WorldWideScience

Sample records for secure cover file

  1. A secure file manager for UNIX

    Energy Technology Data Exchange (ETDEWEB)

    DeVries, R.G.

    1990-12-31

    The development of a secure file management system for a UNIX-based computer facility with supercomputers and workstations is described. Specifically, UNIX in its usual form does not address: (1) Operation which would satisfy rigorous security requirements. (2) Online space management in an environment where total data demands would be many times the actual online capacity. (3) Making the file management system part of a computer network in which users of any computer in the local network could retrieve data generated on any other computer in the network. The characteristics of UNIX can be exploited to develop a portable, secure file manager which would operate on computer systems ranging from workstations to supercomputers. Implementation considerations making unusual use of UNIX features, rather than requiring extensive internal system changes, are described, and implementation using the Cray Research Inc. UNICOS operating system is outlined.

  2. Supplemental Security Income Public-Use Microdata File, 2001 Data

    Data.gov (United States)

    Social Security Administration — The SSI Public-Use Microdata File contains an extract of data fields from SSA's Supplemental Security Record file and consists of a 5 percent random, representative...

  3. Secure File Allocation and Caching in Large-scale Distributed Systems

    DEFF Research Database (Denmark)

    Di Mauro, Alessio; Mei, Alessandro; Jajodia, Sushil

    2012-01-01

    In this paper, we present a file allocation and caching scheme that guarantees high assurance, availability, and load balancing in a large-scale distributed file system that can support dynamic updates of authorization policies. The scheme uses fragmentation and replication to store files with hi......-balancing, and reducing delay of read operations. The system offers a trade-off-between performance and security that is dynamically tunable according to the current level of threat. We validate our mechanisms with extensive simulations in an Internet-like network.......In this paper, we present a file allocation and caching scheme that guarantees high assurance, availability, and load balancing in a large-scale distributed file system that can support dynamic updates of authorization policies. The scheme uses fragmentation and replication to store files with high...... security requirements in a system composed of a majority of low-security servers. We develop mechanisms to fragment files, to allocate them into multiple servers, and to cache them as close as possible to their readers while preserving the security requirement of the files, providing load...

  4. DATA Act File C Award Financial - Social Security

    Data.gov (United States)

    Social Security Administration — The DATA Act Information Model Schema Reporting Submission Specification File C. File C includes the agency award information from the financial accounting system at...

  5. Secure-Network-Coding-Based File Sharing via Device-to-Device Communication

    Directory of Open Access Journals (Sweden)

    Lei Wang

    2017-01-01

    Full Text Available In order to increase the efficiency and security of file sharing in the next-generation networks, this paper proposes a large scale file sharing scheme based on secure network coding via device-to-device (D2D communication. In our scheme, when a user needs to share data with others in the same area, the source node and all the intermediate nodes need to perform secure network coding operation before forwarding the received data. This process continues until all the mobile devices in the networks successfully recover the original file. The experimental results show that secure network coding is very feasible and suitable for such file sharing. Moreover, the sharing efficiency and security outperform traditional replication-based sharing scheme.

  6. Survey on Security Issues in File Management in Cloud Computing Environment

    Science.gov (United States)

    Gupta, Udit

    2015-06-01

    Cloud computing has pervaded through every aspect of Information technology in past decade. It has become easier to process plethora of data, generated by various devices in real time, with the advent of cloud networks. The privacy of users data is maintained by data centers around the world and hence it has become feasible to operate on that data from lightweight portable devices. But with ease of processing comes the security aspect of the data. One such security aspect is secure file transfer either internally within cloud or externally from one cloud network to another. File management is central to cloud computing and it is paramount to address the security concerns which arise out of it. This survey paper aims to elucidate the various protocols which can be used for secure file transfer and analyze the ramifications of using each protocol.

  7. Physical security of cut-and-cover underground facilities

    International Nuclear Information System (INIS)

    Morse, W.D.

    1998-01-01

    To aid designers, generic physical security objectives and design concepts for cut-and-cover underground facilities are presented. Specific aspects addressing overburdens, entryways, security doors, facility services, emergency egress, security response force, and human elements are discussed

  8. 75 FR 32977 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-06-10

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed... Permit Opening Transactions by Market Makers To Accommodate Closing Transactions of Other Market... International Securities Exchange, LLC (``Exchange'' or ``ISE'') filed with the Securities and Exchange...

  9. Secure-Network-Coding-Based File Sharing via Device-to-Device Communication

    OpenAIRE

    Wang, Lei; Wang, Qing

    2017-01-01

    In order to increase the efficiency and security of file sharing in the next-generation networks, this paper proposes a large scale file sharing scheme based on secure network coding via device-to-device (D2D) communication. In our scheme, when a user needs to share data with others in the same area, the source node and all the intermediate nodes need to perform secure network coding operation before forwarding the received data. This process continues until all the mobile devices in the netw...

  10. 77 FR 34436 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2012-06-11

    ... Organizations; International Securities Exchange, LLC; Notice of Filing of Proposed Rule Change To Temporarily... International Securities Exchange, LLC (the ``Exchange'' or the ``ISE'') filed with the Securities and Exchange... Clearing and Outsourcing Solutions, Inc. (``Apex Clearing'') as an ISE member organization, subject to Apex...

  11. DATA Act File B Object Class and Program Activity - Social Security

    Data.gov (United States)

    Social Security Administration — The DATA Act Information Model Schema Reporting Submission Specification File B. File B includes the agency object class and program activity detail obligation and...

  12. 76 FR 32382 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-06-06

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to Second Market Fees May 27, 2011. Pursuant to Section 19(b)(1) of the Securities..., 2011, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE'') filed with the...

  13. Print and supply of envelopes and file covers

    Indian Academy of Sciences (India)

    “Tender for Supply of Printed Envelopes and File Covers". Tender ... Twenty Five Thousand Only) in the form of Demand Draft drawn on any Nationalized. Bank and .... m) The finalized contract shall be interpreted under Indian Laws. In case of ...

  14. 20 CFR 703.304 - Filing of Agreement and Undertaking; deposit of security.

    Science.gov (United States)

    2010-04-01

    ... the amount fixed by the Office, or deposit negotiable securities under §§ 703.306 and 703.307 in that... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Filing of Agreement and Undertaking; deposit... REGULATIONS Authorization of Self-Insurers § 703.304 Filing of Agreement and Undertaking; deposit of security...

  15. 75 FR 75711 - Securities Investor Protection Corporation; Notice of Filing of a Proposed Bylaw Change Relating...

    Science.gov (United States)

    2010-12-06

    ... Securities Investor Protection Corporation (``SIPC'') filed with the Securities and Exchange Commission... Members, Rel. No. SIPA-156, 56 FR 51952 (Oct. 16, 1991). \\6\\ Securities Investor Protection Corporation... SECURITIES AND EXCHANGE COMMISSION [Release No. SIPA-169; File No. SIPC-2010-01] Securities...

  16. Securing the AliEn File Catalogue - Enforcing authorization with accountable file operations

    International Nuclear Information System (INIS)

    Schreiner, Steffen; Banerjee, Subho Sankar; Betev, Latchezar; Carminati, Federico; Vladimirovna Datskova, Olga; Furano, Fabrizio; Grigoras, Alina; Grigoras, Costin; Mendez Lorenzo, Patricia; Peters, Andreas Joachim; Saiz, Pablo; Bagnasco, Stefano; Zhu Jianlin

    2011-01-01

    The AliEn Grid Services, as operated by the ALICE Collaboration in its global physics analysis grid framework, is based on a central File Catalogue together with a distributed set of storage systems and the possibility to register links to external data resources. This paper describes several identified vulnerabilities in the AliEn File Catalogue access protocol regarding fraud and unauthorized file alteration and presents a more secure and revised design: a new mechanism, called LFN Booking Table, is introduced in order to keep track of access authorization in the transient state of files entering or leaving the File Catalogue. Due to a simplification of the original Access Envelope mechanism for xrootd-protocol-based storage systems, fundamental computational improvements of the mechanism were achieved as well as an up to 50% reduction of the credential's size. By extending the access protocol with signed status messages from the underlying storage system, the File Catalogue receives trusted information about a file's size and checksum and the protocol is no longer dependent on client trust. Altogether, the revised design complies with atomic and consistent transactions and allows for accountable, authentic, and traceable file operations. This paper describes these changes as part and beyond the development of AliEn version 2.19.

  17. 78 FR 79028 - Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of...

    Science.gov (United States)

    2013-12-27

    ... finding or (ii) as to which the self-regulatory organization consents, the Commission will: (A) By order... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-71156; File No. SR-NSCC-2013-13] Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of Proposed Rule Change...

  18. 77 FR 15417 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2012-03-15

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66566; File No. SR-ISE-2012-21] Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of Proposed Rule Change Relating to a... Ownership Interest in ISE Holdings, Inc. to a Newly Formed Swiss Corporation, Eurex Global Derivatives AG...

  19. 76 FR 47627 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-08-05

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to Two Market Data Feeds August 1, 2011. Pursuant to Section 19(b)(1) of the... on August 1, 2011, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE'') filed...

  20. CryptoCache: A Secure Sharable File Cache for Roaming Users

    DEFF Research Database (Denmark)

    Jensen, Christian D.

    2000-01-01

    . Conventional distributed file systems cache everything locally or not at all; there is no possibility to cache files on nearby nodes.In this paper we present the design of a secure cache system called CryptoCache that allows roaming users to cache files on untrusted file hosting servers. The system allows...... flexible sharing of cached files among unauthenticated users, i.e. unlike most distributed file systems CryptoCache does not require a global authentication framework.Files are encrypted when they are transferred over the network and while stored on untrusted servers. The system uses public key......Small mobile computers are now sufficiently powerful to run many applications, but storage capacity remains limited so working files cannot be cached or stored locally. Even if files can be stored locally, the mobile device is not powerful enough to act as server in collaborations with other users...

  1. 78 FR 6155 - Self-Regulatory Organizations; Miami International Securities Exchange LLC; Notice of Filing and...

    Science.gov (United States)

    2013-01-29

    ... virtually impossible for any exchange to identify, and thus assess fees such as an ORF on, each executing... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-68711; File No. SR-MIAX-2013-01] Self-Regulatory Organizations; Miami International Securities Exchange LLC; Notice of Filing and Immediate...

  2. Informatics in Radiology (infoRAD): personal computer security: part 2. Software Configuration and file protection.

    Science.gov (United States)

    Caruso, Ronald D

    2004-01-01

    Proper configuration of software security settings and proper file management are necessary and important elements of safe computer use. Unfortunately, the configuration of software security options is often not user friendly. Safe file management requires the use of several utilities, most of which are already installed on the computer or available as freeware. Among these file operations are setting passwords, defragmentation, deletion, wiping, removal of personal information, and encryption. For example, Digital Imaging and Communications in Medicine medical images need to be anonymized, or "scrubbed," to remove patient identifying information in the header section prior to their use in a public educational or research environment. The choices made with respect to computer security may affect the convenience of the computing process. Ultimately, the degree of inconvenience accepted will depend on the sensitivity of the files and communications to be protected and the tolerance of the user. Copyright RSNA, 2004

  3. 76 FR 37863 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2011-06-28

    ... Organizations; International Securities Exchange, LLC; Notice of Filing of Proposed Rule Change Relating to Appointments to Competitive Market Makers June 22, 2011. Pursuant to Section 19(b)(1) of the Securities... that on June 10, 2011, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE...

  4. Publicity in secured transactions law: Towards a European public notice filing system for non-possessory security rights in movable assets?

    NARCIS (Netherlands)

    Hamwijk, D.J.Y.

    2014-01-01

    There is a growing call to introduce a European public notice filing system for security rights in movable goods comparable to the notice filing system of Art. 9 UCC. A proposal to this effect has been adopted in Book IX DCFR, which represents a comprehensive framework of rules for proprietary

  5. 20 CFR 703.205 - Filing of Agreement and Undertaking; deposit of security.

    Science.gov (United States)

    2010-04-01

    ...— (1) Deposit with the Branch indemnity bonds or letters of credit in the amount fixed by the Office... and payable from the proceeds of the deposited security; (b) Give security in the amount fixed in the... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Filing of Agreement and Undertaking; deposit...

  6. 76 FR 64417 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-10-18

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to Competitive Market Maker Trading Rights October 12, 2011. Pursuant to Section...\\ notice is hereby given that on October 3, 2011, the International Securities Exchange, LLC (the...

  7. 75 FR 66410 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-10-28

    ...-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to the Sales Value Fee October 22, 2010. Pursuant to Section 19(b... hereby given that, on October 14, 2010, the International Securities Exchange, LLC (the ``Exchange'' or...

  8. 77 FR 1757 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2012-01-11

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a Market Maker Incentive Plan for Foreign Currency Options January 5, 2012...,\\2\\ notice is hereby given that on December 28, 2011, the International Securities Exchange, LLC (the...

  9. 75 FR 62900 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-10-13

    ...-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a Market Maker Incentive Plan for Foreign Currency Options... Rule 19b-4 thereunder,\\2\\ notice is hereby given that on October 4, 2010, International Securities...

  10. 75 FR 42812 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-07-22

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a Market Maker Incentive Plan for Foreign Currency Options July 15, 2010..., \\2\\ notice is hereby given that on June 30, 2010, International Securities Exchange, LLC (``ISE'' or...

  11. 77 FR 37722 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2012-06-22

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change To Eliminate the Rules and Fees Related to the Second Market June 18, 2012. Pursuant to...\\ notice is hereby given that on June 6, 2012, the International Securities Exchange, LLC (the ``Exchange...

  12. 78 FR 17988 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2013-03-25

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Regarding Market Maker Quoting Requirements March 19, 2013. Pursuant to Section 19(b)(1) of... given that on March 5, 2013, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE...

  13. 77 FR 31680 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2012-05-29

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change To Amend the Qualification Standards for Market Makers To Receive a Rebate May 22, 2012...-4 thereunder,\\2\\ notice is hereby given that on May 15, 2012, the International Securities Exchange...

  14. 76 FR 56832 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-09-14

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a New Market Data Feed September 8, 2011. Pursuant to Section 19(b)(1) of the... on August 31, 2011, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE...

  15. 78 FR 24271 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2013-04-24

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change To Amend the Market Maker Plus Rebate Program April 18, 2013. Pursuant to Section 19(b)(1... hereby given that on April 10, 2013, the International Securities Exchange, LLC (the ``Exchange'' or the...

  16. 78 FR 45580 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2013-07-29

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change to Amend Certain Market Maker Fees July 23, 2013. Pursuant to Section 19(b)(1) of the... hereby given that on July 11, 2013, the International Securities Exchange, LLC (the ``Exchange'' or the...

  17. 77 FR 37944 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2012-06-25

    ... Organizations; International Securities Exchange, LLC; Notice of Filing of Proposed Rule Change To Allow Competitive Market Makers To Use Their Membership Points To Enter Multiple Quotes in an Options Class June 19... 19b-4 thereunder,\\2\\ notice is hereby given that on June 6, 2012, the International Securities...

  18. 78 FR 62901 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2013-10-22

    ... per contract from its prior rate of $0.05 per contract. See Securities Exchange Act Release No. 69768... similar products.\\13\\ \\13\\ At least one other exchange currently trades foreign currency options. While... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70647; File No. SR-ISE-2013-50] Self-Regulatory...

  19. 78 FR 14847 - Topaz Exchange, LLC; Notice of Filing of Application for Registration as a National Securities...

    Science.gov (United States)

    2013-03-07

    ...; Notice of Filing of Application for Registration as a National Securities Exchange Under Section 6 of the... the Securities Exchange Act of 1934 (``Exchange Act''), seeking registration as a national securities... Topaz Exchange's request to be registered as a national securities exchange. The Commission will grant...

  20. Derived virtual devices: a secure distributed file system mechanism

    Science.gov (United States)

    VanMeter, Rodney; Hotz, Steve; Finn, Gregory

    1996-01-01

    This paper presents the design of derived virtual devices (DVDs). DVDs are the mechanism used by the Netstation Project to provide secure shared access to network-attached peripherals distributed in an untrusted network environment. DVDs improve Input/Output efficiency by allowing user processes to perform I/O operations directly from devices without intermediate transfer through the controlling operating system kernel. The security enforced at the device through the DVD mechanism includes resource boundary checking, user authentication, and restricted operations, e.g., read-only access. To illustrate the application of DVDs, we present the interactions between a network-attached disk and a file system designed to exploit the DVD abstraction. We further discuss third-party transfer as a mechanism intended to provide for efficient data transfer in a typical NAP environment. We show how DVDs facilitate third-party transfer, and provide the security required in a more open network environment.

  1. 78 FR 70382 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2013-11-25

    ..., with respect to index options, restrictions on exercise may be in effect until the opening of business... security of an option contract that is scheduled to be released just after the close on the business day... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70900; File No. SR-ISE-2013-58] Self-Regulatory...

  2. 75 FR 4595 - BATS Y-Exchange, Inc.; Notice of Filing of Application for Registration as a National Securities...

    Science.gov (United States)

    2010-01-28

    ....; Notice of Filing of Application for Registration as a National Securities Exchange Under Section 6 of the... the Securities Exchange Act of 1934 (``Exchange Act''), seeking registration as a national securities... determination about whether to grant BATS Y Exchange's request to be registered as a national securities...

  3. Privacy Act System of Records: EPA Personnel Emergency Contact Files, EPA-44

    Science.gov (United States)

    Learn about the EPA Personnel Emergency Contact Files System, including including who is covered in the system, the purpose of data collection, routine uses for the system's records, and other security procedure.

  4. 78 FR 17970 - Self-Regulatory Organizations; Miami International Securities Exchange LLC; Notice of Filing and...

    Science.gov (United States)

    2013-03-25

    ... product users and they have indicated a preference that premium pricing for mini-options match what is... market participants clarity as to the minimum pricing increments for mini-options, the filing would harmonize penny pricing between mini-options and standard options on the same security. \\3\\ See Securities...

  5. 20 CFR 416.305 - You must file an application to receive supplemental security income benefits.

    Science.gov (United States)

    2010-04-01

    ... benefits will be stopped because you are no longer eligible and you again meet the requirements for... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false You must file an application to receive supplemental security income benefits. 416.305 Section 416.305 Employees' Benefits SOCIAL SECURITY...

  6. 12 CFR 551.150 - How do my officers and employees file reports of personal securities trading transactions?

    Science.gov (United States)

    2010-01-01

    ... of personal securities trading transactions? 551.150 Section 551.150 Banks and Banking OFFICE OF... TRANSACTIONS Securities Trading Policies and Procedures § 551.150 How do my officers and employees file reports of personal securities trading transactions? An officer or employee described in § 551.140(d) must...

  7. 76 FR 49698 - Covered Securities Pursuant to Section 18 of the Securities Act of 1933

    Science.gov (United States)

    2011-08-11

    ... listed on the Nasdaq Capital Market (``NCM'') as Covered Securities for purposes of Section 18(b) of the... posed above, commenters are welcome to offer their views on any other matter raised by the proposed..., competition and capital formation. We have considered, and discuss below, the effects of the proposed...

  8. 20 CFR 404.1402 - When are railroad industry services by a non-vested worker covered under Social Security?

    Science.gov (United States)

    2010-04-01

    ...-vested worker covered under Social Security? 404.1402 Section 404.1402 Employees' Benefits SOCIAL... When are railroad industry services by a non-vested worker covered under Social Security? If you are a non-vested worker, we (the Social Security Administration) will consider your services in the railroad...

  9. Annotated bibliography covering generation and use of evaluated cross section uncertainty files

    International Nuclear Information System (INIS)

    Peelle, R.W.; Burrows, T.W.

    1983-03-01

    Literature references related to definition, generation, and use of evaluated cross section uncertainty (variance-covariance) files are listed with comments intended primarily to guide the reader toward materials of immediate interest. Papers are also cited that cover covariance information for individual experiments and that relate to production and use of multigroup covariance matrices. Titles are divided among several major categories

  10. 40 CFR 80.606 - What national security exemption applies to fuels covered under this subpart?

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 16 2010-07-01 2010-07-01 false What national security exemption... national security exemption applies to fuels covered under this subpart? (a) The standards of all the fuels..., including locomotive and marine, having an EPA national security exemption from the motor vehicle emission...

  11. CryptosFS: Fast Cryptographic Secure NFS

    OpenAIRE

    O'Shanahan, Declan

    2000-01-01

    The issue of security in file-systems is as relevant today as when the first file system was developed. Current file system implementations rely heavily on centralised security mechanisms such as access control lists. The problem of security in file systems was made more complicated by the introduction of remote access to files. Storing information on a remote server has the potential to introduce additional security weaknesses into the file system model. The client, the commun...

  12. 78 FR 61424 - Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of...

    Science.gov (United States)

    2013-10-03

    ... decommission the DTCC Trade Risk Pro service as more fully described below. II. Self-Regulatory Organization's... no Members that currently use Trade Risk Pro. (C) Self-Regulatory Organization's Statement on...-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of Proposed Rule Change...

  13. Privacy Act System of Records: Freedom of Information Act Request and Appeal File, EPA-9

    Science.gov (United States)

    Learn more about the Freedom of Information Act Request and Appeal File System, including who is covered in the system, the purpose of data collection, routine uses for the system's records, and other security procedures.

  14. 76 FR 1488 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-01-10

    ...-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a Market Maker Incentive Plan for Foreign Currency Options... Rule 19b-4 thereunder,\\2\\ notice is hereby given that on December 28, 2010, the International...

  15. 75 FR 2913 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-01-19

    ...-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a Market Maker Incentive Plan for Foreign Currency Options...\\ and Rule 19b-4 thereunder,\\2\\ notice is hereby given that on December 31, 2009, the International...

  16. 75 FR 4894 - Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing and...

    Science.gov (United States)

    2010-01-29

    ... processing accounts will be revised from a tiered structure to a flat monthly charge per account. A change...-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing and Immediate...-Regulatory Organization's Statement of the Terms of Substance of the Proposed Rule Change The purpose of the...

  17. 75 FR 42801 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-07-22

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed... at or under the threshold are charged the constituent's prescribed execution fee. This waiver applies... members to execute large-sized FX options orders on the Exchange in a manner that is cost effective. The...

  18. 78 FR 76667 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2013-12-18

    ... principles of trade, to remove impediments to and perfect the mechanism of a free and open market and a... personnel or the security of facilities and records, thereby enhancing business continuity, workplace safety... filed with the Commission, and all written communications relating to the proposed rule change between...

  19. 76 FR 77275 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2011-12-12

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-65900; File No. SR-ISE-2011-82] Self-Regulatory... text of these statements may be examined at the places specified in Item IV below. The self-regulatory... such statements. A. Self-Regulatory Organization's Statement of the Purpose of, and Statutory Basis for...

  20. 77 FR 35723 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2012-06-14

    ... Priority Customer orders the Complex Order Taker Fee and this proposed rule change will fully accomplish... change that are filed with the Commission, and all written communications relating to the proposed rule... Rule Change To Delete Certain Fees June 8, 2012. Pursuant to Section 19(b)(1) of the Securities...

  1. Earnings Public-Use File, 2006

    Data.gov (United States)

    Social Security Administration — Social Security Administration released Earnings Public-Use File (EPUF) for 2006. File contains earnings information for individuals drawn from a systematic random...

  2. 75 FR 44828 - Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of...

    Science.gov (United States)

    2010-07-29

    ... the SBP process to mitigate risks that the SBP poses to NSCC. \\6\\ 15 U.S.C. 78q-1. B. Self-Regulatory...-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of Proposed Rule Change To Amend Addendum C of Its Rules and Procedures To Implement Risk Enhancements to Its Stock Borrow...

  3. 76 FR 12353 - Combined Notice of Filings #2

    Science.gov (United States)

    2011-03-07

    ... PowerSecure Inc. at Washington, NC Walmart. Filed Date: 07/02/2010. Accession Number: 20100702-5029...: Self-Certification of PowerSecure Inc. at Laurinburg, NC Walmart. Filed Date: 07/02/2010. Accession...Secure, Inc. Description: Self-Certification of PowerSecure Inc. at Wilson, NC Walmart. Filed Date: 07/02...

  4. CRYPTOGRAPHIC SECURE CLOUD STORAGE MODEL WITH ANONYMOUS AUTHENTICATION AND AUTOMATIC FILE RECOVERY

    Directory of Open Access Journals (Sweden)

    Sowmiya Murthy

    2014-10-01

    Full Text Available We propose a secure cloud storage model that addresses security and storage issues for cloud computing environments. Security is achieved by anonymous authentication which ensures that cloud users remain anonymous while getting duly authenticated. For achieving this goal, we propose a digital signature based authentication scheme with a decentralized architecture for distributed key management with multiple Key Distribution Centers. Homomorphic encryption scheme using Paillier public key cryptosystem is used for encrypting the data that is stored in the cloud. We incorporate a query driven approach for validating the access policies defined by an individual user for his/her data i.e. the access is granted to a requester only if his credentials matches with the hidden access policy. Further, since data is vulnerable to losses or damages due to the vagaries of the network, we propose an automatic retrieval mechanism where lost data is recovered by data replication and file replacement with string matching algorithm. We describe a prototype implementation of our proposed model.

  5. 75 FR 61795 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-10-06

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63017; File No. SR-ISE-2010-95] Self-Regulatory...\\ 15 U.S.C. 78s(b)(3)(A). \\4\\ 17 CFR 240.19b-4(f)(6). I. Self-Regulatory Organization's Statement of... Exchange, and at the Commission's Public Reference Room. II. Self-Regulatory Organization's Statement of...

  6. Use of the Social Security Administration Death Master File for ascertainment of mortality status

    Directory of Open Access Journals (Sweden)

    Whitcomb Brian W

    2004-03-01

    Full Text Available Abstract Objectives Internet sources that use the Social Security Administration's (SSA Death Master File have demonstrated high sensitivity among males for detection of mortality status in comparisons to the National Death Index, but the sensitivity has not been investigated for other demographic groups. Methods The authors used the SSA Death Master File to determine the mortality status of 374 decedents from the ongoing Patient Outcomes Study at Cedars-Sinai Medical Center whose deaths were confirmed by physicians using hospital records. Results Decedents identified by the SSA Death Master File were significantly older than those not identified. Foreign-born decedents were significantly less likely to be identified as dead than American-born decedents. Gender and marital status were not significant factors for identification by the SSA Death Master File. Conclusion The results of this study suggest that Internet sources may be used as an inexpensive and effective tool for determination of mortality status. However, among certain populations use of these databases alone may provide incomplete information.

  7. Security in the CernVM File System and the Frontier Distributed Database Caching System

    International Nuclear Information System (INIS)

    Dykstra, D; Blomer, J

    2014-01-01

    Both the CernVM File System (CVMFS) and the Frontier Distributed Database Caching System (Frontier) distribute centrally updated data worldwide for LHC experiments using http proxy caches. Neither system provides privacy or access control on reading the data, but both control access to updates of the data and can guarantee the authenticity and integrity of the data transferred to clients over the internet. CVMFS has since its early days required digital signatures and secure hashes on all distributed data, and recently Frontier has added X.509-based authenticity and integrity checking. In this paper we detail and compare the security models of CVMFS and Frontier.

  8. Security in the CernVM File System and the Frontier Distributed Database Caching System

    Science.gov (United States)

    Dykstra, D.; Blomer, J.

    2014-06-01

    Both the CernVM File System (CVMFS) and the Frontier Distributed Database Caching System (Frontier) distribute centrally updated data worldwide for LHC experiments using http proxy caches. Neither system provides privacy or access control on reading the data, but both control access to updates of the data and can guarantee the authenticity and integrity of the data transferred to clients over the internet. CVMFS has since its early days required digital signatures and secure hashes on all distributed data, and recently Frontier has added X.509-based authenticity and integrity checking. In this paper we detail and compare the security models of CVMFS and Frontier.

  9. Implementation of Super-Encryption with Trithemius Algorithm and Double Transposition Cipher in Securing PDF Files on Android Platform

    Science.gov (United States)

    Budiman, M. A.; Rachmawati, D.; Jessica

    2018-03-01

    This study aims to combine the trithemus algorithm and double transposition cipher in file security that will be implemented to be an Android-based application. The parameters being examined are the real running time, and the complexity value. The type of file to be used is a file in PDF format. The overall result shows that the complexity of the two algorithms with duper encryption method is reported as Θ (n 2). However, the processing time required in the encryption process uses the Trithemius algorithm much faster than using the Double Transposition Cipher. With the length of plaintext and password linearly proportional to the processing time.

  10. 77 FR 33206 - Combined Notice of Filings #1

    Science.gov (United States)

    2012-06-05

    ... Reliability Standard CIP- 006--Cyber Security--Physical Security of Critical Cyber Assets. Filed Date: 5/23/12... Commission received the following electric securities filings: Docket Numbers: ES12-31-000. Applicants...

  11. Covering the Monitoring Network: A Unified Framework to Protect E-Commerce Security

    Directory of Open Access Journals (Sweden)

    Lirong Qiu

    2017-01-01

    Full Text Available Multimedia applications in smart electronic commerce (e-commerce, such as online trading and Internet marketing, always face security in storage and transmission of digital images and videos. This study addresses the problem of security in e-commerce and proposes a unified framework to analyze the security data. First, to allocate the definite security resources optimally, we build our e-commerce monitoring model as an undirected network, where a monitored node is a vertex of the graph and a connection between vertices is an undirected edge. Moreover, we aim to find a minimal cover for the monitoring network as the optimal solution of resource allocation, which is defined as the network monitoring minimization problem (NMM. This problem is proved to be NP-hard. Second, by analyzing the latent threats, we design a novel and trusted monitoring system that can integrate incident monitoring, data analysis, risk assessment, and security warnings. This system does not touch users’ privacy data. Third, we propose a sequential model-based risk assessment method, which can predict the risk according to the text semantics. Our experimental results on web scale data demonstrate that our system is flexible enough when monitoring, which also verify the effectiveness and efficiency of our system.

  12. 6 CFR 13.26 - Filing, form and service of papers.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Filing, form and service of papers. 13.26 Section 13.26 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY PROGRAM FRAUD CIVIL REMEDIES § 13.26 Filing, form and service of papers. (a) Filing and form. (1) Documents filed with...

  13. Combination of Rivest-Shamir-Adleman Algorithm and End of File Method for Data Security

    Science.gov (United States)

    Rachmawati, Dian; Amalia, Amalia; Elviwani

    2018-03-01

    Data security is one of the crucial issues in the delivery of information. One of the ways which used to secure the data is by encoding it into something else that is not comprehensible by human beings by using some crypto graphical techniques. The Rivest-Shamir-Adleman (RSA) cryptographic algorithm has been proven robust to secure messages. Since this algorithm uses two different keys (i.e., public key and private key) at the time of encryption and decryption, it is classified as asymmetric cryptography algorithm. Steganography is a method that is used to secure a message by inserting the bits of the message into a larger media such as an image. One of the known steganography methods is End of File (EoF). In this research, the cipher text resulted from the RSA algorithm is compiled into an array form and appended to the end of the image. The result of the EoF is the image which has a line with black gradations under it. This line contains the secret message. This combination of cryptography and steganography in securing the message is expected to increase the security of the message, since the message encryption technique (RSA) is mixed with the data hiding technique (EoF).

  14. Covered Bridge Security Manual

    Science.gov (United States)

    Brett Phares; Terry Wipf; Ryan Sievers; Travis Hosteng

    2013-01-01

    The design, construction, and use of covered timber bridges is all but a lost art in these days of pre-stressed concrete, high-performance steel, and the significant growth both in the volume and size of vehicles. Furthermore, many of the existing covered timber bridges are preserved only because of their status on the National Registry of Historic Places or the...

  15. Security Bingo

    CERN Multimedia

    Computer Security Team

    2011-01-01

    Want to check your security awareness and win one of three marvellous books on computer security? Just print out this page, mark which of the 25 good practices below you already follow, and send the sheet back to us by 31 October 2011 at either Computer.Security@cern.ch or P.O. Box G19710.   Winners[1] must show that they fulfil at least five good practices in a continuous vertical, horizontal or diagonal row. For details on CERN Computer Security, please consult http://cern.ch/security. I personally…   …am concerned about computer security. …run my computer with an anti-virus software and up-to-date signature files. …lock my computer screen whenever I leave my office. …have chosen a reasonably complex password. …have restricted access to all my files and data. …am aware of the security risks and threats to CERN’s computing facilities. &hell...

