WorldWideScience

Sample records for security challenges facing

  1. Homeland Security. Management Challenges Facing Federal Leadership

    Science.gov (United States)

    2002-12-01

    Security Management Challenges Facing Federal Leadership 5a. CONTRACT NUMBER 5b. GRANT NUMBER 5c. PROGRAM ELEMENT NUMBER 6. AUTHOR(S) 5d. PROJECT...including attention to management practices and key success factors. HOMELAND SECURITY Management Challenges Facing Federal Leadership www.gao.gov/cgi...significant management and coordination challenges if it is to provide this leadership and be successful in preventing and responding to any future

  2. Top Ten Challenges Facing the Next Secretary of Homeland Security

    National Research Council Canada - National Science Library

    2008-01-01

    In an effort to assist with the first Presidential administration transition of the Department of Homeland Security, the Homeland Security Advisory Council has identified ten key challenges that will...

  3. Challenges facing production grids

    Energy Technology Data Exchange (ETDEWEB)

    Pordes, Ruth; /Fermilab

    2007-06-01

    Today's global communities of users expect quality of service from distributed Grid systems equivalent to that their local data centers. This must be coupled to ubiquitous access to the ensemble of processing and storage resources across multiple Grid infrastructures. We are still facing significant challenges in meeting these expectations, especially in the underlying security, a sustainable and successful economic model, and smoothing the boundaries between administrative and technical domains. Using the Open Science Grid as an example, I examine the status and challenges of Grids operating in production today.

  4. Indonesian Sea Power and Regional Maritime Security Challenges

    Directory of Open Access Journals (Sweden)

    Marsetio Marsetio

    2017-07-01

    Full Text Available The main objective of this paper is to examine the regional maritime security challenges facing Indonesia. As it is known that entering to the 21st century has come a new term in regional architecture in the Asia-Pacific region, namely the Indo-Pacific region. This region consists of the Indian Ocean and Pacific. Both of these areas became more interconnected than in the previous period. These two regions became a single, significant system in the global order. Key players in the Indo-Pacific region are China, India and the United States. Of course, their actions have created new challenges in maritime security. These challenges include maritime disputes, pirates, and maritime power competition. The dispute in the South China Sea has spawned a security problem in the Asia Pacific region that Indonesia must face in the future.

  5. Solution for Data Security Challenges Faced by Smart Grid Evolution - Video

    Science.gov (United States)

    level, and then we can get into the discussion with Dataguise. The security of data is important at generated. So, all of these non-functional attributes of data security are very important, and all of them Text Version | Energy Systems Integration Facility | NREL Solution for Data Security Challenges

  6. Computer Network Security- The Challenges of Securing a Computer Network

    Science.gov (United States)

    Scotti, Vincent, Jr.

    2011-01-01

    This article is intended to give the reader an overall perspective on what it takes to design, implement, enforce and secure a computer network in the federal and corporate world to insure the confidentiality, integrity and availability of information. While we will be giving you an overview of network design and security, this article will concentrate on the technology and human factors of securing a network and the challenges faced by those doing so. It will cover the large number of policies and the limits of technology and physical efforts to enforce such policies.

  7. Challenges and Security in Cloud Computing

    Science.gov (United States)

    Chang, Hyokyung; Choi, Euiin

    People who live in this world want to solve any problems as they happen then. An IT technology called Ubiquitous computing should help the situations easier and we call a technology which makes it even better and powerful cloud computing. Cloud computing, however, is at the stage of the beginning to implement and use and it faces a lot of challenges in technical matters and security issues. This paper looks at the cloud computing security.

  8. Shared Electronic Health Record Systems: Key Legal and Security Challenges.

    Science.gov (United States)

    Christiansen, Ellen K; Skipenes, Eva; Hausken, Marie F; Skeie, Svein; Østbye, Truls; Iversen, Marjolein M

    2017-11-01

    Use of shared electronic health records opens a whole range of new possibilities for flexible and fruitful cooperation among health personnel in different health institutions, to the benefit of the patients. There are, however, unsolved legal and security challenges. The overall aim of this article is to highlight legal and security challenges that should be considered before using shared electronic cooperation platforms and health record systems to avoid legal and security "surprises" subsequent to the implementation. Practical lessons learned from the use of a web-based ulcer record system involving patients, community nurses, GPs, and hospital nurses and doctors in specialist health care are used to illustrate challenges we faced. Discussion of possible legal and security challenges is critical for successful implementation of shared electronic collaboration systems. Key challenges include (1) allocation of responsibility, (2) documentation routines, (3) and integrated or federated access control. We discuss and suggest how challenges of legal and security aspects can be handled. This discussion may be useful for both current and future users, as well as policy makers.

  9. Challenges Towards Sustainable Peace and Security: in the ...

    African Journals Online (AJOL)

    This article analyses the structural challenges facing the new government of the. Democratic Republic of Congo (DRC) in its reconstruction and development programme for sustainable peace and security. It takes into account the DRC's strategic importance in the Central and Southern African region and the African ...

  10. Challenges and countermeasures of China’s energy security

    International Nuclear Information System (INIS)

    Cao, Wensheng; Bluth, Christoph

    2013-01-01

    China is now a major consumer and importer of energy, and its choices and policies will increasingly affect the rest of the world. This paper analyses the key features of China’s energy policy as it faces the prospect of possible challenges to its energy security given the increasing reliance on fuel imports and the need to transform its energy to meet the requirements of a modern, fast-growing economy. The paper examines whether the current energy mix is appropriate and sustainable, and considers the China’s policymakers new emphasis on energy efficiency, conservation, renewable energy and the shift to natural gas the primary energy source. It examines the internal and external constraints on China’s energy policy and considers the strategic dilemmas arising from China’s increasing involvement in international energy markets. It concludes that both the domestic and international implications of China’s search for energy security will confront policymakers with hard choices that will affect not only energy policy, but also China’s geopolitical grand strategy. - Highlights: ► Conception of energy security and energy policy in China’s grand strategy are expatiated. ► Challenges China is facing are analyzed from 4 aspects. ► New strategic thoughts of China including 6 capability enhancements are raised. ► Major tasks of safeguarding energy security contain 3 measures of improvement.

