WorldWideScience

Sample records for security agreements mssa

  1. Cooperative monitoring of regional security agreements

    Energy Technology Data Exchange (ETDEWEB)

    Pregenzer, A.L.; Vannoni, M.; Biringer, K.L. [Sandia National Labs., Albuquerque, NM (United States). Nonproliferation and Arms Control Analysis Dept.

    1996-11-01

    This paper argues that cooperative monitoring plays a critical role in the implementation of regional security agreements and confidence building measures. A framework for developing cooperative monitoring options is proposed and several possibilities for relating bilateral and regional monitoring systems to international monitoring systems are discussed. Three bilateral or regional agreements are analyzed briefly to illustrate different possibilities. These examples illustrate that the relationship of regional or bilateral arms control or security agreements to international agreements depends on a number of factors: the overlap of provisions between regional and international agreements; the degree of interest in a regional agreement among the international community; efficiency in implementing the agreement; and numerous political considerations. Given the importance of regional security to the international community, regions should be encouraged to develop their own infrastructure for implementing regional arms control and other security agreements. A regional infrastructure need not preclude participation in an international regime. On the contrary, establishing regional institutions for arms control and nonproliferation could result in more proactive participation of regional parties in developing solutions for regional and international problems, thereby strengthening existing and future international regimes. Possible first steps for strengthening regional infrastructures are identified and potential technical requirements are discussed.

  2. Cooperative monitoring of regional security agreements

    Energy Technology Data Exchange (ETDEWEB)

    Pregenzer, A.L.; Vannoni, M.; Biringer, K.L.

    1995-08-01

    This paper argues that cooperative monitoring plays a critical role in the implementation of regional security agreements and confidence building measures. A framework for developing cooperative monitoring options is proposed and several possibilities for relating bilateral and regional monitoring systems to international monitoring systems are discussed. Three bilateral or regional agreements are analyzed briefly to illustrate different possibilities: (1) the demilitarization of the Sinai region between Israel and Egypt in the 1970s; (2) the 1991 quadripartite agreement for monitoring nuclear facilities among Brazil, Argentina, The Argentine-Brazilian Agency for Accounting and Control of Nuclear Materials and the International Atomic Energy Agency; and (3) a bilateral Open Skies agreement between Hungary and Romania in 1991. These examples illustrate that the relationship of regional or bilateral arms control or security agreements to international agreements depends on a number of factors: the overlap of provisions between regional and international agreements; the degree of interest in a regional agreement among the international community; efficiency in implementing the agreement; and numerous political considerations.Given the importance of regional security to the international community, regions should be encouraged to develop their own infrastructure for implementing regional arms control and other security agreements. A regional infrastructure need not preclude participation in an international regime. On the contrary, establishing regional institutions for arms control and nonproliferation could result in more proactive participation of regional parties in developing solutions for regional and international problems, thereby strengthening existing and future international regimes. Possible first steps for strengthening regional infrastructures are identified and potential technical requirements are discussed.

  3. Panton Valentine leukocidin MSSA leading to multi-organ failure.

    LENUS (Irish Health Repository)

    Low, T B

    2009-06-01

    We report a case of a 15-year-old boy who developed multiple organ failure secondary to a sport injury leading to infection with a Panton Valentine Leukocidin (PVL) secreting Community-Acquired Methicillin Sensitive Staphylococcus Aureus (CA MSSA). Aggressive antibiotic therapy eventually led to recovery.

  4. Maritime Security – The Need for a Global Agreement

    OpenAIRE

    Dinos Stasinopoulos

    2003-01-01

    This note reviews US maritime security measures, outlines work carried out by international organisations and then frames maritime security within the wider context of maritime trade. Finally, it suggests the development of a Global Agreement linking security and other maritime trade-related issues. The initiative for such an agreement should be undertaken by the EU only if current International Maritime Organisation (IMO) efforts fail to produce a maritime security framework with binding req...

  5. A secure key agreement protocol based on chaotic maps

    International Nuclear Information System (INIS)

    Wang Xing-Yuan; Luan Da-Peng

    2013-01-01

    To guarantee the security of communication in the public channel, many key agreement protocols have been proposed. Recently, Gong et al. proposed a key agreement protocol based on chaotic maps with password sharing. In this paper, Gong et al.'s protocol is analyzed, and we find that this protocol exhibits key management issues and potential security problems. Furthermore, the paper presents a new key agreement protocol based on enhanced Chebyshev polynomials to overcome these problems. Through our analysis, our key agreement protocol not only provides mutual authentication and the ability to resist a variety of common attacks, but also solve the problems of key management and security issues existing in Gong et al.'s protocol

  6. Anticollusion Attack Noninteractive Security Hierarchical Key Agreement Scheme in WHMS

    Directory of Open Access Journals (Sweden)

    Kefei Mao

    2016-01-01

    Full Text Available Wireless Health Monitoring Systems (WHMS have potential to change the way of health care and bring numbers of benefits to patients, physicians, hospitals, and society. However, there are crucial barriers not only to transmit the biometric information but also to protect the privacy and security of the patients’ information. The key agreement between two entities is an essential cryptography operation to clear the barriers. In particular, the noninteractive hierarchical key agreement scheme becomes an attractive direction in WHMS because each sensor node or gateway has limited resources and power. Recently, a noninteractive hierarchical key agreement scheme has been proposed by Kim for WHMS. However, we show that Kim’s cryptographic scheme is vulnerable to the collusion attack if the physicians can be corrupted. Obviously, it is a more practical security condition. Therefore, we proposed an improved key agreement scheme against the attack. Security proof, security analysis, and experimental results demonstrate that our proposed scheme gains enhanced security and more efficiency than Kim’s previous scheme while inheriting its qualities of one-round communication and security properties.

  7. Security in Service Level Agreements for Cloud Computing

    OpenAIRE

    Bernsmed, Karin; JAATUN, Martin Gilje; Undheim, Astrid

    2011-01-01

    The Cloud computing paradigm promises reliable services, accessible from anywhere in the world, in an on-demand manner. Insufficient security has been identified as a major obstacle to adopting Cloud services. To deal with the risks associated with outsourcing data and applications to the Cloud, new methods for security assurance are urgently needed. This paper presents a framework for security in Service Level Agreements for Cloud computing. The purpose is twofold; to help potential Cloud cu...

  8. 20 CFR 703.304 - Filing of Agreement and Undertaking; deposit of security.

    Science.gov (United States)

    2010-04-01

    ... the amount fixed by the Office, or deposit negotiable securities under §§ 703.306 and 703.307 in that... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Filing of Agreement and Undertaking; deposit... REGULATIONS Authorization of Self-Insurers § 703.304 Filing of Agreement and Undertaking; deposit of security...

  9. Leveraging Trade Agreements to Meet U.S. Security Aims

    Science.gov (United States)

    2016-04-08

    President George H.W. Bush sought means to influence the policies of Latin American states more effectively. Mexico , particularly in the post-Cold War era...security goals. A review of the U.S. trade policy, and its nesting with the National Security Strategy, demonstrates how President Barack Obama’s... President Barack Obama’s strategic “pivot to Asia,” and the Trans-Pacific Partnership (TPP) trade agreement facilitate U.S. enduring national

  10. Efficient and Security Enhanced Anonymous Authentication with Key Agreement Scheme in Wireless Sensor Networks.

    Science.gov (United States)

    Jung, Jaewook; Moon, Jongho; Lee, Donghoon; Won, Dongho

    2017-03-21

    At present, users can utilize an authenticated key agreement protocol in a Wireless Sensor Network (WSN) to securely obtain desired information, and numerous studies have investigated authentication techniques to construct efficient, robust WSNs. Chang et al. recently presented an authenticated key agreement mechanism for WSNs and claimed that their authentication mechanism can both prevent various types of attacks, as well as preserve security properties. However, we have discovered that Chang et al's method possesses some security weaknesses. First, their mechanism cannot guarantee protection against a password guessing attack, user impersonation attack or session key compromise. Second, the mechanism results in a high load on the gateway node because the gateway node should always maintain the verifier tables. Third, there is no session key verification process in the authentication phase. To this end, we describe how the previously-stated weaknesses occur and propose a security-enhanced version for WSNs. We present a detailed analysis of the security and performance of our authenticated key agreement mechanism, which not only enhances security compared to that of related schemes, but also takes efficiency into consideration.

  11. An Efficient and Secure Arbitrary N-Party Quantum Key Agreement Protocol Using Bell States

    Science.gov (United States)

    Liu, Wen-Jie; Xu, Yong; Yang, Ching-Nung; Gao, Pei-Pei; Yu, Wen-Bin

    2018-01-01

    Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al. (Quantum Inf. Process. 13(11), 2391-2405, 2014). However, Zhu et al. pointed out that there are some security flaws and proposed an improved version (Quantum Inf. Process. 14(11), 4245-4254, 2015). In this study, we will show Zhu et al.'s improvement still exists some security problems, and its efficiency is not high enough. For solving these problems, we utilize four Pauli operations { I, Z, X, Y} to encode two bits instead of the original two operations { I, X} to encode one bit, and then propose an efficient and secure arbitrary N-party quantum key agreement protocol. In the protocol, the channel checking with decoy single photons is introduced to avoid the eavesdropper's flip attack, and a post-measurement mechanism is used to prevent against the collusion attack. The security analysis shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.

  12. 48 CFR 53.303-DD-441 - Department of Defense DD Form 441, Security Agreement.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 2 2010-10-01 2010-10-01 false Department of Defense DD Form 441, Security Agreement. 53.303-DD-441 Section 53.303-DD-441 Federal Acquisition Regulations...-DD-441 Department of Defense DD Form 441, Security Agreement. EC01MY91.163 EC01MY91.164 ...

  13. On the Security of a Two-Factor Authentication and Key Agreement Scheme for Telecare Medicine Information Systems.

    Science.gov (United States)

    Arshad, Hamed; Teymoori, Vahid; Nikooghadam, Morteza; Abbassi, Hassan

    2015-08-01

    Telecare medicine information systems (TMISs) aim to deliver appropriate healthcare services in an efficient and secure manner to patients. A secure mechanism for authentication and key agreement is required to provide proper security in these systems. Recently, Bin Muhaya demonstrated some security weaknesses of Zhu's authentication and key agreement scheme and proposed a security enhanced authentication and key agreement scheme for TMISs. However, we show that Bin Muhaya's scheme is vulnerable to off-line password guessing attacks and does not provide perfect forward secrecy. Furthermore, in order to overcome the mentioned weaknesses, we propose a new two-factor anonymous authentication and key agreement scheme using the elliptic curve cryptosystem. Security and performance analyses demonstrate that the proposed scheme not only overcomes the weaknesses of Bin Muhaya's scheme, but also is about 2.73 times faster than Bin Muhaya's scheme.

  14. Understanding security failures of two authentication and key agreement schemes for telecare medicine information systems.

    Science.gov (United States)

    Mishra, Dheerendra

    2015-03-01

    Smart card based authentication and key agreement schemes for telecare medicine information systems (TMIS) enable doctors, nurses, patients and health visitors to use smart cards for secure login to medical information systems. In recent years, several authentication and key agreement schemes have been proposed to present secure and efficient solution for TMIS. Most of the existing authentication schemes for TMIS have either higher computation overhead or are vulnerable to attacks. To reduce the computational overhead and enhance the security, Lee recently proposed an authentication and key agreement scheme using chaotic maps for TMIS. Xu et al. also proposed a password based authentication and key agreement scheme for TMIS using elliptic curve cryptography. Both the schemes provide better efficiency from the conventional public key cryptography based schemes. These schemes are important as they present an efficient solution for TMIS. We analyze the security of both Lee's scheme and Xu et al.'s schemes. Unfortunately, we identify that both the schemes are vulnerable to denial of service attack. To understand the security failures of these cryptographic schemes which are the key of patching existing schemes and designing future schemes, we demonstrate the security loopholes of Lee's scheme and Xu et al.'s scheme in this paper.

  15. 20 CFR 703.205 - Filing of Agreement and Undertaking; deposit of security.

    Science.gov (United States)

    2010-04-01

    ...— (1) Deposit with the Branch indemnity bonds or letters of credit in the amount fixed by the Office... and payable from the proceeds of the deposited security; (b) Give security in the amount fixed in the... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Filing of Agreement and Undertaking; deposit...

  16. Dynamics of biofilm formation and the interaction between Candida albicans and methicillin-susceptible (MSSA) and -resistant Staphylococcus aureus (MRSA).

    Science.gov (United States)

    Zago, Chaiene Evelin; Silva, Sónia; Sanitá, Paula Volpato; Barbugli, Paula Aboud; Dias, Carla Maria Improta; Lordello, Virgínia Barreto; Vergani, Carlos Eduardo

    2015-01-01

    Polymicrobial biofilms are an understudied and a clinically relevant problem. This study evaluates the interaction between C. albicans, and methicillin- susceptible (MSSA) and resistant (MRSA) S. aureus growing in single- and dual-species biofilms. Single and dual species adhesion (90 min) and biofilms (12, 24, and 48 h) were evaluated by complementary methods: counting colony-forming units (CFU mL-1), XTT-reduction, and crystal violet staining (CV). The secretion of hydrolytic enzymes by the 48 h biofilms was also evaluated using fluorimetric kits. Scanning electron microscopy (SEM) was used to assess biofilm structure. The results from quantification assays were compared using two-way ANOVAs with Tukey post-hoc tests, while data from enzymatic activities were analyzed by one-way Welch-ANOVA followed by Games-Howell post hoc test (α = 0.05). C. albicans, MSSA and MRSA were able to adhere and to form biofilm in both single or mixed cultures. In general, all microorganisms in both growth conditions showed a gradual increase in the number of cells and metabolic activity over time, reaching peak values between 12 h and 48 h (ρ<0.05). C. albicans single- and dual-biofilms had significantly higher total biomass values (ρ<0.05) than single biofilms of bacteria. Except for single MRSA biofilms, all microorganisms in both growth conditions secreted proteinase and phospholipase-C. SEM images revealed extensive adherence of bacteria to hyphal elements of C. albicans. C. albicans, MSSA, and MRSA can co-exist in biofilms without antagonism and in an apparent synergistic effect, with bacteria cells preferentially associated to C. albicans hyphal forms.

  17. On the security of a novel key agreement protocol based on chaotic maps

    International Nuclear Information System (INIS)

    Xiang Tao; Wong, K.-W.; Liao Xiaofeng

    2009-01-01

    Recently, Xiao et al. proposed a novel key agreement protocol based on Chebyshev chaotic map. In this paper, the security of the protocol is analyzed, and two attack methods can be found in different scenarios. The essential principle of Xiao et al.'s scheme is summarized. It is also pointed out with proof that any attempt along this line to improve the security of Chebyshev map is redundant.

  18. Enhancing regional security agreements through cooperative monitoring

    International Nuclear Information System (INIS)

    Pregenzer, A.L.

    1995-05-01

    This paper proposes that strengthening regional capabilities for formulating and implementing arms control and confidence-building measures is a tangible method of enhancing regional security. It discusses the importance of developing a regional infrastructure for arms control and confidence building and elucidates the role of technology in facilitating regional arms control and confidence-building agreements. In addition, it identifies numerous applications for regional cooperative monitoring in the areas of arms control, resource management, international commerce and disaster response. The Cooperative Monitoring Center at Sandia National Laboratories, whose aim is to help individual countries and regions acquire the tools they need to develop their own solutions to regional problems, is discussed briefly. The paper ends with recommendations for establishing regional cooperative monitoring centers

  19. Security enhanced anonymous multiserver authenticated key agreement scheme using smart cards and biometrics.

    Science.gov (United States)

    Choi, Younsung; Nam, Junghyun; Lee, Donghoon; Kim, Jiye; Jung, Jaewook; Won, Dongho

    2014-01-01

    An anonymous user authentication scheme allows a user, who wants to access a remote application server, to achieve mutual authentication and session key establishment with the server in an anonymous manner. To enhance the security of such authentication schemes, recent researches combined user's biometrics with a password. However, these authentication schemes are designed for single server environment. So when a user wants to access different application servers, the user has to register many times. To solve this problem, Chuang and Chen proposed an anonymous multiserver authenticated key agreement scheme using smart cards together with passwords and biometrics. Chuang and Chen claimed that their scheme not only supports multiple servers but also achieves various security requirements. However, we show that this scheme is vulnerable to a masquerade attack, a smart card attack, a user impersonation attack, and a DoS attack and does not achieve perfect forward secrecy. We also propose a security enhanced anonymous multiserver authenticated key agreement scheme which addresses all the weaknesses identified in Chuang and Chen's scheme.

  20. Security Enhanced Anonymous Multiserver Authenticated Key Agreement Scheme Using Smart Cards and Biometrics

    Directory of Open Access Journals (Sweden)

    Younsung Choi

    2014-01-01

    Full Text Available An anonymous user authentication scheme allows a user, who wants to access a remote application server, to achieve mutual authentication and session key establishment with the server in an anonymous manner. To enhance the security of such authentication schemes, recent researches combined user’s biometrics with a password. However, these authentication schemes are designed for single server environment. So when a user wants to access different application servers, the user has to register many times. To solve this problem, Chuang and Chen proposed an anonymous multiserver authenticated key agreement scheme using smart cards together with passwords and biometrics. Chuang and Chen claimed that their scheme not only supports multiple servers but also achieves various security requirements. However, we show that this scheme is vulnerable to a masquerade attack, a smart card attack, a user impersonation attack, and a DoS attack and does not achieve perfect forward secrecy. We also propose a security enhanced anonymous multiserver authenticated key agreement scheme which addresses all the weaknesses identified in Chuang and Chen’s scheme.

  1. Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue

    Science.gov (United States)

    Shukla, Chitra; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first-time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.

  2. Multi-party quantum key agreement protocol secure against collusion attacks

    Science.gov (United States)

    Wang, Ping; Sun, Zhiwei; Sun, Xiaoqiang

    2017-07-01

    The fairness of a secure multi-party quantum key agreement (MQKA) protocol requires that all involved parties are entirely peer entities and can equally influence the outcome of the protocol to establish a shared key wherein no one can decide the shared key alone. However, it is found that parts of the existing MQKA protocols are sensitive to collusion attacks, i.e., some of the dishonest participants can collaborate to predetermine the final key without being detected. In this paper, a multi-party QKA protocol resisting collusion attacks is proposed. Different from previous QKA protocol resisting N-1 coconspirators or resisting 1 coconspirators, we investigate the general circle-type MQKA protocol which can be secure against t dishonest participants' cooperation. Here, t < N. We hope the results of the presented paper will be helpful for further research on fair MQKA protocols.

  3. Wireless Physical Layer Security: On the Performance Limit of Secret-Key Agreement

    KAUST Repository

    Zorgui, Marwen

    2015-05-01

    Physical layer security (PLS) is a new paradigm aiming at securing communications between legitimate parties at the physical layer. Conventionally, achieving confidentiality in communication networks relies on cryptographic techniques such as public-key cryptography, secret-key distribution and symmetric encryption. Such techniques are deemed secure based on the assumption of limited computational abilities of a wiretapper. Given the relentless progress in computational capacities and the dynamic topology and proliferation of modern wireless networks, the relevance of the previous techniques in securing communications is more and more questionable and less and less reliable. In contrast to this paradigm, PLS does not assume a specific computational power at any eavesdropper, its premise to guarantee provable security via employing channel coding techniques at the physical layer exploiting the inherent randomness in most communication systems. In this dissertation, we investigate a particular aspect of PLS, which is secret-key agreement, also known as secret-sharing. In this setup, two legitimate parties try to distill a secret-key via the observation of correlated signals through a noisy wireless channel, in the presence of an eavesdropper who must be kept ignorant of the secret-key. Additionally, a noiseless public channel is made available to the legitimate parties to exchange public messages that are also accessible to the eavesdropper. Recall that key agreement is an important aspect toward realizing secure communications in the sense that the key can be used in a one-time pad scheme to send the confidential message. In the first part, our focus is on secret-sharing over Rayleigh fading quasi-static channels. We study the fundamental relationship relating the probability of error and a given target secret-key rate in the high power regime. This is characterized through the diversity multiplexing tradeoff (DMT) concept, that we define for our model and then

  4. 12 CFR 725.20 - Repayment, security and credit reporting agreements; other terms and conditions.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Repayment, security and credit reporting agreements; other terms and conditions. 725.20 Section 725.20 Banks and Banking NATIONAL CREDIT UNION ADMINISTRATION REGULATIONS AFFECTING CREDIT UNIONS NATIONAL CREDIT UNION ADMINISTRATION CENTRAL LIQUIDITY...

  5. A secure effective dynamic group password-based authenticated key agreement scheme for the integrated EPR information system

    Directory of Open Access Journals (Sweden)

    Vanga Odelu

    2016-01-01

    Full Text Available With the rapid growth of the Internet, a lot of electronic patient records (EPRs have been developed for e-medicine systems. The security and privacy issues of EPRs are important for the patients in order to understand how the hospitals control the use of their personal information, such as name, address, e-mail, medical records, etc. of a particular patient. Recently, Lee et al. proposed a simple group password-based authenticated key agreement protocol for the integrated EPR information system (SGPAKE. However, in this paper, we show that Lee et al.’s protocol is vulnerable to the off-line weak password guessing attack and as a result, their scheme does not provide users’ privacy. To withstand this security weakness found in Lee et al.’s scheme, we aim to propose an effective dynamic group password-based authenticated key exchange scheme for the integrated EPR information system, which retains the original merits of Lee et al.’s scheme. Through the informal and formal security analysis, we show that our scheme provides users’ privacy, perfect forward security and known-key security, and also protects online and offline password guessing attacks. Furthermore, our scheme efficiently supports the dynamic group password-based authenticated key agreement for the integrated EPR information system. In addition, we simulate our scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications tool and show that our scheme is secure against passive and active attacks.

  6. A Secure and Robust User Authenticated Key Agreement Scheme for Hierarchical Multi-medical Server Environment in TMIS.

    Science.gov (United States)

    Das, Ashok Kumar; Odelu, Vanga; Goswami, Adrijit

    2015-09-01

    The telecare medicine information system (TMIS) helps the patients to gain the health monitoring facility at home and access medical services over the Internet of mobile networks. Recently, Amin and Biswas presented a smart card based user authentication and key agreement security protocol usable for TMIS system using the cryptographic one-way hash function and biohashing function, and claimed that their scheme is secure against all possible attacks. Though their scheme is efficient due to usage of one-way hash function, we show that their scheme has several security pitfalls and design flaws, such as (1) it fails to protect privileged-insider attack, (2) it fails to protect strong replay attack, (3) it fails to protect strong man-in-the-middle attack, (4) it has design flaw in user registration phase, (5) it has design flaw in login phase, (6) it has design flaw in password change phase, (7) it lacks of supporting biometric update phase, and (8) it has flaws in formal security analysis. In order to withstand these security pitfalls and design flaws, we aim to propose a secure and robust user authenticated key agreement scheme for the hierarchical multi-server environment suitable in TMIS using the cryptographic one-way hash function and fuzzy extractor. Through the rigorous security analysis including the formal security analysis using the widely-accepted Burrows-Abadi-Needham (BAN) logic, the formal security analysis under the random oracle model and the informal security analysis, we show that our scheme is secure against possible known attacks. Furthermore, we simulate our scheme using the most-widely accepted and used Automated Validation of Internet Security Protocols and Applications (AVISPA) tool. The simulation results show that our scheme is also secure. Our scheme is more efficient in computation and communication as compared to Amin-Biswas's scheme and other related schemes. In addition, our scheme supports extra functionality features as compared to

  7. A Secure Three-Factor User Authentication and Key Agreement Protocol for TMIS With User Anonymity.

    Science.gov (United States)

    Amin, Ruhul; Biswas, G P

    2015-08-01

    Telecare medical information system (TMIS) makes an efficient and convenient connection between patient(s)/user(s) and doctor(s) over the insecure internet. Therefore, data security, privacy and user authentication are enormously important for accessing important medical data over insecure communication. Recently, many user authentication protocols for TMIS have been proposed in the literature and it has been observed that most of the protocols cannot achieve complete security requirements. In this paper, we have scrutinized two (Mishra et al., Xu et al.) remote user authentication protocols using smart card and explained that both the protocols are suffering against several security weaknesses. We have then presented three-factor user authentication and key agreement protocol usable for TMIS, which fix the security pitfalls of the above mentioned schemes. The informal cryptanalysis makes certain that the proposed protocol provides well security protection on the relevant security attacks. Furthermore, the simulator AVISPA tool confirms that the protocol is secure against active and passive attacks including replay and man-in-the-middle attacks. The security functionalities and performance comparison analysis confirm that our protocol not only provide strong protection on security attacks, but it also achieves better complexities along with efficient login and password change phase as well as session key verification property.

  8. Design of a Secure Authentication and Key Agreement Scheme Preserving User Privacy Usable in Telecare Medicine Information Systems.

    Science.gov (United States)

    Arshad, Hamed; Rasoolzadegan, Abbas

    2016-11-01

    Authentication and key agreement schemes play a very important role in enhancing the level of security of telecare medicine information systems (TMISs). Recently, Amin and Biswas demonstrated that the authentication scheme proposed by Giri et al. is vulnerable to off-line password guessing attacks and privileged insider attacks and also does not provide user anonymity. They also proposed an improved authentication scheme, claiming that it resists various security attacks. However, this paper demonstrates that Amin and Biswas's scheme is defenseless against off-line password guessing attacks and replay attacks and also does not provide perfect forward secrecy. This paper also shows that Giri et al.'s scheme not only suffers from the weaknesses pointed out by Amin and Biswas, but it also is vulnerable to replay attacks and does not provide perfect forward secrecy. Moreover, this paper proposes a novel authentication and key agreement scheme to overcome the mentioned weaknesses. Security and performance analyses show that the proposed scheme not only overcomes the mentioned security weaknesses, but also is more efficient than the previous schemes.

  9. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.

    Science.gov (United States)

    Sutrala, Anil Kumar; Das, Ashok Kumar; Odelu, Vanga; Wazid, Mohammad; Kumari, Saru

    2016-10-01

    Information and communication and technology (ICT) has changed the entire paradigm of society. ICT facilitates people to use medical services over the Internet, thereby reducing the travel cost, hospitalization cost and time to a greater extent. Recent advancements in Telecare Medicine Information System (TMIS) facilitate users/patients to access medical services over the Internet by gaining health monitoring facilities at home. Amin and Biswas recently proposed a RSA-based user authentication and session key agreement protocol usable for TMIS, which is an improvement over Giri et al.'s RSA-based user authentication scheme for TMIS. In this paper, we show that though Amin-Biswas's scheme considerably improves the security drawbacks of Giri et al.'s scheme, their scheme has security weaknesses as it suffers from attacks such as privileged insider attack, user impersonation attack, replay attack and also offline password guessing attack. A new RSA-based user authentication scheme for TMIS is proposed, which overcomes the security pitfalls of Amin-Biswas's scheme and also preserves user anonymity property. The careful formal security analysis using the two widely accepted Burrows-Abadi-Needham (BAN) logic and the random oracle models is done. Moreover, the informal security analysis of the scheme is also done. These security analyses show the robustness of our new scheme against the various known attacks as well as attacks found in Amin-Biswas's scheme. The simulation of the proposed scheme using the widely accepted Automated Validation of Internet Security Protocols and Applications (AVISPA) tool is also done. We present a new user authentication and session key agreement scheme for TMIS, which fixes the mentioned security pitfalls found in Amin-Biswas's scheme, and we also show that the proposed scheme provides better security than other existing schemes through the rigorous security analysis and verification tool. Furthermore, we present the formal security

  10. Cloning, overexpression, purification, crystallization and preliminary X-ray diffraction analysis of an inositol monophosphatase family protein (SAS2203) from Staphylococcus aureus MSSA476

    International Nuclear Information System (INIS)

    Bhattacharyya, Sudipta; Dutta, Debajyoti; Ghosh, Ananta Kumar; Das, Amit Kumar

    2011-01-01

    The cloning, overexpression, purification, crystallization and preliminary X-ray diffraction analysis of an inositol monophosphatase family protein (SAS2203) from S. aureus MSSA476 is reported. The gene product of the sas2203 ORF of Staphylococcus aureus MSSA476 encodes a 30 kDa molecular-weight protein with a high sequence resemblance (29% identity) to tetrameric inositol monophosphatase from Thermotoga maritima. The protein was cloned, expressed, purified to homogeneity and crystallized. Crystals appeared in several conditions and good diffraction-quality crystals were obtained from 0.2 M Li 2 SO 4 , 20% PEG 3350, 0.1 M HEPES pH 7.0 using the sitting-drop vapour-diffusion method. A complete diffraction data set was collected to 2.6 Å resolution using a Rigaku MicroMax-007 HF Cu Kα X-ray generator and a Rigaku R-AXIS IV ++ detector. The diffraction data were consistent with the orthorhombic space group P2 1 2 1 2 1 , with unit-cell parameters a = 49.98, b = 68.35, c = 143.79 Å, α = β = γ = 90°, and the crystal contained two molecules in the asymmetric unit

  11. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System.

    Science.gov (United States)

    Jung, Jaewook; Kang, Dongwoo; Lee, Donghoon; Won, Dongho

    2017-01-01

    Nowadays, many hospitals and medical institutes employ an authentication protocol within electronic patient records (EPR) services in order to provide protected electronic transactions in e-medicine systems. In order to establish efficient and robust health care services, numerous studies have been carried out on authentication protocols. Recently, Li et al. proposed a user authenticated key agreement scheme according to EPR information systems, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent off-line password guessing attacks and server spoofing attack, and cannot preserve user identity. Second, there is no password verification process with the failure to identify the correct password at the beginning of the login phase. Third, the mechanism of password change is incompetent, in that it induces inefficient communication in communicating with the server to change a user password. Therefore, we suggest an upgraded version of the user authenticated key agreement scheme that provides enhanced security. Our security and performance analysis shows that compared to other related schemes, our scheme not only improves the security level, but also ensures efficiency.

  12. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System.

    Directory of Open Access Journals (Sweden)

    Jaewook Jung

    Full Text Available Nowadays, many hospitals and medical institutes employ an authentication protocol within electronic patient records (EPR services in order to provide protected electronic transactions in e-medicine systems. In order to establish efficient and robust health care services, numerous studies have been carried out on authentication protocols. Recently, Li et al. proposed a user authenticated key agreement scheme according to EPR information systems, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent off-line password guessing attacks and server spoofing attack, and cannot preserve user identity. Second, there is no password verification process with the failure to identify the correct password at the beginning of the login phase. Third, the mechanism of password change is incompetent, in that it induces inefficient communication in communicating with the server to change a user password. Therefore, we suggest an upgraded version of the user authenticated key agreement scheme that provides enhanced security. Our security and performance analysis shows that compared to other related schemes, our scheme not only improves the security level, but also ensures efficiency.

  13. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System

    Science.gov (United States)

    Kang, Dongwoo; Lee, Donghoon; Won, Dongho

    2017-01-01

    Nowadays, many hospitals and medical institutes employ an authentication protocol within electronic patient records (EPR) services in order to provide protected electronic transactions in e-medicine systems. In order to establish efficient and robust health care services, numerous studies have been carried out on authentication protocols. Recently, Li et al. proposed a user authenticated key agreement scheme according to EPR information systems, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent off-line password guessing attacks and server spoofing attack, and cannot preserve user identity. Second, there is no password verification process with the failure to identify the correct password at the beginning of the login phase. Third, the mechanism of password change is incompetent, in that it induces inefficient communication in communicating with the server to change a user password. Therefore, we suggest an upgraded version of the user authenticated key agreement scheme that provides enhanced security. Our security and performance analysis shows that compared to other related schemes, our scheme not only improves the security level, but also ensures efficiency. PMID:28046075

  14. Agreement Workflow Tool (AWT)

    Data.gov (United States)

    Social Security Administration — The Agreement Workflow Tool (AWT) is a role-based Intranet application used for processing SSA's Reimbursable Agreements according to SSA's standards. AWT provides...

  15. Idiopathic neonatal necrotising fasciitis caused by community-acquired MSSA encoding Panton Valentine Leukocidin genes.

    LENUS (Irish Health Repository)

    Dunlop, Rebecca L E

    2012-02-01

    Neonatal necrotising fasciitis is very rare in comparison to the adult presentation of the disease and a Plastic Surgeon may only encounter one such case during his or her career. Often this is initially misdiagnosed and managed as simple cellulitis. It generally affects previously healthy babies, the site is often the lower back area and a history of minor skin trauma may be elicited. The causative organism is usually Streptococcus or polymicrobial, as is the case in the adult population. We present the case of a previously healthy 11-day-old infant with idiopathic, rapidly progressive necrotising fasciitis of the back, cause by Methicillin sensitive Staphylococcus aureus (MSSA) infection. The strain was isolated and found to encode the Panton-Valentine Leukocidin genes, which have been associated with particularly severe necrotising infections in other sites, with high mortality. These strains are the subject of specific treatment and eradication guidance in the UK but awareness of this and the importance of obtaining detailed culture typing is likely to be low amongst Plastic Surgeons.

  16. A secure smart-card based authentication and key agreement scheme for telecare medicine information systems.

    Science.gov (United States)

    Lee, Tian-Fu; Liu, Chuan-Ming

    2013-06-01

    A smart-card based authentication scheme for telecare medicine information systems enables patients, doctors, nurses, health visitors and the medicine information systems to establish a secure communication platform through public networks. Zhu recently presented an improved authentication scheme in order to solve the weakness of the authentication scheme of Wei et al., where the off-line password guessing attacks cannot be resisted. This investigation indicates that the improved scheme of Zhu has some faults such that the authentication scheme cannot execute correctly and is vulnerable to the attack of parallel sessions. Additionally, an enhanced authentication scheme based on the scheme of Zhu is proposed. The enhanced scheme not only avoids the weakness in the original scheme, but also provides users' anonymity and authenticated key agreements for secure data communications.

  17. Security analysis and improvements of two-factor mutual authentication with key agreement in wireless sensor networks.

    Science.gov (United States)

    Kim, Jiye; Lee, Donghoon; Jeon, Woongryul; Lee, Youngsook; Won, Dongho

    2014-04-09

    User authentication and key management are two important security issues in WSNs (Wireless Sensor Networks). In WSNs, for some applications, the user needs to obtain real-time data directly from sensors and several user authentication schemes have been recently proposed for this case. We found that a two-factor mutual authentication scheme with key agreement in WSNs is vulnerable to gateway node bypassing attacks and user impersonation attacks using secret data stored in sensor nodes or an attacker's own smart card. In this paper, we propose an improved scheme to overcome these security weaknesses by storing secret data in unique ciphertext form in each node. In addition, our proposed scheme should provide not only security, but also efficiency since sensors in a WSN operate with resource constraints such as limited power, computation, and storage space. Therefore, we also analyze the performance of the proposed scheme by comparing its computation and communication costs with those of other schemes.

  18. Security Analysis and Improvements of Two-Factor Mutual Authentication with Key Agreement in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jiye Kim

    2014-04-01

    Full Text Available User authentication and key management are two important security issues in WSNs (Wireless Sensor Networks. In WSNs, for some applications, the user needs to obtain real-time data directly from sensors and several user authentication schemes have been recently proposed for this case. We found that a two-factor mutual authentication scheme with key agreement in WSNs is vulnerable to gateway node bypassing attacks and user impersonation attacks using secret data stored in sensor nodes or an attacker’s own smart card. In this paper, we propose an improved scheme to overcome these security weaknesses by storing secret data in unique ciphertext form in each node. In addition, our proposed scheme should provide not only security, but also efficiency since sensors in a WSN operate with resource constraints such as limited power, computation, and storage space. Therefore, we also analyze the performance of the proposed scheme by comparing its computation and communication costs with those of other schemes.

  19. An advanced temporal credential-based security scheme with mutual authentication and key agreement for wireless sensor networks.

    Science.gov (United States)

    Li, Chun-Ta; Weng, Chi-Yao; Lee, Cheng-Chi

    2013-07-24

    Wireless sensor networks (WSNs) can be quickly and randomly deployed in any harsh and unattended environment and only authorized users are allowed to access reliable sensor nodes in WSNs with the aid of gateways (GWNs). Secure authentication models among the users, the sensor nodes and GWN are important research issues for ensuring communication security and data privacy in WSNs. In 2013, Xue et al. proposed a temporal-credential-based mutual authentication and key agreement scheme for WSNs. However, in this paper, we point out that Xue et al.'s scheme cannot resist stolen-verifier, insider, off-line password guessing, smart card lost problem and many logged-in users' attacks and these security weaknesses make the scheme inapplicable to practical WSN applications. To tackle these problems, we suggest a simple countermeasure to prevent proposed attacks while the other merits of Xue et al.'s authentication scheme are left unchanged.

  20. Harmonization of domestic legislation in the field of civil law with the European Union law: Securing of claims by means of fiduciary agreements

    Directory of Open Access Journals (Sweden)

    Pajtić Bojan

    2012-01-01

    Full Text Available This paper analyses fiduciary agreements, which, as a form of contract, that is the means of securing obligation and legal claims, are regulated by provisions of specific laws and codifications in some of the European Union countries. Even the Montenegrin legislator enacted a special law governing these legal matters, however in the Serbian law fiduciary agreements fall into the category of innominate contracts. Fiducia originates in the Roman Law and constitutes the first common form of the pledge law. The Latin term fiducia means 'trust', since these legal matters were, first of all, based on the trust between contractual parties. This paper addresses the institution of 'trust' as it is the Anglo-Saxon counterpart of the fiduciary agreement. Etymologically, 'trust' has the same meaning as the term fiducia - trust. Due to their advantages, fiduciary agreements are not even uncommon in the domestic legal practice, while there are certain, as we have already announced, theoretical, but also practical concerns arguing admissibility of this legal matter. These arguments mainly come down to the thesis (mentioned above that entering into the fiduciary agreement results in violation of the ban on performance of contract lex commissoria in the pledge law. Nevertheless, I provided explanation that differences between contracts of pledge and fiduciary agreements clearly point to the conclusion that fiduciary agreements may not be treated as a pledge, hence they are admissible, that is, they are concluded on the principle of contractual freedom as an imperative norm of the Law on Obligations. Fiduciary agreements (in relation to the realistic means of security offer to the creditor a higher level of security, reduce the period of payment of his claims, also providing practical benefits for the debtor himself. The paper presents the reasons supporting the view that it would be advantageous for the Serbian legislator, in the process of harmonization of the

  1. An Advanced Temporal Credential-Based Security Scheme with Mutual Authentication and Key Agreement for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Chun-Ta Li

    2013-07-01

    Full Text Available Wireless sensor networks (WSNs can be quickly and randomly deployed in any harsh and unattended environment and only authorized users are allowed to access reliable sensor nodes in WSNs with the aid of gateways (GWNs. Secure authentication models among the users, the sensor nodes and GWN are important research issues for ensuring communication security and data privacy in WSNs. In 2013, Xue et al. proposed a temporal-credential-based mutual authentication and key agreement scheme for WSNs. However, in this paper, we point out that Xue et al.’s scheme cannot resist stolen-verifier, insider, off-line password guessing, smart card lost problem and many logged-in users’ attacks and these security weaknesses make the scheme inapplicable to practical WSN applications. To tackle these problems, we suggest a simple countermeasure to prevent proposed attacks while the other merits of Xue et al.’s authentication scheme are left unchanged.

  2. Law 18.871. It approve the Security Energetic agreement between the Republic of Uruguay and the Bolivarian Republic of Venezuela

    International Nuclear Information System (INIS)

    2012-01-01

    The proposal of this law is the agreement between Venezuela and Uruguay about the implementation of the energy security legislation . Both countries are committed to have a binational structure in this follows areas: oil, gas, refining, petrochemicals, transport, storage, electricity, alternative energy and marine transport

  3. An improved and effective secure password-based authentication and key agreement scheme using smart cards for the telecare medicine information system.

    Science.gov (United States)

    Das, Ashok Kumar; Bruhadeshwar, Bezawada

    2013-10-01

    Recently Lee and Liu proposed an efficient password based authentication and key agreement scheme using smart card for the telecare medicine information system [J. Med. Syst. (2013) 37:9933]. In this paper, we show that though their scheme is efficient, their scheme still has two security weaknesses such as (1) it has design flaws in authentication phase and (2) it has design flaws in password change phase. In order to withstand these flaws found in Lee-Liu's scheme, we propose an improvement of their scheme. Our improved scheme keeps also the original merits of Lee-Liu's scheme. We show that our scheme is efficient as compared to Lee-Liu's scheme. Further, through the security analysis, we show that our scheme is secure against possible known attacks. In addition, we simulate our scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to show that our scheme is secure against passive and active attacks.

  4. De Bilateral Security Agreement voor Afghanistan

    NARCIS (Netherlands)

    Voetelink, J.

    2013-01-01

    Wanneer de VS en de NAVO na 2014 de stationering van troepen in Afghanistan willen voortzetten, zullen zij hiervoor nieuwe internationale overeenkomsten moeten sluiten. De onderhandelingen tussen Afghanistan en de VS zijn het afgelopen jaar gestart en moeten leiden tot de Bilateral Security

  5. Trade Agreements PTI

    Data.gov (United States)

    Department of Homeland Security — The objective of the Trade Agreements PTI is to advance CBP’s mission by working with internal and external stakeholders to facilitate legitimate trade and address...

  6. Systems analysis for materials control and accountancy technology

    International Nuclear Information System (INIS)

    Daly, T.A.; Bucher, R.G.; Rothman, A.B.; Charak, I.; Persiani, P.J.

    1987-01-01

    The objective is to upgrade Materials Control and Accountancy (MCandA) technology over the flows of special nuclear materials throughout the DOE complex of fuel cycles. The program focus is to develop a ''Management Tool'' for decision support in evaluating MCandA upgrades, and invalidating the MCandA aspects of the Master Safeguards and Security Agreements (MSSA) effectiveness. The approach is the computerization of the nuclear materials flow charts, identification of key measurement locations in the production and product fuel cycle, and construct data information processing at each measurement location. The program is to provide the Office of Safeguards and Security (OSS) with a timely management decision support system in planning MCandA safeguards technology upgrades over the nuclear materials production and product cycles

  7. Engineering security agreements against external insider threat

    NARCIS (Netherlands)

    Nunes Leal Franqueira, V.; van Cleeff, A.; van Eck, Pascal; Wieringa, Roelf J.

    2013-01-01

    Companies are increasingly engaging in complex inter-organisational networks of business and trading part- ners, service and managed security providers to run their operations. Therefore, it is now common to outsource critical business processes and to completely move IT resources to the custody of

  8. Secret Key Agreement: Fundamental Limits and Practical Challenges

    KAUST Repository

    Rezki, Zouheir

    2017-02-15

    Despite the tremendous progress made toward establishing PLS as a new paradigm to guarantee security of communication systems at the physical layerthere is a common belief among researchers and industrials that there are many practical challenges that prevent PLS from flourishing at the industrial scale. Most secure message transmission constructions available to date are tied to strong assumptions on CSI, consider simple channel models and undermine eavesdropping capabilities; thus compromising their practical interest to a big extent. Perhaps arguably, the most likely reasonable way to leverage PLS potential in securing modern wireless communication systems is via secret-key agreement. In the latter setting, the legitimate parties try to agree on a key exploiting availability of a public channel with high capacity which is also accessible to the eavesdropper. Once a key is shared by the legitimate parties, they may use it in a one-time pad encryption, for instance. In this article, we investigate two performance limits of secret-key agreement communications; namely, the secret-key diversity-multiplexing trade-off and the effect of transmit correlation on the secretkey capacity. We show via examples how secretkey agreement offers more flexibility than secure message transmissions. Finally, we explore a few challenges of secret-key agreement concept and propose a few guidelines to overturn them.

  9. 76 FR 65365 - United States-OMAN Free Trade Agreement

    Science.gov (United States)

    2011-10-21

    ... Free Trade Agreement AGENCIES: U.S. Customs and Border Protection, Department of Homeland Security... other customs-related provisions of the United States--Oman Free Trade Agreement entered into by the... the U.S.-Oman Free Trade Agreement (``OFTA'' or ``Agreement''). The provisions of the OFTA were...

  10. 78 FR 32356 - United States-Korea Free Trade Agreement

    Science.gov (United States)

    2013-05-30

    ...-Korea Free Trade Agreement AGENCIES: U.S. Customs and Border Protection, Department of Homeland Security... treatment and other customs-related provisions of the United States-Korea Free Trade Agreement entered into...-Korea Free Trade Agreement (hereinafter ``UKFTA'' or the ``Agreement''). On December 3, 2010, the United...

  11. 8 CFR 217.6 - Carrier agreements.

    Science.gov (United States)

    2010-01-01

    ... 8 Aliens and Nationality 1 2010-01-01 2010-01-01 false Carrier agreements. 217.6 Section 217.6 Aliens and Nationality DEPARTMENT OF HOMELAND SECURITY IMMIGRATION REGULATIONS VISA WAIVER PROGRAM § 217... may notify a carrier of the existence of a basis for termination of a carrier agreement under this...

  12. International Legal Framework for Nuclear Security

    International Nuclear Information System (INIS)

    Moore, G.M.

    2010-01-01

    The responsibility for nuclear security rests entirely with each State. There is no single international instrument that addresses nuclear security in a comprehensive manner. The legal foundation for nuclear security comprises international instruments and recognized principles that are implemented by national authorities. Security systems at the national level will contribute to a strengthened and more universal system of nuclear security at the international level. The binding security treaties are; Convention on the Physical Protection of Nuclear Material, the 2005 amendment thereto, Safeguards Agreements between the Agency and states required in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons. Model Protocol additional to agreement(s) between State(s) and the Agency for the application of Safeguards Convention on Early Notification of a Nuclear Accident, Convention on Assistance in the Case of a Nuclear Accident or Radiological Emergency, Convention on Nuclear Safety, Joint Convention on the Safety of Spent Fuel Management and on the Safety of Radioactive Waste Management

  13. Security and Prosperity: Reexamining the Connection Between Economic, Homeland and National Security

    Science.gov (United States)

    2015-09-01

    security enterprise NAFTA North American Free Trade Agreement NATO North Atlantic Treaty Organization NS national security NSS National Security...all hazards, outcome driven, national security) of the person being asked. Some advocate a more holistic description that encompasses law enforcement...department rather than maintaining the artificial separation. 3. Create a Department of Prosperity The Preamble to the Constitution defines our federal

  14. Protection planning and risk management at Lawrence Livermore National Laboratory

    International Nuclear Information System (INIS)

    Hunt, J.S.; Altman, W.D.; Hockert, J.W.

    1988-01-01

    Effective safeguards and security management begins with comprehensive strategic planning that synthesizes protection objectives, threat information, existing protection capabilities, consequences of protection failure, and the costs and impacts of safeguards changes into cost effective protection strategies that adequately address credible threats. Lawrence Livermore National Laboratory (LLNL) has developed a structured risk management approach to safeguards and security planning that is designed to lead to protection strategies that are cost effective, meet the intent of Department of Energy (DOE) orders, balance protection needs with programmatic priorities, and acknowledge a level of residual risks that is not cost effective to eliminate. This risk management approach to safeguards decision making was used to develop the first DOE-approved Master Safeguards and Security Agreement (MSSA) that addresses all security interests at a major facility including: special nuclear material, classified information and materials, computer and communication security, and other DOE property. This risk management approach also provides the strategic basis for day-to-day management of the LLNL security program as well as the integration of safeguards program upgrades

  15. 78 FR 60191 - United States-Colombia Trade Promotion Agreement

    Science.gov (United States)

    2013-10-01

    ... Trade Promotion Agreement AGENCY: U.S. Customs and Border Protection, Department of Homeland Security... tariff treatment and other customs-related provisions of the United States- Colombia Trade Promotion... States-Colombia Trade Promotion Agreement (``CTPA'' or ``Agreement''), and on June 28, 2007, the Parties...

  16. 77 FR 64031 - United States-Peru Trade Promotion Agreement

    Science.gov (United States)

    2012-10-18

    ... Trade Promotion Agreement AGENCIES: U.S. Customs and Border Protection, Department of Homeland Security... tariff treatment and other customs-related provisions of the United States-Peru Trade Promotion Agreement... other customs-related provisions of the United States-Peru Trade Promotion Agreement (PTPA). Please...

  17. Table of written agreements on securing safety of nuclear power plants (Saga, Shimane, Fukushima, Ehime, Miyagi, Ibaraki, Fukui and Shizuoka prefectures)

    International Nuclear Information System (INIS)

    1981-01-01

    A table collecting the written agreements concluded between local city, town and village offices, prefectural governments and the local nuclear enterprises on securing nuclear power safety is given, which was prepared by the study committee on local development and finance problems in Japan Atomic Industrial Forum, Inc. The prefectures, with each of which the agreement was concluded are Saga, Shimane, Fukushima, Ehime, Miyagi, Ibaraki, Fukui and Shizuoka. The local nuclear enterprises are Kyushu, Chugoku, Tokyo, Shikoku, Tohoku, Chubu and Kansai Electric Power Companies, Japan Atomic Power Company, Japan Atomic Energy Research Institute, Power Reactor and Nuclear Fuel Development Corporation, etc. The contents of the agreements are as follows: radioactive waste and material control, understanding in advance of plans, environmental radioactivity measurement, presentation of measured results, hazard countermeasures, communication in normal plant operation and others, on the spot inspection, damage compensation, etc. (J.P.N.)

  18. Security guide for subcontractors

    Energy Technology Data Exchange (ETDEWEB)

    Adams, R.C.

    1991-01-01

    This security guide of the Department of Energy covers contractor and subcontractor access to DOE and Mound facilities. The topics of the security guide include responsibilities, physical barriers, personnel identification system, personnel and vehicular access controls, classified document control, protecting classified matter in use, storing classified matter repository combinations, violations, security education clearance terminations, security infractions, classified information nondisclosure agreement, personnel security clearances, visitor control, travel to communist-controlled or sensitive countries, shipment security, and surreptitious listening devices.

  19. Enhanced Two-Factor Authentication and Key Agreement Using Dynamic Identities in Wireless Sensor Networks.

    Science.gov (United States)

    Chang, I-Pin; Lee, Tian-Fu; Lin, Tsung-Hung; Liu, Chuan-Ming

    2015-11-30

    Key agreements that use only password authentication are convenient in communication networks, but these key agreement schemes often fail to resist possible attacks, and therefore provide poor security compared with some other authentication schemes. To increase security, many authentication and key agreement schemes use smartcard authentication in addition to passwords. Thus, two-factor authentication and key agreement schemes using smartcards and passwords are widely adopted in many applications. Vaidya et al. recently presented a two-factor authentication and key agreement scheme for wireless sensor networks (WSNs). Kim et al. observed that the Vaidya et al. scheme fails to resist gateway node bypassing and user impersonation attacks, and then proposed an improved scheme for WSNs. This study analyzes the weaknesses of the two-factor authentication and key agreement scheme of Kim et al., which include vulnerability to impersonation attacks, lost smartcard attacks and man-in-the-middle attacks, violation of session key security, and failure to protect user privacy. An efficient and secure authentication and key agreement scheme for WSNs based on the scheme of Kim et al. is then proposed. The proposed scheme not only solves the weaknesses of previous approaches, but also increases security requirements while maintaining low computational cost.

  20. Chaotic map based key agreement with/out clock synchronization

    International Nuclear Information System (INIS)

    Han, S.; Chang, E.

    2009-01-01

    In order to address Bergamo et al.'s attack, Xiao et al. proposed a key agreement protocol using chaotic maps. Han then presented three attacks on Xiao et al.'s protocol. To enhance the security of key agreement based on chaotic maps, Chang et al. proposed a new key agreement using passphrase, which works in clock synchronization environment. However, their protocol still has some issues: one is its passphrase is not easy to remember and much longer than password; the second one is it cannot resist guessing attack if the constructed passphrase is easy to remember and also has already existed in some rational dictionaries; the third one is it cannot work without clock synchronization. In this paper, we will present two different key agreement protocols, which can resist guessing attack. The first one works in clock synchronization environment. The second one can work without clock synchronization. They both use authenticated password for secure communications. The protocols are secure against replaying attacks and a shared session key can be established.

  1. MULTILATERAL ENVIRONMENTAL AGREEMENTS AND THE TRADE MEASURES CONTAINED IN THESE AGREEMENTS

    Directory of Open Access Journals (Sweden)

    Margareta Timbur

    2012-06-01

    Full Text Available The environmental problems which the society is facing, ozone depletion, biodiversity loss, the spread of persistent organic pollutants, are a result of human activity with a worldwide impact, requiring immediate resolution. In this context, negotiation, signing and implementation of several multilateral environmental agreements (MEAs are one of the best solutions, affordable and reliable. The aim of this study is to analyze the commercial measures, which to some extent, ensure stability, security, and expansion of MEAs. The paper discusses, also, the efficiency, necessity and the influences of trade measures in MEAs and the WTO role in signing these agreements.

  2. 7 CFR 766.201 - Shared Appreciation Agreement.

    Science.gov (United States)

    2010-01-01

    ... requires a borrower to enter into a SAA with the Agency covering all real estate security when the borrower: (1) Owns any real estate that serves or will serve as loan security; and (2) Accepts a writedown in... AGRICULTURE SPECIAL PROGRAMS DIRECT LOAN SERVICING-SPECIAL Servicing Shared Appreciation Agreements and Net...

  3. 20 CFR 416.2171 - Duration of agreement.

    Science.gov (United States)

    2010-04-01

    ... selected by whoever wants to end the agreement; or (c)(1) The State fails to pay our costs as agreed; (2....2171 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL SECURITY INCOME FOR THE AGED... and again at the end of each 1-year renewal term, unless— (a) The State and we agree in writing to end...

