to indicate the management design in future. This paper describes the threat of the distributed information system to security, the risk for confidentiality, integrity, and availability due to the threat, and the measures to be taken. The basic technology of security management is classified into the `user certification to prevent an incorrect access` and the `encipherment to prevent data from being used incorrectly.` The technology for certification has been almost completed. It can be securely done using an expendable password or IC card system. In Internet, multiple enciphering technologies for constructing a virtual private network that can secure the almost the same security as for a private network can be used. In an electronic mail, the enciphering technology can also be used easily. The tool that manages the security of very many servers, clients, and networks is in the initial stage. 16 refs., 1 fig., 5 tabs.

  6. Peroxisome Proliferator-Activated Receptor Ligands and Their Role in Chronic Myeloid Leukemia: Therapeutic Strategies.

    Science.gov (United States)

    Yousefi, Bahman; Samadi, Nasser; Baradaran, Behzad; Shafiei-Irannejad, Vahid; Zarghami, Nosratollah

    2016-07-01

    Imatinib therapy remains the gold standard for treatment of chronic myeloid leukemia; however, the acquired resistance to this therapeutic agent in patients has urged the scientists to devise modalities for overcoming this chemoresistance. For this purpose, initially therapeutic agents with higher tyrosine kinase activity were introduced, which had the potential for inhibiting even mutant forms of Bcr-Abl. Furthermore, coupling imatinib with peroxisome proliferator-activated receptor ligands also showed beneficial effects in chronic myeloid leukemia cell proliferation. These combination protocols inhibited cell growth and induced apoptosis as well as differentiation in chronic myeloid leukemia cell lines. In addition, peroxisome proliferator-activated receptors ligands increased imatinib uptake by upregulating the expression of human organic cation transporter 1. Taken together, peroxisome proliferator-activated receptors ligands are currently being considered as novel promising therapeutic candidates for chronic myeloid leukemia treatment, because they can synergistically enhance the efficacy of imatinib. In this article, we reviewed the potential of peroxisome proliferator-activated receptors ligands for use in chronic myeloid leukemia treatment. The mechanism of action of these therapeutics modalities are also presented in detail. © 2016 John Wiley & Sons A/S.

  7. Proliferation after the Iraq war

    International Nuclear Information System (INIS)

    Daguzan, J.F.

    2004-09-01

    This article uses the Iraq war major event to analyze the approach used by the US to fight against proliferation. It questions the decision and analysis process which has led to the US-British intervention and analyzes the consequences of the war on the proliferation of other countries and on the expected perspectives. Finally, the future of proliferation itself is questioned: do we have to fear more threat or is the virtuous circle of non-proliferation well started? (J.S.)

  8. Ultra Safe And Secure Blasting System

    Energy Technology Data Exchange (ETDEWEB)

    Hart, M M

    2009-07-27

    The Ultra is a blasting system that is designed for special applications where the risk and consequences of unauthorized demolition or blasting are so great that the use of an extraordinarily safe and secure blasting system is justified. Such a blasting system would be connected and logically welded together through digital code-linking as part of the blasting system set-up and initialization process. The Ultra's security is so robust that it will defeat the people who designed and built the components in any attempt at unauthorized detonation. Anyone attempting to gain unauthorized control of the system by substituting components or tapping into communications lines will be thwarted in their inability to provide encrypted authentication. Authentication occurs through the use of codes that are generated by the system during initialization code-linking and the codes remain unknown to anyone, including the authorized operator. Once code-linked, a closed system has been created. The system requires all components connected as they were during initialization as well as a unique code entered by the operator for function and blasting.

  9. Effectiveness Of Security Controls On Electronic Health Records

    Directory of Open Access Journals (Sweden)

    Everleen Wanyonyi

    2017-12-01

    Full Text Available Electronic Health Record EHR systems enhance efficiency and effectiveness in handling patients information in healthcare. This study focused on the EHR security by initially establishing the nature of threats affecting the system and reviewing the implemented security safeguards. The study was done at a referral hospital level 6 government facility in Kenya. Purposive sampling was used to select a sample of 196 out of 385 staff and a questionnaire designed for qualitative data collection. Data was analyzed using SPSS software. Correlations and binary logistic regression were obtained. Binary Logistic Regression BLR was used to establish the effect of the safeguards predictors on EHR security. It was established that physical security contributes more to the security of an information system than administrative controls and technical controls in that order. BLR helped in predicting effective safeguards to control EHR security threats in limited resourced public health facilities.

  10. Data Center Optimization Initiative Strategic Plans

    Data.gov (United States)

    Social Security Administration — On August 1, 2016, the Office of Management and Budget issued memorandum M-16-19, establishing the Data Center Optimization Initiative (DCOI). The DCOI, as described...

  11. 2010 Administrative Law Judge Initial Decisions

    Data.gov (United States)

    Securities and Exchange Commission — The initial decisions issued by administrative law judges in 2010 that contains findings of fact, legal conclusions, and an order that often contains a sanction....

  12. 2009 Administrative Law Judge Initial Decisions

    Data.gov (United States)

    Securities and Exchange Commission — The initial decisions issued by administrative law judges in 2009 that contains findings of fact, legal conclusions, and an order that often contains a sanction....

  13. Fissile material disposition and proliferation risk

    Energy Technology Data Exchange (ETDEWEB)

    Dreicer, J.S.; Rutherford, D.A. [Los Alamos National Lab., NM (United States). NIS Div.

    1996-05-01

    The proliferation risk of a facility is dependent on the material attractiveness, level of safeguards, and physical protection applied to the material in conjunction with an assessment of the impact of the socioeconomic circumstances and threat environment. Proliferation risk is a complementary extension of proliferation resistance. The authors believe a better determination of nuclear material proliferation can be achieved by establishing the proliferation risk for facilities that contain nuclear material. Developing a method that incorporates the socioeconomic circumstances and threat environment inherent to each country enables a global proliferation assessment. In order to effectively reduce the nuclear danger, a broadly based set of criteria is needed that provides the capability to relatively assess a wide range of disposition options/facilities in different countries and still ensure a global decrease in proliferation risk for plutonium.

  14. Fissile material disposition and proliferation risk

    International Nuclear Information System (INIS)

    Dreicer, J.S.; Rutherford, D.A.