  11. Regulatory challenges faced first Indonesia NPPs by independent TSOs

    International Nuclear Information System (INIS)

    Sri Budi Utami

    2010-01-01

    Technical and scientific support organizations (TSOs) dedicated to supporting national regulatory authorities. At present BAPETEN has internal TSOs. Pertaining to the regulatory control of nuclear safety, security, and safeguards for nuclear power plants (NPPs), independent TSOs providing support to the safety regulatory bodies are facing a number of technical challenges to ensuring the safety of NPPs. It is essential that BAPETEN need independent TSOs in order to warrant a sufficient level of safety, security and non proliferation in building and operating of first NPP. It is essential that BAPETEN need independent TSOs in order to warrant a sufficient level of safety, security and non proliferation in building and operating of first NPPs. (author)

  12. A Survey of Security Challenges in Internet of Things

    Directory of Open Access Journals (Sweden)

    Anass Sedrati

    2018-01-01

    Full Text Available Internet of things (IoT is an innovative technology subject to all kind of imaginary and science fictional solutions. Dreams and speculations are still possible about it. A technology combining real life objects and virtual life (Internet is indeed a fertile pitch of fantasy and original ideas. However, IoT has in practice to face several challenges to ensure its function and operability in a near future. This paper defines first some technical challenges of IoT today, before focusing on security-related ones via a layered architecture of IoT that we suggest. Finally, a number of actions and required future work is presented to enhance IoT security (Privacy, Lightweight crypto, etc..

  13. Method for secure electronic voting system: face recognition based approach

    Science.gov (United States)

    Alim, M. Affan; Baig, Misbah M.; Mehboob, Shahzain; Naseem, Imran

    2017-06-01

    In this paper, we propose a framework for low cost secure electronic voting system based on face recognition. Essentially Local Binary Pattern (LBP) is used for face feature characterization in texture format followed by chi-square distribution is used for image classification. Two parallel systems are developed based on smart phone and web applications for face learning and verification modules. The proposed system has two tire security levels by using person ID followed by face verification. Essentially class specific threshold is associated for controlling the security level of face verification. Our system is evaluated three standard databases and one real home based database and achieve the satisfactory recognition accuracies. Consequently our propose system provides secure, hassle free voting system and less intrusive compare with other biometrics.

  14. The Security Challenges of the “One Belt, One Road” Initiative and China’s Choices

    OpenAIRE

    Haiquan, Liu

    2017-01-01

    The Silk Road Economic Belt and the 21st Century Maritime Silk Road initiatives (“One Belt, One Road”) are of significance in enhancing China’s open economy. This article explores the dual security challenges faced by the “One Belt, One Road” initiative. These challenges include both traditional security challenges, such as great power competition, territorial and island disputes, and political turmoil in the region, as well as non-traditional threats such as terrorism, piracy, and transnatio...

  15. Face recognition in securing optical telecom network equipment

    International Nuclear Information System (INIS)

    Ali, N.M.

    2015-01-01

    In this paper, face recognition is used with a microcontroller based hardware module to secure the telecommunication equipments like ONU (optical network units) or any other telecommunication equipment. The face recognition classifier value optimization adaption is deployed and in this scheme by increasing or decreasing the number of images in the database will automatically generate and adopt the classifier value for recognition of known and unknown persons. On recognizing and unknown persons. On recognizing an unknown person, the hardware module will send an SMS to the concerned security personnel for security preventive measures. (author)

  16. Environmental and security challenges of nuclear plants

    International Nuclear Information System (INIS)

    Omar, A.S.

    2014-01-01

    The world population increase, the acceleration of global requirement for development and the need to expand energy production, have led to the depletion of natural resources. The international efforts are increasing to get clean, safe and economical energy sources . The electricity generated from nuclear energy considers less polluting and high economic competitiveness as well as reliability and efficiency. The nuclear power plants projects face significant challenges, especially after two major accidents, in Chernobyl 1986 and Fukushima 2011 including the fears of radiation effects, nuclear waste management and nuclear proliferation issues, as well as the lack of public acceptance. So those bodies interested in operating nuclear power plants work to increase nuclear safety standards, review the nuclear facilities safety, know the strict application of laws, seek to prove the economic competitiveness, maintain environmental security, assist in the nonproliferation regime and gain public acceptance. This article discusses the most important environmental and security challenges of nuclear power plants. It highlights the importance of the peaceful uses of nuclear energy as a source of sustainable development and environmental security. It also offers a number of recommendations to support the Arab countries trend towards the inclusion of nuclear energy option within their national programs to generate electricity. (author)

  17. Door Security using Face Detection and Raspberry Pi

    Science.gov (United States)

    Bhutra, Venkatesh; Kumar, Harshav; Jangid, Santosh; Solanki, L.

    2018-03-01

    With the world moving towards advanced technologies, security forms a crucial part in daily life. Among the many techniques used for this purpose, Face Recognition stands as effective means of authentication and security. This paper deals with the user of principal component and security. PCA is a statistical approach used to simplify a data set. The minimum Euclidean distance found from the PCA technique is used to recognize the face. Raspberry Pi a low cost ARM based computer on a small circuit board, controls the servo motor and other sensors. The servo-motor is in turn attached to the doors of home and opens up when the face is recognized. The proposed work has been done using a self-made training database of students from B.K. Birla Institute of Engineering and Technology, Pilani, Rajasthan, India.

  18. Electronic health systems: challenges faced by hospital-based providers.

    Science.gov (United States)

    Agno, Christina Farala; Guo, Kristina L

    2013-01-01

    The purpose of this article is to discuss specific challenges faced by hospitals adopting the use of electronic medical records and implementing electronic health record (EHR) systems. Challenges include user and information technology support; ease of technical use and software interface capabilities; compliance; and financial, legal, workforce training, and development issues. Electronic health records are essential to preventing medical errors, increasing consumer trust and use of the health system, and improving quality and overall efficiency. Government efforts are focused on ways to accelerate the adoption and use of EHRs as a means of facilitating data sharing, protecting health information privacy and security, quickly identifying emerging public health threats, and reducing medical errors and health care costs and increasing quality of care. This article will discuss physician and nonphysician staff training before, during, and after implementation; the effective use of EHR systems' technical features; the selection of a capable and secure EHR system; and the development of collaborative system implementation. Strategies that are necessary to help health care providers achieve successful implementation of EHR systems will be addressed.