  4. 19 CFR 114.2 - Customs Conventions and Agreements.

    Science.gov (United States)

    2010-04-01

    ... 19 Customs Duties 1 2010-04-01 2010-04-01 false Customs Conventions and Agreements. 114.2 Section 114.2 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY; DEPARTMENT OF THE TREASURY CARNETS General Provisions § 114.2 Customs Conventions and Agreements. The...

  5. Sensitive Security Information and Transportation Security: Issues and Congressional Options

    National Research Council Canada - National Science Library

    Sollenberger, Mitchel A

    2004-01-01

    .... TSA's application of the SSI regulations has, however, resulted in some controversies over airport security procedures, employee accountability, passenger screening, and airport secrecy agreements...

  6. A juridical review of partnership agreements that have the elements of work agreements in Indonesia

    Science.gov (United States)

    Nugroho, A.; Sulistyowati, E.; Hikmah, N.

    2018-01-01

    The Partnership Agreements place the parties in an equal position each party has something as the bargaining power. In some cases, employers prefer to use Partnership Agreements to some individuals to complete the work in their company than Work agreements. Practicality and the absence of obligations to fulfil workers’ rights such as the right to join a Union and to get social security are some of the reasons why employers use the Partnership Agreements. Sometimes Partnership Agreement contains jobs, wages and orders which is the characteristic of work agreement. Based on the fact above, the legal issues arise whether the Partnership Agreement can be considered as the Work Agreement or not and which court is authorized to hear in the event of a dispute. To analyze the above legal issues, this research uses normative legal research type with the statute approach. The technique of legal material analysis uses prescriptive techniques to assess the issue and make recommendations. Based on the analysis, it can be concluded that the Partnership Agreement, of which the elements are: wages and orders can be categorized as Work Agreement and therefore in the event of a dispute, the authorized court is Industrial Relations Court.

  7. Three-Factor User Authentication and Key Agreement Using Elliptic Curve Cryptosystem in Wireless Sensor Networks.

    Science.gov (United States)

    Park, YoHan; Park, YoungHo

    2016-12-14

    Secure communication is a significant issue in wireless sensor networks. User authentication and key agreement are essential for providing a secure system, especially in user-oriented mobile services. It is also necessary to protect the identity of each individual in wireless environments to avoid personal privacy concerns. Many authentication and key agreement schemes utilize a smart card in addition to a password to support security functionalities. However, these schemes often fail to provide security along with privacy. In 2015, Chang et al. analyzed the security vulnerabilities of previous schemes and presented the two-factor authentication scheme that provided user privacy by using dynamic identities. However, when we cryptanalyzed Chang et al.'s scheme, we found that it does not provide sufficient security for wireless sensor networks and fails to provide accurate password updates. This paper proposes a security-enhanced authentication and key agreement scheme to overcome these security weaknesses using biometric information and an elliptic curve cryptosystem. We analyze the security of the proposed scheme against various attacks and check its viability in the mobile environment.

  8. Three-Factor User Authentication and Key Agreement Using Elliptic Curve Cryptosystem in Wireless Sensor Networks

    Science.gov (United States)

    Park, YoHan; Park, YoungHo

    2016-01-01

    Secure communication is a significant issue in wireless sensor networks. User authentication and key agreement are essential for providing a secure system, especially in user-oriented mobile services. It is also necessary to protect the identity of each individual in wireless environments to avoid personal privacy concerns. Many authentication and key agreement schemes utilize a smart card in addition to a password to support security functionalities. However, these schemes often fail to provide security along with privacy. In 2015, Chang et al. analyzed the security vulnerabilities of previous schemes and presented the two-factor authentication scheme that provided user privacy by using dynamic identities. However, when we cryptanalyzed Chang et al.’s scheme, we found that it does not provide sufficient security for wireless sensor networks and fails to provide accurate password updates. This paper proposes a security-enhanced authentication and key agreement scheme to overcome these security weaknesses using biometric information and an elliptic curve cryptosystem. We analyze the security of the proposed scheme against various attacks and check its viability in the mobile environment. PMID:27983616

  9. 48 CFR 225.870-8 - Industrial security.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 3 2010-10-01 2010-10-01 false Industrial security. 225... Coordination 225.870-8 Industrial security. Industrial security for Canada shall be in accordance with the U.S.-Canada Industrial Security Agreement of March 31, 1952, as amended. ...

  10. 48 CFR 52.204-2 - Security Requirements.

    Science.gov (United States)

    2010-10-01

    ... Agreement (DD Form 441), including the National Industrial Security Program Operating Manual (DOD 5220.22-M... 48 Federal Acquisition Regulations System 2 2010-10-01 2010-10-01 false Security Requirements. 52....204-2 Security Requirements. As prescribed in 4.404(a), insert the following clauses: Security...

  11. Three-factor anonymous authentication and key agreement scheme for Telecare Medicine Information Systems.

    Science.gov (United States)

    Arshad, Hamed; Nikooghadam, Morteza

    2014-12-01

    Nowadays, with comprehensive employment of the internet, healthcare delivery services is provided remotely by telecare medicine information systems (TMISs). A secure mechanism for authentication and key agreement is one of the most important security requirements for TMISs. Recently, Tan proposed a user anonymity preserving three-factor authentication scheme for TMIS. The present paper shows that Tan's scheme is vulnerable to replay attacks and Denial-of-Service attacks. In order to overcome these security flaws, a new and efficient three-factor anonymous authentication and key agreement scheme for TMIS is proposed. Security and performance analysis shows superiority of the proposed scheme in comparison with previously proposed schemes that are related to security of TMISs.

  12. Agreement among the Portuguese Republic, the Government of the United States of America and the International Atomic Energy Agency for assistance in securing nuclear fuel for a research reactor

    International Nuclear Information System (INIS)

    2007-01-01

    The text of the Agreement among the Portuguese Republic, the Government of the United States of America and the International Atomic Energy Agency for Assistance in Securing Nuclear Fuel for a Research Reactor is reproduced in this document for the information of all Members of the Agency. The Agency's Board of Governors approved the above mentioned Agreement on 14 June 2006. The Agreement was signed by the authorized representatives of Portugal on 27 June 2006 and the United States on 13 December 2006, and by the Director General of the IAEA on 14 December 2006. Pursuant to the Article XII.1 of the Agreement, the Agreement entered into force on 19 April 2007, the date on which the Agency received written notification from Portugal that its internal requirements for entry into force had been met

  13. Wireless Physical Layer Security: On the Performance Limit of Secret-Key Agreement

    KAUST Repository

    Zorgui, Marwen

    2015-01-01

    Physical layer security (PLS) is a new paradigm aiming at securing communications between legitimate parties at the physical layer. Conventionally, achieving confidentiality in communication networks relies on cryptographic techniques such as public

  14. Concentration of airborne Staphylococcus aureus (MRSA and MSSA), total bacteria, and endotoxins in pig farms.

    Science.gov (United States)

    Masclaux, Frederic G; Sakwinska, Olga; Charrière, Nicole; Semaani, Eulalia; Oppliger, Anne

    2013-06-01

    Pigs are very often colonized by Staphylococcus aureus and transmission of such pig-associated S. aureus to humans can cause serious medical, hygiene, and economic problems. The transmission route of zoonotic pathogens colonizing farm animals to humans is not well established and bioaerosols could play an important role. The aim of this study was to assess the potential occupational risk of working with S. aureus-colonized pigs in Switzerland. We estimated the airborne contamination by S. aureus in 37 pig farms (20 nursery and 17 fattening units; 25 in summer, 12 in winter). Quantification of total airborne bacterial DNA, airborne Staphylococcus sp. DNA, fungi, and airborne endotoxins was also performed. In this experiment, the presence of cultivable airborne methicillin-resistant S. aureus (MRSA) CC398 in a pig farm in Switzerland was reported for the first time. Airborne methicillin-sensitive S. aureus (MSSA) was found in ~30% of farms. The average airborne concentration of DNA copy number of total bacteria and Staphylococcus sp. measured by quantitative polymerase chain reaction was very high, respectively reaching values of 75 (± 28) × 10(7) and 35 (± 9.8) × 10(5) copy numbers m(-3) in summer and 96 (± 19) × 10(8) and 40 (± 12) × 10(6) copy numbers m(-3) in winter. Total mean airborne concentrations of endotoxins (1298 units of endotoxin m(-3)) and fungi (5707 colony-forming units m(-3)) exceeded the Swiss recommended values and were higher in winter than in summer. In conclusion, Swiss pig farmers will have to tackle a new emerging occupational risk, which could also have a strong impact on public health. The need to inform pig farmers about biological occupational risks is therefore crucial.

  15. Multiparty quantum key agreement with single particles

    Science.gov (United States)

    Liu, Bin; Gao, Fei; Huang, Wei; Wen, Qiao-yan

    2013-04-01

    Two conditions must be satisfied in a secure quantum key agreement (QKA) protocol: (1) outside eavesdroppers cannot gain the generated key without introducing any error; (2) the generated key cannot be determined by any non-trivial subset of the participants. That is, a secure QKA protocol can not only prevent the outside attackers from stealing the key, but also resist the attack from inside participants, i.e. some dishonest participants determine the key alone by illegal means. How to resist participant attack is an aporia in the design of QKA protocols, especially the multi-party ones. In this paper we present the first secure multiparty QKA protocol against both outside and participant attacks. Further more, we have proved its security in detail.

  16. Efficient biometric authenticated key agreements based on extended chaotic maps for telecare medicine information systems.

    Science.gov (United States)

    Lou, Der-Chyuan; Lee, Tian-Fu; Lin, Tsung-Hung

    2015-05-01

    Authenticated key agreements for telecare medicine information systems provide patients, doctors, nurses and health visitors with accessing medical information systems and getting remote services efficiently and conveniently through an open network. In order to have higher security, many authenticated key agreement schemes appended biometric keys to realize identification except for using passwords and smartcards. Due to too many transmissions and computational costs, these authenticated key agreement schemes are inefficient in communication and computation. This investigation develops two secure and efficient authenticated key agreement schemes for telecare medicine information systems by using biometric key and extended chaotic maps. One scheme is synchronization-based, while the other nonce-based. Compared to related approaches, the proposed schemes not only retain the same security properties with previous schemes, but also provide users with privacy protection and have fewer transmissions and lower computational cost.

  17. High burden of complicated skin and soft tissue infections in the Indigenous population of Central Australia due to dominant Panton Valentine leucocidin clones ST93-MRSA and CC121-MSSA.

    Science.gov (United States)

    Harch, Susan A J; MacMorran, Eleanor; Tong, Steven Y C; Holt, Deborah C; Wilson, Judith; Athan, Eugene; Hewagama, Saliya

    2017-06-07

    Superficial skin and soft tissue infections (SSTIs) are common among the Indigenous population of the desert regions of Central Australia. However, the overall burden of disease and molecular epidemiology of Staphylococcus aureus complicated SSTIs has yet to be described in this unique population. Alice Springs Hospital (ASH) admission data was interrogated to establish the population incidence of SSTIs. A prospective observational study was conducted on a subset of S. aureus complicated SSTIs (carbuncles and furuncles requiring surgical intervention) presenting during a one month period to further characterize the clinical and molecular epidemiology. High resolution melting analysis was used for clonal complex discrimination. Real-time polymerase chain reaction identifying the lukF component of the Panton Valentine leucocidin (pvl) gene determined pvl status. Clinical and outcome data was obtained from the ASH medical and Northern Territory shared electronic health records. SSTIs represented 2.1% of ASH admissions during 2014. 82.6% occurred in Indigenous patients (n = 382) with an estimated incidence of 18.9 per 1, 000 people years compared to the non-Indigenous population of 2.9 per 1000, with an incident rate ratio of 6.6 (95% confidence interval 5.1-8.5). Clinical and molecular analysis was performed on 50 isolates from 47 patients. Community-associated methicillin-resistant S. aureus (CA-MRSA) predominated (57% of isolates). The high burden of SSTIs is partly explained by the prevalence of pvl positive strains of S. aureus (90% isolates) for both CA-MRSA and methicillin-susceptible S. aureus (MSSA). ST93-MRSA and CC121-MSSA were the most prevalent clones. SSTIs due to ST93-MRSA were more likely to require further debridement (p = 0.039), however they also more frequently received inactive antimicrobial therapy (p population when antimicrobial therapy is indicated. Prompt surgical intervention remains the cornerstone of treatment.

  18. Agreement Between the International Atomic Energy Agency, the Government of Jamaica and the Government of the United States of America for Assistance in Securing Low Enriched Uranium for a Research Reactor

    International Nuclear Information System (INIS)

    2014-01-01

    The text of the Agreement between the International Atomic Energy Agency, the Government of Jamaica and the Government of the United States of America for Assistance in Securing Low Enriched Uranium for a Research Reactor is reproduced in this document for the information of all Members of the Agency. The Agency's Board of Governors approved the text of the Agreement on 6 March 2013. The Agreement was signed by the authorized representatives of Jamaica on 25 November 2013, the United States on 2 May 2013 and the Director General of the IAEA on 16 December 2013. Pursuant to the Article XI of the Agreement, the Agreement entered into force on 16 December 2013, upon signature by the Director General of the IAEA and by the authorized representatives of Jamaica and the United States [fr

  19. Agreement Between the International Atomic Energy Agency, the Government of Jamaica and the Government of the United States of America for Assistance in Securing Low Enriched Uranium for a Research Reactor

    International Nuclear Information System (INIS)

    2014-01-01

    The text of the Agreement between the International Atomic Energy Agency, the Government of Jamaica and the Government of the United States of America for Assistance in Securing Low Enriched Uranium for a Research Reactor is reproduced in this document for the information of all Members of the Agency. The Agency's Board of Governors approved the text of the Agreement on 6 March 2013. The Agreement was signed by the authorized representatives of Jamaica on 25 November 2013, the United States on 2 May 2013 and the Director General of the IAEA on 16 December 2013. Pursuant to the Article XI of the Agreement, the Agreement entered into force on 16 December 2013, upon signature by the Director General of the IAEA and by the authorized representatives of Jamaica and the United States

  20. Agreement Between the International Atomic Energy Agency, the Government of Jamaica and the Government of the United States of America for Assistance in Securing Low Enriched Uranium for a Research Reactor

    International Nuclear Information System (INIS)

    2014-01-01

    The text of the Agreement between the International Atomic Energy Agency, the Government of Jamaica and the Government of the United States of America for Assistance in Securing Low Enriched Uranium for a Research Reactor is reproduced in this document for the information of all Members of the Agency. The Agency's Board of Governors approved the text of the Agreement on 6 March 2013. The Agreement was signed by the authorized representatives of Jamaica on 25 November 2013, the United States on 2 May 2013 and the Director General of the IAEA on 16 December 2013. Pursuant to the Article XI of the Agreement, the Agreement entered into force on 16 December 2013, upon signature by the Director General of the IAEA and by the authorized representatives of Jamaica and the United States [es

  1. A Round-Efficient Authenticated Key Agreement Scheme Based on Extended Chaotic Maps for Group Cloud Meeting.

    Science.gov (United States)

    Lin, Tsung-Hung; Tsung, Chen-Kun; Lee, Tian-Fu; Wang, Zeng-Bo

    2017-12-03

    The security is a critical issue for business purposes. For example, the cloud meeting must consider strong security to maintain the communication privacy. Considering the scenario with cloud meeting, we apply extended chaotic map to present passwordless group authentication key agreement, termed as Passwordless Group Authentication Key Agreement (PL-GAKA). PL-GAKA improves the computation efficiency for the simple group password-based authenticated key agreement (SGPAKE) proposed by Lee et al. in terms of computing the session key. Since the extended chaotic map has equivalent security level to the Diffie-Hellman key exchange scheme applied by SGPAKE, the security of PL-GAKA is not sacrificed when improving the computation efficiency. Moreover, PL-GAKA is a passwordless scheme, so the password maintenance is not necessary. Short-term authentication is considered, hence the communication security is stronger than other protocols by dynamically generating session key in each cloud meeting. In our analysis, we first prove that each meeting member can get the correct information during the meeting. We analyze common security issues for the proposed PL-GAKA in terms of session key security, mutual authentication, perfect forward security, and data integrity. Moreover, we also demonstrate that communicating in PL-GAKA is secure when suffering replay attacks, impersonation attacks, privileged insider attacks, and stolen-verifier attacks. Eventually, an overall comparison is given to show the performance between PL-GAKA, SGPAKE and related solutions.

  2. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    Science.gov (United States)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-06-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  3. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    Science.gov (United States)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-03-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  4. An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks

    Science.gov (United States)

    Lu, Yanrong; Li, Lixiang; Peng, Haipeng; Yang, Yixian

    2016-01-01

    WSNs (Wireless sensor networks) are nowadays viewed as a vital portion of the IoTs (Internet of Things). Security is a significant issue in WSNs, especially in resource-constrained environments. AKA (Authentication and key agreement) enhances the security of WSNs against adversaries attempting to get sensitive sensor data. Various AKA schemes have been developed for verifying the legitimate users of a WSN. Firstly, we scrutinize Amin-Biswas’s currently scheme and demonstrate the major security loopholes in their works. Next, we propose a lightweight AKA scheme, using symmetric key cryptography based on smart card, which is resilient against all well known security attacks. Furthermore, we prove the scheme accomplishes mutual handshake and session key agreement property securely between the participates involved under BAN (Burrows, Abadi and Needham) logic. Moreover, formal security analysis and simulations are also conducted using AVISPA(Automated Validation of Internet Security Protocols and Applications) to show that our scheme is secure against active and passive attacks. Additionally, performance analysis shows that our proposed scheme is secure and efficient to apply for resource-constrained WSNs. PMID:27338382

  5. An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks.

    Science.gov (United States)

    Lu, Yanrong; Li, Lixiang; Peng, Haipeng; Yang, Yixian

    2016-06-08

    WSNs (Wireless sensor networks) are nowadays viewed as a vital portion of the IoTs (Internet of Things). Security is a significant issue in WSNs, especially in resource-constrained environments. AKA (Authentication and key agreement) enhances the security of WSNs against adversaries attempting to get sensitive sensor data. Various AKA schemes have been developed for verifying the legitimate users of a WSN. Firstly, we scrutinize Amin-Biswas's currently scheme and demonstrate the major security loopholes in their works. Next, we propose a lightweight AKA scheme, using symmetric key cryptography based on smart card, which is resilient against all well known security attacks. Furthermore, we prove the scheme accomplishes mutual handshake and session key agreement property securely between the participates involved under BAN (Burrows, Abadi and Needham) logic. Moreover, formal security analysis and simulations are also conducted using AVISPA(Automated Validation of Internet Security Protocols and Applications) to show that our scheme is secure against active and passive attacks. Additionally, performance analysis shows that our proposed scheme is secure and efficient to apply for resource-constrained WSNs.

  6. An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Yanrong Lu

    2016-06-01

    Full Text Available WSNs (Wireless sensor networks are nowadays viewed as a vital portion of the IoTs (Internet of Things. Security is a significant issue in WSNs, especially in resource-constrained environments. AKA (Authentication and key agreement enhances the security of WSNs against adversaries attempting to get sensitive sensor data. Various AKA schemes have been developed for verifying the legitimate users of a WSN. Firstly, we scrutinize Amin-Biswas’s currently scheme and demonstrate the major security loopholes in their works. Next, we propose a lightweight AKA scheme, using symmetric key cryptography based on smart card, which is resilient against all well known security attacks. Furthermore, we prove the scheme accomplishes mutual handshake and session key agreement property securely between the participates involved under BAN (Burrows, Abadi and Needham logic. Moreover, formal security analysis and simulations are also conducted using AVISPA(Automated Validation of Internet Security Protocols and Applications to show that our scheme is secure against active and passive attacks. Additionally, performance analysis shows that our proposed scheme is secure and efficient to apply for resource-constrained WSNs.

  7. A Family of Key Agreement Mechanisms for Mission Critical Communications for Secure Mobile Ad Hoc and Wireless Mesh Internetworking

    Directory of Open Access Journals (Sweden)

    Tryfonas Theo

    2011-01-01

    Full Text Available Future wireless networks like mobile ad hoc networks and wireless mesh networks are expected to play important role in demanding communications such as mission critical communications. MANETs are ideal for emergency cases where the communication infrastructure has been completely destroyed and there is a need for quick set up of communications among the rescue/emergency workers. In such emergency scenarios wireless mesh networks may be employed in a later phase for providing advanced communications and services acting as a backbone network in the affected area. Internetworking of both types of future networks will provide a broad range of mission critical applications. While offering many advantages, such as flexibility, easy of deployment and low cost, MANETs and mesh networks face important security and resilience threats, especially for such demanding applications. We introduce a family of key agreement methods based on weak to strong authentication associated with several multiparty contributory key establishment methods. We examine the attributes of each key establishment method and how each method can be better applied in different scenarios. The proposed protocols support seamlessly both types of networks and consider system and application requirements such as efficient and secure internetworking, dynamicity of network topologies and support of thin clients.

  8. Fully device-independent conference key agreement

    Science.gov (United States)

    Ribeiro, Jérémy; Murta, Gláucia; Wehner, Stephanie

    2018-02-01

    We present a security analysis of conference key agreement (CKA) in the most adversarial model of device independence (DI). Our protocol can be implemented by any experimental setup that is capable of performing Bell tests [specifically, the Mermin-Ardehali-Belinskii-Klyshko (MABK) inequality], and security can in principle be obtained for any violation of the MABK inequality that detects genuine multipartite entanglement among the N parties involved in the protocol. As our main tool, we derive a direct physical connection between the N -partite MABK inequality and the Clauser-Horne-Shimony-Holt (CHSH) inequality, showing that certain violations of the MABK inequality correspond to a violation of the CHSH inequality between one of the parties and the other N -1 . We compare the asymptotic key rate for device-independent conference key agreement (DICKA) to the case where the parties use N -1 device-independent quantum key distribution protocols in order to generate a common key. We show that for some regime of noise the DICKA protocol leads to better rates.

  9. The Paris Agreement on Climate Change: Agriculture and Food Security

    NARCIS (Netherlands)

    Verschuuren, Jonathan

    Climate change has a profound impact on agriculture and on food security. At the same time agriculture contributes to climate change to a considerable extent. Fortunately there is also much to gain since the agricultural sector holds significant climate change mitigation potential through reductions

  10. A Round-Efficient Authenticated Key Agreement Scheme Based on Extended Chaotic Maps for Group Cloud Meeting

    Directory of Open Access Journals (Sweden)

    Tsung-Hung Lin

    2017-12-01

    Full Text Available The security is a critical issue for business purposes. For example, the cloud meeting must consider strong security to maintain the communication privacy. Considering the scenario with cloud meeting, we apply extended chaotic map to present passwordless group authentication key agreement, termed as Passwordless Group Authentication Key Agreement (PL-GAKA. PL-GAKA improves the computation efficiency for the simple group password-based authenticated key agreement (SGPAKE proposed by Lee et al. in terms of computing the session key. Since the extended chaotic map has equivalent security level to the Diffie–Hellman key exchange scheme applied by SGPAKE, the security of PL-GAKA is not sacrificed when improving the computation efficiency. Moreover, PL-GAKA is a passwordless scheme, so the password maintenance is not necessary. Short-term authentication is considered, hence the communication security is stronger than other protocols by dynamically generating session key in each cloud meeting. In our analysis, we first prove that each meeting member can get the correct information during the meeting. We analyze common security issues for the proposed PL-GAKA in terms of session key security, mutual authentication, perfect forward security, and data integrity. Moreover, we also demonstrate that communicating in PL-GAKA is secure when suffering replay attacks, impersonation attacks, privileged insider attacks, and stolen-verifier attacks. Eventually, an overall comparison is given to show the performance between PL-GAKA, SGPAKE and related solutions.

  11. SCPR: Secure Crowdsourcing-Based Parking Reservation System

    Directory of Open Access Journals (Sweden)

    Changsheng Wan

    2017-01-01

    Full Text Available The crowdsourcing-based parking reservation system is a new computing paradigm, where private owners can rent their parking spots out. Security is the main concern for parking reservation systems. However, current schemes cannot provide user privacy protection for drivers and have no key agreement functions, resulting in a lot of security problems. Moreover, current schemes are typically based on the time-consuming bilinear pairing and not suitable for real-time applications. To solve these security and efficiency problems, we present a novel security protocol with user privacy called SCPR. Similar to protocols of this field, SCPR can authenticate drivers involved in the parking reservation system. However, different from other well-known approaches, SCPR uses pseudonyms instead of real identities for providing user privacy protection for drivers and designs a novel pseudonym-based key agreement protocol. Finally, to reduce the time cost, SCPR designs several novel cryptographic algorithms based on the algebraic signature technique. By doing so, SCPR can satisfy a number of security requirements and enjoy high efficiency. Experimental results show SCPR is feasible for real world applications.

  12. A lightweight privacy preserving authenticated key agreement protocol for SIP-based VoIP

    OpenAIRE

    Zhang, Liping; Tang, Shanyu; Zhu, Shaohui

    2016-01-01

    Session Initiation Protocol (SIP) is an essential part of most Voice over Internet Protocol (VoIP) architecture. Although SIP provides attractive features, it is exposed to various security threats, and so an efficient and secure authentication scheme is sought to enhance the security of SIP. Several attempts have been made to address the tradeoff problem between security and efficiency, but designing a successful authenticated key agreement protocol for SIP is still a challenging task from t...

  13. The new strategic balance and cooperative security

    International Nuclear Information System (INIS)

    Simpson, J.

    1995-01-01

    The new strategic balance and cooperative security in the world now is discussed including the following issues: strategic balances and the features of the old strategic environment; the main characteristics of the new political and security environment; the future role of nuclear weapons; the role of arms limitation agreements

  14. Agreement among the Government of the Republic of Poland, the Government of the United States of America and the International Atomic Energy Agency for assistance in securing nuclear fuel for a research reactor

    International Nuclear Information System (INIS)

    2007-01-01

    The text of the Project and Supply Agreement among the Government of the Republic of Poland, the Government of the United States of America and the International Atomic Energy Agency for Assistance in Securing Nuclear Fuel for a Research Reactor is reproduced in this document for the information of all Members of the Agency. The Agency's Board of Governors approved the above mentioned Project and Supply Agreement on 14 June 2006. The Agreement was signed by the authorized representatives of Poland on 8 January 2007, the United States on 12 January 2007 and by the Director General of the IAEA on 16 January 2007. Pursuant to the Article XII of the Agreement, the Agreement entered into force on 16 January 2007, upon signature by the representatives of Poland, the United States and the Director General of the IAEA

  15. A multihop key agreement scheme for wireless ad hoc networks based on channel characteristics.

    Science.gov (United States)

    Hao, Zhuo; Zhong, Sheng; Yu, Nenghai

    2013-01-01

    A number of key agreement schemes based on wireless channel characteristics have been proposed recently. However, previous key agreement schemes require that two nodes which need to agree on a key are within the communication range of each other. Hence, they are not suitable for multihop wireless networks, in which nodes do not always have direct connections with each other. In this paper, we first propose a basic multihop key agreement scheme for wireless ad hoc networks. The proposed basic scheme is resistant to external eavesdroppers. Nevertheless, this basic scheme is not secure when there exist internal eavesdroppers or Man-in-the-Middle (MITM) adversaries. In order to cope with these adversaries, we propose an improved multihop key agreement scheme. We show that the improved scheme is secure against internal eavesdroppers and MITM adversaries in a single path. Both performance analysis and simulation results demonstrate that the improved scheme is efficient. Consequently, the improved key agreement scheme is suitable for multihop wireless ad hoc networks.

  16. 76 FR 45645 - 10-Day Notice of Proposed Information Collection: Technology Security/Clearance Plans, Screening...

    Science.gov (United States)

    2011-07-29

    ...: Technology Security/Clearance Plans, Screening Records, and Non-Disclosure Agreements ACTION: Notice of... Information Collection: Technology Security/ Clearance Plans, Screening Records, and Non-Disclosure Agreements...: None. Respondents: Business and Nonprofit Organizations, Foreign Governments. Estimated Number of...

  17. SecSLA: A Proactive and Secure Service Level Agreement Framework for Cloud Services

    OpenAIRE

    Fahad F. Alruwaili; T. Aaron Gulliver

    2014-01-01

    Cloud customers migrate to cloud services to reduce the operational costs of information technology (IT) and increase organization efficiency. However, ensuring cloud security is very challenging. As a consequence, cloud service providers find it difficult to persuade customers to acquire their services due to security concerns. In terms of outsourcing applications, software, and/or infrastructure services to the cloud, customers are concerned about the availability, integrity, privacy...

  18. 78 FR 42532 - Cooperative Research and Development Agreement (CRADA) Opportunity With the Department of...

    Science.gov (United States)

    2013-07-16

    ... DEPARTMENT OF HOMELAND SECURITY Cooperative Research and Development Agreement (CRADA) Opportunity With the Department of Homeland Security for the Development of a Foot-and-Mouth Disease 3ABC ELISA Diagnostic Kit; Correction AGENCY: Science and Technology Directorate, Plum Island Animal Disease Center...

  19. New View of Ping-Pong Protocol Security

    International Nuclear Information System (INIS)

    Zawadzki Piotr

    2012-01-01

    The ping-pong protocol offers confidential transmission of classic information without a prior key agreement. It is believed that it is quasi secure in lossless quantum channels. Serious doubts related to the analysis paradigm which has been used so far are presented in the study. The security of the protocol is reconsidered. (general)

  20. 7 CFR 762.147 - Servicing shared appreciation agreements.

    Science.gov (United States)

    2010-01-01

    ... percent of any positive appreciation in the market value of the property securing the loan or line of... 7 Agriculture 7 2010-01-01 2010-01-01 false Servicing shared appreciation agreements. 762.147..., DEPARTMENT OF AGRICULTURE SPECIAL PROGRAMS GUARANTEED FARM LOANS § 762.147 Servicing shared appreciation...

  1. A secure chaotic maps and smart cards based password authentication and key agreement scheme with user anonymity for telecare medicine information systems.

    Science.gov (United States)

    Li, Chun-Ta; Lee, Cheng-Chi; Weng, Chi-Yao

    2014-09-01

    Telecare medicine information system (TMIS) is widely used for providing a convenient and efficient communicating platform between patients at home and physicians at medical centers or home health care (HHC) organizations. To ensure patient privacy, in 2013, Hao et al. proposed a chaotic map based authentication scheme with user anonymity for TMIS. Later, Lee showed that Hao et al.'s scheme is in no provision for providing fairness in session key establishment and gave an efficient user authentication and key agreement scheme using smart cards, in which only few hashing and Chebyshev chaotic map operations are required. In addition, Jiang et al. discussed that Hao et al.'s scheme can not resist stolen smart card attack and they further presented an improved scheme which attempts to repair the security pitfalls found in Hao et al.'s scheme. In this paper, we found that both Lee's and Jiang et al.'s authentication schemes have a serious security problem in that a registered user's secret parameters may be intentionally exposed to many non-registered users and this problem causing the service misuse attack. Therefore, we propose a slight modification on Lee's scheme to prevent the shortcomings. Compared with previous schemes, our improved scheme not only inherits the advantages of Lee's and Jiang et al.'s authentication schemes for TMIS but also remedies the serious security weakness of not being able to withstand service misuse attack.

  2. 48 CFR 225.872-7 - Industrial security for qualifying countries.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 3 2010-10-01 2010-10-01 false Industrial security for... Agreements and Coordination 225.872-7 Industrial security for qualifying countries. The required procedures... qualifying country sources are in the DoD Industrial Security Regulation DoD 5220.22-R (implemented for the...

  3. 20 CFR 405.715 - Agreement in expedited appeals process.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Agreement in expedited appeals process. 405.715 Section 405.715 Employees' Benefits SOCIAL SECURITY ADMINISTRATION ADMINISTRATIVE REVIEW PROCESS FOR ADJUDICATING INITIAL DISABILITY CLAIMS Expedited Appeals Process for Constitutional Issues § 405...

  4. Simple group password-based authenticated key agreements for the integrated EPR information system.

    Science.gov (United States)

    Lee, Tian-Fu; Chang, I-Pin; Wang, Ching-Cheng

    2013-04-01

    The security and privacy are important issues for electronic patient records (EPRs). The goal of EPRs is sharing the patients' medical histories such as the diagnosis records, reports and diagnosis image files among hospitals by the Internet. So the security issue for the integrated EPR information system is essential. That is, to ensure the information during transmission through by the Internet is secure and private. The group password-based authenticated key agreement (GPAKE) allows a group of users like doctors, nurses and patients to establish a common session key by using password authentication. Then the group of users can securely communicate by using this session key. Many approaches about GAPKE employ the public key infrastructure (PKI) in order to have higher security. However, it not only increases users' overheads and requires keeping an extra equipment for storing long-term secret keys, but also requires maintaining the public key system. This investigation presents a simple group password-based authenticated key agreement (SGPAKE) protocol for the integrated EPR information system. The proposed SGPAKE protocol does not require using the server or users' public keys. Each user only remembers his weak password shared with a trusted server, and then can obtain a common session key. Then all users can securely communicate by using this session key. The proposed SGPAKE protocol not only provides users with convince, but also has higher security.

  5. Nuclear arbitration: Interpreting non-proliferation agreements

    International Nuclear Information System (INIS)

    Tzeng, Peter

    2015-01-01

    At the core of the nuclear non-proliferation regime lie international agreements. These agreements include, inter alia, the Nuclear Non-proliferation Treaty, nuclear co-operation agreements and nuclear export control agreements.1 States, however, do not always comply with their obligations under these agreements. In response, commentators have proposed various enforcement mechanisms to promote compliance. The inconvenient truth, however, is that states are generally unwilling to consent to enforcement mechanisms concerning issues as critical to national security as nuclear non-proliferation.3 This article suggests an alternative solution to the non-compliance problem: interpretation mechanisms. Although an interpretation mechanism does not have the teeth of an enforcement mechanism, it can induce compliance by providing an authoritative interpretation of a legal obligation. Interpretation mechanisms would help solve the non-compliance problem because, as this article shows, in many cases of alleged non-compliance with a non-proliferation agreement, the fundamental problem has been the lack of an authoritative interpretation of the agreement, not the lack of an enforcement mechanism. Specifically, this article proposes arbitration as the proper interpretation mechanism for non-proliferation agreements. It advocates the establishment of a 'Nuclear Arbitration Centre' as an independent branch of the International Atomic Energy Agency (IAEA), and recommends the gradual introduction of arbitration clauses into the texts of non-proliferation agreements. Section I begins with a discussion of international agreements in general and the importance of interpretation and enforcement mechanisms. Section II then discusses nuclear non-proliferation agreements and their lack of interpretation and enforcement mechanisms. Section III examines seven case studies of alleged non-compliance with non-proliferation agreements in order to show that the main problem in many cases

  6. A Survey of Public Key Infrastructure-Based Security for Mobile Communication Systems

    Directory of Open Access Journals (Sweden)

    Mohammed Ramadan

    2016-08-01

    Full Text Available Mobile communication security techniques are employed to guard the communication between the network entities. Mobile communication cellular systems have become one of the most important communication systems in recent times and are used by millions of people around the world. Since the 1990s, considerable efforts have been taken to improve both the communication and security features of the mobile communications systems. However, these improvements divide the mobile communications field into different generations according to the communication and security techniques such as A3, A5 and A8 algorithms for 2G-GSM cellular system, 3G-authentication and key agreement (AKA, evolved packet system-authentication and key agreement (EPS-AKA, and long term evolution-authentication and key agreement (LTE-AKA algorithms for 3rd generation partnership project (3GPP systems. Furthermore, these generations have many vulnerabilities, and huge security work is involved to solve such problems. Some of them are in the field of the public key cryptography (PKC which requires a high computational cost and more network flexibility to be achieved. As such, the public key infrastructure (PKI is more compatible with the modern generations due to the superior communications features. This paper surveys the latest proposed works on the security of GSM, CDMA, and LTE cellular systems using PKI. Firstly, we present the security issues for each generation of mobile communication systems, then we study and analyze the latest proposed schemes and give some comparisons. Finally, we introduce some new directions for the future scope. This paper classifies the mobile communication security schemes according to the techniques used for each cellular system and covers some of the PKI-based security techniques such as authentication, key agreement, and privacy preserving.

  7. Secure privacy-preserving biometric authentication scheme for telecare medicine information systems.

    Science.gov (United States)

    Li, Xuelei; Wen, Qiaoyan; Li, Wenmin; Zhang, Hua; Jin, Zhengping

    2014-11-01

    Healthcare delivery services via telecare medicine information systems (TMIS) can help patients to obtain their desired telemedicine services conveniently. However, information security and privacy protection are important issues and crucial challenges in healthcare information systems, where only authorized patients and doctors can employ telecare medicine facilities and access electronic medical records. Therefore, a secure authentication scheme is urgently required to achieve the goals of entity authentication, data confidentiality and privacy protection. This paper investigates a new biometric authentication with key agreement scheme, which focuses on patient privacy and medical data confidentiality in TMIS. The new scheme employs hash function, fuzzy extractor, nonce and authenticated Diffie-Hellman key agreement as primitives. It provides patient privacy protection, e.g., hiding identity from being theft and tracked by unauthorized participant, and preserving password and biometric template from being compromised by trustless servers. Moreover, key agreement supports secure transmission by symmetric encryption to protect patient's medical data from being leaked. Finally, the analysis shows that our proposal provides more security and privacy protection for TMIS.

  8. Chaotic maps-based password-authenticated key agreement using smart cards

    Science.gov (United States)

    Guo, Cheng; Chang, Chin-Chen

    2013-06-01

    Password-based authenticated key agreement using smart cards has been widely and intensively researched. Inspired by the semi-group property of Chebyshev maps and key agreement protocols based on chaotic maps, we proposed a novel chaotic maps-based password-authenticated key agreement protocol with smart cards. In our protocol, we avoid modular exponential computing or scalar multiplication on elliptic curve used in traditional authenticated key agreement protocols using smart cards. Our analysis shows that our protocol has comprehensive characteristics and can withstand attacks, including the insider attack, replay attack, and others, satisfying essential security requirements. Performance analysis shows that our protocol can refrain from consuming modular exponential computing and scalar multiplication on an elliptic curve. The computational cost of our protocol compared with related protocols is acceptable.

  9. Energy security in ASEAN: A quantitative approach for sustainable energy policy

    International Nuclear Information System (INIS)

    Tongsopit, Sopitsuda; Kittner, Noah; Chang, Youngho; Aksornkij, Apinya; Wangjiraniran, Weerin

    2016-01-01

    We investigate energy security of the Association of Southeast Asian Nations (ASEAN) under the 4-A’s framework. The ASEAN Economic Community (AEC) agreement launched in 2015 renewed a regional focus on energy security and sustainability. We employ an analytic framework to quantitatively assess progress in different categories including availability, acceptability, affordability, and applicability. Key metrics include the documentation of CO_2 emissions, energy access measures, and energy supply reserves from 2005–2010. We identify relevant energy indicators using high quality historical data from the IEA and World Bank. We find that ASEAN made little progress toward establishing energy security in the previous five-year planning period (2005–2010) as it regressed in most categories except applicability. Therefore, we suggest that increased development of renewable energy and energy efficiency technologies would move ASEAN in a positive direction toward achieving energy security and sustainable energy policy goals. - Highlights: • We investigate energy security in ASEAN across four dimensions. • Energy security in ASEAN has mostly regressed from 2005–2010. • Future cooperative agreements will help ASEAN improve energy security.

  10. 12 CFR 221.113 - Loan which is secured indirectly by stock.

    Science.gov (United States)

    2010-01-01

    ... of the securities which comprise the portfolio of Fund X. The agreement includes the following terms... in the ordinary sense, since the portfolio of Fund X is not pledged to secure the credit from Bank Y... analysis of the technical circumstances under which a loan is made * * * . Where security is involved...

  11. Achieving water security through community-based agreements in rural Northwestern Costa Rica

    Science.gov (United States)

    Bautista Solís, P.; Bommel, P.; Campos, X.; Suarez, A.; Leclerc, G.

    2016-12-01

    Community-based drinking water organizations have the responsibility in supplying water for domestic use to 29% of the Costa Rican population. Nowadays, more than 1.500 of these organizations face important challenges for achieving this critical mission, such as fulfilling national drinking-water quality standards, and improving their organization and administration to secure water supply and distribution under climate change. We conducted action-research in two communities with similar geographical and demographic conditions: Cuajiniquil and Colas de Gallo located in the drought prone Guanacaste region in Costa Rica. Both communities are contrasted regarding to their assets and organization. We addressed the following research question: Can a participatory process help communities assess the situation of their aqueduct and its management, project themselves in the future, and build more resilient strategies to face domestic water restrictions? Through 16 participatory sessions, we adapted the Wat-a-Game (WAG) toolkit to the problem of domestic water provision in these communities, creating the WAG-Tico role-playing game. This was complemented by two other activities: visits by regional actors sharing their experience, and exchange visits between both communities for cross-learning about community-based water management. The process resulted in a locally-led collaboration between both communities and the emergence of community commitments for improving drought resilience. WAG-Tico sensibilized participants to appreciate the value of community organization and the impacts of climate change on water supply, and develop aqueduct management rules. Exchange visits and regional actors interventions promoted opportunities for accessing to external resources (i.e. social, human and financial). Colas de Gallo created its first water committee for building a community aqueduct and their first drilled well. Cuajiniquil has committed in protecting its water springs, organized

  12. 20 CFR 405.720 - Notice of agreement to expedite appeal.

    Science.gov (United States)

    2010-04-01

    ....720 Section 405.720 Employees' Benefits SOCIAL SECURITY ADMINISTRATION ADMINISTRATIVE REVIEW PROCESS FOR ADJUDICATING INITIAL DISABILITY CLAIMS Expedited Appeals Process for Constitutional Issues § 405.720 Notice of agreement to expedite appeal. If we agree that you can use the expedited appeals process...

  13. Freshness-Preserving Non-Interactive Hierarchical Key Agreement Protocol over WHMS

    Directory of Open Access Journals (Sweden)

    Hyunsung Kim

    2014-12-01

    Full Text Available The digitization of patient health information (PHI for wireless health monitoring systems (WHMSs has brought many benefits and challenges for both patients and physicians. However, security, privacy and robustness have remained important challenges for WHMSs. Since the patient’s PHI is sensitive and the communication channel, i.e., the Internet, is insecure, it is important to protect them against unauthorized entities, i.e., attackers. Otherwise, failure to do so will not only lead to the compromise of a patient’s privacy, but will also put his/her life at risk. This paper proposes a freshness-preserving non-interactive hierarchical key agreement protocol (FNKAP for WHMSs. The FNKAP is based on the concept of the non-interactive identity-based key agreement for communication efficiency. It achieves patient anonymity between a patient and physician, session key secrecy and resistance against various security attacks, especially including replay attacks.

  14. Freshness-Preserving Non-Interactive Hierarchical Key Agreement Protocol over WHMS

    Science.gov (United States)

    Kim, Hyunsung

    2014-01-01

    The digitization of patient health information (PHI) for wireless health monitoring systems (WHMSs) has brought many benefits and challenges for both patients and physicians. However, security, privacy and robustness have remained important challenges for WHMSs. Since the patient's PHI is sensitive and the communication channel, i.e., the Internet, is insecure, it is important to protect them against unauthorized entities, i.e., attackers. Otherwise, failure to do so will not only lead to the compromise of a patient's privacy, but will also put his/her life at risk. This paper proposes a freshness-preserving non-interactive hierarchical key agreement protocol (FNKAP) for WHMSs. The FNKAP is based on the concept of the non-interactive identity-based key agreement for communication efficiency. It achieves patient anonymity between a patient and physician, session key secrecy and resistance against various security attacks, especially including replay attacks. PMID:25513824

  15. Maritime Security Fleet: Factors to Consider before Deciding to Select Participants Competitively

    National Research Council Canada - National Science Library

    1997-01-01

    The Maritime Security Act established the Maritime Security Fleet (MSF) program, authorizing MARAD to enter into agreements with maritime shipping companies to provide DOD access to commercial vessels operating under U.S...

  16. 17 CFR 240.15a-1 - Securities activities of OTC derivatives dealers.

    Science.gov (United States)

    2010-04-01

    ... options, forwards, futures, swap agreements, or collars involving currencies, interest or other rates... derivatives dealers. 240.15a-1 Section 240.15a-1 Commodity and Securities Exchanges SECURITIES AND EXCHANGE... Under the Securities Exchange Act of 1934 Exemption of Certain Otc Derivatives Dealers § 240.15a-1...

  17. A Discussion on Internet Security Based on the IPv6 agreement%基于IPv6协议的网络安全问题探讨

    Institute of Scientific and Technical Information of China (English)

    张贵军

    2011-01-01

    With the increase of the Internet application of next generation, our government、net service providers and consumers paid more attention to the safety of IPv6. This essay introduced the IPv6 agreement first, then analyzed some security issues. We hope these problems can be solved in the deploy process of IPv6 agreement.%随着下一代互联网应用的不断增加,国家、网络运营商和用户对于IPv6的安全问题日益重视。本文在对IPv6协议简单介绍的基础上,分析了IPv6网络目前存在的一些安全问题,希望在部署IPv6协议的过程中能够不断地解决这些问题。

  18. Adaptive Security Architecture based on EC-MQV Algorithm in Personal Network (PN)

    DEFF Research Database (Denmark)

    Mihovska, Albena D.; Prasad, Neeli R.

    2007-01-01

    Abstract — Personal Networks (PNs) have been focused on in order to support the user’s business and private activities without jeopardizing privacy and security of the users and their data. In such a network, it is necessary to produce a proper key agreement method according to the feature...... of the network. One of the features of the network is that the personal devices have deferent capabilities such as computational ability, memory size, transmission power, processing speed and implementation cost. Therefore an adaptive security mechanism should be contrived for such a network of various device...... combinations based on user’s location and device’s capability. The paper proposes new adaptive security architecture with three levels of asymmetric key agreement scheme by using context-aware security manager (CASM) based on elliptic curve cryptosystem (EC-MQV)....

  19. IAEA and International Science and Technology Center sign cooperative agreement

    International Nuclear Information System (INIS)

    2008-01-01

    Full text: The IAEA and the International Science and Technology Center (ISTC) today signed an agreement that calls for an increase in cooperation between the two organizations. The memorandum of understanding seeks to amplify their collaboration in the research and development of applications and technology that could contribute to the IAEA's activities in the fields of verification and nuclear security, including training and capacity building. IAEA Safeguards Director of Technical Support Nikolay Khlebnikov and ISTC Executive Director Adriaan van der Meer signed the Agreement at IAEA headquarters in Vienna on 22 October 2008. (IAEA)

  20. Improved chaotic maps-based password-authenticated key agreement using smart cards

    Science.gov (United States)

    Lin, Han-Yu

    2015-02-01

    Elaborating on the security of password-based authenticated key agreement, in this paper, the author cryptanalyzes a chaotic maps-based password-authenticated key agreement proposed by Guo and Chang recently. Specifically, their protocol could not achieve strong user anonymity due to a fixed parameter and a malicious adversary is able to derive the shared session key by manipulating the property of Chebyshev chaotic maps. Additionally, the author also presents an improved scheme to eliminate the above weaknesses and still maintain the efficiency.

  1. A Comparative Study on Safeguards Implementation under Bilateral Nuclear Cooperation Agreements and the IAEA Comprehensive Safeguards Agreement

    Energy Technology Data Exchange (ETDEWEB)

    Jeon, Jihye; Kim, Ki-Hyun; Lee, Young Wook [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2016-10-15

    A Nuclear Cooperation Agreement (NCA) requires several conditions, so-called obligations, on the items under the agreement such as: 1) peaceful use, 2) retransfer consent, 3) consent prior to reprocessing or enrichment and 4) safeguards and security. These obligations of the NCAs are imposed by the supplier country. The Comprehensive Safeguards Agreement (CSA) between the International Atomic Energy Agency (IAEA) and its member states require similar activities. However, there is a significant gap in nuclear material accountancy between safeguards implementation under the NCA and CSA. The difference of those two frameworks is compared herein, focusing on the unique features of the NCA safeguards and its implications are presented. In this study, the NCAs between the ROK and Canada, Australia and US were analyzed since each of them is one of the ROK’s major nuclear trading partners. The safeguards implementation under the NCA is usually specified in an Administrative Arrangement (AA) under the Agreement. The ROK has two AAs in force with Canada and Australia among 29 countries with NCA. Recently, the AA with Canada was revised in December 2015, with those concepts mentioned above. The AA with the US is currently under discussion. Cooperation in nuclear energy between two countries could be further enhanced through reliable implementation of the NCA undertakings. Taking into account the unique features of the NCA, we need to establish effective strategy for fulfilling the obligation under the Agreement.

  2. Ownership Networks Effects on Secured Borrowing

    NARCIS (Netherlands)

    Martinez, Constanza; Cizek, Pavel; Leon Rincon, Carlos

    2018-01-01

    The secured borrowing based on sell/buy-backs agreements is studied, specifically considering both: quantity and price. The empirical evidence presented in this paper suggests that, after controlling for specific individual characteristics, group-specific effects (defined by belonging or not to a

  3. Authenticated Diffie-Hellman Key Agreement Scheme that Protects Client Anonymity and Achieves Half-Forward Secrecy

    Directory of Open Access Journals (Sweden)

    Hung-Yu Chien

    2015-01-01

    Full Text Available Authenticated Diffie-Hellman key agreement (D-H key is the de facto building block for establishing secure session keys in many security systems. Regarding the computations of authenticated D-H key agreement, the operation of modular exponentiation is the most expensive computation, which incurs a heavy loading on those clients where either their computational capacities or their batteries are limited and precious. As client’s privacy is a big concern in several e-commerce applications, it is desirable to extend authenticated D-H key agreement to protect client’s identity privacy. This paper proposes a new problem: the modified elliptic curves computational Diffie-Hellman problem (MECDHP and proves that the MECDHP is as hard as the conventional elliptic curves computational Diffie-Hellman problem (ECDHP. Based on the MECDHP, we propose an authenticated D-H key agreement scheme which greatly improves client computational efficiency and protects client’s anonymity from outsiders. This new scheme is attractive to those applications where the clients need identity protection and lightweight computation.

  4. Secure and Fair Cluster Head Selection Protocol for Enhancing Security in Mobile Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    B. Paramasivan

    2014-01-01

    Full Text Available Mobile ad hoc networks (MANETs are wireless networks consisting of number of autonomous mobile devices temporarily interconnected into a network by wireless media. MANETs become one of the most prevalent areas of research in the recent years. Resource limitations, energy efficiency, scalability, and security are the great challenging issues in MANETs. Due to its deployment nature, MANETs are more vulnerable to malicious attack. The secure routing protocols perform very basic security related functions which are not sufficient to protect the network. In this paper, a secure and fair cluster head selection protocol (SFCP is proposed which integrates security factors into the clustering approach for achieving attacker identification and classification. Byzantine agreement based cooperative technique is used for attacker identification and classification to make the network more attack resistant. SFCP used to solve this issue by making the nodes that are totally surrounded by malicious neighbors adjust dynamically their belief and disbelief thresholds. The proposed protocol selects the secure and energy efficient cluster head which acts as a local detector without imposing overhead to the clustering performance. SFCP is simulated in network simulator 2 and compared with two protocols including AODV and CBRP.

  5. Secure and fair cluster head selection protocol for enhancing security in mobile ad hoc networks.

    Science.gov (United States)

    Paramasivan, B; Kaliappan, M

    2014-01-01

    Mobile ad hoc networks (MANETs) are wireless networks consisting of number of autonomous mobile devices temporarily interconnected into a network by wireless media. MANETs become one of the most prevalent areas of research in the recent years. Resource limitations, energy efficiency, scalability, and security are the great challenging issues in MANETs. Due to its deployment nature, MANETs are more vulnerable to malicious attack. The secure routing protocols perform very basic security related functions which are not sufficient to protect the network. In this paper, a secure and fair cluster head selection protocol (SFCP) is proposed which integrates security factors into the clustering approach for achieving attacker identification and classification. Byzantine agreement based cooperative technique is used for attacker identification and classification to make the network more attack resistant. SFCP used to solve this issue by making the nodes that are totally surrounded by malicious neighbors adjust dynamically their belief and disbelief thresholds. The proposed protocol selects the secure and energy efficient cluster head which acts as a local detector without imposing overhead to the clustering performance. SFCP is simulated in network simulator 2 and compared with two protocols including AODV and CBRP.

  6. The Development Standard Agreement Influences on National and International Business Practices

    Directory of Open Access Journals (Sweden)

    Cindawati Cindawati

    2016-12-01

    Full Text Available The rapidly growing business traffic either nationally or internationally forces the business practices to establish a standard agreement to secure the products and to protect the buyer from any risks. The standard agreement successfully meets the demand of international trade which urgently need the high speed and the accuracy. The objective of this research is to find out how does the development of agreement affect to the commerce practices and what are the requirements of standard agreement in accordance with the right and obligation. A qualitative method is applied in searching data of business practices. This study uses a normative research which guides the rule of law or determines some business standards and norms. The finding of this study show that the development of agreement strongly affects to the commerce practices, and standar agreement is urgently needed by business practices as a guideline to perform business traffic as smooth as buyer and seller expect, then both seller and buyer should know the three alternative way used as the procedures of standard agreement, namely; contract signing, notification document agreement, and notification by bulletin board. At last, a standard agreement could be accepted as legal agreement corresponding to willingness and trustworthy.