    1996-01-01

    The proliferation risk of a facility is dependent on the material attractiveness, level of safeguards, and physical protection applied to the material in conjunction with an assessment of the impact of the socioeconomic circumstances and threat environment. Proliferation risk is a complementary extension of proliferation resistance. The authors believe a better determination of nuclear material proliferation can be achieved by establishing the proliferation risk for facilities that contain nuclear material. Developing a method that incorporates the socioeconomic circumstances and threat environment inherent to each country enables a global proliferation assessment. In order to effectively reduce the nuclear danger, a broadly based set of criteria is needed that provides the capability to relatively assess a wide range of disposition options/facilities in different countries and still ensure a global decrease in proliferation risk for plutonium

  15. Activities of the study group of peaceful uses of nuclear energy and non-proliferation policy. FY Heisei 11

    International Nuclear Information System (INIS)

    Kurosawa, Mitsuru; Oi, Noboru

    2000-01-01

    The Study Group on the Peaceful Uses of Nuclear Energy and Non-Proliferation Policy (Chairman: Prof. Kurosawa) was established in FY1999 with the funding from the Science and Technology Agency. The aim of the Study Group is to clearly understand nuclear proliferation issues and to lead international opinion. Nuclear non-proliferation is a matter of rather scanty interest compared to nuclear safety while both of them are important in promoting peaceful uses of nuclear energy in Japan. In FY2000, the Study Group held International Symposium 'Peaceful Uses of Nuclear Energy and Non-Proliferation: A Challenge of 21st Century' and in conjunction with this Symposium, dispatched 'The Statement on the Peaceful Uses of Nuclear Energy and Non-Proliferation, Action Plan towards 21st Century'. The Statement consists of five propositions: 1) Strengthening the global nuclear non-proliferation regime and making it universally applicable, 2) Negative legacy of cold war: rapid solution of problems, 3) Civil (non-military) plutonium, 4) Development of technology to strengthen the nuclear non-proliferation regime internationally, and 5) Strengthening Japanese initiative on nuclear non-proliferation policy. In this report, these activities will be explained in detail. (author)

  16. Status of the Gen-IV Proliferation Resistance and Physical Protection (PRPP) Evaluation Methodology

    International Nuclear Information System (INIS)

    Whitlock, J.; Bari, R.; Peterson, P.; Padoani, F.; Cojazzi, G.G.M.; Renda, G.; ); Cazalet, J.; Haas, E.; Hori, K.; Kawakubo, Y.; Chang, S.; Kim, H.; Kwon, E.-H.; Yoo, H.; Chebeskov, A.; Pshakin, G.; Pilat, J.F.; Therios, I.; Bertel, E.

    2015-01-01

    Methodologies have been developed within the Generation IV International Forum (GIF) to support the assessment and improvement of system performance in the areas safeguards, security, economics and safety. Of these four areas, safeguards and security are the subjects of the GIF working group on Proliferation Resistance and Physical Protection (PRPP). Since the PRPP methodology (now at Revision 6) represents a mature, generic, and comprehensive evaluation approach, and is freely available on the GIF public website, several non-GIF technical groups have chosen to utilize the PRPP methodology for their own goals. Indeed, the results of the evaluations performed with the methodology are intended for three types of generic users: system designers, programme policy makers, and external stakeholders. The PRPP Working Group developed the methodology through a series of demonstration and case studies. In addition, over the past few years various national and international groups have applied the methodology to inform nuclear energy system designs, as well as to support the development of approaches to advanced safeguards. A number of international workshops have also been held which have introduced the methodology to design groups and other stakeholders. In this paper we summarize the technical progress and accomplishments of the PRPP evaluation methodology, including applications outside GIF, and we outline the PRPP methodology's relationship with the IAEA's INPRO methodology. Current challenges with the efficient implementation of the methodology are outlined, along with our path forward for increasing its accessibility to a broader stakeholder audience - including supporting the next generation of skilled professionals in the nuclear non-proliferation field. (author)

  17. Third Non-Proliferation Treaty review conference and 29th regular session of the general conference of the International Atomic Energy Agency. Hearing before the Subcommittee on Energy, Nuclear Proliferation, and Government Processes of the Committee on Governmental Affairs, United States Senate, Ninety-Ninth Congress, First Session, November 20, 1985

    International Nuclear Information System (INIS)

    Anon.

    1985-01-01

    Ambassador Lewis A. Dunn of the US Arms Control and Disarmament Agency and Danny J. Boggs of DOE reported on two recent international conferences relating to non-proliferation of nuclear weapons and arms control. Dunn summarized the Non-Proliferation Treaty Review conference and its final declaration in which participants reaffirmed treaty principles and made recommendations for strengthening its efforts and enhancing its implementation. Boggs summarized the International Atomic Energy Agency (IAEA) conference, and noted the significance of China's recent entry into IAEA. They stressed that energy security is a key factor in the success of IAEA safeguards because it affects trade and international cooperation. US contributions to the success of non-proliferation policies depend upon our ability to share technological information with less advanced nations. Questions and responses and an appendix with the final declaration of the Review Conference follow the testimony

  18. A provably-secure ECC-based authentication scheme for wireless sensor networks.

    Science.gov (United States)

    Nam, Junghyun; Kim, Moonseong; Paik, Juryon; Lee, Youngsook; Won, Dongho

    2014-11-06

    A smart-card-based user authentication scheme for wireless sensor networks (in short, a SUA-WSN scheme) is designed to restrict access to the sensor data only to users who are in possession of both a smart card and the corresponding password. While a significant number of SUA-WSN schemes have been suggested in recent years, their intended security properties lack formal definitions and proofs in a widely-accepted model. One consequence is that SUA-WSN schemes insecure against various attacks have proliferated. In this paper, we devise a security model for the analysis of SUA-WSN schemes by extending the widely-accepted model of Bellare, Pointcheval and Rogaway (2000). Our model provides formal definitions of authenticated key exchange and user anonymity while capturing side-channel attacks, as well as other common attacks. We also propose a new SUA-WSN scheme based on elliptic curve cryptography (ECC), and prove its security properties in our extended model. To the best of our knowledge, our proposed scheme is the first SUA-WSN scheme that provably achieves both authenticated key exchange and user anonymity. Our scheme is also computationally competitive with other ECC-based (non-provably secure) schemes.

  19. A Provably-Secure ECC-Based Authentication Scheme for Wireless Sensor Networks

    Science.gov (United States)

    Nam, Junghyun; Kim, Moonseong; Paik, Juryon; Lee, Youngsook; Won, Dongho

    2014-01-01

    A smart-card-based user authentication scheme for wireless sensor networks (in short, a SUA-WSN scheme) is designed to restrict access to the sensor data only to users who are in possession of both a smart card and the corresponding password. While a significant number of SUA-WSN schemes have been suggested in recent years, their intended security properties lack formal definitions and proofs in a widely-accepted model. One consequence is that SUA-WSN schemes insecure against various attacks have proliferated. In this paper, we devise a security model for the analysis of SUA-WSN schemes by extending the widely-accepted model of Bellare, Pointcheval and Rogaway (2000). Our model provides formal definitions of authenticated key exchange and user anonymity while capturing side-channel attacks, as well as other common attacks. We also propose a new SUA-WSN scheme based on elliptic curve cryptography (ECC), and prove its security properties in our extended model. To the best of our knowledge, our proposed scheme is the first SUA-WSN scheme that provably achieves both authenticated key exchange and user anonymity. Our scheme is also computationally competitive with other ECC-based (non-provably secure) schemes. PMID:25384009