  19. Homeland Security. Management Challenges Facing Federal Leadership

    National Research Council Canada - National Science Library

    2002-01-01

    ...) and the Office of Personnel Management (OPM). Additionally, due to the dynamic and evolving nature of the government's homeland security activities, some of our work described in this report has already appeared in congressional testimony...

  20. The Security Challenges of the “One Belt, One Road” Initiative and China’s Choices

    Directory of Open Access Journals (Sweden)

    Haiquan Liu

    2017-08-01

    Full Text Available The Silk Road Economic Belt and the 21st Century Maritime Silk Road initiatives (“One Belt, One Road” are of significance in enhancing China’s open economy. This article explores the dual security challenges faced by the “One Belt, One Road” initiative. These challenges include both traditional security challenges, such as great power competition, territorial and island disputes, and political turmoil in the region, as well as non-traditional threats such as terrorism, piracy, and transnational organized crime. This article analyzes the present situation of security cooperation in the region covered by “One Belt, One Road” and also suggests that China needs to pay special attention to three issues, namely the supply of public security goods, the interests of the United States and Russia, and the pivot of Pakistan, besides developing its own strength.

  1. Tackling Dependency: The EU and its Energy Security Challenges

    Energy Technology Data Exchange (ETDEWEB)

    Larsson, Robert L

    2007-10-15

    Europe is facing a future of augmenting energy demands, domestic depletion, high prices and other energy-political challenges. Climate change, infrastructure resilience, producers' coercive energy policy and the EU's internal market failures have put stress on the EU's emerging energy policy and inspired the union to address its challenges with greater enthusiasm than before. Some of the EU's challenges call for strategic choices of a magnitude that EU is not used to handle. The aim of this report is therefore to identify, analyse and assess the political side of Europe's energy predicament and import dependency. Against the background of increasing dependence on energy imports, the report tries to answer questions: what are the key dimensions of Europe's energy security and what are their consequences?

  2. Tackling Dependency: The EU and its Energy Security Challenges

    International Nuclear Information System (INIS)

    Larsson, Robert L.

    2007-10-01

    Europe is facing a future of augmenting energy demands, domestic depletion, high prices and other energy-political challenges. Climate change, infrastructure resilience, producers' coercive energy policy and the EU's internal market failures have put stress on the EU's emerging energy policy and inspired the union to address its challenges with greater enthusiasm than before. Some of the EU's challenges call for strategic choices of a magnitude that EU is not used to handle. The aim of this report is therefore to identify, analyse and assess the political side of Europe's energy predicament and import dependency. Against the background of increasing dependence on energy imports, the report tries to answer questions: what are the key dimensions of Europe's energy security and what are their consequences?

  3. Risk in the Clouds?: Security Issues Facing Government Use of Cloud Computing

    Science.gov (United States)

    Wyld, David C.

    Cloud computing is poised to become one of the most important and fundamental shifts in how computing is consumed and used. Forecasts show that government will play a lead role in adopting cloud computing - for data storage, applications, and processing power, as IT executives seek to maximize their returns on limited procurement budgets in these challenging economic times. After an overview of the cloud computing concept, this article explores the security issues facing public sector use of cloud computing and looks to the risk and benefits of shifting to cloud-based models. It concludes with an analysis of the challenges that lie ahead for government use of cloud resources.

  4. Tackling Dependency: The EU and its Energy Security Challenges

    Energy Technology Data Exchange (ETDEWEB)

    Larsson, Robert L.

    2007-10-15

    Europe is facing a future of augmenting energy demands, domestic depletion, high prices and other energy-political challenges. Climate change, infrastructure resilience, producers' coercive energy policy and the EU's internal market failures have put stress on the EU's emerging energy policy and inspired the union to address its challenges with greater enthusiasm than before. Some of the EU's challenges call for strategic choices of a magnitude that EU is not used to handle. The aim of this report is therefore to identify, analyse and assess the political side of Europe's energy predicament and import dependency. Against the background of increasing dependence on energy imports, the report tries to answer questions: what are the key dimensions of Europe's energy security and what are their consequences?

  5. Safeguards and security in the face of nonproliferation, material storage and material disposition

    International Nuclear Information System (INIS)

    Rivers, J.D.; Kohen, M.D.

    1996-01-01

    Change is everywhere: society, domestic and international business, the US Government. As the world becomes smaller and more interconnected, the task of protecting the US'' most sensitive assets will become more complex. International obligations resulting from treaties and agreements will increasingly impact the Department of Energy (DOE), to include the dismantlement of nuclear weapons, and the safe, secure storage and disposition of special nuclear material that is a product of dismantlement. Two of the most urgent topics facing DOE are the prevention of proliferation of weapons of mass destruction and the future disposition of special nuclear material. This paper discusses how the DOE safeguards and security community is responding to the increasing challenges imposed by these two issues

  6. Security Policy and Developments in Central Asia : Security Documents Compared with Security Challenges

    NARCIS (Netherlands)

    Haas, de M.

    2016-01-01

    This article examines the security policy of the Central Asian (CA) states, by comparing theory (security documents) with practice (the actual security challenges). The lack of CA regional (security) cooperation and authoritarian rule puts political and economic stability at stake. The internal and

  7. South Asia energy security: Challenges and opportunities

    International Nuclear Information System (INIS)

    Kumar Singh, Bhupendra

    2013-01-01

    South Asia has witnessed a growing imbalance between energy demand and its supply from indigenous sources resulting in increased import dependence. Energy endowments differ among the South Asian countries. However, access to the significant energy resources in the neighboring countries is denied, which increases the cost of energy supply and reduces energy security of the individual countries and of the region as a whole. The countries in the region could benefit significantly only by strengthening the mechanism of energy trade through improved connectivity. Therefore, greater cooperation within South Asia could be one of the most effective ways to deal with this Regional Energy deficit and ensure Energy Security of the Region. - Highlights: • No South Asian country is going to be able to meet its energy needs domestically. • Fostering cross border energy trade and promotion of investments opportunities are key solutions. • India’s neighbors have huge potential in hydroelectricity. • Co-operation among nations to tap the energy resource can be a win–win situation for all. • However it faces certain challenges