  16. 12 CFR 16.33 - Filing fees.

    Science.gov (United States)

    2010-01-01

    ... Banking COMPTROLLER OF THE CURRENCY, DEPARTMENT OF THE TREASURY SECURITIES OFFERING DISCLOSURE RULES § 16.33 Filing fees. (a) Filing fees must accompany certain filings made under the provisions of this part... Comptroller of the Currency Fees published pursuant to § 8.8 of this chapter. (b) Filing fees must be paid by...

  17. 12 CFR 207.6 - Disclosure of covered agreements.

    Science.gov (United States)

    2010-01-01

    ... DISCLOSURE AND REPORTING OF CRA-RELATED AGREEMENTS (REGULATION G) § 207.6 Disclosure of covered agreements... CRA public file by insured depository institution or affiliate. An insured depository institution and...) by placing a copy of the covered agreement in the insured depository institution's CRA public file if...

  18. 17 CFR 229.1003 - (Item 1003) Identity and background of filing person.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false (Item 1003) Identity and background of filing person. 229.1003 Section 229.1003 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION STANDARD INSTRUCTIONS FOR FILING FORMS UNDER SECURITIES ACT OF 1933, SECURITIES EXCHANGE ACT OF 1934 AND ENERGY POLICY AND...

  19. 831 Files

    Data.gov (United States)

    Social Security Administration — SSA-831 file is a collection of initial and reconsideration adjudicative level DDS disability determinations. (A few hearing level cases are also present, but the...

  20. Search the SEC website for the latest EDGAR filings

    Data.gov (United States)

    Securities and Exchange Commission — This listing contains the most recent filings for the current official filing date (including filings made after the 5:30pm deadline on the previous filing day)....

  1. ITIL Based Service Level Management if SLAs Cover Security

    Directory of Open Access Journals (Sweden)

    Tomas Feglar

    2005-08-01

    Full Text Available Current level of information technology creates new perspectives for more IT service oriented market. Quality of these services requires slightly different approach then was applied for products including software. No IT services are delivered and supported in risk free environment. Risks would be considered consistently with IT services quality gaps from Service Level Management (SLM perspective. SLM is one of ITIL modules that are widely used within the IT service industry. We identified some weaknesses in how SLM is developed in ITIL environment if service level agreement (SLA has cover Security. We argue that in such cases Architecture modeling and risk assessment approach let us effectively control analytical effort that relates to risks identification and understanding. Risk driven countermeasures designed in a next step (Risk treatment have significant impact to the SLM especially from responsibility perspective. To demonstrate SLM's importance in real practice we analyze SLA synthesize process in CCI (Cyber Critical Infrastructure environment.

  2. Personal computer security: part 1. Firewalls, antivirus software, and Internet security suites.

    Science.gov (United States)

    Caruso, Ronald D

    2003-01-01

    Personal computer (PC) security in the era of the Health Insurance Portability and Accountability Act of 1996 (HIPAA) involves two interrelated elements: safeguarding the basic computer system itself and protecting the information it contains and transmits, including personal files. HIPAA regulations have toughened the requirements for securing patient information, requiring every radiologist with such data to take further precautions. Security starts with physically securing the computer. Account passwords and a password-protected screen saver should also be set up. A modern antivirus program can easily be installed and configured. File scanning and updating of virus definitions are simple processes that can largely be automated and should be performed at least weekly. A software firewall is also essential for protection from outside intrusion, and an inexpensive hardware firewall can provide yet another layer of protection. An Internet security suite yields additional safety. Regular updating of the security features of installed programs is important. Obtaining a moderate degree of PC safety and security is somewhat inconvenient but is necessary and well worth the effort. Copyright RSNA, 2003

  3. 76 FR 46603 - Security Ratings

    Science.gov (United States)

    2011-08-03

    ... settled derivative securities). See Simplification of Registration of Reporting Requirements for Foreign... SECURITIES AND EXCHANGE COMMISSION 17 CFR Parts 200, 229, 230, 232, 239, 240, and 249 [Release No. 33-9245; 34-64975; File No. S7-18-08] RIN 3235-AK18 Security Ratings AGENCY: Securities and Exchange...

  4. 17 CFR 270.24b-2 - Filing copies of sales literature.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Filing copies of sales literature. 270.24b-2 Section 270.24b-2 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION... literature. Copies of material filed with the Commission for the sole purpose of complying with section 24(b...

  5. Source Reference File

    Data.gov (United States)

    Social Security Administration — This file contains a national set of names and contact information for doctors, hospitals, clinics, and other facilities (known collectively as sources) from which...

  6. 29 CFR 70.54 - Employee Benefits Security Administration.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 1 2010-07-01 2010-07-01 true Employee Benefits Security Administration. 70.54 Section 70... Records and Filings § 70.54 Employee Benefits Security Administration. (a) The annual financial reports (Form 5500) and attachments/schedules as filed by employee benefit plans under the Employee Retirement...

  7. APLIKASI KEAMANAN FILE AUDIO WAV (WAVEFORM DENGAN TERAPAN ALGORITMA RSA

    Directory of Open Access Journals (Sweden)

    Raja Nasrul Fuad

    2017-03-01

    Full Text Available The WAV file format that is widely used rough on various kinds of multimedia and gaming platforms. Ease of access and technological development with a variety of media to facilitate the exchange of information to various places. The data are important and need to be kept confidential secret for a wide range of security threats so that data can be intercepted and acknowledged by third parties during the shipping process. Of these problems led to the idea to create an application data security functions can secure the data using the RSA algorithm. The programming language is C # with Visual Studio software, the processed data is a sample each byte in WAV file, the header will be the same as that originally WAV files can be played even if the information has been withheld. RSA algorithm can be implemented into a programming language that WAV files can be processed and secured the data.

  8. 78 FR 66318 - Securities Investor Protection Corporation

    Science.gov (United States)

    2013-11-05

    ...] Securities Investor Protection Corporation AGENCY: Securities and Exchange Commission. ACTION: Proposed rule. SUMMARY: The Securities Investor Protection Corporation (``SIPC'') filed a proposed rule change with the... satisfaction of customer claims for standardized options under the Securities Investor Protection Act of 1970...

  9. 17 CFR 240.15Ca2-3 - Registration of successor to registered government securities broker or government securities...

    Science.gov (United States)

    2010-04-01

    ... business of a government securities broker or government securities dealer registered pursuant to section... the registration of the successor if the successor, within 30 days after such succession, files an... securities broker or government securities dealer succeeds to and continues the business of a predecessor...

  10. 8 CFR 236.14 - Filing.

    Science.gov (United States)

    2010-01-01

    ... 8 Aliens and Nationality 1 2010-01-01 2010-01-01 false Filing. 236.14 Section 236.14 Aliens and Nationality DEPARTMENT OF HOMELAND SECURITY IMMIGRATION REGULATIONS APPREHENSION AND DETENTION OF INADMISSIBLE... initial denial, to allow the alien the opportunity to file a new Form I-817 application in order to...

  11. Multimedia forensics and security foundations, innovations, and applications

    CERN Document Server

    Fouad, Mohamed; Manaf, Azizah; Zamani, Mazdak; Ahmad, Rabiah; Kacprzyk, Janusz

    2017-01-01

    This book presents recent applications and approaches as well as challenges in digital forensic science. One of the evolving challenges that is covered in the book is the cloud forensic analysis which applies the digital forensic science over the cloud computing paradigm for conducting either live or static investigations within the cloud environment. The book also covers the theme of multimedia forensics and watermarking in the area of information security. That includes highlights on intelligence techniques designed for detecting significant changes in image and video sequences. Moreover, the theme proposes recent robust and computationally efficient digital watermarking techniques. The last part of the book provides several digital forensics related applications, including areas such as evidence acquisition enhancement, evidence evaluation, cryptography, and finally, live investigation through the importance of reconstructing the botnet attack scenario to show the malicious activities and files as evidence...

  12. WinSCP for Windows File Transfers | High-Performance Computing | NREL

    Science.gov (United States)

    WinSCP for Windows File Transfers WinSCP for Windows File Transfers WinSCP for can used to securely transfer files between your local computer running Microsoft Windows and a remote computer running Linux

  13. Indicators of the Legal Security of Indigenous and Community Lands. Data file from LandMark: The Global Platform of Indigenous and Community Lands.

    NARCIS (Netherlands)

    Tagliarino, Nicholas Korte

    2016-01-01

    L. Alden Wily, N. Tagliarino, Harvard Law and International Development Society (LIDS), A. Vidal, C. Salcedo-La Vina, S. Ibrahim, and B. Almeida. 2016. Indicators of the Legal Security of Indigenous and Community Lands. Data file from LandMark: The Global Platform of Indigenous and Community Lands.

  14. Cryptonite: A Secure and Performant Data Repository on Public Clouds

    Energy Technology Data Exchange (ETDEWEB)

    Kumbhare, Alok; Simmhan, Yogesh; Prasanna, Viktor

    2012-06-29

    Cloud storage has become immensely popular for maintaining synchronized copies of files and for sharing documents with collaborators. However, there is heightened concern about the security and privacy of Cloud-hosted data due to the shared infrastructure model and an implicit trust in the service providers. Emerging needs of secure data storage and sharing for domains like Smart Power Grids, which deal with sensitive consumer data, require the persistence and availability of Cloud storage but with client-controlled security and encryption, low key management overhead, and minimal performance costs. Cryptonite is a secure Cloud storage repository that addresses these requirements using a StrongBox model for shared key management.We describe the Cryptonite service and desktop client, discuss performance optimizations, and provide an empirical analysis of the improvements. Our experiments shows that Cryptonite clients achieve a 40% improvement in file upload bandwidth over plaintext storage using the Azure Storage Client API despite the added security benefits, while our file download performance is 5 times faster than the baseline for files greater than 100MB.

  15. Software For Computer-Security Audits

    Science.gov (United States)

    Arndt, Kate; Lonsford, Emily

    1994-01-01

    Information relevant to potential breaches of security gathered efficiently. Automated Auditing Tools for VAX/VMS program includes following automated software tools performing noted tasks: Privileged ID Identification, program identifies users and their privileges to circumvent existing computer security measures; Critical File Protection, critical files not properly protected identified; Inactive ID Identification, identifications of users no longer in use found; Password Lifetime Review, maximum lifetimes of passwords of all identifications determined; and Password Length Review, minimum allowed length of passwords of all identifications determined. Written in DEC VAX DCL language.

  16. RRB Earnings File (RRBERN)

    Data.gov (United States)

    Social Security Administration — RRBERN contains records for all beneficiaries on the RRB's PSSVES file who's SSNs are validated through the SVES processing. Validated output is processed through...

  17. 75 FR 3948 - Big Sky Energy Corp., Biomedical Waste Systems, Inc., Biometrics Security Technology, Inc...

    Science.gov (United States)

    2010-01-25

    ... SECURITIES AND EXCHANGE COMMISSION [File No. 500-1] Big Sky Energy Corp., Biomedical Waste Systems, Inc., Biometrics Security Technology, Inc., Biosys, Inc., Bolder Technologies Corp., Boyds Wheels, Inc... securities of Biometrics Security Technology, Inc. because it has not filed any periodic reports since...

  18. Security option file - After closure (DOS-AF)

    International Nuclear Information System (INIS)

    2016-01-01

    A first volume presents the context and scope of the Cigeo project, and the scope of this document. It proposes a general presentation of Cigeo, the regulatory framework and standards. It describes the different aspects and components of the security strategy: principles, security functions after closure, objectives of protection, global approach. It proposes a security assessment: objectives, consistency with international practices, assessment steps, scenarios, scenario quantitative assessment. The next part addresses security management. The second volume contains a description of the storage system: site characteristics, types of stored parcels, the future of the installation after its closure. The third volume proposes a security assessment. It addresses the management of risks and uncertainties, describes a scenario of normal evolution and also scenarios of altered evolutions, scenarios of unintentional human intrusion, and what-if type scenarios. The fourth volume reports lessons at the current stage of the project, and gives an overview of important activities from storage design to storage closure

  19. 76 FR 46668 - Business Conduct Standards for Security-Based Swap Dealers and Major Security-Based Swap...

    Science.gov (United States)

    2011-08-03

    ... SECURITIES AND EXCHANGE COMMISSION 17 CFR Part 240 [Release No. 34-64766; File No. S7-25-11] RIN 3235-AL10 Business Conduct Standards for Security-Based Swap Dealers and Major Security-Based Swap Participants Correction In proposed rule document number 2011-16758, appearing on pages 42396-42455 in the...

  20. 10 CFR 712.16 - DOE security review.

    Science.gov (United States)

    2010-01-01

    ... part. (c) Any mental/personality disorder or behavioral issues found in a personnel security file... 10 Energy 4 2010-01-01 2010-01-01 false DOE security review. 712.16 Section 712.16 Energy... Program Procedures § 712.16 DOE security review. (a) A personnel security specialist will perform a...

  1. 17 CFR 201.152 - Filing of papers: Form.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Filing of papers: Form. 201... PRACTICE Rules of Practice General Rules § 201.152 Filing of papers: Form. (a) Specifications. Papers filed... white paper measuring 81/2×11 inches, except that, to the extent that the reduction of larger documents...

  2. 78 FR 56263 - HydroGen Corp., QueryObject Systems Corp., Security Intelligence Technologies, Inc., Skins, Inc...

    Science.gov (United States)

    2013-09-12

    ... SECURITIES AND EXCHANGE COMMISSION [File No. 500-1] HydroGen Corp., QueryObject Systems Corp., Security Intelligence Technologies, Inc., Skins, Inc., SLM Holdings, Inc., Spring Creek Healthcare Systems... securities of Security Intelligence Technologies, Inc. because it has not filed any periodic reports since...

  3. Center for computer security: Computer Security Group conference. Summary

    Energy Technology Data Exchange (ETDEWEB)

    None

    1982-06-01

    Topics covered include: computer security management; detection and prevention of computer misuse; certification and accreditation; protection of computer security, perspective from a program office; risk analysis; secure accreditation systems; data base security; implementing R and D; key notarization system; DOD computer security center; the Sandia experience; inspector general's report; and backup and contingency planning. (GHT)

  4. A Study on the Motif Pattern of Dark-Cloud Cover in the Securities

    Directory of Open Access Journals (Sweden)

    Long Jing

    2017-01-01

    Full Text Available Morphological analysis is the analysis and mining of the graphics formed of the securities price changes. Investors need to forecast the trend of future before buying and selling points, which can avoid great loss. Therefore, the analysis of motif pattern of K-line in the form of futures investment technology analysis is very significant. Based on the thoughts of short-term trend clustering, this paper proposes a method of detecting the motif pattern of Dark-Cloud Cover in stock time series by analysing stock historic data and K-line shape, in order to predict the stock market trends. And we prove the effectiveness and practicality of the method by a series of experimental analysis.

  5. 12 CFR 11.4 - Filing fees.

    Science.gov (United States)

    2010-01-01

    ... Banking COMPTROLLER OF THE CURRENCY, DEPARTMENT OF THE TREASURY SECURITIES EXCHANGE ACT DISCLOSURE RULES... part before it will accept the filing. The OCC provides an applicable fee schedule for such filings in the “Notice of Comptroller of the Currency Fees” described in 12 CFR 8.8. (b) Fees must be paid by...

  6. Cyber security

    CERN Document Server

    Voeller, John G

    2014-01-01

    Cyber Security features articles from the Wiley Handbook of Science and Technology for Homeland Security covering topics related to cyber security metrics and measure  and related technologies that meet security needs. Specific applications to web services, the banking and the finance sector, and industrial process control systems are discussed.

  7. 78 FR 50135 - Soil Biogenics Ltd., File No. 500-1; Order of Suspension of Trading

    Science.gov (United States)

    2013-08-16

    ... SECURITIES AND EXCHANGE COMMISSION Soil Biogenics Ltd., File No. 500-1; Order of Suspension of Trading August 14, 2013. It appears to the Securities and Exchange Commission that there is a lack of current and accurate information concerning the securities of Soil Biogenics Ltd. because it has not filed [[Page 50136

  8. Protecting your files on the DFS file system

    CERN Multimedia

    Computer Security Team

    2011-01-01

    The Windows Distributed File System (DFS) hosts user directories for all NICE users plus many more data.    Files can be accessed from anywhere, via a dedicated web portal (http://cern.ch/dfs). Due to the ease of access to DFS with in CERN it is of utmost importance to properly protect access to sensitive data. As the use of DFS access control mechanisms is not obvious to all users, passwords, certificates or sensitive files might get exposed. At least this happened in past to the Andrews File System (AFS) - the Linux equivalent to DFS) - and led to bad publicity due to a journalist accessing supposedly "private" AFS folders (SonntagsZeitung 2009/11/08). This problem does not only affect the individual user but also has a bad impact on CERN's reputation when it comes to IT security. Therefore, all departments and LHC experiments agreed recently to apply more stringent protections to all DFS user folders. The goal of this data protection policy is to assist users in pro...

  9. Protecting your files on the AFS file system

    CERN Multimedia

    2011-01-01

    The Andrew File System is a world-wide distributed file system linking hundreds of universities and organizations, including CERN. Files can be accessed from anywhere, via dedicated AFS client programs or via web interfaces that export the file contents on the web. Due to the ease of access to AFS it is of utmost importance to properly protect access to sensitive data in AFS. As the use of AFS access control mechanisms is not obvious to all users, passwords, private SSH keys or certificates have been exposed in the past. In one specific instance, this also led to bad publicity due to a journalist accessing supposedly "private" AFS folders (SonntagsZeitung 2009/11/08). This problem does not only affect the individual user but also has a bad impact on CERN's reputation when it comes to IT security. Therefore, all departments and LHC experiments agreed in April 2010 to apply more stringent folder protections to all AFS user folders. The goal of this data protection policy is to assist users in...

  10. 12 CFR 533.6 - Disclosure of covered agreements.

    Science.gov (United States)

    2010-01-01

    ... REPORTING OF CRA-RELATED AGREEMENTS § 533.6 Disclosure of covered agreements. (a) Applicability date. This... mailing the agreement. (7) Use of CRA public file by insured depository institution or affiliate. An... institution's CRA public file if the institution makes the agreement available in accordance with the...

  11. A novel fuzzy logic-based image steganography method to ensure medical data security.

    Science.gov (United States)

    Karakış, R; Güler, I; Çapraz, I; Bilir, E

    2015-12-01

    This study aims to secure medical data by combining them into one file format using steganographic methods. The electroencephalogram (EEG) is selected as hidden data, and magnetic resonance (MR) images are also used as the cover image. In addition to the EEG, the message is composed of the doctor׳s comments and patient information in the file header of images. Two new image steganography methods that are based on fuzzy-logic and similarity are proposed to select the non-sequential least significant bits (LSB) of image pixels. The similarity values of the gray levels in the pixels are used to hide the message. The message is secured to prevent attacks by using lossless compression and symmetric encryption algorithms. The performance of stego image quality is measured by mean square of error (MSE), peak signal-to-noise ratio (PSNR), structural similarity measure (SSIM), universal quality index (UQI), and correlation coefficient (R). According to the obtained result, the proposed method ensures the confidentiality of the patient information, and increases data repository and transmission capacity of both MR images and EEG signals. Copyright © 2015 Elsevier Ltd. All rights reserved.

  12. 12 CFR 346.6 - Disclosure of covered agreements.

    Science.gov (United States)

    2010-01-01

    ... POLICY DISCLOSURE AND REPORTING OF CRA-RELATED AGREEMENTS § 346.6 Disclosure of covered agreements. (a... exceed the cost of copying and mailing the agreement. (7) Use of CRA public file by insured depository... the insured depository institution's CRA public file if the institution makes the agreement available...

  13. NASA ARCH- A FILE ARCHIVAL SYSTEM FOR THE DEC VAX

    Science.gov (United States)

    Scott, P. J.

    1994-01-01

    The function of the NASA ARCH system is to provide a permanent storage area for files that are infrequently accessed. The NASA ARCH routines were designed to provide a simple mechanism by which users can easily store and retrieve files. The user treats NASA ARCH as the interface to a black box where files are stored. There are only five NASA ARCH user commands, even though NASA ARCH employs standard VMS directives and the VAX BACKUP utility. Special care is taken to provide the security needed to insure file integrity over a period of years. The archived files may exist in any of three storage areas: a temporary buffer, the main buffer, and a magnetic tape library. When the main buffer fills up, it is transferred to permanent magnetic tape storage and deleted from disk. Files may be restored from any of the three storage areas. A single file, multiple files, or entire directories can be stored and retrieved. archived entities hold the same name, extension, version number, and VMS file protection scheme as they had in the user's account prior to archival. NASA ARCH is capable of handling up to 7 directory levels. Wildcards are supported. User commands include TEMPCOPY, DISKCOPY, DELETE, RESTORE, and DIRECTORY. The DIRECTORY command searches a directory of savesets covering all three archival areas, listing matches according to area, date, filename, or other criteria supplied by the user. The system manager commands include 1) ARCHIVE- to transfer the main buffer to duplicate magnetic tapes, 2) REPORTto determine when the main buffer is full enough to archive, 3) INCREMENT- to back up the partially filled main buffer, and 4) FULLBACKUP- to back up the entire main buffer. On-line help files are provided for all NASA ARCH commands. NASA ARCH is written in DEC VAX DCL for interactive execution and has been implemented on a DEC VAX computer operating under VMS 4.X. This program was developed in 1985.

  14. Trends in mortality differentials and life expectancy for male social security-covered workers, by socioeconomic status.

    Science.gov (United States)

    Waldron, Hilary

    2007-01-01

    This article presents an analysis of trends in mortality differentials and life expectancy by average relative earnings for male Social Security-covered workers aged 60 or older. Because average relative earnings are measured at the peak of the earnings distribution (ages 45-55), it is assumed that they act as a rough proxy for socioeconomic status. The historical literature reviewed in this analysis generally indicates that mortality differentials by socioeconomic status have not been constant over time. For this study, time trends are examined by observing how mortality differentials by average relative earnings have been changing over 29 years of successive birth cohorts that encompass roughly the first third of the 20th century. Deaths for these birth cohorts are observed at ages 60-89 from 1972 through 2001, encompassing roughly the last third of the 20th century. The large size and long span of death observations allow for disaggregation by age and year-of-birth groups in the estimation of mortality differentials by socioeconomic status. This study finds a difference in both the level and the rate of change in mortality improvement over time by socioeconomic status for male Social Security-covered workers. Average relative earnings (measured as the relative average positive earnings of an individual between ages 45 and 55) are used as a proxy for adult socioeconomic status. In general, for birth cohorts spanning the years 1912-1941 (or deaths spanning the years 1972-2001 at ages 60-89), the top half of the average relative earnings distribution has experienced faster mortality improvement than has the bottom half. Specifically, male Social Security-covered workers born in 1941 who had average relative earnings in the top half of the earnings distribution and who lived to age 60 would be expected to live 5.8 more years than their counterparts in the bottom half. In contrast, among male Social Security-covered workers born in 1912 who survived to age 60, those

  15. RRB / SSI Interface Checkwriting Integrated Computer Operation Extract File (CHICO)

    Data.gov (United States)

    Social Security Administration — This monthly file provides SSA with information about benefit payments made to railroad retirement beneficiaries. SSA uses this data to verify Supplemental Security...

  16. 19 CFR 24.5 - Filing identification number.

    Science.gov (United States)

    2010-04-01

    ... TREASURY CUSTOMS FINANCIAL AND ACCOUNTING PROCEDURE § 24.5 Filing identification number. (a) Generally..., the Social Security number. (2) If neither an Internal Revenue Service employer identification number nor a Social Security number has been assigned, the word “None” shall be written on the line provided...

  17. 75 FR 21686 - Self-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing of...

    Science.gov (United States)

    2010-04-26

    ... to pay arbitration awards to remain in the securities industry presents regulatory risks and is...-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing of Proposed Rule... Regulatory Authority, Inc. (``FINRA'') filed with the Securities and Exchange Commission (``SEC'' or...

  18. Analyzing Android Browser Apps for file:// Vulnerabilities

    OpenAIRE

    Wu, Daoyuan; Chang, Rocky K. C.

    2014-01-01

    Securing browsers in mobile devices is very challenging, because these browser apps usually provide browsing services to other apps in the same device. A malicious app installed in a device can potentially obtain sensitive information through a browser app. In this paper, we identify four types of attacks in Android, collectively known as FileCross, that exploits the vulnerable file:// to obtain users' private files, such as cookies, bookmarks, and browsing histories. We design an automated s...

  19. Enterprise security IT security solutions : concepts, practical experiences, technologies

    CERN Document Server

    Fumy, Walter

    2013-01-01

    Addressing IT managers and staff, as well as CIOs and other executives dealing with corporate IT security, this book provides a broad knowledge on the major security issues affecting today's corporations and organizations, and presents state-of-the-art concepts and current trends for securing an enterprise.Areas covered include information security management, network and system security, identity and access management (IAM), authentication (including smart card based solutions and biometrics), and security certification. In-depth discussion of relevant technologies and standards (including cr

  20. 78 FR 63159 - Amendment to Certification of Nebraska's Central Filing System

    Science.gov (United States)

    2013-10-23

    ..., Raspberries, Rye, Seed crops, Sheep & Lambs, Silage, Sorghum Grain, Soybeans, Squash, Strawberries, Sugar....usda.gov ). Farm products covered by a State's central filing system are also identified through the GIPSA Web site. The Nebraska central filing system covers specified farm products. We originally...

  1. 78 FR 65023 - Self-Regulatory Organizations; Chicago Board Options Exchange, Incorporated; Notice of Filing and...

    Science.gov (United States)

    2013-10-30

    ... the Exchange, the name, address, and social security or tax identification number of any customer who... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70752; File No. SR-CBOE-2013-099] Self-Regulatory Organizations; Chicago Board Options Exchange, Incorporated; Notice of Filing and Immediate...

  2. 78 FR 25128 - Self-Regulatory Organizations; Fixed Income Clearing Corporation; Notice of Filing of Amended...

    Science.gov (United States)

    2013-04-29

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-69362A; File No. 600-23] Self-Regulatory Organizations; Fixed Income Clearing Corporation; Notice of Filing of Amended Application for Registration as a Clearing Agency; Correction AGENCY: Securities and Exchange Commission. ACTION: Notice; correction. SUMMARY...

  3. Managing Cisco network security

    CERN Document Server

    Knipp, Eric

    2002-01-01

    An in-depth knowledge of how to configure Cisco IP network security is a MUST for anyone working in today''s internetworked world"There''s no question that attacks on enterprise networks are increasing in frequency and sophistication..."-Mike Fuhrman, Cisco Systems Manager, Security ConsultingManaging Cisco Network Security, Second Edition offers updated and revised information covering many of Cisco''s security products that provide protection from threats, detection of network security incidents, measurement of vulnerability and policy compliance and management of security policy across an extended organization. These are the tools that network administrators have to mount defenses against threats. Chapters also cover the improved functionality and ease of the Cisco Secure Policy Manger software used by thousands of small-to-midsized businesses and a special section on the Cisco Aironet Wireless Security Solutions.Security from a real-world perspectiveKey coverage of the new technologies offered by the Cisc...

  4. Information Systems Security Audit

    OpenAIRE

    Gheorghe Popescu; Veronica Adriana Popescu; Cristina Raluca Popescu

    2007-01-01

    The article covers:Defining an information system; benefits obtained by introducing new information technologies; IT management;Defining prerequisites, analysis, design, implementation of IS; Information security management system; aspects regarding IS security policy; Conceptual model of a security system; Auditing information security systems and network infrastructure security.

  5. 75 FR 74036 - Combined Notice of Filings #1

    Science.gov (United States)

    2010-11-30

    .... Description: McNees Wallace & Nurick LLC council to The Trustees of the University of PA, a PA Non-Profit Corp... Interconnection Financial Security of Calpine Corporation. Filed Date: 11/10/2010. Accession Number: 20101110-5186... on the Applicant. In reference to filings initiating a new proceeding, interventions or protests...

  6. Company's Data Security - Case Study

    Science.gov (United States)

    Stera, Piotr

    This paper describes a computer network and data security problems in an existing company. Two main issues were pointed out: data loss protection and uncontrolled data copying. Security system was designed and implemented. The system consists of many dedicated programs. This system protect from data loss and detected unauthorized file copying from company's server by a dishonest employee.

  7. 76 FR 22939 - Self-Regulatory Organizations; CBOE Futures Exchange, LLC; Notice of Filing and Immediate...

    Science.gov (United States)

    2011-04-25

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-64153; File No. SR-CFE-2011-002] Self-Regulatory Organizations; CBOE Futures Exchange, LLC; Notice of Filing and Immediate Effectiveness of a Proposed Rule Change Relating to Listing and Trading CBOE Gold ETF Volatility Index Security Futures...

  8. Steganography on multiple MP3 files using spread spectrum and Shamir's secret sharing

    Science.gov (United States)

    Yoeseph, N. M.; Purnomo, F. A.; Riasti, B. K.; Safiie, M. A.; Hidayat, T. N.

    2016-11-01

    The purpose of steganography is how to hide data into another media. In order to increase security of data, steganography technique is often combined with cryptography. The weakness of this combination technique is the data was centralized. Therefore, a steganography technique is develop by using combination of spread spectrum and secret sharing technique. In steganography with secret sharing, shares of data is created and hidden in several medium. Medium used to concealed shares were MP3 files. Hiding technique used was Spread Spectrum. Secret sharing scheme used was Shamir's Secret Sharing. The result showed that steganography with spread spectrum combined with Shamir's Secret Share using MP3 files as medium produce a technique that could hid data into several cover. To extract and reconstruct the data hidden in stego object, it is needed the amount of stego object which more or equal to its threshold. Furthermore, stego objects were imperceptible and robust.

  9. 17 CFR 201.153 - Filing of papers: Signature requirement and effect.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Filing of papers: Signature... COMMISSION RULES OF PRACTICE Rules of Practice General Rules § 201.153 Filing of papers: Signature... telephone number on every filing. (b) Effect of signature. (1) The signature of a counsel or party shall...

  10. DIRAC Security

    CERN Document Server

    Casajús Ramo, A

    2006-01-01

    DIRAC is the LHCb Workload and Data Management System. Based on a service-oriented architecture, it enables generic distributed computing with lightweight Agents and Clients for job execution and data transfers. DIRAC implements a client-server architecture exposing server methods through XML Remote Procedure Call (XML-RPC) protocol. DIRAC is mostly coded in python. DIRAC security infrastructure has been designed to be a completely generic XML-RPC transport over a SSL tunnel. This new security layer is able to handle standard X509 certificates as well as grid-proxies to authenticate both sides of the connection. Serve and client authentication relies over OpenSSL and py-Open SSL, but to be able to handle grid proxies some modifications have been added to those libraries. DIRAC security infrastructure handles authorization and authorization as well as provides extended capabilities like secure connection tunneling and file transfer. Using this new security infrastructure all LHCb users can safely make use o...

  11. Information security management with ITIL V3

    CERN Document Server

    Cazemier, Jacques A; Peters, Louk

    2010-01-01

    This groundbreaking new title looks at Information Security from defining what security measures positively support the business, to implementation to maintaining the required level and anticipating required changes. It covers:Fundamentals of information security ? providing readers insight and give background about what is going to be managed. Topics covered include: types of security controls, business benefits and the perspectives of business, customers, partners, service providers, and auditors.Fundamentals of management of information security - explains what information security manageme

  12. 77 FR 12367 - Agency Information Collection and Reporting Activities; Electronic Filing of Bank Secrecy Act...

    Science.gov (United States)

    2012-02-29

    ... capability of electronically filing BSA reports through its system called BSA E-Filing. Effective August 2011... Accounts (FBAR) report. BSA E-Filing is a secure, web-based electronic filing system. It is a flexible... filing institutions or individuals, thereby providing a significant improvement in data quality. BSA E...

  13. Department of Defense: Observations on the National Industrial Security Program

    National Research Council Canada - National Science Library

    Barr, Ann C; Denomme, Thomas J; Booth, Brandon; Krump, John; Sloan, Karen; Slodkowski, Lillian; Sterling, Suzanne

    2008-01-01

    .... In terms of facility oversight, DSS maintained files on contractor facilities security programs and their security violations, but it did not analyze this information to determine, for example...