  20. A Provably-Secure ECC-Based Authentication Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Junghyun Nam

    2014-11-01

    Full Text Available A smart-card-based user authentication scheme for wireless sensor networks (in short, a SUA-WSN scheme is designed to restrict access to the sensor data only to users who are in possession of both a smart card and the corresponding password. While a significant number of SUA-WSN schemes have been suggested in recent years, their intended security properties lack formal definitions and proofs in a widely-accepted model. One consequence is that SUA-WSN schemes insecure against various attacks have proliferated. In this paper, we devise a security model for the analysis of SUA-WSN schemes by extending the widely-accepted model of Bellare, Pointcheval and Rogaway (2000. Our model provides formal definitions of authenticated key exchange and user anonymity while capturing side-channel attacks, as well as other common attacks. We also propose a new SUA-WSN scheme based on elliptic curve cryptography (ECC, and prove its security properties in our extended model. To the best of our knowledge, our proposed scheme is the first SUA-WSN scheme that provably achieves both authenticated key exchange and user anonymity. Our scheme is also computationally competitive with other ECC-based (non-provably secure schemes.

  1. A Review of Bring Your Own Device on Security Issues

    Directory of Open Access Journals (Sweden)

    Morufu Olalere

    2015-04-01

    Full Text Available Mobile computing has supplanted internet computing because of the proliferation of cloud-based applications and mobile devices (such as smartphones, palmtops, and tablets. As a result of this, workers bring their mobile devices to the workplace and use them for enterprise work. The policy of allowing the employees to work with their own personal mobile devices is called Bring Your Own Devices (BYOD. In this article, we discuss BYOD’s background, prevalence, benefits, challenges, and possible security attacks. We then review contributions of academic researchers on BYOD. The Universiti Putra Malaysia online databases (such as IEEE Xplore digital library, Elsevier, Springer, ACM digital library were used to search for peer-reviewed academic publications and other relevant publications on BYOD. The Google Scholar search engine was also used. Our thorough review shows that security issues comprise the most significant challenge confronting BYOD policy and that very little has been done to tackle this security challenge. It is our hope that this review will provide a theoretical background for future research and enable researchers to identify researchable areas of BYOD.

  2. Intelligence and Nuclear Proliferation: Lessons Learned

    International Nuclear Information System (INIS)

    Hansen, Keith A.

    2011-09-01

    Intelligence agencies play a fundamental role in the prevention of nuclear proliferation, as they help to understand other countries' intentions and assess their technical capabilities and the nature of their nuclear activities. The challenges in this area remain, however, formidable. Past experiences and the discoveries of Iraq's WMD programs, of North Korean nuclear weapon program, and of Iranian activities, have put into question the ability of intelligence to monitor small, clandestine proliferation activities from either states or non-state entities. This Proliferation Paper analyzes the complex challenges intelligence faces and the various roles it plays in supporting national and international nuclear non-proliferation efforts, and reviews its track record. In an effort to shed light on the role and contribution of intelligence in national and international efforts to halt, if not prevent, further nuclear weapon proliferation, this paper first analyzes the challenges intelligence faces in monitoring small, clandestine proliferation activities and the role it plays in supporting non-proliferation efforts. It then reviews the intelligence track record in monitoring proliferation including the lessons learned from Iraq. Finally, it addresses whether it is possible for intelligence to accurately monitor future clandestine proliferation efforts. (author)

  3. Solution of resource allocation problem for identification of cost-effective measures to reduce nuclear proliferation risks

    International Nuclear Information System (INIS)

    Andrianov, A.; Kuptsov, I.

    2013-01-01

    This report presents a methodology of selection of cost-effective measures to reduce nuclear proliferation risks. The methodology relies on a graded security model used in practice in different applications. The method is based on the controlled finite Markov chain approach set in combination with discrete dynamic programming and MCDM (Multi Criteria Decision Making) techniques that enables the expert to select the cost-effective measures to reduce nuclear proliferation risks depending on availability of resources. The analysis performed with different number of possible measures confirms the conclusions that the implementation of extra-large costs may not produce the required effect, and the increase in resources above a certain level does not appear sensitive. Diversification in improving the effectiveness of other measures seems more rational and efficient for the whole system than the unlimited improvement of the effectiveness of only one measure

  4. Solution of resource allocation problem for identification of cost-effective measures to reduce nuclear proliferation risks

    Energy Technology Data Exchange (ETDEWEB)

    Andrianov, A.; Kuptsov, I. [Obninsk Institute for Nuclear Power Engineering, Studgorodok 1, Obninsk, Kaluga region 249030 (Russian Federation)

    2013-07-01

    This report presents a methodology of selection of cost-effective measures to reduce nuclear proliferation risks. The methodology relies on a graded security model used in practice in different applications. The method is based on the controlled finite Markov chain approach set in combination with discrete dynamic programming and MCDM (Multi Criteria Decision Making) techniques that enables the expert to select the cost-effective measures to reduce nuclear proliferation risks depending on availability of resources. The analysis performed with different number of possible measures confirms the conclusions that the implementation of extra-large costs may not produce the required effect, and the increase in resources above a certain level does not appear sensitive. Diversification in improving the effectiveness of other measures seems more rational and efficient for the whole system than the unlimited improvement of the effectiveness of only one measure.

  5. From proliferation to arms race. Nuclear challenges in Asia

    International Nuclear Information System (INIS)

    Farghen, Morgane

    2015-01-01

    If there is a region in the world where the 21. Century will be defined, it is Asia. When the rise of powers meets with old rivalries, competition for regional leadership and pending territorial disputes, the risk of conflict resurfaces and the balance of powers shifts. With changes come new trends, and with new trends come new dynamics. The nuclear realm is one of those where the changes are the most significant, the future the most uncertain, and where ongoing evolutions warrant the most scrutiny. What are these evolutions' main characteristics and what are their consequences for security, deterrence, non-proliferation and disarmament? Five major trends are currently shaping the strategic landscape and one of them has the potential for global ramifications: the advent of a regional arms race. (author)

  6. Initiating events and accidental sequences taken into account in the CAREM reactor design

    International Nuclear Information System (INIS)

    Kay, J.M.; Felizia, E.R.; Navarro, N.R.; Caruso, G.J.

    1990-01-01

    The advance made in the nuclear security evaluation of the CAREM reactor is presented. It was carried out using the Security Probabilistic Analysis (SPA). The latter takes into account the different phases of identification and solution of initiating events and the qualitative development of event trees. The method of identification of initiating events is the Master Logical Diagram (MLD), whose deductive basis makes it appropriate for a new design like the one described. The qualitative development of the event trees associated to the identified initiating events, allows identification of those accidental sequences which are to have the security systems in the reactor. (Author) [es

  7. Getting serious about proliferation

    International Nuclear Information System (INIS)

    Leventhal, P.