  8. Security intelligence a practitioner's guide to solving enterprise security challenges

    CERN Document Server

    Li, Qing

    2015-01-01

    Identify, deploy, and secure your enterprise Security Intelligence, A Practitioner's Guide to Solving Enterprise Security Challenges is a handbook for security in modern times, against modern adversaries. As leaders in the design and creation of security products that are deployed globally across a range of industries and market sectors, authors Qing Li and Gregory Clark deliver unparalleled insight into the development of comprehensive and focused enterprise security solutions. They walk you through the process of translating your security goals into specific security technology domains, fo

  9. Exploring the challenges faced by polytechnic students

    Science.gov (United States)

    Matore, Mohd Effendi @ Ewan Mohd; Khairani, Ahmad Zamri

    2015-02-01

    This study aims to identify other challenges besides those already faced by students, in seven polytechnics in Malaysia as a continuation to the previous research that had identified 52 main challenges faced by students using the Rasch Model. The explorative study focuses on the challenges that are not included in the Mooney Problem Checklist (MPCL). A total of 121 polytechnic students submitted 183 written responses through the open questions provided. Two hundred fifty two students had responded from a students' perspective on the dichotomous questions regarding their view on the challenges faced. The data was analysed qualitatively using the NVivo 8.0. The findings showed that students from Politeknik Seberang Perai (PSP) gave the highest response, which was 56 (30.6%) and Politeknik Metro Kuala Lumpur (PMKL) had the lowest response of 2 (1.09%). Five dominant challenges were identified, which were the English language (32, 17.5%), learning (14, 7.7%), vehicles (13, 7.1%), information technology and communication (ICT) (13, 7.1%), and peers (11, 6.0%). This article, however, focus on three apparent challenges, namely, English language, vehicles, as well as computer and ICT, as the challenges of learning and peers had been analysed in the previous MPCL. The challenge of English language that had been raised was regarding the weakness in commanding the aspects of speech and fluency. The computer and ICT challenge covered the weakness in mastering ICT and computers, as well as computer breakdowns and low-performance computers. The challenge of vehicles emphasized the unavailability of vehicles to attend lectures and go elsewhere, lack of transportation service in the polytechnic and not having a valid driving license. These challenges are very relevant and need to be discussed in an effort to prepare polytechnics in facing the transformational process of polytechnics.

  10. Japan's shift to a proactive defense architecture: Challenges faced by industry, government, and society

    OpenAIRE

    Chung, Hoyoon

    2017-01-01

    Approved for public release; distribution is unlimited As a result of the changing security environment in the Asia-Pacific, Japan is shifting to a more proactive defense policy, as outlined in the National Defense Program Guidelines (NDPG). This thesis investigates the challenges faced by Japan's industry, government, and society in meeting the NDPG objectives. To do this, this thesis probes the following problem areas: difficulties with indigenous production of weapons systems, inability...

  11. Grand Challenges facing Storage Systems

    CERN Multimedia

    CERN. Geneva

    2004-01-01

    In this talk, we will discuss the future of storage systems. In particular, we will focus on several big challenges which we are facing in storage, such as being able to build, manage and backup really massive storage systems, being able to find information of interest, being able to do long-term archival of data, and so on. We also present ideas and research being done to address these challenges, and provide a perspective on how we expect these challenges to be resolved as we go forward.

  12. NERSC Cyber Security Challenges That Require DOE Development andSupport

    Energy Technology Data Exchange (ETDEWEB)

    Draney, Brent; Campbell, Scott; Walter, Howard

    2007-01-16

    Traditional security approaches do not adequately addressall the requirements of open, scientific computing facilities. Many ofthe methods used for more restricted environments, including almost allcorporate/commercial systems, do not meet the needs of today's science.Use of only the available "state of the practice" commercial methods willhave adverse impact on the ability of DOE to accomplish its sciencegoals, and impacts the productivity of the DOE Science community. Inparticular, NERSC and other high performance computing (HPC) centers havespecial security challenges that are unlikely to be met unless DOE fundsdevelopment and support of reliable and effective tools designed to meetthe cyber security needs of High Performance Science. The securitychallenges facing NERSC can be collected into three basic problem sets:network performance and dynamics, application complexity and diversity,and a complex user community that can have transient affiliations withactual institutions. To address these problems, NERSC proposes thefollowing four general solutions: auditing user and system activityacross sites; firewall port configuration in real time;cross-site/virtual organization identity management and access control;and detecting security issues in application middleware. Solutions arealsoproposed for three general long term issues: data volume,application complexity, and information integration.

  13. Cyber security challenges in Smart Cities: Safety, security and privacy

    Science.gov (United States)

    Elmaghraby, Adel S.; Losavio, Michael M.

    2014-01-01

    The world is experiencing an evolution of Smart Cities. These emerge from innovations in information technology that, while they create new economic and social opportunities, pose challenges to our security and expectations of privacy. Humans are already interconnected via smart phones and gadgets. Smart energy meters, security devices and smart appliances are being used in many cities. Homes, cars, public venues and other social systems are now on their path to the full connectivity known as the “Internet of Things.” Standards are evolving for all of these potentially connected systems. They will lead to unprecedented improvements in the quality of life. To benefit from them, city infrastructures and services are changing with new interconnected systems for monitoring, control and automation. Intelligent transportation, public and private, will access a web of interconnected data from GPS location to weather and traffic updates. Integrated systems will aid public safety, emergency responders and in disaster recovery. We examine two important and entangled challenges: security and privacy. Security includes illegal access to information and attacks causing physical disruptions in service availability. As digital citizens are more and more instrumented with data available about their location and activities, privacy seems to disappear. Privacy protecting systems that gather data and trigger emergency response when needed are technological challenges that go hand-in-hand with the continuous security challenges. Their implementation is essential for a Smart City in which we would wish to live. We also present a model representing the interactions between person, servers and things. Those are the major element in the Smart City and their interactions are what we need to protect. PMID:25685517

  14. Cyber security challenges in Smart Cities: Safety, security and privacy

    Directory of Open Access Journals (Sweden)