  14. Web application security: a beginner's guide

    National Research Council Canada - National Science Library

    Sullivan, Bryan; Liu, Vincent

    2012-01-01

    .... This practical resource includes chapters on authentication, authorization, and session management, along with browser, database, and file security--all supported by true stories from industry...

  15. 75 FR 33099 - Amendment to Municipal Securities Disclosure

    Science.gov (United States)

    2010-06-10

    ... delinquencies; (2) non-payment related defaults; (3) unscheduled draws on debt service reserves reflecting... to statistics assembled by the Securities Industry and Financial Markets Association (``SIFMA''), the....org/uploadedFiles/Research/Statistics/SIFMA_USMunicipalSecuritiesHolders.pdf ) (``SIFMA Report''). As...

  16. 75 FR 15476 - Self-Regulatory Organizations; New York Stock Exchange LLC; Notice of Filing and Immediate...

    Science.gov (United States)

    2010-03-29

    ... virtually impossible in the liquid securities traded on the Exchange. \\7\\ This is similar to the method... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-61756; File No. SR-NYSE-2010-24] Self-Regulatory Organizations; New York Stock Exchange LLC; Notice of Filing and Immediate Effectiveness of...

  17. A Formal Approach to Exploiting Multi-Stage Attacks based on File-System Vulnerabilities of Web Applications (Extended Version)

    OpenAIRE

    De Meo, Federico; Viganò, Luca

    2017-01-01

    Web applications require access to the file-system for many different tasks. When analyzing the security of a web application, secu- rity analysts should thus consider the impact that file-system operations have on the security of the whole application. Moreover, the analysis should take into consideration how file-system vulnerabilities might in- teract with other vulnerabilities leading an attacker to breach into the web application. In this paper, we first propose a classification of file-...

  18. Security on Cloud Revocation Authority using Identity Based Encryption

    Science.gov (United States)

    Rajaprabha, M. N.

    2017-11-01

    As due to the era of cloud computing most of the people are saving there documents, files and other things on cloud spaces. Due to this security over the cloud is also important because all the confidential things are there on the cloud. So to overcome private key infrastructure (PKI) issues some revocable Identity Based Encryption (IBE) techniques are introduced which eliminates the demand of PKI. The technique introduced is key update cloud service provider which is having two issues in it and they are computation and communication cost is high and second one is scalability issue. So to overcome this problem we come along with the system in which the Cloud Revocation Authority (CRA) is there for the security which will only hold the secret key for each user. And the secret key was send with the help of advanced encryption standard security. The key is encrypted and send to the CRA for giving the authentication to the person who wants to share the data or files or for the communication purpose. Through that key only the other user will able to access that file and if the user apply some invalid key on the particular file than the information of that user and file is send to the administrator and administrator is having rights to block that person of black list that person to use the system services.

  19. International Nuclear Security Education Network (INSEN): Promoting nuclear security education

    International Nuclear Information System (INIS)

    Muhamad Samudi Yasir

    2013-01-01

    Full-text: The need for human resource development programmes in nuclear security was underlined at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors Meetings. Successive IAEA Nuclear Security Plans, the most recent of which was agreed by the Board of Governors in September 2009, give high priority to assisting States in establishing educational programmes in nuclear security in order to ensure the sustainability of nuclear security improvements. The current Nuclear Security Plan 1 covering 2010-2013 emphasizes on the importance of considering existing capacities at international, regional and national levels while designing nuclear security academic programmes. In the course of implementing the Plan, the IAEA developed a guide entitled Educational Programme in Nuclear Security (IAEA Nuclear Security Series No. 12) that consists of a model of a MAster of Science (M.Sc.) and a Certificate Programme in Nuclear Security. This guide was aims at assisting universities or other educational institutes to developed academic programmes in nuclear security. Independently, some universities already offered academic programmes covering some areas of nuclear security, while other universities have asked the IAEA to support the implementation of these programmes. In order to better address current and future request for assistance in this area, the IAEA establish a collaboration network-International Nuclear Security Education Network (INSEN), among universities who are providing nuclear security education or who are interested in starting an academic programme/ course(s) in nuclear security. Universiti Kebangsaan Malaysia (UKM) is a first local university became a member of INSEN since the beginning of the establishment. (author)

  20. Social Security and Fighting Poverty in Tunisia

    Directory of Open Access Journals (Sweden)

    Hasna Khemili

    2018-02-01

    Full Text Available The objective of this study was to examine the role of social security in fighting poverty in Metlaoui, Tunisia, using survey data collected between July 2012 and January 2014, covering 200 poor households. We used questionnaire data, which gave a thorough analysis of the reactions, behavior, and strategies adopted by poor households as a result of various forms of risk. Social security has an effect on a number of different areas, including health, education, housing, and income. Our methodology explored both complete and partial risk-sharing, to investigate the impact of social security schemes on the strategies adopted by households to cope with economic shocks. The estimation results of different models showed that social security could help social security-covered households choose less costly strategies to cope with risks. However, the role of social security remains insufficient, given that covered households had less confidence in its services and they adopted strategies of self-insurance or income smoothing. Overall, the results showed that social security plays an important role in Metlaoui, but it remains insufficient, especially for households that are not covered by social security and are suffering from heavy health expenditures.

  1. 17 CFR 405.2 - Reports to be made by registered government securities brokers and dealers.

    Science.gov (United States)

    2010-04-01

    ... government securities broker or dealer shall file Part I of Form BD-Y2K (§ 249.618 of this title) prepared as..., shall file Part II of Form BD-Y2K (§ 249.618 of this title). Part II of Form BD-Y2K shall address each... registered government securities broker or dealer that was not required to file Part II of Form BD-Y2K under...

  2. Privacy and Security Research Group workshop on network and distributed system security: Proceedings

    Energy Technology Data Exchange (ETDEWEB)

    1993-05-01

    This report contains papers on the following topics: NREN Security Issues: Policies and Technologies; Layer Wars: Protect the Internet with Network Layer Security; Electronic Commission Management; Workflow 2000 - Electronic Document Authorization in Practice; Security Issues of a UNIX PEM Implementation; Implementing Privacy Enhanced Mail on VMS; Distributed Public Key Certificate Management; Protecting the Integrity of Privacy-enhanced Electronic Mail; Practical Authorization in Large Heterogeneous Distributed Systems; Security Issues in the Truffles File System; Issues surrounding the use of Cryptographic Algorithms and Smart Card Applications; Smart Card Augmentation of Kerberos; and An Overview of the Advanced Smart Card Access Control System. Selected papers were processed separately for inclusion in the Energy Science and Technology Database.

  3. Security for Network Attached Storage Devices

    National Research Council Canada - National Science Library

    Gobioff, Howard

    1997-01-01

    This paper presents a novel cryptographic capability system addressing the security and performance needs of network attached storage systems in which file management functions occur at a different...

  4. Old Age, Survivors, and Disability Insurance (OASDI) Public-Use Microdata File, 2001 Data

    Data.gov (United States)

    Social Security Administration — The OASDI Public-Use Microdata File contains an extract of data fields from SSA's Master Beneficiary Record file and consists of a 1 percent random, representative...

  5. Considerations for Cloud Security Operations

    OpenAIRE

    Cusick, James

    2016-01-01

    Information Security in Cloud Computing environments is explored. Cloud Computing is presented, security needs are discussed, and mitigation approaches are listed. Topics covered include Information Security, Cloud Computing, Private Cloud, Public Cloud, SaaS, PaaS, IaaS, ISO 27001, OWASP, Secure SDLC.

  6. Versatile Endpoint Storage Security with Trusted Integrity Modules

    DEFF Research Database (Denmark)

    Gonzalez, Javier; Bonnet, Philippe

    2014-01-01

    . To counter such threats, and to remain trustworthy, personal devices should enforce storage security. State-of-the-art storage security solutions rely on hardware protected encryption. They cannot be deployed, as such, on personal devices either because they require additional hardware (e.g., NetApp’s Safe...... system and applications, that guarantee the durability, confidentiality and integrity of a configurable subset of the filesystem data and meta-data. While, we detail our design with the Linux virtual file system, we expect that our results can be applied to a range of different file systems. As Trusted...

  7. Combination of advanced encryption standard 256 bits with md5 to secure documents on android smartphone

    Science.gov (United States)

    Pasaribu, Hendra; Sitanggang, Delima; Rizki Damanik, Rudolfo; Rudianto Sitompul, Alex Chandra

    2018-04-01

    File transfer by using a smartphone has some security issues like data theft by irresponsible parties. To improve the quality of data security systems on smartphones, in this research the integration of AES 256 bit algorithm by using MD5 hashing is proposed. The use of MD5 aims to increase the key strength of the encryption and decryption process of document files. The test results show that the proposed method can increase the key strength of the encryption and decryption process in the document file. Encryption and decryption time by using AES and MD5 combination is faster than using AES only on *.txt file type and reverse results for *.docx, *.xlsx, *.pptx and *.pdf file files.

  8. Security Functions for a File Repository

    NARCIS (Netherlands)

    Helme, A.; Helme, Arne; Stabell-Kulo, Tage

    1997-01-01

    When personal machines are incorporated into distributed systems a new mixture of threats is exposed. The security effort in the MobyDick project is aimed at understanding how privacy can be protected in this new environment. Our claim is that a two-step process for authentication and authorisation

  9. 17 CFR 270.24b-3 - Sales literature deemed filed.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Sales literature deemed filed... (CONTINUED) RULES AND REGULATIONS, INVESTMENT COMPANY ACT OF 1940 § 270.24b-3 Sales literature deemed filed. Any advertisement, pamphlet, circular, form letter or other sales literature addressed to or intended...

  10. Analysis On Security Of Cloud Computing

    Directory of Open Access Journals (Sweden)

    Muhammad Zunnurain Hussain

    2017-01-01

    Full Text Available In this paper Author will be discussing the security issues and challenges faced by the industry in securing the cloud computing and how these problems can be tackled. Cloud computing is modern technique of sharing resources like data sharing file sharing basically sharing of resources without launching own infrastructure and using some third party resources to avoid huge investment . It is very challenging these days to secure the communication between two users although people use different encryption techniques 1.

  11. 76 FR 34281 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing of Proposed Rule...

    Science.gov (United States)

    2011-06-13

    ...-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing of Proposed Rule Change To Adopt a Risk Monitor Mechanism June 7, 2011. Pursuant to Section 19(b)(1) of the Securities Exchange Act of... NASDAQ Stock Market LLC (``NASDAQ'') filed with the Securities and Exchange Commission (``Commission...

  12. Security guide for subcontractors

    Energy Technology Data Exchange (ETDEWEB)

    Adams, R.C.

    1991-01-01

    This security guide of the Department of Energy covers contractor and subcontractor access to DOE and Mound facilities. The topics of the security guide include responsibilities, physical barriers, personnel identification system, personnel and vehicular access controls, classified document control, protecting classified matter in use, storing classified matter repository combinations, violations, security education clearance terminations, security infractions, classified information nondisclosure agreement, personnel security clearances, visitor control, travel to communist-controlled or sensitive countries, shipment security, and surreptitious listening devices.

  13. 17 CFR 229.1008 - (Item 1008) Interest in securities of the subject company.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false (Item 1008) Interest in securities of the subject company. 229.1008 Section 229.1008 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION STANDARD INSTRUCTIONS FOR FILING FORMS UNDER SECURITIES ACT OF 1933, SECURITIES EXCHANGE ACT OF 1934 AND ENERGY POLICY AND...

  14. 78 FR 28687 - Self-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing...

    Science.gov (United States)

    2013-05-15

    ... ``any option, derivative, security-based swap, or other financial instrument overlying a security, the... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-69543; File No. SR-FINRA-2013-021] Self... (Front Running of Block Transactions) May 9, 2013. Pursuant to Section 19(b)(1) of the Securities...

  15. Security option file - Exploitation (DOS-Expl)

    International Nuclear Information System (INIS)

    2016-01-01

    This document aims at presenting functions performed by Cigeo during its exploitation phase, its main technical and security options which are envisaged with respect to different types of internal or external risks, and a first assessment of its impact on mankind and on the environment during its exploitation in normal operation as well as in incidental or accidental situations. A first volume addresses security principles, approach and management in relationship with the legal and regulatory framework. The second volume presents input data related to waste parcels and used for the installation sizing and operation, the main site characteristics, the main technical options regarding structures and equipment, and the main options regarding exploitation (parcel management, organisational and human aspects, and effluent management). The third volume describes how parcel are processed from their arrival to their setting in storage compartment, an inventory of internal and external risks, and a first assessment of consequences of scenarios on mankind and on the environment. The fourth volume presents options and operations which are envisaged regarding Cigeo closure, and inventory of associated risks

  16. Pro PHP Security From Application Security Principles to the Implementation of XSS Defenses

    CERN Document Server

    Snyder, Chris; Southwell, Michael

    2010-01-01

    PHP security, just like PHP itself, has advanced. Updated for PHP 5.3, the second edition of this authoritative PHP security book covers foundational PHP security topics like SQL injection, XSS, user authentication, and secure PHP development. Chris Snyder and Tom Myer also dive into recent developments like mobile security, the impact of Javascript, and the advantages of recent PHP hardening efforts. Pro PHP Security, Second Edition will serve as your complete guide for taking defensive and proactive security measures within your PHP applications. Beginners in secure programming will find a l

  17. Recovering Data from Password Protected Data Security Applications in Android Based Smartphones

    Directory of Open Access Journals (Sweden)

    Hammad Riaz

    2016-06-01

    Full Text Available The standard method of mobile forensic analysis is to attach the mobile device to forensic tools and to perform logical, file system, or physical extraction. A hindrance in analysis arises if the mobile is not properly supported or data in the handset is secured using data security android applications. The techniques discussed in this paper help in the analysis and extraction of data files secured using data hiding password protected android based applications. A few well known data protection android applications are analyzed. The analysis was performed on both partially supported and fully supported sets.

  18. 17 CFR 240.12b-36 - Use of financial statements filed under other acts.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Use of financial statements... statements filed under other acts. Where copies of certified financial statements filed under other acts... manually signed or manually signed copies of the certificate shall be filed with the financial statements...

  19. Competitive Cyber-Insurance and Internet Security

    Science.gov (United States)

    Shetty, Nikhil; Schwartz, Galina; Felegyhazi, Mark; Walrand, Jean

    This paper investigates how competitive cyber-insurers affect network security and welfare of the networked society. In our model, a user's probability to incur damage (from being attacked) depends on both his security and the network security, with the latter taken by individual users as given. First, we consider cyberinsurers who cannot observe (and thus, affect) individual user security. This asymmetric information causes moral hazard. Then, for most parameters, no equilibrium exists: the insurance market is missing. Even if an equilibrium exists, the insurance contract covers only a minor fraction of the damage; network security worsens relative to the no-insurance equilibrium. Second, we consider insurers with perfect information about their users' security. Here, user security is perfectly enforceable (zero cost); each insurance contract stipulates the required user security. The unique equilibrium contract covers the entire user damage. Still, for most parameters, network security worsens relative to the no-insurance equilibrium. Although cyber-insurance improves user welfare, in general, competitive cyber-insurers fail to improve network security.

  20. Analysis of BY-106 pump pit cover plate

    International Nuclear Information System (INIS)

    Coverdell, B.L.

    1994-01-01

    A new cover for the pump pit of Tank 241-BY-106 has been designed to allow the rotary core exhauster to be hooked up without requiring pit entry, riser modification, or equipment removal. The new pit cover is necessary to allow installation of two risers for reducing exposure, contamination, and waste. Computer analysis indicates that the safety margin of the pit cover plate with two risers is adequate. The computer stress model and input files are attached. The pit cover plate is a replacement for an existing plate; therefore seismic and wind loads were considered for the plate only

  1. 17 CFR 259.5s - Form U5S, for annual reports filed under section 5(c) of the Act.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Form U5S, for annual reports filed under section 5(c) of the Act. 259.5s Section 259.5s Commodity and Securities Exchanges SECURITIES... 1935 Forms for Registration and Annual Supplements § 259.5s Form U5S, for annual reports filed under...

  2. The 'virtual' national securities commission

    International Nuclear Information System (INIS)

    Campbell, G.A.; Benham, B.J.

    1998-01-01

    This paper describes the mandate of the Canadian Securities Administrators (CSA), a body established to ensure that Canada has an efficient and effective securities regulatory system to protect investors and a fair and efficient securities market. The CSA was created in 1937 and is comprised of the twelve provincial and territorial securities regulatory authorities. Some of the measures that the CSA has taken to improve regulatory efficiency are discussed. Among the measures highlighted are the creation of a task force on operational efficiencies in the administration of securities regulation, the development of a mutual reliance review system and a system for electronic document analysis and retrieval (SEDAR) to electronically file information to a central computer database. The CSA also adopted a system to expedite the review and receipt of short form prospectuses

  3. 76 FR 4141 - Self-Regulatory Organizations; NASDAQ OMX PHLX LLC; Notice of Filing of Amendment No. 1 and Order...

    Science.gov (United States)

    2011-01-24

    ... Stock Market LLC. The Exchange notes that it has found it to be difficult at times, if not impossible... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63717; File No. SR-Phlx-2010-145] Self... (``Phlx'' or the ``Exchange'') filed with the Securities and Exchange Commission (``Commission...

  4. Hierarchical remote data possession checking method based on massive cloud files

    Directory of Open Access Journals (Sweden)

    Ma Haifeng

    2017-06-01

    Full Text Available Cloud storage service enables users to migrate their data and applications to the cloud, which saves the local data maintenance and brings great convenience to the users. But in cloud storage, the storage servers may not be fully trustworthy. How to verify the integrity of cloud data with lower overhead for users has become an increasingly concerned problem. Many remote data integrity protection methods have been proposed, but these methods authenticated cloud files one by one when verifying multiple files. Therefore, the computation and communication overhead are still high. Aiming at this problem, a hierarchical remote data possession checking (hierarchical-remote data possession checking (H-RDPC method is proposed, which can provide efficient and secure remote data integrity protection and can support dynamic data operations. This paper gives the algorithm descriptions, security, and false negative rate analysis of H-RDPC. The security analysis and experimental performance evaluation results show that the proposed H-RDPC is efficient and reliable in verifying massive cloud files, and it has 32–81% improvement in performance compared with RDPC.

  5. Smart security proven practices

    CERN Document Server

    Quilter, J David

    2014-01-01

    Smart Security: Understanding and Contributing to the Business is a video presentation. Length: 68 minutes. In Smart Security: Understanding and Contributing to the Business, presenter J. David Quilter demonstrates the benefits of how a fully integrated security program increases business profits and delivers smart security practices at the same time. The presentation does away with the misconception that security is only an expense. In fact, a well-integrated security program can protect business interests, thereby enhancing productivity and net income. Quilter covers cost analysis and secu

  6. Network systems security analysis

    Science.gov (United States)

    Yilmaz, Ä.°smail

    2015-05-01

    Network Systems Security Analysis has utmost importance in today's world. Many companies, like banks which give priority to data management, test their own data security systems with "Penetration Tests" by time to time. In this context, companies must also test their own network/server systems and take precautions, as the data security draws attention. Based on this idea, the study cyber-attacks are researched throughoutly and Penetration Test technics are examined. With these information on, classification is made for the cyber-attacks and later network systems' security is tested systematically. After the testing period, all data is reported and filed for future reference. Consequently, it is found out that human beings are the weakest circle of the chain and simple mistakes may unintentionally cause huge problems. Thus, it is clear that some precautions must be taken to avoid such threats like updating the security software.

  7. Modified Small Business Network Security

    OpenAIRE

    Md. Belayet Ali; Oveget Das; Md. Shamim Hossain

    2012-01-01

    This paper covers some likely threats and effectivesteps for a secure small business. It also involves a flowchart tocomprehend the overall small business network security easilyand we identify a set of security issues and applyappropriate techniques to satisfy the correspondingsecurity requirements. In respect of all, this document isstrong enough for any small business network security.

  8. Social Security Administration - Quarterly Data for Spoken Language Preferences of Supplemental Security Income Blind and Disabled Applicants (2016-onwards)

    Data.gov (United States)

    Social Security Administration — This data set provides quarterly volumes for language preferences at the national level of individuals filing claims for SSI Blind and Disabled benefits from fiscal...

  9. 6 CFR 27.235 - Alternative security program.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Alternative security program. 27.235 Section 27.235 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.235 Alternative security program. (a) Covered...

  10. 78 FR 78424 - Self-Regulatory Organizations; Chicago Stock Exchange, Inc.; Notice of Filing and Immediate...

    Science.gov (United States)

    2013-12-26

    ... Tapes, eliminated the distinction between Derivative Securities Products and Non-Derivative Securities... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-71137; File No. SR-CHX-2013-22] Self-Regulatory...) \\1\\ of the Securities Exchange Act of 1934 (``Act'') \\2\\ and Rule 19b-4 thereunder,\\3\\ notice is...

  11. Communications and information infrastructure security

    CERN Document Server

    Voeller, John G

    2014-01-01

    Communication and Information Systems Security features articles from the Wiley Handbook of Science and Technology for Homeland Security covering strategies for protecting the telecommunications sector, wireless security, advanced web based technology for emergency situations. Science and technology for critical infrastructure consequence mitigation are also discussed.

  12. 76 FR 2737 - Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed...

    Science.gov (United States)

    2011-01-14

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63668; File No. SR-NSCC-2010-09] Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed Rule Change... Facility January 6, 2011. I. Introduction On August 30, 2010, the National Securities Clearing Corporation...

  13. Securing the Vista Environment

    CERN Document Server

    Gregory, Peter

    2007-01-01

    "Securing the Vista Environment" takes you on a quick tour of the most significant security features in Vista, Microsoft's first revision of Windows in almost six years. You'll get background on threats and vulnerabilities that will make you think differently about security. Security is more than just the technology and configurations--it's about how we use the system that makes it secure or not. Then we'll cover Vista's security features, from user privileges to Windows Defender, User Account Control, and BitLocker, as well as strategies for protecting your information from unwanted disclo

  14. 6 CFR 27.225 - Site security plans.

    Science.gov (United States)

    2010-01-01

    ... Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.225 Site security plans. (a) The Site Security Plan must... chemical facility security. (b) Except as provided in § 27.235, a covered facility must complete the Site...

  15. 78 FR 62855 - Self-Regulatory Organizations; EDGX Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2013-10-22

    ... option, derivative, security-based swap, or other financial instrument overlying a security, the value of... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70626; File No. SR-EDGX-2013-36] Self...) of the Securities Exchange Act of 1934 (the ``Act''),\\1\\ and Rule 19b-4 thereunder,\\2\\ notice is...

  16. Third party liability cover for nuclear damage and related problems

    International Nuclear Information System (INIS)

    Carbone, Ferdinando; Gambardella, Elio.

    1974-06-01

    This paper analyses the financial security and cover for third party liability for nuclear damage as provided for by Act No. 1860 of 31 December 1962 on the peaceful uses of nuclear energy. The relevant Sections of the Act are quoted and explained, as are the nuclear operator's obligation to furnish financial security for his liability. Different possible types of security and cover are described, also with reference to other national legislation. Finally, the author mentions the Paris Convention which provides the basis for Italian nuclear third party liability legislation. (NEA) [fr

  17. 78 FR 77512 - Self-Regulatory Organizations; Chicago Mercantile Exchange Inc.; Notice of Filing and Immediate...

    Science.gov (United States)

    2013-12-23

    ... transactions, to assure the safeguarding of securities and funds which are in the custody or control of the... securities clearing operations of CME or any rights or obligations of CME with respect to securities clearing... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-71088; File No. SR-CME-2013-32] Self-Regulatory...

  18. 78 FR 62787 - Self-Regulatory Organizations; Chicago Mercantile Exchange Inc.; Notice of Filing and Immediate...

    Science.gov (United States)

    2013-10-22

    ... changes contribute to the safeguarding of securities and funds in CME's custody or control or for which... securities clearing operations of CME or any rights or obligations of CME with respect to securities clearing... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70605; File No. SR-CME-2013-21] Self-Regulatory...

  19. The Design of a Secure File Storage System

    Science.gov (United States)

    1979-12-01

    ERROR _CODE (Przi SUCO COPE) !01ile not found; write access to dtrectorv not permitted I t := GATEKEFPER?.TICKFT ’MAIL BOX, 0) G ATE KF YP F I ~D iNC...BOX.MS’T.SUCC CODE F’OF COD? (DIOR SUCO CODE) Ifile_ not found.; Fead acceLss to directoryv file t ~TRKEPE.TIKFT MIT BOX C) GATHYP~PE-I.AWAIT (MAILBOX, C. (t+2

  20. 75 FR 60157 - Self-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing...

    Science.gov (United States)

    2010-09-29

    ...-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing and Immediate..., 2010, Financial Industry Regulatory Authority, Inc. (``FINRA'') filed with the Securities and Exchange... information about the rulebook consolidation process, see Information Notice, March 12, 2008 (Rulebook...

  1. 75 FR 25892 - Self-Regulatory Organizations; NYSE Arca, Inc.; Notice of Filing and Immediate Effectiveness of...

    Science.gov (United States)

    2010-05-10

    ... (Including Currencies) and Nasdaq Rule 5740 (Derivative Securities Traded Under Unlisted Trading Privileges... securities and/or any derivatives or non security components of any of the products listed and traded on the... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-62013; File No. SR-NYSEArca-2010-35] Self...

  2. Communication security in open health care networks.

    Science.gov (United States)

    Blobel, B; Pharow, P; Engel, K; Spiegel, V; Krohn, R

    1999-01-01

    Fulfilling the shared care paradigm, health care networks providing open systems' interoperability in health care are needed. Such communicating and co-operating health information systems, dealing with sensitive personal medical information across organisational, regional, national or even international boundaries, require appropriate security solutions. Based on the generic security model, within the European MEDSEC project an open approach for secure EDI like HL7, EDIFACT, XDT or XML has been developed. The consideration includes both securing the message in an unsecure network and the transport of the unprotected information via secure channels (SSL, TLS etc.). Regarding EDI, an open and widely usable security solution has been specified and practically implemented for the examples of secure mailing and secure file transfer (FTP) via wrapping the sensitive information expressed by the corresponding protocols. The results are currently prepared for standardisation.

  3. 17 CFR 17.02 - Form, manner and time of filing reports.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Form, manner and time of filing reports. 17.02 Section 17.02 Commodity and Securities Exchanges COMMODITY FUTURES TRADING... markets located in that time zone, and central time for information concerning all other markets. (b...

  4. 76 FR 20759 - Self-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing...

    Science.gov (United States)

    2011-04-13

    ...-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing and Immediate..., 2011, Financial Industry Regulatory Authority, Inc. (``FINRA'') filed with the Securities and Exchange.... For more information about the rulebook consolidation process, see Information Notice, March 12, 2008...

  5. 76 FR 40412 - Self-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing...

    Science.gov (United States)

    2011-07-08

    ...-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing and Immediate..., Financial Industry Regulatory Authority, Inc. (``FINRA'') filed with the Securities and Exchange Commission... a more limited application by their terms. For more information about the rulebook consolidation...

  6. 75 FR 71164 - Self-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing...

    Science.gov (United States)

    2010-11-22

    ...-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing and Immediate..., 2010, Financial Industry Regulatory Authority, Inc. (``FINRA'') filed with the Securities and Exchange.... For more information about the rulebook consolidation process, see Information Notice, March 12, 2008...

  7. Security for multihop wireless networks

    CERN Document Server

    Khan, Shafiullah

    2014-01-01

    Security for Multihop Wireless Networks provides broad coverage of the security issues facing multihop wireless networks. Presenting the work of a different group of expert contributors in each chapter, it explores security in mobile ad hoc networks, wireless sensor networks, wireless mesh networks, and personal area networks.Detailing technologies and processes that can help you secure your wireless networks, the book covers cryptographic coprocessors, encryption, authentication, key management, attacks and countermeasures, secure routing, secure medium access control, intrusion detection, ep

  8. Measuring Short-term Energy Security

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2011-07-01

    Ensuring energy security has been at the centre of the IEA mission since its inception, following the oil crises of the early 1970s. While the security of oil supplies remains important, contemporary energy security policies must address all energy sources and cover a comprehensive range of natural, economic and political risks that affect energy sources, infrastructures and services. In response to this challenge, the IEA is currently developing a Model Of Short-term Energy Security (MOSES) to evaluate the energy security risks and resilience capacities of its member countries. The current version of MOSES covers short-term security of supply for primary energy sources and secondary fuels among IEA countries. It also lays the foundation for analysis of vulnerabilities of electricity and end-use energy sectors. MOSES contains a novel approach to analysing energy security, which can be used to identify energy security priorities, as a starting point for national energy security assessments and to track the evolution of a country's energy security profile. By grouping together countries with similar 'energy security profiles', MOSES depicts the energy security landscape of IEA countries. By extending the MOSES methodology to electricity security and energy services in the future, the IEA aims to develop a comprehensive policy-relevant perspective on global energy security. This Brochure provides and overview of the analysis and results. Readers interested in an in-depth discussion of methodology are referred to the MOSES Working Paper.

  9. Social Security Number Replacement Card Applications filed via the Internet

    Data.gov (United States)

    Social Security Administration — The Social Security Administration (SSA) provides a variety of ways to conduct business with the agency. SSA offers members of the public the opportunity to request...

  10. 76 FR 45631 - Self-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing...

    Science.gov (United States)

    2011-07-29

    ... Proposed Rule Change 1. Purpose (a) Background In light of well publicized securities frauds that resulted... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-64954; File No. SR-FINRA-2010-036] Self...-Case Referrals July 25, 2011. Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934...

  11. 17 CFR 210.3-06 - Financial statements covering a period of nine to twelve months.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Financial statements covering... SECURITIES AND EXCHANGE COMMISSION FORM AND CONTENT OF AND REQUIREMENTS FOR FINANCIAL STATEMENTS, SECURITIES... General Instructions As to Financial Statements § 210.3-06 Financial statements covering a period of nine...

  12. Security bingo for the paranoid

    CERN Multimedia

    Computer Security Team

    2011-01-01

    We have received complaints that the previous SECURITY BINGO was too easy… So, are you extremely cautious of computer security? Show us and win one of three marvellous books on computer security! Just print out this page, mark which of the 25 good practices below you already follow, and send the sheet back to us at Computer.Security@cern.ch or P.O. Box G19710, by October 31st 2011.   Winners[1] must show us that they follow at least five good practices in continuous horizontal row, vertical column or diagonal. For details on CERN Computer Security, please consult http://cern.ch/security. I personally…   …encrypt all files on my computer. …have enabled Firefox’ NoScript plug-in. …will always call you back to verify your identity. …still employ a mobile phone without mail and Internet capabilities. …use multifactor authentication for logging into CERN. &h...

  13. Information security management handbook

    CERN Document Server

    2002-01-01

    The Information Security Management Handbook continues its tradition of consistently communicating the fundamental concepts of security needed to be a true CISSP. In response to new developments, Volume 4 supplements the previous volumes with new information covering topics such as wireless, HIPAA, the latest hacker attacks and defenses, intrusion detection, and provides expanded coverage on security management issues and applications security. Even those that don't plan on sitting for the CISSP exam will find that this handbook is a great information security reference.The changes in the tech

  14. Perspectives on Energy Security

    International Nuclear Information System (INIS)

    Carlsson-Kanyama, Annika; Holmgren, Aake J.; Joensson, Thomas; Larsson, Robert L.

    2007-05-01

    A common notion of 'Energy Security' is that it includes access to energy resources without risking the the survival of the state. 'Security of supply' is most often the concept emphasized in the political discourse on energy security and it includes both production as well as secure and safe delivery of energy to the end consumers. Another aspect of energy security is the need for reducing energy consumption by improving energy efficiency. In this report, eight chapters covering these and other perspectives on energy security are presented. Six of the chapters deal with the supply perspective. Included topics cover power politics and geopolitical perspectives regarding large infrastructure projects and the ambitions of the EU in this regard. Further, methods and approaches for conducting risk analyses of electricity supply systems as well as for improving the security of digital control systems are discussed. As climate change will affect the supply and distribution of energy, one chapter presents an overview of this topic. The consumption perspective is discussed against the backdrop of research about household consumption practices and the role of climate change for future consumption levels. Finally, the role of armed forces as a large energy users is touched upon, as well as how so-called 'future studies' have dealt with energy as a topic

  15. 17 CFR 239.500 - Form D, notice of sales of securities under Regulation D and section 4(6) of the Securities Act...