  7. Experience of executing security measures

    International Nuclear Information System (INIS)

    Nakano, Hiromasa

    1995-01-01

    Japan possesses many nuclear power stations and atomic energy research and development facilities, and obtained much experience of security measures such as the inspection by the government and IAEA, the technical development and so on in respective facilities. In this report, the activities of security measures in Japan are introduced, centering around the experience of Power Reactor and Nuclear Fuel Development Corporation. Japan ratified the nuclear nonproliferation treaty (NPT) in 1976, and concluded the agreement with IAEA in 1977. It is called security measures to technically confirm that nuclear substances are not used for nuclear weapons, and to find early and prevent the production of nuclear weapons. The security measures consist of the quantity management by the balance of nuclear substances are the inspection by the government and IAEA. The present state of security measures in centrifugal uranium enrichment plants, the fabrication factories of low enriched uranium fuel, nuclear reactors, fuel reprocessing plants, and plutonium fuel factories is reported. The amount of inspection works of the government was 1861 man-day/year in 1993. As the subjects related to security measures of hereafter, the quantity management by respective facilities, the technology of verifying the measurement by inspectors, the points of beginning and finishing security measures, the security measures of hereafter and the international cooperation are described. (K.I.)

  8. An efficient three-party password-based key agreement protocol using extended chaotic maps

    International Nuclear Information System (INIS)

    Shu Jian

    2015-01-01

    Three-party password-based key agreement protocols allow two users to authenticate each other via a public channel and establish a session key with the aid of a trusted server. Recently, Farash et al. [Farash M S, Attari M A 2014 “An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps”, Nonlinear Dynamics 77(7): 399–411] proposed a three-party key agreement protocol by using the extended chaotic maps. They claimed that their protocol could achieve strong security. In the present paper, we analyze Farash et al.’s protocol and point out that this protocol is vulnerable to off-line password guessing attack and suffers communication burden. To handle the issue, we propose an efficient three-party password-based key agreement protocol using extended chaotic maps, which uses neither symmetric cryptosystems nor the server’s public key. Compared with the relevant schemes, our protocol provides better performance in terms of computation and communication. Therefore, it is suitable for practical applications. (paper)

  9. An efficient chaotic maps-based authentication and key agreement scheme using smartcards for telecare medicine information systems.

    Science.gov (United States)

    Lee, Tian-Fu

    2013-12-01

    A smartcard-based authentication and key agreement scheme for telecare medicine information systems enables patients, doctors, nurses and health visitors to use smartcards for secure login to medical information systems. Authorized users can then efficiently access remote services provided by the medicine information systems through public networks. Guo and Chang recently improved the efficiency of a smartcard authentication and key agreement scheme by using chaotic maps. Later, Hao et al. reported that the scheme developed by Guo and Chang had two weaknesses: inability to provide anonymity and inefficient double secrets. Therefore, Hao et al. proposed an authentication scheme for telecare medicine information systems that solved these weaknesses and improved performance. However, a limitation in both schemes is their violation of the contributory property of key agreements. This investigation discusses these weaknesses and proposes a new smartcard-based authentication and key agreement scheme that uses chaotic maps for telecare medicine information systems. Compared to conventional schemes, the proposed scheme provides fewer weaknesses, better security, and more efficiency.

  10. Two-Factor User Authentication with Key Agreement Scheme Based on Elliptic Curve Cryptosystem

    Directory of Open Access Journals (Sweden)

    Juan Qu

    2014-01-01

    Full Text Available A password authentication scheme using smart card is called two-factor authentication scheme. Two-factor authentication scheme is the most accepted and commonly used mechanism that provides the authorized users a secure and efficient method for accessing resources over insecure communication channel. Up to now, various two-factor user authentication schemes have been proposed. However, most of them are vulnerable to smart card loss attack, offline password guessing attack, impersonation attack, and so on. In this paper, we design a password remote user authentication with key agreement scheme using elliptic curve cryptosystem. Security analysis shows that the proposed scheme has high level of security. Moreover, the proposed scheme is more practical and secure in contrast to some related schemes.

  11. Improving industrial process control systems security

    CERN Document Server

    Epting, U; CERN. Geneva. TS Department

    2004-01-01

    System providers are today creating process control systems based on remote connectivity using internet technology, effectively exposing these systems to the same threats as corporate computers. It is becoming increasingly difficult and costly to patch/maintain the technical infrastructure monitoring and control systems to remove these vulnerabilities. A strategy including risk assessment, security policy issues, service level agreements between the IT department and the controls engineering groups must be defined. In addition an increased awareness of IT security in the controls system engineering domain is needed. As consequence of these new factors the control system architectures have to take into account security requirements, that often have an impact on both operational aspects as well as on the project and maintenance cost. Manufacturers of industrial control system equipment do however also propose progressively security related solutions that can be used for our active projects. The paper discusses ...

  12. 7 CFR 1980.333 - Promissory notes and security instruments.

    Science.gov (United States)

    2010-01-01

    ... promissory notes, real estate mortgages, including deeds of trust and similar instruments, and security... Interest Assistance Agreement, assure that the closing agent properly records a junior mortgage or deed of...

  13. Two-party quantum key agreement protocols under collective noise channel

    Science.gov (United States)

    Gao, Hao; Chen, Xiao-Guang; Qian, Song-Rong

    2018-06-01

    Recently, quantum communication has become a very popular research field. The quantum key agreement (QKA) plays an important role in the field of quantum communication, based on its unconditional security in terms of theory. Among all kinds of QKA protocols, QKA protocols resisting collective noise are widely being studied. In this paper, we propose improved two-party QKA protocols resisting collective noise and present a feasible plan for information reconciliation. Our protocols' qubit efficiency has achieved 26.67%, which is the best among all the two-party QKA protocols against collective noise, thus showing that our protocol can improve the transmission efficiency of quantum key agreement.

  14. African Regional Integration: Implications for Food Security

    NARCIS (Netherlands)

    Dijk, van M.

    2011-01-01

    This report looks at the African regional trade, regional integration agreements (RIAs) and the implications for food security. An overview is presented on the present state of African regional integration and the determinants of regional trade in agriculture and food commodities. In particular the

  15. Security breaches: tips for assessing and limiting your risks.

    Science.gov (United States)

    Coons, Leeanne R

    2011-01-01

    As part of their compliance planning, medical practices should undergo a risk assessment to determine any vulnerability within the practice relative to security breaches. Practices should also implement safeguards to limit their risks. Such safeguards include facility access controls, information and electronic media management, use of business associate agreements, and education and enforcement. Implementation of specific policies and procedures to address security incidents is another critical step that medical practices should take as part of their security incident prevention plan. Medical practices should not only develop policies and procedures to prevent, detect, contain, and correct security violations, but should make sure that such policies and procedures are actually implemented in their everyday operations.

  16. Disarmament and national security in an interdependent world

    International Nuclear Information System (INIS)

    Petrella, F.

    1993-01-01

    Paper deals with a new emerging international system of security with the emphasis on the regional contribution, especially position of Argentina, non-proliferation policy, comprehensive safeguards, safeguards agreements, technology developments and responsibilities and opportunities related to the disarmament issues

  17. 34 CFR 668.150 - Agreement between the Secretary and a test publisher.

    Science.gov (United States)

    2010-07-01

    ... ability and facilities to keep its test secure against disclosure or release; (3) Decertify a test... test, provide the test administrator with software that will: (i) Immediately generate a score report... 34 Education 3 2010-07-01 2010-07-01 false Agreement between the Secretary and a test publisher...

  18. Cooperative monitoring and its role in regional security

    Energy Technology Data Exchange (ETDEWEB)

    Biringer, K.; Olsen, J.; Lincoln, R.; Wehling, F. [and others

    1997-03-01

    Cooperative monitoring systems can play an important part in promoting the implementation of regional cooperative security agreements. These agreements advance the national security interests of the United States in a post Cold War environment. Regional issues as widely varying as nuclear nonproliferation, trade and environmental pollution can be the source of tensions which may escalate to armed conflict which could have global implications. The Office of National Security Policy Analysis at the US Department of Energy (DOE) has an interest in seeking ways to promote regional cooperation that can reduce the threats posed by regional conflict. DOE technologies and technical expertise can contribute to developing solutions to a wide variety of these international problems. Much of this DOE expertise has been developed in support of the US nuclear weapons and arms control missions. It is now being made available to other agencies and foreign governments in their search for regional security and cooperation. This report presents two examples of interest to DOE in which monitoring technologies could be employed to promote cooperation through experimentation. The two scenarios include nuclear transparency in Northeast Asia and environmental restoration in the Black Sea. Both offer the potential for the use of technology to promote regional cooperation. The issues associated with both of these monitoring applications are presented along with examples of appropriate monitoring technologies, potential experiments and potential DOE contributions to the scenarios.

  19. An improved authenticated key agreement protocol for telecare medicine information system.

    Science.gov (United States)

    Liu, Wenhao; Xie, Qi; Wang, Shengbao; Hu, Bin

    2016-01-01

    In telecare medicine information systems (TMIS), identity authentication of patients plays an important role and has been widely studied in the research field. Generally, it is realized by an authenticated key agreement protocol, and many such protocols were proposed in the literature. Recently, Zhang et al. pointed out that Islam et al.'s protocol suffers from the following security weaknesses: (1) Any legal but malicious patient can reveal other user's identity; (2) An attacker can launch off-line password guessing attack and the impersonation attack if the patient's identity is compromised. Zhang et al. also proposed an improved authenticated key agreement scheme with privacy protection for TMIS. However, in this paper, we point out that Zhang et al.'s scheme cannot resist off-line password guessing attack, and it fails to provide the revocation of lost/stolen smartcard. In order to overcome these weaknesses, we propose an improved protocol, the security and authentication of which can be proven using applied pi calculus based formal verification tool ProVerif.

  20. The Visiting Forces Agreement (VFA in the Philippines: Insights on Issues of Sovereignty, Security and Foreign Policy

    Directory of Open Access Journals (Sweden)

    Mark Anthony M. Velasco

    2015-11-01

    Full Text Available The study intends to compare the Visiting Forces Agreement (VFA between the Philippines and the United States of America and the VFA between the Philippines and Australia. The research piece is arranged in the following flow of ideas. The first and the second part provides the foundations by highlighting issues on definition, historical background, provisions of the agreement and concerns faced by the agreement of the Visiting Forces Agreement (VFA between the Republic of the Philippines and the United States of America and the Status of the Visiting Forces Agreement (SOVFA between the Republic of the Philippines and Australia. The third part is an analysis of the VFA and the SOVFA under the tutelage of the framework on the non-intervention principle. As a result, the provisions of SOVFA were in consonance with the legal arrangement in the Philippines than the VFA with the United States of America.

  1. New government to make social security cutbacks

    NARCIS (Netherlands)

    Grünell, M.

    2003-01-01

    In May 2003, a new coalition government of the Christian Democrats and two liberal parties, VVD and D66, took office in the Netherlands. The parties' coalition agreement provides for major cutbacks in public spending, largely targeted on social security expenditure. The trade unions are fiercely

  2. U.S.-China Radiological Source Security Project: Continuing And Expanding Bilateral Cooperation

    International Nuclear Information System (INIS)

    Zhu, Zhixuan; Zhou, Qifu; Yang, Yaoyun; Huang, Chaoyun; Lloyd, James; Williams, Adam; Feldman, Alexander; Streeper, Charles; Pope, Noah G.; Hawk, Mark; Rawl, Rick; Howell, Randy A.; Kennedy, Catherine

    2009-01-01

    The successful radiological security cooperation between the U.S. and China to secure at-risk sites near venues of the 2008 Beijing Summer Olympics has led to an expanded bilateral nonproliferation cooperation scope. The U.S. Department of Energy's National Nuclear Security Administration, the Chinese Atomic Energy Authority and the China Ministry of Environmental Protection are continuing joint efforts to secure radiological sources throughout China under the U.S.-China Peaceful Uses of Nuclear Technology (PUNT) Agreement. Joint cooperation activities include physical security upgrades of sites with International Atomic Energy Agency (IAEA) Category 1 radiological sources, packaging, recovery, and storage of high activity transuranic and beta gamma sources, and secure transportation practices for the movement of recovered sources. Expansion of cooperation into numerous provinces within China includes the use of integrated training workshops that will demonstrate methodologies and best practices between U.S. and Chinese radiological source security and recovery experts. The fiscal year 2009 expanded scope of cooperation will be conducted similar to the 2008 Olympic cooperation with the Global Threat Reduction Initiative taking the lead for the U.S., PUNT being the umbrella agreement, and Los Alamos, Sandia, and Oak Ridge National Laboratories operating as technical working groups. This paper outlines the accomplishments of the joint implementation and training efforts to date and discusses the possible impact on future U.S./China cooperation.

  3. U.S.-CHINA RADIOLOGICAL SOURCE SECURITY PROJECT: CONTINUING AND EXPANDING BILATERAL COOPERATION

    Energy Technology Data Exchange (ETDEWEB)

    Zhu, Zhixuan; Zhou, Qifu; Yang, Yaoyun; Huang, Chaoyun; Lloyd, James; Williams, Adam; Feldman, Alexander; Streeper, Charles; Pope, Noah G.; Hawk, Mark; Rawl, Rick; Howell, Randy A.; Kennedy, Catherine

    2009-10-07

    The successful radiological security cooperation between the U.S. and China to secure at-risk sites near venues of the 2008 Beijing Summer Olympics has led to an expanded bilateral nonproliferation cooperation scope. The U.S. Department of Energy’s National Nuclear Security Administration, the Chinese Atomic Energy Authority and the China Ministry of Environmental Protection are continuing joint efforts to secure radiological sources throughout China under the U.S.-China Peaceful Uses of Nuclear Technology (PUNT) Agreement. Joint cooperation activities include physical security upgrades of sites with International Atomic Energy Agency (IAEA) Category 1 radiological sources, packaging, recovery, and storage of high activity transuranic and beta gamma sources, and secure transportation practices for the movement of recovered sources. Expansion of cooperation into numerous provinces within China includes the use of integrated training workshops that will demonstrate methodologies and best practices between U.S. and Chinese radiological source security and recovery experts. The fiscal year 2009 expanded scope of cooperation will be conducted similar to the 2008 Olympic cooperation with the Global Threat Reduction Initiative taking the lead for the U.S., PUNT being the umbrella agreement, and Los Alamos, Sandia, and Oak Ridge National Laboratories operating as technical working groups. This paper outlines the accomplishments of the joint implementation and training efforts to date and discusses the possible impact on future U.S./China cooperation.

  4. Epidemiology of Methicillin-Susceptible Staphylococcus aureus in a Neonatology Ward.

    Science.gov (United States)

    Achermann, Yvonne; Seidl, Kati; Kuster, Stefan P; Leimer, Nadja; Durisch, Nina; Ajdler-Schäffler, Evelyne; Karrer, Stephan; Senn, Gabriela; Holzmann-Bürgel, Anne; Wolfensberger, Aline; Leone, Antonio; Arlettaz, Romaine; Zinkernagel, Annelies S; Sax, Hugo

    2015-11-01

    In-hospital transmission of methicillin-susceptible Staphylococcus aureus (MSSA) among neonates remains enigmatic. We describe the epidemiology of MSSA colonization and infection in a 30-bed neonatal ward. Multimodal outbreak investigation A public 800-bed tertiary care university hospital in Switzerland Investigations in 2012-2013, triggered by a MSSA infection cluster, included prospective MSSA infection surveillance, microbiologic screening of neonates and environment, onsite observations, and a prospective cohort study. MSSA isolates were characterized by pulsed-field gel electrophoresis (PFGE) and selected isolates were examined for multilocus sequence type (MLST) and virulence factors. Among 726 in 2012, 30 (4.1%) patients suffered from MSSA infections including 8 (1.1%) with bacteremia. Among 655 admissions in 2013, 13 (2.0%) suffered from MSSA infections including 2 (0.3%) with bacteremia. Among 177 neonates screened for S. aureus carriage, overall 77 (44%) tested positive. A predominant PFGE-1-ST30 strain was identified in 6 of 30 infected neonates (20%) and 30 of 77 colonized neonates (39%). This persistent clone was pvl-negative, tst-positive and belonged to agr group III. We found no environmental point source. MSSA carriage was associated with central vascular catheter use but not with a particular midwife, nurse, physician, or isolette. Observed healthcare worker behavior may have propagated transmission via hands and fomites. Despite multimodal interventions, clonal transmission and colonization continued and another clone, PFGE-6-ST5, became predominant. Hospital-acquired MSSA clones represent a high proportion of MSSA colonization but not MSSA infections in neonate inpatients. In contrast to persisting MSSA, transmission infection rates decreased concurrently with interventions. It remains to be established whether eradication of hospital-acquired MSSA strains would reduce infection rates further.

  5. Climate-derived tensions in Arctic security.

    Energy Technology Data Exchange (ETDEWEB)

    Backus, George A.; Strickland, James Hassler

    2008-09-01

    Globally, there is no lack of security threats. Many of them demand priority engagement and there can never be adequate resources to address all threats. In this context, climate is just another aspect of global security and the Arctic just another region. In light of physical and budgetary constraints, new security needs must be integrated and prioritized with existing ones. This discussion approaches the security impacts of climate from that perspective, starting with the broad security picture and establishing how climate may affect it. This method provides a different view from one that starts with climate and projects it, in isolation, as the source of a hypothetical security burden. That said, the Arctic does appear to present high-priority security challenges. Uncertainty in the timing of an ice-free Arctic affects how quickly it will become a security priority. Uncertainty in the emergent extreme and variable weather conditions will determine the difficulty (cost) of maintaining adequate security (order) in the area. The resolution of sovereignty boundaries affects the ability to enforce security measures, and the U.S. will most probably need a military presence to back-up negotiated sovereignty agreements. Without additional global warming, technology already allows the Arctic to become a strategic link in the global supply chain, possibly with northern Russia as its main hub. Additionally, the multinational corporations reaping the economic bounty may affect security tensions more than nation-states themselves. Countries will depend ever more heavily on the global supply chains. China has particular needs to protect its trade flows. In matters of security, nation-state and multinational-corporate interests will become heavily intertwined.

  6. EU Failing FAO Challenge to Improve Global Food Security.

    Science.gov (United States)

    Smyth, Stuart J; Phillips, Peter W B; Kerr, William A

    2016-07-01

    The announcement that the European Union (EU) had reached an agreement allowing Member States (MS) to ban genetically modified (GM) crops confirms that the EU has chosen to ignore the food security challenge issued to the world by the Food and Agriculture Organization of the United Nations (FAO) in 2009. The FAO suggests that agricultural biotechnology has a central role in meeting the food security challenge. Copyright © 2016 Elsevier Ltd. All rights reserved.

  7. 20 CFR 408.1210 - What are the essential elements of an administration agreement?

    Science.gov (United States)

    2010-04-01

    ... administration agreement? 408.1210 Section 408.1210 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SPECIAL BENEFITS FOR CERTAIN WORLD WAR II VETERANS Federal Administration of State Recognition Payments § 408.1210... provide that recognition payments can only be made to individuals who are receiving SVB payments. (b...

  8. 20 CFR 416.2130 - Effect of the agreement and responsibilities of States.

    Science.gov (United States)

    2010-04-01

    ... for SSI benefits; (4) Setting up or running a State's system for requiring a person to pay part of the... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Effect of the agreement and responsibilities of States. 416.2130 Section 416.2130 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL...

  9. Nonproliferation issues. Hearings before the Subcommittee on Arms Control, International Organizations and Security Agreements of the Committee on Foreign Relations, United States Senate, Ninety-Fourth Congress, First and Second Sessions

    International Nuclear Information System (INIS)

    Anon.

    1976-01-01

    Twelve days of hearings were held over an 18-month period to discuss issues relating to the Nonproliferation Treaty and its effectiveness. Nuclear weapons are no longer confined to those nations with economic and technical capability, a fact which jeopardizes the security of all nations. Critics of the treaty felt that it was more the result of maneuvering than negotiation. The committee examined issues raised by the Vladivostok Accords, which limits the nuclear arms race, promotes detente, and allows progress in arms control. Witnesses responded to criticism that the Accords (1) did not limit a qualitative arms race, (2) allowed both sides to modernize all 2,400 permitted delivery vehicles, (3) did not equalize throw weight, and (4) allow extensive new deployment of MIRV's, especially in the Soviet Union. Witnesses representing government, universities, industry, and foreign countries considered the range of weapons, safeguards and control agreements, estimates of war damage, and the Treaty's intended benefits of security assurance and information exchange

  10. Tri-party agreement databases, access mechanism and procedures. Revision 2

    International Nuclear Information System (INIS)

    Brulotte, P.J.

    1996-01-01

    This document contains the information required for the Washington State Department of Ecology (Ecology) and the U.S. Environmental Protection Agency (EPA) to access databases related to the Hanford Federal Facility Agreement and Consent Order (Tri-Party Agreement). It identifies the procedure required to obtain access to the Hanford Site computer networks and the Tri-Party Agreement related databases. It addresses security requirements, access methods, database availability dates, database access procedures, and the minimum computer hardware and software configurations required to operate within the Hanford Site networks. This document supersedes any previous agreements including the Administrative Agreement to Provide Computer Access to U.S. Environmental Protection Agency (EPA) and the Administrative Agreement to Provide Computer Access to Washington State Department of Ecology (Ecology), agreements that were signed by the U.S. Department of Energy (DOE), Richland Operations Office (RL) in June 1990, Access approval to EPA and Ecology is extended by RL to include all Tri-Party Agreement relevant databases named in this document via the documented access method and date. Access to databases and systems not listed in this document will be granted as determined necessary and negotiated among Ecology, EPA, and RL through the Tri-Party Agreement Project Managers. The Tri-Party Agreement Project Managers are the primary points of contact for all activities to be carried out under the Tri-Party Agreement. Action Plan. Access to the Tri-Party Agreement related databases and systems does not provide or imply any ownership on behalf of Ecology or EPA whether public or private of either the database or the system. Access to identified systems and databases does not include access to network/system administrative control information, network maps, etc

  11. Getting to yes negotiating an agreement without giving in

    CERN Document Server

    Fisher, Roger; Patton, Bruce

    2012-01-01

    The worlds bestselling guide to negotiation Getting to Yes has been in print for over thirty years and in that time has helped millions of people secure winwin agreements both at work and in their private lives Including principles such as Dont bargain over positions Separate the people from the problem and Insist on objective criteria Getting to Yes simplifies the whole negotation process offering a highly effective framework that will ensure success

  12. Agreements

    International Nuclear Information System (INIS)

    2001-01-01

    These columns summarize the different bilateral and multilateral agreements concluded recently between the different OECD countries and concerning the nuclear energy domain: Argentina - Australia: Agreement concerning Co-operation in the Peaceful Uses of Nuclear Energy (2001). Argentina - Brazil: Joint Declaration regarding the Creation of the Argentinean-Brazilian Agency for Nuclear Energy Applications (2001). Australia - Czech Republic / Australia - Hungary: Agreements on Co-operation in Peaceful Uses of Nuclear Energy and the Transfer of Nuclear Material (2001). Australia - Indonesia: Arrangement Concerning Co-operation on Nuclear Safeguards and Related Matters (2001). Austria - Switzerland: Agreement on the Early Exchange of Information in the Field of Nuclear Safety and Radiation. Brazil - United States: Extension of the Agreement concerning Research and Development in Nuclear Material Control, Accountancy, Verification, Physical Protection, and Advanced Containment and Surveillance Technologies for International Safeguards Applications (2001). Czech Republic - Republic of Korea: Agreement for Co-operation in the Peaceful Uses of Nuclear Energy (2001). European Union- Russian Federation: Agreements on Nuclear Safety and Controlled Nuclear Fusion (2001). France - United States: Agreement for Co-operation in Advanced Nuclear Reactor Science and Technology (2001). Japan - United Kingdom: Co-operation Agreement on Advanced Nuclear Fuel Cycle, Fast Breeder Reactor and Other Related Technologies (2001). Republic OF Korea - United States: Annex IV Joint Project on Cintichem Technology (2000). Morocco - United States: Protocol amending the Co-operation Agreement on the Peaceful Uses of Nuclear Energy (2001). Multilateral Agreements: Agreement for Information Exchange on Radiological Surveillance in Northern Europe (2001). Status of Conventions in the Field of Nuclear Energy. (author)

  13. 15 CFR 2008.16 - Security education program.

    Science.gov (United States)

    2010-01-01

    ... 15 Commerce and Foreign Trade 3 2010-01-01 2010-01-01 false Security education program. 2008.16 Section 2008.16 Commerce and Foreign Trade Regulations Relating to Foreign Trade Agreements OFFICE OF THE UNITED STATES TRADE REPRESENTATIVE REGULATIONS TO IMPLEMENT E.O. 12065; OFFICE OF THE UNITED STATES TRADE...

  14. Australian Experience in Implementing Transport Safety Regulations and Transport Security Recommendations

    International Nuclear Information System (INIS)

    Sarkar, S.

    2016-01-01

    Australian transport safety and security regulatory framework is governed by Commonwealth, State and Territory legislations. There are eleven competent authorities in Australia that includes three Commonwealth authorities, six states and two territory authorities. IAEA Regulations for Safe Transport of Radioactive Material (TS-R-1, 2005 edition) is applied through Australian Radiation Protection and Nuclear Safety Agency (ARPANSA) Code of Practice for Transport of Radioactive Material 2008 by road, rail and waterways not covered by marine legislations. All states and territories apply this Transport Code through their regulatory system. For air transport, the Civil Aviation Act 1988 adopts the requirements of the ICAO Technical Instructions for the Safe Transport of Dangerous Goods by Air DOC 9284, which also adopts TS-R-1. The security of radioactive material in air transport is achieved via the Aviation Transport Security Act 2004. For sea transport Australian Marine Order 41 applies the requirements of IMDG (International Maritime Dangerous Goods) Code which also adopts TS-R-1. The security of radioactive material (nuclear material) is governed by two Commonwealth Agencies namely, ARPANSA and ASNO (Australian Safeguards and Non-proliferation Office) . ARPANSA regulates the security of radioactive sources through ARPANSA Code of Practice for the Security of Radioactive Sources 2007 which is based on the IAEA Draft Security Series. ASNO regulates security of nuclear material including U, Th and Pu through the Nuclear Non-Proliferation (Safeguards) Act, and the object of which is to give effect to certain obligations that Australia has as a party to the NPT, Australia’s safeguards agreement with the IAEA, and other bilateral safeguards agreements and certain obligations that Australia has as a party to the Convention for the Physical Protection of Nuclear Materials (CPPNM). This paper presents the effectiveness of regulatory approaches for safe and secure

  15. Co-colonization and clonal diversity of methicillin-sensitive and methicillin-resistant Staphylococcus aureus in sows.

    Science.gov (United States)

    Fetsch, Alexandra; Roesler, Uwe; Kraushaar, Britta; Friese, Anika

    2016-03-15

    Methicillin-susceptible Staphylococcus (S.) aureus (MSSA) and methicillin-resistant S. aureus (MRSA) are colonizers of skin and mucosa. In humans, MSSA and MRSA compete for colonization space in the anterior nares of pig farmers; however, it was also shown that MSSA/MRSA co-colonization is common and one clone can be found rather than differing types of MSSA and MRSA. We investigated the colonization and clonality of both, MSSA and MRSA in pigs over a longer time. Eighteen sows were nasally sampled three times every ten weeks. Additionally, environmental samples were taken. Samples were investigated for MSSA and MRSA, respectively. The spa type was defined from up to five MRSA and MSSA isolates found per sample and sampling time; selected isolates were further investigated by microarray. Three sows (16.7%) were completely negative for MSSA and MRSA. Twelve pigs (66.7%) were irregularly positive for both, MSSA and MRSA over the time, whereas seven out of them (38.9%) were simultaneously colonized. CC398 (t034, t011) MRSA and CC9 (t337, t1430, and t13816) MSSA associated spa types were exclusively found. In 44.4% (n=8) of sows up to two different types of MSSA were present at the same time and sample. Strains of the same clonal lineage showed a high genetic identity despite their origin. Highly identic clones were present in sows and their environment. As conclusion, MSSA/MRSA may not exclude each other in the anterior nares of pigs. Pigs may also carry different clones at the same time. Copyright © 2016 Elsevier B.V. All rights reserved.

  16. 15 CFR 2008.18 - Information Security Oversight Committee.

    Science.gov (United States)

    2010-01-01

    ... 15 Commerce and Foreign Trade 3 2010-01-01 2010-01-01 false Information Security Oversight Committee. 2008.18 Section 2008.18 Commerce and Foreign Trade Regulations Relating to Foreign Trade Agreements OFFICE OF THE UNITED STATES TRADE REPRESENTATIVE REGULATIONS TO IMPLEMENT E.O. 12065; OFFICE OF...

  17. Cryptanalysis and Improvement of a Biometric-Based Multi-Server Authentication and Key Agreement Scheme.

    Directory of Open Access Journals (Sweden)

    Chengqi Wang

    Full Text Available With the security requirements of networks, biometrics authenticated schemes which are applied in the multi-server environment come to be more crucial and widely deployed. In this paper, we propose a novel biometric-based multi-server authentication and key agreement scheme which is based on the cryptanalysis of Mishra et al.'s scheme. The informal and formal security analysis of our scheme are given, which demonstrate that our scheme satisfies the desirable security requirements. The presented scheme provides a variety of significant functionalities, in which some features are not considered in the most of existing authentication schemes, such as, user revocation or re-registration and biometric information protection. Compared with several related schemes, our scheme has more secure properties and lower computation cost. It is obviously more appropriate for practical applications in the remote distributed networks.

  18. Cryptanalysis and Improvement of a Biometric-Based Multi-Server Authentication and Key Agreement Scheme

    Science.gov (United States)

    Wang, Chengqi; Zhang, Xiao; Zheng, Zhiming

    2016-01-01

    With the security requirements of networks, biometrics authenticated schemes which are applied in the multi-server environment come to be more crucial and widely deployed. In this paper, we propose a novel biometric-based multi-server authentication and key agreement scheme which is based on the cryptanalysis of Mishra et al.’s scheme. The informal and formal security analysis of our scheme are given, which demonstrate that our scheme satisfies the desirable security requirements. The presented scheme provides a variety of significant functionalities, in which some features are not considered in the most of existing authentication schemes, such as, user revocation or re-registration and biometric information protection. Compared with several related schemes, our scheme has more secure properties and lower computation cost. It is obviously more appropriate for practical applications in the remote distributed networks. PMID:26866606

  19. Cryptanalysis and Improvement of a Biometric-Based Multi-Server Authentication and Key Agreement Scheme.

    Science.gov (United States)

    Wang, Chengqi; Zhang, Xiao; Zheng, Zhiming

    2016-01-01

    With the security requirements of networks, biometrics authenticated schemes which are applied in the multi-server environment come to be more crucial and widely deployed. In this paper, we propose a novel biometric-based multi-server authentication and key agreement scheme which is based on the cryptanalysis of Mishra et al.'s scheme. The informal and formal security analysis of our scheme are given, which demonstrate that our scheme satisfies the desirable security requirements. The presented scheme provides a variety of significant functionalities, in which some features are not considered in the most of existing authentication schemes, such as, user revocation or re-registration and biometric information protection. Compared with several related schemes, our scheme has more secure properties and lower computation cost. It is obviously more appropriate for practical applications in the remote distributed networks.

  20. Multi-party quantum key agreement with five-qubit brown states

    Science.gov (United States)

    Cai, Tao; Jiang, Min; Cao, Gang

    2018-05-01

    In this paper, we propose a multi-party quantum key agreement protocol with five-qubit brown states and single-qubit measurements. Our multi-party protocol ensures each participant to contribute equally to the agreement key. Each party performs three single-qubit unitary operations on three qubits of each brown state. Finally, by measuring brown states and decoding the measurement results, all participants can negotiate a shared secret key without classical bits exchange between them. With the analysis of security, our protocol demonstrates that it can resist against both outsider and participant attacks. Compared with other schemes, it also possesses a higher information efficiency. In terms of physical operation, it requires single-qubit measurements only which weakens the hardware requirements of participant and has a better operating flexibility.

  1. A History of the International Agreement on Iran's Nuclear Program

    International Nuclear Information System (INIS)

    Fabius, Laurent

    2016-01-01

    In May 2012, in the aftermath of the French presidential election, Iranian nuclear program posed a major challenge concerning both regional security questions and global efforts to prevent nuclear proliferation. The situation was characterized by a diplomatic stalemate, sanctions and the concerning development of Iran's nuclear program. Many fear that Iran's current program development will warrant military intervention in an effort to prevent further success. France therefore decided to implement a policy of 'constructive firmness' in the hope of reaching a robust and verifiable agreement that shows real progress in the international effort to prevent Iran from acquiring nuclear weapons. The following text is an accurate account of the process leading up to this major agreement by one of its main actors

  2. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography.

    Science.gov (United States)

    Reddy, Alavalapati Goutham; Das, Ashok Kumar; Odelu, Vanga; Yoo, Kee-Young

    2016-01-01

    Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.'s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN) logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.'s protocol and existing similar protocols.

  3. Mobility Partnerships and Security Subcomplexes in the Mediterranean

    DEFF Research Database (Denmark)

    Seeberg, Peter

    2017-01-01

    issues, the article analyses the MPs by looking at the strategic significance of migration in the context of EU’s foreign and security policy cooperation with the five Arab Mediterranean states. The MPs are seen as an important element in the EU’s overall migration strategy, but have been met......The present article discusses the negotiating and implementing of Mobility Partnership (MP) agreements between the European Union (EU) and Egypt, Jordan, Lebanon, Morocco, and Tunisia. Taking its starting point in the conceptual notions of subregional security complexes and non-traditional security...... with reluctance by the Arab partner states. The article concludes that so far only to a limited degree have the MPs developed into well-functioning tools for managing the migration policies of the EU and its partners states, and that they seem mainly to play a role as instruments for the EU’s foreign and security...

  4. Radiological findings of community-acquired methicillin-resistant and methicillin-susceptible staphylococcus aureus pediatric pneumonia in Hawaii

    International Nuclear Information System (INIS)

    Erdem, Guliz; Bergert, Lora; Len, Kyra; Melish, Marian; Kon, Kevin; DiMauro, Robert

    2010-01-01

    Community-acquired Staphylococcus aureus (CA-SA) infections are common among pediatric patients in Hawaii. We wanted to characterize the radiological features of methicillin-susceptible (CA-MSSA) and methicillin-resistant (CA-MRSA) staphylococcal pneumonia in Hawaiian children. We retrospectively reviewed medical records and imaging studies of children with SA pneumonia identified from 1996 through 2007. Of 40 children, 26 (65%) had CA-MRSA pneumonia and 14 patients (35%) had CA-MSSA pneumonia. CA-MRSA patients were significantly younger than CA-MSSA patients (65% younger than 1 year vs. 36% older). In a majority (62%) of CA-MRSA patients, the consolidation was unilateral; in most of the CA-MSSA cases (79%), the consolidation was bilateral. Fifty percent of the patients with CA-MRSA and 21% of those with CA-MSSA had pneumatoceles (P = 0.1). CA-MRSA patients more commonly had pleural effusions (85% vs. 64% for CA-MSSA) and pleural thickening (50% vs. 36% for CA-MSSA). This case series describes the radiologic characteristics of CA-MRSA and CA-MSSA pneumonia in children in a highly endemic area. We found that CA-MRSA pneumonias are unilateral in a majority of pediatric pneumonia cases, are more common in children 1 year or younger, and have higher rates of complications in comparison to CA-MSSA patients. (orig.)

  5. Radiological findings of community-acquired methicillin-resistant and methicillin-susceptible staphylococcus aureus pediatric pneumonia in Hawaii

    Energy Technology Data Exchange (ETDEWEB)

    Erdem, Guliz; Bergert, Lora; Len, Kyra; Melish, Marian [University of Hawaii, John A. Burns School of Medicine, Department of Pediatrics, Honolulu, HI (United States); Kon, Kevin; DiMauro, Robert [Kapiolani Medical Center for Women and Children, Department of Radiology, Honolulu, HI (United States)

    2010-11-15

    Community-acquired Staphylococcus aureus (CA-SA) infections are common among pediatric patients in Hawaii. We wanted to characterize the radiological features of methicillin-susceptible (CA-MSSA) and methicillin-resistant (CA-MRSA) staphylococcal pneumonia in Hawaiian children. We retrospectively reviewed medical records and imaging studies of children with SA pneumonia identified from 1996 through 2007. Of 40 children, 26 (65%) had CA-MRSA pneumonia and 14 patients (35%) had CA-MSSA pneumonia. CA-MRSA patients were significantly younger than CA-MSSA patients (65% younger than 1 year vs. 36% older). In a majority (62%) of CA-MRSA patients, the consolidation was unilateral; in most of the CA-MSSA cases (79%), the consolidation was bilateral. Fifty percent of the patients with CA-MRSA and 21% of those with CA-MSSA had pneumatoceles (P = 0.1). CA-MRSA patients more commonly had pleural effusions (85% vs. 64% for CA-MSSA) and pleural thickening (50% vs. 36% for CA-MSSA). This case series describes the radiologic characteristics of CA-MRSA and CA-MSSA pneumonia in children in a highly endemic area. We found that CA-MRSA pneumonias are unilateral in a majority of pediatric pneumonia cases, are more common in children 1 year or younger, and have higher rates of complications in comparison to CA-MSSA patients. (orig.)

  6. Efficient Anonymous Authenticated Key Agreement Scheme for Wireless Body Area Networks

    Directory of Open Access Journals (Sweden)

    Tong Li

    2017-01-01

    Full Text Available Wireless body area networks (WBANs are widely used in telemedicine, which can be utilized for real-time patients monitoring and home health-care. The sensor nodes in WBANs collect the client’s physiological data and transmit it to the medical center. However, the clients’ personal information is sensitive and there are many security threats in the extra-body communication. Therefore, the security and privacy of client’s physiological data need to be ensured. Many authentication protocols for WBANs have been proposed in recent years. However, the existing protocols fail to consider the key update phase. In this paper, we propose an efficient authenticated key agreement scheme for WBANs and add the key update phase to enhance the security of the proposed scheme. In addition, session keys are generated during the registration phase and kept secretly, thus reducing computation cost in the authentication phase. The performance analysis demonstrates that our scheme is more efficient than the currently popular related schemes.

  7. IAEA Director General reacts to U.S.- India cooperation agreement

    International Nuclear Information System (INIS)

    2005-01-01

    Full text: IAEA Director General, Mohamed ElBaradei has welcomed the US-India agreement to embark on full civil nuclear energy cooperation and to work to enhance nuclear non-proliferation and security. 'Out of the box thinking and active participation by all members of the international community are important if we are to advance nuclear arms control, non-proliferation, safety and security, and tackle new threats such as illicit trafficking in sensitive nuclear technology and the risks of nuclear terrorism,' Dr. ElBaradei said. Dr. ElBaradei has also been urging all countries using nuclear energy to apply the highest safety standards possible. 'Making advanced civil nuclear technology available to all countries will contribute to the enhancement of nuclear safety and security,' he said. Dr. ElBaradei said that India's intention to identify and place all its civilian nuclear facilities under IAEA safeguards and sign and adhere to an Additional Protocol with respect to civilian nuclear facilities is a welcome development. I have always advocated concrete and practical steps towards the universal application of IAEA safeguards,' Dr. ElBaradei said. (IAEA)

  8. R2P in the UN Security Council: Darfur, Libya and beyond

    OpenAIRE

    Gifkins, J

    2016-01-01

    It has been argued that consensus on the responsibility to protect (R2P) was lost in the UN Security Council as a result of the NATO-led intervention in Libya in 2011. This argument assumes that there was more agreement on R2P before the Libyan intervention than there was afterwards. Yet a close examination of the Security Council’s use of language on R2P shows the opposite: R2P was highly contentious within the Security Council prior to the Libyan intervention, and less so afterwards. Not on...

  9. Design and Research of a New secure Authentication Protocol in GSM networks

    Directory of Open Access Journals (Sweden)

    Qi Ai-qin

    2016-01-01

    Full Text Available As the first line of defense in the security application system, Authentication is an important security service. Its typical scheme is challenge/response mechanism and this scheme which is simple-structured and easy to realize has been used worldwide. But these protocols have many following problems In the GSM networks such as the leakage of user indentity privacy, no security protection between home registers and foreign registers and the vicious intruders’ information stealing and so on. This paper presents an authentication protocol in GSM networks based on maths operation and modular square root technique . The analysis of the security and performance has also been done. The results show that it is more robust and secure compared to the previous agreements.

  10. Concurrently Deniable Group Key Agreement and Its Application to Privacy-Preserving VANETs

    Directory of Open Access Journals (Sweden)

    Shengke Zeng

    2018-01-01

    Full Text Available VANETs need secure communication. Authentication in VANETs resists the attack on the receipt of false information. Authenticated group key agreement (GKA is used to establish a confidential and authenticated communication channel for the multiple vehicles. However, authentication incurs privacy leakage, that is, by using digital signature. Therefore, the deniability is deserved for GKA (which is termed as DGKA due to the privacy protection. In the DGKA protocol, each participant interacts with intended partners to establish a common group session key. After this agreement session, each participant can not only be regarded as the intended sender but also deny that it has ever participated in this session. Therefore, under this established key, vehicles send confidential messages with authentication property and the deniability protects the vehicles privacy. We present a novel transformation from an unauthenticated group key agreement to a deniable (authenticated group key agreement without increasing communication round. Our full deniability is achieved even in the concurrent setting which suits the Internet environment. In addition, we design an authenticated and privacy-preserving communication protocol for VANETs by using the proposed deniable group key agreement.

  11. Commercial agreements and documentation relevant for project financing renewable energy schemes

    International Nuclear Information System (INIS)

    1997-01-01

    Renewable energy projects covered by the NFFO Orders are distinguished by the fact that the key contract in any project is in effect a standard form contract in the form of the Power Purchase Agreement with the Non-Fossil Purchasing Agency Limited (''NFPA''). However our research has indicated that general contract standardization is unlikely to be practicable in the short term, although it is thought that the production of a range of specimen documents in the context of this study with input from various representative industry associations could lead to a more consistent approach to the negotiation and structuring of projects and facilitate the presentation of projects at the funding stage. We have produced a suite of documents which are specimens of the sorts of agreements that lenders are likely to find acceptable. The range of documents which we have produced covers the principal contractual arrangements for a typical renewable energy project (including full text or abridged agreements), for a land lease and for agreements for design and build, operation and maintenance, waste supply, wind lease, landfill gas, and forestry residue supply. We have produced an insurance scope of cover and financing documentation including a due diligence check list, term sheet, and a facility agreement with related security documentation. (author)

  12. Compliance with HIPAA security standards in U.S. Hospitals.

    Science.gov (United States)

    Davis, Diane; Having, Karen

    2006-01-01

    With the widespread use of computer networks, the amount of information stored electronically has grown exponentially, resulting in increased concern for privacy and security of information. The healthcare industry has been put to the test with the federally mandated Health Insurance Portability and Accountability Act (HIPAA) of 1996. To assess the compliance status of HIPAA security standards, a random sample of 1,000 U.S. hospitals was surveyed in January 2004, yielding a return rate of 29 percent. One year later, a follow-up survey was sent to all previous respondents, with 50 percent replying. HIPAA officers'perceptions of security compliance in 2004 and 2005 are compared in this article. The security standards achieving the highest level of compliance in both 2004 and 2005 were obtaining required business associate agreements and physical safeguards to limit access to electronic information systems. Respondents indicated least compliance both years in performing periodic evaluation of security practices governed by the Security Rule. Roadblocks, threats, problems and solutions regarding HIPAA compliance are discussed. This information may be applied to current and future strategies toward maintaining security of information systems throughout the healthcare industry.

  13. End-user challenges to security digitalisation and integration: a retail perspective

    OpenAIRE

    Lahtinen, Markus

    2008-01-01

    With the assumed digitalisation happening on the end-user side, progressive systems integrators stress the importance of changing the business concept from being installers to being service and solution providers. However, less is known about the details of this process on the end-user side. Based on an online survey of loss prevention managers it can be stated that security digitalisation and further business integration of security is a top agreement among the respondents. Integ...

  14. U.S. Security-Related Agreements in Force Since 1955: Introducing a New Database

    Science.gov (United States)

    2014-01-01

    necessarily reflect the opinions of its research clients and sponsors. Support RAND Make a tax -deductible charitable contribution at www.rand.org/giving... inherited by a now independent colonial state. We also include an 4 The process becomes somewhat more...Madagascar 2 Malawi 3 Malaysia 8 Maldives 3 52 Partner Number of Agreements Mali 7 Malta 4 Marshall Islands 4 Mauritania 3 Mauritius 3 Mexico

  15. A Secure Dynamic Identity and Chaotic Maps Based User Authentication and Key Agreement Scheme for e-Healthcare Systems.

    Science.gov (United States)

    Li, Chun-Ta; Lee, Cheng-Chi; Weng, Chi-Yao; Chen, Song-Jhih

    2016-11-01

    Secure user authentication schemes in many e-Healthcare applications try to prevent unauthorized users from intruding the e-Healthcare systems and a remote user and a medical server can establish session keys for securing the subsequent communications. However, many schemes does not mask the users' identity information while constructing a login session between two or more parties, even though personal privacy of users is a significant topic for e-Healthcare systems. In order to preserve personal privacy of users, dynamic identity based authentication schemes are hiding user's real identity during the process of network communications and only the medical server knows login user's identity. In addition, most of the existing dynamic identity based authentication schemes ignore the inputs verification during login condition and this flaw may subject to inefficiency in the case of incorrect inputs in the login phase. Regarding the use of secure authentication mechanisms for e-Healthcare systems, this paper presents a new dynamic identity and chaotic maps based authentication scheme and a secure data protection approach is employed in every session to prevent illegal intrusions. The proposed scheme can not only quickly detect incorrect inputs during the phases of login and password change but also can invalidate the future use of a lost/stolen smart card. Compared the functionality and efficiency with other authentication schemes recently, the proposed scheme satisfies desirable security attributes and maintains acceptable efficiency in terms of the computational overheads for e-Healthcare systems.

  16. Remote monitoring, data sharing, and information security

    International Nuclear Information System (INIS)

    Parise, D.; Dalton, C.; Regula, J.

    2009-01-01

    Full-text: Remote Monitoring (RM) is being used with increased frequency by the IAEA for safeguards in many parts of the world. This is especially true in Japan where there are also agreements for data sharing. The automated nature of RM lends itself to assist in modernizing old cumbersome data sharing techniques. For example, electronic declarations can be received, parsed and checked; then data for that time period and facility can be automatically released. This could save considerable time and effort now spent processing paper declarations and hand copying data. But care must be taken to ensure the parsing, transfers, and connections for these systems are secure. Advanced authentication and encryption techniques are still vital in this process. This paper will describe how to improve security with vulnerability assessments, the use of certificates, avoiding compromising dial-up connections and other methods. A detailed network layout will be presented that will resemble a future RM collaboration with the IAEA and the Japanese. From this network design, key strategic security points will be identified and suggestions will be made to help secure them. (author)

  17. Border Security: A Conceptual Model of Complexity

    Science.gov (United States)

    2013-12-01

    law , constitutional powers, environmental regulations, and civil rights, http://tpplegal.files.wordpress.com/2012/05/isds-domestic-legal-process...Violation NAFTA North American Free Trade Agreement NII Non-Intrusive Inspection POE Port of Entry PPD-8 Presidential Policy Directive 8...security measured? What constitutes a measure of effectiveness for protection? These are all questions presented to representatives of the Department of

  18. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography

    Science.gov (United States)

    Reddy, Alavalapati Goutham; Das, Ashok Kumar; Odelu, Vanga; Yoo, Kee-Young

    2016-01-01

    Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.’s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN) logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.’s protocol and existing similar protocols. PMID:27163786

  19. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography.

    Directory of Open Access Journals (Sweden)

    Alavalapati Goutham Reddy

    Full Text Available Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.'s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.'s protocol and existing similar protocols.

  20. Implementation of nuclear reduction agreements

    International Nuclear Information System (INIS)

    Scheinman, L.

    1994-01-01

    The collapse of the Soviet Union not only created a new political environment conductive to arms control and disarmament. It also raised unique and unprecedent non-proliferation problems which bear on the implementation of Start I and even on the Non-proliferation treaty insofar as a failure to rein in Ukraine would create a case of instant proliferation and raise questions about whether somehow Russia as a successor of the Soviet Union failed to meet its Non-proliferation Treaty obligation not to 'assist' any other state in acquiring nuclear weapons. The significance of implementing the agreements concerned with non-proliferation, production of highly enriched uranium outside IAEA safeguards, transparency relevance to the international arena, particularly to nuclear issues are discussed as crucial to progress towards a more stable and secure world order. The importance of the Non-proliferation Treaty extension Conference is underlined

  1. Information Security Management - Part Of The Integrated Management System

    Science.gov (United States)

    Manea, Constantin Adrian

    2015-07-01

    The international management standards allow their integrated approach, thereby combining aspects of particular importance to the activity of any organization, from the quality management systems or the environmental management of the information security systems or the business continuity management systems. Although there is no national or international regulation, nor a defined standard for the Integrated Management System, the need to implement an integrated system occurs within the organization, which feels the opportunity to integrate the management components into a cohesive system, in agreement with the purpose and mission publicly stated. The issues relating to information security in the organization, from the perspective of the management system, raise serious questions to any organization in the current context of electronic information, reason for which we consider not only appropriate but necessary to promote and implement an Integrated Management System Quality - Environment - Health and Operational Security - Information Security

  2. The US proliferation security initiative (PSI)

    International Nuclear Information System (INIS)

    Gregoire, B.

    2004-01-01

    The proliferation security initiative (PSI), launched by President Bush on May 31, 2003, aims at intercepting any transfer of mass destruction weapons, of their vectors and related equipments, towards or coming from countries or organizations suspected to have a proliferation activity. This initiative, which involves coercive means to fight against proliferation, raises international lawfulness and legal questions, the answers of which are today under construction. This article analyzes the place of the European Union in the PSI, the action means (optimization of existing means, cooperation between intelligence and interception services), and the PSI stakes (lawfulness with respect to the international law, bilateral agreements, draft boarding agreement, sustain of the United Nations, widening of the partnership and of the field of action). (J.S.)

  3. What we talk about when we talk about cybersecurity: security in internet governance debates

    Directory of Open Access Journals (Sweden)

    Josephine Wolff

    2016-09-01

    Full Text Available At meetings of internet governance organisations, participants generally agree that improving security is an important goal, but these conversations rarely yield consensus around how to achieve this outcome. One reason security plays this paradoxical role—as both a universal point of agreement and a continued source of contention—in these debates is that it has significantly different meanings to different stakeholders involved in these governance forums. In this paper, we discuss how different stakeholders define and frame internet security issues in the context of governance debates and analyse how these conflicting notions of security continue to shape emerging controversies.

  4. Security extension for the Canetti-Krawczyk model in identity-based systems

    Institute of Scientific and Technical Information of China (English)

    LI Xinghua; MA Jianfeng; SangJae Moon

    2005-01-01

    The Canetti-Krawczyk (CK) model is a formalism for the analysis of keyexchange protocols, which can guarantee many security properties for the protocols proved secure by this model. But we find this model lacks the ability to guarantee key generation center (KGC) forward secrecy, which is an important security property for key-agreement protocols based on Identity. The essential reason leading to this weakness is that it does not fully consider the attacker's capabilities. In this paper, the CK model is accordingly extended with a new additional attacker's capability of the KGC corruption in Identity-based systems, which enables it to support KGC forward secrecy.

  5. Exploring rater agreement: configurations of agreement and disagreement

    Directory of Open Access Journals (Sweden)

    ALEXANDER VON EYE

    2006-03-01

    Full Text Available At the level of manifest categorical variables, a large number of coefficients and models for the examination of rater agreement has been proposed and used for descriptive and explanatory purposes. This article focuses on exploring rater agreement. Configural Frequency Analysis (CFA is proposed as a method of exploration of cross-classifications of raters’ judgements. CFA allows researchers to (1 examine individual cells and sets of cells in agreement tables; (2 examine cells that indicate disagreement; and (3 explore agreement and disagreement among three or more raters. Four CFA base models are discussed. The first is the model of rater agreement that is also used for Cohen’s (1960  (kappa. This model proposes independence of raters’ judgements. Deviations from this model suggest agreement or disagreement beyond chance. The second CFA model is based on a log-linear null model. This model is also used for Brennan and Prediger’s (1981 n. It proposes a uniform distribution of ratings. The third model is that of Tanner and Young (1985. This model proposes equal weights for agreement cases and independence otherwise. The fourth model is the quasi-independence model. This model allows one to blank out agreement cells and thus to focus solely on patterns of disagreement. Examples use data from applicant selection.

  6. Secure Communications over Wireless Networks Even 1-bit Feedback Helps Achieving Security

    KAUST Repository

    Rezki, Zouheir

    2016-01-06

    Recently, there have been a surge toward developing sophisticated security mechanisms based on a cross layer design. While an extensive progress has been realized toward establishing physical layer security as an important design paradigm to enhance security of existing wireless networks, only a little effort has been made toward designing practical coding schemes that achieve or approach the secrecy capacity. Most of existing results are tied to some simplifying assumptions that do not seem always reasonable (passive eavesdropper, perfect channel state information (CSI), etc.). Furthermore, it is still not very clear how to exploit physical layer security paradigms, together with existing cryptosystems, in order to add a supplementary level of protection for information transmission or to achieve key agreement. In this talk, we address the first part of the above problematic, i.e., the effect of channel uncertainty on network security. Particularly, we show that even a coarse estimate of the main channel (channel between the transmitter and the legitimate receiver) can help providing a positive secrecy rate. Specifically, we assume two types of channel uncertainty at the transmitter. The first one is a rate-limited feedback in a block fading channel where the feedback information can be proactive (at the beginning of the coherence block) or of ARQ-type. The second type of uncertainty takes the form of a noisy estimate of the main channel at the transmitter in a fast fading channel. In both cases, we provide upper and lower bounds on the secrecy capacity. We argue how our achievable schemes and upper bounding techniques extend to multi-user setting (broadcasting a single confidential message or multiple confidential messages to multiple legitimate receivers) and to multiple antenna channels.