    Adel S. Elmaghraby

    2014-07-01

    Full Text Available The world is experiencing an evolution of Smart Cities. These emerge from innovations in information technology that, while they create new economic and social opportunities, pose challenges to our security and expectations of privacy. Humans are already interconnected via smart phones and gadgets. Smart energy meters, security devices and smart appliances are being used in many cities. Homes, cars, public venues and other social systems are now on their path to the full connectivity known as the “Internet of Things.” Standards are evolving for all of these potentially connected systems. They will lead to unprecedented improvements in the quality of life. To benefit from them, city infrastructures and services are changing with new interconnected systems for monitoring, control and automation. Intelligent transportation, public and private, will access a web of interconnected data from GPS location to weather and traffic updates. Integrated systems will aid public safety, emergency responders and in disaster recovery. We examine two important and entangled challenges: security and privacy. Security includes illegal access to information and attacks causing physical disruptions in service availability. As digital citizens are more and more instrumented with data available about their location and activities, privacy seems to disappear. Privacy protecting systems that gather data and trigger emergency response when needed are technological challenges that go hand-in-hand with the continuous security challenges. Their implementation is essential for a Smart City in which we would wish to live. We also present a model representing the interactions between person, servers and things. Those are the major element in the Smart City and their interactions are what we need to protect.

  15. Cyber security challenges in Smart Cities: Safety, security and privacy.

    Science.gov (United States)

    Elmaghraby, Adel S; Losavio, Michael M

    2014-07-01

    The world is experiencing an evolution of Smart Cities. These emerge from innovations in information technology that, while they create new economic and social opportunities, pose challenges to our security and expectations of privacy. Humans are already interconnected via smart phones and gadgets. Smart energy meters, security devices and smart appliances are being used in many cities. Homes, cars, public venues and other social systems are now on their path to the full connectivity known as the "Internet of Things." Standards are evolving for all of these potentially connected systems. They will lead to unprecedented improvements in the quality of life. To benefit from them, city infrastructures and services are changing with new interconnected systems for monitoring, control and automation. Intelligent transportation, public and private, will access a web of interconnected data from GPS location to weather and traffic updates. Integrated systems will aid public safety, emergency responders and in disaster recovery. We examine two important and entangled challenges: security and privacy. Security includes illegal access to information and attacks causing physical disruptions in service availability. As digital citizens are more and more instrumented with data available about their location and activities, privacy seems to disappear. Privacy protecting systems that gather data and trigger emergency response when needed are technological challenges that go hand-in-hand with the continuous security challenges. Their implementation is essential for a Smart City in which we would wish to live. We also present a model representing the interactions between person, servers and things. Those are the major element in the Smart City and their interactions are what we need to protect.

  16. BYOD Security: A New Business Challenge

    OpenAIRE

    Downer, K.; Bhattacharya, Maumita

    2016-01-01

    Bring Your Own Device (BYOD) is a rapidly growing trend in businesses concerned with information technology. BYOD presents a unique list of security concerns for businesses implementing BYOD policies. Recent publications indicate a definite awareness of risks involved in incorporating BYOD into business, however it is still an underrated issue compared to other IT security concerns. This paper focuses on two key BYOD security issues: security challenges and available frameworks. A taxonomy sp...

  17. Challenges of information security incident learning: An industrial case study in a Chinese healthcare organization.

    Science.gov (United States)

    He, Ying; Johnson, Chris

    2017-12-01

    Security incidents can have negative impacts on healthcare organizations, and the security of medical records has become a primary concern of the public. However, previous studies showed that organizations had not effectively learned lessons from security incidents. Incident learning as an essential activity in the "follow-up" phase of security incident response lifecycle has long been addressed but not given enough attention. This paper conducted a case study in a healthcare organization in China to explore their current obstacles in the practice of incident learning. We interviewed both IT professionals and healthcare professionals. The results showed that the organization did not have a structured way to gather and redistribute incident knowledge. Incident response was ineffective in cycling incident knowledge back to inform security management. Incident reporting to multiple stakeholders faced a great challenge. In response to this case study, we suggest the security assurance modeling framework to address those obstacles.

  18. Computer security threats faced by small businesses in Australia

    OpenAIRE

    Hutchings, Alice

    2012-01-01

    In this paper, an overview is provided of computer security threats faced by small businesses. Having identified the threats, the implications for small business owners are described, along with countermeasures that can be adopted to prevent incidents from occurring. The results of the Australian Business Assessment of Computer User Security (ABACUS) survey, commissioned by the Australian Institute of Criminology (AIC), are drawn upon to identify key risks (Challice 2009; Richards 2009). Addi...

  19. Safety, safeguards and security: three challenges for emerging nuclear countries

    International Nuclear Information System (INIS)

    Barretto, P.M.C.

    2009-01-01

    An effective and sustainable national safety and secure regime is a goal and a challenge to countries considering the benefits of power and non-power applications of nuclear energy. This will provide for protection of people and environment from the effects of ionizing radiation. Moreover, this will minimize the possibility of accidents and the occurrence of malicious acts. Such a regime involves the establishment of institutional, legal and technical frameworks to support and sustain the implementation of nuclear applications in a coordinated manner. This paper describes the key constraints and challenges that emerging nuclear countries face in the process of developing such frameworks when preparing themselves to implement the envisaged nuclear activities. The role of the government, the issues involved, the difficulties common to developing countries, the assistance available and the way forward are discussed.(Author)

  20. Information Security - A Growing Challenge for Online Business

    OpenAIRE

    Gabriela GHEORGHE; Ioana LUPASC

    2017-01-01

    In present, the cyber attack move to a global scale, also the online business cyber threats have the effect of impeding and even huge losses. Security issues currently facing online commerce, online payment systems require finding solutions to improve the security solutions offered by the providers of Business Information solution.