    Science.gov (United States)

    2010-04-01

    ... amount since the previously filed notice of sales on Form D, does not result in an increase of more than... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Form D, notice of sales of... ACT OF 1933 Forms Pertaining to Exemptions § 239.500 Form D, notice of sales of securities under...

  16. 76 FR 51075 - Self-Regulatory Organizations; International Securities Exchange, LLC; Order Granting Approval to...

    Science.gov (United States)

    2011-08-17

    ... Organizations; International Securities Exchange, LLC; Order Granting Approval to a Proposed Rule Change Relating to Appointments to Competitive Market Makers August 11, 2011. I. Introduction On June 10, 2011, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE'') filed with the Securities...

  17. 77 FR 4852 - Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed...

    Science.gov (United States)

    2012-01-31

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66234; File No. SR-ISE-2011-82] Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed Rule Change Relating to Legging Orders January 25, 2012. I. Introduction On November 29, 2011, the International Securities...

  18. 17 CFR 31.8 - Cover of leverage contracts.

    Science.gov (United States)

    2010-04-01

    ... receipt for two business days: Provided, however, That the amount of physical commodities subject to such... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Cover of leverage contracts. 31.8 Section 31.8 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION LEVERAGE...

  19. Electrical markets, energy security and technology diversification: nuclear as cover against gas and carbon price risks?

    International Nuclear Information System (INIS)

    Roques, F.A.; Newbery, D.M.; Nuttall, W.J.; Neufville, R. de

    2005-01-01

    Recent tension in the oil and gas markets has brought back the concept of energy offer diversification. Electrical production technology diversification in a country helps improve the security of supply and make up for the negative effects of hydrocarbons price variations. The portfolio and real options theories help to quantify the optimum diversification level for a country or a power company. The cover value of a nuclear investment for a power company facing cost uncertainties (price of gas and of carbon dioxide emission permit) and proceeds (price of electricity) is assessed. A strong link between the prices of gas and electricity reduces incentives to private producers to diversify, disputing the capacity of a liberalized electrical market to achieve optimum technology diversity from a domestic point of view. (authors)

  20. 76 FR 16844 - Self-Regulatory Organizations; NASDAQ OMX BX, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2011-03-25

    ... trading in each UTP Derivative Security contain applicable trading hours for the UTP Derivative Security... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-64105; File No. SR-BX-2011-016] Self-Regulatory... Starting Time March 22, 2011. Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (``Act...

  1. 76 FR 50796 - Self-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing...

    Science.gov (United States)

    2011-08-16

    ...-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change To Increase the Position Limit for Options on the Standard and Poor's... Financial Industry Regulatory Authority, Inc. (``FINRA'') filed with the Securities and Exchange Commission...

  2. 78 FR 40788 - Self-Regulatory Organizations; Chicago Stock Exchange, Inc.; Notice of Filing and Immediate...

    Science.gov (United States)

    2013-07-08

    ... eliminate references in Sections E.1 and E.8 to ``Derivative Securities Products'' (``DSPs'') and ``Non-Derivative Securities Products'' (``Non-DSPs'') and to eliminate references in Section E.1 to ``Regular... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-69903; File No. SR-CHX-2013-12] Self-Regulatory...

  3. 76 FR 72986 - Options Price Reporting Authority; Notice of Filing and Immediate Effectiveness of Proposed...

    Science.gov (United States)

    2011-11-28

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-65795; File No. SR-OPRA-2011-04] Options Price... Implement the Datafeed Policy November 21, 2011. Pursuant to Section 11A of the Securities Exchange Act of... Options Price Reporting Authority (``OPRA'') submitted to the Securities and Exchange Commission...

  4. 76 FR 13683 - Self-Regulatory Organizations; The Fixed Income Clearing Corporation; Notice of Filing and...

    Science.gov (United States)

    2011-03-14

    ... request of The Securities Industry and Financial Markets Association (``SIFMA'') MBS Operations Committee... affect the safeguarding of securities or funds in the custody or control of FICC or for which it is... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-64053; File No. SR-FICC-2011-01] Self...

  5. 78 FR 21681 - Self-Regulatory Organizations; NYSE Arca, Inc.; Notice of Filing of Proposed Rule Change and...

    Science.gov (United States)

    2013-04-11

    ... LISTING SERVICES.'' ETPs are generally classified as either Derivative Securities Products or Structured...) average quoted spread, and (v) in the event that the security is a derivative security, the ability to... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-69335; File No. SR-NYSEArca-2013-34] Self...

  6. 76 FR 64980 - Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed...

    Science.gov (United States)

    2011-10-19

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-65548; File No. SR-ISE-2011-39] Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed Rule Change Relating to Complex Orders October 13, 2011. I. Introduction On July 1, 2011, the International Securities Exchange...

  7. Integrated security systems design a complete reference for building enterprise-wide digital security systems

    CERN Document Server

    Norman, Thomas L

    2014-01-01

    Integrated Security Systems Design, 2nd Edition, is recognized as the industry-leading book on the subject of security systems design. It explains how to design a fully integrated security system that ties together numerous subsystems into one complete, highly coordinated, and highly functional system. With a flexible and scalable enterprise-level system, security decision makers can make better informed decisions when incidents occur and improve their operational efficiencies in ways never before possible. The revised edition covers why designing an integrated security system is essential a

  8. Critical Security Studies in the 21st Century: Any Directions for Lithuanian Security Studies?

    Directory of Open Access Journals (Sweden)

    Jakniūnaitė Dovilė

    2014-12-01

    Full Text Available This article focuses on recent developments and discussions in the field of security studies and aims to suggest new guidelines for the research of Lithuanian security policy. First it covers the main subjects of contemporary security discourse; next it provides evaluation and review of the critical tradition in security studies that frames presuppositions and is the means for analyzing specific security issues as well as that which fosters reflexive thinking about security. The third part deals with three topics of security research (analysis of security through the concepts of risk, exceptionality and media which have become talking-points in recent years and which have provided innovative insights in security studies.

  9. Research and realization of info-net security controlling system

    Science.gov (United States)

    Xu, Tao; Zhang, Wei; Li, Xuhong; Wang, Xia; Pan, Wenwen

    2017-03-01

    The thesis introduces some relative concepts about Network Cybernetics, and we design and realize a new info-net security controlling system based on Network Cybernetics. The system can control the endpoints, safely save files, encrypt communication, supervise actions of users and show security conditions, in order to realize full-scale security management. At last, we simulate the functions of the system. The results show, the system can ensure the controllability of users and devices, and supervise them real-time. The system can maximize the security of the network and users.

  10. Rethinking energy security in Asia. A non-traditional view of human security

    Energy Technology Data Exchange (ETDEWEB)

    Caballero-Anthony, Mely [Nanyang Technological Univ., Singapore (SG). Centre for Non-Traditional Security (NTS) Studies; Chang, Youngho [Nanyang Technological Univ., Singapore (Singapore). Division of Economics; Putra, Nur Azha (eds.) [National Univ. of Singapore (Singapore). Energy Security Division

    2012-07-01

    Traditional notions of security are premised on the primacy of state security. In relation to energy security, traditional policy thinking has focused on ensuring supply without much emphasis on socioeconomic and environmental impacts. Non-traditional security (NTS) scholars argue that threats to human security have become increasingly prominent since the end of the Cold War, and that it is thus critical to adopt a holistic and multidisciplinary approach in addressing rising energy needs. This volume represents the perspectives of scholars from across Asia, looking at diverse aspects of energy security through a non-traditional security lens. The issues covered include environmental and socioeconomic impacts, the role of the market, the role of civil society, energy sustainability and policy trends in the ASEAN region.

  11. Computer Network Security- The Challenges of Securing a Computer Network

    Science.gov (United States)

    Scotti, Vincent, Jr.

    2011-01-01

    This article is intended to give the reader an overall perspective on what it takes to design, implement, enforce and secure a computer network in the federal and corporate world to insure the confidentiality, integrity and availability of information. While we will be giving you an overview of network design and security, this article will concentrate on the technology and human factors of securing a network and the challenges faced by those doing so. It will cover the large number of policies and the limits of technology and physical efforts to enforce such policies.

  12. 76 FR 45638 - Self-Regulatory Organizations; Fixed Income Clearing Corporation; Notice of Filing of Proposed...

    Science.gov (United States)

    2011-07-29

    ... business activities. (In the example, Dealer C may need to return the securities to Party Y depending upon... interbank securities substitutions begin to be permitted, FICC will announce this to members by important... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-64955; File No. SR-FICC-2011-05] Self...

  13. 77 FR 11179 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2012-02-24

    ... or less than issuers would pay at other exchanges. For instance, derivative securities products and... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66422; File No. SR-BATS-2012-010] Self... the Securities Exchange Act of 1934 (the ``Act''),\\1\\ and Rule 19b-4 thereunder,\\2\\ notice is hereby...

  14. 78 FR 62842 - Self-Regulatory Organizations; EDGA Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2013-10-22

    ... Rule 5270 defines the term ``related financial instrument'' as ``any option, derivative, security-based... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70625; File No. SR-EDGA-2013-29] Self...) of the Securities Exchange Act of 1934 (the ``Act''),\\1\\ and Rule 19b-4 thereunder,\\2\\ notice is...

  15. 77 FR 38350 - Self-Regulatory Organizations; Chicago Mercantile Exchange Inc.; Notice of Filing and Order...

    Science.gov (United States)

    2012-06-27

    ... Act because it helps to assure the safeguarding of securities and funds which are in its custody or... designated clearing organization; and (iii) the activity relating to the non-security clearing operations of... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-67232; File No. SR-CME-2012-24] Self-Regulatory...

  16. 78 FR 67207 - Self-Regulatory Organizations; Chicago Mercantile Exchange Inc.; Notice of Filing and Immediate...

    Science.gov (United States)

    2013-11-08

    ..., contracts, and transactions, to assure the safeguarding of securities and funds which are in the custody or... mixed swaps; and (b) does not significantly affect any securities clearing operations of CME or any... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70801; File No. SR-CME-2013-25] Self-Regulatory...

  17. Energy systems security

    CERN Document Server

    Voeller, John G

    2014-01-01

    Energy Systems Security features articles from the Wiley Handbook of Science and Technology for Homeland Security covering topics related to electricity transmission grids and their protection, risk assessment of energy systems, analysis of interdependent energy networks. Methods to manage electricity transmission disturbances so as to avoid blackouts are discussed, and self-healing energy system and a nano-enabled power source are presented.

  18. 76 FR 2728 - Securities Investor Protection Corporation; Order Approving a Proposed Bylaw Change Relating to...

    Science.gov (United States)

    2011-01-14

    ... on SIPC Members January 10, 2011. On October 8, 2010, the Securities Investor Protection Corporation... pursuant to Section 3(e)(1) of the Securities Investor Protection Act of 1970 (``SIPA''), 15 U.S.C. 78ccc(e... SECURITIES AND EXCHANGE COMMISSION [Release No. SIPA-170; File No. SIPC-2010-01] Securities...

  19. DNS security management

    CERN Document Server

    Dooley, Michael

    2017-01-01

    An advanced Domain Name System (DNS) security resource that explores the operation of DNS, its vulnerabilities, basic security approaches, and mitigation strategies DNS Security Management offers an overall role-based security approach and discusses the various threats to the Domain Name Systems (DNS). This vital resource is filled with proven strategies for detecting and mitigating these all too frequent threats. The authors—noted experts on the topic—offer an introduction to the role of DNS and explore the operation of DNS. They cover a myriad of DNS vulnerabilities and include preventative strategies that can be implemented. Comprehensive in scope, the text shows how to secure DNS resolution with the Domain Name System Security Extensions (DNSSEC), DNS firewall, server controls, and much more. In addition, the text includes discussions on security applications facilitated by DNS, such as anti-spam, SFP, and DANE.

  20. 78 FR 54502 - Self-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing of...

    Science.gov (United States)

    2013-09-04

    ...-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing of a Proposed Rule... Authority, Inc. (``FINRA'') filed with the Securities and Exchange Commission (``SEC'' or ``Commission... or manipulative motivation for the trading activity at issue.\\4\\ Specifically, proposed Supplementary...

  1. 76 FR 12380 - Self-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing of...

    Science.gov (United States)

    2011-03-07

    ...-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing of Amendment No. 1..., the Financial Industry Regulatory Authority, Inc. (``FINRA'') filed with the Securities and Exchange... information about the rulebook consolidation process, see Information Notice, March 12, 2008 (Rulebook...

  2. Predicting Social Security numbers from public data

    OpenAIRE

    Acquisti, Alessandro; Gross, Ralph

    2009-01-01

    Information about an individual's place and date of birth can be exploited to predict his or her Social Security number (SSN). Using only publicly available information, we observed a correlation between individuals' SSNs and their birth data and found that for younger cohorts the correlation allows statistical inference of private SSNs. The inferences are made possible by the public availability of the Social Security Administration's Death Master File and the widespread accessibility of per...

  3. 77 FR 71020 - Self-Regulatory Organizations; NYSE Arca, Inc.; Notice of Filing and Immediate Effectiveness of...

    Science.gov (United States)

    2012-11-28

    ... Products with that of derivative securities products, like ETFs, that are listed on the Exchange. In this regard, the Exchange believes that derivative securities products and Structured Products share certain... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-68280; File No. SR-NYSEArca-2012-127] Self...

  4. 76 FR 25389 - Self-Regulatory Organizations; The Depository Trust Company; Notice of Filing of Proposed Rule...

    Science.gov (United States)

    2011-05-04

    ... advised by the Regulatory and Clearance Committee of the Securities Operations Section of SIFMA that...: ``Entities holding securities in custody should employ accounting practices and safekeeping procedures that... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-64360; File No. SR-DTC-2011-05] Self-Regulatory...

  5. 77 FR 24752 - Self-Regulatory Organizations; EDGA Exchange, Inc.; EDGX Exchange, Inc.; International Securities...

    Science.gov (United States)

    2012-04-25

    ... Securities Holdings, Inc. (``ISE Holdings'') to a newly formed Swiss corporation, Eurex Global Derivatives AG... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66834; File Nos. SR-EDGA-2012-08; SR-EDGX-2012....; International Securities Exchange, LLC; Order Granting Approval of Proposed Rule Change Relating to a Corporate...

  6. Standard interface files and procedures for reactor physics codes. Version IV

    International Nuclear Information System (INIS)

    O'Dell, R.D.

    1977-09-01

    Standards, procedures, and recommendations of the Committee on Computer Code Coordination for promoting the exchange of reactor physics codes are updated to Version IV status. Standards and procedures covering general programming, program structure, standard interface files, and file management and handling subroutines are included

  7. 8 CFR 208.4 - Filing the application.

    Science.gov (United States)

    2010-01-01

    ... Aliens and Nationality DEPARTMENT OF HOMELAND SECURITY IMMIGRATION REGULATIONS PROCEDURES FOR ASYLUM AND... interview, or an immigration judge, in a hearing, shall review the application and give the applicant the opportunity to present any relevant and useful information bearing on any prohibitions on filing to determine...

  8. 76 FR 39447 - J.P. Morgan Securities LLC, et al.; Notice of Application and Temporary Order

    Science.gov (United States)

    2011-07-06

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. IC-29711; File No. 812-13914] J.P. Morgan... injunction entered against J.P. Morgan Securities LLC (``J.P. Morgan Securities'') on June 29, 2011 by the... order. Applicants: J.P. Morgan Securities; Bear Stearns Asset Management Inc. (``BSAM''); Bear Stearns...

  9. The crystallographic information file (CIF): A new standard archive file for crystallography

    International Nuclear Information System (INIS)

    Hall, S.R.; Allen, F.H.; Brown, I.D.

    1991-01-01

    The specification of a new standard Crystallographic Information File (CIF) is described. Its development is based on the Self-Defining Text Archieve and Retrieval (STAR) procedure. The CIF is a general, flexible and easily extensible free-format archive file; it is human and machine readable and can be edited by a simple editor. The CIF is designed for the electronic transmission of crystallographic data between individual laboratories, journals and databases: It has been adopted by the International Union of Crystallography as the recommended medium for this purpose. The file consists of data names and data items, together with a loop facility for repeated items. The data names, constructed hierarchically so as to form data categories, are self-descriptive within a 32-character limit. The sorted list of data names, together with their precise definitions, constitutes the CIF dictionary (core version 1991). The CIF core dictionary is presented in full and covers the fundamental and most commonly used data items relevant to crystal structure analysis. The dictionary is also available as an electronic file suitable for CIF computer applications. Future extensions to the dictionary will include data items used in more specialized areas of crystallography. (orig.)

  10. 17 CFR 210.3-13 - Filing of other financial statements in certain cases.

    Science.gov (United States)

    2010-04-01

    ... EXCHANGE COMMISSION FORM AND CONTENT OF AND REQUIREMENTS FOR FINANCIAL STATEMENTS, SECURITIES ACT OF 1933... Financial Statements § 210.3-13 Filing of other financial statements in certain cases. The Commission may... investors, permit the omission of one or more of the financial statements herein required or the filing in...

  11. 77 FR 67722 - Self-Regulatory Organizations; BOX Options Exchange LLC; Notice of Filing of Proposed Minor Rule...

    Science.gov (United States)

    2012-11-13

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-68170; File No. 4-655] Self-Regulatory Organizations; BOX Options Exchange LLC; Notice of Filing of Proposed Minor Rule Violation Plan November 6, 2012... Rule 19d-1(c)(1) of the Act \\3\\ requiring that a self- regulatory organization (``SRO'') promptly file...

  12. Hill Cipher and Least Significant Bit for Image Messaging Security

    Directory of Open Access Journals (Sweden)

    Muhammad Husnul Arif

    2016-02-01

    Full Text Available Exchange of information through cyberspace has many benefits as an example fast estimated time, unlimited physical distance and space limits, etc. But in these activities can also pose a security risk for confidential information. It is necessary for the safety that can be used to protect data transmitted through the Internet. Encryption algorithm that used to encrypt message to be sent (plaintext into messages that have been randomized (ciphertext is cryptography and steganography algorithms. In application of cryptographic techniques that will be used is Hill Cipher. The technique is combined with steganography techniques Least Significant Bit. The result of merging techniques can maintain the confidentiality of messages because people who do not know the secret key used will be difficult to get the message contained in the stego-image and the image that has been inserted can not be used as a cover image. Message successfully inserted and extracted back on all samples with a good image formats * .bmp, * .png , * .jpg at a resolution of 512 x 512 pixels , 256 x 256 pixels. MSE and PSNR results are not influenced file format or file size, but influenced by dimensions of image. The larger dimensions of the image, then the smaller MSE that means error of image gets smaller.

  13. Persepsi Wajib Pajak Mengenai E-Filing dan Pengaruhnya terhadap Tingkat Kepatuhan Wajib Pajak Orang Pribadi dalam Melaporkan Pajak

    OpenAIRE

    Gunawan, Teddy; Suprapti, Eny; Kurniawati, Eris Tri

    2017-01-01

    This research is aimed to examine the effect of taxpayer's perception toward e-Filing system ofindividual taxpayer's compliance in tax reporting. This research is associative research. Intaxpayer's perception there are e-Filing usefulness variable, e-Filing ease variable, e-Filingcomplexcity, e-Filing security and privacy variable and e-Filing readiness. The population of thisresearch is individual taxpayer listed in Tax Office Pratam Batu. Sampling used of this researchis convenience samplin...

  14. 76 FR 38245 - Self-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing of...

    Science.gov (United States)

    2011-06-29

    ... Insider Trading and Securities Fraud Enforcement Act of 1988 (``ITSFEA''),\\17\\ requires every registered... rules. \\16\\ 15 U.S.C. 78o(g). \\17\\ See Insider Trading and Securities Fraud Enforcement Act of 1988, Pub... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-64736; File No. SR-FINRA-2011-028] Self...

  15. 75 FR 58007 - Self-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing of...

    Science.gov (United States)

    2010-09-23

    ... securities frauds that resulted in harm to investors, FINRA has reviewed its rule on arbitrator referrals and... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-62930; File No. SR-FINRA-2010-036] Self... September 17, 2010. Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (``Act'') \\1\\ and...

  16. 78 FR 11258 - Self-Regulatory Organizations; Chicago Stock Exchange, Inc.; Notice of Filing and Immediate...

    Science.gov (United States)

    2013-02-15

    ....0022/share in all Derivative Securities Products priced $1.00/share or more executed in the Regular....0022/share in all Derivative Securities Products priced $1.00/share or more executed in the Regular... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-68894; File No. SR-CHX-2013-06] Self-Regulatory...

  17. 78 FR 42579 - Self-Regulatory Organizations; Chicago Mercantile Exchange Inc.; Notice of Filing and Immediate...

    Science.gov (United States)

    2013-07-16

    ..., contracts and transactions, and to assure the safeguarding of securities and funds which are in the custody... affect the security-based swap clearing operations of CME or any related rights or obligations of CME... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-69957; File No. SR-CME-2013-10] Self-Regulatory...

  18. Information technology - Security techniques - Information security management systems - Requirements

    CERN Document Server

    International Organization for Standardization. Geneva

    2005-01-01

    ISO/IEC 27001:2005 covers all types of organizations (e.g. commercial enterprises, government agencies, not-for profit organizations). ISO/IEC 27001:2005 specifies the requirements for establishing, implementing, operating, monitoring, reviewing, maintaining and improving a documented Information Security Management System within the context of the organization's overall business risks. It specifies requirements for the implementation of security controls customized to the needs of individual organizations or parts thereof. ISO/IEC 27001:2005 is designed to ensure the selection of adequate and proportionate security controls that protect information assets and give confidence to interested parties. ISO/IEC 27001:2005 is intended to be suitable for several different types of use, including the following: use within organizations to formulate security requirements and objectives; use within organizations as a way to ensure that security risks are cost effectively managed; use within organizations to ensure comp...

  19. Emerging trends in ICT security

    CERN Document Server

    Akhgar, Babak

    2013-01-01

    Emerging Trends in ICT Security, an edited volume, discusses the foundations and theoretical aspects of ICT security; covers trends, analytics, assessments and frameworks necessary for performance analysis and evaluation; and gives you the state-of-the-art knowledge needed for successful deployment of security solutions in many environments. Application scenarios provide you with an insider's look at security solutions deployed in real-life scenarios, including but limited to smart devices, biometrics, social media, big data security, and crowd sourcing. Provides a multidisciplinary approach

  20. 78 FR 55769 - North China Horticulture, Inc., File No. 500-1; Order of Suspension of Trading

    Science.gov (United States)

    2013-09-11

    ... SECURITIES AND EXCHANGE COMMISSION North China Horticulture, Inc., File No. 500-1; Order of Suspension of Trading September 6, 2013. It appears to the Securities and Exchange Commission that there is a lack of current and accurate information concerning the securities of North China Horticulture, Inc...

  1. 76 FR 61438 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Proposed Rule...

    Science.gov (United States)

    2011-10-04

    ... clarify that 2102(e) applies to trading halts in new derivative securities, so as to not be confused with... derivative securities products when a temporary interruption occurs in the calculation or wide dissemination... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-65425; File No. SR-ISE-2011-61] Self-Regulatory...

  2. 76 FR 29018 - Self-Regulatory Organizations; Fixed Income Clearing Corporation; Notice of Filing and Order...

    Science.gov (United States)

    2011-05-19

    ... Participant's required deposit being fixed by FICC in accordance with formulas as specified in the Rules...-Regulatory Organizations; Fixed Income Clearing Corporation; Notice of Filing and Order Granting Accelerated..., the Fixed Income Clearing Corporation (``FICC'') filed with the Securities and Exchange Commission...

  3. 2 CFR 180.215 - Which nonprocurement transactions are not covered transactions?

    Science.gov (United States)

    2010-01-01

    ... individual's present responsibility (but benefits received in an individual's business capacity are not excepted). For example, if a person receives social security benefits under the Supplemental Security Income provisions of the Social Security Act, 42 U.S.C. 1301 et seq., those benefits are not covered...

  4. 22 CFR 208.215 - Which nonprocurement transactions are not covered transactions?

    Science.gov (United States)

    2010-04-01

    ... individual's present responsibility (but benefits received in an individual's business capacity are not excepted). For example, if a person receives social security benefits under the Supplemental Security Income provisions of the Social Security Act, 42 U.S.C. 1301 et seq., those benefits are not covered...

  5. 21 CFR 1404.215 - Which nonprocurement transactions are not covered transactions?

    Science.gov (United States)

    2010-04-01

    ... individual's present responsibility (but benefits received in an individual's business capacity are not excepted). For example, if a person receives social security benefits under the Supplemental Security Income provisions of the Social Security Act, 42 U.S.C. 1301 et seq., those benefits are not covered...

  6. 34 CFR 85.215 - Which nonprocurement transactions are not covered transactions?

    Science.gov (United States)

    2010-07-01

    ... individual's present responsibility (but benefits received in an individual's business capacity are not excepted). For example, if a person receives social security benefits under the Supplemental Security Income provisions of the Social Security Act, 42 U.S.C. 1301 et seq., those benefits are not covered...

  7. 22 CFR 1006.215 - Which nonprocurement transactions are not covered transactions?

    Science.gov (United States)

    2010-04-01

    ... individual's present responsibility (but benefits received in an individual's business capacity are not excepted). For example, if a person receives social security benefits under the Supplemental Security Income provisions of the Social Security Act, 42 U.S.C. 1301 et seq., those benefits are not covered...

  8. 22 CFR 1508.215 - Which nonprocurement transactions are not covered transactions?

    Science.gov (United States)

    2010-04-01

    ... individual's present responsibility (but benefits received in an individual's business capacity are not excepted). For example, if a person receives social security benefits under the Supplemental Security Income provisions of the Social Security Act, 42 U.S.C. 1301 et seq., those benefits are not covered...

  9. 78 FR 40792 - Self-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing of...

    Science.gov (United States)

    2013-07-08

    ...) Section 15(g) of the Act,\\17\\ adopted as part of the Insider Trading and Securities Fraud Enforcement Act...). \\18\\ See Insider Trading and Securities Fraud Enforcement Act of 1988, Pub. L. No. 100-704, 102 Stat... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-69902; File No. SR-FINRA-2013-025] Self...

  10. 78 FR 42572 - Self-Regulatory Organizations; Chicago Mercantile Exchange Inc.; Notice of Filing and Immediate...

    Science.gov (United States)

    2013-07-16

    ... securities and funds which are in the custody or control of the clearing agency and, in general, help to...-based swap clearing operations of CME or any related rights or obligations of CME security-based swap... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-69956; File No. SR-CME-2013-09] Self-Regulatory...

  11. 76 FR 4966 - Self-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing of...

    Science.gov (United States)

    2011-01-27

    ... wherever executed (except debt securities that are not TRAC-Eligible Securities), over-the-counter equity... share for each sale of a covered equity security, with a maximum charge of $3.75 per trade; $0.002 per... future; and $0.00075 per bond for each sale of a covered TRAC-Eligible Security and/or municipal security...

  12. 78 FR 77736 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2013-12-24

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-71129; File No. SR-BATS-2013-062] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of a Proposed Rule Change To Modify BATS Options Market Maker Continuous Quoting Obligation Rules December 18, 2013...

  13. 76 FR 12155 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2011-03-04

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63969; File No. SR-BATS-2011-007] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change by BATS Exchange, Inc. to Adopt BATS Rule 11.21, entitled ``Input of Accurate Information...

  14. 78 FR 53814 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2013-08-30

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70257; File No. SR-BATS-2013-047] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of a Proposed Rule Change Related to Registration and Continuing Education Fees for BATS Exchange, Inc. August 26...

  15. 77 FR 20858 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2012-04-06

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66723; File No. SR-BATS-2012-014] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of a Proposed Rule Change To Amend the Certificate of Incorporation of BATS Global Markets, Inc. April 3, 2012...

  16. 78 FR 51242 - Self-Regulatory Organizations; Topaz Exchange, LLC; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2013-08-20

    ... themselves as participants on another. It is virtually impossible for any exchange to identify, and thus... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70200; File No. SR-Topaz-2013-01] Self-Regulatory Organizations; Topaz Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule...

  17. 78 FR 69503 - Self-Regulatory Organizations; NYSE Arca, Inc.; Notice of Filing of Proposed Rule Change, As...

    Science.gov (United States)

    2013-11-19

    ... price or formula. \\10\\ Structured notes are derivative securities for which the amount of principal... security or market. The Fund will only enter into transactions in derivative instruments with... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70871; File No. SR-NYSEArca-2013-118] Self...

  18. 76 FR 10898 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Emergency Response...

    Science.gov (United States)

    2011-02-28

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory..., Public Safety and Homeland Security Bureau, Federal Communications Commission, 445 12th Street, SW., Room..., Public Safety and Homeland Security Bureau. [FR Doc. 2011-4398 Filed 2-25-11; 8:45 am] BILLING CODE 6712...

  19. 75 FR 47049 - Self-Regulatory Organizations; National Stock Exchange, Inc.; Notice of Filing and Immediate...

    Science.gov (United States)

    2010-08-04

    ... Derivative Security products under NSX Rule 15.9. Proposed Rule 11.1(c) provides for the benefit of ETP... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-62601; File No. SR-NSX-2010-09] Self-Regulatory... Hours July 29, 2010. Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (the ``Act...

  20. 78 FR 53490 - Self-Regulatory Organizations; Chicago Mercantile Exchange Inc.; Notice of Filing and Immediate...

    Science.gov (United States)

    2013-08-29

    ... safeguarding of securities and funds which are in the custody or control of the clearing agency or for which it... operations of CME or any rights or obligations of CME with respect to securities clearing or persons using... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70247; File No. SR-CME-2013-16] Self-Regulatory...

  1. 75 FR 55574 - Joint Public Roundtable on Swap Execution Facilities and Security-Based Swap Execution Facilities

    Science.gov (United States)

    2010-09-13

    ...; File No. 4-612] Joint Public Roundtable on Swap Execution Facilities and Security-Based Swap Execution Facilities AGENCY: Commodity Futures Trading Commission (``CFTC'') and Securities and Exchange Commission... discuss swap execution facilities and security-based swap execution facilities in the context of certain...

  2. Supplemental Security Income (SSI) / Internal Revenue Service (IRS) 1099

    Data.gov (United States)

    Social Security Administration — A finder file from SSA's Title XVI database is provided to the IRS. The IRS discloses 1099 information to SSA for use in verifying eligibility, amount, and benefits...

  3. 78 FR 57909 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate...

    Science.gov (United States)

    2013-09-20

    ... Products and Trust Issued Receipts under its fee schedule for Derivative Securities Products, which is the... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70418; File No. SR-NASDAQ-2013-115] Self.... Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (``Act'') \\1\\, and Rule 19b-4...

  4. 78 FR 29187 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate...

    Science.gov (United States)

    2013-05-17

    ... disseminated as required (Rule 4120(a)(9)); a halt in a Derivative Securities Product (as defined in Rule 4120... trading halt in a Derivative Security Product traded pursuant to unlisted trading privileges for which a... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-69563; File No. SR-NASDAQ-2013-073] Self...

  5. 76 FR 57092 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2011-09-15

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-65307; File No. SR-BATS-2011-034] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change To Offer a Bulk-Quoting Interface To All Users of BATS Options September 9, 2011. Pursuant to...

  6. 78 FR 61422 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2013-10-03

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70548; File No. SR-BATS-2013-052] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of a Proposed Rule Change To Modify the Trading Halt Rule of BATS Options September 27, 2013. Pursuant to Section 19...

  7. 76 FR 9841 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2011-02-22

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63916; File No. SR-BATS-2011-005] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change To Amend BATS Rule 11.13, Entitled ``Order Execution'' February 15, 2011. Pursuant to Section 19(b...

  8. 75 FR 57097 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2010-09-17

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-62901; File No. SR-BATS-2010-024] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change To Adopt BATS Rule 2.12, Entitled ``BATS Trading, Inc. as Inbound Router'' and To Make Related...