  7. Secure Communications over Wireless Networks Even 1-bit Feedback Helps Achieving Security

    KAUST Repository

    Rezki, Zouheir

    2016-01-01

    Recently, there have been a surge toward developing sophisticated security mechanisms based on a cross layer design. While an extensive progress has been realized toward establishing physical layer security as an important design paradigm to enhance security of existing wireless networks, only a little effort has been made toward designing practical coding schemes that achieve or approach the secrecy capacity. Most of existing results are tied to some simplifying assumptions that do not seem always reasonable (passive eavesdropper, perfect channel state information (CSI), etc.). Furthermore, it is still not very clear how to exploit physical layer security paradigms, together with existing cryptosystems, in order to add a supplementary level of protection for information transmission or to achieve key agreement. In this talk, we address the first part of the above problematic, i.e., the effect of channel uncertainty on network security. Particularly, we show that even a coarse estimate of the main channel (channel between the transmitter and the legitimate receiver) can help providing a positive secrecy rate. Specifically, we assume two types of channel uncertainty at the transmitter. The first one is a rate-limited feedback in a block fading channel where the feedback information can be proactive (at the beginning of the coherence block) or of ARQ-type. The second type of uncertainty takes the form of a noisy estimate of the main channel at the transmitter in a fast fading channel. In both cases, we provide upper and lower bounds on the secrecy capacity. We argue how our achievable schemes and upper bounding techniques extend to multi-user setting (broadcasting a single confidential message or multiple confidential messages to multiple legitimate receivers) and to multiple antenna channels.

  8. Incidence, Risk Factors, and Outcomes of Panton-Valentine Leukocidin-Positive Methicillin-Susceptible Staphylococcus aureus Infections in Auckland, New Zealand ▿

    Science.gov (United States)

    Muttaiyah, S.; Coombs, G.; Pandey, S.; Reed, P.; Ritchie, S.; Lennon, D.; Roberts, S.

    2010-01-01

    Panton-Valentine leukocidin (PVL) has been linked to invasive community-acquired methicillin-resistant Staphylococcus aureus infections. However, the association between disease and PVL-positive methicillin-susceptible Staphylococcus aureus (MSSA) has not been widely reported. We aimed to examine the epidemiology of PVL in clinical MSSA isolates from patients presenting to Auckland City Hospital. Four hundred eleven MSSA clinical isolates and 93 nasal carriage isolates were collected and tested for the presence of the lukSF-PV genes using PCR. The results were examined in light of host and disease factors. Multilocus sequence typing (MLST) was performed on a random subset of isolates to ensure that there was no single PVL-positive MSSA clone responsible for disease in Auckland. The prevalence of the lukSF-PV genes in MSSA isolates associated with disease (124/335; 37%) was not significantly different from the prevalence of the lukSF-PV genes in MSSA nasal carriage isolates (29/93; 31% [P = 0.33]). PVL-positive MSSA isolates in Auckland are genetically diverse and come from a number of different clonal complexes. PVL-positive infections peaked at between 10 and 20 years of age, with a subsequent decline. Pacific ethnicity, age, diagnosis of skin and soft tissue infection (SSTI), community-onset infection, and the need for surgical intervention were found by multivariate analysis to be independently associated with PVL-positive MSSA infection. More than one-third of MSSA infections in our patient population are caused by PVL-positive strains. Those patients with PVL-positive MSSA infection were more likely to be of Pacific ethnicity, be younger in age, have community-onset infection, have SSTI, and need surgical intervention. PMID:20686081

  9. Bilateral agreements

    International Nuclear Information System (INIS)

    1998-01-01

    Ten bilateral agreements are presented. These are: 1) Co-operation agreement relating to the peaceful uses of nuclear energy between Argentina and EURATOM (1996); 2) Agreement on co-operation in the peaceful uses of nuclear energy between Argentina and Greece (1997); 3) Implementing arrangement for technical exchange and co-operation in the area of peaceful uses of nuclear energy between Argentina and the United States (1997); 4) Agreement concerning co-operation in nuclear science and technology between Australia and Indonesia (1997); 5) Implementation of the 1985 Agreement for co-operation concerning the peaceful uses of nuclear energy between the People's Republic of China and the United States (1998); 6) Protocol of co-operation between France and Lithuania (1997); 7) Agreement on co-operation in energy research, science and technology, and development between Germany and the United States (1998); 8) Agreement on early notification of a nuclear accident and exchange of information on nuclear facilities between Greece and Romania (1997); 9) Agreement on early notification of nuclear accidents and co-operation in the field of nuclear safety between Hungary and the Ukraine (1997); 10) Agreement in the field of radioactive waste management between Switzerland and the United States (1997). (K.A.)

  10. On legal natures of security contract for nuclear power plants

    International Nuclear Information System (INIS)

    Ara, H.

    1977-01-01

    A variety of theories on the legal natures of the security agreement for nuclear power plants, and the author's opinion are described. The discussed theories include (1) the theory of gentleman agreement, (2) the theory of contract under private laws, (3) the theory of contract under public laws, (4) the theory of administrative guidance, (5) the theory of quasi-laws and rules, (6) the theory of mixed contract, and (7) the theory of special contract. According to the author's opinion, it may not be a pure gentleman agreement, but it can be a contract under public laws with quasi-regulation-like features. Reviewing the security agreement in such circumstance, the following measures should be taken. (1) the prescription of doctrine or declaration about the respect of environment and human life must be specified; (2) technical matters must be specified as concretely as possible; (3) resident representatives must participate in planning measurements and treating the results of measurements; (4) the contract must be effective in case of the transfer, incorporation and succession of enterprises; (5) the subrogation of administration acts must be recognized; (6) a unified line of command must be provided and bearing of expenditures must be prepared legally for emergency, because the executive organization of immediate compulsion has not sufficient knowledge on radioactivity; and (7) the active obligations of enterprises to cooperate with the administrative guidance and investigation by local public bodies must be specified. (Iwakiri, K.)

  11. Agreement between the Swiss Federal Council and the Government of Canada for cooperation in the peaceful uses of nuclear energy

    International Nuclear Information System (INIS)

    1987-12-01

    This Agreement replaces an Agreement concluded in 1958 and revised several times. It contains no obligations regarding purchase or sale, but establishes non-proliferation safeguards respecting co-operation between private or public undertakings in both States. In particular, the Parties undertake to use the goods exchanged solely for peaceful and non-explosive purposes and entrust the IAEA with verifying this use. Retransfer of such goods to a third country is also subject to very specific conditions. Finally, the Parties undertake to apply adequate security measures to the nuclear goods subject to the Agreement. (NEA) [fr

  12. Reporting of meticillin-resistant and -susceptible Staphylococcus aureus on death certificates in Irish hospitals.

    LENUS (Irish Health Repository)

    Collins, C J

    2011-02-01

    The documentation of infection with meticillin-resistant Staphylococcus aureus (MRSA) on death certificates has been the subject of considerable public discussion. Using data from five tertiary referral hospitals in Ireland, we compared the documentation of MRSA and meticillin-susceptible S. aureus (MSSA) on death certificates in those patients who died in hospital within 30 days of having MRSA or MSSA isolated from blood cultures. A total of 133 patients had MRSA or MSSA isolated from blood cultures within 30 days of death during the study period. One patient was excluded as the death certificate information was not available; the other 132 patients were eligible for inclusion. MRSA and MSSA were isolated from blood cultures in 59 (44.4%) and 74 (55.6%) cases respectively. One patient was included as a case in both categories as both MRSA and MSSA were isolated from a blood culture. In 15 (25.4%) of the 59 MRSA cases, MRSA was documented on the death certificate. In nine (12.2%) of the 74 patients with MSSA cases, MSSA was documented on the death certificate. MRSA was more likely to be documented on the death certificate than MSSA (odds ratio: 2.46; 95% confidence interval: 1.01-6.01; P < 0.05). These findings indicate that there may be inconsistencies in the way organisms and infections are documented on death certificates in Ireland and that death certification data may underestimate the mortality related to certain organisms. In particular, there appears to be an overemphasis by certifiers on the documentation of MRSA compared with MSSA.

  13. Energy and the NAFTA [North American Free Trade Agreement

    International Nuclear Information System (INIS)

    Plourde, A.

    1993-01-01

    A review is presented of the implications of the North American Free Trade Agreement (NAFTA) for the energy industry. This agreement expands the coverage accorded to energy in the Canada-US Free Trade Agreement (FTA), and is of limited significance with respect to Canada-US relations, but is quite important to these two countries' energy trade with Mexico. With respect to Canada-US trade, the most important departure from the FTA is that NAFTA tends to ensure a greater degree of respect for the terms of negotiated contracts, in particular by requiring the parties to make efforts to secure compliance with the national treatment provisions of the NAFTA by subfederal regulatory entities. Mexico's constitution severely restricts foreign participation in the activities of its energy industries, including basic petrochemicals. While NAFTA accomodates these restrictions, Canadian and US companies will have opportunities to bid on contracts for goods and services and construction in the Mexican energy sector on an equal footing with their Mexican counterparts. NAFTA also provides expanded opportunities for foreign investment and control in electricity generation for own-use, cogeneration and public service purposes. The parties are explicitly allowed to extend activity incentives to their respective oil and gas industries. 9 refs

  14. Multi-party Semi-quantum Key Agreement with Delegating Quantum Computation

    Science.gov (United States)

    Liu, Wen-Jie; Chen, Zhen-Yu; Ji, Sai; Wang, Hai-Bin; Zhang, Jun

    2017-10-01

    A multi-party semi-quantum key agreement (SQKA) protocol based on delegating quantum computation (DQC) model is proposed by taking Bell states as quantum resources. In the proposed protocol, the participants only need the ability of accessing quantum channel and preparing single photons {|0〉, |1〉, |+〉, |-〉}, while the complicated quantum operations, such as the unitary operations and Bell measurement, will be delegated to the remote quantum center. Compared with previous quantum key agreement protocols, this client-server model is more feasible in the early days of the emergence of quantum computers. In order to prevent the attacks from outside eavesdroppers, inner participants and quantum center, two single photon sequences are randomly inserted into Bell states: the first sequence is used to perform the quantum channel detection, while the second is applied to disorder the positions of message qubits, which guarantees the security of the protocol.

  15. Development of a security-by-design handbook

    International Nuclear Information System (INIS)

    Olson, David L.; Snell, Mark Kamerer; Iida, Toru; Ochiai, Kazuya; Tanuma, Koji

    2010-01-01

    There is an increasing awareness that efficient and effective nuclear facility design is best achieved when requirements from the 3S disciplines Safety, Safeguards, and Security - are balanced and intrinsic to the facility design. This can be achieved when policy, processes, methods, and technologies are understood and applied in these areas during all phases of the design process. For the purposes of this paper, Security-by-design will be defined as the system level incorporation of the physical protection system (PPS) into a new or retrofitted nuclear power plant (NPP) or nuclear facility (NF) resulting in intrinsic security. Security-by-design can also be viewed as a framework to achieve robust and durable security systems. This paper reports on work performed to date to create a Security-by-Design Handbook, under a bilateral agreement between the United States and Japan, specifically, a review of physical protection principles and best practices, and a decommissioning to better understand where these principles and practices can be applied. This paper describes physical protection principles and best practices to achieve security-by- design that were gathered from International, Japanese, and U.S. sources. Principles are included for achieving security early in the design process where security requirements are typically less costly and easier to incorporate. The paper then describes a generic design process that covers the entire facility lifecycle from scoping and planning of the project to decommissioning and decontamination. Early design process phases, such as conceptual design, offer opportunities to add security features intrinsic to the facility design itself. Later phases, including design engineering and construction, are important for properly integrating security features into a coherent design and for planning for and assuring the proper performance of the security system during the operation and decommissioning of the facility. The paper also

  16. Design of the national health security preparedness index.

    Science.gov (United States)

    Uzun Jacobson, Evin; Inglesby, Tom; Khan, Ali S; Rajotte, James C; Burhans, Robert L; Slemp, Catherine C; Links, Jonathan M

    2014-01-01

    The importance of health security in the United States has been highlighted by recent emergencies such as the H1N1 influenza pandemic, Superstorm Sandy, and the Boston Marathon bombing. The nation's health security remains a high priority today, with federal, state, territorial, tribal, and local governments, as well as nongovernment organizations and the private sector, engaging in activities that prevent, protect, mitigate, respond to, and recover from health threats. The Association of State and Territorial Health Officials (ASTHO), through a cooperative agreement with the Centers for Disease Control and Prevention (CDC) Office of Public Health Preparedness and Response (OPHPR), led an effort to create an annual measure of health security preparedness at the national level. The collaborative released the National Health Security Preparedness Index (NHSPI(™)) in December 2013 and provided composite results for the 50 states and for the nation as a whole. The Index results represent current levels of health security preparedness in a consistent format and provide actionable information to drive decision making for continuous improvement of the nation's health security. The overall 2013 National Index result was 7.2 on the reported base-10 scale, with areas of greater strength in the domains of health surveillance, incident and information management, and countermeasure management. The strength of the Index relies on the interdependencies of the many elements in health security preparedness, making the sum greater than its parts. Moving forward, additional health security-related disciplines and measures will be included alongside continued validation efforts.

  17. A Cluster-Based Framework for the Security of Medical Sensor Environments

    Science.gov (United States)

    Klaoudatou, Eleni; Konstantinou, Elisavet; Kambourakis, Georgios; Gritzalis, Stefanos

    The adoption of Wireless Sensor Networks (WSNs) in the healthcare sector poses many security issues, mainly because medical information is considered particularly sensitive. The security mechanisms employed are expected to be more efficient in terms of energy consumption and scalability in order to cope with the constrained capabilities of WSNs and patients’ mobility. Towards this goal, cluster-based medical WSNs can substantially improve efficiency and scalability. In this context, we have proposed a general framework for cluster-based medical environments on top of which security mechanisms can rely. This framework fully covers the varying needs of both in-hospital environments and environments formed ad hoc for medical emergencies. In this paper, we further elaborate on the security of our proposed solution. We specifically focus on key establishment mechanisms and investigate the group key agreement protocols that can best fit in our framework.

  18. Security Property Validation of the Sensor Network Encryption Protocol (SNEP

    Directory of Open Access Journals (Sweden)

    Salekul Islam

    2015-07-01

    Full Text Available Since wireless sensor networks (WSNs have been designed to be deployed in an unsecured, public environment, secured communication is really vital for their wide-spread use. Among all of the communication protocols developed for WSN, the Security Protocols for Sensor Networks (SPINS is exceptional, as it has been designed with security as a goal. SPINS is composed of two building blocks: Secure Network Encryption Protocol (SNEP and the “micro” version of the Timed Efficient Streaming Loss-tolerant Authentication (TESLA, named μTESLA. From the inception of SPINS, a number of efforts have been made to validate its security properties. In this paper, we have validated the security properties of SNEP by using an automated security protocol validation tool, named AVISPA. Using the protocol specification language, HLPSL, we model two combined scenarios—node to node key agreement and counter exchange protocols—followed by data transmission. Next, we validate the security properties of these combined protocols, using different AVISPA back-ends. AVISPA reports the models we have developed free from attacks. However, by analyzing the key distribution sub-protocol, we find one threat of a potential DoS attack that we have demonstrated by modeling in AVISPA. Finally, we propose a modification, and AVISPA reports this modified version free from the potential DoS attack.

  19. IAEA to Cooperate with Japan on Nuclear Security at 2020 Olympic Games in Tokyo

    International Nuclear Information System (INIS)

    2018-01-01

    The International Atomic Energy Agency (IAEA) and the Government of Japan signed an agreement today aimed at enhancing nuclear security measures for the summer Olympic Games and Paralympic Games in Tokyo in 2020. The agreement follows previous IAEA support to major public events, including the 2016 Olympic Games in Rio de Janeiro and the 2012 European soccer championship in Poland and Ukraine. IAEA Director General Yukiya Amano and Japanese Foreign Minister Taro Kono presided over the signing ceremony at the Agency’s headquarters in Vienna. Practical Arrangements outlining the planned cooperation were signed by IAEA Deputy Director General Juan Carlos Lentijo, head of the Department of Nuclear Safety and Security, and H.E. Mitsuru Kitano, Japan’s Ambassador to the International Organizations in Vienna. “The IAEA has extensive experience in supporting Member States on nuclear security for major public events,” Amano said at the ceremony. “The Agency welcomes the cooperation to support the Olympic and Paralympic Games in Tokyo, and is already cooperating with Japan by sharing the experiences of Member States which previously hosted the Olympics.” The details of the cooperation will be decided in due course, but the possible areas of cooperation include the IAEA offering Japanese authorities training courses, workshops, technical visits and exercises related to nuclear security, hosting preparatory technical meetings and lending supplementary radiation detection equipment. The IAEA and Japan may also exchange information related to nuclear security events as appropriate and through the cooperation, the IAEA will also benefit from Japan’s good practices on nuclear security.

  20. Nuclear safeguards and security in a changing world

    International Nuclear Information System (INIS)

    Badolato, E.V.

    1986-01-01

    Two major crises of 1986 - the Chernobyl nuclear accident and international terrorism have had the effect of making what everyone does even more critically important for U.S. national security and for the security of the world. Chernobyl can be a starting point for efforts to make nuclear power systems safer and more benign. It also poses very basic questions for nuclear arms control activities. A fundamental objective of the Administration's arms control policy is to achieve substantial and equitable reductions in U.S. and Soviet nuclear forces with effective verification. However, Chernobyl served to remind the U.S. once again of the obsessive secretiveness of the Soviet Union and the difficulties of obtaining information on Soviet nuclear weapon activities. All of this points to the importance of developing improved monitoring technologies and obtaining Soviet agreement on on-site inspection. Nuclear safeguards and security developments in response to a changing world are the topic of discussion in this paper

  1. Environmental agreements, EIA follow-up and aboriginal participation in environmental management: The Canadian experience

    International Nuclear Information System (INIS)

    O'Faircheallaigh, Ciaran

    2007-01-01

    During the last decade a number of environmental agreements (EAs) have been negotiated in Canada involving industry, government and Aboriginal peoples. This article draws on the Canadian experience to consider the potential of such negotiated agreements to address two issues widely recognised in academic and policy debates on environmental impact assessment (EIA) and environmental management. The first relates to the need to secure indigenous participation in environmental management of major projects that affect indigenous peoples. The second and broader issue involves the necessity for specific initiatives to ensure effective follow-up of EIA. The Canadian experience indicates that negotiated environmental agreements have considerable potential to address both issues. However, if this potential is to be realized, greater effort must be made to develop structures and processes specifically designed to encourage Aboriginal participation; and EAs must themselves provide the financial and other resource required to support EIA follow-up and Aboriginal participation

  2. Analysis and Verification of a Key Agreement Protocol over Cloud Computing Using Scyther Tool

    OpenAIRE

    Hazem A Elbaz

    2015-01-01

    The mostly cloud computing authentication mechanisms use public key infrastructure (PKI). Hierarchical Identity Based Cryptography (HIBC) has several advantages that sound well align with the demands of cloud computing. The main objectives of cloud computing authentication protocols are security and efficiency. In this paper, we clarify Hierarchical Identity Based Authentication Key Agreement (HIB-AKA) protocol, providing lightweight key management approach for cloud computing users. Then, we...

  3. SOR/83-77, Physical Security Regulations

    International Nuclear Information System (INIS)

    1983-01-01

    These Regulations establish and require the maintenance of security systems, equipment and procedures to implement Canada's international obligations regarding security at those nuclear facilities. The Regulations, which determine the different areas in a nuclear facility, provide for the establishment of security barriers around the ''protected areas'' occupied by facilities and prescribe that the licensees (operators) are required to keep the facilities for which they hold a licence under constant surveillance. They must also make arrangements for a response force - a local, provincial or federal police force detachment or similar force - to provide assistance where necessary. No person may enter a protected area without written authorization from the licensee concerned. Inspectors appointed under the Atomic Energy Control Regulations or designated under an agreement between Canada and the IAEA may be granted an authorization to enter such areas to discharge their duties. The Regulations have been amended by SOR/84-81 of 12 January 1988 to add certain requirements concerning documentary evidence and the duties of the board; by SOR/85-1016 of 25 October 1985 to revise the definition of response force and provide other clarifications; by SOR/91-585 of 10 October 1991 to clarify wording in French. (NEA)

  4. Best Practices for the Security of Radioactive Materials

    Energy Technology Data Exchange (ETDEWEB)

    Coulter, D.T.; Musolino, S.

    2009-05-01

    This work is funded under a grant provided by the US Department of Health and Human Services, Centers for Disease Control. The Department of Health and Mental Hygiene (DOHMH) awarded a contract to Brookhaven National Laboratory (BNL) to develop best practices guidance for Office of Radiological Health (ORH) licensees to increase on-site security to deter and prevent theft of radioactive materials (RAM). The purpose of this document is to describe best practices available to manage the security of radioactive materials in medical centers, hospitals, and research facilities. There are thousands of such facilities in the United States, and recent studies suggest that these materials may be vulnerable to theft or sabotage. Their malevolent use in a radiological-dispersion device (RDD), viz., a dirty bomb, can have severe environmental- and economic- impacts, the associated area denial, and potentially large cleanup costs, as well as other effects on the licensees and the public. These issues are important to all Nuclear Regulatory Commission and Agreement State licensees, and to the general public. This document outlines approaches for the licensees possessing these materials to undertake security audits to identify vulnerabilities in how these materials are stored or used, and to describe best practices to upgrade or enhance their security. Best practices can be described as the most efficient (least amount of effort/cost) and effective (best results) way of accomplishing a task and meeting an objective, based on repeatable procedures that have proven themselves over time for many people and circumstances. Best practices within the security industry include information security, personnel security, administrative security, and physical security. Each discipline within the security industry has its own 'best practices' that have evolved over time into common ones. With respect to radiological devices and radioactive-materials security, industry best practices

  5. Best Practices for the Security of Radioactive Materials

    International Nuclear Information System (INIS)

    Coulter, D.T.; Musolino, S.

    2009-01-01

    This work is funded under a grant provided by the US Department of Health and Human Services, Centers for Disease Control. The Department of Health and Mental Hygiene (DOHMH) awarded a contract to Brookhaven National Laboratory (BNL) to develop best practices guidance for Office of Radiological Health (ORH) licensees to increase on-site security to deter and prevent theft of radioactive materials (RAM). The purpose of this document is to describe best practices available to manage the security of radioactive materials in medical centers, hospitals, and research facilities. There are thousands of such facilities in the United States, and recent studies suggest that these materials may be vulnerable to theft or sabotage. Their malevolent use in a radiological-dispersion device (RDD), viz., a dirty bomb, can have severe environmental- and economic- impacts, the associated area denial, and potentially large cleanup costs, as well as other effects on the licensees and the public. These issues are important to all Nuclear Regulatory Commission and Agreement State licensees, and to the general public. This document outlines approaches for the licensees possessing these materials to undertake security audits to identify vulnerabilities in how these materials are stored or used, and to describe best practices to upgrade or enhance their security. Best practices can be described as the most efficient (least amount of effort/cost) and effective (best results) way of accomplishing a task and meeting an objective, based on repeatable procedures that have proven themselves over time for many people and circumstances. Best practices within the security industry include information security, personnel security, administrative security, and physical security. Each discipline within the security industry has its own 'best practices' that have evolved over time into common ones. With respect to radiological devices and radioactive-materials security, industry best practices encompass

  6. [Methicillin-sensitive Staphylococcus aureus isolates related to USA300 clone: Origin of community-genotype MRSA in Colombia?].

    Science.gov (United States)

    Escobar-Pérez, Javier Antonio; Castro, Betsy Esperanza; Márquez-Ortiz, Ricaurte Alejandro; Gaines, Sebastián; Chavarro, Bibiana; Moreno, Jaime; Leal, Aura Lucía; Vanegas, Natasha

    2014-04-01

    USA300 is a genetic lineage found both in methicillin-resistant (MRSA) and methicillin-sensitive Staphylococcus aureus (MSSA) isolates. In Colombia, hospital and community MRSA infections are caused by a USA300-related community genotype MRSA (CG-MRSA) clone. The genetic origin of this clone is unknown yet. To identify and characterize methicillin-resistant (MRSA) and methicillin-sensitive S. aureus (MSSA) isolates in order to improve the information about the origin of the CG-MRSA isolates in Colombia. USA300-related MSSA isolates were detected and characterized from a study of 184 S. aureus isolates (90 MRSA and 94 MSSA) recovered from infections. The genetic relatedness of the isolates was established by means of pulsed field gel electrophoresis (PFGE), multilocus sequence typing (MLST) and protein A gene typification ( spa typing). Among 184 isolates, 27 (14.7%) showed molecular characteristics and genetic relationship with the USA300 clone, of which 18 were MRSA and nine were MSSA. All USA300-related MRSA harbored Staphylococcal cassette chromosome mec (SCC mec ) IVc (3.1.2). In the MSSA isolates, SCC mec remnants or att B duplicate sites were not detected. In Colombia, the CG-MRSA isolates probably originated in the dissemination of an USA300-related MSSA clone which later acquired SCC mec IVc.

  7. The Bali Agreement: Implications for Development and the WTO

    Directory of Open Access Journals (Sweden)

    Christophe Bellmann

    2014-05-01

    Full Text Available At the most recent World Trade Organisation (WTO ministerial conference, in December 2013, in Bali, Indonesia, ministers from 160 countries concluded the first multilateral agreement ever negotiated under the auspices of the WTO. After five years of impasse in the moribund Doha Round of trade negotiations, the so-called “Bali package” was enthusiastically welcomed by the world’s governments and international press alike as a critical step towards restoring the credibility of the WTO as a negotiating forum. The centrepiece of the package is without doubt a new agreement on trade facilitation aimed at reducing red tape, and facilitating customs procedures in an effort to cut down the cost of doing business. Other — less far reaching — aspects of the deal focused on food security and a set of issues of particular interest to least developed countries including trade preferences or cotton subsidies. As the dust from the heated Bali negotiations settles, the main challenge for the WTO will now consist in building on this success to re-energise multilateral negotiations and ultimately close the Doha Round. In a world increasingly dominated by regional and bilateral free-trade agreements, members will have to confront the core issues that have divided them for nearly 15 years and find creative solutions to rehabilitate the WTO’s centrality in global trade governance.

  8. Cefazolin high-inoculum effect in methicillin-susceptible Staphylococcus aureus from South American hospitals.

    Science.gov (United States)

    Rincón, Sandra; Reyes, Jinnethe; Carvajal, Lina Paola; Rojas, Natalia; Cortés, Fabián; Panesso, Diana; Guzmán, Manuel; Zurita, Jeannete; Adachi, Javier A; Murray, Barbara E; Nannini, Esteban C; Arias, Cesar A

    2013-12-01

    Clinical failures with cefazolin have been described in high-inoculum infections caused by methicillin-susceptible Staphylococcus aureus (MSSA) producing type A β-lactamase. We investigated the prevalence of the cefazolin inoculum effect (InE) in MSSA from South American hospitals, since cefazolin is used routinely against MSSA due to concerns about the in vivo efficacy of isoxazolyl penicillins. MSSA isolates were recovered from bloodstream (n = 296) and osteomyelitis (n = 68) infections in two different multicentre surveillance studies performed in 2001-02 and 2006-08 in South American hospitals. We determined standard-inoculum (10(5)cfu/mL) and high-inoculum (10(7) cfu/mL) cefazolin MICs. PFGE was performed on all isolates that exhibited a cefazolin InE. Multilocus sequence typing (MLST) and sequencing of part of blaZ were performed on representative isolates. The overall prevalence of the cefazolin InE was 36% (131 isolates). A high proportion (50%) of MSSA isolates recovered from osteomyelitis infections exhibited the InE, whereas it was observed in 33% of MSSA recovered from bloodstream infections. Interestingly, Ecuador had the highest prevalence of the InE (45%). Strikingly, 63% of MSSA isolates recovered from osteomyelitis infections in Colombia exhibited the InE. MLST revealed that MSSA isolates exhibiting the InE belonged to diverse genetic backgrounds, including ST5, ST8, ST30 and ST45, which correlated with the prevalent methicillin-resistant S. aureus clones circulating in South America. Types A (66%) and C (31%) were the most prevalent β-lactamases. Our results show a high prevalence of the cefazolin InE associated with type A β-lactamase in MSSA isolates from Colombia and Ecuador, suggesting that treatment of deep-seated infections with cefazolin in those countries may be compromised.

  9. Freshwater ecosystems could become the biggest losers of the Paris Agreement.

    Science.gov (United States)

    Hermoso, Virgilio

    2017-09-01

    Securing access to energy for a growing population under the international commitment of reduction of greenhouse emissions requires increasing the contribution of renewable sources to the global share. Hydropower energy, which accounts for >80% of green energy, is experiencing a boom fostered by international investment mainly in developing countries. This boom could be further accelerated by the recent climate agreement reached in Paris. Despite its flexibility, hydropower production entails social, economic and ecological risks that need to be carefully considered before investing in the development of potentially thousands of planned hydropower projects worldwide. This is especially relevant given the weak or nonexistent legislation that regulates hydropower project approval and construction in many countries. I highlight the need for adequate policy to provide the Paris Agreement with new financial and planning mechanisms to avoid further and irreversible damage to freshwater ecosystem services and biodiversity. © 2017 John Wiley & Sons Ltd.

  10. Food Security: The Elaboration of Contested Claims to a Consensus Frame

    Science.gov (United States)

    Mooney, Patrick H.; Hunt, Scott A.

    2009-01-01

    This article demonstrates Gamson's claim that behind the apparent agreement implied by "consensus frames" lies considerable dissensus. Ironically, the very potency of consensus frames may generate contested claims to the ownership of a social problem. Food security is a potent consensus frame that has generated at least three distinct collective…

  11. Energy technologies at the cutting edge: international energy technology collaboration IEA Implementing Agreements

    Energy Technology Data Exchange (ETDEWEB)

    Pottinger, C. (ed.)

    2007-05-15

    Ensuring energy security and addressing climate change issues in a cost-effective way are the main challenges of energy policies and in the longer term will be solved only through technology cooperation. To encourage collaborative efforts to meet these energy challenges, the IEA created a legal contract - Implementing Agreement - and a system of standard rules and regulations. This allows interested member and non-member governments or other organisations to pool resources and to foster the research, development and deployment of particular technologies. For more than 30 years, this international technology collaboration has been a fundamental building block in facilitating progress of new or improved energy technologies. There are now 41 Implementing Agreements. This is the third in the series of publications highlighting the recent results and achievements of the IEA Implementing Agreements. This document is arranged in the following sections: Cross-cutting activities (sub-sectioned: Climate technology initiative; Energy Technology Data Eexchange; and Energy technology systems analysis programme); End-use technologies (sub-sectioned: Buildings; Electricity; Industry; and Transport; Fossil fuels (sub-sectioned: Clean Coal Centre; Enhanced oil recovery Fluidized bed conversion; Greenhouse Gas R & D; Multiphase flow sciences); Fusion power; Renewable energies and hydrogen; and For more information (including detail on the IEA energy technology network; IEA Secretariat Implementing Agreement support; and IEA framework. Addresses are given for the Implementing Agreements. The publication is based on core input from the Implementing Agreement Executive Committee.

  12. Information Systems Security Management: A Review and a Classification of the ISO Standards

    Science.gov (United States)

    Tsohou, Aggeliki; Kokolakis, Spyros; Lambrinoudakis, Costas; Gritzalis, Stefanos

    The need for common understanding and agreement of functional and non-functional requirements is well known and understood by information system designers. This is necessary for both: designing the "correct" system and achieving interoperability with other systems. Security is maybe the best example of this need. If the understanding of the security requirements is not the same for all involved parties and the security mechanisms that will be implemented do not comply with some globally accepted rules and practices, then the system that will be designed will not necessarily achieve the desired security level and it will be very difficult to securely interoperate with other systems. It is therefore clear that the role and contribution of international standards to the design and implementation of security mechanisms is dominant. In this paper we provide a state of the art review on information security management standards published by the International Organization for Standardization and the International Electrotechnical Commission. Such an analysis is meaningful to security practitioners for an efficient management of information security. Moreover, the classification of the standards in the clauses of ISO/IEC 27001:2005 that results from our analysis is expected to provide assistance in dealing with the plethora of security standards.

  13. Regional disarmament and security issues. Report of working group II

    International Nuclear Information System (INIS)

    Ravenhill, J.

    1994-01-01

    Substantial progress has been made in building cooperation in the Asia-pacific region in remarkably short period of time. Problems of regional disarmament are analysed by linking the economic and security issues. International cooperation regimes, whether in the military sphere, such as the Non-proliferation treaty, or in the trade sphere such as the General Agreement on Tariffs and Trade, inevitably impose restrictions on the autonomy of member States. The integrity of the regime depends on countries' acceptance of the obligations it imposes. The task ahead is to convince all countries in the region that cooperation in the security sphere will be of even greater long-term benefit

  14. An Authenticated Key Agreement Scheme Based on Cyclic Automorphism Subgroups of Random Orders

    Directory of Open Access Journals (Sweden)

    Yang Jun

    2017-01-01

    Full Text Available Group-based cryptography is viewed as a modern cryptographic candidate solution to blocking quantum computer attacks, and key exchange protocols on the Internet are one of the primitives to ensure the security of communication. In 2016 Habeeb et al proposed a “textbook” key exchange protocol based on the semidirect product of two groups, which is insecure for use in real-world applications. In this paper, after discarding the unnecessary disguising notion of semidirect product in the protocol, we establish a simplified yet enhanced authenticated key agreement scheme based on cyclic automorphism subgroups of random orders by making hybrid use of certificates and symmetric-key encryption as challenge-and-responses in the public-key setting. Its passive security is formally analyzed, which is relative to the cryptographic hardness assumption of a computational number-theoretic problem. Cryptanalysis of this scheme shows that it is secure against the intruder-in-the-middle attack even in the worst case of compromising the signatures, and provides explicit key confirmation to both parties.

  15. Agreement and Anti-Agreement in Berber: A Multiple-Feature Inheritance Account

    Directory of Open Access Journals (Sweden)

    Saleem Abdelhady

    2017-10-01

    Full Text Available This study proposes understanding Agreement and Anti-Agreement in Berber from Multi-Feature Inheritance (MFI account following Branigan’s (2016 recent approach. The study aims to bridge a misunderstanding in the literature where it has been assumed that Feature Inheritance (FI can only account for Agreement relations while Anti-agreement relations can only be established by a direct Agree between C as a probe and its goal. Under MFI, it can be argued that FI can account for all aspects of Agreement/Anti-agreement. The study, therefore, presents a unification of the three mechanisms proposed by Ouali (2008. The new approach is tested on data from Berber.

  16. Nuclear regulatory policy concept on safety, security, safeguards and emergency preparedness (3S+EP)

    International Nuclear Information System (INIS)

    Ilyas, Zurias

    2009-01-01

    Regulatory Policy is formulated in regulations that stipulate the assurance of workers and public safety and environmental protection. Legislation and regulations on nuclear energy should consider nuclear safety, security and safeguards, as well as nuclear emergency preparedness (3S+EP) and liability for nuclear damage. Specific requirements stipulated in international conventions and agreements should also be taken into account. Regulatory Policy is formulated in regulations that stipulate the assurance of workers and public safety and environmental protection. Legislation and regulations on nuclear energy should consider nuclear safety, security and safeguards, as well as nuclear emergency preparedness (3S+EP) and liability for nuclear damage. Specific requirements stipulated in international conventions and agreements should also be taken into account. By undertaking proper regulatory oversight on Safety, Security and Emergency Preparedness (3S+EP) as an integrated and comprehensive system, safe and secure use of nuclear energy can be assured. Licence requirements and conditions should fulfil regulatory requirements pertaining to 3S+EP for nuclear installation as an integrated system. An effective emergency capacity that can be immediately mobilized is important. The capacity in protecting the personnel before, during and after the disaster should also be planned. Thus, proper emergency preparedness should be supported by adequate resources. The interface between safety, security, safeguards and emergency preparedness has to be set forth in nuclear regulations, such as regulatory requirements; 3S+EP; components, systems and structures of nuclear installations and human resources. Licensing regulations should stipulate, among others, DIQ, installations security system, safety analysis report, emergency preparedness requirements and necessary human resources that meet the 3S+EP requirements.

  17. Security and Political Stability in the Mediterranean

    Directory of Open Access Journals (Sweden)

    Antonio Marquina

    1997-09-01

    Full Text Available The author revises with a critical eye the treatment given the issue of security during the Euro-Mediterranean process from the Declaration of Barcelona to the Conference at Malta. According to Marquina, no idea of security exists which gives backbone to theEuro-Mediterranen process and the documents themselves contain incoherencies and significant imprecisions, especially regarding the concepts of cooperative security, preventative diplomacy and ‘good neighbor’ relations. These principles appear to be rather underexplained in both their conceptual and operative aspects. On one hand, the information about matters that affect security is exchanged on both a voluntary and official basis and can be, as such, thus opaque and not always reliable; on the other hand, the issues thataffect security are so wide-ranging that the operative approach - the communications network, mechanisms for early-warning, the conciliation and peaceful resolution of controversies - seems hardly realistic. With respect to confidence-building measures, the author considers that these should be linked to arms control agreements, which are more in accord with the stated objectives of defense sufficiency and the non-proliferation of weapons of mass destruction. Marquina also maintains that the role of civil society and the importance of cultural dialogue - both fundamental to conflict prevention - have not been reinforced even though the principal problems of security in the region are due to structural imbalances –military, economical, political– and, precisely the disparities amongcultures. In this sense, the EU states might consider putting forward unilateral policies that restrict such disparities, provided that a certain reciprocity of policy is put forth from the southern states in the Mediterranean.

  18. My private cloud overview : a trust, privacy and security infrastructure for the cloud

    NARCIS (Netherlands)

    Chadwick, D.W.; Lievens, S.F.; Hartog, den J.I.; Pashalidis, A.; Alhadeff, J.

    2011-01-01

    Based on the assumption that cloud providers can be trusted (to a certain extent) we define a trust, security and privacy preserving infrastructure that relies on trusted cloud providers to operate properly. Working in tandem with legal agreements, our open source software supports: trust and

  19. Report on Iran nuclear safeguards sent to Agency's Board and UN Security Council

    International Nuclear Information System (INIS)

    2007-01-01

    Full text: IAEA Director General Mohamed ElBaradei today released his report Implementation of the NPT Safeguards Agreement and Relevant Provisions of Security Council Resolution 1737 (2006) in the Islamic Republic of Iran. The report was prepared at the request of the United Nation's Security Council. Its circulation is restricted, and unless the IAEA Board of Governors and Security Council decide otherwise, the Agency can not authorise its release to the public. On 23 December 2006 the Security Council requested 'within 60 days a report from the Director General of the IAEA on whether Iran has established full and sustained suspension of all activities mentioned in this resolution, as well as on the process of Iranian compliance with all the steps required by the IAEA Board and with the other provisions of this resolution, to the IAEA Board of Governors and in parallel to the Security Council for its consideration'. The report was simultaneously circulated to the Agency's Member States and to the Security Council in New York this afternoon. (IAEA)

  20. Security research roadmap; Security-tutkimuksen roadmap

    Energy Technology Data Exchange (ETDEWEB)

    Naumanen, M.; Rouhiainen, V. (eds.)

    2006-02-15

    Requirements for increasing security have arisen in Europe after highly visible and tragic events in Madrid and in London. While responsibility for security rests largely with the national activities, the EU has also started planning a research area .Space and security. as a part of the 7th Framework Programme. As the justification for this research area it has been presented that technology alone can not assure security, but security can not be assured without the support of technology. Furthermore, the justification highlights that security and military research are becoming ever closer. The old separation between civil and military research is decreasing, because it has been noticed that both areas are nowadays utilising the same knowledge. In Finland, there is already now noteworthy entrepreneurship related to security. Although some of the companies are currently only operating in Finland, others are already international leaders in their area. The importance of the security area is increasing and remarkable potential for new growth business areas can already be identified. This however also requires an increase in research efforts. VTT has a broad range of security research ongoing in many technology areas. The main areas have been concentrating on public safety and security, but VTT is participating also in several research projects related to the defence technology. For identifying and defining in more detail the expertise and research goals, the Security research roadmap was developed. The roadmap identified three particularly significant areas related to security. The assurance of critical infrastructure emphasises the protection of energy networks, information networks, water supply, traffic and transport, and obviously also the citizens. For assuring the activities of entrepreneurship, significant areas include the security of production and services, the security of sites and assets, and information security for embedded systems. The most important

  1. INFORMATION SYSTEM SECURITY (CYBER SECURITY

    Directory of Open Access Journals (Sweden)

    Muhammad Siddique Ansari

    2016-03-01

    Full Text Available Abstract - Business Organizations and Government unequivocally relies on upon data to deal with their business operations. The most unfavorable impact on association is disappointment of friendship, goodness, trustworthiness, legitimacy and probability of data and administrations. There is an approach to ensure data and to deal with the IT framework's Security inside association. Each time the new innovation is made, it presents some new difficulties for the insurance of information and data. To secure the information and data in association is imperative on the grounds that association nowadays inside and remotely joined with systems of IT frameworks. IT structures are inclined to dissatisfaction and security infringement because of slips and vulnerabilities. These slips and vulnerabilities can be brought on by different variables, for example, quickly creating headway, human slip, poor key particulars, poor movement schedules or censuring the threat. Likewise, framework changes, new deserts and new strikes are a huge piece of the time displayed, which helpers augmented vulnerabilities, disappointments and security infringement all through the IT structure life cycle. The business went to the confirmation that it is essentially difficult to ensure a slip free, risk free and secure IT structure in perspective of the disfigurement of the disavowing security parts, human pass or oversight, and part or supplies frustration. Totally secure IT frameworks don't exist; just those in which the holders may have changing degrees of certainty that security needs of a framework are fulfilled do. The key viewpoints identified with security of data outlining are examined in this paper. From the start, the paper recommends pertinent legitimate structure and their duties including open association obligation, and afterward it returns to present and future time, system limits, structure security in business division. At long last, two key inadequacy markers

  2. 12 CFR 533.5 - Related agreements considered a single agreement.

    Science.gov (United States)

    2010-01-01

    ... DISCLOSURE AND REPORTING OF CRA-RELATED AGREEMENTS § 533.5 Related agreements considered a single agreement... entered into within the same 12-month period; and (3) Are each in fulfillment of the CRA. (b... in fulfillment of the CRA, if the contracts were negotiated in a coordinated fashion and a NGEP is a...

  3. 12 CFR 35.5 - Related agreements considered a single agreement.

    Science.gov (United States)

    2010-01-01

    ... DISCLOSURE AND REPORTING OF CRA-RELATED AGREEMENTS § 35.5 Related agreements considered a single agreement... into within the same 12-month period; and (3) Are each in fulfillment of the CRA. (b) Substantively... the CRA, if the contracts were negotiated in a coordinated fashion and a NGEP is a party to each...

  4. Peaceful nuclear development and the three 'S' ('Safety', 'Security' and 'Safeguards')

    International Nuclear Information System (INIS)

    Julio Gonzalez, Abel; Abel Gonzalez, Martin

    2010-01-01

    We should agree on a comprehensive solution for a commensurate international control of both nuclear and radioactive material designed to ensure that peaceful nuclear developments will not cause harm to humanity. The concept of an international security system is clouded by the confusing semantics of its parts: the English concepts 'safeguards', 'safety' and 'security', on one hand, and nuclear and radioactive materials on the other hand. The objectives should be: to ensure, through appropriate safeguards, that nuclear materials are not diverted to non-peaceful activities; to prevent, through appropriate security, the unauthorized possession or use, illegal or malicious, of nuclear and radioactive materials; and, to ensure, through appropriate safety, that the use of nuclear and radioactive material will not cause harm to people and the environment. Security must be understood as an integral part of safeguards and safety, because materials that are secure are not necessarily safeguarded or safe, and materials may not be safeguarded or safe unless they are secure. Security is a necessary but not sufficient condition for safeguards and safety; security is an important but subsidiary condition of safeguards and safety; security is necessary but not sufficient to ensure nuclear control via safeguards and safety. In conclusion an International Treaty for the Control ('safeguards', 'safety' and 'security') of the Peaceful Development of Nuclear Energy and its Byproducts is proposed. It should clearly regulate the obligations and (non-compliance) penalties of the Parties, and, based on existing agreements, should be clear, logical, rational, fundamental, methodical, systematic, universal, equitable, impartial, fair and non discriminatory. (author)

  5. Secured web-based video repository for multicenter studies.

    Science.gov (United States)

    Yan, Ling; Hicks, Matt; Winslow, Korey; Comella, Cynthia; Ludlow, Christy; Jinnah, H A; Rosen, Ami R; Wright, Laura; Galpern, Wendy R; Perlmutter, Joel S

    2015-04-01

    We developed a novel secured web-based dystonia video repository for the Dystonia Coalition, part of the Rare Disease Clinical Research network funded by the Office of Rare Diseases Research and the National Institute of Neurological Disorders and Stroke. A critical component of phenotypic data collection for all projects of the Dystonia Coalition includes a standardized video of each participant. We now describe our method for collecting, serving and securing these videos that is widely applicable to other studies. Each recruiting site uploads standardized videos to a centralized secured server for processing to permit website posting. The streaming technology used to view the videos from the website does not allow downloading of video files. With appropriate institutional review board approval and agreement with the hosting institution, users can search and view selected videos on the website using customizable, permissions-based access that maintains security yet facilitates research and quality control. This approach provides a convenient platform for researchers across institutions to evaluate and analyze shared video data. We have applied this methodology for quality control, confirmation of diagnoses, validation of rating scales, and implementation of new research projects. We believe our system can be a model for similar projects that require access to common video resources. Copyright © 2015 Elsevier Ltd. All rights reserved.

  6. Approaches to regional security and arms control in North-East Asia: Tasks ahead

    International Nuclear Information System (INIS)

    Lee Seo-Hang

    1992-01-01

    In order to pave the way towards regional security and arms control in North-East Asia, one of the outstanding issues left over from the cold war, that is, the question of a divided Korea-must be solved first. In settling the Korean problem, the importance of the bilateral negotiation between the parties in direct conflict can never be overemphasized. Over the past few years, fortunately, there has been an accumulation of developments that would have a positive effect on the improvement of inter-Korean relations and peaceful unification of the peninsula. In this sense, the first challenge for the two Koreas is to fulfil the pledges that they committed in the agreements. Concluding agreements is only a first step. They must be implemented fully both in letter and in spirit. Only upon the sincere and complete translation of the agreements into action can the two Koreas establish a solid peace system and move towards unification. This fulfilment will eventually contribute to security and stability in North-East Asia. To emphasize the importance of bilateral negotiation between the two Koreas is not necessarily to exclude the role of external Powers. The four major Powers in North-East Asia-China, Japan, Russia and the United States - could support the South-North dialogue, help ease tensions, facilitate discussion of common security concerns and possibly guarantee the outcomes negotiated between the two Koreas. By fostering bilateral negotiation between the parties to the conflict, they could contribute to enhancing security, confidence and disarmament in the region. At this moment, the most urgent task in the Korean peninsula relates to the problem of Pyongyang's nuclear weapons programme. To solve the nuclear problem, a significant progress on mutual reciprocal inspections must be made immediately in accordance with the wordings of the Declaration. Mutual inspection will test whether Pyongyang intends to go towards nuclear weapons, or away from them and towards

  7. Geographic distribution of Staphylococcus aureus causing invasive infections in Europe: a molecular-epidemiological analysis.

    Directory of Open Access Journals (Sweden)

    Hajo Grundmann

    2010-01-01

    Full Text Available Staphylococcus aureus is one of the most important human pathogens and methicillin-resistant variants (MRSAs are a major cause of hospital and community-acquired infection. We aimed to map the geographic distribution of the dominant clones that cause invasive infections in Europe.In each country, staphylococcal reference laboratories secured the participation of a sufficient number of hospital laboratories to achieve national geo-demographic representation. Participating laboratories collected successive methicillin-susceptible (MSSA and MRSA isolates from patients with invasive S. aureus infection using an agreed protocol. All isolates were sent to the respective national reference laboratories and characterised by quality-controlled sequence typing of the variable region of the staphylococcal spa gene (spa typing, and data were uploaded to a central database. Relevant genetic and phenotypic information was assembled for interactive interrogation by a purpose-built Web-based mapping application. Between September 2006 and February 2007, 357 laboratories serving 450 hospitals in 26 countries collected 2,890 MSSA and MRSA isolates from patients with invasive S. aureus infection. A wide geographical distribution of spa types was found with some prevalent in all European countries. MSSA were more diverse than MRSA. Genetic diversity of MRSA differed considerably between countries with dominant MRSA spa types forming distinctive geographical clusters. We provide evidence that a network approach consisting of decentralised typing and visualisation of aggregated data using an interactive mapping tool can provide important information on the dynamics of MRSA populations such as early signalling of emerging strains, cross border spread, and importation by travel.In contrast to MSSA, MRSA spa types have a predominantly regional distribution in Europe. This finding is indicative of the selection and spread of a limited number of clones within health care

  8. IAEA-EU Joint Action Partnership in Improving Nuclear Security

    International Nuclear Information System (INIS)

    2011-12-01

    Nuclear and other radioactive material is on the move and in demand. Used in peaceful applications such as energy, medicine, research and industry, it improves the daily lives of individuals worldwide. Nonetheless, the risk posed by it falling into the wrong hands is a real and growing concern of the international community and one that demands improved nuclear security. Steps to bolster nuclear security and mitigate this risk include accounting for and securing nuclear and radioactive material as well as their related facilities, and helping to prevent theft, sabotage and use with malicious intent. Strong legislative, regulatory and enforcement frameworks, enhanced national capacity, and increased international cooperation in protecting against, and preparing for, any scenario strengthens these measures further. As a result, the Board of Governors of the International Atomic Energy Agency (IAEA) approved a plan of activities in 2002 to improve nuclear security worldwide. In 2003, the Council of the European Union (EU) adopted its Strategy against Proliferation of Weapons of Mass Destruction. Since then, five Contribution Agreements between the European Commission (EC) and the IAEA have been undertaken to provide financial support to IAEA activities in the areas of nuclear security and verification. These 'Joint Actions' assist States in strengthening their nuclear security infrastructure and underscore both the EU and IAEA's commitment to effective cooperation. IAEA-EU JOINT ACTION. The IAEA works to improve and strengthen national nuclear security programmes worldwide. EU support helps to advance the IAEA's efforts by raising awareness and improving understanding of nuclear security and its many component parts. Priority is given to those States that need to determine what radioactive and nuclear material they have, how to control it and how to reduce the risk it poses. Efforts focus on three main areas, strengthening: (i) States' legislative and regulatory

  9. Qualitative content analysis for international comparison of data usage agreements

    Directory of Open Access Journals (Sweden)

    Christian Haux

    2017-04-01

    Undertaking an overview of privacy conditions can be a valuable step in comparing privacy and security requirements in different national regulations. The qualitative content analysis was found a suitable approach for this purpose because it enables the detection of fine characteristics. By using an incremental design, it is possible to adapt the coding system to include additional partners. However, the current coding system has the limitation that heterogeneity between the agreements leads to a fine granularity of categories that hamper the comparability between partners. Despite these problems, the approach allows the comparison of data privacy and supports the development of a data integration process for international harmonisation.

  10. A national laboratory/private industry cooperative research and development agreement (CRADA)

    International Nuclear Information System (INIS)

    Pritchard, D.A.

    1996-01-01

    This paper provides an overview of the history and process of establishing a cooperative research and development agreement (CRADA) between Sandia National Laboratories and Magnavox Electronic Systems Company for the design, development, and testing of a 360-degree scanning, imaging, intrusion detection sensor. The subject of the CRADA is the Advanced Exterior Sensor (AES). It is intended for exterior use at ranges from 50 to 1,500 meters and uses a combination of three sensing technologies (infrared, visible, and radar) and a new data processing method to provide low false-alarm intrusion detection and tracking combined with immediate visual assessment. The establishment of this CRADA represents a new paradigm in the cooperation between the Department of Defense, the Department of Energy, the National Laboratories and Private Industry. Although a formal document has now been executed, a CRADA is, nonetheless, primarily an agreement to work with each other to achieve goals that might otherwise be unattainable. For the DoD, a program continues in the face of uncertain funding. For the DOE, a CRADA is in place that meets congressionally mandated guidelines. For Sandia, sponsors are in agreement on requirements and synergistic funding. And for Magnavox, an opportunity is in hand to work with researchers in developing advanced security technology

  11. The effects of bankruptcy and insolvency on exploration agreements

    International Nuclear Information System (INIS)

    Gillespie, E.M.

    1999-01-01

    Insolvencies in the oil and gas industries affect many parties who are indirectly involved in the search for and extraction of hydrocarbons, and claims among the joint participants are evident, but the claims of secured lenders, royalty holders, shareholders, and numerous unsecured third parties also deserve consideration. With bankruptcy and insolvency as the backdrop, consideration is given to the following issues: 1) implications of the CAPL Operating Procedure on various, often competing, interests, including the claims of the operator, non-operators, and third parties; 2) ramifications for parties to a farmout agreement where the farmee becomes insolvent; 3) the effect of insolvency of the grantor on the holder of a gross overriding royalty; and 4) remedies available to flow-through shareholders where there are insufficient expenditures because of the financial distress of the issuer. Answers are not provided herein to all the issues that may arise upon the insolvency of a party to an exploratio n agreement, but awareness of the potential hazards will assist in working toward creative, often proactive, solutions as the petroleum industry experiences an increasing number of bankruptcies and insolvencies.0

  12. Behavioral aspects of negotiations on mutual security

    International Nuclear Information System (INIS)

    Druckman, D.; Hopmann, P.T.