    1984-01-01

    The US needs to give a higher priority to nuclear non-proliferation, but Reagan's policies assume that proliferation is inevitable and that it is more important to be a reliable supplier than to cause trade frictions by trading only with those nations which sign the non-proliferation treaty (NPT). This undercuts US leadership and the intent of the agreement. Several bills now before Congress could help to restore US leadership by tightening export restrictions and the use of plutonium from the US

  8. Developing the security culture at the SEISMED Reference Centres.

    Science.gov (United States)

    Fowler, J

    1996-01-01

    The paper gives a brief summary of the SEISMED project and the particular role played by the Reference Centres. Details are given of the hardware and application systems in use in the Royal Hospitals (NHS) Trust (RHT), one of the SEISMED Reference Centres. It proposes, without verification, a definition of a Security Culture based on three criteria. These are suggested to be the "Awareness" the "Acceptance" and the "Actions" of the management and staff to improve Information Systems Security throughout the RHT. The way that "Awareness" was increased is shown by the specific initiatives commenced as a result of a CRAMM Risk Analysis and the management and staff training programmes. The specific initiatives mentioned include, an Information Systems Security Policy, a contingency and disaster recovery plan, improvements in the physical protection of equipment and changes to the method of access control. The "Acceptance" by the staff of these measures is considered and the success or failure of "Developing A Security Culture" examined. The role of SEISMED in this process is assessed.

  9. Advanced topics in security computer system design

    International Nuclear Information System (INIS)

    Stachniak, D.E.; Lamb, W.R.

    1989-01-01

    The capability, performance, and speed of contemporary computer processors, plus the associated performance capability of the operating systems accommodating the processors, have enormously expanded the scope of possibilities for designers of nuclear power plant security computer systems. This paper addresses the choices that could be made by a designer of security computer systems working with contemporary computers and describes the improvement in functionality of contemporary security computer systems based on an optimally chosen design. Primary initial considerations concern the selection of (a) the computer hardware and (b) the operating system. Considerations for hardware selection concern processor and memory word length, memory capacity, and numerous processor features

  10. Development of undergraduate nuclear security curriculum at College of Engineering, Universiti Tenaga Nasional

    Science.gov (United States)

    Hamid, Nasri A.; Mujaini, Madihah; Mohamed, Abdul Aziz

    2017-01-01

    The Center for Nuclear Energy (CNE), College of Engineering, Universiti Tenaga Nasional (UNITEN) has a great responsibility to undertake educational activities that promote developing human capital in the area of nuclear engineering and technology. Developing human capital in nuclear through education programs is necessary to support the implementation of nuclear power projects in Malaysia in the near future. In addition, the educational program must also meet the nuclear power industry needs and requirements. In developing a certain curriculum, the contents must comply with the university's Outcomes Based Education (OBE) philosophy. One of the important courses in the nuclear curriculum is in the area of nuclear security. Basically the nuclear security course covers the current issues of law, politics, military strategy, and technology with regard to weapons of mass destruction and related topics in international security, and review legal regulations and political relationship that determine the state of nuclear security at the moment. In addition, the course looks into all aspects of the nuclear safeguards, builds basic knowledge and understanding of nuclear non-proliferation, nuclear forensics and nuclear safeguards in general. The course also discusses tools used to combat nuclear proliferation such as treaties, institutions, multilateral arrangements and technology controls. In this paper, we elaborate the development of undergraduate nuclear security course at the College of Engineering, Universiti Tenaga Nasional. Since the course is categorized as mechanical engineering subject, it must be developed in tandem with the program educational objectives (PEO) of the Bachelor of Mechanical Engineering program. The course outcomes (CO) and transferrable skills are also identified. Furthermore, in aligning the CO with program outcomes (PO), the PO elements need to be emphasized through the CO-PO mapping. As such, all assessments and distribution of Bloom Taxonomy

  11. Plutonium, proliferation, and the price of reprocessing

    International Nuclear Information System (INIS)

    Gilinsky, V.

    1978-01-01

    France and Britain disagree with the US on whether deferring fuel reprocessing that provides plutonium for export can help contain proliferation. The US has veto power over reprocessing of US-supplied fuels for non-EURATOM countries, but exceptions will be made for movement within the EURATOM community. Political issues will be influenced by the magnitude of the financial investments, however, and commercial considerations have until recently dominated and complicated international safeguards. The author notes that US policy was reversed by the gradual acknowledgment that the same international inspection of plutonium stockpiles would not work as it had for low-enriched fuel and that economic interests must have a lower priority to avoiding proliferation. He cites the combination of sudden policy shifts, failure to prove that present reactors are best, and long-term distrust of US economic motives as failing to persuade either the French or British, who feel the best safeguard is provided by their high-security reprocessing facilities. Still to be resolved are the conditions under which plutonium must be returned to its owners, a problem that must determine safe international transport and storage and international management. Technical fixes, such as the CIVEX process, cannot contribute to the solution for several decades, while reprocessing is no longer considered a first step in waste disposal and would be more expensive and complicated than present waste disposal procedures. The author concedes merit in President Carter's requirement of separating ''the legitimate and necessary use of uranium'' and nuclear fuels that are also explosives

  12. Risk-informed, performance-based safety-security interface

    International Nuclear Information System (INIS)

    Mrowca, B.; Eltawila, F.

    2012-01-01

    Safety-security interface is a term that is used as part of the commercial nuclear power security framework to promote coordination of the many potentially adverse interactions between plant security and plant safety. Its object is to prevent the compromise of either. It is also used to describe the concept of building security into a plant's design similar to the long standing practices used for safety therefore reducing the complexity of the operational security while maintaining or enhancing overall security. With this in mind, the concept of safety-security interface, when fully implemented, can influence a plant's design, operation and maintenance. It brings the approach use for plant security to one that is similar to that used for safety. Also, as with safety, the application of risk-informed techniques to fully implement and integrate safety and security is important. Just as designers and operators have applied these techniques to enhance and focus safety, these same techniques can be applied to security to not only enhance and focus the security but also to aid in the implementation of effective techniques to address the safety-security interfaces. Implementing this safety-security concept early within the design process can prevent or reduce security vulnerabilities through low cost solutions that often become difficult and expensive to retrofit later in the design and/or post construction period. These security considerations address many of the same issues as safety in ensuring that the response of equipment and plant personnel are adequate. That is, both safety and security are focused on reaching safe shutdown and preventing radiological release. However, the initiation of challenges and the progression of actions in response these challenges and even the definitions of safe shutdown can be considerably different. This paper explores the techniques and limitations that are employed to fully implement a risk-informed, safety-security interface

  13. Secure coupling of hardware components

    NARCIS (Netherlands)

    Hoepman, J.H.; Joosten, H.J.M.; Knobbe, J.W.