  9. 76 FR 56246 - Self-Regulatory Organizations; Chicago Stock Exchange, Inc.; Notice of Filing and Immediate...

    Science.gov (United States)

    2011-09-12

    ... Organizations; Chicago Stock Exchange, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule..., 2011, the Chicago Stock Exchange, Inc. (``CHX'' or ``Exchange'') filed with the Securities and Exchange... methodology is less subject to manipulation and will allow the Exchange to recoup some of the costs of...

  10. 76 FR 78325 - Self-Regulatory Organizations; NASDAQ Stock Market LLC; Notice of Filing and Immediate...

    Science.gov (United States)

    2011-12-16

    ...-Regulatory Organizations; NASDAQ Stock Market LLC; Notice of Filing and Immediate Effectiveness of a Proposed... November 30, 2011. The NASDAQ Stock Market LLC (``NASDAQ'' or ``Exchange'') filed with the Securities and... Change The NASDAQ Stock Market LLC proposes to amend Rule 7056 entitled ``NASDAQ Options Fee Disputes...

  11. 76 FR 799 - Publication of Year 2010 Form M-1 With Electronic Filing Option, Notice

    Science.gov (United States)

    2011-01-06

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration Publication of Year 2010 Form M-1 With Electronic Filing Option, Notice AGENCY: Employee Benefits Security Administration, Department of... Employer Welfare Arrangements and Certain Entities Claiming Exception. It is generally identical to the...

  12. Information Assurance Security in the Information Environment

    CERN Document Server

    Blyth, Andrew

    2006-01-01

    Intended for IT managers and assets protection professionals, this work aims to bridge the gap between information security, information systems security and information warfare. It covers topics such as the role of the corporate security officer; Corporate cybercrime; Electronic commerce and the global marketplace; Cryptography; and, more.

  13. The story of the social security number.

    Science.gov (United States)

    Puckett, Carolyn

    2009-01-01

    The use of the Social Security number (SSN) has expanded significantly since its inception in 1936. Created merely to keep track of the earnings history of U.S. workers for Social Security entitlement and benefit computation purposes, it has come to be used as a nearly universal identifier. Assigned at birth, the SSN enables government agencies to identify individuals in their records and businesses to track an individual's financial information. This article explores the history and meaning of the SSN and the Social Security card, as well as the Social Security Administration's (SSA's) SSN master file, generally known as the Numident. The article also traces the historical expansion of SSN use and the steps SSA has taken to enhance SSN integrity.

  14. Performance analysis of AES-Blowfish hybrid algorithm for security of patient medical record data

    Science.gov (United States)

    Mahmud H, Amir; Angga W, Bayu; Tommy; Marwan E, Andi; Siregar, Rosyidah

    2018-04-01

    A file security is one method to protect data confidentiality, integrity and information security. Cryptography is one of techniques used to secure and guarantee data confidentiality by doing conversion to the plaintext (original message) to cipher text (hidden message) with two important processes, they are encrypt and decrypt. Some researchers proposed a hybrid method to improve data security. In this research we proposed hybrid method of AES-blowfish (BF) to secure the patient’s medical report data into the form PDF file that sources from database. Generation method of private and public key uses two ways of approach, those are RSA method f RSA and ECC. We will analyze impact of these two ways of approach for hybrid method at AES-blowfish based on time and Throughput. Based on testing results, BF method is faster than AES and AES-BF hybrid, however AES-BF hybrid is better for throughput compared with AES and BF is higher.

  15. 20 CFR 638.528 - Social Security.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Social Security. 638.528 Section 638.528... TITLE IV-B OF THE JOB TRAINING PARTNERSHIP ACT Center Operations § 638.528 Social Security. The Act provides that students are covered by title II of the Social Security Act (42 U.S.C. 401 et seq.) and shall...

  16. 20 CFR 404.630 - Use of date of written statement as filing date.

    Science.gov (United States)

    2010-04-01

    ... data on the Internet Social Security Benefit Application to us, we will use the date of the... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Use of date of written statement as filing date. 404.630 Section 404.630 Employees' Benefits SOCIAL SECURITY ADMINISTRATION FEDERAL OLD-AGE...

  17. Security Considerations of Doing Business via the Internet: Cautions To Be Considered.

    Science.gov (United States)

    Aldridge, Alicia; White, Michele; Forcht, Karen

    1997-01-01

    Lack of security is perceived as a major roadblock to doing business online. This article examines system, user, and commercial transaction privacy on the World Wide Web and discusses methods of protection: operating systems security, file and data protection, user education, access restrictions, data authentication, perimeter and transaction…

  18. 78 FR 38777 - Self-Regulatory Organizations; NASDAQ OMX PHLX LLC; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2013-06-27

    ... market and to protect investors (Rule 3100(a)(2)); a halt in a Derivative Securities Product (as defined... Release No. 67091 (May 31, 2012), 77 FR 33498 (June 6, 2012). a trading halt in a Derivative Security... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-69817; File No. SR-Phlx-2013-66] Self...

  19. 78 FR 54720 - Registration and Financial Security Requirements for Brokers of Property and Freight Forwarders

    Science.gov (United States)

    2013-09-05

    ... trustee previously filed Forms BMC-84 or BMC-85, do I need to file a new one reflecting the new $75,000... jurisdiction must file new BMC-84 or BMC-85 forms reflecting the new minimum financial security amount of $75,000 as of October 1, 2013. FMCSA will develop new BMC forms for use by surety bonding companies and...

  20. 75 FR 47666 - Self-Regulatory Organizations; National Futures Association; Notice of Filing and Immediate...

    Science.gov (United States)

    2010-08-06

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-62624; File No. SR-NFA-2010-02] Self-Regulatory... Interpretive Notice Entitled ``NFA Compliance Rule 2-30(b): Risk Disclosure Statement for Security Futures... President and General Counsel, NFA, dated July 26, 2010. I. Self-Regulatory Organization's Description of...

  1. 76 FR 50803 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2011-08-16

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-65085; File No. SR-BATS-2011-025] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Related to Fees for Use of BATS Exchange, Inc. August 10, 2011. Pursuant to Section 19(b)(1) of...

  2. 77 FR 58195 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2012-09-19

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-67855; File No. SR-BATS-2012-037] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Related to Fees for Use of BATS Exchange, Inc. September 13, 2012. Pursuant to Section 19(b)(1) of...

  3. 78 FR 51261 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2013-08-20

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70190; File No. SR-BATS-2013-042] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Related to Fees for Use of BATS Exchange, Inc. August 14, 2013. Pursuant to Section 19(b)(1) of...

  4. 78 FR 78460 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2013-12-26

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-71140; File No. SR-BATS-2013-063] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Related to Fees for Use of BATS Exchange, Inc. December 19, 2013. Pursuant to Section 19(b)(1) of...

  5. 77 FR 63396 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2012-10-16

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-68026; File No. SR-BATS-2012-040] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Related to Fees for Use of BATS Exchange, Inc. October 10, 2012. Pursuant to Section 19(b)(1) of...

  6. 77 FR 7216 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2012-02-10

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66327; File No. SR-BATS-2012-008] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of a Proposed Rule Change Related to Fees for Use of BATS Exchange, Inc. February 6, 2012. Pursuant to Section 19(b...

  7. 76 FR 61127 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2011-10-03

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-65407; File No. SR-BATS-2011-037] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Related to Fees for Use of BATS Exchange, Inc. September 27, 2011. Pursuant to Section 19(b)(1) of...

  8. 76 FR 28108 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2011-05-13

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-64445; File No. SR-BATS-2011-017] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change To Add BATS Rule 11.22, Entitled ``Data Products'' May 9, 2011. Pursuant to Section 19(b)(1) of...

  9. 76 FR 70192 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2011-11-10

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-65694; File No. SR-BATS-2011-046] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Related to Fees for Use of BATS Exchange, Inc. November 4, 2011. Pursuant to Section 19(b)(1) of...

  10. 76 FR 77576 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2011-12-13

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-65907; File No. SR-BATS-2011-049] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of a Proposed Rule Change Related to Fees for Use of BATS Exchange, Inc. December 7, 2011. Pursuant to Section 19(b...

  11. 76 FR 1208 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2011-01-07

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63630; File No. SR-BATS-2010-039] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Related to Fees for Use of BATS Exchange, Inc. January 3, 2011. Pursuant to Section 19(b)(1) of...

  12. 76 FR 2734 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2011-01-14

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63663; File No. SR-BATS-2011-001] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Related to Fees for Use of BATS Exchange, Inc. January 6, 2011. Pursuant to Section 19(b)(1) of...

  13. 78 FR 56760 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2013-09-13

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70348; File No. SR-BATS-2013-048) Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Related to Fees for Use of BATS Exchange, Inc. September 9, 2013. Pursuant to Section 19(b)(1) of...

  14. 78 FR 16750 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2013-03-18

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-69121; File No. SR-BATS-2013-014] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change To Modify the Operation of Market Orders for BATS Options March 12, 2013. Pursuant to Section 19(b...

  15. 76 FR 7891 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2011-02-11

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63857; File No. SR-BATS-2011-004] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Related to Fees for Use of BATS Exchange, Inc. February 7, 2011. Pursuant to Section 19(b)(1) of...

  16. 77 FR 56243 - Options Price Reporting Authority; Notice of Filing and Immediate Effectiveness of Proposed...

    Science.gov (United States)

    2012-09-12

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-67791; File No. SR-OPRA-2012-05] Options Price Reporting Authority; Notice of Filing and Immediate Effectiveness of Proposed Amendment to the Plan for...'') \\1\\ and Rule 608 thereunder,\\2\\ notice is hereby given that on August 27, 2012, the Options Price...

  17. 77 FR 12897 - Self-Regulatory Organizations; Pacific Securities Depository Trust Company; Order Cancelling...

    Science.gov (United States)

    2012-03-02

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66460; File No. 600-10] Self-Regulatory Organizations; Pacific Securities Depository Trust Company; Order Cancelling Clearing Agency Registration...(a)(3) of the Act \\14\\ provides that in the event any self-regulatory organization is no longer in...

  18. 78 FR 69168 - Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed...

    Science.gov (United States)

    2013-11-18

    ... approve a proposed rule change of a self-regulatory organization if it finds that such proposed rule... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70848; File No. SR-NSCC-2013-10] Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed Rule Change To...

  19. 76 FR 62100 - Approval of Filing Fees for Exempt Reporting Advisers and Private Fund Advisers

    Science.gov (United States)

    2011-10-06

    ... fund assets, combined liquidity fund and registered money market fund assets or private equity fund... Fees for Exempt Reporting Advisers and Private Fund Advisers AGENCY: Securities and Exchange Commission... fund advisers filing Form PF. SUMMARY: The Securities and Exchange Commission (``Commission'') is...

  20. 76 FR 40971 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate...

    Science.gov (United States)

    2011-07-12

    ...-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate Effectiveness of... June 27, 2011, The NASDAQ Stock Market LLC (the ``Exchange'' or ``NASDAQ'') filed with the Securities... NASDAQ Options Market (``NOM'') to amend Chapter VI, Trading Systems, Section 11, Order Routing, to...

  1. 76 FR 44076 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate...

    Science.gov (United States)

    2011-07-22

    ...-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change To Amend NASDAQ Stock Market Equities Trading Rules 4757 and 4758 and NASDAQ Options... NASDAQ Stock Market LLC (the ``Exchange'' or ``NASDAQ'') filed with the Securities and Exchange...

  2. 76 FR 64403 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate...

    Science.gov (United States)

    2011-10-18

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-65381; File No. SR-NASDAQ-2011-128] Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to Customer Rebates To Add Liquidity September 22, 2011. Correction In notice...

  3. 27 CFR 73.30 - What does subpart C cover?

    Science.gov (United States)

    2010-04-01

    ...? 73.30 Section 73.30 Alcohol, Tobacco Products and Firearms ALCOHOL AND TOBACCO TAX AND TRADE BUREAU, DEPARTMENT OF THE TREASURY (CONTINUED) PROCEDURES AND PRACTICES ELECTRONIC SIGNATURES; ELECTRONIC SUBMISSION OF FORMS Electronic Filing of Documents with TTB § 73.30 What does subpart C cover? This subpart...

  4. Additional Security Considerations for Grid Management

    Science.gov (United States)

    Eidson, Thomas M.

    2003-01-01

    The use of Grid computing environments is growing in popularity. A Grid computing environment is primarily a wide area network that encompasses multiple local area networks, where some of the local area networks are managed by different organizations. A Grid computing environment also includes common interfaces for distributed computing software so that the heterogeneous set of machines that make up the Grid can be used more easily. The other key feature of a Grid is that the distributed computing software includes appropriate security technology. The focus of most Grid software is on the security involved with application execution, file transfers, and other remote computing procedures. However, there are other important security issues related to the management of a Grid and the users who use that Grid. This note discusses these additional security issues and makes several suggestions as how they can be managed.

  5. Lecture 1: General Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    The CERN Computer Security Team is mandated to coordinate all aspects of CERN’s computer security --- office computing security, computer centre security, GRID computing security and control system security --- whilst taking into account CERN’s operational needs. This presentation will cover a series of security incidents which happened at CERN over the last five years, and discuss the lessons-learned in order to avoid similar things from happening again (there is enough blunder out there so there is need to make the same mistake twice). In the second part, I will outline how computer security --- prevention, protection, detection and response --- is generated at CERN, what the main objectives of the CERN computer security team are, and which policies, procedures and tools have been put in place. Stefan Lüders, PhD, graduated from the Swiss Federal Institute of Technology in Zurich and joined CERN in 2002. Being initially developer of a common safety system used in all four experiments at the Large Hadr...

  6. 78 FR 38747 - Self-Regulatory Organizations; NASDAQ OMX BX, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2013-06-27

    ... 4120(a)(8)); A halt in a Derivative Securities Product (as defined in Rule 4120(b)(4)(A)) for which a..., 2012), 77 FR 33498 (June 6, 2012). A trading halt in a Derivative Security Product traded pursuant to... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-69818; File No. SR-BX-2013-041] Self-Regulatory...

  7. Extracting the Data From the LCM vk4 Formatted Output File

    Energy Technology Data Exchange (ETDEWEB)

    Wendelberger, James G. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2018-01-29

    These are slides about extracting the data from the LCM vk4 formatted output file. The following is covered: vk4 file produced by Keyence VK Software, custom analysis, no off the shelf way to read the file, reading the binary data in a vk4 file, various offsets in decimal lines, finding the height image data, directly in MATLAB, binary output beginning of height image data, color image information, color image binary data, color image decimal and binary data, MATLAB code to read vk4 file (choose a file, read the file, compute offsets, read optical image, laser optical image, read and compute laser intensity image, read height image, timing, display height image, display laser intensity image, display RGB laser optical images, display RGB optical images, display beginning data and save images to workspace, gamma correction subroutine), reading intensity form the vk4 file, linear in the low range, linear in the high range, gamma correction for vk4 files, computing the gamma intensity correction, observations.

  8. 12 CFR 221.124 - Purchase of debt securities to finance corporate takeovers.

    Science.gov (United States)

    2010-01-01

    ... securities to finance corporate takeovers. (a) Petitions have been filed with the Board raising questions as... 12 Banks and Banking 3 2010-01-01 2010-01-01 false Purchase of debt securities to finance corporate takeovers. 221.124 Section 221.124 Banks and Banking FEDERAL RESERVE SYSTEM (CONTINUED) BOARD OF...

  9. Secure Data Encryption Through a Combination of AES, RSA and HMAC

    Directory of Open Access Journals (Sweden)

    E. S. I. Harba

    2017-08-01

    Full Text Available Secure file transfer based upon well-designed file encryption and authorization systems expend considerable effort to protect passwords and other credentials from being stolen. Transferring and storing passwords in plaintext form leaves them at risk of exposure to attackers, eavesdroppers and spyware. In order to avoid such exposure, powerful encryption/authentication systems use various mechanisms to minimize the possibility that unencrypted credentials will be exposed, as well as be sure that any authentication data that does get transmitted and stored will be of minimal use to an attacker. In this paper we proposed a method to protect data transferring by three hybrid encryption techniques: symmetric AES algorithm used to encrypt files, asymmetric RSA used to encrypt AES password and HMAC to encrypt symmetric password and/or data to ensure a secure transmitting between server-client or client-client from verifying in-between client and server and make it hard to attack by common attacked methods.

  10. Download this PDF file

    African Journals Online (AJOL)

    PROF. MADUKWE

    Fadama Development Project (1991), National Special Programme for Food Security ... production of arable crops only and covered few states in the country. .... education has been largely associated with a higher level of career commitment ...

  11. 75 FR 53998 - Self-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing...

    Science.gov (United States)

    2010-09-02

    ... characteristics and risks of security futures. \\6\\ 15 U.S.C. 78o-3(b)(6). B. Self-Regulatory Organization's...-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change To Amend the Security Futures Risk Disclosure Statement August 27, 2010...

  12. 78 FR 37865 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2013-06-24

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-69793; File No. SR-BATS-2013-034] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Related to Fees for Use of BATS Exchange, Inc. June 18, 2013. Pursuant to Section 19(b)(1) of the...

  13. 75 FR 27847 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2010-05-18

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-62074; File No. SR-BATS-2010-012] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Related to Fees for Use of BATS Exchange, Inc. May 11, 2010. Pursuant to Section 19(b)(1) of the...

  14. 78 FR 16306 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2013-03-14

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-69079; File No. SR-BATS-2013-017] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Related to Fees for Use of BATS Exchange, Inc. March 8, 2013. Pursuant to Section 19(b)(1) of the...

  15. 78 FR 19555 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2013-04-01

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-69238; File No. SR-BATS-2013-020] Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Related to Fees for Use of BATS Exchange, Inc. March 26, 2013. Pursuant to Section 19(b)(1) of the...

  16. 78 FR 8657 - Self-Regulatory Organizations; EDGA Exchange, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2013-02-06

    ... (February 22, 2012) (SR-EDGA-2012- 05) (adopting EdgeBook Cloud service); see also, Securities Exchange Act...Book Cloud service). C. Self-Regulatory Organization's Statement on Comments on the Proposed Rule... its intent to file the proposed rule change at least five business days prior to the date of filing of...

  17. Steganography System with Application to Crypto-Currency Cold Storage and Secure Transfer

    Directory of Open Access Journals (Sweden)

    Michael J. Pelosi

    2018-04-01

    Full Text Available In this paper, we introduce and describe a novel approach to adaptive image steganography which is combined with One-Time Pad encryption and demonstrate the software which implements this methodology. Testing using the state-of-the-art steganalysis software tool StegExpose concludes the image hiding is reliably secure and undetectable using reasonably-sized message payloads (≤25% message bits per image pixel; bpp. Payload image file format outputs from the software include PNG, BMP, JP2, JXR, J2K, TIFF, and WEBP. A variety of file output formats is empirically important as most steganalysis programs will only accept PNG, BMP, and possibly JPG, as the file inputs. In this extended reprint, we introduce additional application and discussion regarding cold storage of crypto-currency account and password information, as well as applications for secure transfer in hostile or insecure network circumstances.

  18. 77 FR 10794 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate...

    Science.gov (United States)

    2012-02-23

    ...-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate Effectiveness of... February 13, 2012, The NASDAQ Stock Market LLC (``NASDAQ'' or ``Exchange'') filed with the Securities and... Change The NASDAQ Stock Market LLC proposes to modify Chapter XV, Section 2, governing pricing for NASDAQ...

  19. 77 FR 19044 - Self-Regulatory Organizations; the NASDAQ Stock Market LLC; Notice of Filing and Immediate...

    Science.gov (United States)

    2012-03-29

    ...-Regulatory Organizations; the NASDAQ Stock Market LLC; Notice of Filing and Immediate Effectiveness of..., 2012, The NASDAQ Stock Market LLC (``NASDAQ'' or ``Exchange'') filed with the Securities and Exchange... halt, there is a 15-minute Display-Only Period during which market participants may enter quotes and...

  20. 76 FR 71088 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate...

    Science.gov (United States)

    2011-11-16

    ...-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate Effectiveness of... November 1, 2011, The NASDAQ Stock Market LLC (``NASDAQ'' or ``Exchange'') filed with the Securities and... Change The NASDAQ Stock Market LLC proposes to create a new Rule 7056 entitled ``NASDAQ Options Fee...

  1. 78 FR 31616 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate...

    Science.gov (United States)

    2013-05-24

    ...-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate Effectiveness of..., 2013, The NASDAQ Stock Market LLC (``NASDAQ'' or the ``Exchange'') filed with the Securities and... shall include: (1)-(14) No change. (15) ``Market Maker Peg Order'' is a limit order that, upon entry...

  2. 78 FR 27466 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate...

    Science.gov (United States)

    2013-05-10

    ...-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate Effectiveness of a..., 2013, The NASDAQ Stock Market LLC (``NASDAQ'' or ``Exchange'') filed with the Securities and Exchange... for which the Exchange is the listing market, the System shall determine whether a transaction in a...

  3. 76 FR 48189 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate...

    Science.gov (United States)

    2011-08-08

    ...-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate Effectiveness of... given that on July 26, 2011, The NASDAQ Stock Market LLC (``NASDAQ'') filed with the Securities and... Nasdaq for connectivity to systems operated by NASDAQ, including the Nasdaq Market Center, the FINRA...

  4. 77 FR 22015 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate...

    Science.gov (United States)

    2012-04-12

    ... Proposed Rule Change Relating to Customer Fees and Rebates in Penny Pilot Options April 6, 2012. Pursuant... rule change that are filed with the Commission, and all written communications relating to the proposed...'') filed with the Securities and Exchange Commission (``Commission'') the proposed rule change as described...

  5. 77 FR 42073 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate...

    Science.gov (United States)

    2012-07-17

    ... Proposed Rule Change Relating to Customer Rebates in Penny Pilot Options July 10, 2012. Pursuant to Section... respect to the proposed rule change that are filed with the Commission, and all written communications...'') filed with the Securities and Exchange Commission (``SEC'' or ``Commission'') the proposed rule change...

  6. 76 FR 64142 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing of Proposed Rule...

    Science.gov (United States)

    2011-10-17

    ...-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing of Proposed Rule Change Regarding... September 28, 2011, The NASDAQ Stock Market LLC (``NASDAQ'') filed with the Securities and Exchange... closely tailor their investment and risk management strategies and decisions. Furthermore, the Exchange...

  7. 75 FR 2915 - Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed...

    Science.gov (United States)

    2010-01-19

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-61317; File No. SR-ISE-2009-103] Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed Rule Change Relating to Market Data Fees January 8, 2010. I. Introduction On November 25, 2009, the International...

  8. Implementing an Information Security Program

    Energy Technology Data Exchange (ETDEWEB)

    Glantz, Clifford S.; Lenaeus, Joseph D.; Landine, Guy P.; O' Neil, Lori Ross; Leitch, Rosalyn; Johnson, Christopher; Lewis, John G.; Rodger, Robert M.

    2017-11-01

    The threats to information security have dramatically increased with the proliferation of information systems and the internet. Chemical, biological, radiological, nuclear, and explosives (CBRNe) facilities need to address these threats in order to protect themselves from the loss of intellectual property, theft of valuable or hazardous materials, and sabotage. Project 19 of the European Union CBRN Risk Mitigation Centres of Excellence Initiative is designed to help CBRN security managers, information technology/cybersecurity managers, and other decision-makers deal with these threats through the application of cost-effective information security programs. Project 19 has developed three guidance documents that are publically available to cover information security best practices, planning for an information security management system, and implementing security controls for information security.

  9. Beyond grid security

    International Nuclear Information System (INIS)

    Hoeft, B; Epting, U; Koenig, T

    2008-01-01

    While many fields relevant to Grid security are already covered by existing working groups, their remit rarely goes beyond the scope of the Grid infrastructure itself. However, security issues pertaining to the internal set-up of compute centres have at least as much impact on Grid security. Thus, this talk will present briefly the EU ISSeG project (Integrated Site Security for Grids). In contrast to groups such as OSCT (Operational Security Coordination Team) and JSPG (Joint Security Policy Group), the purpose of ISSeG is to provide a holistic approach to security for Grid computer centres, from strategic considerations to an implementation plan and its deployment. The generalised methodology of Integrated Site Security (ISS) is based on the knowledge gained during its implementation at several sites as well as through security audits, and this will be briefly discussed. Several examples of ISS implementation tasks at the Forschungszentrum Karlsruhe will be presented, including segregation of the network for administration and maintenance and the implementation of Application Gateways. Furthermore, the web-based ISSeG training material will be introduced. This aims to offer ISS implementation guidance to other Grid installations in order to help avoid common pitfalls

  10. 31 CFR 363.9 - What does this subpart cover?

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 2 2010-07-01 2010-07-01 false What does this subpart cover? 363.9 Section 363.9 Money and Finance: Treasury Regulations Relating to Money and Finance (Continued) FISCAL... cover? This subpart provides general rules governing securities held within the TreasuryDirect ® system...

  11. KaZaA and similar Peer-to-Peer (P2P) file-sharing applications

    CERN Multimedia

    2003-01-01

    Personal use of Peer-to-Peer (P2P) file sharing applications is NOT permitted at CERN. A non-exhaustive list of such applications, popular for exchanging music, videos, software etc, is: KaZaA, Napster, Gnutella, Edonkey2000, Napigator, Limewire, Bearshare, WinMX, Aimster, Morpheus, BitTorrent, ... You are reminded that use of CERN's Computing Facilities is governed by CERN's Computing Rules (Operational Circular No 5). They require that all users of CERN's Computing Facilities respect copyright, license and confidentiality agreements for data of any form (software, music, videos, etc). Sanctions are applicable in case of non-respect of the Computing Rules. Further details on restrictions for P2P applications are at: http://cern.ch/security/file-sharing CERN's Computing Rules are at: http://cern.ch/ComputingRules Denise Heagerty, CERN Computer Security Officer, Computer.Security@cern.ch

  12. Security in Computer Applications

    CERN Multimedia

    CERN. Geneva

    2004-01-01

    Computer security has been an increasing concern for IT professionals for a number of years, yet despite all the efforts, computer systems and networks remain highly vulnerable to attacks of different kinds. Design flaws and security bugs in the underlying software are among the main reasons for this. This lecture addresses the following question: how to create secure software? The lecture starts with a definition of computer security and an explanation of why it is so difficult to achieve. It then introduces the main security principles (like least-privilege, or defense-in-depth) and discusses security in different phases of the software development cycle. The emphasis is put on the implementation part: most common pitfalls and security bugs are listed, followed by advice on best practice for security development. The last part of the lecture covers some miscellaneous issues like the use of cryptography, rules for networking applications, and social engineering threats. This lecture was first given on Thursd...

  13. Enkripsi dan Dekripsi File dengan Algoritma Blowfish pada Perangkat Mobile Berbasis Android

    Directory of Open Access Journals (Sweden)

    Siswo Wardoyo

    2016-03-01

    Full Text Available Cryptography is one of the ways used to secure data in the form of a file with encrypt files so that others are not entitled to know the file is private and confidential. One method is the algorithm Blowfish Cryptography which is a symmetric key using the algorithm to perform encryption and decryption. Applications that are built can perform file encryption-shaped images, videos, and documents. These applications can be running on a mobile phone that has a minimal operating system Android version 2.3. The software used to build these applications is Eclipse. The results of this research indicate that applications built capable of performing encryption and decryption. The results file encryption makes files into another unknown meaning. By using the keys numbered 72 bits or 9 character takes 1,49x108 years to break it with the speed it’s computation is 106 key/sec.

  14. 75 FR 51867 - Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed...

    Science.gov (United States)

    2010-08-23

    ... VII (CNS Accounting Operation) NSCC will modify Procedure VII to provide for the tracking of customer.... I. Introduction On June 4, 2010, National Securities Clearing Corporation (``NSCC'') filed with the... 19(b)(1) of the Securities Exchange Act of 1934 (``Act'').\\1\\ The proposed rule change was published...

  15. 78 FR 10671 - Self-Regulatory Organizations; Chicago Board Options Exchange, Incorporated; Notice of Filing of...

    Science.gov (United States)

    2013-02-14

    ... customer bases of potential product users and they have indicated a preference that premium pricing for... market participants clarity as to the minimum pricing increments for mini-options, the filing would harmonize penny pricing between mini-options and standard options on the same security. \\3\\ See Securities...

  16. 76 FR 9067 - Self-Regulatory Organizations; Notice of Filing and Immediate Effectiveness of Proposed Rule...

    Science.gov (United States)

    2011-02-16

    ... Exchange Rule 1014(b) as a regular member or a foreign currency options participant of the Exchange located... Securities Exchange, LLC's (``ISE'') Schedule of Fees, specifically ISE's Select Symbols and the rates... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63880; File No. SR-Phlx-2011-12] Self...

  17. 78 FR 28666 - Self-Regulatory Organizations; Chicago Board Options Exchange, Incorporated; Notice of Filing of...

    Science.gov (United States)

    2013-05-15

    ... operations and their ability to sustain in the event something should effects its business. The Exchange is... nature of the TPH's business) to ensure prompt and accurate processing of securities transaction which... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-69537; File No. SR-CBOE-2013-045] Self...

  18. 78 FR 71689 - Self-Regulatory Organizations; Topaz Exchange, LLC; Notice of Filing of Proposed Minor Rule...

    Science.gov (United States)

    2013-11-29

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70927; File No. 4-669] Self-Regulatory Organizations; Topaz Exchange, LLC; Notice of Filing of Proposed Minor Rule Violation Plan November 22, 2013... of Rule 19d-1(c)(1) of the Act \\3\\ requiring that a self- regulatory organization (``SRO'') promptly...

  19. Smart grid security

    CERN Document Server

    Goel, Sanjay; Papakonstantinou, Vagelis; Kloza, Dariusz

    2015-01-01

    This book on smart grid security is meant for a broad audience from managers to technical experts. It highlights security challenges that are faced in the smart grid as we widely deploy it across the landscape. It starts with a brief overview of the smart grid and then discusses some of the reported attacks on the grid. It covers network threats, cyber physical threats, smart metering threats, as well as privacy issues in the smart grid. Along with the threats the book discusses the means to improve smart grid security and the standards that are emerging in the field. The second part of the b

  20. 77 FR 12898 - Self-Regulatory Organizations; Midwest Securities Trust Company; Order Cancelling Clearing Agency...

    Science.gov (United States)

    2012-03-02

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66461; File No. 600-7] Self-Regulatory Organizations; Midwest Securities Trust Company; Order Cancelling Clearing Agency Registration February 24, 2012... the event any self-regulatory organization is no longer in existence or has ceased to do business in...

  1. RRB's SVES Input File - Post Entitlement State Verification and Exchange System (PSSVES)

    Data.gov (United States)

    Social Security Administration — Several PSSVES request files are transmitted to SSA each year for processing in the State Verification and Exchange System (SVES). This is a first step in obtaining...

  2. 76 FR 30418 - Self-Regulatory Organizations; New York Stock Exchange LLC; Notice of Filing of Proposed Rule...

    Science.gov (United States)

    2011-05-25

    ... organization could not trade in an index-based or derivative security (e.g., a right or warrant) that is quoted... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-64522; File No. SR-NYSE-2011-22] Self... Premises in Certain OTC Bulletin Board and OTC Markets Securities May 19, 2011. Pursuant to Section 19(b)(1...

  3. The Fifth Workshop on HPC Best Practices: File Systems and Archives

    Energy Technology Data Exchange (ETDEWEB)

    Hick, Jason; Hules, John; Uselton, Andrew

    2011-11-30

    The workshop on High Performance Computing (HPC) Best Practices on File Systems and Archives was the fifth in a series sponsored jointly by the Department Of Energy (DOE) Office of Science and DOE National Nuclear Security Administration. The workshop gathered technical and management experts for operations of HPC file systems and archives from around the world. Attendees identified and discussed best practices in use at their facilities, and documented findings for the DOE and HPC community in this report.

  4. 77 FR 76326 - Self-Regulatory Organizations; NYSE Arca, Inc.; Notice of Filing of Proposed Rule Change To List...