    1989-01-01

    This article surveys theory and research about the process of international negotiation. The goal, of this paper is to apply behavioral science research to find ways to negotiate an improved mutual security regime between the nuclear superpowers that would make nuclear war less likely in the years ahead. When President John F. Kennedy presented the first nuclear arms control agreement, the Partial Nuclear Test Ban Treaty, to the U.S. public in 1963 he noted the ancient Chinese proverb: A journey of a thousand miles must begin with a single step. Just as the Partial Nuclear Test Ban Treaty represented for Kennedy the first step on the road to nuclear arms control, so the research reviewed here represents at best the first few steps in a long journey to a better understanding of how to negotiate a regime of mutual security between the nuclear superpowers

  13. Clients' Perceptions Towards IT Security of e-banking in Bosnia and Herzegovina

    Directory of Open Access Journals (Sweden)

    Nedim Makarević

    2013-01-01

    Full Text Available Main objective of this research is to examine clients’ perceptions in Bosnia and Herzegovina towards IT security of e-banking, to diagnose problems and try to give proper solutions. Survey was prepared based on six variables and specific questions assigned to each variable. Response rate was good and 207 respondents were surveyed.Overall results suggested a slight agreement in general, and they indicated that when it comes to IT security of online banking, several factors including privacy, control and intangible features are highly important for clients of Bosnia and Herzegovina. Clients do not perceive tangible features as important as they actually are. Therefore, banks are those who need to give more effort when it comes to implementation of IT security in online banking. They definitely need to find more effective ways to inform and educate clients about IT security of using online service, and in that way create additional value.

  14. Inoculum effect of high concentrations of methicillin-susceptible Staphylococcus aureus on the efficacy of cefazolin and other beta-lactams.

    Science.gov (United States)

    Saeki, Masachika; Shinagawa, Masaaki; Yakuwa, Yuki; Nirasawa, Shinya; Sato, Yuki; Yanagihara, Nozomi; Takahashi, Satoshi

    2018-03-01

    The existence of a cefazolin inoculum effect (InE) of methicillin-susceptible Staphylococcus aureus (MSSA), which is speculated to be a reason for cefazolin treatment failure in MSSA infections, is controversial. In Japan, although cefazolin is one of the therapeutic choices for patients with MSSA infection, there are few reports of this effect. Additionally, the association between InE and blaZ type in beta-lactams other than cefazolin has not been well documented. In this study, we confirmed an MSSA InE in several beta-lactams, including cefazolin, and its relationship with blaZ, using 52 MSSA isolates from blood cultures. Three isolates (5.8%) that possessed type A blaZ showed a pronounced cefazolin InE. Five isolates (9.6%) showed pronounced InE with sulbactam/ampicillin; four isolates had type C blaZ and one had type A blaZ. However, we confirmed InE in MSSA isolates with blaZ not only type A and C but also B and D. For cefotaxime, ceftriaxone, imipenem, and meropenem, regardless of the presence of blaZ, we did not observe a significant increase in MICs at a high inoculum of MSSA. Hence, our results suggest that the above four beta-lactams are good alternatives to cefazolin if InE leads to treatment failure in a patient. Copyright © 2017 Japanese Society of Chemotherapy and The Japanese Association for Infectious Diseases. Published by Elsevier Ltd. All rights reserved.

  15. 46 CFR 298.38 - Partnership agreements and limited liability company agreements.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 8 2010-10-01 2010-10-01 false Partnership agreements and limited liability company... liability company agreements. Partnership and limited liability company agreements must be in form and...) Duration of the entity; (b) Adequate partnership or limited liability company funding requirements and...

  16. What is Security? A perspective on achieving security

    Energy Technology Data Exchange (ETDEWEB)

    Atencio, Julian J.

    2014-05-05

    This presentation provides a perspective on achieving security in an organization. It touches upon security as a mindset, ability to adhere to rules, cultivating awareness of the reason for a security mindset, the quality of a security program, willingness to admit fault or acknowledge failure, peer review in security, science as a model that can be applied to the security profession, the security vision, security partnering, staleness in the security program, security responsibilities, and achievement of success over time despite the impossibility of perfection.

  17. Technology Partnership Agreements | NREL

    Science.gov (United States)

    Partnership Agreements Technology Partnership Agreements Looking for Funding? We do not fund any projects under a technology partnership agreement. The partner provides the necessary resources and, in using technology partnership agreements. See a summary of our Fiscal Year 2017 technology partnership

  18. Staphylococcus aureus colonization of healthy military service members in the United States and Afghanistan.

    Science.gov (United States)

    Vento, Todd J; Calvano, Tatjana P; Cole, David W; Mende, Katrin; Rini, Elizabeth A; Tully, Charla C; Landrum, Michael L; Zera, Wendy; Guymon, Charles H; Yu, Xin; Beckius, Miriam L; Cheatle, Kristelle A; Murray, Clinton K

    2013-07-16

    Staphylococcus aureus [methicillin-resistant and methicillin-susceptible (MRSA/MSSA)] is a leading cause of infections in military personnel, but there are limited data regarding baseline colonization of individuals while deployed. We conducted a pilot study to screen non-deployed and deployed healthy military service members for MRSA/MSSA colonization at various anatomic sites and assessed isolates for molecular differences. Colonization point-prevalence of 101 military personnel in the US and 100 in Afghanistan was determined by swabbing 7 anatomic sites. US-based individuals had received no antibiotics within 30 days, and Afghanistan-deployed personnel were taking doxycycline for malaria prophylaxis. Isolates underwent identification and testing for antimicrobial resistance, virulence factors, and pulsed-field type (PFT). 4 individuals in the US (4 isolates- 3 oropharynx, 1 perirectal) and 4 in Afghanistan (6 isolates- 2 oropharynx, 2 nare, 1 hand, 1 foot) were colonized with MRSA. Among US-based personnel, 3 had USA300 (1 PVL+) and 1 USA700. Among Afghanistan-based personnel, 1 had USA300 (PVL+), 1 USA800 and 2 USA1000. MSSA was present in 40 (71 isolates-25 oropharynx, 15 nare) of the US-based and 32 (65 isolates- 16 oropharynx, 24 nare) of the Afghanistan-based individuals. 56 (79%) US and 41(63%) Afghanistan-based individuals had MSSA isolates recovered from extra-nare sites. The most common MSSA PFTs were USA200 (9 isolates) in the US and USA800 (7 isolates) in Afghanistan. MRSA/MSSA isolates were susceptible to doxycycline in all but 3 personnel (1 US, 2 Afghanistan; all were MSSA isolates that carried tetM). MRSA and MSSA colonization of military personnel was not associated with deployment status or doxycycline exposure. Higher S. aureus oropharynx colonization rates were observed and may warrant changes in decolonization practices.

  19. Controlled and secure direct communication using GHZ state and teleportation

    International Nuclear Information System (INIS)

    Gao, T.

    2004-01-01

    A theoretical scheme for controlled and secure direct communication is proposed. The communication is based on GHZ state and controlled quantum teleportation. After insuring the security of the quantum channel (a set of qubits in the GHZ state), alice encodes the secret message directly on a sequence of particle states in the GHZ state and transmits them to Bob, supervised by Charlie using controlled quantum teleportation. Bob can read out the encoded messages directly by the measurement on his qubits. In this scheme, the controlled quantum teleportation transmits alice's message without revealing any information to a potential eavesdropper. Because there is not a transmission of the qubit carrying the secret messages between Alice and Bob in the public channel, it is completely secure for controlled and direct secret communication if a perfect quantum channel is used. The feature of this scheme is that the communication between two sides depends on the agreement of a third side. (orig.)

  20. Impacts of the Master Settlement Agreement on the tobacco industry.

    Science.gov (United States)

    Sloan, F A; Mathews, C A; Trogdon, J G

    2004-12-01

    To assess effects of the Master Settlement Agreement (MSA) and the four individual state settlements on tobacco company decisions and performance. 10-K reports filed with the US Securities and Exchange Commission, firm and daily data from the Center for Research in Security Prices, stock price indices, market share and advertising data, cigarette export and domestic consumption data, and newspaper articles were used to assess changes before (1990-98) and after (1999-2002) the MSA was implemented. Five major tobacco manufacturers in the USA. Stockholder returns, operating performance of defendant companies, exports, market share of the original participants in the MSA, and advertising/promotion expenditures. Returns to investments in the tobacco industry exceeded returns from investments in securities of other companies, using each of four indexes as comparators. Domestic tobacco revenues increased during 1999-2002 from pre-MSA levels. Profits from domestic sales rose from levels prevailing immediately before the MSA. There is no indication that the MSA caused an increase in tobacco exports. Total market share of the original participating manufacturers in the MSA decreased. Total advertising expenditures by the tobacco companies increased at a higher rate than the 1990-98 trend during 1999-2002, but total advertising expenditures net of spending on coupons and promotions decreased. The experience during the post-MSA period demonstrates that the MSA did no major harm to the companies. Some features of the MSA appear to have increased company value and profitability.

  1. Practices on nuclear security and international cooperation

    International Nuclear Information System (INIS)

    Shen Ning

    2009-01-01

    Full text: Nuclear terrorism has been a great threat against the safety and security of the world. It has been reached the consensus by international community to strengthen the nuclear security regime to protect the nuclear and other radiological materials and related facilities. Protection of the security of nuclear and other radiological materials in use, storage and transport and related facilities is always a important issue faced by each country and it depends on the technologies, funds and human resources can be utilized. As nuclear technology has been widely used in different area, China competent authorities have issued a series of regulations, implementation rules and guidelines on security of nuclear and radioactive materials and related facilities. China supports and has taken an active part in the international efforts to strengthen the international nuclear security regime to combat nuclear terrorism. China has paid great importance on international cooperations on nuclear security with IAEA and other countries. More than 10 various national workshops and training courses on nuclear security and physical protection were delivered per year, which provided a communication platform for Chinese facility operators and managers to know the international technology-development and share the research achievements. In cooperation with the IAEA, China has held a great number of regional and national training courses on physical protection and nuclear security since 1998. Different types of training, such as training on awareness, Design Basis Threat (DBT), physical security system design, equipments operation and vulnerability analysis, benefited the administrators, facility operators, engineers and technical staff in charge of physical security system design, operation and maintenance from China and regional countries. Under the framework of the bilateral agreement on Peaceful Use of Nuclear Technology (PUNT), China and U.S. jointly conducted a Technical Demo

  2. State Water Resources Control Board, California Agreement in Principle 1995 summary report

    International Nuclear Information System (INIS)

    Laudon, L.

    1996-03-01

    The Agreement in Principle (AIP) was established as part of the Secretary of Energy's Ten-Point Initiative which was announced in 1989. One of the Secretary's goals was to integrate the Department of Energy's (DOE) national security mission with their environmental restoration and compliance responsibilities. In an effort to accomplish this goal, DOE increased the role of the states in the oversight of DOE's monitoring programs through AIPs. The State of California and DOE negotiated the California AIP beginning in 1989 and signed the Agreement in September 1990. The AIP identified six DOE facilities to be evaluated under the program. The six facilities evaluated by the AIP program were: (1) Lawrence Livermore National Laboratory (LLNL) including LLNL's Site 300; (2) Sandia National Laboratories, California (SNL/CA); (3) Lawrence Berkeley Laboratory (LBL); (4) Stanford Linear Accelerator Center (SLAC); (5) Energy Technology Engineering Center (ETEC); and (6) Laboratory for Energy-Related Health Research (LEHR)

  3. State Water Resources Control Board, California Agreement in Principle 1995 summary report

    Energy Technology Data Exchange (ETDEWEB)

    Laudon, L.

    1996-03-01

    The Agreement in Principle (AIP) was established as part of the Secretary of Energy`s Ten-Point Initiative which was announced in 1989. One of the Secretary`s goals was to integrate the Department of Energy`s (DOE) national security mission with their environmental restoration and compliance responsibilities. In an effort to accomplish this goal, DOE increased the role of the states in the oversight of DOE`s monitoring programs through AIPs. The State of California and DOE negotiated the California AIP beginning in 1989 and signed the Agreement in September 1990. The AIP identified six DOE facilities to be evaluated under the program. The six facilities evaluated by the AIP program were: (1) Lawrence Livermore National Laboratory (LLNL) including LLNL`s Site 300; (2) Sandia National Laboratories, California (SNL/CA); (3) Lawrence Berkeley Laboratory (LBL); (4) Stanford Linear Accelerator Center (SLAC); (5) Energy Technology Engineering Center (ETEC); and (6) Laboratory for Energy-Related Health Research (LEHR).

  4. Agreement among healthcare professionals in ten European countries in diagnosing case-vignettes of surgical-site infections.

    Directory of Open Access Journals (Sweden)

    Gabriel Birgand

    Full Text Available OBJECTIVE: Although surgical-site infection (SSI rates are advocated as a major evaluation criterion, the reproducibility of SSI diagnosis is unknown. We assessed agreement in diagnosing SSI among specialists involved in SSI surveillance in Europe. METHODS: Twelve case-vignettes based on suspected SSI were submitted to 100 infection-control physicians (ICPs and 86 surgeons in 10 European countries. Each participant scored eight randomly-assigned case-vignettes on a secure online relational database. The intra-class correlation coefficient (ICC was used to assess agreement for SSI diagnosis on a 7-point Likert scale and the kappa coefficient to assess agreement for SSI depth on a three-point scale. RESULTS: Intra-specialty agreement for SSI diagnosis ranged across countries and specialties from 0.00 (95%CI, 0.00-0.35 to 0.65 (0.45-0.82. Inter-specialty agreement varied from 0.04 (0.00-0.62 in to 0.55 (0.37-0.74 in Germany. For all countries pooled, intra-specialty agreement was poor for surgeons (0.24, 0.14-0.42 and good for ICPs (0.41, 0.28-0.61. Reading SSI definitions improved agreement among ICPs (0.57 but not surgeons (0.09. Intra-specialty agreement for SSI depth ranged across countries and specialties from 0.05 (0.00-0.10 to 0.50 (0.45-0.55 and was not improved by reading SSI definition. CONCLUSION: Among ICPs and surgeons evaluating case-vignettes of suspected SSI, considerable disagreement occurred regarding the diagnosis, with variations across specialties and countries.

  5. 48 CFR 225.403 - World Trade Organization Government Procurement Agreement and Free Trade Agreements.

    Science.gov (United States)

    2010-10-01

    ... Government Procurement Agreement and Free Trade Agreements. 225.403 Section 225.403 Federal Acquisition... FOREIGN ACQUISITION Trade Agreements 225.403 World Trade Organization Government Procurement Agreement and... Government Procurement Agreement, acquire only U.S.-made, qualifying country, or designated country end...

  6. Border Cracks: Approaching Border Security From a Complexity Theory and Systems Perspective

    Science.gov (United States)

    2012-12-01

    Immigration and Naturalization Service IRS Internal Revenue Service LFM La Familia Michoacana NAFTA North American Free Trade Agreement NDIC...The judicial system ensures the laws passed, along with the enforcement, are legal and in accordance with the Constitution . Judicial rulings are...and advises governmental agencies on activities suspected of constituting threats to Canada’s national security. Additionally, CSIS conducts

  7. Education Policy and National Security in Brazil in the Post-1964 Context

    Science.gov (United States)

    Silveira, Rene Trentin

    2013-01-01

    The aim of this article is to analyse and show in detail the influence of the National Security and Development Doctrine, the main ideological prop of the 1964 civilian-military coup, on the education policy implemented by the regime. Special attention is given to the MEC-USAID agreements, the setting up of the Meira Matos Commission and the…

  8. Ukraine stalls on START I vote; presses US on aid, security issues

    International Nuclear Information System (INIS)

    Lockwood, D.

    1993-01-01

    In early January, a Ukrainian delegation came to Washington to discuss issues related to Ukrainian ratification of START I and accession to the nuclear Non-Proliferation Treaty (NPT). The issues discussed at the meeting (US security assurances and economic aid), which were not resolved, have serious implications for START I, the NPT, and the flow-on START II agreement

  9. Regional cooperative agreement for the Asia and Pacific region

    International Nuclear Information System (INIS)

    Anon.

    1981-01-01

    Among the means available to the International Atomic Energy Agency to promote cooperative efforts in the nuclear field is the Regional Cooperative Agreement (RCA) for Research, Development, and Training related to Nuclear Science and Technology for the Asia and Pacific Region. Under the terms of this agreement, which came into force on June 12, 1972, participating countries aim to promote and coordinate research, development, and training projects in nuclear fields through collaborative efforts among relevant national institutions in the region. The Agency's role is to provide organizational, administrative, advisory, technical, and financial assistance when needed to secure successful execution of the projects undertaken within the framework of the RCA. Although this presentation deals primarily with the benefits of regional cooperation under the agreement, a review of the RCA would be somewhat imbalanced without a mention of its shortcomings. One of the principal impediments to more rapid progress, as is the case in many other areas, is financing. There is no stable source of funding outside the research contract program and, the likelihood of large-scale UNDP support notwithstanding, a greater willingness on the part of participating Member States to support the program along with the development of a greater sense of common purpose are called for. In this connection serious consideration is being given to the possibility of establishing an Asian Centre for Research and Training, an institute that would bring together scientists from the region to collaborate on problems common to the RCA countries. A study group has already been convened to investigate the feasibility of this proposal

  10. Measuring Library Vendor Cyber Security: Seven Easy Questions Every Librarian Can Ask

    Directory of Open Access Journals (Sweden)

    Alex Caro

    2016-04-01

    Full Text Available This article is based on an independent cyber security risk management audit for a public library system completed by the authors in early 2015 and based on a research paper by the same group at Clark University in 2014. We stress that while cyber security must include raising public knowledge in regard to cyber security issues and resources, and libraries are indeed the perfect place to disseminate this knowledge, librarians are also in a unique position as the gatekeepers of information services provided to the public and should conduct internal audits to ensure our content partners and IT vendors take cyber security as seriously as the library and its staff. One way to do this is through periodic reviews of existing vendor relationships. To this end, the authors created a simple grading rubric you can adopt or modify to help take this first step towards securing your library data. It is intended to be used by both technical and non-technical staff as a simple measurement of what vendor agreements currently exist and how they rank, while at the same time providing a roadmap for which security features or policy statements the library can or should require moving forward.

  11. UN Security Council Practice and Regional Arrangements: Procedure, Legitimacy and International Justice

    DEFF Research Database (Denmark)

    Cullen, Miriam

    2015-01-01

    When the United Nations Security Council first met in January 1946, it was unable to reach agreement on rules of procedure to govern its operation. Instead, “provisional” rules were adopted in anticipation of further negotiation at a later date. The same provisional rules govern the Council’s work...... today, but provide only the skeletal framework of its contemporary practice. From the early 1990s, the Council increasingly implemented informal working methods to expedite its decision-making. This paper will critically examine the tension between the procedural practice of the Security Council...... to act ‘in conformity with the principles of justice and international law’ as stipulated in the very first provision of the United Nations Charter. Scholarship to date has largely ignored the procedural context of Security Council decisions, notwithstanding it provides the very structure within which...

  12. Cryptanalysis and Enhancement of Anonymity Preserving Remote User Mutual Authentication and Session Key Agreement Scheme for E-Health Care Systems.

    Science.gov (United States)

    Amin, Ruhul; Islam, S K Hafizul; Biswas, G P; Khan, Muhammad Khurram; Li, Xiong

    2015-11-01

    The E-health care systems employ IT infrastructure for maximizing health care resources utilization as well as providing flexible opportunities to the remote patient. Therefore, transmission of medical data over any public networks is necessary in health care system. Note that patient authentication including secure data transmission in e-health care system is critical issue. Although several user authentication schemes for accessing remote services are available, their security analysis show that none of them are free from relevant security attacks. We reviewed Das et al.'s scheme and demonstrated their scheme lacks proper protection against several security attacks such as user anonymity, off-line password guessing attack, smart card theft attack, user impersonation attack, server impersonation attack, session key discloser attack. In order to overcome the mentioned security pitfalls, this paper proposes an anonymity preserving remote patient authentication scheme usable in E-health care systems. We then validated the security of the proposed scheme using BAN logic that ensures secure mutual authentication and session key agreement. We also presented the experimental results of the proposed scheme using AVISPA software and the results ensure that our scheme is secure under OFMC and CL-AtSe models. Moreover, resilience of relevant security attacks has been proved through both formal and informal security analysis. The performance analysis and comparison with other schemes are also made, and it has been found that the proposed scheme overcomes the security drawbacks of the Das et al.'s scheme and additionally achieves extra security requirements.

  13. Cryptanalysis and improvement of a biometrics-based authentication and key agreement scheme for multi-server environments.

    Science.gov (United States)

    Yang, Li; Zheng, Zhiming

    2018-01-01

    According to advancements in the wireless technologies, study of biometrics-based multi-server authenticated key agreement schemes has acquired a lot of momentum. Recently, Wang et al. presented a three-factor authentication protocol with key agreement and claimed that their scheme was resistant to several prominent attacks. Unfortunately, this paper indicates that their protocol is still vulnerable to the user impersonation attack, privileged insider attack and server spoofing attack. Furthermore, their protocol cannot provide the perfect forward secrecy. As a remedy of these aforementioned problems, we propose a biometrics-based authentication and key agreement scheme for multi-server environments. Compared with various related schemes, our protocol achieves the stronger security and provides more functionality properties. Besides, the proposed protocol shows the satisfactory performances in respect of storage requirement, communication overhead and computational cost. Thus, our protocol is suitable for expert systems and other multi-server architectures. Consequently, the proposed protocol is more appropriate in the distributed networks.

  14. Cryptanalysis and improvement of a biometrics-based authentication and key agreement scheme for multi-server environments

    Science.gov (United States)

    Zheng, Zhiming

    2018-01-01

    According to advancements in the wireless technologies, study of biometrics-based multi-server authenticated key agreement schemes has acquired a lot of momentum. Recently, Wang et al. presented a three-factor authentication protocol with key agreement and claimed that their scheme was resistant to several prominent attacks. Unfortunately, this paper indicates that their protocol is still vulnerable to the user impersonation attack, privileged insider attack and server spoofing attack. Furthermore, their protocol cannot provide the perfect forward secrecy. As a remedy of these aforementioned problems, we propose a biometrics-based authentication and key agreement scheme for multi-server environments. Compared with various related schemes, our protocol achieves the stronger security and provides more functionality properties. Besides, the proposed protocol shows the satisfactory performances in respect of storage requirement, communication overhead and computational cost. Thus, our protocol is suitable for expert systems and other multi-server architectures. Consequently, the proposed protocol is more appropriate in the distributed networks. PMID:29534085

  15. International Efforts for the Nuclear Security

    International Nuclear Information System (INIS)

    Yoo, Ho Sik; Kwak, Sung Woo; Lee, Ho Jin; Shim, Hye Won; Lee, Jong Uk

    2005-01-01

    Many concerns have been focused on the nuclear security since the 9.11. With increasing the threat related to nuclear material and nuclear facilities, the demand of strengthening the international physical protection system has been raised. Along with this, the international communities are making their efforts to increase nuclear security. The agreement of revising the 'Convention on Physical Protection of Nuclear Materials'(hereafter, CPPNM), which was held in Vienna on the July of 2005, was one of these efforts. U.N is also preparing the 'International Convention for the Suppression of Acts of Nuclear Terrorism' to show its firm resolution against nuclear terror. It is important to understand what measures should be taken to meet the international standard for establishing national physical protection system. To do this, international trend on the physical protection system such as CPPNM and U.N. convention should be followed. This paper explains about the content of the CPPNM and U.N convention. They will be helpful to consolidate the physical protection system in Korea

  16. The procedure of dispute settlement in the atomic energy cooperation agreement

    International Nuclear Information System (INIS)

    Hyung, Sang Cheol

    2010-01-01

    'UN Charter' Article 33 writes; the parties to any dispute, the continuance of which is likely to endanger the maintenance of international peace and security, shall, first of all, seek a solution by negotiation, enquiry, mediation, conciliation, arbitration, judicial settlement, resort to regional agencies or arrangements, or other peaceful means of their own choice. And 'THE AGREEMENT OF 31 OCTOBER 1975 BETWEEN THE REPUBLIC OF KOREA AND THE AGENCY FOR THE APPLICATION OF SAFEGUARDS IN CONNECTION WITH THE TREATY ON THE NON-PROLIFERATION OF NUCLEAR WEAPONS' (INFCIRC/236) writes ; Any dispute arising out of the interpretation or application of this Agreement, except a dispute with regard to a finding by the Board under Article 19 or an action taken by the Board pursuant to such a finding, which is not settled by negotiation or another procedure agreed to by the Government of the Republic of Korea and the Agency shall, at the request of either, be submitted to an arbitral tribunal as above mentioned, the disagreeing parties prefer alternative dispute resolution, abbreviated ADR, to litigation. So we need to study the ADR

  17. Computer Security: the security marathon, part 2

    CERN Multimedia

    Computer Security Team

    2014-01-01

    Do you recall our latest article on the “Security Marathon” (see here) and why it’s wrong to believe that computer security is a sprint, that a quick hack is invulnerable, that quick bug-fixing is sufficient, that plugging security measures on top of existing structures is a good idea, that once you are secure, your life is cosy?   In fact, security is a marathon for us too. Again and again, we have felt comfortable with the security situation at CERN, with dedicated protections deployed on individual hosts, with the security measures deployed by individual service managers, with the attentiveness and vigilance of our users, and with the responsiveness of the Management. Again and again, however, we subsequently detect or receive reports that this is wrong, that protections are incomplete, that security measures are incomplete, that security awareness has dropped. Thus, unfortunately, we often have to go back to square one and address similar issues over and over...

  18. Shareholders' agreements in Denmark

    DEFF Research Database (Denmark)

    Werlauff, Erik

    2010-01-01

    ’ agreements”) cannot bind the company within the sense of company law under the new state of law, and voting rights agreements, agreements on right of pre-emption etc. will therefore only apply at the level of contract law between the parties to the agreement. This article for European Business Law Review......The article warns that with effect from 1 March 2010, the new Danish Companies Act (on public and private limited companies) has seriously weakened the effect of shareholders’ agreements which have been entered into on Danish companies. These agreements (in the act’s new terminology: “owners...... analyses the consequences of this. Rights and duties in the owners’ agreements must now be reiterated to the greatest possible extent in the company’s articles of association so that the precepts become binding on the company and its management. Whether the parties to the owners’ agreement can be required...

  19. Alternative security

    International Nuclear Information System (INIS)

    Weston, B.H.

    1990-01-01

    This book contains the following chapters: The Military and Alternative Security: New Missions for Stable Conventional Security; Technology and Alternative Security: A Cherished Myth Expires; Law and Alternative Security: Toward a Just World Peace; Politics and Alternative Security: Toward a More Democratic, Therefore More Peaceful, World; Economics and Alternative Security: Toward a Peacekeeping International Economy; Psychology and Alternative Security: Needs, Perceptions, and Misperceptions; Religion and Alternative Security: A Prophetic Vision; and Toward Post-Nuclear Global Security: An Overview

  20. The North American Free Trade Agreement (NAFTA) and Mexican nursing.

    Science.gov (United States)

    Squires, Allison

    2011-03-01

    In the context of nurse migration, experts view trade agreements as either vehicles for facilitating migration or as contributing to brain-drain phenomena. Using a case study design, this study explored the effects of the North American Free Trade Agreement (NAFTA) on the development of Mexican nursing. Drawing results from a general thematic analysis of 48 interviews with Mexican nurses and 410 primary and secondary sources, findings show that NAFTA changed the relationship between the State and Mexican nursing. The changed relationship improved the infrastructure capable of producing and monitoring nursing human resources in Mexico. It did not lead to the mass migration of Mexican nurses to the United States and Canada. At the same time, the economic instability provoked by the peso crisis of 1995 slowed the implementation of planned advances. Subsequent neoliberal reforms decreased nurses' security as workers by minimizing access to full-time positions with benefits, and decreased wages. This article discusses the linkages of these events and the effects on Mexican nurses and the development of the profession. The findings have implications for nursing human resources policy-making and trade in services.

  1. Security infrastructures: towards the INDECT system security

    OpenAIRE

    Stoianov, Nikolai; Urueña, Manuel; Niemiec, Marcin; Machník, Petr; Maestro, Gema

    2012-01-01

    This paper provides an overview of the security infrastructures being deployed inside the INDECT project. These security infrastructures can be organized in five main areas: Public Key Infrastructure, Communication security, Cryptography security, Application security and Access control, based on certificates and smartcards. This paper presents the new ideas and deployed testbeds for these five areas. In particular, it explains the hierarchical architecture of the INDECT PKI...

  2. Implementation of the United States-Russian Highly Enriched Uranium Agreement: Current Status and Prospects

    International Nuclear Information System (INIS)

    R.rutkowski, E; Armantrout, G; Mastal, E; Glaser, J; Benton, J

    2004-01-01

    The National Nuclear Security Administration's (NNSA) Highly Enriched Uranium (HEU) Transparency Implementation Program (TIP) monitors and provides assurance that Russian weapons-grade HEU is processed into low enriched uranium (LEU) under the transparency provisions of the 1993 United States (U.S.)-Russian HEU Purchase Agreement. Meeting the Agreement's transparency provisions is not just a program requirement; it is a legal requirement. The HEU Purchase Agreement requires transparency measures to be established to provide assurance that the nonproliferation objectives of the Agreement are met. The Transparency concept has evolved into a viable program that consists of complimentary elements that provide necessary assurances. The key elements include: (1) monitoring by technical experts; (2) independent measurements of enrichment and flow; (3) nuclear material accountability documents from Russian plants; and (4) comparison of transparency data with declared processing data. In the interest of protecting sensitive information, the monitoring is neither full time nor invasive. Thus, an element of trust is required regarding declared operations that are not observed. U.S. transparency monitoring data and independent instrument measurements are compared with plant accountability records and other declared processing data to provide assurance that the nonproliferation objectives of the 1993 Agreement are being met. Similarly, Russian monitoring of U. S. storage and fuel fabrication operations provides assurance to the Russians that the derived LEU is being used in accordance with the Agreement. The successful implementation of the Transparency program enables the receipt of Russian origin LEU into the United States. Implementation of the 1993 Agreement is proceeding on schedule, with the permanent elimination of over 8,700 warhead equivalents of HEU. The successful implementation of the Transparency program has taken place over the last 10 years and has provided the

  3. The united states and the world oil security. US oil policy and production of a global collective good

    International Nuclear Information System (INIS)

    Noel, P.

    2004-07-01

    The aim of this paper is to define and discusses the part of the Unites States in the world oil system operating and more particularly the US oil security policy in the world policy. It refutes some established ideas as the necessity of the US military supremacy to provide the oil security, the necessity of ''agreements'' with oil exporting countries facing the US energy consumption increase or the limitation of the resources access to other countries. At the opposite the United States seem to invest in the production of a global public good in matter of energy security. In order to illustrate this opinion the author defines the problem of the US oil security in a world context. He analyzes then the US policies to show the impacts in the world oil security and studies the specific part of the military factor in the security policy. (A.L.B.)

  4. Agreement between the Government of the Kingdom of Belgium and the Government of the Peoples' Republic of China on Cooperation in the Peaceful Uses of Atomic Energy

    International Nuclear Information System (INIS)

    1985-01-01

    Under the Agreement both Parties agree in particular to co-operate on reactor research, construction and design, nuclear fuel fabrication and technology, nuclear safety and radiation protection, R and D in nuclear science and technology, etc. The Agreement specifies that co-operation shall be for exclusively peaceful purposes and that the security measures applied for the nuclear materials and equipment as well as for the technical information covered by the Agreement shall be those defined by the International Atomic Energy Agency (IAEA). The Agreement entered into force on the date of its signature for a period of fifteen years and may subsequently be extended for five-year periods successively. (NEA) [fr

  5. Nation State as Security Provider in Human Security Issue

    OpenAIRE

    Maya Padmi, Made Fitri

    2015-01-01

    Human Security notion is emphasizing on human as the central of security studies, challenging the position of state as the core of security. Some studies are tried to separate the state security and human security, however there are strong connection between these two notions. State has important role in establishing and maintaining the security of its own citizens. Through social contract and social security protection, state are oblige to set the security of its own people as their security...

  6. Security Policy and Developments in Central Asia : Security Documents Compared with Security Challenges

    NARCIS (Netherlands)

    Haas, de M.

    2016-01-01

    This article examines the security policy of the Central Asian (CA) states, by comparing theory (security documents) with practice (the actual security challenges). The lack of CA regional (security) cooperation and authoritarian rule puts political and economic stability at stake. The internal and

  7. 17 CFR 240.15c3-1d - Satisfactory Subordination Agreements (Appendix D to 17 CFR 240.15c3-1).

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Satisfactory Subordination...-Counter Markets § 240.15c3-1d Satisfactory Subordination Agreements (Appendix D to 17 CFR 240.15c3-1). (a) Introduction. (1) This Appendix sets forth minimum and non-exclusive requirements for satisfactory...

  8. Internet Banking Security Strategy: Securing Customer Trust

    OpenAIRE

    Frimpong Twum; Kwaku Ahenkora

    2012-01-01

    Internet banking strategies should enhance customers¡¯ online experiences which are affected by trust and security issues. This study provides perspectives of users and nonusers on internet banking security with a view to understanding trust and security factors in relation to adoption and continuous usage. Perception of internet banking security influenced usage intentions. Nonusers viewed internet banking to be insecure but users perceived it to be secure with perceived ease of use influenc...

  9. Bilateral agreements

    International Nuclear Information System (INIS)

    Anon.

    2004-01-01

    The bilateral agreements concern Brazil with United States relative to the co operation in nuclear energy, Germany with Russian Federation relative to the elimination and disposal of nuclear weapons; The multilateral agreements concerns the signature of the Protocols to amend the Paris and Brussels Conventions, the multilateral nuclear environmental programme in the Russian Federation, the status of Conventions in the field of nuclear energy. (N.C.)

  10. Genomic epidemiology of methicillin-susceptible Staphylococcus aureus across colonisation and skin and soft tissue infection.

    Science.gov (United States)

    Grinberg, Alex; Biggs, Patrick J; Zhang, Ji; Ritchie, Stephen; Oneroa, Zachary; O'Neill, Charlotte; Karkaba, Ali; Velathanthiri, Niluka S; Coombs, Geoffrey W

    2017-10-01

    Staphylococcus aureus skin and soft tissue infection (Sa-SSTI) places a significant burden on healthcare systems. New Zealand has a high incidence of Sa-SSTI, and here most morbidity is caused by a polyclonal methicillin-susceptible (MSSA) bacterial population. However, MSSA also colonise asymptomatically the cornified epithelia of approximately 20% of the population, and their divide between commensalism and pathogenicity is poorly understood. We aimed to see whether MSSA are genetically differentiated across colonisation and SSTI; and given the close interactions between people and pets, whether strains isolated from pets differ from human strains. We compared the genomes of contemporaneous colonisation and clinical MSSA isolates obtained in New Zealand from humans and pets. Core and accessory genome comparisons revealed a homogeneous bacterial population across colonisation, disease, humans, and pets. The rate of MSSA colonisation in dogs was comparatively low (5.4%). In New Zealand, most Sa-SSTI morbidity is caused by a random sample of the colonising MSSA population, consistent with the opportunistic infection model rather than the paradigm distinguishing strains according to their pathogenicity. Thus, studies of the factors determining colonisation and immune-escape may be more beneficial than comparative virulence studies. Contact with house-hold pets may pose low zoonotic risk. Copyright © 2017 The British Infection Association. Published by Elsevier Ltd. All rights reserved.

  11. Agent of opportunity risk mitigation: people, engineering, and security efficacy.

    Science.gov (United States)

    Graham, Margaret E; Tunik, Michael G; Farmer, Brenna M; Bendzans, Carly; McCrillis, Aileen M; Nelson, Lewis S; Portelli, Ian; Smith, Silas; Goldberg, Judith D; Zhang, Meng; Rosenberg, Sheldon D; Goldfrank, Lewis R

    2010-12-01

    Agents of opportunity (AO) are potentially harmful biological, chemical, radiological, and pharmaceutical substances commonly used for health care delivery and research. AOs are present in all academic medical centers (AMC), creating vulnerability in the health care sector; AO attributes and dissemination methods likely predict risk; and AMCs are inadequately secured against a purposeful AO dissemination, with limited budgets and competing priorities. We explored health care workers' perceptions of AMC security and the impact of those perceptions on AO risk. Qualitative methods (survey, interviews, and workshops) were used to collect opinions from staff working in a medical school and 4 AMC-affiliated hospitals concerning AOs and the risk to hospital infrastructure associated with their uncontrolled presence. Secondary to this goal, staff perception concerning security, or opinions about security behaviors of others, were extracted, analyzed, and grouped into themes. We provide a framework for depicting the interaction of staff behavior and access control engineering, including the tendency of staff to "defeat" inconvenient access controls. In addition, 8 security themes emerged: staff security behavior is a significant source of AO risk; the wide range of opinions about "open" front-door policies among AMC staff illustrates a disparity of perceptions about the need for security; interviewees expressed profound skepticism concerning the effectiveness of front-door access controls; an AO risk assessment requires reconsideration of the security levels historically assigned to areas such as the loading dock and central distribution sites, where many AOs are delivered and may remain unattended for substantial periods of time; researchers' view of AMC security is influenced by the ongoing debate within the scientific community about the wisdom of engaging in bioterrorism research; there was no agreement about which areas of the AMC should be subject to stronger access

  12. Next-Generation Sequence Analysis Reveals Transfer of Methicillin Resistance to a Methicillin-Susceptible Staphylococcus aureus Strain That Subsequently Caused a Methicillin-Resistant Staphylococcus aureus Outbreak: a Descriptive Study.

    Science.gov (United States)

    Weterings, Veronica; Bosch, Thijs; Witteveen, Sandra; Landman, Fabian; Schouls, Leo; Kluytmans, Jan

    2017-09-01

    Resistance to methicillin in Staphylococcus aureus is caused primarily by the mecA gene, which is carried on a mobile genetic element, the staphylococcal cassette chromosome mec (SCC mec ). Horizontal transfer of this element is supposed to be an important factor in the emergence of new clones of methicillin-resistant Staphylococcus aureus (MRSA) but has been rarely observed in real time. In 2012, an outbreak occurred involving a health care worker (HCW) and three patients, all carrying a fusidic acid-resistant MRSA strain. The husband of the HCW was screened for MRSA carriage, but only a methicillin-susceptible S. aureus (MSSA) strain, which was also resistant to fusidic acid, was detected. Multiple-locus variable-number tandem-repeat analysis (MLVA) typing showed that both the MSSA and MRSA isolates were MT4053-MC0005. This finding led to the hypothesis that the MSSA strain acquired the SCC mec and subsequently caused an outbreak. To support this hypothesis, next-generation sequencing of the MSSA and MRSA isolates was performed. This study showed that the MSSA isolate clustered closely with the outbreak isolates based on whole-genome multilocus sequence typing and single-nucleotide polymorphism (SNP) analysis, with a genetic distance of 17 genes and 44 SNPs, respectively. Remarkably, there were relatively large differences in the mobile genetic elements in strains within and between individuals. The limited genetic distance between the MSSA and MRSA isolates in combination with a clear epidemiologic link supports the hypothesis that the MSSA isolate acquired a SCC mec and that the resulting MRSA strain caused an outbreak. Copyright © 2017 American Society for Microbiology.

  13. 48 CFR 25.403 - World Trade Organization Government Procurement Agreement and Free Trade Agreements.

    Science.gov (United States)

    2010-10-01

    ... Government Procurement Agreement and Free Trade Agreements. 25.403 Section 25.403 Federal Acquisition... 25.403 World Trade Organization Government Procurement Agreement and Free Trade Agreements. (a... in 25.402(a)(1). The WTO GPA and FTAs specify procurement procedures designed to ensure fairness (see...

  14. Threats or threads: from usable security to secure experience

    DEFF Research Database (Denmark)

    Bødker, Susanne; Mathiasen, Niels Raabjerg

    2008-01-01

    While the domain of security dependent technologies brings new challenges to HCI research it seems that the results and breakthroughs of HCI have not been used in design of security dependent technologies. With exceptions, work in the research field of usable security may be criticized for focusing...... mainly on adjusting user behavior to behave securely. With our background in newer HCI perspectives we address secure interaction from the perspective of security technology as experience. We analyze a number of collected user stories to understand what happens when everyday users encounter security...... dependent technologies. We apply McCarthy & Wright's [12] experience framework to the security domain and our collected stories. We point out that there are significant differences between being secure and having a secure experience, and conclude that classical usable security, focus on people's immediate...

  15. Nuclear cooperation agreements

    International Nuclear Information System (INIS)

    Nuclear cooperation agreements are reviewed in tabular form, especially agreements with developing countries. The reporting countries are the USA, the Federal Republic of Germany, Canada, Australia, Japan, and France. A separate EURATOM list is annexed

  16. Security an introduction

    CERN Document Server

    Purpura, Philip P

    2011-01-01

    Section I The History and Profession of SecurityDefinition, Role, and History of Security Security Defined The Contexts of Security The Roles of Security The History of Security Security in an Environment of Threats, Terrorism, and All-Hazards Threats and Hazards Terrorism National Strategies The Profession and Business of Security The Business of Security Professionalism and Security Associations Ethics Regulation of the Security Industry Security Training Higher Education Careers Section II Protecting People and AssetsSecurity Methodology Methodology Defined Security Business Proposals Secur

  17. Two-party quantum key agreement with five-particle entangled states

    Science.gov (United States)

    He, Ye-Feng; Ma, Wen-Ping

    A two-party quantum key agreement protocol is proposed with five-particle entangled states and the delayed measurement technique. According to the measurement correlation property of five-particle entangled states, two participants can deduce the measurement results of each other’s initial quantum states. As a result, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Thus, a shared key is fairly established. Since each particle is transmitted only once in quantum channel, the protocol is congenitally free from the Trojan horse attacks. It is shown that the protocol not only is secure against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  18. ORDER SECURITY – NATIONAL SECURITY ADMINISTRATION. NATIONAL SECURITY DEFENSE AS SPECIAL ADMINISTRATION

    OpenAIRE

    Zoltán BALLA

    2009-01-01

    National security administration is the special executivedisposal activity of the national security agencies, the section of the state administration that helps the governmental work by reconnoitering and preventing with secret-servicing methods of the risks that shall harm or endanger the national security’s interests. The main operational principles of national security governing are the followings among others: - controlling the operation of national security organization belongs to the ex...

  19. Computer Security: Security operations at CERN (4/4)

    CERN Document Server

    CERN. Geneva

    2012-01-01

    Stefan Lueders, PhD, graduated from the Swiss Federal Institute of Technology in Zurich and joined CERN in 2002. Being initially developer of a common safety system used in all four experiments at the Large Hadron Collider, he gathered expertise in cyber-security issues of control systems. Consequently in 2004, he took over responsibilities in securing CERN's accelerator and infrastructure control systems against cyber-threats. Subsequently, he joined the CERN Computer Security Incident Response Team and is today heading this team as CERN's Computer Security Officer with the mandate to coordinate all aspects of CERN's computer security --- office computing security, computer centre security, GRID computing security and control system security --- whilst taking into account CERN's operational needs. Dr. Lueders has presented on these topics at many different occasions to international bodies, governments, and companies, and published several articles. With the prevalence of modern information technologies and...

  20. CHANGES IN THE SECURITY AGENDA: CRITICAL SECURITY STUDIES AND HUMAN SECURITY. THE CASE OF CHINA

    Directory of Open Access Journals (Sweden)

    Nguyen THI THUY HANG

    2012-06-01

    Full Text Available Since the end of the Cold War the meaning of security has fundamentally changed. Issues which are labeled as non-traditional security namely human development, economic crises, environmental degradation, natural disaster, poverty, epidemics… have become a crucial part of the security agenda. These changes have been intensified with the development of the two approaches: Critical Security Studies and Human Security. This article explores how the meaning of security has changed and how the boundaries between traditional and non-traditional security have become blurred. The case of China is taken as empirical evidence to support the assertion that security has evolved beyond its traditional focus on the state.

  1. G-8 leaders tackle global energy security

    International Nuclear Information System (INIS)

    Quevenco, R.

    2006-01-01

    Leaders of the Group of 8 countries backed the IAEA's work at their annual summit held 15-17 July 2006 in St. Petersburg, Russia. A concluding summary statement endorsed IAEA programmes and initiatives in areas of nuclear safety, security, and safeguards. The G8 nations adopted a St. Petersburg Plan of Action to increase transparency, predictability and stability of the global energy markets, improve the investment climate in the energy sector, promote energy efficiency and energy saving, diversify energy mix, ensure physical safety of critical energy infrastructure, reduce energy poverty and address climate change and sustainable development. In a statement on global energy security, the G8 said countries who have or are considering plans for nuclear energy believe it will contribute to global energy security while reducing air pollution and addressing climate change. The G8 said it acknowledged the efforts made in development by the Generation IV International Forum (GIF) and the IAEA's International Project on Innovative Nuclear Reactors and Fuel Cycles (INPRO). GIF and INPRO both bring together countries to develop next generation nuclear energy systems, including small reactors, very high temperature reactors and supercritical water-cooled reactors. The G8 reaffirmed its full commitment to all three pillars of the NPT and called on all States to comply with their NPT obligations, including IAEA safeguards as well as developing effective measures aimed at preventing trafficking in nuclear equipment, technology and materials. The G8 is seeking universal adherence to IAEA comprehensive safeguards agreements and is actively engaged in efforts to make comprehensive safeguards agreements together with an Additional Protocol the universally accepted verification standard. The G8 noted that an expansion of the peaceful use of nuclear energy must be carried forward in a manner consistent with nuclear non-proliferation commitments and standards. It discussed concrete

  2. Generating WS-SecurityPolicy documents via security model transformation

    DEFF Research Database (Denmark)

    Jensen, Meiko

    2009-01-01

    When SOA-based business processes are to be enhanced with security properties, the model-driven business process development approach enables an easier and more reliable security definition compared to manually crafting the security realizations afterwards. In this paper, we outline an appropriat...... security model definition and transformation approach, targeting the WS-SecurityPolicy and WS-BPEL specifications, in order to enable a Web-Service-based secure business process development.......When SOA-based business processes are to be enhanced with security properties, the model-driven business process development approach enables an easier and more reliable security definition compared to manually crafting the security realizations afterwards. In this paper, we outline an appropriate...

  3. An Improvement of Robust Biometrics-Based Authentication and Key Agreement Scheme for Multi-Server Environments Using Smart Cards.

    Science.gov (United States)

    Moon, Jongho; Choi, Younsung; Jung, Jaewook; Won, Dongho

    2015-01-01

    In multi-server environments, user authentication is a very important issue because it provides the authorization that enables users to access their data and services; furthermore, remote user authentication schemes for multi-server environments have solved the problem that has arisen from user's management of different identities and passwords. For this reason, numerous user authentication schemes that are designed for multi-server environments have been proposed over recent years. In 2015, Lu et al. improved upon Mishra et al.'s scheme, claiming that their remote user authentication scheme is more secure and practical; however, we found that Lu et al.'s scheme is still insecure and incorrect. In this paper, we demonstrate that Lu et al.'s scheme is vulnerable to outsider attack and user impersonation attack, and we propose a new biometrics-based scheme for authentication and key agreement that can be used in multi-server environments; then, we show that our proposed scheme is more secure and supports the required security properties.

  4. Security Engine Management of Router based on Security Policy

    OpenAIRE

    Su Hyung Jo; Ki Young Kim; Sang Ho Lee

    2007-01-01

    Security management has changed from the management of security equipments and useful interface to manager. It analyzes the whole security conditions of network and preserves the network services from attacks. Secure router technology has security functions, such as intrusion detection, IPsec(IP Security) and access control, are applied to legacy router for secure networking. It controls an unauthorized router access and detects an illegal network intrusion. This paper re...

  5. International Fisheries Agreements

    DEFF Research Database (Denmark)

    Pintassilgo, Pedro; Kronbak, Lone Grønbæk; Lindroos, Marko

    2015-01-01

    This paper surveys the application of game theory to the economic analysis of international fisheries agreements. The relevance of this study comes not only from the existence of a vast literature on the topic but especially from the specific features of these agreements. The emphasis of the survey...... is on coalition games, an approach that has become prominent in the fisheries economics literature over the last decade. It is shown that coalition games were first applied to international fisheries agreements in the late 1990s addressing cooperative issues under the framework of characteristic function games...... and stability of international fisheries agreements. A key message that emerges from this literature strand is that self-enforcing cooperative management of internationally shared fish stocks is generally difficult to achieve. Hence, the international legal framework and regulations play a decisive role...

  6. Improvement of "Novel Multiparty Quantum Key Agreement Protocol with GHZ States"

    Science.gov (United States)

    Gu, Jun; Hwang, Tzonelih

    2017-10-01

    Quantum key agreement (QKA) protocol is a method for negotiating a fair and secure key among mutually untrusted participants. Recently, Xu et al. (Quantum Inf. Process. 13:2587-2594, 2014) proposed a multi-party QKA protocol based on Greenberger-Horne-Zeilinger (GHZ) states. However, this study points out that Xu et al.'s protocol cannot provide the fairness property. That is, the last involved participant in the protocol can manipulate the final shared secret key without being detected by the other participants. Moreover, according to Yu et al.'s research (2015), Xu et al.'s protocol cannot avoid the public discussion attack too. To avoid these weaknesses, an improved QKA protocol is proposed.

  7. Pragmatic security metrics applying metametrics to information security

    CERN Document Server

    Brotby, W Krag

    2013-01-01

    Other books on information security metrics discuss number theory and statistics in academic terms. Light on mathematics and heavy on utility, PRAGMATIC Security Metrics: Applying Metametrics to Information Security breaks the mold. This is the ultimate how-to-do-it guide for security metrics.Packed with time-saving tips, the book offers easy-to-follow guidance for those struggling with security metrics. Step by step, it clearly explains how to specify, develop, use, and maintain an information security measurement system (a comprehensive suite of metrics) to

  8. Security Enhanced User Authentication Protocol for Wireless Sensor Networks Using Elliptic Curves Cryptography

    Directory of Open Access Journals (Sweden)

    Younsung Choi

    2014-06-01

    Full Text Available Wireless sensor networks (WSNs consist of sensors, gateways and users. Sensors are widely distributed to monitor various conditions, such as temperature, sound, speed and pressure but they have limited computational ability and energy. To reduce the resource use of sensors and enhance the security of WSNs, various user authentication protocols have been proposed. In 2011, Yeh et al. first proposed a user authentication protocol based on elliptic curve cryptography (ECC for WSNs. However, it turned out that Yeh et al.’s protocol does not provide mutual authentication, perfect forward secrecy, and key agreement between the user and sensor. Later in 2013, Shi et al. proposed a new user authentication protocol that improves both security and efficiency of Yeh et al.’s protocol. However, Shi et al.’s improvement introduces other security weaknesses. In this paper, we show that Shi et al.’s improved protocol is vulnerable to session key attack, stolen smart card attack, and sensor energy exhausting attack. In addition, we propose a new, security-enhanced user authentication protocol using ECC for WSNs.

  9. Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography.

    Science.gov (United States)

    Choi, Younsung; Lee, Donghoon; Kim, Jiye; Jung, Jaewook; Nam, Junghyun; Won, Dongho

    2014-06-10

    Wireless sensor networks (WSNs) consist of sensors, gateways and users. Sensors are widely distributed to monitor various conditions, such as temperature, sound, speed and pressure but they have limited computational ability and energy. To reduce the resource use of sensors and enhance the security of WSNs, various user authentication protocols have been proposed. In 2011, Yeh et al. first proposed a user authentication protocol based on elliptic curve cryptography (ECC) for WSNs. However, it turned out that Yeh et al.'s protocol does not provide mutual authentication, perfect forward secrecy, and key agreement between the user and sensor. Later in 2013, Shi et al. proposed a new user authentication protocol that improves both security and efficiency of Yeh et al.'s protocol. However, Shi et al.'s improvement introduces other security weaknesses. In this paper, we show that Shi et al.'s improved protocol is vulnerable to session key attack, stolen smart card attack, and sensor energy exhausting attack. In addition, we propose a new, security-enhanced user authentication protocol using ECC for WSNs.

  10. Venezuela and Energy Security of Latin America

    Directory of Open Access Journals (Sweden)

    Elena Igorevna Vesnovskaya

    2015-12-01

    Full Text Available The article is devoted to the specificity of Venezuela's energy policy and the features of the evolution of its approaches to solving problems of energy security. Special attention is paid to the projects of Caracas in the energy sector which are aimed at the creating of common energy zone in Latin America. The author has revealed the interaction of internal political processes in Venezuela as the country's leader in the region, with its integration policy, and also identified trends in the further development of energy policy and strategy of Latin American countries. The research of energy resources of Latin America determined that the main factor that works in favor of convergence states within the South American "geopolitical ring" is to ensure energy security. Venezuela is among the richest resources of Latin America. In the research it was determined that Petrosur, Petrocaribe and Petroandina provide the basis for a range of bilateral agreements to promote cooperation, creation ventures based on the state oil companies of these states.