  1. Safe and Secure Transportation of Radioactive Materials in Pakistan and Future Challenges

    International Nuclear Information System (INIS)

    Muneer, Muhammad; Ejaz, Asad

    2016-01-01

    PNRA is the sole organization in the country responsible to regulate all matters pertaining to ionizing radiations. For the safety of transport of radioactive material in the country, PNRA has adopted IAEA TS-R-1 as a national regulation. To cover the security aspects and emergency situations, if any, during the transportation of radioactive material, PNRA has issued the regulatory guide on ‘Transportation of Radioactive Material by Road in Pakistan’. In Pakistan, low to medium activity radioactive sources are transported from one place to another by road for the purpose of industrial radiography, well logging, medical application, etc. According to national policy, sealed radioactive sources of half life greater than 1 year and with initial activity of 100 GBq or more imported in the country are required to be returned to country of origin (exported) after its use. Although the activities related to transport of radioactive material remained safe and secure and no major accident/incident has been reported so far, however, the improvement/enhancement in the regulatory infrastructure is a continuous process. In future, more challenges are expected to be faced in the safety of transport packages. This paper will describe the steps taken by PNRA for the safety and security of transport of radioactive material in the country and future challenges. (author)

  2. Information Security - A Growing Challenge for Online Business

    Directory of Open Access Journals (Sweden)

    Gabriela GHEORGHE

    2017-06-01

    Full Text Available In present, the cyber attack move to a global scale, also the online business cyber threats have the effect of impeding and even huge losses. Security issues currently facing online commerce, online payment systems require finding solutions to improve the security solutions offered by the providers of Business Information solution.

  3. Oil producers facing a common challenge

    International Nuclear Information System (INIS)

    Galal, E.E.

    1992-01-01

    Among the numerous challenges facing our modern world, perhaps the most urgent and dominant are energy related. From the perspective of developing countries they are, in order of priorities, development, energy security and environment. Oil covers above 38% of the global commercial energy needs and gas about 20%. In some commanding sectors of the economy, like transport, oil is for now virtually the irreplaceable source of energy. In addition, oil and gas are two valuable primary materials of the chemical industry. It also happens that oil consumption is one of the sources of environmental pollution through the emission of CO 2 . Utilisation of the world's finite fossil energy resources (88% of total commercial energy) in the service of development reflects all the negative attributes of the mismanagement of the global economy, exemplified by waste, inefficiency, unfair terms of trade, market instability and short-sighted policies. These serious inequities have been further compounded by the growing menace of environmental and climatic degradation. In dealing with the interactions between these three complex systems, i.e., energy, environment and development, it is important for oil producers to delineate their priorities clearly, if they are to disentangle credible common goals for an international convention. (author)

  4. Gender-Specific Health Challenges Facing Women

    Science.gov (United States)

    ... with facebook share with twitter share with linkedin Gender-Specific Health Challenges Facing Women Global Research Global ... adverse reactions to the drugs. Women also suffer gender-specific consequences of HIV, including recurrent vaginal yeast ...

  5. A platform for secure, safe, and sustainable logistics

    NARCIS (Netherlands)

    Hofman, W.; Bastiaansen, H.; Van den Berg, J.; Pruksasri, P.

    2012-01-01

    In the current society, logistics is faced with at least two big challenges. The first challenge considers safety and security measurements dealing with terrorism, smuggling, and related security accidents with a high societal impact. The second challenge is to meet sustainability requirements

  6. Faces

    DEFF Research Database (Denmark)

    Mortensen, Kristine Køhler; Brotherton, Chloe

    2018-01-01

    for the face the be put into action. Based on an ethnographic study of Danish teenagers’ use of SnapChat we demonstrate how the face is used as a central medium for interaction with peers. Through the analysis of visual SnapChat messages we investigate how SnapChat requires the sender to put an ‘ugly’ face...... already secured their popular status on the heterosexual marketplace in the broad context of the school. Thus SnapChat functions both as a challenge to beauty norms of ‘flawless faces’ and as a reinscription of these same norms by further manifesting the exclusive status of the popular girl...

  7. Technology Empowerment: Security Challenges.

    Energy Technology Data Exchange (ETDEWEB)

    Warren, Drake Edward [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Backus, George A. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Jones, Wendell [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Nelson, Thomas R. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Skocypec, Russell D. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-03-01

    “Technology empowerment” means that innovation is increasingly accessible to ordinary people of limited means. As powerful technologies become more affordable and accessible, and as people are increasingly connected around the world, ordinary people are empowered to participate in the process of innovation and share the fruits of collaborative innovation. This annotated briefing describes technology empowerment and focuses on how empowerment may create challenges to U.S. national security. U.S. defense research as a share of global innovation has dwindled in recent years. With technology empowerment, the role of U.S. defense research is likely to shrink even further while technology empowerment will continue to increase the speed of innovation. To avoid falling too far behind potential technology threats to U.S. national security, U.S. national security institutions will need to adopt many of the tools of technology empowerment.

  8. Beyond survival: Challenges facing South African automotive component exporters

    Directory of Open Access Journals (Sweden)

    M. J. Naude

    2006-12-01

    Full Text Available Purpose and Objective: The South African automotive component industry faces huge challenges in a very competitive global market. The primary focus of this research article is to determine the challenges facing exporters within this industry with special reference to selected sub-sectors. The challenges are approached from a supply chain perspective only. Problem Investigated: The research problem of this study was to identify these unique challenges and ascertain whether the implementation of a 'philosophy of continuous improvement' could be used as a strategic tool to address the challenges they face in the market. Methodology: This study included a combination of literature review, interviews with managers in the selected sub-groups and questionnaires sent out to determine the challenges facing automotive component exporters. In order to test the content validity and the reliability of the questionnaire, a pilot study was conducted at two organisations that are the main suppliers of automotive filters for passenger vehicles. The non-probability convenience sample technique was used to select the sample and consisted of selected sub-sectors that contribute 64,1% of the total value of automotive component exports in South Africa. Out of twenty-seven questionnaires sent out, twenty (74% response rate were duly completed by the respondents and returned to the researcher. Findings: South Africa faces unique challenges and these are listed and ranked according to priority from most to least important as follows: 1. The reduction of production costs; 2. R/US$ exchange rate effect on the respondent's export sales and profit margin; 3. Exchange rate fluctuations; 4. Threats to the local automotive component market; and 5. Increased competition by way of manufactured imports being sold in the South African market. Value of Research: The study provides recommendations that can be used within the automotive component industry.

  9. Privacy, security and access with sensitive health information.

    Science.gov (United States)

    Croll, Peter

    2010-01-01

    This chapter gives an educational overview of: * Confidentiality issues and the challenges faced; * The fundamental differences between privacy and security; * The different access control mechanisms; * The challenges of Internet security; * How 'safety and quality' relate to all the above.

  10. A platform for secure, safe, and sustainable logistics

    NARCIS (Netherlands)

    Hofman, W.J.; Bastiaansen, H.J.M.; Berg, J. van den; Pruksasri, P.