    Science.gov (United States)

    2012-12-27

    ... its investment objective. The Fund will not invest in derivative securities including options, swaps... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-68488; File No. SR-NYSEArca-2012-14] Self... Section 19(b)(1) \\1\\ of the Securities Exchange Act of 1934 (``Act'' or ``Exchange Act'') \\2\\ and Rule 19b...

  5. 12 CFR 563g.21 - Filing of copies of offering circulars in certain exempt offerings.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 5 2010-01-01 2010-01-01 false Filing of copies of offering circulars in certain exempt offerings. 563g.21 Section 563g.21 Banks and Banking OFFICE OF THRIFT SUPERVISION, DEPARTMENT OF THE TREASURY SECURITIES OFFERINGS § 563g.21 Filing of copies of offering circulars in certain...

  6. Development of Financial Security of Agro-Industrial Enterprises

    OpenAIRE

    Iryna Kryukova

    2012-01-01

    The concept of 'financial security' has been covered in the article. The theoretical basis of agro-industrial factories financial security development has been considered. In particular, the author has done an overview of different methodological approaches to determining the content of financial security and its components. The indicators of financial security of enterprise have been defined. Summing up the methodological aspects of providing business financial security the author proposes t...

  7. CCNA Security Study Guide, Exam 640-553

    CERN Document Server

    Boyles, Tim

    2010-01-01

    A complete study guide for the new CCNA Security certification exam. In keeping with its status as the leading publisher of CCNA study guides, Sybex introduces the complete guide to the new CCNA security exam. The CCNA Security certification is the first step towards Cisco's new Cisco Certified Security Professional (CCSP) and Cisco Certified Internetworking Engineer-Security. With a foreword by CCNA networking authority Todd Lammle, CCNA Security Study Guide fully covers every exam objective. The companion CD includes the Sybex Test Engine, flashcards, and a PDF of the book.: The CCNA Securit

  8. 77 FR 4610 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate...

    Science.gov (United States)

    2012-01-30

    ...-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate Effectiveness of... hereby given that on January 11, 2012, The NASDAQ Stock Market LLC (``Nasdaq'') filed with the Securities... impediments to and perfect the mechanism of a free and open market and a national market system, and, in...

  9. 78 FR 17272 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate...

    Science.gov (United States)

    2013-03-20

    ... the locking or crossing market center. LIST is a routing strategy that is used by firms that wish for...-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate Effectiveness of a... March 1, 2013, The NASDAQ Stock Market LLC (``NASDAQ'' or ``Exchange'') filed with the Securities and...

  10. 78 FR 9961 - Self-Regulatory Organizations; NASDAQ OMS BX, Inc.; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2013-02-12

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-68840; File No. SR-BX-2013-008] Self-Regulatory Organizations; NASDAQ OMS BX, Inc.; Notice of Filing and Immediate Effectiveness of Proposed Rule Change To Add Routing Functionality to the NASDAQ OMX BX Equities Market February 6, 2013. Pursuant to Section 19(b)(1...

  11. 75 FR 15475 - Self-Regulatory Organizations; EDGX Exchange, Inc.; Notice of Filing of Proposed Minor Rule...

    Science.gov (United States)

    2010-03-29

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-61752; File No. 4-594] Self-Regulatory... Rule 19d-1(c)(1) of the Act \\3\\ requiring that a self- regulatory organization promptly file notice... Commission adopted amendments to paragraph (c) of Rule 19d-1 to allow self-regulatory organizations (``SROs...

  12. 75 FR 15471 - Self-Regulatory Organizations; EDGA Exchange, Inc.; Notice of Filing of Proposed Minor Rule...

    Science.gov (United States)

    2010-03-29

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-61753; File No. 4-595] Self-Regulatory... Rule 19d-1(c)(1) of the Act \\3\\ requiring that a self- regulatory organization promptly file notice... Commission adopted amendments to paragraph (c) of Rule 19d-1 to allow self-regulatory organizations (``SROs...

  13. Solving data-at-rest for the storage and retrieval of files in ad hoc networks

    Science.gov (United States)

    Knobler, Ron; Scheffel, Peter; Williams, Jonathan; Gaj, Kris; Kaps, Jens-Peter

    2013-05-01

    Based on current trends for both military and commercial applications, the use of mobile devices (e.g. smartphones and tablets) is greatly increasing. Several military applications consist of secure peer to peer file sharing without a centralized authority. For these military applications, if one or more of these mobile devices are lost or compromised, sensitive files can be compromised by adversaries, since COTS devices and operating systems are used. Complete system files cannot be stored on a device, since after compromising a device, an adversary can attack the data at rest, and eventually obtain the original file. Also after a device is compromised, the existing peer to peer system devices must still be able to access all system files. McQ has teamed with the Cryptographic Engineering Research Group at George Mason University to develop a custom distributed file sharing system to provide a complete solution to the data at rest problem for resource constrained embedded systems and mobile devices. This innovative approach scales very well to a large number of network devices, without a single point of failure. We have implemented the approach on representative mobile devices as well as developed an extensive system simulator to benchmark expected system performance based on detailed modeling of the network/radio characteristics, CONOPS, and secure distributed file system functionality. The simulator is highly customizable for the purpose of determining expected system performance for other network topologies and CONOPS.

  14. Secure Data Encryption Through a Combination of AES, RSA and HMAC

    OpenAIRE

    Harba, E. S. I.

    2017-01-01

    Secure file transfer based upon well-designed file encryption and authorization systems expend considerable effort to protect passwords and other credentials from being stolen. Transferring and storing passwords in plaintext form leaves them at risk of exposure to attackers, eavesdroppers and spyware. In order to avoid such exposure, powerful encryption/authentication systems use various mechanisms to minimize the possibility that unencrypted credentials will be exposed, as well as be sure th...

  15. Image Steganography In Securing Sound File Using Arithmetic Coding Algorithm, Triple Data Encryption Standard (3DES) and Modified Least Significant Bit (MLSB)

    Science.gov (United States)

    Nasution, A. B.; Efendi, S.; Suwilo, S.

    2018-04-01

    The amount of data inserted in the form of audio samples that use 8 bits with LSB algorithm, affect the value of PSNR which resulted in changes in image quality of the insertion (fidelity). So in this research will be inserted audio samples using 5 bits with MLSB algorithm to reduce the number of data insertion where previously the audio sample will be compressed with Arithmetic Coding algorithm to reduce file size. In this research will also be encryption using Triple DES algorithm to better secure audio samples. The result of this research is the value of PSNR more than 50dB so it can be concluded that the image quality is still good because the value of PSNR has exceeded 40dB.

  16. Deterring Cybertrespass and Securing Cyberspace: Lessons from United States Border Control Strategies

    Science.gov (United States)

    2016-12-01

    have begun discussing strategies for securing entities in cyberspace—includ- ing the files and software belonging to corporations , government...through the best strategies for deterring cyber-incursions. The immigration analogy is particularly useful for exploring how would-be intruders learn...analysis, evaluation, and refinement of professional expertise in war, strategy , operations, national security, resource management, and responsible

  17. 76 FR 14702 - Self-Regulatory Organizations; Notice of Filing of Proposed Rule Change by NASDAQ OMX PHLX LLC To...

    Science.gov (United States)

    2011-03-17

    ... and other derivative securities. As of December 31, 2010, the following were characteristics of the... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-64075; File No. SR-Phlx-2011-28] Self... and Traded March 11, 2011. Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (``Act...

  18. 76 FR 20775 - Self-Regulatory Organizations; Notice of Filing of Proposed Rule Change by NASDAQ OMX PHLX LLC To...

    Science.gov (United States)

    2011-04-13

    ... funds, preferred stocks, rights, warrants, units and other derivative securities. As of December 31... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-64244; File No. SR-Phlx-2011-46] Self... Traded April 7, 2011. Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (``Act'') \\1...

  19. 75 FR 79320 - Security-Based Swap Data Repository Registration, Duties, and Core Principles

    Science.gov (United States)

    2010-12-20

    ... SECURITIES AND EXCHANGE COMMISSION 17 CFR Parts 240 and 249 [Release No. 34-63347; File No. S7-35-10] RIN 3235-AK79 Security-Based Swap Data Repository Registration, Duties, and Core Principles Correction In proposed rule document 2010-29719 beginning on page 77306 in the issue of December 10, 2010...

  20. Successful linking of the Society of Thoracic Surgeons Database to Social Security data to examine the accuracy of Society of Thoracic Surgeons mortality data.

    Science.gov (United States)

    Jacobs, Jeffrey P; O'Brien, Sean M; Shahian, David M; Edwards, Fred H; Badhwar, Vinay; Dokholyan, Rachel S; Sanchez, Juan A; Morales, David L; Prager, Richard L; Wright, Cameron D; Puskas, John D; Gammie, James S; Haan, Constance K; George, Kristopher M; Sheng, Shubin; Peterson, Eric D; Shewan, Cynthia M; Han, Jane M; Bongiorno, Phillip A; Yohe, Courtney; Williams, William G; Mayer, John E; Grover, Frederick L

    2013-04-01

    The Society of Thoracic Surgeons Adult Cardiac Surgery Database has been linked to the Social Security Death Master File to verify "life status" and evaluate long-term surgical outcomes. The objective of this study is explore practical applications of the linkage of the Society of Thoracic Surgeons Adult Cardiac Surgery Database to Social Securtiy Death Master File, including the use of the Social Securtiy Death Master File to examine the accuracy of the Society of Thoracic Surgeons 30-day mortality data. On January 1, 2008, the Society of Thoracic Surgeons Adult Cardiac Surgery Database began collecting Social Security numbers in its new version 2.61. This study includes all Society of Thoracic Surgeons Adult Cardiac Surgery Database records for operations with nonmissing Social Security numbers between January 1, 2008, and December 31, 2010, inclusive. To match records between the Society of Thoracic Surgeons Adult Cardiac Surgery Database and the Social Security Death Master File, we used a combined probabilistic and deterministic matching rule with reported high sensitivity and nearly perfect specificity. Between January 1, 2008, and December 31, 2010, the Society of Thoracic Surgeons Adult Cardiac Surgery Database collected data for 870,406 operations. Social Security numbers were available for 541,953 operations and unavailable for 328,453 operations. According to the Society of Thoracic Surgeons Adult Cardiac Surgery Database, the 30-day mortality rate was 17,757/541,953 = 3.3%. Linkage to the Social Security Death Master File identified 16,565 cases of suspected 30-day deaths (3.1%). Of these, 14,983 were recorded as 30-day deaths in the Society of Thoracic Surgeons database (relative sensitivity = 90.4%). Relative sensitivity was 98.8% (12,863/13,014) for suspected 30-day deaths occurring before discharge and 59.7% (2120/3551) for suspected 30-day deaths occurring after discharge. Linkage to the Social Security Death Master File confirms the accuracy of

  1. 78 FR 50123 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing of a Proposed Rule...

    Science.gov (United States)

    2013-08-16

    ...-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing of a Proposed Rule Change to Assume... NASDAQ Stock Market LLC (``NASDAQ'' or the ``Exchange'') filed with the Securities and Exchange...: Manipulation patterns that monitor solely NASDAQ activity, including patterns that monitor the Exchange's...

  2. Computer Security: Cryptography and authentication (2/4)

    CERN Multimedia

    CERN. Geneva

    2012-01-01

    Remi Mollon studied computer security at University and he first worked on Grids, with the EGEE project, for a French Bioinformatics institute. Information security being crucial in that field, he developed an encrypted file management system on top of Grid middleware, and he contributed in integrating legacy applications with Grids. Then, he was hired by CERN as a Grid Data Management developer, and he joined the Grid Operational Security Coordination Team. Remi has now moved to CERN Computer Security Team. Remi is involved in the daily security operations, in addition to be responsible to design Team's computer infrastructure, and to participate to several projects, like multi-factor authentication at CERN. With the prevalence of modern information technologies and its increasing integration into our daily live, digital systems become more and more playground for evil people. While in the past, attacks were driven by fame& kudos, nowadays money is the motivating factor. Just the recent months have s...

  3. 78 FR 17738 - Self-Regulatory Organizations; NASDAQ OMX PHLX LLC; Notice of Filing and Immediate Effectiveness...

    Science.gov (United States)

    2013-03-22

    ... customer bases of potential product users have indicated a preference that premium pricing for Mini Options... market participants clarity as to the minimum pricing increments for Mini Options, the filing would harmonize penny pricing between Mini Options and standard options on the same security. \\4\\ See Securities...

  4. The IEA Model of Short-term Energy Security

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2011-07-01

    Ensuring energy security has been at the centre of the IEA mission since its inception, following the oil crises of the early 1970s. While the security of oil supplies remains important, contemporary energy security policies must address all energy sources and cover a comprehensive range of natural, economic and political risks that affect energy sources, infrastructures and services. In response to this challenge, the IEA is currently developing a Model Of Short-term Energy Security (MOSES) to evaluate the energy security risks and resilience capacities of its member countries. The current version of MOSES covers short-term security of supply for primary energy sources and secondary fuels among IEA countries. It also lays the foundation for analysis of vulnerabilities of electricity and end-use energy sectors. MOSES contains a novel approach to analysing energy security, which can be used to identify energy security priorities, as a starting point for national energy security assessments and to track the evolution of a country's energy security profile. By grouping together countries with similar 'energy security profiles', MOSES depicts the energy security landscape of IEA countries. By extending the MOSES methodology to electricity security and energy services in the future, the IEA aims to develop a comprehensive policy-relevant perspective on global energy security. This Working Paper is intended for readers who wish to explore the MOSES methodology in depth; there is also a brochure which provides an overview of the analysis and results.

  5. Network Security Hacks Tips & Tools for Protecting Your Privacy

    CERN Document Server

    Lockhart, Andrew

    2009-01-01

    This second edition of Network Security Hacks offers 125 concise and practical hacks, including more information for Windows administrators, hacks for wireless networking (such as setting up a captive portal and securing against rogue hotspots), and techniques to ensure privacy and anonymity, including ways to evade network traffic analysis, encrypt email and files, and protect against phishing attacks. System administrators looking for reliable answers will also find concise examples of applied encryption, intrusion detection, logging, trending, and incident response.

  6. CWSP Certified Wireless Security Professional Official Study Guide, Exam PW0-204

    CERN Document Server

    Coleman, David D; Harkins, Bryan E

    2010-01-01

    Sybex is now the official publisher for Certified Wireless Network Professional, the certifying vendor for the CWSP program. This guide covers all exam objectives, including WLAN discovery techniques, intrusion and attack techniques, 802.11 protocol analysis. Wireless intrusion-prevention systems implementation, layer 2 and 3 VPNs used over 802.11 networks, and managed endpoint security systems. It also covers enterprise/SMB/SOHO/Public-Network Security design models and security solution implementation, building robust security networks, wireless LAN management systems, and much more.

  7. Secure Distributed Databases Using Cryptography

    Directory of Open Access Journals (Sweden)

    Ion IVAN

    2006-01-01

    Full Text Available The computational encryption is used intensively by different databases management systems for ensuring privacy and integrity of information that are physically stored in files. Also, the information is sent over network and is replicated on different distributed systems. It is proved that a satisfying level of security is achieved if the rows and columns of tables are encrypted independently of table or computer that sustains the data. Also, it is very important that the SQL - Structured Query Language query requests and responses to be encrypted over the network connection between the client and databases server. All this techniques and methods must be implemented by the databases administrators, designer and developers in a consistent security policy.

  8. Elements of social security

    DEFF Research Database (Denmark)

    Hansen, Hans

    Elements of Social Security is a comparative study of important elements of the social security systems in Denmark (DK), Sweden (S), Finland (FIN), Austria (A), Germany (D), the Netherlands (NL), Great Britain (GB) and Canada (CAN). It should be emphasized that Germany is the former West Germany...... (Alte Länder). This is the 9th and last edition of the publication,covering income levels and rules for social security and personal taxation for 1999. Basis for the projections to 1999 income levels is the 1998 data (in some cases 1999 data)for OECD's Taxing Wages as reported by national experts....

  9. London SPAN version 4 parameter file format

    International Nuclear Information System (INIS)

    2004-06-01

    Powernext SA is a Multilateral Trading Facility in charge of managing the French power exchange through an optional and anonymous organised trading system. Powernext SA collaborates with the clearing organization LCH.Clearnet SA to secure and facilitate the transactions. The French Standard Portfolio Analysis of Risk (SPAN) is a system used by LCH.Clearnet to calculate the initial margins from and for its clearing members. SPAN is a computerized system which calculates the impact of several possible variations of rates and volatility on by-product portfolios. The initial margin call is equal to the maximum probable loss calculated by the system. This document contains details of the format of the London SPAN version 4 parameter file. This file contains all the parameters and risk arrays required to calculate SPAN margins. London SPAN Version 4 is an upgrade from Version 3, which is also known as LME SPAN. This document contains the full revised file specification, highlighting the changes from Version 3 to Version 4

  10. International and European Security Law

    Directory of Open Access Journals (Sweden)

    Jonathan Herbach

    2012-02-01

    Full Text Available Security law, or more comprehensively conflict and security law, on the international level represents the intersection of three distinct but interrelated fields: international humanitarian law (the law of armed conflict, jus in bello, the law of collective security (most identified with the United Nations (UN system, jus ad bellum and arms control law (including non-proliferation. Security in this sense is multifaceted - interest security, military security and, as is often referred to in the context of the EU, human security. As such, the law covers a wide range of specific topics with respect to conflict, encompassing the use of force, including choice of weapons and fighting techniques, extending to the rules applicable in peacekeeping and peace enforcement, and yet also dictating obligations outside the context of conflict, such as safeguarding and securing dual-use materials (those with both peaceful and military applications to prevent malicious use.

  11. Image Steganography of Multiple File Types with Encryption and Compression Algorithms

    Directory of Open Access Journals (Sweden)

    Ernest Andreigh C. Centina

    2017-05-01

    Full Text Available The goals of this study were to develop a system intended for securing files through the technique of image steganography integrated with cryptography by utilizing ZLIB Algorithm for compressing and decompressing secret files, DES Algorithm for encryption and decryption, and Least Significant Bit Algorithm for file embedding and extraction to avoid compromise on highly confidential files from exploits of unauthorized persons. Ensuing to this, the system is in acc ordance with ISO 9126 international quality standards. Every quality criteria of the system was evaluated by 10 Information Technology professionals, and the arithmetic Mean and Standard Deviation of the survey were computed. The result exhibits that m ost of them strongly agreed that the system is excellently effective based on Functionality, Reliability, Usability, Efficiency, Maintainability and Portability conformance to ISO 9126 standards. The system was found to be a useful tool for both governmen t agencies and private institutions for it could keep not only the message secret but also the existence of that particular message or file et maintaining the privacy of highly confidential and sensitive files from unauthorized access.

  12. 20 CFR 418.3220 - When is your application considered filed?

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false When is your application considered filed? 418.3220 Section 418.3220 Employees' Benefits SOCIAL SECURITY ADMINISTRATION MEDICARE SUBSIDIES... the day it is submitted electronically through our Internet Web site. If a State Medicaid agency...

  13. Access Contested: Security, Identity, and Resistance in Asian ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    2011-09-30

    Sep 30, 2011 ... Book cover Access Contested: Security, Identity, and Resistance in Asian ... examines the interplay of national security, social and ethnic identity, and ... Burmese media, and distributed-denial-of-service attacks and other ...

  14. Mastering wireless penetration testing for highly secured environments

    CERN Document Server

    Johns, Aaron

    2015-01-01

    This book is intended for security professionals who want to enhance their wireless penetration testing skills and knowledge. Since this book covers advanced techniques, you will need some previous experience in computer security and networking.

  15. Hybrid Cryptosystem Using Tiny Encryption Algorithm and LUC Algorithm

    Science.gov (United States)

    Rachmawati, Dian; Sharif, Amer; Jaysilen; Andri Budiman, Mohammad

    2018-01-01

    Security becomes a very important issue in data transmission and there are so many methods to make files more secure. One of that method is cryptography. Cryptography is a method to secure file by writing the hidden code to cover the original file. Therefore, if the people do not involve in cryptography, they cannot decrypt the hidden code to read the original file. There are many methods are used in cryptography, one of that method is hybrid cryptosystem. A hybrid cryptosystem is a method that uses a symmetric algorithm to secure the file and use an asymmetric algorithm to secure the symmetric algorithm key. In this research, TEA algorithm is used as symmetric algorithm and LUC algorithm is used as an asymmetric algorithm. The system is tested by encrypting and decrypting the file by using TEA algorithm and using LUC algorithm to encrypt and decrypt the TEA key. The result of this research is by using TEA Algorithm to encrypt the file, the cipher text form is the character from ASCII (American Standard for Information Interchange) table in the form of hexadecimal numbers and the cipher text size increase by sixteen bytes as the plaintext length is increased by eight characters.

  16. 78 FR 21457 - Self-Regulatory Organizations; New York Stock Exchange LLC; Notice of Filing and Immediate...

    Science.gov (United States)

    2013-04-10

    ... an orderly way with issuers during periods of market stress. \\4\\ See Securities Exchange Act Release... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-69295; File No. SR-NYSE-2013-27] Self... Exchange Act Release No. 67091 (May 31, 2012), 77 FR 33498 (June 6, 2012) (``LULD Release''). Nevertheless...

  17. 78 FR 21441 - Self-Regulatory Organizations; NYSE MKT LLC; Notice of Filing and Immediate Effectiveness of...

    Science.gov (United States)

    2013-04-10

    ... trades they have prevented, and have allowed the Exchange to communicate in an orderly way with issuers during periods of market stress. \\4\\ See Securities Exchange Act Release No. 53539 (March 22, 2006), 71... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-69294; File No. SR-NYSEMKT-2013-33] Self...

  18. Hybrid cryptosystem for image file using elgamal and double playfair cipher algorithm

    Science.gov (United States)

    Hardi, S. M.; Tarigan, J. T.; Safrina, N.

    2018-03-01

    In this paper, we present an implementation of an image file encryption using hybrid cryptography. We chose ElGamal algorithm to perform asymmetric encryption and Double Playfair for the symmetric encryption. Our objective is to show that these algorithms are capable to encrypt an image file with an acceptable running time and encrypted file size while maintaining the level of security. The application was built using C# programming language and ran as a stand alone desktop application under Windows Operating System. Our test shows that the system is capable to encrypt an image with a resolution of 500×500 to a size of 976 kilobytes with an acceptable running time.

  19. 17 CFR 240.15Ba2-4 - Registration of successor to registered municipal securities dealer.

    Science.gov (United States)

    2010-04-01

    ... event that a municipal securities dealer succeeds to and continues the business of a registered... registration of the successor if the successor, within 30 days after such succession, files an application for... municipal securities dealer succeeds to and continues the business of a registered predecessor municipal...

  20. Science and Technology Resources on the Internet: Computer Security.

    Science.gov (United States)

    Kinkus, Jane F.

    2002-01-01

    Discusses issues related to computer security, including confidentiality, integrity, and authentication or availability; and presents a selected list of Web sites that cover the basic issues of computer security under subject headings that include ethics, privacy, kids, antivirus, policies, cryptography, operating system security, and biometrics.…

  1. 75 FR 9985 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing of Proposed Rule...

    Science.gov (United States)

    2010-03-04

    ...-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing of Proposed Rule Change To Amend the... February 24, 2010, The NASDAQ Stock Market LLC (the ``Exchange'' or ``NASDAQ'') filed with the Securities... of the votes at any election of directors at which a quorum is present is duly elected to the Board...

  2. 78 FR 45586 - Self-Regulatory Organizations; Miami International Securities Exchange LLC; Notice of Filing and...

    Science.gov (United States)

    2013-07-29

    ... Effectiveness of a Proposed Rule Change to Delay the Operative Date of a Recent Change to Exchange Rule 506 July... filing a proposal to delay the operative date of a recent change to Rule 506. There are no proposed... delay the operative date of the change to Rule 506 in rule filing SR-MIAX-2013-18 until MIAX has...

  3. 17 CFR 239.33 - Form F-3, for registration under the Securities Act of 1933 of securities of certain foreign...

    Science.gov (United States)

    2010-04-01

    ... holding company and that the assets and liabilities of the successor at the time of succession were... Commission and posted on its corporate Web site, if any, all Interactive Data Files required to be submitted...) Primary offerings by certain registrants. Securities to be offered for cash by or on behalf of a...

  4. 75 FR 47332 - Self-Regulatory Organizations; Notice of Filing and Immediate Effectiveness of a Proposed Rule...

    Science.gov (United States)

    2010-08-05

    ...-Floating Rate Normal ITS issued by U.S. Bancorp Capital IX, each with a liquidation amount of $1,000 (the... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-62607; File No. SR-ISE-2010-80] Self-Regulatory... Securities Exchange, LLC That Constitutes a Stated Interpretation With Respect to the Meaning, Administration...

  5. 78 FR 41455 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate...

    Science.gov (United States)

    2013-07-10

    ... Proposed Rule Change Relating to Penny Pilot Option Rebates To Add Liquidity July 3, 2013. Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (``Act'') \\1\\, and Rule 19b-4 thereunder,\\2...'') filed with the Securities and Exchange Commission (``SEC'' or ``Commission'') the proposed rule change...

  6. 78 FR 11711 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate...

    Science.gov (United States)

    2013-02-19

    ... Proposed Rule Change Relating to Rebates To Add Liquidity in Penny Pilot Options February 12, 2013. Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (``Act''),\\1\\ and Rule 19b-4 thereunder... ``Exchange'') filed with the Securities and Exchange Commission (``SEC'' or ``Commission'') the proposed rule...

  7. 78 FR 64556 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate...

    Science.gov (United States)

    2013-10-29

    ... similar rules to effect this industry-wide initiative.\\7\\ \\6\\ See Securities Exchange Act Release No. 34... business day. With respect to index options, restrictions on exercise may be in effect until the opening of... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70747; File No. SR-NASDAQ-2013-133] Self...

  8. SAFARI 2000 Land Cover from AVHRR, 8-km, 1984 (DeFries et al.)

    Data.gov (United States)

    National Aeronautics and Space Administration — This data set consists of a southern African subset of the University of Maryland (UMD) 8-km Global Land Cover product in ASCII GRID and binary image files formats.

  9. SAFARI 2000 Land Cover from AVHRR, 8-km, 1984 (DeFries et al.)

    Data.gov (United States)

    National Aeronautics and Space Administration — ABSTRACT: This data set consists of a southern African subset of the University of Maryland (UMD) 8-km Global Land Cover product in ASCII GRID and binary image files...

  10. Overview and Status of the Ceph File System

    CERN Multimedia

    CERN. Geneva

    2017-01-01

    The Ceph file system (CephFS) is the POSIX-compatible distributed file system running on top of Ceph's powerful and stable object store. This presentation will give a general introduction of CephFS and detail the recent work the Ceph team has done to improve its stability and usability. In particular, we will cover directory fragmentation, multiple active metadata servers, and directory subtree pinning to metadata servers, features slated for stability in the imminent Luminous release. This talk will also give an overview of how we are measuring performance of multiple active metadata servers using large on-demand cloud deployments. The results will highlight how CephFS distributes metadata load across metadata servers to achieve scaling. About the speaker Patrick Donnelly is a software engineer at Red Hat, Inc. currently working on the Ceph distributed file system. In 2016 he completed his Ph.D. in computer science at the University of Notre Dame with a dissertation on the topic of file transfer management...

  11. A Chroma-based Tempo-insensitive Distance Measure for Cover Song Identification

    DEFF Research Database (Denmark)

    Jensen, Jesper Højvang; Ellis, Dan P. W.; Christensen, Mads Græsbøll

    In the context of music, a cover version is a remake of a song, often with significant stylistic variation. In this paper we describe a distance measure between sampled audio files that is designed to be insensitive to instrumentation, time shift, temporal scaling and transpositions. The algorithm...

  12. 78 FR 45588 - Self-Regulatory Organizations; Miami International Securities Exchange LLC; Notice of Filing and...

    Science.gov (United States)

    2013-07-29

    ... Effectiveness of a Proposed Rule Change to Delay the Operative Date of a Recent Change to Exchange Rule 514 July... filing a proposal to delay the operative date of a recent change to Rule 514. There are no proposed..._RC_2013_31.pdf . The purpose of this rule filing is to delay the operative date of the change to Rule...

  13. Air traffic security act unconstitutional

    International Nuclear Information System (INIS)

    Heller, W.

    2006-01-01

    In the interest of more effective protective measures against terrorist attacks, the German federal parliament inter alia added a clause to the Air Traffic Security Act (Sec. 14, Para. 3, Air Traffic Security Act) empowering the armed forces to shoot down aircraft to be used as a weapon against human lives. In Germany, this defense possibility has been discussed also in connection with deliberate crashes of hijacked aircraft on nuclear power plants. The 1 st Division of the German Federal Constitutional Court, in its decision of February 15, 2006, ruled that Sec. 14, Para. 3, Air Traffic Security Act was incompatible with the Basic Law and thus was null and void (file No. 1 BvR 357/05) for two reasons: - There was no legislative authority on the part of the federal government. - The provision was incompatible with the basic right of life and the guarantee of human dignity as enshrined in the Basic Law. (orig.)

  14. 17 CFR 239.13 - Form S-3, for registration under the Securities Act of 1933 of securities of certain issuers...

    Science.gov (United States)

    2010-04-01

    ... predecessor or forming a holding company and that the assets and liabilities of the successor at the time of... posted on its corporate Web site, if any, all Interactive Data Files required to be submitted and posted... offerings by certain registrants. Securities to be offered for cash by or on behalf of a registrant, or...

  15. 78 FR 50465 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing and Immediate...

    Science.gov (United States)

    2013-08-19

    ... Proposed Rule Change Relating to a Non-Penny Pilot Option Rebate To Add Liquidity August 13, 2013. Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (``Act''),\\1\\ and Rule 19b-4 thereunder,\\2...'') filed with the Securities and Exchange Commission (``SEC'' or ``Commission'') the proposed rule change...

  16. Security management of next generation telecommunications networks and services

    CERN Document Server

    Jacobs, Stuart

    2014-01-01

    This book will cover network management security issues and currently available security mechanisms by discussing how network architectures have evolved into the contemporary NGNs which support converged services (voice, video, TV, interactive information exchange, and classic data communications). It will also analyze existing security standards and their applicability to securing network management. This book will review 21st century security concepts of authentication, authorization, confidentiality, integrity, nonrepudiation, vulnerabilities, threats, risks, and effective approaches to enc

  17. 78 FR 22580 - Millington Securities, Inc. and Millington Exchange Traded MAVINS Fund, LLC; Notice of Application

    Science.gov (United States)

    2013-04-16

    ... security for inclusion in the Fund's portfolio to have aggregate investment characteristics, fundamental... SECURITIES AND EXCHANGE COMMISSION [Investment Company Act Release No. 30459; File No. 812-13887... an order under section 6(c) of the Investment Company Act of 1940 (the ``Act'') for an exemption from...

  18. Nuclear Security Management for Research Reactors and Related Facilities

    International Nuclear Information System (INIS)

    2016-03-01

    This publication provides a single source guidance to assist those responsible for the implementation of nuclear security measures at research reactors and associated facilities in developing and maintaining an effective and comprehensive programme covering all aspects of nuclear security on the site. It is based on national experience and practices as well as on publications in the field of nuclear management and security. The scope includes security operations, security processes, and security forces and their relationship with the State’s nuclear security regime. The guidance is provided for consideration by States, competent authorities and operators

  19. Security in wireless sensor networks

    CERN Document Server

    Oreku, George S

    2016-01-01

    This monograph covers different aspects of sensor network security including new emerging technologies. The authors present a mathematical approach to the topic and give numerous practical examples as well as case studies to illustrate the theory. The target audience primarily comprises experts and practitioners in the field of sensor network security, but the book may also be beneficial for researchers in academia as well as for graduate students.

  20. A procedure for merging land cover/use data from Landsat, aerial photography, and map sources - Compatibility, accuracy and cost

    Science.gov (United States)

    Enslin, W. R.; Tilmann, S. E.; Hill-Rowley, R.; Rogers, R. H.