    2011-01-01

    A method and a system for securing communication between at least a first and a second hardware components of a mobile device is described. The method includes establishing a first shared secret between the first and the second hardware components during an initialization of the mobile device and,

  14. Quantum cryptography to satellites for global secure key distribution

    Science.gov (United States)

    Rarity, John G.; Gorman, Philip M.; Knight, Paul; Wallace, Kotska; Tapster, Paul R.

    2017-11-01

    We have designed and built a free space secure key exchange system using weak laser pulses with polarisation modulation by acousto-optic switching. We have used this system to exchange keys over a 1.2km ground range with absolute security. Building from this initial result we analyse the feasibility of exchanging keys to a low earth orbit satellite.

  15. Mathematical Model of Growth Factor Driven Haptotaxis and Proliferation in a Tissue Engineering Scaffold

    KAUST Repository

    Pohlmeyer, J. V.

    2013-01-29

    Motivated by experimental work (Miller et al. in Biomaterials 27(10):2213-2221, 2006, 32(11):2775-2785, 2011) we investigate the effect of growth factor driven haptotaxis and proliferation in a perfusion tissue engineering bioreactor, in which nutrient-rich culture medium is perfused through a 2D porous scaffold impregnated with growth factor and seeded with cells. We model these processes on the timescale of cell proliferation, which typically is of the order of days. While a quantitative representation of these phenomena requires more experimental data than is yet available, qualitative agreement with preliminary experimental studies (Miller et al. in Biomaterials 27(10):2213-2221, 2006) is obtained, and appears promising. The ultimate goal of such modeling is to ascertain initial conditions (growth factor distribution, initial cell seeding, etc.) that will lead to a final desired outcome. © 2013 Society for Mathematical Biology.

  16. Nuclear proliferation: linkages and solutions

    International Nuclear Information System (INIS)

    Quester, G.H.

    1979-01-01

    Nuclear proliferation must be periodically re-examined as a moral as well as a practical foreign policy dilemma. The question is asked whether proliferation precludes a safe and peaceful world, or if a halt to proliferation is adequate without other arms control. The moral dilemma in foreign policy arises over the need to make practical choices which often serve one goal while sacrificing another. The ramifications of nuclear proliferation are examined and the conclusions reached that it is not an acceptable option. It is also decided that, because general disarmament steps will be more difficult to achieve, the world may have to accept a small number of nuclear arsenals as the price of state sovereignties. A high priority for making the effort to prevent proliferation is advised. 8 references

  17. L-Band Digital Aeronautical Communications System Engineering - Initial Safety and Security Risk Assessment and Mitigation

    Science.gov (United States)

    Zelkin, Natalie; Henriksen, Stephen

    2011-01-01

    This document is being provided as part of ITT's NASA Glenn Research Center Aerospace Communication Systems Technical Support (ACSTS) contract NNC05CA85C, Task 7: "New ATM Requirements--Future Communications, C-Band and L-Band Communications Standard Development." ITT has completed a safety hazard analysis providing a preliminary safety assessment for the proposed L-band (960 to 1164 MHz) terrestrial en route communications system. The assessment was performed following the guidelines outlined in the Federal Aviation Administration Safety Risk Management Guidance for System Acquisitions document. The safety analysis did not identify any hazards with an unacceptable risk, though a number of hazards with a medium risk were documented. This effort represents a preliminary safety hazard analysis and notes the triggers for risk reassessment. A detailed safety hazards analysis is recommended as a follow-on activity to assess particular components of the L-band communication system after the technology is chosen and system rollout timing is determined. The security risk analysis resulted in identifying main security threats to the proposed system as well as noting additional threats recommended for a future security analysis conducted at a later stage in the system development process. The document discusses various security controls, including those suggested in the COCR Version 2.0.

  18. IAEA Nuclear Security - Achievements 2002-2011

    International Nuclear Information System (INIS)

    2012-03-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes is real. This calls for a collective commitment to the control of, and accountancy for, material, as well as to adequate levels of protection in order to prevent criminal or unauthorized access to the material or associated facilities. Sharing of knowledge and experience, coordination among States and collaboration with other international organizations, initiatives and industries supports an effective international nuclear security framework. In 2001, the Board of Governors tasked the IAEA with improving nuclear security worldwide. The report that follows provides an overview of accomplishments over the last decade and reflects the importance that States assign to keeping material in the right hands. The IAEA has established a comprehensive nuclear security programme, described first in the Nuclear Security Plan of 2002-2005 and subsequently in the second plan of 2006- 2009. Activities included developing internationally accepted nuclear security guidance, supporting international legal instruments, protecting material and facilities, securing transport and borders, detecting and interdicting illicit nuclear trafficking, strengthening human resource capacity and preparing response plans should a nuclear security event occur. The IAEA has begun the implementation of its third Nuclear Security Plan, to be completed at the end of 2013. This approach to nuclear security recognizes that an effective national nuclear security regime builds on a number of factors: the implementation of relevant international legal instruments; IAEA guidance and standards; information protection; physical protection; material accounting and control; detection of, and response to, trafficking in such material; national response plans and contingency measures. Implemented in a systematic manner, these building blocks make up a sustainable national nuclear security regime and contribute to global

  19. Safeguards and security in the face of nonproliferation, material storage and material disposition

    International Nuclear Information System (INIS)

    Rivers, J.D.; Kohen, M.D.

    1996-01-01

    Change is everywhere: society, domestic and international business, the US Government. As the world becomes smaller and more interconnected, the task of protecting the US'' most sensitive assets will become more complex. International obligations resulting from treaties and agreements will increasingly impact the Department of Energy (DOE), to include the dismantlement of nuclear weapons, and the safe, secure storage and disposition of special nuclear material that is a product of dismantlement. Two of the most urgent topics facing DOE are the prevention of proliferation of weapons of mass destruction and the future disposition of special nuclear material. This paper discusses how the DOE safeguards and security community is responding to the increasing challenges imposed by these two issues

  20. CORBASec Used to Secure Distributed Aerospace Propulsion Simulations

    Science.gov (United States)

    Blaser, Tammy M.

    2003-01-01

    The NASA Glenn Research Center and its industry partners are developing a Common Object Request Broker (CORBA) Security (CORBASec) test bed to secure their distributed aerospace propulsion simulations. Glenn has been working with its aerospace propulsion industry partners to deploy the Numerical Propulsion System Simulation (NPSS) object-based technology. NPSS is a program focused on reducing the cost and time in developing aerospace propulsion engines. It was developed by Glenn and is being managed by the NASA Ames Research Center as the lead center reporting directly to NASA Headquarters' Aerospace Technology Enterprise. Glenn is an active domain member of the Object Management Group: an open membership, not-for-profit consortium that produces and manages computer industry specifications (i.e., CORBA) for interoperable enterprise applications. When NPSS is deployed, it will assemble a distributed aerospace propulsion simulation scenario from proprietary analytical CORBA servers and execute them with security afforded by the CORBASec implementation. The NPSS CORBASec test bed was initially developed with the TPBroker Security Service product (Hitachi Computer Products (America), Inc., Waltham, MA) using the Object Request Broker (ORB), which is based on the TPBroker Basic Object Adaptor, and using NPSS software across different firewall products. The test bed has been migrated to the Portable Object Adaptor architecture using the Hitachi Security Service product based on the VisiBroker 4.x ORB (Borland, Scotts Valley, CA) and on the Orbix 2000 ORB (Dublin, Ireland, with U.S. headquarters in Waltham, MA). Glenn, GE Aircraft Engines, and Pratt & Whitney Aircraft are the initial industry partners contributing to the NPSS CORBASec test bed. The test bed uses Security SecurID (RSA Security Inc., Bedford, MA) two-factor token-based authentication together with Hitachi Security Service digital-certificate-based authentication to validate the various NPSS users. The test

  1. 17 CFR 249.103 - Form 3, initial statement of beneficial ownership of securities.