    2012-01-01

    In the current society, logistics is faced with at least two bigchallenges. The first challenge considers safety and security measurements dealing with terrorism, smuggling, and related security accidents with a high societal impact. The second challenge is to meet sustainability requirements

  11. When health systems are barriers to health care: challenges faced by uninsured Mexican kidney patients.

    Science.gov (United States)

    Kierans, Ciara; Padilla-Altamira, Cesar; Garcia-Garcia, Guillermo; Ibarra-Hernandez, Margarita; Mercado, Francisco J

    2013-01-01

    Chronic Kidney Disease disproportionately affects the poor in Low and Middle Income Countries (LMICs). Mexico exemplifies the difficulties faced in supporting Renal Replacement Therapy (RRT) and providing equitable patient care, despite recent attempts at health reform. The objective of this study is to document the challenges faced by uninsured, poor Mexican families when attempting to access RRT. The article takes an ethnographic approach, using interviewing and observation to generate detailed accounts of the problems that accompany attempts to secure care. The study, based in the state of Jalisco, comprised interviews with patients, their caregivers, health and social care professionals, among others. Observations were carried out in both clinical and social settings. In the absence of organised health information and stable pathways to renal care, patients and their families work extraordinarily hard and at great expense to secure care in a mixed public-private healthcare system. As part of this work, they must navigate challenging health and social care environments, negotiate treatments and costs, resource and finance healthcare and manage a wide range of formal and informal health information. Examining commonalities across pathways to adequate healthcare reveals major failings in the Mexican system. These systemic problems serve to reproduce and deepen health inequalities. A system, in which the costs of renal care are disproportionately borne by those who can least afford them, faces major difficulties around the sustainability and resourcing of RRTs. Attempts to increase access to renal therapies, therefore, need to take into account the complex social and economic demands this places on those who need access most. This paper further shows that ethnographic studies of the concrete ways in which healthcare is accessed in practice provide important insights into the plight of CKD patients and so constitute an important source of evidence in that effort.

  12. Analysis of security protocols based on challenge-response

    Institute of Scientific and Technical Information of China (English)

    LUO JunZhou; YANG Ming

    2007-01-01

    Security protocol is specified as the procedure of challenge-response, which uses applied cryptography to confirm the existence of other principals and fulfill some data negotiation such as session keys. Most of the existing analysis methods,which either adopt theorem proving techniques such as state exploration or logic reasoning techniques such as authentication logic, face the conflicts between analysis power and operability. To solve the problem, a new efficient method is proposed that provides SSM semantics-based definition of secrecy and authentication goals and applies authentication logic as fundamental analysis techniques,in which secrecy analysis is split into two parts: Explicit-Information-Leakage and Implicit-Information-Leakage, and correspondence analysis is concluded as the analysis of the existence relationship of Strands and the agreement of Strand parameters. This new method owns both the power of the Strand Space Model and concision of authentication logic.

  13. Using Face Recognition in the Automatic Door Access Control in a Secured Room

    Directory of Open Access Journals (Sweden)

    Gheorghe Gilca

    2017-06-01

    Full Text Available The aim of this paper is to help users improve the door security of sensitive locations by using face detection and recognition. This paper is comprised mainly of three subsystems: face detection, face recognition and automatic door access control. The door will open automatically for the known person due to the command of the microcontroller.

  14. The changing face of Hanford security 1990--1994

    International Nuclear Information System (INIS)

    Thielman, J.

    1995-01-01

    The meltdown of the Cold War was a shock to the systems built to cope with it. At the DOE's Hanford Site in Washington State, a world-class safeguards and security system was suddenly out of step with the times. The level of protection for nuclear and classified materials was exceptional. But the cost was high and the defense facilities that funded security were closing down. The defense mission had created an umbrella of security over the sprawling Hanford Site. Helicopters designed to ferry special response teams to any trouble spot on the 1,456 square-kilometer site made the umbrella analogy almost literally true. Facilities were grouped into areas, fenced off like a military base, and entrance required a badge check for everyone. Within the fence, additional rings of protection were set up around security interests or targets. The security was effective, but costly to operate and inconvenient for employees and visitors alike. Moreover, the umbrella meant that virtually all employees needed a security clearance just to get to work, whether they worked on classified or unclassified projects. Clearly, some fundamental rethinking of safeguards and security was needed. The effort to meet that challenge is the story of transition at Hanford and documented here

  15. Security Threats on Wireless Sensor Network Protocols

    OpenAIRE

    H. Gorine; M. Ramadan Elmezughi

    2016-01-01

    In this paper, we investigate security issues and challenges facing researchers in wireless sensor networks and countermeasures to resolve them. The broadcast nature of wireless communication makes Wireless Sensor Networks prone to various attacks. Due to resources limitation constraint in terms of limited energy, computation power and memory, security in wireless sensor networks creates different challenges than wired network security. We will discuss several attempts at addressing the issue...

  16. Protecting food security when facing uncertain climate: Opportunities for Afghan communities

    Science.gov (United States)

    Salman, Dina; Amer, Saud A.; Ward, Frank A.

    2017-11-01

    Climate change, population growth, and weakly developed water management institutions in many of the world's dry communities have raised the importance of designing innovative water allocation methods that adapt to water supply fluctuations while respecting cultural sensitivities. For example, Afghanistan faces an ancient history of water supply fluctuations that have contributed to periodic food shortage and famine. Poorly designed and weakly enforced water allocation methods continue to result in agriculture sector underperformance and periodic food shortages when water shortfalls occur. To date, little research has examined alternative water sharing rules on a multi-basin scale to protect food security for a subsistence irrigation society when the community faces water shortage. This paper's contribution examines the economic performance of three water-sharing mechanisms for three basins in Afghanistan with the goal of protecting food security for crop irrigation under ongoing threats of drought, while meeting growing demands for food in the face of anticipated population growth. We achieved this by formulating an integrated empirical optimization model to identify water-sharing measures that minimize economic losses while protecting food security when water shortages occur. Findings show that implementation of either a water trading policy or a proportional shortage policy that respects cultural sensitivities has the potential to raise economic welfare in each basin. Such a policy can reduce food insecurity risks for all trading provinces within each basin, thus being a productive institution for adapting to water shortage when it occurs. Total economic welfare gains are highest when drought is the most severe for which suffering would otherwise be greatest. Gains would be considerably higher if water storage reservoirs were built to store wet year flows for use in dry years. Our results light a path for policy makers, donors, water administrators, and farm

  17. Analysis On Security Of Cloud Computing

    Directory of Open Access Journals (Sweden)

    Muhammad Zunnurain Hussain

    2017-01-01

    Full Text Available In this paper Author will be discussing the security issues and challenges faced by the industry in securing the cloud computing and how these problems can be tackled. Cloud computing is modern technique of sharing resources like data sharing file sharing basically sharing of resources without launching own infrastructure and using some third party resources to avoid huge investment . It is very challenging these days to secure the communication between two users although people use different encryption techniques 1.