    1977-01-01

    A method is developed to merge land cover/use data from Landsat, aerial photography and map sources into a grid-based geographic information system. The method basically involves computer-assisted categorization of Landsat data to provide certain user-specified land cover categories; manual interpretation of aerial photography to identify other selected land cover/use categories that cannot be obtained from Landsat data; identification of special features from aerial photography or map sources; merging of the interpreted data from all the sources into a computer compatible file under a standardized coding structure; and the production of land cover/use maps, thematic maps, and tabular data. The specific tasks accomplished in producing the merged land cover/use data file and subsequent output products are identified and discussed. It is shown that effective implementation of the merging method is critically dependent on selecting the 'best' data source for each user-specified category in terms of accuracy and time/cost tradeoffs.

  1. 77 FR 28343 - Insurer Reporting Requirements; List of Insurers Required To File Reports

    Science.gov (United States)

    2012-05-14

    ... vehicle insurers that are required to file reports on their motor vehicle theft loss experiences. An... vehicles not covered by theft insurance policies issued by insurers of motor vehicles, other than any... than any governmental entity) used for rental or lease whose vehicles are not covered by theft...

  2. International Conference on the Safe and Secure Transport of Radioactive Material: The Next Fifty Years of Transport - Creating a Safe, Secure and Sustainable Framework. Papers and Presentations

    International Nuclear Information System (INIS)

    2011-01-01

    The objective of the conference is to encourage application of appropriate levels of safety and security during transport by: Promoting international discussion on the safety and security of radioactive material transport; Identifying and sharing best practices; Identifying issues and problems; Identifying opportunities, such as providing assistance, to support national adoption of comprehensive transport safety and security frameworks; Developing ideas for coordinating and enhancing transport safety and security. Scope of the Conference: Nuclear and other radioactive material in legal regulated transport (not illicit trafficking, smuggling, etc.); All modes of transport; Safety; Security; Domestic and international movements, including transit; Response to accidents and security events; Legislative and regulatory requirements and approaches; Practical issues such as transport logistics; Regional networks; and Information security and the need for transparency. The conference is not intended to cover the technical topics covered in the PATRAM conference (package design and analysis).

  3. Border Security: A Conceptual Model of Complexity

    Science.gov (United States)

    2013-12-01

    law , constitutional powers, environmental regulations, and civil rights, http://tpplegal.files.wordpress.com/2012/05/isds-domestic-legal-process...Violation NAFTA North American Free Trade Agreement NII Non-Intrusive Inspection POE Port of Entry PPD-8 Presidential Policy Directive 8...security measured? What constitutes a measure of effectiveness for protection? These are all questions presented to representatives of the Department of

  4. 78 FR 15995 - Self-Regulatory Organizations; the NASDAQ Stock Market LLC; Notice of Filing of Proposed Rule...

    Science.gov (United States)

    2013-03-13

    ... it may be impossible to hedge to offset the risk created by trading options, the Exchange expects... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-69069; File No. SR-NASDAQ-2013-043] Self... the Securities Exchange Act of 1934 (``Act''),\\1\\ and Rule 19b-4 thereunder,\\2\\ notice is hereby given...

  5. Secure Distributed Databases Using Cryptography

    OpenAIRE

    Ion IVAN; Cristian TOMA

    2006-01-01

    The computational encryption is used intensively by different databases management systems for ensuring privacy and integrity of information that are physically stored in files. Also, the information is sent over network and is replicated on different distributed systems. It is proved that a satisfying level of security is achieved if the rows and columns of tables are encrypted independently of table or computer that sustains the data. Also, it is very important that the SQL - Structured Que...

  6. Social security and firm performance

    DEFF Research Database (Denmark)

    Lee, Sangheon; Torm, Nina

    2017-01-01

    This article investigates how social security provision - a key determinant of formality - impacts on small and medium-sized firm performance in Viet Nam. Based on enterprise census data covering all registered firms from 2006 to 2011, the authors find that firms which increase their social...... security coverage by 10 per cent experience a revenue gain of 1.4-2.0 per cent per worker and a profit gain of up to 1.8 per cent, depending on the survival time of the firm. However, given the time lag between 'investment' (in social security contributions) and returns (enhanced firm performance...

  7. Developing Scalable Information Security Systems

    Directory of Open Access Journals (Sweden)

    Valery Konstantinovich Ablekov

    2013-06-01

    Full Text Available Existing physical security systems has wide range of lacks, including: high cost, a large number of vulnerabilities, problems of modification and support system. This paper covers an actual problem of developing systems without this list of drawbacks. The paper presents the architecture of the information security system, which operates through the network protocol TCP/IP, including the ability to connect different types of devices and integration with existing security systems. The main advantage is a significant increase in system reliability, scalability, both vertically and horizontally, with minimal cost of both financial and time resources.

  8. 77 FR 17536 - Self-Regulatory Organizations; ICE Clear Credit LLC; Notice of Filing of Proposed Rule Change to...

    Science.gov (United States)

    2012-03-26

    ... Organizations; ICE Clear Credit LLC; Notice of Filing of Proposed Rule Change to Its Risk Model To Reduce the... Model so That It Is Easier for Market Participants To Measure Their Risk March 20, 2012. Pursuant to... is hereby given that on March 8, 2012, ICE Clear Credit LLC (``ICC'') filed with the Securities and...

  9. China's energy security and strategic choices

    International Nuclear Information System (INIS)

    Pellistrandi, J.

    2010-01-01

    Considering the present day international political and economical situation, China's energy security covers five important aspects: energy supplies security, energy prices security, environment security with respect to energy consumption, energy transport security, R and D security in the domain of energy resources exploration, exploitation and utilisation. Considering the above-mentioned aspects, China's strategic choices should include five major goals: counting on its own energy resources and giving priority to energy saving, participating to the international competition and implementing a national strategic reserves system, readjusting the energy consumption structure and promoting environment protection by developing nuclear energy, harmonizing China's relations with some countries and avoiding political and military conflicts, increasing investment in energy R and D, in particular in clean coal, nuclear, automotive, renewable energy and energy saving technologies. (J.S.)

  10. 75 FR 2902 - Self-Regulatory Organizations; NASDAQ OMX PHLX, Inc.; Notice of Filing of Proposed Rule Change by...

    Science.gov (United States)

    2010-01-19

    ... market activity altogether. In today's evolving regulatory climate, the Exchange believes that the... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-61326; File No. SR-Phlx-2009-113] Self... Securities Exchange Act of 1934 (``Act'') \\1\\ and Rule 19b-4 thereunder,\\2\\ notice is hereby given that on...

  11. 75 FR 28845 - Self-Regulatory Organizations; National Stock Exchange, Inc.; Notice of Filing of a Proposed Rule...

    Science.gov (United States)

    2010-05-24

    ... the Exchange is the primary listing market if the price of such security moves 10% or more from a sale... the last consolidated sale price of a Listed Circuit Breaker Security (``Trigger Trade'') to a... Organizations; National Stock Exchange, Inc.; Notice of Filing of a Proposed Rule Change To Establish a Trading...

  12. 17 CFR 230.424 - Filing of prospectuses, number of copies.

    Science.gov (United States)

    2010-04-01

    ... result in filing with the Commission by that date. (7) A form of prospectus that identifies selling... cross reference to the date(s) of the related prospectus and any prospectus supplements thereto that.... 77e(b)) with respect to the securities currently being offered or sold. The cross reference may be set...

  13. Social Security in Zimbabwe : Phase I Overview of social security in ...

    African Journals Online (AJOL)

    Most people are covered by non-formal arrangements and the family and community still play a critical role in social protection even though poverty has impacted negatively on their ability to do this effectively. Churches are another source of social security. Semi-formal arrangements include burial societies, savings and ...

  14. Outsourcing as a Mean of Service for Security Provision

    Directory of Open Access Journals (Sweden)

    D.I. Persanov

    2012-03-01

    Full Text Available The article highlights the implementation of outsourcing as a mean of service for security provision. Analysis is performed to describe the current issues affecting the management decision in favor of outsourcing. Investigation covers the processes of physical, information and economical security. The main recommendations to use outsourcing for security provision are described in the conclusion.

  15. DIRAC: Secure web user interface

    International Nuclear Information System (INIS)

    Casajus Ramo, A; Sapunov, M

    2010-01-01

    Traditionally the interaction between users and the Grid is done with command line tools. However, these tools are difficult to use by non-expert users providing minimal help and generating outputs not always easy to understand especially in case of errors. Graphical User Interfaces are typically limited to providing access to the monitoring or accounting information and concentrate on some particular aspects failing to cover the full spectrum of grid control tasks. To make the Grid more user friendly more complete graphical interfaces are needed. Within the DIRAC project we have attempted to construct a Web based User Interface that provides means not only for monitoring the system behavior but also allows to steer the main user activities on the grid. Using DIRAC's web interface a user can easily track jobs and data. It provides access to job information and allows performing actions on jobs such as killing or deleting. Data managers can define and monitor file transfer activity as well as check requests set by jobs. Production managers can define and follow large data productions and react if necessary by stopping or starting them. The Web Portal is build following all the grid security standards and using modern Web 2.0 technologies which allow to achieve the user experience similar to the desktop applications. Details of the DIRAC Web Portal architecture and User Interface will be presented and discussed.

  16. Yearly Data for Spoken Language Preferences of Supplemental Security Income (Blind & Disabled) (2011-2015)

    Data.gov (United States)

    Social Security Administration — This data set provides annual volumes for language preferences at the national level of individuals filing claims for ESRD Medicare benefits for federal fiscal years...

  17. Yearly Data for Spoken Language Preferences of Social Security Disability Insurance Claimants (2011-2015)

    Data.gov (United States)

    Social Security Administration — This data set provides annual volumes for language preferences at the national level of individuals filing claims for ESRD Medicare benefits for federal fiscal years...

  18. Quarterly Data for Spoken Language Preferences of Supplemental Security Income Aged Applicants (2014-2015)

    Data.gov (United States)

    Social Security Administration — This data set provides quarterly volumes for language preferences at the national level of individuals filing claims for SSI Aged benefits for fiscal years 2014 -...

  19. 75 FR 28831 - Self-Regulatory Organizations; New York Stock Exchange LLC; Notice of Filing of a Proposed Rule...

    Science.gov (United States)

    2010-05-24

    ... second by comparing each last consolidated sale price of a security (``Trigger Trade'') during the...-Regulatory Organizations; New York Stock Exchange LLC; Notice of Filing of a Proposed Rule Change Adding Rule 80C To Provide for a Trading Pause for Individual Securities When the Price Moves 10 Percent or More...

  20. Software Development Initiatives to Identify and Mitigate Security Threats - Two Systematic Mapping Studies

    Directory of Open Access Journals (Sweden)

    Paulina Silva

    2016-12-01

    Full Text Available Software Security and development experts have addressed the problem of building secure software systems. There are several processes and initiatives to achieve secure software systems. However, most of these lack empirical evidence of its application and impact in building secure software systems. Two systematic mapping studies (SM have been conducted to cover the existent initiatives for identification and mitigation of security threats. The SMs created were executed in two steps, first in 2015 July, and complemented through a backward snowballing in 2016 July. Integrated results of these two SM studies show a total of 30 relevant sources were identified; 17 different initiatives covering threats identification and 14 covering the mitigation of threats were found. All the initiatives were associated to at least one activity of the Software Development Lifecycle (SDLC; while 6 showed signs of being applied in industrial settings, only 3 initiatives presented experimental evidence of its results through controlled experiments, some of the other selected studies presented case studies or proposals.

  1. Yearly Data for Spoken Language Preferences of Supplemental Security Income Aged Applicants (2011-Onward)

    Data.gov (United States)

    Social Security Administration — This data set provides annual volumes for language preferences at the national level of individuals filing claims for SSI Aged benefits from federal fiscal year 2011...

  2. Applications for cyber security - System and application monitoring

    International Nuclear Information System (INIS)

    Marron, J. E.

    2006-01-01

    Standard network security measures are adequate for defense against external attacks. However, many experts agree that the greater threat is from internal sources. Insiders with malicious intentions can change controller instructions, change alarm thresholds, and issue commands to equipment which can damage equipment and compromise control system integrity. In addition to strict physical security the state of the system must be continually monitored. System and application monitoring goes beyond the capabilities of network security appliances. It will include active processes, operating system services, files, network adapters and IP addresses. The generation of alarms is a crucial feature of system and application monitoring. The alarms should be integrated to avoid the burden on operators of checking multiple locations for security violations. Tools for system and application monitoring include commercial software, free software, and ad-hoc tools that can be easily created. System and application monitoring is part of a 'defense-in-depth' approach to a control network security plan. Layered security measures prevent an individual security measure failure from being exploited into a successful security breach. Alarming of individual failures is essential for rapid isolation and correction of single failures. System and application monitoring is the innermost layer of this defense strategy. (authors)

  3. IMPROVED COMPRESSION OF XML FILES FOR FAST IMAGE TRANSMISSION

    Directory of Open Access Journals (Sweden)

    S. Manimurugan

    2011-02-01

    Full Text Available The eXtensible Markup Language (XML is a format that is widely used as a tool for data exchange and storage. It is being increasingly used in secure transmission of image data over wireless network and World Wide Web. Verbose in nature, XML files can be tens of megabytes long. Thus, to reduce their size and to allow faster transmission, compression becomes vital. Several general purpose compression tools have been proposed without satisfactory results. This paper proposes a novel technique using modified BWT for compressing XML files in a lossless fashion. The experimental results show that the performance of the proposed technique outperforms both general purpose and XML-specific compressors.

  4. Securing Sensitive Flight and Engine Simulation Data Using Smart Card Technology

    Science.gov (United States)

    Blaser, Tammy M.

    2003-01-01

    NASA Glenn Research Center has developed a smart card prototype capable of encrypting and decrypting disk files required to run a distributed aerospace propulsion simulation. Triple Data Encryption Standard (3DES) encryption is used to secure the sensitive intellectual property on disk pre, during, and post simulation execution. The prototype operates as a secure system and maintains its authorized state by safely storing and permanently retaining the encryption keys only on the smart card. The prototype is capable of authenticating a single smart card user and includes pre simulation and post simulation tools for analysis and training purposes. The prototype's design is highly generic and can be used to protect any sensitive disk files with growth capability to urn multiple simulations. The NASA computer engineer developed the prototype on an interoperable programming environment to enable porting to other Numerical Propulsion System Simulation (NPSS) capable operating system environments.

  5. Supporting non proliferation and global security efforts

    International Nuclear Information System (INIS)

    Pochon, E.

    2013-01-01

    CEA contributes as a major actor of France's action against nuclear proliferation and to the strengthening of nuclear security at national level as European and International levels, in particular through the support of the IAEA activities in nuclear non proliferation with the French Support Programme for the IAEA safeguards system and security with the contribution to the IAEA Nuclear Security Plan and cooperation projects with the European Commission. The CEA is a French government funded technological research organization, organized around 5 branches: Nuclear Energy, Technological Researches, Defence (DAM), Material Sciences and Life Sciences. Within the scope of its activities, CEA covers most of the research areas and techniques in nuclear non-proliferation and security. The CEA is also the advisor of the French Government on nuclear policy. Treaty monitoring and the development and implementation of non proliferation and global security programs is an important mission of DAM which rely on nuclear weapons manufacture and past testing experience. The programmes on non proliferation and global security carried out to fulfil DAM's mission cover the following areas: development of monitoring and detection methods and equipments, country profiles and nuclear stockpiles assessment, arms control instruments, proliferation resistance of nuclear fuel cycle, monitoring of nuclear tests, operation and maintenance of national detection capabilities and contribution to CTBT verification systems. (A.C.)

  6. Security for small computer systems a practical guide for users

    CERN Document Server

    Saddington, Tricia

    1988-01-01

    Security for Small Computer Systems: A Practical Guide for Users is a guidebook for security concerns for small computers. The book provides security advice for the end-users of small computers in different aspects of computing security. Chapter 1 discusses the security and threats, and Chapter 2 covers the physical aspect of computer security. The text also talks about the protection of data, and then deals with the defenses against fraud. Survival planning and risk assessment are also encompassed. The last chapter tackles security management from an organizational perspective. The bo

  7. Electronic security systems better ways to crime prevention

    CERN Document Server

    Walker, Philip

    2013-01-01

    Electronic Security Systems: Better Ways to Crime Prevention teaches the reader about the application of electronics for security purposes through the use of case histories, analogies, anecdotes, and other related materials. The book is divided into three parts. Part 1 covers the concepts behind security systems - its objectives, limitations, and components; the fundamentals of space detection; detection of intruder movement indoors and outdoors; surveillance; and alarm communication and control. Part 2 discusses equipments involved in security systems such as the different types of sensors,

  8. Internet Safety and Security Surveys - A Review

    DEFF Research Database (Denmark)

    Sharp, Robin

    This report gives a review of investigations into Internet safety and security over the last 10 years. The review covers a number of surveys of Internet usage, of Internet security in general, and of Internet users' awareness of issues related to safety and security. The focus and approach...... of the various surveys is considered, and is related to more general proposals for investigating the issues involved. A variety of proposals for how to improve levels of Internet safety and security are also described, and they are reviewed in the light of studies of motivational factors which affect the degree...

  9. 78 FR 140 - Self-Regulatory Organizations; The Options Clearing Corporation; Notice of Filing and Immediate...

    Science.gov (United States)

    2013-01-02

    ...\\ thereunder so that the proposal was effective upon filing with the Commission. The Commission is publishing... initial Delivery Orders (``DO'') for a variety of reasons (e.g., DK, wrong quantity, wrong security, wrong...

  10. Computer Security: better code, fewer problems

    CERN Multimedia

    Stefan Lueders, Computer Security Team

    2016-01-01

    The origin of many security incidents is negligence or unintentional mistakes made by web developers or programmers. In the rush to complete the work, due to skewed priorities, or just to ignorance, basic security principles can be omitted or forgotten.   The resulting vulnerabilities lie dormant until the evil side spots them and decides to hit hard. Computer security incidents in the past have put CERN’s reputation at risk due to websites being defaced with negative messages about the Organization, hash files of passwords being extracted, restricted data exposed… And it all started with a little bit of negligence! If you check out the Top 10 web development blunders, you will see that the most prevalent mistakes are: Not filtering input, e.g. accepting “<“ or “>” in input fields even if only a number is expected.  Not validating that input: you expect a birth date? So why accept letters? &...

  11. Effective ASCII-HEX steganography for secure cloud

    International Nuclear Information System (INIS)

    Afghan, S.

    2015-01-01

    There are many reasons of cloud computing popularity some of the most important are; backup and rescue, cost effective, nearly limitless storage, automatic software amalgamation, easy access to information and many more. Pay-as-you-go model is followed to provide everything as a service. Data is secured by using standard security policies available at cloud end. In spite of its many benefits, as mentioned above, cloud computing has also some security issues. Provider as well as customer has to provide and collect data in a secure manner. Both of these issues plus efficient transmitting of data over cloud are very critical issues and needed to be resolved. There is need of security during the travel time of sensitive data over the network that can be processed or stored by the customer. Security to the customer's data at the provider end can be provided by using current security algorithms, which are not known by the customer. There is reliability problem due to existence of multiple boundaries in the cloud resource access. ASCII and HEX security with steganography is used to propose an algorithm that stores the encrypted data/cipher text in an image file which will be then sent to the cloud end. This is done by using CDM (Common Deployment Model). In future, an algorithm should be proposed and implemented for the security of virtual images in the cloud computing. (author)

  12. Use of WebDAV to Support a Virtual File System in a Coalition Environment

    National Research Council Canada - National Science Library

    Bradney, Jeremiah A

    2006-01-01

    .... By enabling the use of WebDAV in MYSEA, this thesis provides a means for fulfilling the above requirement for secure remote access by creating a virtual web-based file system accessible from the MYSEA MLS network...

  13. Securing wireless communications at the physical layer

    CERN Document Server

    Liu, Ruoheng

    2009-01-01

    Throughout this book there is an underlying theme that the rich multipath environment that is typical of wireless scenarios supports the establishment of new security services at the physical layer, including new mechanisms that establish cryptographic keys, that support communication with assured confidentiality, and that can authenticate transmitters in mobile environments. The book takes a holistic approach to covering topics related to physical layer security solutions, with contributions ranging from the theoretical underpinnings behind secure communications to practical systems validatio

  14. 17 CFR 249.819 - Form 19b-4, for electronic filing with respect to proposed rule changes by all self-regulatory...

    Science.gov (United States)

    2010-04-01

    ... filing with respect to proposed rule changes by all self-regulatory organizations. 249.819 Section 249..., SECURITIES EXCHANGE ACT OF 1934 Forms for Self-Regulatory Organization Rule Changes and Forms for....819 Form 19b-4, for electronic filing with respect to proposed rule changes by all self-regulatory...

  15. Quarterly Data for Spoken Language Preferences of Social Security Retirement and Survivor Claimants (2016-onwards)

    Data.gov (United States)

    Social Security Administration — This data set provides quarterly volumes for language preferences at the national level of individuals filing claims for Retirement and Survivor benefits from fiscal...

  16. Quarterly Data for Spoken Language Preferences of Social Security Retirement and Survivor Claimants (2014-2015)

    Data.gov (United States)

    Social Security Administration — This data set provides quarterly volumes for language preferences at the national level of individuals filing claims for Retirement and Survivor benefits for fiscal...

  17. Download this PDF file

    African Journals Online (AJOL)

    Mo

    enriched diet, for the soil and for food security of smallholder farm families. ... farmers in Malawi. human diets, as well as the long-term sustainabilityof ..... Difficult to intercrop at a high density, Good cover of soil hence control weed, Not heavily attacked by pests. 5. G'nut + PP intercrop year. 1, rotation with maize year 2.

  18. 78 FR 62841 - Self-Regulatory Organizations; NASDAQ OMX BX, Inc.; Notice of Filing of Proposed Rule Change To...

    Science.gov (United States)

    2013-10-22

    ... million, shares of liquidity during the month, which is a higher rate than the base rate of $0.0007 per... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70655; File No. SR-BX-2013-054] Self-Regulatory... Exchange Rule 7018(a) With Respect to Transactions in Securities Priced at $1 per Share or Greater October...

  19. Energy and non-traditional security (NTS) in Asia

    Energy Technology Data Exchange (ETDEWEB)

    Caballero-Anthony, Mely [Nanyang Technological Univ., Singapore (SG). Centre for Non-Traditional Security (NTS) Studies; Chang, Youngho [Nanyang Technological Univ., Singapore (Singapore). Division of Economics; Putra, Nur Azha (eds.) [National Univ. of Singapore (Singapore). Energy Security Division

    2012-07-01

    Traditional notions of security are premised on the primacy of state security. In relation to energy security, traditional policy thinking has focused on ensuring supply without much emphasis on socioeconomic and environmental impacts. Non-traditional security (NTS) scholars argue that threats to human security have become increasingly prominent since the end of the Cold War, and that it is thus critical to adopt a holistic and multidisciplinary approach in addressing rising energy needs. This volume represents the perspectives of scholars from across Asia, looking at diverse aspects of energy security through a non-traditional security lens. The issues covered include environmental and socioeconomic impacts, the role of the market, the role of civil society, energy sustainability and policy trends in the ASEAN region.

  20. Security and policy driven computing

    CERN Document Server

    Liu, Lei

    2010-01-01

    Security and Policy Driven Computing covers recent advances in security, storage, parallelization, and computing as well as applications. The author incorporates a wealth of analysis, including studies on intrusion detection and key management, computer storage policy, and transactional management.The book first describes multiple variables and index structure derivation for high dimensional data distribution and applies numeric methods to proposed search methods. It also focuses on discovering relations, logic, and knowledge for policy management. To manage performance, the text discusses con

  1. Secure external access to CERN's services to replace VPN

    CERN Multimedia

    2005-01-01

    CERN has recently experienced several computer security incidents caused by people opening VPN connections and (unknown to them) allowing malicious software to enter CERN. VPN should be used to connect to CERN only in extreme and exceptional circumstances and it is formally discouraged as a general solution. If incidents continue, the availability of the service will need to be reviewed. Recommended methods of connecting to CERN from the Internet for common functionalities such as e-mail, access to CERN web or file servers and interactive sessions on CERN systems are described at http://cern.ch/security/vpn

  2. 17 CFR 230.433 - Conditions to permissible post-filing free writing prospectuses.

    Science.gov (United States)

    2010-04-01

    ... writing prospectus used at the same time as a communication in a business combination transaction subject... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Conditions to permissible post... Prospectuses § 230.433 Conditions to permissible post-filing free writing prospectuses. (a) Scope of section...

  3. 20 CFR 405.505 - Extension of time to file a civil action.

    Science.gov (United States)

    2010-04-01

    ....505 Section 405.505 Employees' Benefits SOCIAL SECURITY ADMINISTRATION ADMINISTRATIVE REVIEW PROCESS FOR ADJUDICATING INITIAL DISABILITY CLAIMS Judicial Review § 405.505 Extension of time to file a civil... judicial review in a Federal district court. Your request must be in writing and explain why the action was...

  4. 76 FR 45309 - Social Security Ruling 11-1p; Titles II and XVI: Procedures for Handling Requests To File...

    Science.gov (United States)

    2011-07-28

    ... request to file a disability claim when you have a pending claim of the same title and benefit type in our... time. If you want to file a new disability claim under the same title and of the same type as a... Pending Disability Claim Instead of Filing a New Claim Under the Same Title and of the Same Type If you...

  5. Decay data file based on the ENSDF file

    Energy Technology Data Exchange (ETDEWEB)

    Katakura, J. [Japan Atomic Energy Research Inst., Tokai, Ibaraki (Japan). Tokai Research Establishment

    1997-03-01

    A decay data file with the JENDL (Japanese Evaluated Nuclear Data Library) format based on the ENSDF (Evaluated Nuclear Structure Data File) file was produced as a tentative one of special purpose files of JENDL. The problem using the ENSDF file as primary source data of the JENDL decay data file is presented. (author)

  6. Proceedings of National Computer Security Conference Held in Washington, DC on 15-18 September 1986 (Computer Security - for Today and for Tomorrow

    Science.gov (United States)

    1986-09-18

    physical and administrativo security tech- These methods are, on the whole, at an early 163 • -- I I " • I I I II I ,I U niques. As in many other areas...o,t) I o member-of 0, t member-of (data;files;pgmstsubjects;i/o T and o maps-completely-to t) devices) S :- set of all subjects ( procesoes ;pgms

  7. [The genetic fingerprints file in France: between security and freedom].

    Science.gov (United States)

    Manaouil, C; Gignon, M; Werbrouck, A; Jarde, O

    2008-01-01

    In France, the French National File Automated with Genetic fingerprints (FNAEG) is a bank automated by genetic data which is used in penal domain. It facilitates search of the authors of malpractices, or the missing people. Since 1998, it has enabled to resolve numerous criminal cases. An extension of the field of application has been observed. It is a confidential register which is subjected to numerous controls. Nevertheless, private character of the data and its functioning (criminal character of the refusal of taking, periods of answer, and problem of data's conservation) explain the important contesting of associations worried about the respect of personal freedoms.

  8. Quarterly Data for Spoken Language Preferences of Supplemental Security Income Blind and Disabled Applicants (2014-2015)

    Data.gov (United States)

    Social Security Administration — This data set provides quarterly volumes for language preferences at the national level of individuals filing claims for SSI Blind and Disabled benefits for fiscal...

  9. Yearly Data for Spoken Language Preferences of Supplemental Security Income Blind and Disabled Applicants (2016 Onwards)

    Data.gov (United States)

    Social Security Administration — This data set provides annual volumes for language preferences at the national level of individuals filing claims for SSI Blind and Disabled benefits from federal...

  10. OPINIONS ABOUT MILITARY LOGISTICS IN A TURBULENT MEDIUM SECURITY

    Directory of Open Access Journals (Sweden)

    Mircea UDRESCU

    2013-06-01

    Full Text Available In the natural world, turbulence involves violent demonstrations, random appearances, unpredictability. Scientists have developed chaos theory to explain some possible variants of development of events that have a given initial state and a number of deterministic assumptions. In these cases, the initial process can take the exponential expression as a form of incorporation of disturbances. Turbulence, for any social environment, especially for the security environment, means extra risk and uncertainty. Policy makers use the security risks to cover their uncertainties, subordinating national security of an umbrella collective, which makes collective security risks to become national security and safety risks.

  11. 17 CFR 259.206 - Form U-6B-2, for notification of security issues exempt under section 6(b) of the Act.

    Science.gov (United States)

    2010-04-01

    ... of security issues exempt under section 6(b) of the Act. 259.206 Section 259.206 Commodity and... security issues exempt under section 6(b) of the Act. This form shall be filed pursuant to section 6(b) of the Act as the certificate of notification of the issue, sale, renewal, or guaranty of securities...

  12. 75 FR 18867 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-011...

    Science.gov (United States)

    2010-04-13

    ... source categories, retention and disposal, and notification procedure. The Transportation Security... recipients of information about individuals who are their employees, job applicants, or contractors, or.... For each system of records covered by this notice, the retention and disposal sections are updated to...

  13. Content-based Image Hiding Method for Secure Network Biometric Verification

    Directory of Open Access Journals (Sweden)

    Xiangjiu Che

    2011-08-01

    Full Text Available For secure biometric verification, most existing methods embed biometric information directly into the cover image, but content correlation analysis between the biometric image and the cover image is often ignored. In this paper, we propose a novel biometric image hiding approach based on the content correlation analysis to protect the network-based transmitted image. By using principal component analysis (PCA, the content correlation between the biometric image and the cover image is firstly analyzed. Then based on particle swarm optimization (PSO algorithm, some regions of the cover image are selected to represent the biometric image, in which the cover image can carry partial content of the biometric image. As a result of the correlation analysis, the unrepresented part of the biometric image is embedded into the cover image by using the discrete wavelet transform (DWT. Combined with human visual system (HVS model, this approach makes the hiding result perceptually invisible. The extensive experimental results demonstrate that the proposed hiding approach is robust against some common frequency and geometric attacks; it also provides an effective protection for the secure biometric verification.

  14. Hadoop-Based Healthcare Information System Design and Wireless Security Communication Implementation

    Directory of Open Access Journals (Sweden)

    Hongsong Chen

    2015-01-01

    Full Text Available Human health information from healthcare system can provide important diagnosis data and reference to doctors. However, continuous monitoring and security storage of human health data are challenging personal privacy and big data storage. To build secure and efficient healthcare application, Hadoop-based healthcare security communication system is proposed. In wireless biosensor network, authentication and key transfer should be lightweight. An ECC (Elliptic Curve Cryptography based lightweight digital signature and key transmission method are proposed to provide wireless secure communication in healthcare information system. Sunspot wireless sensor nodes are used to build healthcare secure communication network; wireless nodes and base station are assigned different tasks to achieve secure communication goal in healthcare information system. Mysql database is used to store Sunspot security entity table and measure entity table. Hadoop is used to backup and audit the Sunspot security entity table. Sqoop tool is used to import/export data between Mysql database and HDFS (Hadoop distributed file system. Ganglia is used to monitor and measure the performance of Hadoop cluster. Simulation results show that the Hadoop-based healthcare architecture and wireless security communication method are highly effective to build a wireless healthcare information system.

  15. Yearly Data for Asian & Pacific Islander Language Preferences of Supplemental Security Income Aged Applicants (2016 Onward)

    Data.gov (United States)

    Social Security Administration — This data set provides annual volumes for API language preferences at the national level of individuals filing claims for SSI Aged benefits from federal fiscal year...

  16. Information Security and Integrity Systems

    Science.gov (United States)

    1990-01-01

    Viewgraphs from the Information Security and Integrity Systems seminar held at the University of Houston-Clear Lake on May 15-16, 1990 are presented. A tutorial on computer security is presented. The goals of this tutorial are the following: to review security requirements imposed by government and by common sense; to examine risk analysis methods to help keep sight of forest while in trees; to discuss the current hot topic of viruses (which will stay hot); to examine network security, now and in the next year to 30 years; to give a brief overview of encryption; to review protection methods in operating systems; to review database security problems; to review the Trusted Computer System Evaluation Criteria (Orange Book); to comment on formal verification methods; to consider new approaches (like intrusion detection and biometrics); to review the old, low tech, and still good solutions; and to give pointers to the literature and to where to get help. Other topics covered include security in software applications and development; risk management; trust: formal methods and associated techniques; secure distributed operating system and verification; trusted Ada; a conceptual model for supporting a B3+ dynamic multilevel security and integrity in the Ada runtime environment; and information intelligence sciences.