    Science.gov (United States)

    2010-04-01

    ... information in investigations or litigation involving the federal securities laws or other civil, criminal, or... affecting Form 3, see the List of CFR Sections Affected, which appears in the Finding Aids section of the...

  2. Security Implications of Typical Grid Computing Usage Scenarios

    International Nuclear Information System (INIS)

    Humphrey, Marty; Thompson, Mary R.

    2001-01-01

    A Computational Grid is a collection of heterogeneous computers and resources spread across multiple administrative domains with the intent of providing users uniform access to these resources. There are many ways to access the resources of a Computational Grid, each with unique security requirements and implications for both the resource user and the resource provider. A comprehensive set of Grid usage scenarios are presented and analyzed with regard to security requirements such as authentication, authorization, integrity, and confidentiality. The main value of these scenarios and the associated security discussions are to provide a library of situations against which an application designer can match, thereby facilitating security-aware application use and development from the initial stages of the application design and invocation. A broader goal of these scenarios are to increase the awareness of security issues in Grid Computing

  3. Security Implications of Typical Grid Computing Usage Scenarios

    Energy Technology Data Exchange (ETDEWEB)

    Humphrey, Marty; Thompson, Mary R.

    2001-06-05

    A Computational Grid is a collection of heterogeneous computers and resources spread across multiple administrative domains with the intent of providing users uniform access to these resources. There are many ways to access the resources of a Computational Grid, each with unique security requirements and implications for both the resource user and the resource provider. A comprehensive set of Grid usage scenarios are presented and analyzed with regard to security requirements such as authentication, authorization, integrity, and confidentiality. The main value of these scenarios and the associated security discussions are to provide a library of situations against which an application designer can match, thereby facilitating security-aware application use and development from the initial stages of the application design and invocation. A broader goal of these scenarios are to increase the awareness of security issues in Grid Computing.

  4. Social impact theory based modeling for security analysis in the nuclear fuel cycle

    International Nuclear Information System (INIS)

    Woo, Tae Ho

    2015-01-01

    The nuclear fuel cycle is investigated for the perspective of the nuclear non-proliferation. The random number generation of the Monte-Carlo method is utilized for the analysis. Five cases are quantified by the random number generations. These values are summed by the described equations. The higher values are shown in 52 nd and 73 rd months. This way could be a useful obligation in the license of the plant construction. The security of the nuclear fuel cycle incorporated with nuclear power plants (NPPs) is investigated using social impact theory. The dynamic quantification of the theory shows the non-secured time for act of terrorism which is considered for the non-secured condition against the risk of theft in nuclear material. For a realistic consideration, the meta-theoretical framework for modeling is performed for situations where beliefs, attributes or behaviors of an individual are influenced by those of others.

  5. Social impact theory based modeling for security analysis in the nuclear fuel cycle

    Energy Technology Data Exchange (ETDEWEB)

    Woo, Tae Ho [Systemix Global Co. Ltd., Seoul (Korea, Republic of)

    2015-03-15

    The nuclear fuel cycle is investigated for the perspective of the nuclear non-proliferation. The random number generation of the Monte-Carlo method is utilized for the analysis. Five cases are quantified by the random number generations. These values are summed by the described equations. The higher values are shown in 52{sup nd} and 73{sup rd} months. This way could be a useful obligation in the license of the plant construction. The security of the nuclear fuel cycle incorporated with nuclear power plants (NPPs) is investigated using social impact theory. The dynamic quantification of the theory shows the non-secured time for act of terrorism which is considered for the non-secured condition against the risk of theft in nuclear material. For a realistic consideration, the meta-theoretical framework for modeling is performed for situations where beliefs, attributes or behaviors of an individual are influenced by those of others.

  6. Nevada Natonal Security Site-Directed Research and Development FY 2010 Annual Report

    International Nuclear Information System (INIS)

    Bender, Howard

    2011-01-01

    This annual report of the Site-Directed Research and Development (SDRD) program represents the highly significant R and D accomplishments conducted during fiscal year 2010. This year was noteworthy historically, as the Nevada Test Site was renamed to the Nevada National Security Site (NNSS). This change not only recognizes how the site's mission has evolved, but also heralds a future of new challenges and opportunities for the NNSS. In many ways, since its inception in 2002, the SDRD program has helped shape that evolving mission. As we approach 2012, SDRD will also mark a milestone, having completed its first full decade of innovative R and D in support of the site and national security. The program continues to fund advanced science and technology development across traditional Department of Energy (DOE) nuclear security areas such as stockpile stewardship and non-proliferation while also supporting Department of Homeland Security (DHS) needs, and specialized work for government agencies like the Department of Defense (DoD) and others. The NNSS will also contribute technologies in the areas of treaty verification and monitoring, two areas of increasing importance to national security. Keyed to the NNSS's broadened scope, the SDRD program will continue to anticipate and advance R and D projects that will help the NNSS meet forthcoming challenges.

  7. Security Vulnerability Profiles of NASA Mission Software: Empirical Analysis of Security Related Bug Reports

    Science.gov (United States)

    Goseva-Popstojanova, Katerina; Tyo, Jacob P.; Sizemore, Brian

    2017-01-01

    principle. Specifically, for all three datasets, from 86 to 88 the security related issues were located in two to four subsystems.- The severity levels of most security issues were moderate, in all three datasets.- Out of 21 primary security classes, five dominated: Exception Management, Memory Access, Other, Risky Values, and Unused Entities. Together, these classes contributed from around 80 to 90 of all security issues in each dataset. This again proves the Pareto principle of uneven distribution of security issues, in this case across CWE classes, and supports the fact that addressing these dominant security classes provides the most cost efficient way to improve missions' security. The findings presented in this report uncovered the security vulnerability profiles and identified the common trends and dominant classes of security issues, which in turn can be used to select the most efficient secure design and coding best practices compiled by the part of the SARP project team associated with the NASA's Johnson Space Center. In addition, these findings provide valuable input to the NASA IVV initiative aimed at identification of the two 25 CWEs of ground and flight missions.