  11. Strategic information security

    CERN Document Server

    Wylder, John

    2003-01-01

    Introduction to Strategic Information SecurityWhat Does It Mean to Be Strategic? Information Security Defined The Security Professional's View of Information Security The Business View of Information SecurityChanges Affecting Business and Risk Management Strategic Security Strategic Security or Security Strategy?Monitoring and MeasurementMoving Forward ORGANIZATIONAL ISSUESThe Life Cycles of Security ManagersIntroductionThe Information Security Manager's Responsibilities The Evolution of Data Security to Information SecurityThe Repository Concept Changing Job Requirements Business Life Cycles

  12. Security Expertise

    DEFF Research Database (Denmark)

    systematic study of security expertise and opens up a productive dialogue between science and technology studies and security studies to investigate the character and consequences of this expertise. In security theory, the study of expertise is crucial to understanding whose knowledge informs security making......This volume brings together scholars from different fields to explore the power, consequences and everyday practices of security expertise. Expertise mediates between different forms of knowledge: scientific and technological, legal, economic and political knowledge. This book offers the first...... and to reflect on the impact and responsibility of security analysis. In science and technology studies, the study of security politics adds a challenging new case to the agenda of research on expertise and policy. The contributors investigate cases such as academic security studies, security think tanks...

  13. 12 CFR 346.5 - Related agreements considered a single agreement.

    Science.gov (United States)

    2010-01-01

    ... STATEMENTS OF GENERAL POLICY DISCLOSURE AND REPORTING OF CRA-RELATED AGREEMENTS § 346.5 Related agreements...; (2) Were entered into within the same 12-month period; and (3) Are each in fulfillment of the CRA. (b... in fulfillment of the CRA, if the contracts were negotiated in a coordinated fashion and a NGEP is a...

  14. Improving an Anonymous and Provably Secure Authentication Protocol for a Mobile User

    Directory of Open Access Journals (Sweden)

    Jongho Moon

    2017-01-01

    Full Text Available Recently many authentication protocols using an extended chaotic map were suggested for a mobile user. Many researchers demonstrated that authentication protocol needs to provide key agreement, mutual authentication, and user anonymity between mobile user and server and resilience to many possible attacks. In this paper, we cautiously analyzed chaotic-map-based authentication scheme and proved that it is still insecure to off-line identity guessing, user and server impersonation, and on-line identity guessing attacks. To address these vulnerabilities, we proposed an improved protocol based on an extended chaotic map and a fuzzy extractor. We proved the security of the proposed protocol using a random oracle and AVISPA (Automated Validation of Internet Security Protocols and Applications tool. Furthermore, we present an informal security analysis to make sure that the improved protocol is invulnerable to possible attacks. The proposed protocol is also computationally efficient when compared to other previous protocols.

  15. A Study on Group Key Agreement in Sensor Network Environments Using Two-Dimensional Arrays

    Science.gov (United States)

    Jang, Seung-Jae; Lee, Young-Gu; Lee, Kwang-Hyung; Kim, Tai-Hoon; Jun, Moon-Seog

    2011-01-01

    These days, with the emergence of the concept of ubiquitous computing, sensor networks that collect, analyze and process all the information through the sensors have become of huge interest. However, sensor network technology fundamentally has wireless communication infrastructure as its foundation and thus has security weakness and limitations such as low computing capacity, power supply limitations and price. In this paper, and considering the characteristics of the sensor network environment, we propose a group key agreement method using a keyset pre-distribution of two-dimension arrays that should minimize the exposure of key and personal information. The key collision problems are resolved by utilizing a polygonal shape’s center of gravity. The method shows that calculating a polygonal shape’s center of gravity only requires a very small amount of calculations from the users. The simple calculation not only increases the group key generation efficiency, but also enhances the sense of security by protecting information between nodes. PMID:22164072

  16. A Study on Group Key Agreement in Sensor Network Environments Using Two-Dimensional Arrays

    Directory of Open Access Journals (Sweden)

    Moon-Seog Jun

    2011-08-01

    Full Text Available These days, with the emergence of the concept of ubiquitous computing, sensor networks that collect, analyze and process all the information through the sensors have become of huge interest. However, sensor network technology fundamentally has wireless communication infrastructure as its foundation and thus has security weakness and limitations such as low computing capacity, power supply limitations and price. In this paper, and considering the characteristics of the sensor network environment, we propose a group key agreement method using a keyset pre-distribution of two-dimension arrays that should minimize the exposure of key and personal information. The key collision problems are resolved by utilizing a polygonal shape’s center of gravity. The method shows that calculating a polygonal shape’s center of gravity only requires a very small amount of calculations from the users. The simple calculation not only increases the group key generation efficiency, but also enhances the sense of security by protecting information between nodes.

  17. Microsoft Security Bible A Collection of Practical Security Techniques

    CERN Document Server

    Mullen, Timothy "Thor"

    2011-01-01

    Thor's Microsoft® Security Bible provides a "one-stop-shop" for Microsoft-related security techniques and procedures as applied to the typical deployment of a Microsoft-based infrastructure. The book contains detailed security concepts and methodologies described at every level: Server, Client, Organizational Structure, Platform-specific security options, application specific security (IIS, SQL, Active Directory, etc.) and also includes new, never-before-published security tools complete with source code. Detailed technical information on security processes for all major Microsoft applications

  18. Security 2020 Reduce Security Risks This Decade

    CERN Document Server

    Howard, Doug; Schneier, Bruce

    2010-01-01

    Identify real security risks and skip the hype After years of focusing on IT security, we find that hackers are as active and effective as ever. This book gives application developers, networking and security professionals, those that create standards, and CIOs a straightforward look at the reality of today's IT security and a sobering forecast of what to expect in the next decade. It debunks the media hype and unnecessary concerns while focusing on the knowledge you need to combat and prioritize the actual risks of today and beyond.IT security needs are constantly evolving; this guide examine

  19. Bill project authorizing the ratification of association agreement between the European Union and the European Atomic Energy Community and their member states, on the one hand, and Georgia, on the other hand. (accelerated procedure). Nr 2791

    International Nuclear Information System (INIS)

    Valls, Manuel; Fabius, Laurent

    2015-01-01

    This bill project mainly contains the text of the association agreement between the EU and Euratom on the one hand, and Georgia on the other hand. This agreement contains a statement of objectives, a presentation of general principles, of issues of cooperation in the field of foreign policy and security, of issues related to freedom, security and justice, of issues related to trade and associated issues, to economic cooperation, to cooperation in other fields (transports, energy, environment, climate, industrial policy, and so on), to financial support and fraud prevention. Numerous appendices are related to these different topics

  20. Security Evolution.

    Science.gov (United States)

    De Patta, Joe

    2003-01-01

    Examines how to evaluate school security, begin making schools safe, secure schools without turning them into fortresses, and secure schools easily and affordably; the evolution of security systems into information technology systems; using schools' high-speed network lines; how one specific security system was developed; pros and cons of the…

  1. The Impact of Reporting a Prior Penicillin Allergy on the Treatment of Methicillin-Sensitive Staphylococcus aureus Bacteremia.

    Science.gov (United States)

    Blumenthal, Kimberly G; Shenoy, Erica S; Huang, Mingshu; Kuhlen, James L; Ware, Winston A; Parker, Robert A; Walensky, Rochelle P

    2016-01-01

    Methicillin-sensitive Staphylococcus aureus (MSSA) bacteremia is a morbid infection with mortality benefit from receipt of parenteral β-lactam therapy. A substantial portion of MSSA bacteremia patients report penicillin allergy, but infrequently have true allergy. To determine the frequency and predictors of optimal and adequate therapy in patients with MSSA bacteremia. Retrospective cohort. Adult inpatients with MSSA bacteremia, January 2009 through October 2013. The primary measure was a trial of optimal therapy (OT), defined as ≥3 inpatient days or discharge on any first-line agents (nafcillin, oxacillin, cefazolin, or penicillin G, if susceptible). The secondary measure was completion of adequate therapy (AT), defined as ≥10 inpatient days or discharge on an agent appropriate for MSSA bacteremia. Data were electronically gathered with key variables manually validated through chart review. Log-binomial regression models were used to determine the frequency and predictors of outcomes. Of 456 patients, 346 (76%) received a trial of OT. Patients reporting penicillin allergy (13%) were less likely to receive OT trial than those without penicillin allergy (47% vs. 80%, p penicillin allergy was the largest negative predictor of OT trial (RR 0.64 [0.49, 0.83]). Infectious Disease (ID) consultation was the largest positive predictor of OT trial across all patients (RR 1.34 [1.14, 1.57]). Allergy/Immunology consultation was the single most important predictor of OT trial among patients reporting penicillin allergy (RR 2.33 [1.44, 3.77]). Of 440 patients, 391 (89%) completed AT, with ID consultation the largest positive predictor of the outcome (RR 1.28 [1.15, 1.43]). Nearly 25% of patients with MSSA bacteremia did not receive OT trial and about 10% did not receive AT completion. Reported penicillin allergy reduced, and ID consult increased, the likelihood of OT. Allergy evaluation, coupled with ID consultation, may improve outcomes in MSSA bacteremic patients.

  2. Energy security and climate change concerns: Triggers for energy policy change in the United States?

    Energy Technology Data Exchange (ETDEWEB)

    Bang, Guri, E-mail: guri.bang@cicero.uio.n [CICERO - Center for International Climate and Environmental Research Oslo, P.O. Box 1129, 0318 Oslo (Norway)

    2010-04-15

    Why is it so difficult to change the energy policy status quo away from dependence on fossil fuels when the need to become less dependent on imported oil seems to be generally accepted by US politicians? In recent energy debates in the House and Senate, references to climate change and energy security were frequently used as a rationale for the need for energy policy change. But policymakers were not in agreement about what policy programs would be the best alternative or what goals the programs were to achieve in terms of addressing energy security or climate change, or both at the same time. The paper explores whether putting energy security and climate change on the decision making agenda simultaneously helped craft a political compromise in the 110th Congress-the Energy Independence and Security Act of 2007, and points out how the political institutions of the US structured interaction and affected policy outcome, and ultimately the chance of changing the energy policy status quo.

  3. Energy security and climate change concerns. Triggers for energy policy change in the United States?

    Energy Technology Data Exchange (ETDEWEB)

    Bang, Guri [CICERO - Center for International Climate and Environmental Research Oslo, P.O. Box 1129, 0318 Oslo (Norway)

    2010-04-15

    Why is it so difficult to change the energy policy status quo away from dependence on fossil fuels when the need to become less dependent on imported oil seems to be generally accepted by US politicians? In recent energy debates in the House and Senate, references to climate change and energy security were frequently used as a rationale for the need for energy policy change. But policymakers were not in agreement about what policy programs would be the best alternative or what goals the programs were to achieve in terms of addressing energy security or climate change, or both at the same time. The paper explores whether putting energy security and climate change on the decision making agenda simultaneously helped craft a political compromise in the 110th Congress - the Energy Independence and Security Act of 2007, and points out how the political institutions of the US structured interaction and affected policy outcome, and ultimately the chance of changing the energy policy status quo. (author)

  4. Energy security and climate change concerns: Triggers for energy policy change in the United States?

    International Nuclear Information System (INIS)

    Bang, Guri

    2010-01-01

    Why is it so difficult to change the energy policy status quo away from dependence on fossil fuels when the need to become less dependent on imported oil seems to be generally accepted by US politicians? In recent energy debates in the House and Senate, references to climate change and energy security were frequently used as a rationale for the need for energy policy change. But policymakers were not in agreement about what policy programs would be the best alternative or what goals the programs were to achieve in terms of addressing energy security or climate change, or both at the same time. The paper explores whether putting energy security and climate change on the decision making agenda simultaneously helped craft a political compromise in the 110th Congress-the Energy Independence and Security Act of 2007, and points out how the political institutions of the US structured interaction and affected policy outcome, and ultimately the chance of changing the energy policy status quo.

  5. Security Dilemma

    DEFF Research Database (Denmark)

    Wivel, Anders

    2011-01-01

    What is a security dilemma? What are the consequences of security dilemmas in international politics?......What is a security dilemma? What are the consequences of security dilemmas in international politics?...

  6. Voluntary agreements in environmental policy

    International Nuclear Information System (INIS)

    Torvanger, Asbjoern

    2001-01-01

    A typically voluntary agreement is signed between the authorities and an industrial sector in order to reduce the emission of environmentally harmful substances. There are many different types of agreements. Voluntary agreements are not strictly voluntary, since in the background there is often some kind of ''threat'' about taxation or fees if the industry is unwilling to cooperate. This type of agreements has become popular in many OECD countries during the last decades. In Norway there are only a few agreements of this type. Experience with the use of voluntary agreements as well as research show that they are less cost-effective than market-based instruments such as taxes and quota systems. If there are great restrictions on the use of taxes and quota systems because of information- or measurement problems, or because these instruments are not politically acceptable, then voluntary agreements may be an interesting alternative. Thus, voluntary agreements are best used as a supplement to other instruments in some niche areas of the environmental policy. In some cases, voluntary agreements may be used between two countries or at a regional level, for example within the EU

  7. Achieving Peace in Northern Mali: Past Agreements, Local Conflicts, and the Prospects for a Durable Settlement

    Science.gov (United States)

    2015-01-01

    conflict- mitigation mechanisms used in northern Mali—such as political agreements and integration of former militants into security forces—as well as...21. 24 Keita, 2002, p. 23. 25 Sophie Boukhari, “Mali: A Flickering Flame,” UNESCO Courier, Vol. 53, No. 1, January 2000, pp. 26–28, p. 27. 26 Susanna...state do not have the level of tensions they had under Tandja.65 Issoufou also took measures to mitigate the consequences that the Libyan crisis had

  8. CONSIDERATIONS ON THE PAY SYSTEM AND SOCIAL SECURITY IN SPAIN

    OpenAIRE

    Mihaela – Andreea Nastasie

    2012-01-01

    In the current context of economic crisis which manifests the world can see a very important role of the pay systems and social security in economic and social life. Staff wages means establishing a salary entitlements owed to employees and their payment, as established at the end of collective or individual employment contracts. In Spain there are various collective agreements according to geographical areas and activities. A fair and balanced wage was and will remain a core area of human re...

  9. Unwrapping Court-Connected Mediation Agreements

    DEFF Research Database (Denmark)

    Adrian, Lin; Mykland, Solfrid

    2018-01-01

    Court-connected mediated agreements seem to both fulfil and fail the ideal of self-determination in mediation theory. In a study of 134 agreements from court-connected mediation, we found that the majority of agreements contain creative elements and display great variation in the provisions...... and understand them. The judicial language is well known for the drafters of the agreement but not the parties. Thus, court-connected mediation seems to fail aspects of self-determination when it comes to drafting agreements. We draw on new-institutional theory when we explore and explain this apparent...... they contain. These results indicate that the parties play an important role in crafting the substance of their agreements. However, we also found that the wording of the agreements is characterised by legal and bureaucratic language to the extent that people without legal training find it difficult to read...

  10. Safeguards and security in the face of nonproliferation, material storage and material disposition

    International Nuclear Information System (INIS)

    Rivers, J.D.; Kohen, M.D.

    1996-01-01

    Change is everywhere: society, domestic and international business, the US Government. As the world becomes smaller and more interconnected, the task of protecting the US'' most sensitive assets will become more complex. International obligations resulting from treaties and agreements will increasingly impact the Department of Energy (DOE), to include the dismantlement of nuclear weapons, and the safe, secure storage and disposition of special nuclear material that is a product of dismantlement. Two of the most urgent topics facing DOE are the prevention of proliferation of weapons of mass destruction and the future disposition of special nuclear material. This paper discusses how the DOE safeguards and security community is responding to the increasing challenges imposed by these two issues

  11. Security policy speculation of user uploaded images on content sharing sites

    Science.gov (United States)

    Iyapparaja, M.; Tiwari, Maneesh

    2017-11-01

    Innovation is developing step by step tremendously. As there are numerous social locales where information likes pictures, sound, video and so forth are shared by the client to each other. In concentrate to all exercises on social locales, there is need of protection to pictures. Because of this reason, I utilized Adaptive protection strategy forecast instrument to give security to the pictures. Issue identified with pictures is the huge issue in social locales like Facebook, twitter and so on. So here the part of a social thought, security to pictures, metadata and so on is produced. To conquer this issue we produced an answer which is 2 systems which understanding to a background marked by the pictures gives appropriated answer for them. Here we give an arrangement to the specific sort of pictures by characterizing them and in addition giving protection to pictures which are transferred agreement to a calculation that we utilized. Consequently as indicated by this arrangement expectation pictures take after a similar approach on up and coming pictures and give successful security to them.

  12. The intelligence-security services and national security

    OpenAIRE

    Mijalković, Saša

    2011-01-01

    Since their inception, states have been trying to protect their vital interests and values more effectively, in which they are often impeded by other countries. At the same time, they seek to protect the internal order and security against the so-called internal enemy. Therefore, the states organize (national) security systems within their (state) systems, in which they form some specialized security entities. Among them, however, intelligence and security services are the ones that stand out...

  13. Security intelligence a practitioner's guide to solving enterprise security challenges

    CERN Document Server

    Li, Qing

    2015-01-01

    Identify, deploy, and secure your enterprise Security Intelligence, A Practitioner's Guide to Solving Enterprise Security Challenges is a handbook for security in modern times, against modern adversaries. As leaders in the design and creation of security products that are deployed globally across a range of industries and market sectors, authors Qing Li and Gregory Clark deliver unparalleled insight into the development of comprehensive and focused enterprise security solutions. They walk you through the process of translating your security goals into specific security technology domains, fo

  14. Center for computer security: Computer Security Group conference. Summary

    Energy Technology Data Exchange (ETDEWEB)

    None

    1982-06-01

    Topics covered include: computer security management; detection and prevention of computer misuse; certification and accreditation; protection of computer security, perspective from a program office; risk analysis; secure accreditation systems; data base security; implementing R and D; key notarization system; DOD computer security center; the Sandia experience; inspector general's report; and backup and contingency planning. (GHT)

  15. Security dialogues: building better relationships between security and business

    OpenAIRE

    Ashenden, Debi; Lawrence, Darren

    2016-01-01

    In the real world, there's often a discrepancy between an organization's mandated security processes and what actually happens. The social practice of security flourishes in the space between and around formal organizational security processes. By recognizing the value of risk management as a communication tool, security practitioners can tap opportunities to improve the security dialogue with staff.

  16. Calling the EU's bluff. Who are the real champions of biodiversity and traditional knowledge in the EU-Central American and EU-Community of Andean Nations Association Agreements?

    International Nuclear Information System (INIS)

    Hall, R.

    2009-12-01

    Global Europe and the EU's Raw Materials Initiative are designed to bolster the EU's economic position - whatever the cost - in the face of fierce global competition for both markets and resources, especially from emerging economies such as China and India. The EU also fears losing trade to the US, which has already secured trade and investment concessions from countries in the Western hemisphere, through the Dominican Republic-Central American Free Trade Agreement (DR-CAFTA) and other bilateral trade agreements.

  17. Enterprise security IT security solutions : concepts, practical experiences, technologies

    CERN Document Server

    Fumy, Walter

    2013-01-01

    Addressing IT managers and staff, as well as CIOs and other executives dealing with corporate IT security, this book provides a broad knowledge on the major security issues affecting today's corporations and organizations, and presents state-of-the-art concepts and current trends for securing an enterprise.Areas covered include information security management, network and system security, identity and access management (IAM), authentication (including smart card based solutions and biometrics), and security certification. In-depth discussion of relevant technologies and standards (including cr

  18. Predicting word sense annotation agreement

    DEFF Research Database (Denmark)

    Martinez Alonso, Hector; Johannsen, Anders Trærup; Lopez de Lacalle, Oier

    2015-01-01

    High agreement is a common objective when annotating data for word senses. However, a number of factors make perfect agreement impossible, e.g. the limitations of the sense inventories, the difficulty of the examples or the interpretation preferences of the annotations. Estimating potential...... agreement is thus a relevant task to supplement the evaluation of sense annotations. In this article we propose two methods to predict agreement on word-annotation instances. We experiment with a continuous representation and a three-way discretization of observed agreement. In spite of the difficulty...

  19. Securing Chinese nuclear power development: further strengthening nuclear security

    International Nuclear Information System (INIS)

    Zhang Hui

    2014-01-01

    Chinese President Xi Jinping addresses China's new concept of nuclear security with four 'equal emphasis' at the third Nuclear Security Summit, and makes four commitments to strengthen nuclear security in the future. To convert President Xi's political commitments into practical, sustainable reality, China should take further steps to install a complete, reliable, and effective security system to ensure that all its nuclear materials and nuclear facilities are effectively protected against the full spectrum of plausible terrorist and criminal threats. This paper suggests the following measures be taken to improve China's existing nuclear security system, including updating and clarifying the requirements for a national level DBT; updating and enforcing existing regulations; further promoting nuclear security culture; balancing the costs of nuclear security, and further strengthening international cooperation on nuclear security. (author)

  20. To The Question Of The Concepts "National Security", "Information Security", "National Information Security" Meanings

    OpenAIRE

    Alexander A. Galushkin

    2015-01-01

    In the present article author analyzes value of the concepts "national security", "information security", "national information security". Author gives opinions of scientists-jurists, definitions given by legislators and normotvorets in various regulations.

  1. The Optimal Time for Claiming Social Security Benefits: A Methodological Note

    OpenAIRE

    Joseph Friedman

    2014-01-01

    The optimal age for initiating Social Security benefits and the initiation versus postponement of benefits decision are the subjects of a number of recent papers. It is generally agreed that an initiation versus postponement of benefits decision may have significant consequences, but there is less agreement about how to model the problem or measure its financial implications. By law benefits are paid only to live beneficiaries. Thus, the anticipated future benefits should be weighted by the r...

  2. Strategic Culture and Energy Security Policy of South Korea: The Case of Nuclear Energy

    International Nuclear Information System (INIS)

    Kim, Taehyun

    2012-01-01

    The U. S. - ROK Civil Nuclear Cooperation Agreement highlights the dilemma of contemporary international non-proliferation regime. Non-Proliferation Treaty has represented an awkward balance between the ideal of nuclear energy and the reality of nuclear weapons. It is neither complete nor effective. It is not complete because it does not cover all the issues with respect to nuclear energy, which have become increasingly complex. Nuclear security, for example, is not an issue that it addresses, and it is precisely why President Obama called for the unprecedented Nuclear Security Summit. It is not effective. It has failed in preventing proliferation of nuclear weapons states, India, Israel, Pakistan and North Korea, who remain outside of the regime. An international regime is defined as 'a set of principles, norms, rules, and decision-procedures around which actors' expectations converge. The extents to which actors' expectations converge and forceful measures in the name of international community against any violation are justified will measure its effectiveness. NPT regime is sub-par on that. The world is in dire need of a comprehensive and integrated regime for nuclear energy regime, where proliferation, security, and safety concern are effectively addressed. South Korea, if it truly wants to become a key player in the field, has to be one of its architects. The ability to meet the challenge of revising Civil Nuclear Cooperation Agreement will show if it is a qualified architect

  3. Security negotiation

    OpenAIRE

    Mitrović, Miroslav M.; Ivaniš, Željko

    2013-01-01

    Contemporary security challenges, risks and threats represent a resultant of the achieved level of interaction between various entities within the paradigm of global security relations. Asymmetry and nonlinearity are main features of contemporary challenges in the field of global security. Negotiation in the area of security, namely the security negotiation, thus goes beyond just the domain of negotiation in conflicts and takes into consideration particularly asymmetric forms of possible sour...

  4. Radiological Threat Reduction (RTR) program: implementing physical security to protect large radioactive sources worldwide

    International Nuclear Information System (INIS)

    Lowe, Daniel L.

    2004-01-01

    The U.S. Department of Energy's Radiological Threat Reduction (RTR) Program strives to reduce the threat of a Radiological Dispersion Device (RDD) incident that could affect U.S. interests worldwide. Sandia National Laboratories supports the RTR program on many different levels. Sandia works directly with DOE to develop strategies, including the selection of countries to receive support and the identification of radioactive materials to be protected. Sandia also works with DOE in the development of guidelines and in training DOE project managers in physical protection principles. Other support to DOE includes performing rapid assessments and providing guidance for establishing foreign regulatory and knowledge infrastructure. Sandia works directly with foreign governments to establish cooperative agreements necessary to implement the RTR Program efforts to protect radioactive sources. Once necessary agreements are in place, Sandia works with in-country organizations to implement various security related initiatives, such as installing security systems and searching for (and securing) orphaned radioactive sources. The radioactive materials of interest to the RTR program include Cobalt 60, Cesium 137, Strontium 90, Iridium 192, Radium 226, Plutonium 238, Americium 241, Californium 252, and Others. Security systems are implemented using a standardized approach that provides consistency through out the RTR program efforts at Sandia. The approach incorporates a series of major tasks that overlap in order to provide continuity. The major task sequence is to: Establish in-country contacts - integrators, Obtain material characterizations, Perform site assessments and vulnerability assessments, Develop upgrade plans, Procure and install equipment, Conduct acceptance testing and performance testing, Develop procedures, and Conduct training. Other tasks are incorporated as appropriate and commonly include such as support of reconfiguring infrastructure, and developing security

  5. Security enhanced multi-factor biometric authentication scheme using bio-hash function.

    Directory of Open Access Journals (Sweden)

    Younsung Choi

    Full Text Available With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An's scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user's ID during login. Cao and Ge improved upon Younghwa An's scheme, but various security problems remained. This study demonstrates that Cao and Ge's scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge's scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost.

  6. Security enhanced multi-factor biometric authentication scheme using bio-hash function.

    Science.gov (United States)

    Choi, Younsung; Lee, Youngsook; Moon, Jongho; Won, Dongho

    2017-01-01

    With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An's scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user's ID during login. Cao and Ge improved upon Younghwa An's scheme, but various security problems remained. This study demonstrates that Cao and Ge's scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge's scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost.

  7. Security enhanced multi-factor biometric authentication scheme using bio-hash function

    Science.gov (United States)

    Lee, Youngsook; Moon, Jongho

    2017-01-01

    With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An’s scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user’s ID during login. Cao and Ge improved upon Younghwa An’s scheme, but various security problems remained. This study demonstrates that Cao and Ge’s scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge’s scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost. PMID:28459867

  8. An Improved Dynamic ID-Based Remote User Authentication with Key Agreement Scheme

    Directory of Open Access Journals (Sweden)

    Juan Qu

    2013-01-01

    Full Text Available In recent years, several dynamic ID-based remote user authentication schemes have been proposed. In 2012, Wen and Li proposed a dynamic ID-based remote user authentication with key agreement scheme. They claimed that their scheme can resist impersonation attack and insider attack and provide anonymity for the users. However, we will show that Wen and Li's scheme cannot withstand insider attack and forward secrecy, does not provide anonymity for the users, and inefficiency for error password login. In this paper, we propose a novel ECC-based remote user authentication scheme which is immune to various known types of attack and is more secure and practical for mobile clients.

  9. EU Police Mission and EU Mission for Security Sector Reform in the Democratic Republic of the Congo

    DEFF Research Database (Denmark)

    Højstrup Christensen, Gitte; Mandrup, Thomas

    after the signing of two peace agreements (EUSEC). The EUPOL mission was terminated in 2014 and the EUSEC in 2016. Both missions were successful in some areas and failed in others. Despite their shortcomings, the EUPOL and EUSEC missions can provide valuable lessons for future EU Common Security...

  10. Financing petroleum agreements

    International Nuclear Information System (INIS)

    Robson, C.J.V.

    1994-01-01

    This chapter describes the typical type of financing agreements which are currently used to finance North Sea petroleum projects whether they are in the cause of development or have been developed and are producing. It deals with the agreements which are entered into to finance borrowings for petroleum projects on a non-resource or limited resource basis. (UK)

  11. Financial security

    NARCIS (Netherlands)

    de Goede, M.; Burgess, J.P.

    2010-01-01

    1. Introduction J. Peter Burgess Part 1: New Security Concepts 2. Civilizational Security Brett Bowden 3. Risk Oliver Kessler 4. Small Arms Keith Krause 5. Critical Human Security Taylor Owen 6. Critical Geopolitics Simon Dalby Part 2: New Security Subjects 7. Biopolitics Michael Dillon 8. Gendered

  12. Spain and Mediterranean Security Governance: Neighbours, Spaces and Actors

    Directory of Open Access Journals (Sweden)

    Sarah Wolff

    2007-12-01

    Full Text Available The 1999 Tampere Summit marked the start of the development of the external dimension of the European Union’s policy of Justice and Home Affairs (JHA. This external dimension has been reflected in the inclusion of JHA in agreements with third countries, and particularly with Mediterranean countries. Furthermore, the European NeighbourhoodPolicy (ENP, in addition to bilateral and multilateral programmes, confirmed the transformation of the JHA policy into one of the EU’s foreign policy objectives. In the light of this evolution, this article examines Spain’s role in the development of the Mediterraneandimension of the JHA policy: firstly, it covers the stance of José Luis Rodríguez Zapatero’s government toward the JHA policy and its external dimension; secondly, it explores the new parameters of governance in the area of security and the Spanish case through three main factors: the neighbours, spaces and actors that define this governance. Lastly, and within a context of a multiplicity of governance actors on security, it focuses on the Canary Islands,which have acquired a central importance with respect to the management of borders and the policy of development for Africa. The analysis of this period helps to explain the new security perceptions that define Spain’s policy in the Mediterranean.

  13. Security patterns in practice designing secure architectures using software patterns

    CERN Document Server

    Fernandez-Buglioni, Eduardo

    2013-01-01

    Learn to combine security theory and code to produce secure systems Security is clearly a crucial issue to consider during the design and implementation of any distributed software architecture. Security patterns are increasingly being used by developers who take security into serious consideration from the creation of their work. Written by the authority on security patterns, this unique book examines the structure and purpose of security patterns, illustrating their use with the help of detailed implementation advice, numerous code samples, and descriptions in UML. Provides

  14. Database and applications security integrating information security and data management

    CERN Document Server

    Thuraisingham, Bhavani

    2005-01-01

    This is the first book to provide an in-depth coverage of all the developments, issues and challenges in secure databases and applications. It provides directions for data and application security, including securing emerging applications such as bioinformatics, stream information processing and peer-to-peer computing. Divided into eight sections, each of which focuses on a key concept of secure databases and applications, this book deals with all aspects of technology, including secure relational databases, inference problems, secure object databases, secure distributed databases and emerging

  15. Staphylococcus aureus ocular infection: methicillin-resistance, clinical features, and antibiotic susceptibilities.

    Directory of Open Access Journals (Sweden)

    Chih-Chun Chuang

    Full Text Available BACKGROUND: Methicillin-resistant Staphylococcus aureus (MRSA infection is an important public health issue. The study aimed to determine the prevalence of ocular infections caused by MRSA and to identify the clinical characteristics and antibiotic susceptibility of ocular MRSA infections by comparing those of ocular methicillin-sensitive S. aureus (MSSA infections. METHODOLOGY/PRINCIPAL FINDINGS: The medical records of the patients (n = 519 with culture-proven S. aureus ocular infections seen between January 1, 1999 and December 31, 2008 in Chang Gung Memorial Hospital were retrospectively reviewed. Two hundred and seventy-four patients with MRSA and 245 with MSSA ocular infections were identified. The average rate of MRSA in S. aureus infections was 52.8% and the trend was stable over the ten years (P value for trend  = 0.228. MRSA ocular infections were significantly more common among the patients with healthcare exposure (P = 0.024, but 66.1% (181/274 patients with MRSA ocular infections had no healthcare exposure. The most common clinical presentation for both MRSA and MSSA ocular infections was keratitis; MRSA and MSSA caused a similar disease spectrum except for lid infections. MRSA was significantly more resistant than MSSA to clindamycin, erythromycin and sulfamethoxazole/trimethoprim (all P<0.001. CONCLUSIONS/SIGNIFICANCE: We demonstrated a paralleled trend of ocular MRSA infection in a highly prevalent MRSA country by hospital-based survey. Except for lid disorder, MRSA shared similar spectrum of ocular pathology with MSSA. Since S. aureus is a common ocular pathogen, our results raise clinician's attention to the existence of highly prevalent MRSA.

  16. Secure and privacy-preserving data communication in Internet of Things

    CERN Document Server

    Zhu, Liehuang; Xu, Chang

    2017-01-01

    This book mainly concentrates on protecting data security and privacy when participants communicate with each other in the Internet of Things (IoT). Technically, this book categorizes and introduces a collection of secure and privacy-preserving data communication schemes/protocols in three traditional scenarios of IoT: wireless sensor networks, smart grid and vehicular ad-hoc networks recently. This book presents three advantages which will appeal to readers. Firstly, it broadens reader’s horizon in IoT by touching on three interesting and complementary topics: data aggregation, privacy protection, and key agreement and management. Secondly, various cryptographic schemes/protocols used to protect data confidentiality and integrity is presented. Finally, this book will illustrate how to design practical systems to implement the algorithms in the context of IoT communication. In summary, readers can simply learn and directly apply the new technologies to communicate data in IoT after reading this book.

  17. The House of Security: Stakeholder Perceptions of Security Assessment and Importance

    OpenAIRE

    Ang, Wee Horng; Deng, Vicki; Lee, Yang; Madnick, Stuart; Mistree, Dinsha; Siegel, Michael; Strong, Diane

    2007-01-01

    In this paper we introduce a methodology for analyzing differences regarding security perceptions within and between stakeholders, and the elements which affect these perceptions. We have designed the €܈ouse of Security€ݬ a security assessment model that provides the basic framework for considering eight different constructs of security: Vulnerability, Accessibility, Confidentiality, Technology Resources for Security, Financial Resources for Security, Business Strategy for Security, Secur...

  18. An Improvement of Robust Biometrics-Based Authentication and Key Agreement Scheme for Multi-Server Environments Using Smart Cards

    Science.gov (United States)

    Moon, Jongho; Choi, Younsung; Jung, Jaewook; Won, Dongho

    2015-01-01

    In multi-server environments, user authentication is a very important issue because it provides the authorization that enables users to access their data and services; furthermore, remote user authentication schemes for multi-server environments have solved the problem that has arisen from user’s management of different identities and passwords. For this reason, numerous user authentication schemes that are designed for multi-server environments have been proposed over recent years. In 2015, Lu et al. improved upon Mishra et al.’s scheme, claiming that their remote user authentication scheme is more secure and practical; however, we found that Lu et al.’s scheme is still insecure and incorrect. In this paper, we demonstrate that Lu et al.’s scheme is vulnerable to outsider attack and user impersonation attack, and we propose a new biometrics-based scheme for authentication and key agreement that can be used in multi-server environments; then, we show that our proposed scheme is more secure and supports the required security properties. PMID:26709702

  19. Securing Land Tenure, Improving Food Security and Reducing ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Securing Land Tenure, Improving Food Security and Reducing Poverty in Rural ... land tenure regimes as obstacles to food security, economic integration and ... its 2017 call for proposals to establish Cyber Policy Centres in the Global South.

  20. Nevada National Security Site Environmental Report 2011

    International Nuclear Information System (INIS)

    Wills, Cathy

    2012-01-01

    This report was prepared to meet the information needs of the public and the requirements and guidelines of the U.S. Department of Energy (DOE) for annual site environmental reports. It was prepared by National Security Technologies, LLC (NSTec), for the U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office (NNSA/NSO). This and previous years reports, called Annual Site Environmental Reports (ASERs), Nevada Test Site Environmental Reports (NTSERs), and, beginning in 2010, Nevada National Security Site Environmental Reports (NNSSERs), are posted on the NNSA/NSO website at http://www.nv.energy.gov/library/publications/aser.aspx. This NNSSER was prepared to satisfy DOE Order DOE O 231.1B, 'Environment, Safety and Health Reporting.' Its purpose is to (1) report compliance status with environmental standards and requirements, (2) present results of environmental monitoring of radiological and nonradiological effluents, (3) report estimated radiological doses to the public from releases of radioactive material, (4) summarize environmental incidents of noncompliance and actions taken in response to them, (5) describe the NNSA/NSO Environmental Management System and characterize its performance, and (6) highlight significant environmental programs and efforts. This NNSSER summarizes data and compliance status for calendar year 2011 at the Nevada National Security Site (NNSS) (formerly the Nevada Test Site) and its two support facilities, the North Las Vegas Facility (NLVF) and the Remote Sensing Laboratory-Nellis (RSL-Nellis). It also addresses environmental restoration (ER) projects conducted at the Tonopah Test Range (TTR). Through a Memorandum of Agreement, NNSA/NSO is responsible for the oversight of TTR ER projects, and the Sandia Site Office of NNSA (NNSA/SSO) has oversight of all other TTR activities. NNSA/SSO produces the TTR annual environmental report available at http://www.sandia.gov/news/publications/environmental/index.html.

  1. Nevada National Security Site Environmental Report 2011

    Energy Technology Data Exchange (ETDEWEB)

    Cathy Wills, ed

    2012-09-12

    This report was prepared to meet the information needs of the public and the requirements and guidelines of the U.S. Department of Energy (DOE) for annual site environmental reports. It was prepared by National Security Technologies, LLC (NSTec), for the U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office (NNSA/NSO). This and previous years reports, called Annual Site Environmental Reports (ASERs), Nevada Test Site Environmental Reports (NTSERs), and, beginning in 2010, Nevada National Security Site Environmental Reports (NNSSERs), are posted on the NNSA/NSO website at http://www.nv.energy.gov/library/publications/aser.aspx. This NNSSER was prepared to satisfy DOE Order DOE O 231.1B, 'Environment, Safety and Health Reporting.' Its purpose is to (1) report compliance status with environmental standards and requirements, (2) present results of environmental monitoring of radiological and nonradiological effluents, (3) report estimated radiological doses to the public from releases of radioactive material, (4) summarize environmental incidents of noncompliance and actions taken in response to them, (5) describe the NNSA/NSO Environmental Management System and characterize its performance, and (6) highlight significant environmental programs and efforts. This NNSSER summarizes data and compliance status for calendar year 2011 at the Nevada National Security Site (NNSS) (formerly the Nevada Test Site) and its two support facilities, the North Las Vegas Facility (NLVF) and the Remote Sensing Laboratory-Nellis (RSL-Nellis). It also addresses environmental restoration (ER) projects conducted at the Tonopah Test Range (TTR). Through a Memorandum of Agreement, NNSA/NSO is responsible for the oversight of TTR ER projects, and the Sandia Site Office of NNSA (NNSA/SSO) has oversight of all other TTR activities. NNSA/SSO produces the TTR annual environmental report available at http://www.sandia.gov/news/publications/environmental/index.html.

  2. Cyber security

    CERN Document Server

    Voeller, John G

    2014-01-01

    Cyber Security features articles from the Wiley Handbook of Science and Technology for Homeland Security covering topics related to cyber security metrics and measure  and related technologies that meet security needs. Specific applications to web services, the banking and the finance sector, and industrial process control systems are discussed.

  3. Why are Trade Agreements Regional?

    OpenAIRE

    Zissimos, Ben

    2007-01-01

    This paper shows how distance may be used to coordinate on a unique equilibrium in which trade agreements are regional. Trade agreement formation is modeled as coalition formation. In a standard trade model with no distance between countries, a familiar problem of coordination failure arises giving rise to multiple equilibria; any one of many possible trade agreements can form. With distance between countries, and through strategic interaction in tariff setting, regional trade agreements gene...

  4. Computer Security: the security marathon

    CERN Multimedia

    Computer Security Team

    2014-01-01

    If you believe that “security” is a sprint, that a quick hack is invulnerable, that quick bug fixing is sufficient, that plugging security measures on top of existing structures is good, that once you are secure your life will be easy... then let me convince you otherwise.   An excellent example of this is when the summer students join us at CERN. As the summer period is short, software projects must be accomplished quickly, like a sprint. Rush, rush! But often, this sprint ends with aching muscles. Regularly, these summer students approach us to have their project or web server made visible to the Internet. Regularly, quick security reviews of those web servers diagnose severe underperformance with regards to security: the web applications are flawed or use insecure protocols; the employed software tools, databases or web frameworks are sub-optimal and not adequately chosen for that project; the operating system is non-standard and has never been brought up-to-date; and ...

  5. 78 FR 70313 - Privacy Act of 1974; Department of Homeland Security U.S. Citizenship and Immigration Services...

    Science.gov (United States)

    2013-11-25

    ... performing or working on a contract, service, grant, cooperative agreement, or other assignment for DOS, when...; Date of Birth; Gender; A-Number; Social Security number; Immigration Status; Date of Arrival in the U.S... disclosure made to such agencies, entities, and persons is reasonably necessary to assist in connection with...

  6. Homeland Security

    Science.gov (United States)

    Provides an overview of EPA's homeland security roles and responsibilities, and links to specific homeland security issues: water security, research, emergency response, recovery, and waste management.

  7. International Nuclear Security Education Network (INSEN): Promoting nuclear security education

    International Nuclear Information System (INIS)

    Muhamad Samudi Yasir

    2013-01-01

    Full-text: The need for human resource development programmes in nuclear security was underlined at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors Meetings. Successive IAEA Nuclear Security Plans, the most recent of which was agreed by the Board of Governors in September 2009, give high priority to assisting States in establishing educational programmes in nuclear security in order to ensure the sustainability of nuclear security improvements. The current Nuclear Security Plan 1 covering 2010-2013 emphasizes on the importance of considering existing capacities at international, regional and national levels while designing nuclear security academic programmes. In the course of implementing the Plan, the IAEA developed a guide entitled Educational Programme in Nuclear Security (IAEA Nuclear Security Series No. 12) that consists of a model of a MAster of Science (M.Sc.) and a Certificate Programme in Nuclear Security. This guide was aims at assisting universities or other educational institutes to developed academic programmes in nuclear security. Independently, some universities already offered academic programmes covering some areas of nuclear security, while other universities have asked the IAEA to support the implementation of these programmes. In order to better address current and future request for assistance in this area, the IAEA establish a collaboration network-International Nuclear Security Education Network (INSEN), among universities who are providing nuclear security education or who are interested in starting an academic programme/ course(s) in nuclear security. Universiti Kebangsaan Malaysia (UKM) is a first local university became a member of INSEN since the beginning of the establishment. (author)

  8. Design and Implementation of a Secure Wireless Mote-Based Medical Sensor Network

    Science.gov (United States)

    Malasri, Kriangsiri; Wang, Lan

    2009-01-01

    A medical sensor network can wirelessly monitor vital signs of humans, making it useful for long-term health care without sacrificing patient comfort and mobility. For such a network to be viable, its design must protect data privacy and authenticity given that medical data are highly sensitive. We identify the unique security challenges of such a sensor network and propose a set of resource-efficient mechanisms to address these challenges. Our solution includes (1) a novel two-tier scheme for verifying the authenticity of patient data, (2) a secure key agreement protocol to set up shared keys between sensor nodes and base stations, and (3) symmetric encryption/decryption for protecting data confidentiality and integrity. We have implemented the proposed mechanisms on a wireless mote platform, and our results confirm their feasibility. PMID:22454585

  9. Enterprise Mac Security Mac OS X Snow Leopard Security

    CERN Document Server

    Edge, Stephen Charles; Hunter, Beau; Sullivan, Gene; LeBlanc, Dee-Ann

    2010-01-01

    A common misconception in the Mac community is that Mac's operating system is more secure than others. While this might be true in certain cases, security on the Mac is still a crucial issue. When sharing is enabled or remote control applications are installed, Mac OS X faces a variety of security threats. Enterprise Mac Security: Mac OS X Snow Leopard is a definitive, expert-driven update of the popular, slash-dotted first edition and was written in part as a companion to the SANS Institute course for Mac OS X. It contains detailed Mac OS X security information, and walkthroughs on securing s

  10. Systems management of facilities agreements

    International Nuclear Information System (INIS)

    Blundell, A.

    1998-01-01

    The various types of facilities agreements, the historical obstacles to implementation of agreement management systems and the new opportunities emerging as industry is beginning to make an effort to overcome these obstacles, are reviewed. Barriers to computerized agreement management systems (lack of consistency, lack of standards, scarcity of appropriate computer software) are discussed. Characteristic features of a model facilities agreement management system and the forces driving the changing attitudes towards such systems (e.g. mergers) are also described

  11. Factors affecting food security and contribution of modern technologies in food sustainability.

    Science.gov (United States)

    Premanandh, Jagadeesan

    2011-12-01

    The concept of food insecurity is complex and goes beyond the simplistic idea of a country's inability to feed its population. The global food situation is redefined by many driving forces such as population growth, availability of arable lands, water resources, climate change and food availability, accessibility and loss. The combined effect of these factors has undeniably impacted global food production and security. This article reviews the key factors influencing global food insecurity and emphasises the need to adapt science-based technological innovations to address the issue. Although anticipated benefits of modern technologies suggest a level of food production that will sustain the global population, both political will and sufficient investments in modern agriculture are needed to alleviate the food crisis in developing countries. In this globalised era of the 21st century, many determinants of food security are trans-boundary and require multilateral agreements and actions for an effective solution. Food security and hunger alleviation on a global scale are within reach provided that technological innovations are accepted and implemented at all levels. Copyright © 2011 Society of Chemical Industry.

  12. Quality of Security Service: Adaptive Security

    National Research Council Canada - National Science Library

    Levin, Timothy E; Irvine, Cynthia E; Spyropoulou, Evdoxia

    2004-01-01

    The premise of Quality of Security Service is that system and network management functions can be more effective if variable levels of security services and requirements can be presented to users or network tasks...

  13. Security research roadmap

    Energy Technology Data Exchange (ETDEWEB)

    Rouhiainen, V. (ed.)

    2007-02-15

    VTT has a broad range of security research ongoing in many areas of technology. The main areas have been concentrating on public safety and security, but VTT is also participating in several research projects related to defence technology. To identify and define expertise and research goals in more detail, the Security research roadmap was developed. The roadmap identified three particularly significant areas related to security. The assurance of a critical infrastructure emphasises the protection of energy networks, information networks, water supply, traffic and transport, and obviously also the citizens. For assuring the activities of entrepreneurship, significant areas include the security of production and services, the security of sites and assets, and information security for embedded systems. The most important security products and technologies needed are, for example, management of total security, detection, identification, localisation and communication, protection of information networks and systems, as well as physical protection. In the EU's Security programme, which aims at ensuring the security of society and its vital functions, it is stated that. Technology alone can not assure security, but security can not be assured without the support of technology. VTT is conducting security research in all its areas of expertise and clusters. The area has a significant research potential. The development of products and systems designed for the improvement of security has just started. There is still room for innovation. This report presents knowledge and development needs in more detail, as well as future development potential seen in the area of security. (orig.)

  14. An Anonymous User Authentication and Key Agreement Scheme Based on a Symmetric Cryptosystem in Wireless Sensor Networks.

    Science.gov (United States)

    Jung, Jaewook; Kim, Jiye; Choi, Younsung; Won, Dongho

    2016-08-16

    In wireless sensor networks (WSNs), a registered user can login to the network and use a user authentication protocol to access data collected from the sensor nodes. Since WSNs are typically deployed in unattended environments and sensor nodes have limited resources, many researchers have made considerable efforts to design a secure and efficient user authentication process. Recently, Chen et al. proposed a secure user authentication scheme using symmetric key techniques for WSNs. They claim that their scheme assures high efficiency and security against different types of attacks. After careful analysis, however, we find that Chen et al.'s scheme is still vulnerable to smart card loss attack and is susceptible to denial of service attack, since it is invalid for verification to simply compare an entered ID and a stored ID in smart card. In addition, we also observe that their scheme cannot preserve user anonymity. Furthermore, their scheme cannot quickly detect an incorrect password during login phase, and this flaw wastes both communication and computational overheads. In this paper, we describe how these attacks work, and propose an enhanced anonymous user authentication and key agreement scheme based on a symmetric cryptosystem in WSNs to address all of the aforementioned vulnerabilities in Chen et al.'s scheme. Our analysis shows that the proposed scheme improves the level of security, and is also more efficient relative to other related schemes.

  15. ORACLE DATABASE SECURITY

    OpenAIRE

    Cristina-Maria Titrade

    2011-01-01

    This paper presents some security issues, namely security database system level, data level security, user-level security, user management, resource management and password management. Security is a constant concern in the design and database development. Usually, there are no concerns about the existence of security, but rather how large it should be. A typically DBMS has several levels of security, in addition to those offered by the operating system or network. Typically, a DBMS has user a...

  16. FFTF Authorization Agreement

    International Nuclear Information System (INIS)

    DAUTEL, W.A.

    2000-01-01

    The purpose of the Authorization Agreement is to serve as a mechanism whereby the U.S. Department of Energy, Richland Operations Office (RL) and Fluor Hanford (FH) jointly clarify and agree to key conditions for conducting work safely and efficiently in the Fast Flux Test Facility (FFTF). Work must be accomplished in a manner that achieves high levels of quality while protecting the environment and the safety and health of workers and the public, and complying with applicable contractual and regulatory requirements. It is the intent of this Agreement to address those items of significant importance in establishing and supporting the FFTF Authorization Envelope, but this Agreement in no way alters the terms and conditions of the Project Hanford Management Contract (PHMC), Contract Number DE-AC06-96RL13200

  17. Signalling in international environmental agreements. Using pre-agreement emission level as a signalling device

    Energy Technology Data Exchange (ETDEWEB)

    Steiner, U.

    1997-12-31

    This paper addresses the question about strategic incentives in international environmental agreements and tries to give a positive description of how the design of the agreement influences the strategic behaviour of potential participants before they enter the treaty. A common feature of the design of agreements is that the reduction obligations (RO) are made contingent on a pre-agreement or baseline emission. As it is assumed that countries posses better information about their reduction costs than does the international body in charge of deciding the RO, countries might have incentives to signal higher costs by increasing their baseline emission, and thereby reducing the costs of entering the agreement. The appropriate analytical framework is to use a signalling game approach, where the pre-agreement emission level conveys information about the privately informed country`s reduction cost. In this paper two types of agreement design are considered, one with uniform obligations, and one with differentiated obligations. This enables us to make a comparison between two different reduction regimes. The result is that the predicted outcomes vary with regard to both the environmental effectiveness and the associated expected costs for the participating countries. This means that when private information is considered, the anticipation of a given institutional framework has significant impact on the resulting distortion of the total emission level, highlighting the necessity of taking this into consideration when future designs are proposed. (au)

  18. Signalling in international environmental agreements: Using pre-agreement emission level as a signalling device

    International Nuclear Information System (INIS)

    Steiner, U.

    1997-01-01

    This paper addresses the question about strategic incentives in international environmental agreements and tries to give a positive description of how the design of the agreement influences the strategic behaviour of potential participants before they enter the treaty. A common feature of the design of agreements is that the reduction obligations (RO) are made contingent on a pre-agreement or baseline emission. As it is assumed that countries posses better information about their reduction costs than does the international body in charge of deciding the RO, countries might have incentives to signal higher costs by increasing their baseline emission, and thereby reducing the costs of entering the agreement. The appropriate analytical framework is to use a signalling game approach, where the pre-agreement emission level conveys information about the privately informed country's reduction cost. In this paper two types of agreement design are considered, one with uniform obligations, and one with differentiated obligations. This enables us to make a comparison between two different reduction regimes. The result is that the predicted outcomes vary with regard to both the environmental effectiveness and the associated expected costs for the participating countries. This means that when private information is considered, the anticipation of a given institutional framework has significant impact on the resulting distortion of the total emission level, highlighting the necessity of taking this into consideration when future designs are proposed. (au)

  19. Pattern and security requirements engineering-based establishment of security standards

    CERN Document Server

    Beckers, Kristian

    2015-01-01

    Security threats are a significant problem for information technology companies today. This book focuses on how to mitigate these threats by using security standards and provides ways to address associated problems faced by engineers caused by ambiguities in the standards. The security standards are analysed, fundamental concepts of the security standards presented, and the relations to the elementary concepts of security requirements engineering (SRE) methods explored. Using this knowledge, engineers can build customised methods that support the establishment of security standards. Standard

  20. Information security fundamentals

    CERN Document Server

    Peltier, Thomas R

    2013-01-01

    Developing an information security program that adheres to the principle of security as a business enabler must be the first step in an enterprise's effort to build an effective security program. Following in the footsteps of its bestselling predecessor, Information Security Fundamentals, Second Edition provides information security professionals with a clear understanding of the fundamentals of security required to address the range of issues they will experience in the field.The book examines the elements of computer security, employee roles and r

  1. Security Bingo

    CERN Multimedia

    Computer Security Team

    2011-01-01

    Want to check your security awareness and win one of three marvellous books on computer security? Just print out this page, mark which of the 25 good practices below you already follow, and send the sheet back to us by 31 October 2011 at either Computer.Security@cern.ch or P.O. Box G19710.   Winners[1] must show that they fulfil at least five good practices in a continuous vertical, horizontal or diagonal row. For details on CERN Computer Security, please consult http://cern.ch/security. I personally…   …am concerned about computer security. …run my computer with an anti-virus software and up-to-date signature files. …lock my computer screen whenever I leave my office. …have chosen a reasonably complex password. …have restricted access to all my files and data. …am aware of the security risks and threats to CERN’s computing facilities. &hell...