  17. Air traffic security act unconstitutional; Luftsicherheitsgesetz verfassungswidrig

    Energy Technology Data Exchange (ETDEWEB)

    Heller, W.

    2006-05-15

    In the interest of more effective protective measures against terrorist attacks, the German federal parliament inter alia added a clause to the Air Traffic Security Act (Sec. 14, Para. 3, Air Traffic Security Act) empowering the armed forces to shoot down aircraft to be used as a weapon against human lives. In Germany, this defense possibility has been discussed also in connection with deliberate crashes of hijacked aircraft on nuclear power plants. The 1{sup st} Division of the German Federal Constitutional Court, in its decision of February 15, 2006, ruled that Sec. 14, Para. 3, Air Traffic Security Act was incompatible with the Basic Law and thus was null and void (file No. 1 BvR 357/05) for two reasons: - There was no legislative authority on the part of the federal government. - The provision was incompatible with the basic right of life and the guarantee of human dignity as enshrined in the Basic Law. (orig.)

  18. Security information and event management systems: benefits and inefficiencies

    OpenAIRE

    Κάτσαρης, Δημήτριος Σ.

    2014-01-01

    In this Master’s thesis, the new trend in computer and information security industry called Security Information and Event Management systems will be covered. The evolution, advantages and weaknesses of these systems will be described, as well as a home-based implementation with open source tools will be proposed and implemented.

  19. 75 FR 57318 - Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of...

    Science.gov (United States)

    2010-09-20

    ... 1970s, NSCC has provided a framework for the clearance and settlement of transactions executed on... office and NSCC's Web site ( http://www.dtcc.com/legal/rule_filings/nscc/2010.php ). All comments...

  20. Security for decentralized health information systems.

    Science.gov (United States)

    Bleumer, G

    1994-02-01

    Health care information systems must reflect at least two basic characteristics of the health care community: the increasing mobility of patients and the personal liability of everyone giving medical treatment. Open distributed information systems bear the potential to reflect these requirements. But the market for open information systems and operating systems hardly provides secure products today. This 'missing link' is approached by the prototype SECURE Talk that provides secure transmission and archiving of files on top of an existing operating system. Its services may be utilized by existing medical applications. SECURE Talk demonstrates secure communication utilizing only standard hardware. Its message is that cryptography (and in particular asymmetric cryptography) is practical for many medical applications even if implemented in software. All mechanisms are software implemented in order to be executable on standard-hardware. One can investigate more or less decentralized forms of public key management and the performance of many different cryptographic mechanisms. That of, e.g. hybrid encryption and decryption (RSA+DES-PCBC) is about 300 kbit/s. That of signing and verifying is approximately the same using RSA with a DES hash function. The internal speed, without disk accesses etc., is about 1.1 Mbit/s. (Apple Quadra 950 (MC 68040, 33 MHz, RAM: 20 MB, 80 ns. Length of RSA modulus is 512 bit).

  1. Security and the networked society

    CERN Document Server

    Gregory, Mark

    2013-01-01

    This book examines technological and social events during 2011 and 2012, a period that saw the rise of the hacktivist, the move to mobile platforms, and the ubiquity of social networks. It covers key technological issues such as hacking, cyber-crime, cyber-security and cyber-warfare, the internet, smart phones, electronic security, and information privacy. This book traces the rise into prominence of these issues while also exploring the resulting cultural reaction. The authors' analysis forms the basis of a discussion on future technological directions and their potential impact on society. T

  2. Chaotic secure content-based hidden transmission of biometric templates

    International Nuclear Information System (INIS)

    Khan, Muhammad Khurram; Zhang Jiashu; Tian Lei

    2007-01-01

    The large-scale proliferation of biometric verification systems creates a demand for effective and reliable security and privacy of its data. Like passwords and PIN codes, biometric data is also not secret and if it is compromised, the integrity of the whole verification system could be at high risk. To address these issues, this paper presents a novel chaotic secure content-based hidden transmission scheme of biometric data. Encryption and data hiding techniques are used to improve the security and secrecy of the transmitted templates. Secret keys are generated by the biometric image and used as the parameter value and initial condition of the chaotic map, and each transaction session has different secret keys to protect from the attacks. Two chaotic maps are incorporated for the encryption to resolve the finite word length effect and to improve the system's resistance against attacks. Encryption is applied on the biometric templates before hiding into the cover/host images to make them secure, and then templates are hidden into the cover image. Experimental results show that the security, performance, and accuracy of the presented scheme are encouraging comparable with other methods found in the current literature

  3. Chaotic secure content-based hidden transmission of biometric templates

    Energy Technology Data Exchange (ETDEWEB)

    Khan, Muhammad Khurram [Research Group for Biometrics and Security, Sichuan Province Key Lab of Signal and Information Processing, Southwest Jiaotong University, Chengdu 610031, Sichuan (China)]. E-mail: khurram.khan@scientist.com; Zhang Jiashu [Research Group for Biometrics and Security, Sichuan Province Key Lab of Signal and Information Processing, Southwest Jiaotong University, Chengdu 610031, Sichuan (China); Tian Lei [Research Group for Biometrics and Security, Sichuan Province Key Lab of Signal and Information Processing, Southwest Jiaotong University, Chengdu 610031, Sichuan (China)

    2007-06-15

    The large-scale proliferation of biometric verification systems creates a demand for effective and reliable security and privacy of its data. Like passwords and PIN codes, biometric data is also not secret and if it is compromised, the integrity of the whole verification system could be at high risk. To address these issues, this paper presents a novel chaotic secure content-based hidden transmission scheme of biometric data. Encryption and data hiding techniques are used to improve the security and secrecy of the transmitted templates. Secret keys are generated by the biometric image and used as the parameter value and initial condition of the chaotic map, and each transaction session has different secret keys to protect from the attacks. Two chaotic maps are incorporated for the encryption to resolve the finite word length effect and to improve the system's resistance against attacks. Encryption is applied on the biometric templates before hiding into the cover/host images to make them secure, and then templates are hidden into the cover image. Experimental results show that the security, performance, and accuracy of the presented scheme are encouraging comparable with other methods found in the current literature.

  4. 78 FR 42989 - Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of...

    Science.gov (United States)

    2013-07-18

    ... for, the Proposed Rule Change (i) NSCC provides a framework for the comparison and recording of... and on NSCC's Web site ( http://www.dtcc.com/legal/rule_filings/nscc/2013.php ). All comments received...

  5. 76 FR 59757 - Self-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing...

    Science.gov (United States)

    2011-09-27

    ... Change FINRA is filing revisions to the content outline and selection specifications for the Canada... functions and associated tasks performed by a Canada Securities Representative and the relationships between... Series 38 question bank, but based upon instruction from the Commission staff, FINRA is submitting SR...

  6. 76 FR 59761 - Self-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing...

    Science.gov (United States)

    2011-09-27

    ... Change FINRA is filing revisions to the content outline and selection specifications for the Canada... functions and associated tasks performed by a Canada Securities Representative and the relationships between... Series 37 question bank, but based upon instruction from the Commission staff, FINRA is submitting SR...

  7. Aspects with Program Analysis for Security Policies

    DEFF Research Database (Denmark)

    Yang, Fan

    Enforcing security policies to IT systems, especially for a mobile distributed system, is challenging. As society becomes more IT-savvy, our expectations about security and privacy evolve. This is usually followed by changes in regulation in the form of standards and legislation. In many cases......, small modification of the security requirement might lead to substantial changes in a number of modules within a large mobile distributed system. Indeed, security is a crosscutting concern which can spread to many business modules within a system, and is difficult to be integrated in a modular way....... This dissertation explores the principles of adding challenging security policies to existing systems with great flexibility and modularity. The policies concerned cover both classical access control and explicit information flow policies. We built our solution by combining aspect-oriented programming techniques...

  8. Federal Information Security and Data Breach Notification Laws

    Science.gov (United States)

    2009-01-29

    The following report describes information security and data breach notification requirements included in the Privacy Act, the Federal Information...information for unauthorized purposes. Data breach notification laws typically require covered entities to implement a breach notification policy, and...Feinstein), S. 495 (Leahy), and S. 1178 (Inouye)--were reported favorably out of Senate committees. Those bills include information security and data

  9. Covering bariatric surgery has minimal effect on insurance premium costs within the Affordable Care Act.

    Science.gov (United States)

    English, Wayne; Williams, Brandon; Scott, John; Morton, John

    2016-06-01

    Currently, of the 51 state health exchanges operating under the Affordable Care Act, only 23 include benchmark plans that cover bariatric surgery coverage. Bariatric surgery coverage is not considered an essential health benefit in 28 state exchanges, and this lack of coverage has a discriminatory and detrimental impact on millions of Americans participating in state exchanges that do not provide bariatric surgery coverage. We examined 3 state exchanges in which a portion of their plans provided coverage for bariatric surgery to determine if bariatric surgery coverage is correlated with premium costs. State health exchanges; United States. Data from the 2015 state exchange plans were analyzed using information from the Centers for Medicare & Medicaid Services' Individual Market Landscape file and Benefits and Cost Sharing public use files. Only 3 states (Oklahoma, Oregon, and Virginia) in the analysis have 1 or more rating regions in which a portion of the plans cover bariatric surgery. In Oklahoma and Oregon, the average monthly premiums for all bronze, silver, and gold coverage levels are higher for plans covering bariatric surgery. Only 1 of these states included platinum plans that cover bariatric surgery. The average difference in premiums was between $1 to $45 higher in Oklahoma, and $18 to $32 higher in Oregon. Conversely, in Virginia, the average monthly premiums are between $2 and $21 lower for each level for plans covering bariatric surgery. Monthly premiums for plans covering versus not covering bariatric surgery ranged from 6% lower to 15% higher in the same geographic rating region. Across all 3 states in the sample, the average monthly premiums do not differ consistently on the basis of whether the state exchange plans cover bariatric surgery. Copyright © 2016 American Society for Bariatric Surgery. Published by Elsevier Inc. All rights reserved.

  10. 76 FR 25390 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-05-04

    ... calculates the CBOE Gold ETF Volatility Index (``GVZ''), which is based on the VIX methodology applied to options on the SPDR Gold Trust (``GLD''). The current filing would permit $0.50 strike price intervals for...

  11. Verification of Security Policy Enforcement in Enterprise Systems

    Science.gov (United States)

    Gupta, Puneet; Stoller, Scott D.

    Many security requirements for enterprise systems can be expressed in a natural way as high-level access control policies. A high-level policy may refer to abstract information resources, independent of where the information is stored; it controls both direct and indirect accesses to the information; it may refer to the context of a request, i.e., the request’s path through the system; and its enforcement point and enforcement mechanism may be unspecified. Enforcement of a high-level policy may depend on the system architecture and the configurations of a variety of security mechanisms, such as firewalls, host login permissions, file permissions, DBMS access control, and application-specific security mechanisms. This paper presents a framework in which all of these can be conveniently and formally expressed, a method to verify that a high-level policy is enforced, and an algorithm to determine a trusted computing base for each resource.

  12. The role of Nigerian youths in effective implementation of security ...

    African Journals Online (AJOL)

    ... effective implementation of security and social development intervention in Nigeria cannot be over-emphasized. This is because youths have been deeply involved in various self-help projects in various Local and State Governments in Nigeria. Their areas of interventions cover projects involving trade, commerce, security ...

  13. RANCANG BANGUN APLIKASI ANTIVIRUS KOMPUTER DENGAN MENGGUNAKAN METODE SECURE HASH ALGORITHM 1 (SHA1 DAN HEURISTIC STRING

    Directory of Open Access Journals (Sweden)

    I Gusti Made Panji Indrawinatha

    2016-12-01

    Full Text Available Virus komputer merupakan perangkat lunak berbahaya yang dapat merusak data dan menggandakan diri pada sistem komputer. Untuk mendeteksi dan membersihkan virus dari sistem komputer, maka dibuatlah aplikasi antivirus. Dalam mendeteksi berbagai jenis virus sebuah aplikasi antivirus biasanya menggunakan beberapa metode. Pada penelitian ini akan membahas perancangan sebuah aplikasi antivirus menggunakan metode Secure Hash Algorithm 1 (SHA1 dan heuristic string sebagai metode pendeteksian virus. Dari pengujian yang dilakukan diperoleh hasil dimana saat tidak menggunakan heuristic, antivirus hanya mendeteksi 12 file dari 34 file sample virus atau memiliki tingkat akurasi pendeteksian sebesar 35%. sedangkan saat menggunakan heuristic, antivirus berhasil mendeteksi 31 file dari 34 file sample virus atau memiliki tingkat akurasi pendeteksian sebesar 91%.

  14. Evapotranspiration Cover for the 92-Acre Area Retired Mixed Waste Pits, Area 5 Waste Management Division, Nevada National Security Site, Final CQA Report

    International Nuclear Information System (INIS)

    2012-01-01

    The report is the Final Construction Quality Assurance (CQA) Report for the 92-Acrew Evapotranspiration Cover, Area 5 Waste Management Division Retired Mixed Waste Pits, Nevada National Security Site, Nevada, for the period of January 20, 2011, to January 31, 2012 The Area 5 RWMS uses engineered shallow-land burial cells to dispose of packaged waste. The 92-Acre Area encompasses the southern portion of the Area 5 RWMS, which has been designated for the first final closure operations. This area contains 13 Greater Confinement Disposal (GCD) boreholes, 16 narrow trenches, and 9 broader pits. With the exception of two active pits (P03 and P06), all trenches and pits in the 92-Acre Area had operational covers approximately 2.4 meters thick, at a minimum, in most areas when this project began. The units within the 92-Acre Area are grouped into the following six informal categories based on physical location, waste types and regulatory requirements: (1) Pit 3 Mixed Waste Disposal Unit (MWDU); (2) Corrective Action Unit (CAU) 111; (3) CAU 207; (4) Low-level waste disposal units; (5) Asbestiform low-level waste disposal units; and (6) One transuranic (TRU) waste trench.

  15. Data backup security in cloud storage system

    OpenAIRE

    Атаян, Борис Геннадьевич; Национальный политехнический университет Армении; Багдасарян, Татевик Араевна; Национальный политехнический университет Армении

    2016-01-01

    Cloud backup system is proposed, which provides means for effective creation, secure storage and restore of backups inCloud. For data archiving new efficient SGBP file format is being used in the system, which is based on DEFLATE compressionalgorithm. Proposed format provides means for fast archive creation, which can contain significant amounts of data. Modernapproaches of backup archive protection are described in the paper. Also the SGBP format is compared to heavily used ZIP format(both Z...

  16. A profile of social security child beneficiaries and their families: sociodemographic and economic characteristics.

    Science.gov (United States)

    Tamborini, Christopher R; Cupito, Emily; Shoffner, Dave

    2011-01-01

    Using a rich dataset that links the Census Bureau's Survey of Income and Program Participation calendar-year 2004 file with Social Security benefit records, this article provides a portrait of the sociodemographic and economic characteristics of Social Security child beneficiaries. We find that the incidence ofbenefit receipt in the child population differs substantially across individual and family-level characteristics. Average benefit amounts also vary across subgroups and benefit types. The findings provide a better understanding of the importance of Social Security to families with beneficiary children. Social Security is a major source of family income for many child beneficiaries, particularly among those with low income or family heads with lower education and labor earnings.

  17. 76 FR 60953 - Self-Regulatory Organizations; Municipal Securities Rulemaking Board; Notice of Filing of...

    Science.gov (United States)

    2011-09-30

    ... changes would be a de-emphasis on non-sales aspects of the activities of securities professionals. In... professional was qualified to perform municipal securities activities other than sales to, and purchases from... Regarding Professional Qualifications and Information Concerning Associated Persons September 26, 2011...

  18. DoDs Policies, Procedures, and Practices for Information Security Management of Covered Systems (REDACTED)

    Science.gov (United States)

    2016-08-15

    authentication factors, such as: • something known to the user, such as a password or personal identification number; • an access device provided to the...user, such as a cryptographic identification device or token; or • a unique biometric characteristic of the user, such as fingerprints or face...to authenticate themselves (through the use of passwords or other identifiers) and limit the files and other resources that authenticated users can

  19. Target assignment for security officers to K targets (TASK)

    International Nuclear Information System (INIS)

    Rowland, J.R.; Shelton, K.W.; Stunkel, C.B.

    1983-02-01

    A probabilistic algorithm is developed to provide an optimal Target Assignment for Security officers to K targets (TASK) using a maximin criterion. Under the assumption of only a limited number (N) of security officers, the TASK computer model determines deployment assignments which maximize the system protection against sabotage by an adversary who may select any link in the system, including the weakest, for the point of attack. Applying the TASK model to a hypothetical nuclear facility containing a nine-level building reveals that aggregate targets covering multiple vital areas should be utilized to reduce the number of possible target assignments to a value equal to or only slightly larger than N. The increased probability that a given aggregate target is covered by one or more security officers offsets the slight decrease in interruption probability due to its occurring earlier in the adversary's path. In brief, the TASK model determines the optimal maximin deployment strategy for limited numbers of security officers and calculates a quantitative measure of the resulting system protection

  20. An Innovative Aperture Cover Mechanism Used on SDO/EVE and MMS/SDP

    Science.gov (United States)

    Steg, Stephen; Vermeer, William; Tucker, Scott; Passe, Heather

    2014-01-01

    This paper describes an aperture cover mechanism that was successfully flown in four locations on SDO/EVE, and is awaiting launch in sixteen locations on MMS. This design uses a paraffin actuator and a latch that secures the cover closed and removes the actuator from the load path. This latch allows the assembly to operate both as a light weight contamination cover (SDO/EVE), and also as a high-strength sensor restraint mechanism (MMS/SDP). The paper provides design/analysis/test information about the mechanism.

  1. Cyber secure systems approach for NPP digital control systems

    Energy Technology Data Exchange (ETDEWEB)

    McCreary, T. J.; Hsu, A. [HF Controls Corporation, 16650 Westgrove Drive, Addison, TX 75001 (United States)

    2006-07-01

    an intruder attempting to disrupt network communications by entering the system from an attached utility network or utilizing a modem connected to a control system PC that is in turn connected to a publicly accessible phone; 2)Threat from a user connecting an unauthorized computer to the control network; 3)Threat from a security attack when an unauthorized user gains access to a PC connected to the plant network;. 4)Threat from internal disruption (by plant staff, whether, malicious or otherwise) by unauthorized usage of files or file handling media that opens the system to security threat (as typified in current situation in most control rooms). The plant I and C system cyber security design and the plant specific procedures should adequately demonstrate protection from the four pertinent classes of cyber security attacks. The combination of these features should demonstrate that the system is not vulnerable to any analyzed cyber security attacks either from internal sources or through network connections. The authors will provide configurations that will demonstrate the Cyber Security Zone. (authors)

  2. Cyber secure systems approach for NPP digital control systems

    International Nuclear Information System (INIS)

    McCreary, T. J.; Hsu, A.

    2006-01-01

    disrupt network communications by entering the system from an attached utility network or utilizing a modem connected to a control system PC that is in turn connected to a publicly accessible phone; 2)Threat from a user connecting an unauthorized computer to the control network; 3)Threat from a security attack when an unauthorized user gains access to a PC connected to the plant network;. 4)Threat from internal disruption (by plant staff, whether, malicious or otherwise) by unauthorized usage of files or file handling media that opens the system to security threat (as typified in current situation in most control rooms). The plant I and C system cyber security design and the plant specific procedures should adequately demonstrate protection from the four pertinent classes of cyber security attacks. The combination of these features should demonstrate that the system is not vulnerable to any analyzed cyber security attacks either from internal sources or through network connections. The authors will provide configurations that will demonstrate the Cyber Security Zone. (authors)

  3. Final Report: The DNA Files: Unraveling the mysteries of genetics, January 1, 1998-March 31, 1999

    Energy Technology Data Exchange (ETDEWEB)

    Scott, Bari

    1999-05-01

    The DNA Files is an award-winning radio documentary series on genetics created by SoundVision Productions. The DNA Files was hosted by John Hockenberry and was presented in documentary and discussion format. The programs covered a range of topics from prenatal and predictive gene testing, gene therapy, and commercialization of genetic information to new evolutionary genetic evidence, transgenic vegetables and use of DNA in forensics.

  4. Dynamic Non-Hierarchical File Systems for Exascale Storage

    Energy Technology Data Exchange (ETDEWEB)

    Long, Darrell E. [Univ. of California, Santa Cruz, CA (United States); Miller, Ethan L [Univ. of California, Santa Cruz, CA (United States)

    2015-02-24

    appliances. These search applications are often optimized for a single file system, making it difficult to move files and their metadata between file systems. Users have tried to solve this problem in several ways, including the use of separate databases to index file properties, the encoding of file properties into file names, and separately gathering and managing provenance data, but none of these approaches has worked well, either due to limited usefulness or scalability, or both. Our research addressed several key issues: High-performance, real-time metadata harvesting: extracting important attributes from files dynamically and immediately updating indexes used to improve search; Transparent, automatic, and secure provenance capture: recording the data inputs and processing steps used in the production of each file in the system; Scalable indexing: indexes that are optimized for integration with the file system; Dynamic file system structure: our approach provides dynamic directories similar to those in semantic file systems, but these are the native organization rather than a feature grafted onto a conventional system. In addition to these goals, our research effort will include evaluating the impact of new storage technologies on the file system design and performance. In particular, the indexing and metadata harvesting functions can potentially benefit from the performance improvements promised by new storage class memories.

  5. Security+ study guide study guide and practice exam

    CERN Document Server

    Dubrawsky, Ido; Dubrawsky

    2007-01-01

    Over 700,000 IT Professionals Have Prepared for Exams with Syngress Authored Study GuidesThe Security+ Study Guide & Practice Exam is a one-of-a-kind integration of text and and Web-based exam simulation and remediation. This system gives you 100% coverage of official CompTIA Security+ exam objectives plus test preparation software for the edge you need to achieve certification on your first try! This system is comprehensive, affordable, and effective!* Completely Guaranteed Coverage of All Exam ObjectivesAll five Security+ domains are covered in full: General Securi

  6. A Comparison of Cross-Sector Cyber Security Standards

    Energy Technology Data Exchange (ETDEWEB)

    Robert P. Evans

    2005-09-01

    This report presents a review and comparison (commonality and differences) of three cross-sector cyber security standards and an internationally recognized information technology standard. The comparison identifies the security areas covered by each standard and reveals where the standards differ in emphasis. By identifying differences in the standards, the user can evaluate which standard best meets their needs. For this report, only cross-sector standards were reviewed.

  7. Accessing files in an Internet: The Jade file system

    Science.gov (United States)

    Peterson, Larry L.; Rao, Herman C.

    1991-01-01

    Jade is a new distribution file system that provides a uniform way to name and access files in an internet environment. It makes two important contributions. First, Jade is a logical system that integrates a heterogeneous collection of existing file systems, where heterogeneous means that the underlying file systems support different file access protocols. Jade is designed under the restriction that the underlying file system may not be modified. Second, rather than providing a global name space, Jade permits each user to define a private name space. These private name spaces support two novel features: they allow multiple file systems to be mounted under one directory, and they allow one logical name space to mount other logical name spaces. A prototype of the Jade File System was implemented on Sun Workstations running Unix. It consists of interfaces to the Unix file system, the Sun Network File System, the Andrew File System, and FTP. This paper motivates Jade's design, highlights several aspects of its implementation, and illustrates applications that can take advantage of its features.

  8. Accessing files in an internet - The Jade file system

    Science.gov (United States)

    Rao, Herman C.; Peterson, Larry L.

    1993-01-01

    Jade is a new distribution file system that provides a uniform way to name and access files in an internet environment. It makes two important contributions. First, Jade is a logical system that integrates a heterogeneous collection of existing file systems, where heterogeneous means that the underlying file systems support different file access protocols. Jade is designed under the restriction that the underlying file system may not be modified. Second, rather than providing a global name space, Jade permits each user to define a private name space. These private name spaces support two novel features: they allow multiple file systems to be mounted under one directory, and they allow one logical name space to mount other logical name spaces. A prototype of the Jade File System was implemented on Sun Workstations running Unix. It consists of interfaces to the Unix file system, the Sun Network File System, the Andrew File System, and FTP. This paper motivates Jade's design, highlights several aspects of its implementation, and illustrates applications that can take advantage of its features.

  9. Mining social networks and security informatics

    CERN Document Server

    Özyer, Tansel; Rokne, Jon; Khoury, Suheil

    2013-01-01

    Crime, terrorism and security are in the forefront of current societal concerns. This edited volume presents research based on social network techniques showing how data from crime and terror networks can be analyzed and how information can be extracted. The topics covered include crime data mining and visualization; organized crime detection; crime network visualization; computational criminology; aspects of terror network analyses and threat prediction including cyberterrorism and the related area of dark web; privacy issues in social networks; security informatics; graph algorithms for soci

  10. Climate change and food security in Tanzania: analysis of current ...

    African Journals Online (AJOL)

    A review of literature was conducted in order to identify knowledge gaps in climate change and food security research in Tanzania. The review focused on published literature covering the past 20 years addressing climate change effects on various components of the food security. The review of literature reveals, among ...

  11. 78 FR 22923 - Self-Regulatory Organizations; Fixed Income Clearing Corporation; Notice of Filing of Amended...

    Science.gov (United States)

    2013-04-17

    ..., Senior Associate Counsel and Corporate Secretary, FICC, to Joseph P. Kamnik, Assistant Director, Division... regarding the structure and operations of FICC have been largely derived from information contained in FICC... thereafter.\\8\\ On October 16, 1987, the Government Securities Clearing Corporation (``GSCC''), filed with the...

  12. 78 FR 69732 - Self-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing of...

    Science.gov (United States)

    2013-11-20

    ...-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing of a Proposed Rule Change To Amend FINRA Rule 8312 (FINRA BrokerCheck Disclosure) To Include Information About Members and Their Associated Persons of Any Registered National Securities Exchange That Uses the CRD System for...

  13. Information Security Considerations for Applications Using Apache Accumulo

    Science.gov (United States)

    2014-09-01

    Distributed File System INSCOM United States Army Intelligence and Security Command JPA Java Persistence API JSON JavaScript Object Notation MAC Mandatory... MySQL [13]. BigTable can process 20 petabytes per day [14]. High degree of scalability on commodity hardware. NoSQL databases do not rely on highly...manipulation in relational databases. NoSQL databases each have a unique programming interface that uses a lower level procedural language (e.g., Java

  14. 36 CFR 1202.90 - What NARA systems of records are exempt from release under the National Security Exemption of the...

    Science.gov (United States)

    2010-07-01

    ... of the Inspector General (NARA-23) and the Personnel Security Case Files (NARA-24) systems of records... 36 Parks, Forests, and Public Property 3 2010-07-01 2010-07-01 false What NARA systems of records are exempt from release under the National Security Exemption of the Privacy Act? 1202.90 Section 1202...

  15. Social security administration in India- study of provident funds and pension scheme

    OpenAIRE

    Rao, Madhava P

    2005-01-01

    Social Security is becoming a distinct part of social policy of India and the time has come to give a serious thought to ever increasing Social Security needs of the population. There are diversified views on extension of Social Security coverage. Some say it should be limited to only working population and to their families and while others say that the entire population should be covered under Social Security programmes. Social Security schemes further have been branched out as protective...

  16. Processing and validation of intermediate energy evaluated data files

    International Nuclear Information System (INIS)

    2000-01-01

    Current accelerator-driven and other intermediate energy technologies require accurate nuclear data to model the performance of the target/blanket assembly, neutron production, activation, heating and damage. In a previous WPEC subgroup, SG13 on intermediate energy nuclear data, various aspects of intermediate energy data, such as nuclear data needs, experiments, model calculations and file formatting issues were investigated and categorized to come to a joint evaluation effort. The successor of SG13, SG14 on the processing and validation of intermediate energy evaluated data files, goes one step further. The nuclear data files that have been created with the aforementioned information need to be processed and validated in order to be applicable in realistic intermediate energy simulations. We emphasize that the work of SG14 excludes the 0-20 MeV data part of the neutron evaluations, which is supposed to be covered elsewhere. This final report contains the following sections: section 2: a survey of the data files above 20 MeV that have been considered for validation in SG14; section 3: a summary of the review of the 150 MeV intermediate energy data files for ENDF/B-VI and, more briefly, the other libraries; section 4: validation of the data library against an integral experiment with MCNPX; section 5: conclusions. (author)

  17. 78 FR 11921 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2013-02-20

    ...) underlying securities: SPDR S&P 500 ETF (``SPY''), Apple Inc. (``AAPL''), SPDR Gold Trust (``GLD''), Google... permitted for standard options on the same underlying security. Mini Options overlie 10 equity or ETF shares... three classes are the Nasdaq-100 Index Tracking Stock (``QQQQ''), the SPDR S&P 500 ETF (``SPY'') and the...

  18. Immigration And Its Effects On The National Security Of Sri Lanka

    Science.gov (United States)

    2016-12-01

    Tourism Council. Travel & Tourism : Economic Impact 2015, Sri Lanka. London, UK: Author, 2015. https://www.wttc.org/- / media /files/reports/economic...release. Distribution is unlimited. 12b. DISTRIBUTION CODE 13. ABSTRACT (maximum 200 words) Immigration has social , political, economic, and...INTENTIONALLY LEFT BLANK v ABSTRACT Immigration has social , political, economic, and security significance in Sri Lanka. Immigrants bring economic

  19. Privacy and security in teleradiology

    International Nuclear Information System (INIS)

    Ruotsalainen, Pekka

    2010-01-01

    Teleradiology is probably the most successful eHealth service available today. Its business model is based on the remote transmission of radiological images (e.g. X-ray and CT-images) over electronic networks, and on the interpretation of the transmitted images for diagnostic purpose. Two basic service models are commonly used teleradiology today. The most common approach is based on the message paradigm (off-line model), but more developed teleradiology systems are based on the interactive use of PACS/RIS systems. Modern teleradiology is also more and more cross-organisational or even cross-border service between service providers having different jurisdictions and security policies. This paper defines the requirements needed to make different teleradiology models trusted. Those requirements include a common security policy that covers all partners and entities, common security and privacy protection principles and requirements, controlled contracts between partners, and the use of security controls and tools that supporting the common security policy. The security and privacy protection of any teleradiology system must be planned in advance, and the necessary security and privacy enhancing tools should be selected (e.g. strong authentication, data encryption, non-repudiation services and audit-logs) based on the risk analysis and requirements set by the legislation. In any case the teleradiology system should fulfil ethical and regulatory requirements. Certification of the whole teleradiology service system including security and privacy is also proposed. In the future, teleradiology services will be an integrated part of pervasive eHealth. Security requirements for this environment including dynamic and context aware security services are also discussed in this paper.

  20. Privacy and security in teleradiology

    Energy Technology Data Exchange (ETDEWEB)

    Ruotsalainen, Pekka [National Institute for Health and Welfare, Helsinki (Finland)], E-mail: pekka.ruotsalainen@THL.fi

    2010-01-15

    Teleradiology is probably the most successful eHealth service available today. Its business model is based on the remote transmission of radiological images (e.g. X-ray and CT-images) over electronic networks, and on the interpretation of the transmitted images for diagnostic purpose. Two basic service models are commonly used teleradiology today. The most common approach is based on the message paradigm (off-line model), but more developed teleradiology systems are based on the interactive use of PACS/RIS systems. Modern teleradiology is also more and more cross-organisational or even cross-border service between service providers having different jurisdictions and security policies. This paper defines the requirements needed to make different teleradiology models trusted. Those requirements include a common security policy that covers all partners and entities, common security and privacy protection principles and requirements, controlled contracts between partners, and the use of security controls and tools that supporting the common security policy. The security and privacy protection of any teleradiology system must be planned in advance, and the necessary security and privacy enhancing tools should be selected (e.g. strong authentication, data encryption, non-repudiation services and audit-logs) based on the risk analysis and requirements set by the legislation. In any case the teleradiology system should fulfil ethical and regulatory requirements. Certification of the whole teleradiology service system including security and privacy is also proposed. In the future, teleradiology services will be an integrated part of pervasive eHealth. Security requirements for this environment including dynamic and context aware security services are also discussed in this paper.