  8. Improved Asymmetric Cipher Based on Matrix Power Function with Provable Security

    Directory of Open Access Journals (Sweden)

    Eligijus Sakalauskas

    2017-01-01

    Full Text Available The improved version of the author’s previously declared asymmetric cipher protocol based on matrix power function (MPF is presented. Proposed modification avoids discrete logarithm attack (DLA which could be applied to the previously declared protocol. This attack allows us to transform the initial system of MPF equations to so-called matrix multivariate quadratic (MMQ system of equations, which is a system representing a subclass of multivariate quadratic (MQ systems of equations. We are making a conjecture that avoidance of DLA in protocol, presented here, should increase its security, since an attempt to solve the initial system of MPF equations would appear to be no less complex than solving the system of MMQ equations. No algorithms are known to solve such a system of equations. Security parameters and their secure values are defined. Security analysis against chosen plaintext attack (CPA and chosen ciphertext attack (CCA is presented. Measures taken to prevent DLA attack increase the security of this protocol with respect to the previously declated protocol.

  9. The HIPAA Security Rule: implications for biomedical devices.

    Science.gov (United States)

    2004-11-01

    The HIPAA Security Rule, with which hospitals must become compliant by April 2005, is broad in scope. Some aspect of this rule will affect virtually every function and department within a healthcare organization. The functions and departments that deal with biomedical technologies face special challenges due to the great diversity of technologies, the variety of data maintained and transmitted, and the risks associated with compromises to data security--combined with the presence of older technology and the absence of integrated expertise. It is essential that hospitals recognize this challenge and initiate steps now to implement appropriate information security management.

  10. Peroxisome proliferation due to di(2-ethylhexyl) phthalate (DEHP): species differences and possible mechanisms

    International Nuclear Information System (INIS)

    Elcombe, C.R.; Mitchell, A.M.

    1986-01-01

    The exposure of cultured rat hepatocytes to mono(2-ethyhexyl)phthalate (MEHP) for 72 hr resulted in marked induction of peroxisomal enzyme activity (β-oxidation; cyanide-insensitive palmitoyl CoA oxidase) and concomitant increases in the number of peroxisomes. Similar treatment of cultured guinea pig, marmoset, or human hepatocytes revealed little or no effect of MEHP. In order to eliminate possible confounding influences of biotransformation, the proximate peroxisome proliferator(s) derived from MEHP have been identified. Using cultured hepatocytes these agents were found to be metabolite VI [mono(2-ethyl-5-oxohexyl) phthalate] and metabolite IX [mono(2-ethyl-5-hydroxyhexyl) phthalate]. The addition of these active metabolites to cultured guinea pig, marmoset, or human hepatocytes again revealed little effect upon peroxisomes or related enzyme activities (peroxisomal β-oxidation or microsomal lauric acid hydroxylation). These studies demonstrate a marked species difference in the response of hepatocytes to MEHP-elicited peroxisome proliferation. Preliminary studies have also suggested that peroxisome proliferation due to MEHP may be due to an initial biochemical lesion of fatty acid metabolism

  11. Lecture 13: Control System Cyber Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    Today, the industralized world lives in symbiosis with control systems: it depends on power distribution, oil production, public transport, automatic production lines. While the convenience is at hand, still too many control systems are designed without any security in mind, lack basic security protections, and are not even robust enough to withstand basic attacks. The Stuxnet worm attacking Siemens PLCs in 2010 was another close call. Attackers currently enjoy hacking control systems, and aim to switch lights off. This presentation shall recap the current situation and outline why the presenter is still waiting for a change in paradigm. Stefan Lüders, PhD, graduated from the Swiss Federal Institute of Technology in Zurich and joined CERN in 2002. Being initially developer of a common safety system used in all four experiments at the Large Hadron Collider, he gathered expertise in cyber-security issues of control systems. Consequently in 2004, he took over responsibilities in securing CERN's accelerator and...

  12. Work security in a global economy.

    Science.gov (United States)

    Rosskam, Ellen

    2003-01-01

    Work security is a fundamental right of all working people. After World War II, the welfare state became an intrinsic part of the "Golden Age" of capitalism, in which universal prosperity seemed attainable. Workers' organizations frequently played a crucial role in policy decisions that promoted full employment, income stability, and equitable treatment of workers. Today's world order is quite different. Globalization in its present form is a major obstacle to work security. Globalization is not simply a market-driven phenomenon. It is a political and ideological movement that grants authority to capital over governments and labor. This transfer of authority hinders national efforts to promote work security and may impact the well-being of communities worldwide. In the absence of domestic autonomy, international labor standards are needed to protect social welfare. They should be geared toward curbing unemployment, poverty, and social exclusion in the global economy. The article looks at three initiatives to promote global work security.

  13. 17 CFR 10.105 - Review by Commission on its own initiative.

    Science.gov (United States)

    2010-04-01

    ... own initiative. 10.105 Section 10.105 Commodity and Securities Exchanges COMMODITY FUTURES TRADING... initiative. The Commission may on its own initiative, within 30 days after the initial decision has been... the Commission has directed review on its own initiative shall be served on all parties by the...

  14. Preparing Stabilisation for 21st Century Security Challenges

    Directory of Open Access Journals (Sweden)

    Steven A. Zyck

    2015-11-01

    Full Text Available Stabilisation, as a concept and set of practices, has proliferated over the past two decades and is now implicitly integrated into a range of global frameworks. However, this enthusiasm has at times risked turning this increasingly common, albeit contested, idea into a piece of jargon that discounts its unique facets: a focus on all sorts of violence, not just conflict, that create political instability and human harm and a problem-solving approach that draws selectively on various forms of intervention (e.g., statebuilding, counterinsurgency, peacekeeping, etc. without being beholden to any one toolkit. The pragmatism inherent within the concept of stabilisation will grow increasingly important as new security challenges emerge or proliferate. These include the fragmentation and regionalisation of conflict systems, transnational organised crime, large-scale migration and new, disruptive technologies. Novel approaches rooted in big data and technology will increasingly need to be applied. Most importantly, in foreign policy, military and development communities often driven by perceptions about what causes, ends or prevents violence, stabilisation must maintain its agnostic, problem-solving roots and allegiance to evidence over ideology.

  15. The new generation of nuclear submarines: in violation of the non proliferation treaty - Booklet No. 3, June 2000

    International Nuclear Information System (INIS)

    2000-06-01

    The Observatory of French nuclear weapons looks forwards to the elimination of nuclear weapons in conformity with the aims of the nuclear non-proliferation Treaty. The object of this booklet of the Observatory of French nuclear weapons about the program of new generation missile-launching nuclear submarines is to show the amplitude of this program that is going to mobilize considerable industrial resources and energies to the detriment of other security alternatives

  16. Proliferation resistance design of a plutonium cycle (Proliferation Resistance Engineering Program: PREP)

    Energy Technology Data Exchange (ETDEWEB)

    Sorenson, R.J.; Roberts, F.P.; Clark, R.G.