  2. Security engineering: Phisical security measures for high-risk personnel

    Directory of Open Access Journals (Sweden)

    Jelena S. Cice

    2013-06-01

    : Security Lighting: Provide security lighting around the residential exterior, G-5R: Unobstructed Space, G-6R: Access Control Point, G-7R: Visitor Parking, E-8R: Exterior Door Locks, E-9R: Windows, E-10R: Under-building Access Control, E-11R: Roof Access, E-12R: Residential Mailbox Guidelines, E-13R: Trash Receptacles, I-9R: Fire Protection System, I-10R: Intrusion Detection System (IDS.   Conclusion The challenge is twofold. The first challenge is to reach an agreement that something needs to be done. This involves altering mindsets, building consensus and getting senior management support. The second challenge is in developing and implementing an effective and tailor-made integrated physical security plan. This plan consists of three mutually supporting elements – physical security measures, operational procedures and policies. Physical security covers all the devices, technologies and specialist materials for perimeter, external and internal protection. This covers everything from sensors and closed-circuit television to barriers, lighting and access controls for HRP offices and residences. The following crucial elements must be taken into account – deterrence, detection, delay and response and then recovery and re-assessment. All are mitigation measures. These are the foundations on which any integrated physical security plan must be built.

  3. The Role Of Commercially Provided Security in Africa's Patrimonial Security Complexes

    OpenAIRE

    Kinsey, Christopher; Krieg, Andreas

    2014-01-01

    With the concept of public security generally absent in Africa and a factionalized security sector of both state and non-state actors delivering security exclusively to certain groups affiliated with patrimonial elites, this paper examines the role of commercial providers of security within African security sectors. In factionalized security sectors with limited territorial reach, the state unable or unwilling to provide security as a public good within its boundaries has long lost its monopo...

  4. Concomitant genotyping revealed diverse spreading between methicillin-resistant Staphylococcus aureus and methicillin-susceptible Staphylococcus aureus in central Taiwan.

    Science.gov (United States)

    Ho, Cheng-Mao; Lin, Chien-Yu; Ho, Mao-Wang; Lin, Hsiao-Chuan; Peng, Ching-Tien; Lu, Jang-Jih

    2016-06-01

    Staphylococcus aureus is a versatile bacterium, which can lead to various infectious diseases. Various molecular typing methods are applied to the evolution and epidemiology surveys of S. aureus, mostly for methicillin-resistant S. aureus (MRSA). However, methicillin-susceptible S. aureus (MSSA) is still an important pathogen, but their molecular typing is evaluated infrequently. Pulsed-field gel electrophoresis (PFGE), spa typing, and detection of five virulent genes for 95 MRSA and 56 MSSA isolates (July-December 2008 and July 2008-December 2009, respectively) during an overlapping period were performed. More diversity was found in MSSA isolates (23 pulsotypes and 25 spa types, excluding 4 new-type and 1 nontypable isolates for spa typing) than in MRSA isolates (19 pulsotypes and 16 spa types, excluding 1 new-type and 1 nontypable isolates for spa typing). By spa typing, t002 (n = 30), t037 (n = 23), t437 (n = 21), t234 (n = 3), t1081 (n = 3), and t1094 (n = 3) were the six major MRSA clones. For MSSA isolates, t189 (n = 13), t437 (n = 4), t084 (n = 3), t213 (n = 3), t701 (n = 3), and t7200 (n = 3) were the six major types. Combining PFGE and spa typing, there were five combinations (pulsotype + spa type) that contained both MRSA and MSSA isolates (pulsotype 9-t437, pulsotype 15-t037, pulsotype 19-t002, pulsotype 21-t002, and pulsotype 28-t1081). For all 151 S. aureus or 95 MRSA isolates, the PFGE typing had more discrimination power, but spa typing had larger discrimination index for 56 MSSA isolates. In conclusion, there were different predominant MRSA and MSSA clones clinically. Continuing longitudinal tracking of molecular typing is necessary for elucidating the evolution of this important clinical pathogen. Copyright © 2014. Published by Elsevier B.V.

  5. A Development Framework for Software Security in Nuclear Safety Systems: Integrating Secure Development and System Security Activities

    Energy Technology Data Exchange (ETDEWEB)

    Park, Jaekwan; Suh, Yongsuk [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2014-02-15

    The protection of nuclear safety software is essential in that a failure can result in significant economic loss and physical damage to the public. However, software security has often been ignored in nuclear safety software development. To enforce security considerations, nuclear regulator commission recently issued and revised the security regulations for nuclear computer-based systems. It is a great challenge for nuclear developers to comply with the security requirements. However, there is still no clear software development process regarding security activities. This paper proposes an integrated development process suitable for the secure development requirements and system security requirements described by various regulatory bodies. It provides a three-stage framework with eight security activities as the software development process. Detailed descriptions are useful for software developers and licensees to understand the regulatory requirements and to establish a detailed activity plan for software design and engineering.

  6. Securing the Cloud Cloud Computer Security Techniques and Tactics

    CERN Document Server

    Winkler, Vic (JR)

    2011-01-01

    As companies turn to cloud computing technology to streamline and save money, security is a fundamental concern. Loss of certain control and lack of trust make this transition difficult unless you know how to handle it. Securing the Cloud discusses making the move to the cloud while securing your peice of it! The cloud offers felxibility, adaptability, scalability, and in the case of security-resilience. This book details the strengths and weaknesses of securing your company's information with different cloud approaches. Attacks can focus on your infrastructure, communications network, data, o

  7. Multilateral and bilateral agreements

    International Nuclear Information System (INIS)

    Koponen, H.

    1993-01-01

    Finland has made both multilateral and bilateral agreements on the exchange of information related to radiation safety. The first arrangements for international agreements and exchange of information were made after the Chernobyl accident. In 1987, Finland joined the convention on early notification of a nuclear power accident coordinated by International Atomic Energy Agency. The convention is applied to accidents that cause of may cause emissions of radioactive substances that might affect the radiation safety of another country. Besides the convention on early notification, some other individual agreements have also been made. These include the International Nuclear Event Scale (INES) system and power companies own information exchange systems. Finland has conducted bilateral agreements with the Nordic countries and the Soviet Union on the notification of accidents and exchange of nuclear power plant information. Today, Russia answers for the Soviet Union's contractual obligations. (orig.)

  8. 48 CFR 1642.7001 - Management agreement.

    Science.gov (United States)

    2010-10-01

    ... EMPLOYEES HEALTH BENEFITS ACQUISITION REGULATION CONTRACT MANAGEMENT CONTRACT ADMINISTRATION Management Agreement (in Lieu of Novation Agreement) 1642.7001 Management agreement. When it is in the best interest of... day-to-day performance of the contract. Examples of situations in which a Management Agreement may be...

  9. Competition for Assistance Agreements

    Science.gov (United States)

    It is EPA policy to promote competition in the award of assistance agreements to the maximum extent practicable.When assistance agreements are awarded competitively, it is EPA policy that the competitive process be fair and open & that no applicant receive

  10. 29 CFR 1908.10 - Cooperative Agreements.

    Science.gov (United States)

    2010-07-01

    ... CONSULTATION AGREEMENTS § 1908.10 Cooperative Agreements. (a) Who may make Agreements. The Assistant Secretary... consultation services to private sector employers. (3) Renegotiation of existing Agreements funded under this part shall be initiated within 30 days of the effective date of these revisions. (c) Contents of...

  11. Agreement between the Government of Australia and the Government of the Swiss Confederation Concerning the peaceful uses of nuclear energy

    International Nuclear Information System (INIS)

    1986-01-01

    This Agreement regulates the safeguards arrangements necessary for initiating cooperation between Swiss and Australian undertakings in the field of the peaceful uses of nuclear energy. The Agreement, which contains no obligations for supplies and purchases, covers all fields of peaceful nuclear cooperation and concerns transfers between both countries of nuclear and non-nuclear materials, as well as equipment and technology. Guarantees of the peaceful uses of the above-mentioned items are its main objects. They include, in particular, the commitment of both Parties to use the items transferred for exclusively peaceful, non-explosive purposes, to have uses verified by the IAEA, and to re-export such items to a third country only in compliance with specific conditions and to secure their safety (NEA) [fr

  12. Human and Citizen Rights Guarantees While Providing Information Security

    Directory of Open Access Journals (Sweden)

    Serhii Yesimov

    2018-05-01

    Full Text Available With the development of information and communication technologies, issues of providing information security are becoming more and more aggravated. These are crimes related to the use of electronic computers, systems and computer networks and telecommunication networks, the propaganda of separatism and extremism, etc. While providing information security in the digital environment, the role of technical and legal human rights guarantees, due to technical means of protection, is increasing. Relying on the developers of technical means of protection determines the difference between the aforesaid concepts and the traditional approach to ensuring the protection of human and citizen rights, in which responsibilities are put on information intermediaries, owners of confidential information. Technical guarantees of human rights are a necessary component of ensuring information security, but the effectiveness of the application is provided in conjunction with the legal guarantees of human rights, as evidenced by the tendency to recognize the principles of inviolability of privacy on the basis of design decisions in the law of the European Union as legal acts. Providing information security is a legitimate goal of establishing constraints of human rights, since it can be correlated with the norms of international law. The establishment of constraints of human rights is permissible in order to attain other objectives–ensuring state security, public order, health, rights and freedoms of the person in the information sphere. The legitimacy of this goal is determined by its compliance with the objectives envisaged by international agreements ratified in an established order. The article examines the impact of the use of technical means in the field of providing information security in the aspect of following the fundamental human and civil rights in Ukraine, taking into account the legislation of the European Union and the decision of the European Court

  13. Role of ArlRS in autolysis in methicillin-sensitive and methicillin-resistant Staphylococcus aureus strains.

    Science.gov (United States)

    Memmi, Guido; Nair, Dhanalakshmi R; Cheung, Ambrose

    2012-02-01

    Autolysis plays an essential role in bacterial cell division and lysis with β-lactam antibiotics. Accordingly, the expression of autolysins is tightly regulated by several endogenous regulators, including ArlRS, a two component regulatory system that has been shown to negatively regulate autolysis in methicillin-sensitive Staphylococcus aureus (MSSA) strains. In this study, we found that inactivation of arlRS does not play a role in autolysis of methicillin-resistant S. aureus (MRSA) strains, such as community-acquired (CA)-MRSA strains USA300 and MW2 or the hospital-acquired (HA)-MRSA strain COL. This contrasts with MSSA strains, including Newman, SH1000, RN6390, and 8325-4, where autolysis is affected by ArlRS. We further demonstrated that the striking difference in the roles of arlRS between MSSA and MRSA strains is not due to the methicillin resistance determinant mecA. Among known autolysins and their regulators, we found that arlRS represses lytN, while no effect was seen on atl, lytM, and lytH expression in both CA- and HA-MRSA strains. Transcriptional-fusion assays showed that the agr transcripts, RNAII and RNAIII, were significantly more downregulated in the arlRS mutant of MW2 than the MSSA strain Newman. Importantly, provision of agr RNAIII in trans to the MW2 arlRS mutant via a multicopy plasmid induced autolysis in this MRSA strain. Also, the autolytic phenotype in the arlRS mutant of MSSA strain Newman could be rescued by a mutation in either atl or lytM. Together, these data showed that ArlRS impacts autolysis differently in MSSA and MRSA strains.

  14. Staphylococcus aureus phage types and their correlation to antibiotic resistance

    Directory of Open Access Journals (Sweden)

    Mehndiratta P

    2010-10-01

    Full Text Available Context: Staphylococcus aureus is one of the most devastating human pathogen. The organism has a differential ability to spread and cause outbreak of infections. Characterization of these strains is important to control the spread of infection in the hospitals as well as in the community. Aim: To identify the currently existing phage groups of Staphylococcus aureus, their prevalence and resistance to antibiotics. Materials and Methods: Study was undertaken on 252 Staphylococcus aureus strains isolated from clinical samples. Strains were phage typed and their resistance to antibiotics was determined following standard microbiological procedures. Statistical Analysis: Chi square test was used to compare the antibiotic susceptibility between methicillin resistant Staph. aureus (MRSA and methicillin sensitive S. aureus (MSSA strains. Results: Prevalence of MRSA and MSSA strains was found to be 29.36% and 70.65% respectively. Of these 17.56% of MRSA and 40.44% of MSSA strains were community acquired. All the MSSA strains belonging to phage type 81 from the community were sensitive to all the antibiotics tested including clindamycin and were resistant to penicillin. Forty five percent strains of phage group III and 39% of non-typable MRSA strains from the hospital were resistant to multiple antibiotics. Conclusion: The study revealed that predominant phage group amongst MRSA strains was phage group III and amongst MSSA from the community was phage group NA (phage type 81. MSSA strains isolated from the community differed significantly from hospital strains in their phage type and antibiotic susceptibility. A good correlation was observed between community acquired strains of phage type 81 and sensitivity to gentamycin and clindamycin.

  15. Rapid differentiation of methicillin-resistant and methicillin-susceptible Staphylococcus aureus by flow cytometry after brief antibiotic exposure.

    Science.gov (United States)

    Shrestha, Nabin K; Scalera, Nikole M; Wilson, Deborah A; Procop, Gary W

    2011-06-01

    We noticed that methicillin-resistant Staphylococcus aureus (MRSA) and methicillin-susceptible S. aureus (MSSA) isolates yielded side-scatter (SSC) and fluorescence intensity (FI) differences on flow cytometry (FCM) following incubation in oxacillin broth. The purpose of this study was to determine whether MRSA and MSSA could be reliably differentiated by FCM. S. aureus isolates were incubated in oxacillin-containing Mueller-Hinton broth, stained using the FASTEST total viable organisms kit, and analyzed by FCM in the MicroPRO instrument. SSC versus FI were examined, and gates 1 and 2 were defined to encompass the majority of MSSA and MRSA signal events, respectively. A count ratio (CR) was defined as the ratio of counts in gate 2 to those in gate 1. Initially, 33 isolates were tested after 4 h of incubation for proof-of-concept. Twenty others were then tested after incubation intervals ranging from 30 min to 4 h to determine the earliest possible time for differentiation. Next, 100 separate isolates were tested to determine the best CR cutoff value. Finally, the CR was validated by using an independent cohort of 121 isolates. We noted that MRSA isolates had higher SSC and FI readings than did MSSA isolates after 2 h of incubation. The receiver-operator characteristics curve showed that a CR cutoff of 0.0445 reliably differentiated MRSA from MSSA. In the validation cohort, this cutoff had a sensitivity of 100% and a specificity of 98.7% for identifying MRSA from among S. aureus isolates, following 2 h of incubation. This study demonstrates that MRSA and MSSA can be accurately differentiated by FCM after 2 h of incubation in an oxacillin-containing liquid culture medium.

  16. Rapid Differentiation of Methicillin-Resistant and Methicillin-Susceptible Staphylococcus aureus by Flow Cytometry after Brief Antibiotic Exposure▿

    Science.gov (United States)

    Shrestha, Nabin K.; Scalera, Nikole M.; Wilson, Deborah A.; Procop, Gary W.

    2011-01-01

    We noticed that methicillin-resistant Staphylococcus aureus (MRSA) and methicillin-susceptible S. aureus (MSSA) isolates yielded side-scatter (SSC) and fluorescence intensity (FI) differences on flow cytometry (FCM) following incubation in oxacillin broth. The purpose of this study was to determine whether MRSA and MSSA could be reliably differentiated by FCM. S. aureus isolates were incubated in oxacillin-containing Mueller-Hinton broth, stained using the FASTEST total viable organisms kit, and analyzed by FCM in the MicroPRO instrument. SSC versus FI were examined, and gates 1 and 2 were defined to encompass the majority of MSSA and MRSA signal events, respectively. A count ratio (CR) was defined as the ratio of counts in gate 2 to those in gate 1. Initially, 33 isolates were tested after 4 h of incubation for proof-of-concept. Twenty others were then tested after incubation intervals ranging from 30 min to 4 h to determine the earliest possible time for differentiation. Next, 100 separate isolates were tested to determine the best CR cutoff value. Finally, the CR was validated by using an independent cohort of 121 isolates. We noted that MRSA isolates had higher SSC and FI readings than did MSSA isolates after 2 h of incubation. The receiver-operator characteristics curve showed that a CR cutoff of 0.0445 reliably differentiated MRSA from MSSA. In the validation cohort, this cutoff had a sensitivity of 100% and a specificity of 98.7% for identifying MRSA from among S. aureus isolates, following 2 h of incubation. This study demonstrates that MRSA and MSSA can be accurately differentiated by FCM after 2 h of incubation in an oxacillin-containing liquid culture medium. PMID:21471343

  17. Prevalence of blaZ gene types and the cefazolin inoculum effect among methicillin-susceptible Staphylococcus aureus blood isolates and their association with multilocus sequence types and clinical outcome.

    Science.gov (United States)

    Chong, Y P; Park, S-J; Kim, E S; Bang, K-M; Kim, M-N; Kim, S-H; Lee, S-O; Choi, S-H; Jeong, J-Y; Woo, J H; Kim, Y S

    2015-02-01

    Cefazolin treatment failures have been described for bacteraemia caused by methicillin-susceptible Staphylococcus aureus (MSSA) with type A β-lactamase and inoculum effect (InE). We investigated the prevalence of blaZ (β-lactamase) gene types and a cefazolin InE among MSSA blood isolates in South Korea and evaluated their association with specific genotypes. The clinical impact of the cefazolin InE was also evaluated. A total of 220 MSSA isolates were collected from a prospective cohort study of S. aureus bacteraemia. A pronounced InE with cefazolin was defined as a ≥4-fold increase in the minimum inhibitory concentration (MIC) between a standard and high inoculum, resulting in a non-susceptible MIC. Sequencing of blaZ and multilocus sequence typing (MLST) were performed. Clinical outcomes were assessed in 77 patients treated with cefazolin. The blaZ gene was detected in 92 % of the 220 MSSA isolates. Type C β-lactamase was the most common (53 %), followed by type B (20 %) and type A (17 %). Certain genotypes were significantly associated with specific β-lactamase types (notably, ST30 and type A β-lactamase). A pronounced cefazolin InE was observed in 13 % of isolates. Most of these (79 %) expressed type A β-lactamase and ST30 was the predominant (55 %) clone amongst them. Cefazolin treatment failure was not observed in patients infected with strains exhibiting a pronounced InE. These strains had no impact on other clinical outcomes. In conclusion, the prevalence of a pronounced InE with cefazolin could be dependent upon distributions of MSSA genotypes. Cefazolin can likely be used for the treatment of MSSA bacteraemia (except endocarditis), without consideration of an InE.

  18. 48 CFR 2831.109 - Advance agreements.

    Science.gov (United States)

    2010-10-01

    ... proposed agreement. The approved determination will be placed in the contract file. (c) All advance... the agreements. Advance agreements will be signed by both the contractor and the contracting officer, and made a part of the contract file. Copies of executed advance agreements will be distributed to the...

  19. Secure it now or secure it later: the benefits of addressing cyber-security from the outset

    Science.gov (United States)

    Olama, Mohammed M.; Nutaro, James

    2013-05-01

    The majority of funding for research and development (R&D) in cyber-security is focused on the end of the software lifecycle where systems have been deployed or are nearing deployment. Recruiting of cyber-security personnel is similarly focused on end-of-life expertise. By emphasizing cyber-security at these late stages, security problems are found and corrected when it is most expensive to do so, thus increasing the cost of owning and operating complex software systems. Worse, expenditures on expensive security measures often mean less money for innovative developments. These unwanted increases in cost and potential slowing of innovation are unavoidable consequences of an approach to security that finds and remediate faults after software has been implemented. We argue that software security can be improved and the total cost of a software system can be substantially reduced by an appropriate allocation of resources to the early stages of a software project. By adopting a similar allocation of R&D funds to the early stages of the software lifecycle, we propose that the costs of cyber-security can be better controlled and, consequently, the positive effects of this R&D on industry will be much more pronounced.

  20. The Extended Concept of Security and the Czech Security Practice

    Directory of Open Access Journals (Sweden)

    Libor Stejskal

    2008-12-01

    Full Text Available According to the extended concept of security, the nation state is no longer the sole privileged reference object of security. The traditional model of national security is developing from military terms to a broader concept which embraces the international, economic, social, environmental, and human rights dimensions of security. The meaning and relevance of the concept is being extended “upwards”, to international organisations, and “downwards”, to regional and local authorities, non-governmental organisations, communities, and individual citizens. This has immediate bearing on the everyday security reality of the Czech Republic. In international context, the “security frontier” of the Czech Republic is expanding, e.g. through the country’s involvement in UN and NATO security missions in conflict-ridden regions of Europe and the world. The country also helps enhance the internal security of the European Union, whose strength depends on its Member States’ willingness to “harmonise” the pursuit of their respective national security interests. This approach is especially important with regard to the principal security threats Europe faces and will continue to face in the future: terrorism and organised crime. It is vital that the Czech Republic have a well-working security system capable of responding effectively to a broad range of threats. This requirement applies first and foremost to the Police, the Fire and Rescue Service, and intelligence services. Unfortunately, with the present effectiveness of the Czech security system, much remains wishful thinking and, due to the lack of a comprehensive framework, a comparatively low level of protection against emergencies exists. Fight against crime is hampered by inefficient operation of the Police and judiciary. A thorough analysis of the aforementioned problems could provide basis for a broader public debate over the priorities and goals of Czech security policy, which should

  1. The Influence of Community Management Agreements on Household Economic Strategies : Cattle Grazing and Fishing Agreements on the Lower Amazon Floodplain

    Directory of Open Access Journals (Sweden)

    David G. McGrath

    2007-10-01

    major factor in the growth of smallholder ranching, and many households have far more cattle than could be sustained on their own property. The result is a classic tragedy of the commons in which growing numbers of cattle are overgrazing grasslands and degrading the productive capacity of floodplain fisheries. Concerned with the impact of cattle on floodplain habitat and conflicts between cattle owners and farmers, many communities have developed collective agreements to regulate grazing on grasslands. As with fishing, the impact of these agreements on household economic strategies varies depending on the degree to which they limit the number of cattle families can graze on grasslands. In this paper, we investigate interactions between smallholders household economic strategies for two major common pool resources and their respective management regimes. The paper identifies conflict between collective and individual strategies for long-term security as the critical issue for floodplain resources and concludes proposing a more household-based approach to collective management.

  2. Process Control/SCADA system vendor security awareness and security posture.

    NARCIS (Netherlands)

    Luiijf, H.A.M.; Lüders, S.

    2009-01-01

    A starting point for the adequate security of process control/SCADA systems is the security awareness and security posture by the manufacturers, vendors, system integrators, and service organisations. The results of a short set of questions indicate that major security improvements are required in

  3. Information Security Service Branding – beyond information security awareness

    Directory of Open Access Journals (Sweden)

    Rahul Rastogi

    2012-12-01

    Full Text Available End-users play a critical role in the effective implementation and running of an information security program in any organization. The success of such a program depends primarily on the effective implementation and execution of associated information security policies and controls and the resultant behavior and actions of end-users. However, end-users often have negative perception of information security in the organization and exhibit non-compliance. In order to improve compliance levels, it is vital to improve the image of information security in the minds of end-users. This paper borrows the concepts of brands and branding from the domain of marketing to achieve this objective and applies these concepts to information security. The paper also describes a process for creating the information security service brand in the organization.

  4. Watermarking security

    CERN Document Server

    Bas, Patrick; Cayre, François; Doërr, Gwenaël; Mathon, Benjamin

    2016-01-01

    This book explains how to measure the security of a watermarking scheme, how to design secure schemes but also how to attack popular watermarking schemes. This book gathers the most recent achievements in the field of watermarking security by considering both parts of this cat and mouse game. This book is useful to industrial practitioners who would like to increase the security of their watermarking applications and for academics to quickly master this fascinating domain.

  5. TWO-LAYER SECURE PREVENTION MECHANISM FOR REDUCING E-COMMERCE SECURITY RISKS

    OpenAIRE

    Sen-Tarng Lai

    2015-01-01

    E-commerce is an important information system in the network and digital age. However, the network intrusion, malicious users, virus attack and system security vulnerabilities have continued to threaten the operation of the e-commerce, making e-commerce security encounter serious test. How to improve ecommerce security has become a topic worthy of further exploration. Combining routine security test and security event detection procedures, this paper proposes the Two-Layer Secure ...

  6. OCP TECD Report - TARDEC Blast Mitigation Program (BMP) and National Defense Industrial Association (NDIA) Michigan (MI) Chapter Cooperative Research and Development Agreement (CRADA) Summary

    Science.gov (United States)

    2017-09-26

    Standard, MIL-STD-3058, Occupant-Centric Protection for Military Ground Vehicles. 15. SUBJECT TERMS Occupant Centric Platform Technology-Enabled...Capability Demonstration (OCP TECD), Occupant-centric, Occupant Protection , Underbody Blast, National Defense Industrial Association (NDIA...Cooperative Research and Development Agreement (CRADA) 16. SECURITY CLASSIFICATION OF: 17. LIMITATION OF ABSTRACT 18. NUMBER OF PAGES 19a. NAME OF

  7. Canadian seismic agreement

    International Nuclear Information System (INIS)

    Wetmiller, R.J.; Lyons, J.A.; Shannon, W.E.; Munro, P.S.; Thomas, J.T.; Andrew, M.D.; Lamontagne, M.; Wong, C.; Anglin, F.M.; Plouffe, M.; Lapointe, S.P.; Adams, J.; Drysdale, J.A.

    1990-04-01

    This is the twenty-first progress report under the agreement entitled Canadian Seismic Agreement between the US Nuclear Regulatory Commission (NRC) and the Canadian Commercial Corporation. Activities undertaken by the Geophysics Division of the Geological Survey of Canada (GD/GSC) during the period from July 01, 1988 to June 30, 1989 and supported in part by the NRC agreement are described below under four headings; Eastern Canada Telemetred Network and local network developments, Datalab developments, strong motion network developments and earthquake activity. In this time period eastern Canada experienced its largest earthquake in over 50 years. This earthquake, which has been christened the Saguenay earthquake, has provided a wealth of new data pertinent to earthquake engineering studies in eastern North America and is the subject of many continuing studies, which are presently being carried out at GD and elsewhere. 41 refs., 21 figs., 7 tabs

  8. THE JURISDICTION OF THE COURT OF JUSTICE OF THE EUROPEAN UNION TO DELIVER A CANCELLATION JUDGMENT REGARDING THE INTERNATIONAL AGREEMENTS TO WHICH THE EU IS PARTY

    Directory of Open Access Journals (Sweden)

    Roxana-Mariana POPESCU

    2016-06-01

    Full Text Available In the case where international agreements are treated as legal acts of EU institutions, they may be subject to judicial review exercised by the Court in Luxembourg. Given the fact that we assimilate international agreements to legal acts of the European Union, we would be tempted to ask ourselves the following questions: to what extent declaring an agreement, by a judgment of the Court of Justice of the EU delivered in the action for cancellation, as being inapplicable to the EU legal order, affects the security of international relationships? If these relationships are affected, is it possible to exclude the subsequent verification conducted by the Court? In the study below, our purpose is to find answer to these questions.

  9. Security By Design

    OpenAIRE

    Tanner, M. James

    2009-01-01

    Securing a computer from unwanted intrusion requires astute planning and effort to effectively minimize the security invasions computers are plagued with today. While all of the efforts to secure a computer are needed, it seems that the underlying issue of what is being secured has been overlooked. The operating system is at the core of the security issue. Many applications and devices have been put into place to add layers of protection to an already weak operating system. Security did not u...

  10. Green Secure Processors: Towards Power-Efficient Secure Processor Design

    Science.gov (United States)

    Chhabra, Siddhartha; Solihin, Yan

    With the increasing wealth of digital information stored on computer systems today, security issues have become increasingly important. In addition to attacks targeting the software stack of a system, hardware attacks have become equally likely. Researchers have proposed Secure Processor Architectures which utilize hardware mechanisms for memory encryption and integrity verification to protect the confidentiality and integrity of data and computation, even from sophisticated hardware attacks. While there have been many works addressing performance and other system level issues in secure processor design, power issues have largely been ignored. In this paper, we first analyze the sources of power (energy) increase in different secure processor architectures. We then present a power analysis of various secure processor architectures in terms of their increase in power consumption over a base system with no protection and then provide recommendations for designs that offer the best balance between performance and power without compromising security. We extend our study to the embedded domain as well. We also outline the design of a novel hybrid cryptographic engine that can be used to minimize the power consumption for a secure processor. We believe that if secure processors are to be adopted in future systems (general purpose or embedded), it is critically important that power issues are considered in addition to performance and other system level issues. To the best of our knowledge, this is the first work to examine the power implications of providing hardware mechanisms for security.

  11. SecurID

    CERN Multimedia

    Now called RSA SecurID, SecurID is a mechanism developed by Security Dynamics that allows two-factor authentication for a user on a network resource. It works on the principle of the unique password mode, based on a shared secret. Every sixty seconds, the component generates a new six-digit token on the screen. The latter comes from the current time (internal clock) and the seed (SecurID private key that is available on the component, and is also from the SecurID server). During an authentication request, the SecurID server will check the entered token by performing exactly the same calculation as that performed by your component. The server knows the two information required for this calculation: the current time and the seed of your component. Access is allowed if the token calculated by the server matches the token you specified.

  12. A Security Audit Framework to Manage Information System Security

    Science.gov (United States)

    Pereira, Teresa; Santos, Henrique

    The widespread adoption of information and communication technology have promoted an increase dependency of organizations in the performance of their Information Systems. As a result, adequate security procedures to properly manage information security must be established by the organizations, in order to protect their valued or critical resources from accidental or intentional attacks, and ensure their normal activity. A conceptual security framework to manage and audit Information System Security is proposed and discussed. The proposed framework intends to assist organizations firstly to understand what they precisely need to protect assets and what are their weaknesses (vulnerabilities), enabling to perform an adequate security management. Secondly, enabling a security audit framework to support the organization to assess the efficiency of the controls and policy adopted to prevent or mitigate attacks, threats and vulnerabilities, promoted by the advances of new technologies and new Internet-enabled services, that the organizations are subject of. The presented framework is based on a conceptual model approach, which contains the semantic description of the concepts defined in information security domain, based on the ISO/IEC_JCT1 standards.

  13. Defining Information Security.

    Science.gov (United States)

    Lundgren, Björn; Möller, Niklas

    2017-11-15

    This article proposes a new definition of information security, the 'Appropriate Access' definition. Apart from providing the basic criteria for a definition-correct demarcation and meaning concerning the state of security-it also aims at being a definition suitable for any information security perspective. As such, it bridges the conceptual divide between so-called 'soft issues' of information security (those including, e.g., humans, organizations, culture, ethics, policies, and law) and more technical issues. Because of this it is also suitable for various analytical purposes, such as analysing possible security breaches, or for studying conflicting attitudes on security in an organization. The need for a new definition is demonstrated by pointing to a number of problems for the standard definition type of information security-the so-called CIA definition. Besides being too broad as well as too narrow, it cannot properly handle the soft issues of information security, nor recognize the contextual and normative nature of security.

  14. Energy Security and Restoration Exercise Program/Best Practices and Information Sharing

    Energy Technology Data Exchange (ETDEWEB)

    Barbara McCabe; John Kovach

    2009-03-30

    The first year of this cooperative agreement focused on the following elements: curriculum development and presentation, curriculum maintenance, enhancements, and effectiveness, and smart card initiative. During the second year of this grant, with redirection from DOE, the IUOE modified its mission statement under the cooperative agreement. It states: 'The mission of the IUOE is to provide expertise to provide best practices, information sharing, and develop scenarios and conduct exercises ranging in size and complexity from table top to national level to prepare all stakeholders to protect and restore energy infrastructure should an event, terrorist or natural, occur'. The Program developed a number of products under this Cooperative Agreement. These products include: FOSTER (Facility Operations Safety Training Event Response) Curriculum and Training Models, Alternative Energy Supply - Generators Training Module, Liquefied Natural Gas Training Module, Education Program - Distributed Generations, Compendium of Resources and References, Energy Security and Restoration Training Manual, Manual of Situations and Scenarios Developed for Emergency Exercises, Manual of Best Practices/Lessons Learned for Energy Load Management, Training Plan, Strategic Information and Exercise Plan, National Certification Plan Report, and a Smart Card Project Report.

  15. Breaking the cyber-security dilemma: aligning security needs and removing vulnerabilities.

    Science.gov (United States)

    Dunn Cavelty, Myriam

    2014-09-01

    Current approaches to cyber-security are not working. Rather than producing more security, we seem to be facing less and less. The reason for this is a multi-dimensional and multi-faceted security dilemma that extends beyond the state and its interaction with other states. It will be shown how the focus on the state and "its" security crowds out consideration for the security of the individual citizen, with detrimental effects on the security of the whole system. The threat arising from cyberspace to (national) security is presented as possible disruption to a specific way of life, one building on information technologies and critical functions of infrastructures, with relatively little consideration for humans directly. This non-focus on people makes it easier for state actors to militarize cyber-security and (re-)assert their power in cyberspace, thereby overriding the different security needs of human beings in that space. Paradoxically, the use of cyberspace as a tool for national security, both in the dimension of war fighting and the dimension of mass-surveillance, has detrimental effects on the level of cyber-security globally. A solution out of this dilemma is a cyber-security policy that is decidedly anti-vulnerability and at the same time based on strong considerations for privacy and data protection. Such a security would have to be informed by an ethics of the infosphere that is based on the dignity of information related to human beings.

  16. Harmonization of social security law of Serbia with the law of European Union

    Directory of Open Access Journals (Sweden)

    Golubović Velizar

    2011-01-01

    Full Text Available In this work, the author shortly exposes Communitarian social security law and remained tasks of the harmonization of Serbian legislation in this field. Recently some amendments of legislation were made in order to strengthen principles of gender equality and prevent discrimination, to regulate employment of persons with disability, as well as to install supervision in Institutions for occupational retirement. Regarding the compulsory social insurance in Serbia it may be concluded that there exists a high degree of compliance with the EU legislation, with an exception of privileged mode of entitlement for old age and disability pensions for women and partial disability caused by work injury where it is necessary to conclude agreements on social security with 10 EU states members. On the other side, occupational retirement provision is partially incompatible with Communitarian social security law, i.e. with Directive 2003/41/EC in the field of technical provision, as well as with Directive 113/2004/EU regarding the obligation of equation of the life expectancy for both sexes.

  17. ICT security management

    OpenAIRE

    SCHREURS, Jeanne; MOREAU, Rachel

    2007-01-01

    Security becomes more and more important and companies are aware that it has become a management problem. It’s critical to know what are the critical resources and processes of the company and their weaknesses. A security audit can be a handy solution. We have developed BEVA, a method to critically analyse the company and to uncover the weak spots in the security system. BEVA results also in a general security score and security scores for each security factor. These will be used in the risk ...

  18. Relaxing Chosen-Ciphertext Security

    DEFF Research Database (Denmark)

    Canetti, Ran; Krawczyk, Hugo; Nielsen, Jesper Buus

    2003-01-01

    Security against adaptive chosen ciphertext attacks (or, CCA security) has been accepted as the standard requirement from encryption schemes that need to withstand active attacks. In particular, it is regarded as the appropriate security notion for encryption schemes used as components within...... general protocols and applications. Indeed, CCA security was shown to suffice in a large variety of contexts. However, CCA security often appears to be somewhat too strong: there exist encryption schemes (some of which come up naturally in practice) that are not CCA secure, but seem sufficiently secure...... “for most practical purposes.” We propose a relaxed variant of CCA security, called Replayable CCA (RCCA) security. RCCA security accepts as secure the non-CCA (yet arguably secure) schemes mentioned above; furthermore, it suffices for most existing applications of CCA security. We provide three...

  19. Agreement Execution Process Study: CRADAs and NF-WFO Agreements and the Speed of Business

    Energy Technology Data Exchange (ETDEWEB)

    Harrer, Bruce J.; Cejka, Cheryl L.; Macklin, Richard; Miksovic, Ann

    2011-02-01

    This report summarizes the findings of a study on the execution of Cooperative Research and Development Agreements (CRADAs) and Non-Federal Work for Others (NF-WFO) agreements across the U.S. Department of Energy (DOE) laboratory complex. The study provides quantitiative estimates of times required to negotiate and execute these agreements across the DOE complex. It identifies factors impacting on cycle times and describes best practicies used at various laboratories and site offices that reduce cycle times.

  20. Cyber security awareness toolkit for national security: an approach to South Africa's cyber security policy implementation

    CSIR Research Space (South Africa)

    Phahlamohlaka, LJ

    2011-05-01

    Full Text Available The aim of this paper is to propose an approach that South Africa could follow in implementing its proposed cyber security policy. The paper proposes a Cyber Security Awareness Toolkit that is underpinned by key National Security imperatives...

  1. Information security architecture an integrated approach to security in the organization

    CERN Document Server

    Killmeyer, Jan

    2000-01-01

    An information security architecture is made up of several components. Each component in the architecture focuses on establishing acceptable levels of control. These controls are then applied to the operating environment of an organization. Functionally, information security architecture combines technical, practical, and cost-effective solutions to provide an adequate and appropriate level of security.Information Security Architecture: An Integrated Approach to Security in the Organization details the five key components of an information security architecture. It provides C-level executives

  2. Security for grids

    Energy Technology Data Exchange (ETDEWEB)

    Humphrey, Marty; Thompson, Mary R.; Jackson, Keith R.

    2005-08-14

    Securing a Grid environment presents a distinctive set of challenges. This paper groups the activities that need to be secured into four categories: naming and authentication; secure communication; trust, policy, and authorization; and enforcement of access control. It examines the current state of the art in securing these processes and introduces new technologies that promise to meet the security requirements of Grids more completely.

  3. Security threads: effective security devices in the past, present, and future

    Science.gov (United States)

    Wolpert, Gary R.

    2002-04-01

    Security threads were first used to secure banknotes in the mid 1800's. The key to their anti-counterfeiting success was the fact that by being embedded in the paper, they became an integral part of the banknote substrate. Today, all major currencies still utilize this effective security feature. Technological developments have allowed security threads to evolve from a feature authenticated by only visual means to devices that incorporate both visual and machine detectable components. When viewed from the perspective of a thread being a carrier of various security technologies and the fact that they can be incorporated into the core substrate of banknotes, documents, labels, packaging and some high valued articles, it is clear that security threads will remain as effective security devices well into the future. This paper discusses a brief historical background of security threads, current visual and machine authentication technologies incorporated into threads today and a look to the future of threads as effective security devices.

  4. 48 CFR 1642.1204 - Agreement to recognize a successor in interest (novation agreement).

    Science.gov (United States)

    2010-10-01

    ... that the corporate name of (insert old corporate name) was changed to (insert new corporate name) on... MANAGEMENT CONTRACT ADMINISTRATION Novation and Change-of-Name Agreements 1642.1204 Agreement to recognize a... corporate name) (Transferor), a corporation duly organized and existing under the laws of (insert State...

  5. Information security management handbook

    CERN Document Server

    Tipton, Harold F

    2006-01-01

    Access Control Systems and Methodology. Telecommunications and Network Security. Security Management Practices. Application Program Security. Cryptography. Computer, System, and Security Architecture. Operations Security. Business Continuity Planning and Disaster Recovery Planning. Law, Investigation and Ethics. Physical Security.

  6. Security management

    International Nuclear Information System (INIS)

    Adams, H.W.

    1990-01-01

    Technical progress is moving more and more quickly and the systems thus produced are so complex and have become so unclear to the individual that he can no longer estimate the consequences: Faith in progress has given way to deep mistrust. Companies have adjusted to this change in consciousness. An interesting tendency can be identified: technical security is already available - now the organization of security has become an important objective for companies. The key message of the book is: If outworn technical systems are no longer adequate, the organization must be thoroughly overhauled. Five chapters deal with the following themes: organization as an aspect of society; risk control; aspects of security; is there security in ADP; the broader concept of security. (orig./HP) [de

  7. Obsessive-Compulsive Homeland Security: Insights from the Neurobiological Security Motivation System

    Science.gov (United States)

    2018-03-01

    HOMELAND SECURITY: INSIGHTS FROM THE NEUROBIOLOGICAL SECURITY MOTIVATION SYSTEM by Marissa D. Madrigal March 2018 Thesis Advisor...FROM THE NEUROBIOLOGICAL SECURITY MOTIVATION SYSTEM 5. FUNDING NUMBERS 6. AUTHOR(S) Marissa D. Madrigal 7. PERFORMING ORGANIZATION NAME(S) AND...how activation of the neurobiological security- motivation system can lead to securitization in response to a security speech act. It explores the model

  8. An Anonymous User Authentication and Key Agreement Scheme Based on a Symmetric Cryptosystem in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jaewook Jung

    2016-08-01

    Full Text Available In wireless sensor networks (WSNs, a registered user can login to the network and use a user authentication protocol to access data collected from the sensor nodes. Since WSNs are typically deployed in unattended environments and sensor nodes have limited resources, many researchers have made considerable efforts to design a secure and efficient user authentication process. Recently, Chen et al. proposed a secure user authentication scheme using symmetric key techniques for WSNs. They claim that their scheme assures high efficiency and security against different types of attacks. After careful analysis, however, we find that Chen et al.’s scheme is still vulnerable to smart card loss attack and is susceptible to denial of service attack, since it is invalid for verification to simply compare an entered ID and a stored ID in smart card. In addition, we also observe that their scheme cannot preserve user anonymity. Furthermore, their scheme cannot quickly detect an incorrect password during login phase, and this flaw wastes both communication and computational overheads. In this paper, we describe how these attacks work, and propose an enhanced anonymous user authentication and key agreement scheme based on a symmetric cryptosystem in WSNs to address all of the aforementioned vulnerabilities in Chen et al.’s scheme. Our analysis shows that the proposed scheme improves the level of security, and is also more efficient relative to other related schemes.

  9. Security Locks

    Science.gov (United States)

    Hart, Kevin

    2010-01-01

    According to a 2008 "Year in Review" report by Educational Security Incidents, an online repository that collects data on higher education security issues, the total number of security incidents reported at universities and colleges worldwide rose to 173 in 2008, a 24.5 percent increase over 2007. The number of institutions…

  10. Software Security and the "Building Security in Maturity" Model

    CERN Document Server

    CERN. Geneva

    2011-01-01

    Using the framework described in my book "Software Security: Building Security In" I will discuss and describe the state of the practice in software security. This talk is peppered with real data from the field, based on my work with several large companies as a Cigital consultant. As a discipline, software security has made great progress over the last decade. Of the sixty large-scale software security initiatives we are aware of, thirty-two---all household names---are currently included in the BSIMM study. Those companies among the thirty-two who graciously agreed to be identified include: Adobe, Aon, Bank of America, Capital One, The Depository Trust & Clearing Corporation (DTCC), EMC, Google, Intel, Intuit, McKesson, Microsoft, Nokia, QUALCOMM, Sallie Mae, Standard Life, SWIFT, Symantec, Telecom Italia, Thomson Reuters, VMware, and Wells Fargo. The BSIMM was created by observing and analyzing real-world data from thirty-two leading software security initiatives. The BSIMM can...

  11. Android apps security

    CERN Document Server

    Gunasekera, Sheran

    2012-01-01

    Android Apps Security provides guiding principles for how to best design and develop Android apps with security in mind. It explores concepts that can be used to secure apps and how developers can use and incorporate these security features into their apps. This book will provide developers with the information they need to design useful, high-performing, and secure apps that expose end-users to as little risk as possible.  Overview of Android OS versions, features, architecture and security.  Detailed examination of areas where attacks on applications can take place and what controls should b

  12. Critical Perspective on ASEAN's Security Policy Under ASEAN Political and Security Community

    Directory of Open Access Journals (Sweden)

    Irawan Jati

    2016-03-01

    Full Text Available   Despite economic integration challenges, ASEAN faces greater security challenges. It is obvious to assert that a stable economic development requires a secure regional atmosphere. The most probable threats against ASEAN are ranging from hostile foreign entities infiltration, intra and inter states disputes, radical religious movements, human trafficking, drugs and narcotics smuggling, cybercrimes and environmental disasters. In 2009, ASEAN established the ASEAN Political and Security Community as the umbrella of ASEAN’s political and security initiatives. APSC slots in some significant fora; ASEAN Intergovernmental Commission on Human Rights (AICHR, ASEAN Foreign Ministers Meeting (AMM,  ASEAN Regional Forum (ARF, ASEAN Defense Minister’s Meeting (ADMM, ASEAN Law Ministers Meeting (ALAWMM, and ASEAN Ministerial Meeting on Transnational Crimes (AMMTC. The wide array of these forums signify ASEAN efforts to confront double features of security; the traditional and nontraditional or critical security. The traditional security considers state security as the primary object security. While the critical security tends to focus on non-state aspects such as individual human being as its referent object. Even though some argue that APSC has been able to preserve the stability in the region, it still lack of confidence in solving critical issues such as territorial disputes and irregular migrants problems.Therefore, this piece would examine the fundamental questions: How does ASEAN address beyond state security issues in its security policy through APSC? To search for the answer this paper would apply critical security studies approach. Critical security posits that threats are not always for the states but in many cases for the people. Based on the examination of ASEAN security policies, this paper argues that ASEAN’s security policy has touched the non-traditional security issues but showing slow progress on its development and application. 

  13. Securing Hadoop

    CERN Document Server

    Narayanan, Sudheesh

    2013-01-01

    This book is a step-by-step tutorial filled with practical examples which will focus mainly on the key security tools and implementation techniques of Hadoop security.This book is great for Hadoop practitioners (solution architects, Hadoop administrators, developers, and Hadoop project managers) who are looking to get a good grounding in what Kerberos is all about and who wish to learn how to implement end-to-end Hadoop security within an enterprise setup. It's assumed that you will have some basic understanding of Hadoop as well as be familiar with some basic security concepts.

  14. The Texts of The Agency's Agreements with the Republic of Austria. I. Headquarters Agreement. Amendments

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1970-09-04

    The text of the Agreement between the International Atomic Energy Agency and the Republic of Austria Amending the Agreement of 11 December 1957 Regarding the Headquarters of the International Atomic Energy Agency, which was signed on 4 June 1970, is reproduced in this document for the information of all Members. Members will be informed of the entry into force of the Amendments to the Headquarters Agreement.

  15. The Texts of The Agency's Agreements with the Republic of Austria. I. Headquarters Agreement. Amendments

    International Nuclear Information System (INIS)

    1970-01-01

    The text of the Agreement between the International Atomic Energy Agency and the Republic of Austria Amending the Agreement of 11 December 1957 Regarding the Headquarters of the International Atomic Energy Agency, which was signed on 4 June 1970, is reproduced in this document for the information of all Members. Members will be informed of the entry into force of the Amendments to the Headquarters Agreement

  16. Securing radioactive sources through a proper management

    International Nuclear Information System (INIS)

    Mourao, Rogerio Pimenta

    2009-01-01

    The safety and security of radioactive sources have become a hot issue for the nuclear community in the last two decades. The Goiania accident in Brazil and the September 11th attack alerted governments and nuclear agencies around the world to the vulnerability of the thousands of disused radioactive sources ill-stored or misplaced in a myriad of ways, especially in countries with less developed infra-structure. Once the threat of environmental contamination or malevolent use of these sources became clear, the International Atomic Energy Agency and the American Government spawned initiatives to reduce this risk, basically stimulating the proper conditioning of the sources and, whenever possible, seeking their repatriation to the countries of origin. Since 1996 Brazil has been participating actively in this effort, having carried out hands-on operations to condition old radium sources in Latin American and Caribbean countries and also repatriated its own neutron sources to the United States. A new operation is presently being organized: the reconditioning of the high activity sources contained in teletherapy units stored in the country using a mobile hot cell developed in South Africa. Also an agreement is being negotiated between the US National Nuclear Security Agency and the Brazilian CNEN to repatriate hundreds of radioactive gauges presently stored at CNEN's source storage buildings. (author)

  17. The corporate security professional

    DEFF Research Database (Denmark)

    Petersen, Karen Lund

    2013-01-01

    In our age of globalization and complex threat environments, every business is called upon to manage security. This tendency is reflected in the fact that a wide range of businesses increasingly think about security in broad terms and strive to translate national security concerns into corporate...... speech. This article argues that the profession of the security manager has become central for understanding how the relationship between national and corporate security is currently negotiated. The national security background of most private sector security managers makes the corporate security...... professional inside the company a powerful hybrid agent. By zooming in on the profession and the practice of national security inside companies, the article raises questions about where to draw the line between corporate security and national security along with the political consequences of the constitution...

  18. Technical cooperation on nuclear security between the United States and China : review of the past and opportunities for the future.

    Energy Technology Data Exchange (ETDEWEB)

    Pregenzer, Arian Leigh

    2011-12-01

    The United States and China are committed to cooperation to address the challenges of the next century. Technical cooperation, building on a long tradition of technical exchange between the two countries, can play an important role. This paper focuses on technical cooperation between the United States and China in the areas of nonproliferation, arms control and other nuclear security topics. It reviews cooperation during the 1990s on nonproliferation and arms control under the U.S.-China Arms Control Exchange, discusses examples of ongoing activities under the Peaceful Uses of Technology Agreement to enhance security of nuclear and radiological material, and suggests opportunities for expanding technical cooperation between the defense nuclear laboratories of both countries to address a broader range of nuclear security topics.

  19. Job security or employment security : What's in a name?

    NARCIS (Netherlands)

    Zekic, Nuna

    2016-01-01

    The main aim of the article is to survey and conceptualize the place of employment security in labour law, and to explore a number of important legal questions relating to this concept. After scrutinizing the notion of employment security, the author endorses the view that job security that exists

  20. Typing of Panton-Valentine leukocidin-encoding phages carried by methicillin-susceptible and methicillin-resistant Staphylococcus aureus from Italy.

    Science.gov (United States)

    Sanchini, A; Del Grosso, M; Villa, L; Ammendolia, M G; Superti, F; Monaco, M; Pantosti, A

    2014-11-01

    Panton-Valentine leukocidin (PVL) is the hallmark of community-acquired methicillin-resistant Staphylococcus aureus (CA-MRSA) but can also be found in methicillin-susceptible S. aureus (MSSA) sharing pathogenic and epidemiological characteristics of CA-MRSA. PVL is encoded by two co-transcribed genes that are carried by different staphylococcal bacteriophages. We applied an extended PCR-based typing scheme for the identification of two morphological groups (elongated-head group and icosahedral-head group I phages) and specific PVL phage types in S. aureus isolates recovered in Italy. We examined 48 PVL-positive isolates (25 MSSA and 23 MRSA) collected from different hospital laboratories from April 2005 to May 2011. spa typing, multilocus sequence typing and staphylococcal cassette chromosome mec typing were applied to categorize the isolates. Phage typeability was 48.0% in MSSA and 91.3% in MRSA, highlighting the limitation of the PCR typing scheme when applied to PVL-positive MSSA. Five different PVL phages and two variants of a known phage were detected, the most prevalent being ΦSa2usa, recovered in 15 out of 48 (31.2%) isolates, and carried by both MSSA and MRSA belonging to CC8 and CC5. The recently described ΦTCH60 was recovered in four isolates. A PVL phage (ΦSa119) from an ST772 MRSA, that was not detected using the previous typing scheme, was sequenced, and new primers were designed for the identification of the icosahedral-head group II PVL phages present in ST772 and ST59 MRSA. A comprehensive PVL-phage typing can contribute to the understanding of the epidemiology and evolution of PVL-positive MSSA and MRSA. © 2014 The Authors Clinical Microbiology and Infection © 2014 European Society of Clinical Microbiology and Infectious Diseases.

  1. Improving Clinical Outcomes in Patients With Methicillin-Sensitive Staphylococcus aureus Bacteremia and Reported Penicillin Allergy.

    Science.gov (United States)

    Blumenthal, Kimberly G; Parker, Robert A; Shenoy, Erica S; Walensky, Rochelle P

    2015-09-01

    Methicillin-sensitive Staphylococcus aureus (MSSA) bacteremia is a morbid infection. First-line MSSA therapies (nafcillin, oxacillin, cefazolin) are generally avoided in the 10% of patients reporting penicillin (PCN) allergy, but most of these patients are not truly allergic. We used a decision tree with sensitivity analyses to determine the optimal evaluation and treatment for patients with MSSA bacteremia and reported PCN allergy. Our model simulates 3 strategies: (1) no allergy evaluation, give vancomycin (Vanc); (2) allergy history-guided treatment: if history excludes anaphylactic features, give cefazolin (Hx-Cefaz); and (3) complete allergy evaluation with history-appropriate PCN skin testing: if skin test negative, give cefazolin (ST-Cefaz). Model outcomes included 12-week MSSA cure, recurrence, and death; allergic reactions including major, minor, and potentially iatrogenic; and adverse drug reactions. Vanc results in the fewest patients achieving MSSA cure and the highest rate of recurrence (67.3%/14.8% vs 83.4%/9.3% for Hx-Cefaz and 84.5%/8.9% for ST-Cefaz) as well as the greatest frequency of allergic reactions (3.0% vs 2.4% for Hx-Cefaz and 1.7% for ST-Cefaz) and highest rates of adverse drug reactions (5.2% vs 4.6% for Hx-Cefaz and 4.7% for ST-Cefaz). Even in a "best case for Vanc" scenario, Vanc yields the poorest outcomes. ST-Cefaz is preferred to Hx-Cefaz although sensitive to input variations. Patients with MSSA bacteremia and a reported PCN allergy should have the allergy addressed for optimal treatment. Full allergy evaluation with skin testing seems to be preferred, although more data are needed. © The Author 2015. Published by Oxford University Press on behalf of the Infectious Diseases Society of America. All rights reserved. For Permissions, please e-mail: journals.permissions@oup.com.