    1979-01-19

    This document describes the proliferation resistance engineering concepts developed to counter the threat of proliferation of nuclear weapons in an International Fuel Service Center (IFSC). The basic elements of an International Fuel Service Center are described. Possible methods for resisting proliferation such as processing alternatives, close-coupling of facilities, process equipment layout, maintenance philosophy, process control, and process monitoring are discussed. Political and institutional issues in providing proliferation resistance for an International Fuel Service Center are analyzed. The conclusions drawn are (1) use-denial can provide time for international response in the event of a host nation takeover. Passive use-denial is more acceptable than active use-denial, and acceptability of active-denial concepts is highly dependent on sovereignty, energy dependence and economic considerations; (2) multinational presence can enhance proliferation resistance; and (3) use-denial must be nonprejudicial with balanced interests for governments and/or private corporations being served. Comparisons between an IFSC as a national facility, an IFSC with minimum multinational effect, and an IFSC with maximum multinational effect show incremental design costs to be less than 2% of total cost of the baseline non-PRE concept facility. The total equipment acquisition cost increment is estimated to be less than 2% of total baseline facility costs. Personnel costs are estimated to increase by less than 10% due to maximum international presence. 46 figures, 9 tables.

  17. Proliferation resistance design of a plutonium cycle (Proliferation Resistance Engineering Program: PREP)

    International Nuclear Information System (INIS)

    Sorenson, R.J.; Roberts, F.P.; Clark, R.G.

    1979-01-01

    This document describes the proliferation resistance engineering concepts developed to counter the threat of proliferation of nuclear weapons in an International Fuel Service Center (IFSC). The basic elements of an International Fuel Service Center are described. Possible methods for resisting proliferation such as processing alternatives, close-coupling of facilities, process equipment layout, maintenance philosophy, process control, and process monitoring are discussed. Political and institutional issues in providing proliferation resistance for an International Fuel Service Center are analyzed. The conclusions drawn are (1) use-denial can provide time for international response in the event of a host nation takeover. Passive use-denial is more acceptable than active use-denial, and acceptability of active-denial concepts is highly dependent on sovereignty, energy dependence and economic considerations; (2) multinational presence can enhance proliferation resistance; and (3) use-denial must be nonprejudicial with balanced interests for governments and/or private corporations being served. Comparisons between an IFSC as a national facility, an IFSC with minimum multinational effect, and an IFSC with maximum multinational effect show incremental design costs to be less than 2% of total cost of the baseline non-PRE concept facility. The total equipment acquisition cost increment is estimated to be less than 2% of total baseline facility costs. Personnel costs are estimated to increase by less than 10% due to maximum international presence. 46 figures, 9 tables

  18. Cell proliferation is necessary for the regeneration of oral structures in the anthozoan cnidarian Nematostella vectensis

    Directory of Open Access Journals (Sweden)

    Passamaneck Yale J

    2012-12-01

    Full Text Available Abstract Background The contribution of cell proliferation to regeneration varies greatly between different metazoan models. Planarians rely on pluripotent neoblasts and amphibian limb regeneration depends upon formation of a proliferative blastema, while regeneration in Hydra can occur in the absence of cell proliferation. Recently, the cnidarian Nematostella vectensis has shown potential as a model for studies of regeneration because of the ability to conduct comparative studies of patterning during embryonic development, asexual reproduction, and regeneration. The present study investigates the pattern of cell proliferation during the regeneration of oral structures and the role of cell proliferation in this process. Results In intact polyps, cell proliferation is observed in both ectodermal and endodermal tissues throughout the entire oral-aboral axis, including in the tentacles and physa. Following bisection, there is initially little change in proliferation at the wound site of the aboral fragment, however, beginning 18 to 24 hours after amputation there is a dramatic increase in cell proliferation at the wound site in the aboral fragment. This elevated level of proliferation is maintained throughout the course or regeneration of oral structures, including the tentacles, the mouth, and the pharynx. Treatments with the cell proliferation inhibitors hydroxyurea and nocodazole demonstrate that cell proliferation is indispensable for the regeneration of oral structures. Although inhibition of regeneration by nocodazole was generally irreversible, secondary amputation reinitiates cell proliferation and regeneration. Conclusions The study has found that high levels of cell proliferation characterize the regeneration of oral structures in Nematostella, and that this cell proliferation is necessary for the proper progression of regeneration. Thus, while cell proliferation contributes to regeneration of oral structures in both Nematostella and

  19. Proliferating cell nuclear antigen (PCNA): a new marker to study human colonic cell proliferation.

    OpenAIRE

    Kubben, F J; Peeters-Haesevoets, A; Engels, L G; Baeten, C G; Schutte, B; Arends, J W; Stockbrügger, R W; Blijham, G H

    1994-01-01

    Immunohistochemistry of the S phase related proliferating cell nuclear antigen (PCNA) was studied as an alternative to ex-vivo bromodeoxyuridine (BrdU) immunohistochemistry for assessment of human colonic cell proliferation. From 16 subjects without colonic disease biopsy specimens were collected from five different sites along the colorectum and processed for BrdU and PCNA immunohistochemistry. The mean proliferation index of PCNA was significantly higher at 133% of the value obtained with B...

  20. SECURITY AND PRIVACY ISSUES IN CLOUD COMPUTING

    Directory of Open Access Journals (Sweden)

    Amina AIT OUAHMAN

    2014-10-01

    Full Text Available Today, cloud computing is defined and talked about across the ICT industry under different contexts and with different definitions attached to it. It is a new paradigm in the evolution of Information Technology, as it is one of the biggest revolutions in this field to have taken place in recent times. According to the National Institute for Standards and Technology (NIST, “cloud computing is a model for enabling convenient, on-demand network access to a shared pool of configurable computing resources (e.g., networks, servers, storage, applications, and services that can be rapidly provisioned and released with minimal management effort or service provider interaction” [1]. The importance of Cloud Computing is increasing and it is receiving a growing attention in the scientific and industrial communities. A study by Gartner [2] considered Cloud Computing as the first among the top 10 most important technologies and with a better prospect in successive years by companies and organizations. Clouds bring out tremendous benefits for both individuals and enterprises. Clouds support economic savings, outsourcing mechanisms, resource sharing, any-where any-time accessibility, on-demand scalability, and service flexibility. Clouds minimize the need for user involvement by masking technical details such as software upgrades, licenses, and maintenance from its customers. Clouds could also offer better security advantages over individual server deployments. Since a cloud aggregates resources, cloud providers charter expert security personnel while typical companies could be limited with a network administrator who might not be well versed in cyber security issues. The new concepts introduced by the clouds, such as computation outsourcing, resource sharing, and external data warehousing, increase the security and privacy concerns and create new security challenges. Moreover, the large scale of the clouds, the proliferation of mobile access devices (e