  2. Molecular Characteristics of Staphylococcus aureus Causing Bovine Mastitis between 2014 and 2015.

    Science.gov (United States)

    Li, Tianming; Lu, Huiying; Wang, Xing; Gao, Qianqian; Dai, Yingxin; Shang, Jun; Li, Min

    2017-01-01

    Staphylococcus aureus is highly pathogenic and can cause diseases in both humans and domestic animals. In animal species, including ruminants, S. aureus may cause severe or sub-clinical mastitis. This study aimed to investigate the molecular profile, antimicrobial resistance, and genotype/phenotype correlation of 212 S. aureus isolates recovered from cases of bovine mastitis from 2014 to 2015 in the Shanghai and Zhejiang areas of China. Nineteen sequence types (STs) were determined by multi-locus sequence typing, while the dominant ST was ST97, followed by ST520, ST188, ST398, ST7, and ST9. Within 14 methicillin-resistant S. aureus (MRSA) isolates and 198 methicillin-susceptible S. aureus (MSSA) isolates, ST97 was the predominant MSSA clone and ST9-MRSA-SCCmecXII-spa t899 was the most common MRSA clone. The MRSA strains showed much higher rates of resistance to multiple antibiotics than did MSSA strains. Compared with other MSSA strains, MSSA ST398 was more resistant to clindamycin, erythromycin, and ciprofloxacin. No isolates were resistant to vancomycin, teicoplanin, or linezolid. The molecular profiles of the virulence genes varied in different strains. ST520 strains carried seg-sei-sem-sen-seo genes, and ST9 and ST97 harbored sdrD-sdrE genes. Virulence phenotype analysis showed diversity in different clones. Biofilm formation ability was significantly enhanced in ST188 and ST7, and red blood cell lysis capacity was relatively strong in all S. aureus strains of animal origin except ST7. Our results indicate that MSSA was the predominant S. aureus strain causing bovine mastitis in eastern regions of China. However, the presence of multidrug resistant and toxigenic MRSA clone ST9 suggests that comprehensive surveillance of S. aureus infection should be implemented in the management of animal husbandry products.

  3. Unification of Information Security Policies for Network Security Solutions

    Directory of Open Access Journals (Sweden)

    D.S. Chernyavskiy

    2012-03-01

    Full Text Available Diversity of command languages on network security solutions’ (NSS interfaces causes problems in a process of information security policy (ISP deployment. Unified model for security policy representation and implementation in NSS could aid to avoid such problems and consequently enhance efficiency of the process. The proposed solution is Unified language for network security policy (ULNSP. The language is based on formal languages theory, and being coupled with its translator, ULNSP makes it possible to formalize and implement ISP independently of particular NSS.

  4. Computers, business, and security the new role for security

    CERN Document Server

    Schweitzer, James A

    1987-01-01

    Computers, Business, and Security: The New Role for Security addresses the professional security manager's responsibility to protect all business resources, with operating environments and high technology in mind. This book discusses the technological aspects of the total security programs.Organized into three parts encompassing 10 chapters, this book begins with an overview of how the developing information age is affecting business management, operations, and organization. This text then examines a number of vulnerabilities that arise in the process of using business computing and communicat

  5. Enabling Dynamic Security Management of Networked Systems via Device-Embedded Security (Self-Securing Devices)

    National Research Council Canada - National Science Library

    Ganger, Gregory R

    2007-01-01

    This report summarizes the results of the work on the AFOSR's Critical Infrastructure Protection Program project, entitled Enabling Dynamic Security Management of Networked Systems via Device-Embedded Security...

  6. 48 CFR 1352.237-72 - Security processing requirements-national security contracts.

    Science.gov (United States)

    2010-10-01

    ... requirements-national security contracts. 1352.237-72 Section 1352.237-72 Federal Acquisition Regulations... Provisions and Clauses 1352.237-72 Security processing requirements—national security contracts. As prescribed in 48 CFR 1337.110-70(d), use the following clause: Security Processing Requirements—National...

  7. Core software security security at the source

    CERN Document Server

    Ransome, James

    2013-01-01

    First and foremost, Ransome and Misra have made an engaging book that will empower readers in both large and small software development and engineering organizations to build security into their products. This book clarifies to executives the decisions to be made on software security and then provides guidance to managers and developers on process and procedure. Readers are armed with firm solutions for the fight against cyber threats.-Dr. Dena Haritos Tsamitis. Carnegie Mellon UniversityIn the wake of cloud computing and mobile apps, the issue of software security has never been more importan

  8. Securing collaborative environments

    Energy Technology Data Exchange (ETDEWEB)

    Agarwal, Deborah [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Jackson, Keith [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Thompson, Mary [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States)

    2002-05-16

    The diverse set of organizations and software components involved in a typical collaboratory make providing a seamless security solution difficult. In addition, the users need support for a broad range of frequency and locations for access to the collaboratory. A collaboratory security solution needs to be robust enough to ensure that valid participants are not denied access because of its failure. There are many tools that can be applied to the task of securing collaborative environments and these include public key infrastructure, secure sockets layer, Kerberos, virtual and real private networks, grid security infrastructure, and username/password. A combination of these mechanisms can provide effective secure collaboration capabilities. In this paper, we discuss the requirements of typical collaboratories and some proposals for applying various security mechanisms to collaborative environments.

  9. Agreements on emission of greenhouse gases

    International Nuclear Information System (INIS)

    Aulstad, Johan Greger

    2001-01-01

    Agreements on emission of greenhouse gases is one of the instruments used by Norwegian authorities to meet their obligations with respect to the Climate Convention and the Kyoto Protocol. This book discusses the legal issues raised by these agreements. A main topic is how the industrial emissions conform to the Pollution Act. Does the Pollution Act apply to these emissions? What is the impact of the sanction rules in this act on the emissions? The book also deals with the following general questions that arise in connection with the application of public authority: (1) Can the administration grant concessions and permits in the form of agreements? (2) What commitments can be imposed on a private party by the administration by agreement? (3) Should the procedures set down in the Pollution Act and in the Public Administration Act be followed fully when the pollution authorities make agreements? Is the opportunity of the administration to reverse more restricted when they make agreements than when they make one-sided decisions? Although this discussion primarily deals with the emission of greenhouse gases, the reasoning and conclusions are relevant in many other types of agreements in which the public administration is one of the parties. The agreement that regulates the emissions of greenhouse gases from the Norwegian aluminium industry is described in a special section. The book also gives a brief account of how agreements are used in the Danish climate policy

  10. Computer security engineering management

    International Nuclear Information System (INIS)

    McDonald, G.W.

    1988-01-01

    For best results, computer security should be engineered into a system during its development rather than being appended later on. This paper addresses the implementation of computer security in eight stages through the life cycle of the system; starting with the definition of security policies and ending with continuing support for the security aspects of the system throughout its operational life cycle. Security policy is addressed relative to successive decomposition of security objectives (through policy, standard, and control stages) into system security requirements. This is followed by a discussion of computer security organization and responsibilities. Next the paper directs itself to analysis and management of security-related risks, followed by discussion of design and development of the system itself. Discussion of security test and evaluation preparations, and approval to operate (certification and accreditation), is followed by discussion of computer security training for users is followed by coverage of life cycle support for the security of the system

  11. Accurate Detection of Methicillin-Resistant Staphylococcus aureus in Mixtures by Use of Single-Bacterium Duplex Droplet Digital PCR.

    Science.gov (United States)

    Luo, Jun; Li, Junhua; Yang, Hang; Yu, Junping; Wei, Hongping

    2017-10-01

    Accurate and rapid identification of methicillin-resistant Staphylococcus aureus (MRSA) is needed to screen MRSA carriers and improve treatment. The current widely used duplex PCR methods are not able to differentiate MRSA from coexisting methicillin-susceptible S. aureus (MSSA) or other methicillin-resistant staphylococci. In this study, we aimed to develop a direct method for accurate and rapid detection of MRSA in clinical samples from open environments, such as nasal swabs. The new molecular assay is based on detecting the cooccurrence of nuc and mecA markers in a single bacterial cell by utilizing droplet digital PCR (ddPCR) with the chimeric lysin ClyH for cell lysis. The method consists of (i) dispersion of an intact single bacterium into nanoliter droplets, (ii) temperature-controlled release of genomic DNA (gDNA) by ClyH at 37°C, and (iii) amplification and detection of the markers ( nuc and mecA ) using standard TaqMan chemistries with ddPCR. Results were analyzed based on MRSA index ratios used for indicating the presence of the duplex-positive markers in droplets. The method was able to achieve an absolute limit of detection (LOD) of 2,900 CFU/ml for MRSA in nasal swabs spiked with excess amounts of Escherichia coli , MSSA, and other mecA -positive bacteria within 4 h. Initial testing of 104 nasal swabs showed that the method had 100% agreement with the standard culture method, while the normal duplex qPCR method had only about 87.5% agreement. The single-bacterium duplex ddPCR assay is rapid and powerful for more accurate detection of MRSA directly from clinical specimens. Copyright © 2017 American Society for Microbiology.

  12. High MICs for Vancomycin and Daptomycin and Complicated Catheter-Related Bloodstream Infections with Methicillin-Sensitive Staphylococcus aureus

    Science.gov (United States)

    Viedma, Esther; Chaves, Fernando; Lalueza, Antonio; Fortún, Jesús; Loza, Elena; Pujol, Miquel; Ardanuy, Carmen; Morales, Isabel; de Cueto, Marina; Resino-Foz, Elena; Morales-Cartagena, Alejandra; Rico, Alicia; Romero, María P.; Orellana, María Ángeles; López-Medrano, Francisco; Fernández-Ruiz, Mario; Aguado, José María

    2016-01-01

    We investigated the prognostic role of high MICs for antistaphylococcal agents in patients with methicillin-sensitive Staphylococcus aureus catheter-related bloodstream infection (MSSA CRBSI). We prospectively reviewed 83 episodes from 5 centers in Spain during April 2011–June 2014 that had optimized clinical management and analyzed the relationship between E-test MICs for vancomycin, daptomycin, oxacillin, and linezolid and development of complicated bacteremia by using multivariate analysis. Complicated MSSA CRBSI occurred in 26 (31.3%) patients; MICs for vancomycin and daptomycin were higher in these patients (optimal cutoff values for predictive accuracy = 1.5 μg/mL and 0.5 μg/mL). High MICs for vancomycin (hazard ratio 2.4, 95% CI 1.2–5.5) and daptomycin (hazard ratio 2.4, 95% CI 1.1–5.9) were independent risk factors for development of complicated MSSA CRBSI. Our data suggest that patients with MSSA CRBSI caused by strains that have high MICs for vancomycin or daptomycin are at increased risk for complications. PMID:27192097

  13. Nuclear security

    International Nuclear Information System (INIS)

    1991-12-01

    This paper reports that despite their crucial importance to national security, safeguards at the Department of Energy's (DOE) weapons facilities may be falling short. DOE security inspections have identified many weaknesses, including poor performance by members of DOE's security force, poor accountability for quantities of nuclear materials, and the inability of personnel to locate documents containing classified information. About 13 percent of the 2,100 identified weakness resulted in DOE inspectors giving out unsatisfactory security ratings; another 38 percent led to marginal ratings. In addition, DOE's centralized safeguards and security information tracking system lacks current data on whether DOE field offices have corrected the identified weaknesses. Without reliable information, DOE has no way of knowing whether timely action was taken to correct problems, nor can it determine whether weaknesses are systematic. DOE has tried to minimize the impact of these security weaknesses at its facilities by establishing multiple layers of protection measures and instituting interim and compensatory measures for identified weaknesses. DOE is planning enhancements to the centralized tracking system that should improve its reliability and increase its effectiveness

  14. FOOD SECURITY

    Directory of Open Access Journals (Sweden)

    Dorina Ardelean

    2013-12-01

    Full Text Available The assurance of food security at the individual level doesn’t implicitly provide for the one at family level as the concepts of hunger, malnutrition and food insecurity are the steps of the same process of access restricted to a sufficient supply of food. In order to achieve food security at the individual level the following is necessary: ensuring food availability (production, reserve stocks; redistribution of food availability within the country or out through international exchanges; effective access of the population to purchase food consumer goods, by ensuring its effective demand as required. Food security of families (FFS is required for assuring individual food security (IFS, but it is not sufficient because the food available may be unevenly distributed between family members. National food security (NFS corresponds to the possibilities that different countries have to ensure both FFS and IFS without sacrificing other important objectives. Under the name of GAS is defined the global food security which represents permanent access for the entire population of the globe to the necessary food for a healthy and active life.

  15. Beyond grid security

    International Nuclear Information System (INIS)

    Hoeft, B; Epting, U; Koenig, T

    2008-01-01

    While many fields relevant to Grid security are already covered by existing working groups, their remit rarely goes beyond the scope of the Grid infrastructure itself. However, security issues pertaining to the internal set-up of compute centres have at least as much impact on Grid security. Thus, this talk will present briefly the EU ISSeG project (Integrated Site Security for Grids). In contrast to groups such as OSCT (Operational Security Coordination Team) and JSPG (Joint Security Policy Group), the purpose of ISSeG is to provide a holistic approach to security for Grid computer centres, from strategic considerations to an implementation plan and its deployment. The generalised methodology of Integrated Site Security (ISS) is based on the knowledge gained during its implementation at several sites as well as through security audits, and this will be briefly discussed. Several examples of ISS implementation tasks at the Forschungszentrum Karlsruhe will be presented, including segregation of the network for administration and maintenance and the implementation of Application Gateways. Furthermore, the web-based ISSeG training material will be introduced. This aims to offer ISS implementation guidance to other Grid installations in order to help avoid common pitfalls

  16. A Secure Routing Protocol for Wireless Sensor Networks Considering Secure Data Aggregation

    Directory of Open Access Journals (Sweden)

    Triana Mugia Rahayu

    2015-06-01

    Full Text Available The commonly unattended and hostile deployments of WSNs and their resource-constrained sensor devices have led to an increasing demand for secure energy-efficient protocols. Routing and data aggregation receive the most attention since they are among the daily network routines. With the awareness of such demand, we found that so far there has been no work that lays out a secure routing protocol as the foundation for a secure data aggregation protocol. We argue that the secure routing role would be rendered useless if the data aggregation scheme built on it is not secure. Conversely, the secure data aggregation protocol needs a secure underlying routing protocol as its foundation in order to be effectively optimal. As an attempt for the solution, we devise an energy-aware protocol based on LEACH and ESPDA that combines secure routing protocol and secure data aggregation protocol. We then evaluate its security effectiveness and its energy-efficiency aspects, knowing that there are always trade-off between both.

  17. TRIPs Agreement, Important Multilateral WTO Treaty

    Directory of Open Access Journals (Sweden)

    Oana-Maria Florescu

    2006-08-01

    Full Text Available This article aims at presenting the content and the frame of the TRIPs. Agreement. It starts by introducing the reader to the terms that defined the world economical climate by the time of the Agreement negociation. Also, it explains the need of having an Agreement on intellectual property rights with impact on the business world. Moreover, the article reviews the main provisions of the Agreement and the most important intellectual property rights.

  18. Windows 2012 Server network security securing your Windows network systems and infrastructure

    CERN Document Server

    Rountree, Derrick

    2013-01-01

    Windows 2012 Server Network Security provides the most in-depth guide to deploying and maintaining a secure Windows network. The book drills down into all the new features of Windows 2012 and provides practical, hands-on methods for securing your Windows systems networks, including: Secure remote access Network vulnerabilities and mitigations DHCP installations configuration MAC filtering DNS server security WINS installation configuration Securing wired and wireless connections Windows personal firewall

  19. Using the safety/security interface to the security manager's advantage

    International Nuclear Information System (INIS)

    Stapleton, B.W.

    1993-01-01

    Two aspects of the safety/security interface are discussed: (1) the personal safety of nuclear security officers; and (2) how the security manager can effectively deal with the safety/security interface in solving today's requirements yet supporting the overall mission of the facility. The basis of this presentation is the result of interviews, document analyses, and observations. The conclusion is that proper planning and communication between the players involved in the security/safety interface can benefit the two programs and help achieve overall system integration, ultimately contributing to the bottom line. This is especially important in today's cost conscious environment

  20. Nevada National Security Site Environmental Report 2012

    Energy Technology Data Exchange (ETDEWEB)

    Wills, Cathy

    2013-09-11

    This report was prepared to meet the information needs of the public and the requirements and guidelines of the U.S. Department of Energy (DOE) for annual site environmental reports. It was prepared by National Security Technologies, LLC (NSTec), for the U.S. Department of Energy, National Nuclear Security Administration Nevada Field Office (NNSA/NFO) (formerly designated as the Nevada Site Office [NNSA/NSO]). The new field office designation occurred in March 2013. Published reports cited in this 2012 report, therefore, may bear the name or authorship of NNSA/NSO. This and previous years’ reports, called Annual Site Environmental Reports (ASERs), Nevada Test Site Environmental Reports (NTSERs), and, beginning in 2010, Nevada National Security Site Environmental Reports (NNSSERs), are posted on the NNSA/NFO website at http://www.nv.energy.gov/library/publications/aser.aspx. This NNSSER was prepared to satisfy DOE Order DOE O 231.1B, “Environment, Safety and Health Reporting.” Its purpose is to (1) report compliance status with environmental standards and requirements, (2) present results of environmental monitoring of radiological and nonradiological effluents, (3) report estimated radiological doses to the public from releases of radioactive material, (4) summarize environmental incidents of noncompliance and actions taken in response to them, (5) describe the NNSA/NFO Environmental Management System and characterize its performance, and (6) highlight significant environmental programs and efforts. This NNSSER summarizes data and compliance status for calendar year 2012 at the Nevada National Security Site (NNSS) (formerly the Nevada Test Site) and its two support facilities, the North Las Vegas Facility (NLVF) and the Remote Sensing Laboratory–Nellis (RSL-Nellis). It also addresses environmental restoration (ER) projects conducted at the Tonopah Test Range (TTR) and the Nevada Test and Training Range (NTTR). Through a Memorandum of Agreement, NNSA/NFO is

  1. What kind of cyber security? Theorising cyber security and mapping approaches

    OpenAIRE

    Laura Fichtner

    2018-01-01

    Building on conceptual work on security and cyber security, the paper explores how different approaches to cyber security are constructed. It outlines structural components and presents four common approaches. Each of them suggests a different role for the actors involved and is motivated and justified by different values such as privacy, economic order and national security. When a cyber security policy or initiative is chosen by policymakers, the analysis of the underlying approach enhances...

  2. 17 CFR 404.5 - Securities counts by registered government securities brokers and dealers.

    Science.gov (United States)

    2010-04-01

    ... registered government securities brokers and dealers. 404.5 Section 404.5 Commodity and Securities Exchanges... AND PRESERVATION OF RECORDS § 404.5 Securities counts by registered government securities brokers and dealers. (a) Securities counts. Every registered government securities broker or dealer shall comply with...

  3. 12 CFR 615.5454 - Creation of participant's security entitlement; security interests.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Creation of participant's security entitlement... Procedures for Farm Credit Securities § 615.5454 Creation of participant's security entitlement; security... public money, including without limitation deposits to the Treasury tax and loan accounts, or other...

  4. 12 CFR 1511.4 - Creation of Participant's Security Entitlement; security interests.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 7 2010-01-01 2010-01-01 false Creation of Participant's Security Entitlement... CORPORATION BOOK-ENTRY PROCEDURE § 1511.4 Creation of Participant's Security Entitlement; security interests... to secure deposits of public money, including without limitation deposits to the Treasury tax and...

  5. The Shaping of Managers' Security Objectives through Information Security Awareness Training

    Science.gov (United States)

    Harris, Mark A.

    2010-01-01

    Information security research states that corporate security policy and information security training should be socio-technical in nature and that corporations should consider training as a primary method of protecting their information systems. However, information security policies and training are predominately technical in nature. In addition,…

  6. Contemporary security management

    CERN Document Server

    Fay, John

    2010-01-01

    Contemporary Security Management, 3rd Edition teaches security professionals how to operate an efficient security department and how to integrate smoothly with other groups inside and outside their own organizations. Fay demonstrates the specifics of security management: * how to organize, plan, develop and manage a security operation. * how to identify vulnerabilities. * how to determine the protective resources required to offset threats. * how to implement all necessary physical and IT security measures. Security professionals share the responsibility for mitigating damage, serving as a resource to an Emergency Tactical Center, assisting the return of business continuity, and liaising with local response agencies such as police and fire departments, emergency medical responders, and emergency warning centers. At the organizational level, the book addresses budgeting, employee performance, counseling, hiring and termination, employee theft and other misconduct, and offers sound advice on building constructi...

  7. DNS security management

    CERN Document Server

    Dooley, Michael

    2017-01-01

    An advanced Domain Name System (DNS) security resource that explores the operation of DNS, its vulnerabilities, basic security approaches, and mitigation strategies DNS Security Management offers an overall role-based security approach and discusses the various threats to the Domain Name Systems (DNS). This vital resource is filled with proven strategies for detecting and mitigating these all too frequent threats. The authors—noted experts on the topic—offer an introduction to the role of DNS and explore the operation of DNS. They cover a myriad of DNS vulnerabilities and include preventative strategies that can be implemented. Comprehensive in scope, the text shows how to secure DNS resolution with the Domain Name System Security Extensions (DNSSEC), DNS firewall, server controls, and much more. In addition, the text includes discussions on security applications facilitated by DNS, such as anti-spam, SFP, and DANE.

  8. Polish Security Printing Works in the system of public and economic security

    OpenAIRE

    Remigiusz Lewandowski

    2013-01-01

    The article raises the issue of placing PWPW in the system of economic and public security. Two particular categories of security connected with PWPW business activity, i.e. identification and transactional security, have been defined and discussed in the article. The most essential factors affecting the above security categories as well as relations between identification/transactional security and economic/public security. The article indicates that PWPW plays an important role in the state...

  9. Modelling security and trust with Secure Tropos

    NARCIS (Netherlands)

    Giorgini, P.; Mouratidis, H.; Zannone, N.; Mouratidis, H.; Giorgini, P.

    2006-01-01

    Although the concepts of security and trust play an important issue in the development of information systems, they have been mainly neglected by software engineering methodologies. In this chapter we present an approach that considers security and trust throughout the software development process.

  10. 76 FR 67440 - Market Access Agreement

    Science.gov (United States)

    2011-11-01

    ... FARM CREDIT ADMINISTRATION Market Access Agreement AGENCY: Farm Credit Administration. ACTION: Notice of Draft Second Amended and Restated Market Access Agreement; request for comments. SUMMARY: The... Market Access Agreement (the ``Restated MAA'') is entered into among AgFirst Farm Credit Bank, AgriBank...

  11. 50 CFR 81.3 - Cooperative Agreement.

    Science.gov (United States)

    2010-10-01

    ...) FINANCIAL ASSISTANCE-WILDLIFE SPORT FISH RESTORATION PROGRAM CONSERVATION OF ENDANGERED AND THREATENED SPECIES OF FISH, WILDLIFE, AND PLANTS-COOPERATION WITH THE STATES § 81.3 Cooperative Agreement. Upon... Project Agreement can be approved for endangered or threatened species projects. A cooperative agreement...

  12. Diffusion tensor imaging of the median nerve: intra-, inter-reader agreement, and agreement between two software packages

    International Nuclear Information System (INIS)

    Guggenberger, Roman; Nanz, Daniel; Puippe, Gilbert; Andreisek, Gustav; Rufibach, Kaspar; White, Lawrence M.; Sussman, Marshall S.

    2012-01-01

    To assess intra-, inter-reader agreement, and the agreement between two software packages for magnetic resonance diffusion tensor imaging (DTI) measurements of the median nerve. Fifteen healthy volunteers (seven men, eight women; mean age, 31.2 years) underwent DTI of both wrists at 1.5 T. Fractional anisotropy (FA) and apparent diffusion coefficient (ADC) of the median nerve were measured by three readers using two commonly used software packages. Measurements were repeated by two readers after 6 weeks. Intraclass correlation coefficients (ICC) and Bland-Altman analysis were used for statistical analysis. ICCs for intra-reader agreement ranged from 0.87 to 0.99, for inter-reader agreement from 0.62 to 0.83, and between the two software packages from 0.63 to 0.82. Bland-Altman analysis showed no differences for intra- and inter-reader agreement and agreement between software packages. The intra-, inter-reader, and agreement between software packages for DTI measurements of the median nerve were moderate to substantial suggesting that user- and software-dependent factors contribute little to variance in DTI measurements. (orig.)

  13. 24 CFR 81.93 - Creation of Participant's Security Entitlement; security interests.

    Science.gov (United States)

    2010-04-01

    ... 24 Housing and Urban Development 1 2010-04-01 2010-04-01 false Creation of Participant's Security... Procedures § 81.93 Creation of Participant's Security Entitlement; security interests. (a) A Participant's... Entitlement of a Participant in favor of the United States to secure deposits of public money, including...

  14. Analyzing rater agreement manifest variable methods

    CERN Document Server

    von Eye, Alexander

    2014-01-01

    Agreement among raters is of great importance in many domains. For example, in medicine, diagnoses are often provided by more than one doctor to make sure the proposed treatment is optimal. In criminal trials, sentencing depends, among other things, on the complete agreement among the jurors. In observational studies, researchers increase reliability by examining discrepant ratings. This book is intended to help researchers statistically examine rater agreement by reviewing four different approaches to the technique.The first approach introduces readers to calculating coefficients that allow one to summarize agreements in a single score. The second approach involves estimating log-linear models that allow one to test specific hypotheses about the structure of a cross-classification of two or more raters'' judgments. The third approach explores cross-classifications or raters'' agreement for indicators of agreement or disagreement, and for indicators of such characteristics as trends. The fourth approach compa...

  15. 6 CFR 7.10 - Authority of the Chief Security Officer, Office of Security.

    Science.gov (United States)

    2010-01-01

    ...) Direct and administer DHS implementation and compliance with the National Industrial Security Program in... 6 Domestic Security 1 2010-01-01 2010-01-01 false Authority of the Chief Security Officer, Office of Security. 7.10 Section 7.10 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE...

  16. Unix Security Cookbook

    Science.gov (United States)

    Rehan, S. C.

    This document has been written to help Site Managers secure their Unix hosts from being compromised by hackers. I have given brief introductions to the security tools along with downloading, configuring and running information. I have also included a section on my recommendations for installing these security tools starting from an absolute minimum security requirement.

  17. Non-proliferation of nuclear weapons and nuclear security. IAEA safeguards agreements and additional protocols

    International Nuclear Information System (INIS)

    Lodding, Jan; Kinley, David III

    2002-09-01

    One of the most urgent challenges facing the International Atomic Energy Agency (IAEA) is to strengthen the Agency's safeguards system for verification in order to increase the likelihood of detecting any clandestine nuclear weapons programme in breach of international obligations. The IAEA should be able to provide credible assurance not only about declared nuclear material in a State but also about the absence of undeclared material and activities. Realising the full potential of the strengthened system will require that all States bring into force their relevant safeguards agreements, as well as additional protocols thereto. Today, 45 years after the Agency's foundation, its verification mission is as relevant as ever. This is illustrated by the special challenges encountered with regard to verification in Iraq and North Korea in the past decade. Moreover, the horrifying events of 11 September 2001 demonstrated all too well the urgent need to strengthen worldwide control of nuclear and other radioactive material. The IAEA will continue to assist States in their efforts to counter the spread of nuclear weapons and to prevent, detect and respond to illegal uses of nuclear and radioactive material. Adherence by as many States as possible to the strengthened safeguards system is a crucial component in this endeavour

  18. VHA Data Sharing Agreement Repository

    Data.gov (United States)

    Department of Veterans Affairs — The VHA Data Sharing Agreement Repository serves as a centralized location to collect and report on agreements that share VHA data with entities outside of VA. It...

  19. An Efficient Biometric-Based Algorithm Using Heart Rate Variability for Securing Body Sensor Networks.

    Science.gov (United States)

    Pirbhulal, Sandeep; Zhang, Heye; Mukhopadhyay, Subhas Chandra; Li, Chunyue; Wang, Yumei; Li, Guanglin; Wu, Wanqing; Zhang, Yuan-Ting

    2015-06-26

    Body Sensor Network (BSN) is a network of several associated sensor nodes on, inside or around the human body to monitor vital signals, such as, Electroencephalogram (EEG), Photoplethysmography (PPG), Electrocardiogram (ECG), etc. Each sensor node in BSN delivers major information; therefore, it is very significant to provide data confidentiality and security. All existing approaches to secure BSN are based on complex cryptographic key generation procedures, which not only demands high resource utilization and computation time, but also consumes large amount of energy, power and memory during data transmission. However, it is indispensable to put forward energy efficient and computationally less complex authentication technique for BSN. In this paper, a novel biometric-based algorithm is proposed, which utilizes Heart Rate Variability (HRV) for simple key generation process to secure BSN. Our proposed algorithm is compared with three data authentication techniques, namely Physiological Signal based Key Agreement (PSKA), Data Encryption Standard (DES) and Rivest Shamir Adleman (RSA). Simulation is performed in Matlab and results suggest that proposed algorithm is quite efficient in terms of transmission time utilization, average remaining energy and total power consumption.

  20. Center for Homeland Defense and Security Homeland Security Affairs Journal

    OpenAIRE

    2015-01-01

    Homeland Security Affairs is the peer-reviewed online journal of the Center for Homeland Defense and Security (CHDS). The journal provides a forum to propose and debate strategies, policies and organizational arrangements to strengthen U.S. homeland security.

  1. Security guide for subcontractors

    Energy Technology Data Exchange (ETDEWEB)

    Adams, R.C.

    1993-06-01

    This guide is provided to aid in the achievement of security objectives in the Department of Energy (DOE) contractor/subcontractor program. The objectives of security are to protect information that, if released, would endanger the common defense and security of the nation and to safeguard plants and installations of the DOE and its contractors to prevent the interruption of research and production programs. The security objective and means of achieving the objective are described. Specific security measures discussed in this guide include physical barriers, personnel identification systems, personnel and vehicular access control, classified document control, protection of classified matter in use, storing classified matter, and repository combinations. Means of dealing with security violations and security infractions are described. Maintenance of a security education program is discussed. Also discussed are methods of handling clearance terminations, visitor control, travel to sensitive countries, and shipment security. The Technical Surveillance Countermeasures Program (TSCM), the Computer Security Program, and the Operations Security Plan (OPSEC) are examined.

  2. 18 CFR 1314.5 - Creation of Participant's Security Entitlement; security interests.

    Science.gov (United States)

    2010-04-01

    ... 18 Conservation of Power and Water Resources 2 2010-04-01 2010-04-01 false Creation of Participant... FEDERAL RESERVE BANKS § 1314.5 Creation of Participant's Security Entitlement; security interests. (a) A... Security Entitlement of a Participant in favor of the United States to secure deposits of public money...

  3. 40 CFR 35.3010 - Delegation agreement.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 1 2010-07-01 2010-07-01 false Delegation agreement. 35.3010 Section... STATE AND LOCAL ASSISTANCE Construction Grants Program Delegation to States § 35.3010 Delegation agreement. (a) Before execution of the delegation agreement, the Regional Administrator must determine that...

  4. 7 CFR 900.109 - Mediation agreement.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Mediation agreement. 900.109 Section 900.109 Agriculture Regulations of the Department of Agriculture (Continued) AGRICULTURAL MARKETING SERVICE (Marketing... Mediation agreement. An agreement arrived at by mediation shall not become effective until approved by the...

  5. Rater agreement in lung scintigraphy

    International Nuclear Information System (INIS)

    Christiansen, F.; Andersson, T.; Rydman, H.; Qvarner, N.; Maare, K.

    1996-01-01

    Purpose: The PIOPED criteria in their original and revised forms are today's standards in the interpretation of ventilation-perfusion scintigraphy. When the PIOPED criteria are used by experienced raters with training in consensus interpretation, the agreement rates have been demonstrated to be excellent. Our purpose was to investigate the rates of agreement between 2 experienced raters from different hospitals who had no training in consensus interpretation. Material and Methods: The 2 raters investigated a population of 195 patients. This group included 72 patients from a previous study who had an intermediate probability of pulmonary embolism and who had also been examined by pulmonary angiography. Results: The results demonstrated moderate agreement rates with a kappa value of 0.54 (0.45-0.63 in a 95% confidence interval), which is similar to the kappa value of the PIOPED study but significantly lower than the kappa values of agreement rates among consensus-trained raters. There was a low consistency in the intermediate probability category, with a proportional agreement rate of 0.39 between the experienced raters. Conclusion: The moderate agreement rates between raters from different hospitals make it difficult to compare study populations of a certain scintigraphic category in different hospitals. Further investigations are mandatory for accurate diagnosis when the scintigrams are in the category of intermediate probability of pulmonary embolism. (orig.)

  6. Flexible climate agreements after 2012

    International Nuclear Information System (INIS)

    Vevatne, Jonas

    2004-01-01

    The Kyoto agreement is only a small step towards much stronger and broader commitments and new creativity is needed to further develop a really global climate policy. A flexible approach is necessary to obtain broad participation and substantial reduction of the emissions of greenhouse gases. Flexibility is also important to ease negotiations, to ensure cost-effectiveness and implement a global climate agreement. The US withdrawal from the Kyoto Protocol has rendered the agreement much less effective than the original goal of five per cent reduction of the emission from the industrialized countries. In addition the emissions are increasing much faster in countries that have not committed themselves to the agreement. The agreement runs out in 2012 and should be followed by a new agreement, the negotiations about which are to start up no later than 2005. Attempts by the European Union to begin a discussion about future commitments were very quickly wrecked by the G77 group with strong support from the U.S.A. To formulate a practical climate policy the general goal in the Climate Convention must be interpreted and specified. It may seem impossible to agree upon a long-term goal. But the clarity it provides will be very useful. It will be a guide for short-term goals and a reference for evaluation of success

  7. Secure Transportation Management

    International Nuclear Information System (INIS)

    Gibbs, P. W.

    2014-01-01

    Secure Transport Management Course (STMC) course provides managers with information related to procedures and equipment used to successfully transport special nuclear material. This workshop outlines these procedures and reinforces the information presented with the aid of numerous practical examples. The course focuses on understanding the regulatory framework for secure transportation of special nuclear materials, identifying the insider and outsider threat(s) to secure transportation, organization of a secure transportation unit, management and supervision of secure transportation units, equipment and facilities required, training and qualification needed.

  8. Pro Spring security

    CERN Document Server

    Scarioni, Carlo

    2013-01-01

    Security is a key element in the development of any non-trivial application. The Spring Security Framework provides a comprehensive set of functionalities to implement industry-standard authentication and authorization mechanisms for Java applications. Pro Spring Security will be a reference and advanced tutorial that will do the following: Guides you through the implementation of the security features for a Java web application by presenting consistent examples built from the ground-up. Demonstrates the different authentication and authorization methods to secure enterprise-level applications

  9. Pro PHP Security From Application Security Principles to the Implementation of XSS Defenses

    CERN Document Server

    Snyder, Chris; Southwell, Michael

    2010-01-01

    PHP security, just like PHP itself, has advanced. Updated for PHP 5.3, the second edition of this authoritative PHP security book covers foundational PHP security topics like SQL injection, XSS, user authentication, and secure PHP development. Chris Snyder and Tom Myer also dive into recent developments like mobile security, the impact of Javascript, and the advantages of recent PHP hardening efforts. Pro PHP Security, Second Edition will serve as your complete guide for taking defensive and proactive security measures within your PHP applications. Beginners in secure programming will find a l

  10. The Extended Concept of Security and the Czech Security Practice

    OpenAIRE

    Libor Stejskal; Antonín Rašek; Miloš Balabán

    2008-01-01

    According to the extended concept of security, the nation state is no longer the sole privileged reference object of security. The traditional model of national security is developing from military terms to a broader concept which embraces the international, economic, social, environmental, and human rights dimensions of security. The meaning and relevance of the concept is being extended “upwards”, to international organisations, and “downwards”, to regional and local authorities, non-govern...

  11. 25 CFR 502.5 - Collateral agreement.

    Science.gov (United States)

    2010-04-01

    ... 25 Indians 2 2010-04-01 2010-04-01 false Collateral agreement. 502.5 Section 502.5 Indians NATIONAL INDIAN GAMING COMMISSION, DEPARTMENT OF THE INTERIOR GENERAL PROVISIONS DEFINITIONS OF THIS CHAPTER § 502.5 Collateral agreement. Collateral agreement means any contract, whether or not in writing...

  12. 75 FR 76729 - Market Access Agreement

    Science.gov (United States)

    2010-12-09

    ... FARM CREDIT ADMINISTRATION Market Access Agreement AGENCY: Farm Credit Administration. ACTION: Notice of approval of the draft amendment to the amended and restated market access agreement. SUMMARY... Credit Bank of Wichita and the Western Farm Credit Bank under Section 7.12 of the Market Access Agreement...

  13. 43 CFR 24.5 - International agreements.

    Science.gov (United States)

    2010-10-01

    ... WILDLIFE POLICY: STATE-FEDERAL RELATIONSHIPS § 24.5 International agreements. (a) International conventions... 43 Public Lands: Interior 1 2010-10-01 2010-10-01 false International agreements. 24.5 Section 24... shall be to recommend that the United States negotiate and accede to only those international agreements...

  14. Nuclear Security for Floating Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Skiba, James M. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Scherer, Carolynn P. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2015-10-13

    Recently there has been a lot of interest in small modular reactors. A specific type of these small modular reactors (SMR,) are marine based power plants called floating nuclear power plants (FNPP). These FNPPs are typically built by countries with extensive knowledge of nuclear energy, such as Russia, France, China and the US. These FNPPs are built in one country and then sent to countries in need of power and/or seawater desalination. Fifteen countries have expressed interest in acquiring such power stations. Some designs for such power stations are briefly summarized. Several different avenues for cooperation in FNPP technology are proposed, including IAEA nuclear security (i.e. safeguards), multilateral or bilateral agreements, and working with Russian design that incorporates nuclear safeguards for IAEA inspections in non-nuclear weapons states

  15. Information technology - Security techniques - Information security management systems - Requirements

    CERN Document Server

    International Organization for Standardization. Geneva

    2005-01-01

    ISO/IEC 27001:2005 covers all types of organizations (e.g. commercial enterprises, government agencies, not-for profit organizations). ISO/IEC 27001:2005 specifies the requirements for establishing, implementing, operating, monitoring, reviewing, maintaining and improving a documented Information Security Management System within the context of the organization's overall business risks. It specifies requirements for the implementation of security controls customized to the needs of individual organizations or parts thereof. ISO/IEC 27001:2005 is designed to ensure the selection of adequate and proportionate security controls that protect information assets and give confidence to interested parties. ISO/IEC 27001:2005 is intended to be suitable for several different types of use, including the following: use within organizations to formulate security requirements and objectives; use within organizations as a way to ensure that security risks are cost effectively managed; use within organizations to ensure comp...

  16. Social Security Bulletin

    Data.gov (United States)

    Social Security Administration — The Social Security Bulletin (ISSN 1937-4666) is published quarterly by the Social Security Administration. The Bulletin is prepared in the Office of Retirement and...

  17. Android security cookbook

    CERN Document Server

    Makan, Keith

    2013-01-01

    Android Security Cookbook' breaks down and enumerates the processes used to exploit and remediate Android app security vulnerabilities in the form of detailed recipes and walkthroughs.""Android Security Cookbook"" is aimed at anyone who is curious about Android app security and wants to be able to take the necessary practical measures to protect themselves; this means that Android application developers, security researchers and analysts, penetration testers, and generally any CIO, CTO, or IT managers facing the impeding onslaught of mobile devices in the business environment will benefit from

  18. Grid Security

    CERN Multimedia

    CERN. Geneva

    2004-01-01

    The aim of Grid computing is to enable the easy and open sharing of resources between large and highly distributed communities of scientists and institutes across many independent administrative domains. Convincing site security officers and computer centre managers to allow this to happen in view of today's ever-increasing Internet security problems is a major challenge. Convincing users and application developers to take security seriously is equally difficult. This paper will describe the main Grid security issues, both in terms of technology and policy, that have been tackled over recent years in LCG and related Grid projects. Achievements to date will be described and opportunities for future improvements will be addressed.

  19. Audit Teknologiinformasiatas Physical Security Control Dan Logical Security Control Serta Penentuan Kondisi Security Risk Studi Kasus: PT Talc Indonesia

    OpenAIRE

    Inggrid; Arfianti, Rizka I; Utami, Viany

    2009-01-01

    Abstract The fast growth of technology has an impact to the accounting field. This relates to the term of information technology (17) auditing. One of the risI6 of using information technology in business which can be fatal enough i fignored is security risk Security risk can be reduced by security controls which include physical security control and logical security contra Information technology auditing is the process of collecting and evaluating evidence to determine whether or not a co...

  20. PCI DSS: Security Standard and Security in Fact

    OpenAIRE

    M. V. Kuzin

    2011-01-01

    The article focuses on Payment Card Industry Data Security Standard (PCI DSS) requirements and practices, especially it’s issues and disadvantages to achieve the main goal — security of payment cards infrastructure.

  1. 76 FR 63618 - Notice of Agreements Filed

    Science.gov (United States)

    2011-10-13

    ...; Washington, DC 20036. Synopsis: The amendment removes Korea from the geographic scope of them agreement and... geographic scope of the Agreement to include Taiwan. The parties requested expedited review. Agreement No... and Korea, China, Taiwan, Thailand, Vietnam, and Singapore. Agreement No.: 012138. Title: CSAV/CCNI...

  2. Untangle network security

    CERN Document Server

    El-Bawab, Abd El-Monem A

    2014-01-01

    If you are a security engineer or a system administrator and want to secure your server infrastructure with the feature-rich Untangle, this book is for you. For individuals who want to start their career in the network security field, this book would serve as a perfect companion to learn the basics of network security and how to implement it using Untangle NGFW.

  3. 22 CFR 120.23 - Distribution agreement.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Distribution agreement. 120.23 Section 120.23... § 120.23 Distribution agreement. An agreement (e.g., a contract) to establish a warehouse or distribution point abroad for defense articles exported from the United States for subsequent distribution to...

  4. Cooperation in the maintenance of peace and security, and disarmament

    International Nuclear Information System (INIS)

    1994-01-01

    In the face of recent fundamental changes in the international situation, regional and subregional issues have acquired additional urgency and importance in the field of disarmament and international security. The pursuit of regional solutions to regional problems is thus being encouraged by the international community. Towards this end, the United Nations Centre for Disarmament Affairs is seeking to promote regional approaches to disarmament either through the United Nations Regional Centres for Peace and Disarmament or in cooperation with individual Governments. Regional conferences, meetings and seminars to facilitate an exchange of ideas and information between governmental and non-governmental sectors, and between governmental and other experts, have been organized as a means of finding common ground, fostering the process of confidence-building and delineating areas of possible future negotiation and agreement. This publication is based on material presented at the regional meeting on the Cooperation in the maintenance of peace and security, held at the United Nations Regional Centre for Peace and Disarmament in Asia and the Pacific, in Kathmandu, Nepal, from 31 January to 2 February 1994

  5. Foundational aspects of security

    DEFF Research Database (Denmark)

    Chatzikokolakis, Konstantinos; Mödersheim, Sebastian Alexander; Palamidessi, Catuscia

    2014-01-01

    This Special Issue of the Journal of Computer Security focuses on foundational aspects of security, which in recent years have helped change much of the way we think about and approach system security.......This Special Issue of the Journal of Computer Security focuses on foundational aspects of security, which in recent years have helped change much of the way we think about and approach system security....

  6. Agreement processing and attraction errors in aging: evidence from subject-verb agreement in German.

    Science.gov (United States)

    Reifegerste, Jana; Hauer, Franziska; Felser, Claudia

    2017-11-01

    Effects of aging on lexical processing are well attested, but the picture is less clear for grammatical processing. Where age differences emerge, these are usually ascribed to working-memory (WM) decline. Previous studies on the influence of WM on agreement computation have yielded inconclusive results, and work on aging and subject-verb agreement processing is lacking. In two experiments (Experiment 1: timed grammaticality judgment, Experiment 2: self-paced reading + WM test), we investigated older (OA) and younger (YA) adults' susceptibility to agreement attraction errors. We found longer reading latencies and judgment reaction times (RTs) for OAs. Further, OAs, particularly those with low WM scores, were more accepting of sentences with attraction errors than YAs. OAs showed longer reading latencies for ungrammatical sentences, again modulated by WM, than YAs. Our results indicate that OAs have greater difficulty blocking intervening nouns from interfering with the computation of agreement dependencies. WM can modulate this effect.

  7. Nr 702 - Report made on the behalf of the Foreign affairs Commission on the bill project nr 138 authorizing the approval of the social security agreement under the form of an exchange of letters between the Government of the French Republic and the ITER International Fusion Energy Organization in view of the joint implementation of the ITER project, and Appendix: text of the Foreign affairs Commission

    International Nuclear Information System (INIS)

    Ameline, Nicole

    2013-01-01

    This report first presents the ITER scientific project, its history, its objective (to demonstrate the scientific and technological feasibility of fusion energy), and the ITER Organization which has been specifically created for this international project, and comprises as many domestic agencies as member countries. It gives an overview of the present status of the project construction in southern France. The second part addresses the agreement on social security between the ITER organization and France. The international character of this organization indeed presents risks of disadvantages for the French personnel of the organization. The report evokes the measures contained by the agreement to correct this aspect

  8. Smart grid security

    Energy Technology Data Exchange (ETDEWEB)

    Cuellar, Jorge (ed.) [Siemens AG, Muenchen (Germany). Corporate Technology

    2013-11-01

    The engineering, deployment and security of the future smart grid will be an enormous project requiring the consensus of many stakeholders with different views on the security and privacy requirements, not to mention methods and solutions. The fragmentation of research agendas and proposed approaches or solutions for securing the future smart grid becomes apparent observing the results from different projects, standards, committees, etc, in different countries. The different approaches and views of the papers in this collection also witness this fragmentation. This book contains the following papers: 1. IT Security Architecture Approaches for Smart Metering and Smart Grid. 2. Smart Grid Information Exchange - Securing the Smart Grid from the Ground. 3. A Tool Set for the Evaluation of Security and Reliability in Smart Grids. 4. A Holistic View of Security and Privacy Issues in Smart Grids. 5. Hardware Security for Device Authentication in the Smart Grid. 6. Maintaining Privacy in Data Rich Demand Response Applications. 7. Data Protection in a Cloud-Enabled Smart Grid. 8. Formal Analysis of a Privacy-Preserving Billing Protocol. 9. Privacy in Smart Metering Ecosystems. 10. Energy rate at home Leveraging ZigBee to Enable Smart Grid in Residential Environment.

  9. Vienna Agreement law 15.986 it approve Vienna Agreement for Protection ozone layer and annex

    International Nuclear Information System (INIS)

    1988-01-01

    The Agreement of Vienna is approved with respect to the protection of the Layer of Ozono, definitions,general duties, research and observations systematics, co-operation in the Spheres Scientific Juridical, and information, Technological Conference, transmission from the protocols, amends, secretariat, adoption to the agreement or the protocols, adoption and amendment of controversy, signing, ratify, approve annexes, solution or vote, relation approving, adhesion, rights between the present agreement and its protocols, entrance in vigor, reserves, retirement, deposition, exchange of information [es

  10. Two-party quantum key agreement based on four-particle GHZ states

    Science.gov (United States)

    He, Ye-Feng; Ma, Wen-Ping

    2016-04-01

    Based on four-particle GHZ states, the double CNOT operation and the delayed measurement technique, a two-party quantum key agreement (QKA) protocols is proposed. The double CNOT operation makes each four-particle GHZ state collapse into two independent quantum states without any entanglement. Furthermore, one party can directly know the two quantum states and the other party can be aware of the two quantum states by using the corresponding measurement. According to the initial states of the two quantum states, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Then the protocol achieves the fair establishment of a shared key. The security analysis shows that the new protocol can resist against participant attacks, the Trojan horse attacks and other outsider attacks. Furthermore, the new protocol also has no information leakage problem and has high qubit efficiency.

  11. Two-party quantum key agreement protocol with four-particle entangled states

    Science.gov (United States)

    He, Yefeng; Ma, Wenping

    2016-09-01

    Based on four-particle entangled states and the delayed measurement technique, a two-party quantum key agreement protocol is proposed in this paper. In the protocol, two participants can deduce the measurement results of each other’s initial quantum states in terms of the measurement correlation property of four-particle entangled states. According to the corresponding initial quantum states deduced by themselves, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. This guarantees the fair establishment of a shared key. Since each particle in quantum channel is transmitted only once, the protocol is congenitally free from the Trojan horse attacks. The security analysis shows that the protocol not only can resist against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  12. Securing abundance : The politics of energy security

    NARCIS (Netherlands)

    Kester, Johannes

    2016-01-01

    Energy Security is a concept that is known in the literature for its ‘slippery’ nature and subsequent wide range of definitions. Instead of another attempt at grasping the essence of this concept, Securing Abundance reformulates the problem and moves away from a definitional problem to a theoretical

  13. Professional Cocoa Application Security

    CERN Document Server

    Lee, Graham J

    2010-01-01

    The first comprehensive security resource for Mac and iPhone developers. The Mac platform is legendary for security, but consequently, Apple developers have little appropriate security information available to help them assure that their applications are equally secure. This Wrox guide provides the first comprehensive go-to resource for Apple developers on the available frameworks and features that support secure application development.: While Macs are noted for security, developers still need to design applications for the Mac and the iPhone with security in mind; this guide offers the first

  14. Information Systems Security Audit

    OpenAIRE

    Gheorghe Popescu; Veronica Adriana Popescu; Cristina Raluca Popescu

    2007-01-01

    The article covers:Defining an information system; benefits obtained by introducing new information technologies; IT management;Defining prerequisites, analysis, design, implementation of IS; Information security management system; aspects regarding IS security policy; Conceptual model of a security system; Auditing information security systems and network infrastructure security.

  15. Lecture 2: Software Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    Computer security has been an increasing concern for IT professionals for a number of years, yet despite all the efforts, computer systems and networks remain highly vulnerable to attacks of different kinds. Design flaws and security bugs in the underlying software are among the main reasons for this. This lecture addresses the following question: how to create secure software? The lecture starts with a definition of computer security and an explanation of why it is so difficult to achieve. It then introduces the main security principles (like least-privilege, or defense-in-depth) and discusses security in different phases of the software development cycle. The emphasis is put on the implementation part: most common pitfalls and security bugs are listed, followed by advice on best practice for security development, testing and deployment. Sebastian Lopienski is CERN’s deputy Computer Security Officer. He works on security strategy and policies; offers internal consultancy and audit services; develops and ...

  16. 76 FR 553 - Notice of Agreements Filed

    Science.gov (United States)

    2011-01-05

    ... obsolete language on the duration of Agreement, and changes the name and restates the Agreement. By Order... agreement's governing board and would update the corporate addresses of American President Lines, Ltd.; APL.... as a party to the agreement and updates the corporate addresses of American President Lines, Ltd...

  17. Information Security Maturity Model

    OpenAIRE

    Information Security Maturity Model

    2011-01-01

    To ensure security, it is important to build-in security in both the planning and the design phases andadapt a security architecture which makes sure that regular and security related tasks, are deployedcorrectly. Security requirements must be linked to the business goals. We identified four domains thataffect security at an organization namely, organization governance, organizational culture, thearchitecture of the systems, and service management. In order to identify and explore the strengt...

  18. The quid-pro-quo of environmental agreements: Reflections on industrial energy efficiency agreements from five countries

    Energy Technology Data Exchange (ETDEWEB)

    Helby, Peter

    2001-10-01

    This workshop paper reflects on the exchange of values between the government side and the business side, which is a core logic of environmental agreements. The reflections refer to case studies of industrial energy efficiency agreements from Denmark, France, Germany, Netherlands and Sweden, originating from the VAIE project (Voluntary Agreements, Implementation and Efficiency). The government bargaining chips discussed are monetary rewards, help to gain competitive advantage, regulatory flexibility and political protection. The business side bargaining chips are emission limits, organisational change, investments, information, submission to control and political pain reduction. The discussion underlines the need for substantial commitments by the government side, as a precondition for achieving effective agreements.

  19. Security Inequalities in North America: Reassessing Regional Security Complex Theory

    Directory of Open Access Journals (Sweden)

    Richard Kilroy

    2017-12-01

    Full Text Available This article re-evaluates earlier work done by the authors on Regional Security Complex Theory (RSCT in North America, using sectoral analysis initially developed by Buzan and Waever, but also adding the variables of institutions, identity, and interests. These variables are assessed qualitatively in the contemporary context on how they currently impress upon the process of securitization within sectoral relations between Canada, Mexico, and the United States. The article reviews the movement from bilateral security relations between these states to the development of a trilateral response to regional security challenges post- 9/11. It further addresses the present period and what appears to be a security process derailed by recent political changes and security inequalities, heightened by the election of Donald Trump in 2016. The article argues that while these three states initially evinced a convergence of regional security interests after 9/11, which did create new institutional responses, under the current conditions, divergence in political interests and security inequalities have reduced the explanatory power of RSCT in North America. Relations between states in North American are becoming less characterized by the role of institutions and interests and more by identity politics in the region.

  20. DIRAC Security

    CERN Document Server

    Casajús Ramo, A

    2006-01-01

    DIRAC is the LHCb Workload and Data Management System. Based on a service-oriented architecture, it enables generic distributed computing with lightweight Agents and Clients for job execution and data transfers. DIRAC implements a client-server architecture exposing server methods through XML Remote Procedure Call (XML-RPC) protocol. DIRAC is mostly coded in python. DIRAC security infrastructure has been designed to be a completely generic XML-RPC transport over a SSL tunnel. This new security layer is able to handle standard X509 certificates as well as grid-proxies to authenticate both sides of the connection. Serve and client authentication relies over OpenSSL and py-Open SSL, but to be able to handle grid proxies some modifications have been added to those libraries. DIRAC security infrastructure handles authorization and authorization as well as provides extended capabilities like secure connection tunneling and file transfer. Using this new security infrastructure all LHCb users can safely make use o...