  18. EU Failing FAO Challenge to Improve Global Food Security.

    Science.gov (United States)

    Smyth, Stuart J; Phillips, Peter W B; Kerr, William A

    2016-07-01

    The announcement that the European Union (EU) had reached an agreement allowing Member States (MS) to ban genetically modified (GM) crops confirms that the EU has chosen to ignore the food security challenge issued to the world by the Food and Agriculture Organization of the United Nations (FAO) in 2009. The FAO suggests that agricultural biotechnology has a central role in meeting the food security challenge. Copyright © 2016 Elsevier Ltd. All rights reserved.

  19. Children at Risk: Global Views on Challenges Facing Children

    Science.gov (United States)

    Neugebauer, Roger

    2011-01-01

    Members of the World Forum community were invited to respond to the question: "What is the most urgent challenge facing young children in your country?" Here are some of their responses. Jamils Richard Achunji Anguaseh mentions that in Cameroon, young children face lots of insecurity, both from health hazards and poor parenting practices. There…

  20. Food and Nutrition Security Trends, Determinants and Challenges in the Ganges-Brahmaputra Delta

    Science.gov (United States)

    Nilsen, K.; van Soesbergen, A.; Matthews, Z.; Burgess, N.

    2016-12-01

    In the last 20 years many developing countries have made considerable progress towards improving food security and nutrition. However, progress across countries and dimensions of food security have been uneven. While challenges to food security in the context of environmental and climate changes have been studied widely, limited evidence exists for their implications for food and nutrition security in tropical deltaic regions. Delta areas are particularly vulnerable to food insecurity and malnutrition due the specific environmental, climatic and human development factors affecting agricultural production and fisheries. These include coastal flooding and storm surges, deforestation, changes to river flow patterns and water tables, increased soil salinity and water quality degradation. Due to the large number of people living in deltaic regions and their importance in regional food production, there is a pressing need for a better understanding on how environmental factors affect food security and malnutrition. This study explores the potential impacts and challenges posed by environmental and climate change on food and nutrition security in the Ganges-Brahmaputra delta. This delta is one of the world's largest delta's draining land from Bangladesh, Bhutan, China, India and Nepal. The delta makes up around two thirds of the country of Bangladesh, a country facing high levels of child undernutrition, child mortality and a high number of people living under extreme poverty. By combining spatially explicit data from the 2007 and 2011 Demographic and Health Surveys (DHS) for Bangladesh with satellite remote sensing data (Normalised Difference Vegetation Index) for relevant growing seasons of rice, the strength of association between this climate related environmental variable and indicators of child nutrition (wasting and stunting) in the delta were evaluated. Our results show that NDVI for the growing season of rice can be used to determine trends in rice production

  1. Facing Tomorrow's Challenges - An Overview

    Science.gov (United States)

    ,

    2008-01-01

    In 2007, the U.S. Geological Survey (USGS) developed a science strategy outlining the major natural-science issues facing the Nation in the next decade. The science strategy consists of six science directions of critical importance, focusing on areas where natural science can make a substantial contribution to the well-being of the Nation and the world. This fact sheet is an overview of the science strategy and describes how USGS research can strengthen the Nation with information needed to meet the challenges of the 21st century.

  2. Security and Privacy in Fog Computing: Challenges

    OpenAIRE

    Mukherjee, Mithun; Matam, Rakesh; Shu, Lei; Maglaras, Leandros; Ferrag, Mohamed Amine; Choudhry, Nikumani; Kumar, Vikas

    2017-01-01

    open access article Fog computing paradigm extends the storage, networking, and computing facilities of the cloud computing toward the edge of the networks while offloading the cloud data centers and reducing service latency to the end users. However, the characteristics of fog computing arise new security and privacy challenges. The existing security and privacy measurements for cloud computing cannot be directly applied to the fog computing due to its features, such as mobility, heteroge...

  3. The Challenges Facing Distance Students in Undertaking ...

    African Journals Online (AJOL)

    This paper discusses the challenges facing distance students in Geography field Practical projects (GFPs) at The Open University of Tanzania (OUT). A random sample size of 19 students who participated in GFP1 in 2009 and 2010 were selected from randomly sampled regional centres of Singida, Dodoma, Njombe, and ...

  4. Original Research Challenges facing young African scientists in ...

    African Journals Online (AJOL)

    This study aimed at identifying the challenges that young African scientists face in their career development. Methods ... The research profile of Africans is relatively new, and the .... outside the country because it will support my original ideas.”.

  5. NEW CHALLENGES FACED BY EUROPEAN COMPANIES AND THEIR STAKEHOLDERS

    Directory of Open Access Journals (Sweden)

    BOBE Claudia-Maria

    2010-07-01

    Full Text Available The European Union is currently affected by the financial crisis that spread internationally. The member states face difficulties such as price volatility, uncertainties, liquidity issues, cases of bankruptcy, increased unemployment rate, and decreasing GDP. The present paper analyses the challenges faced under these new circumstances by the European companies and their stakeholders. By taking into consideration the threats and weaknesses faced by firms and other interested parties, we emphasize the importance that transparency and communication among companies and their stakeholder have in overcoming financial difficulties.

  6. Fiber quality challenges facing the cotton industry

    Science.gov (United States)

    The cotton industry is in the midst of an exciting time with increased domestic consumption, but also facing pressure from other crops and the global marketplace. In order to ensure the US cotton crop remains the fiber of choice for the world it is important to keep an eye on the challenges to fibe...

  7. Facing the challenges of a competitive market

    International Nuclear Information System (INIS)

    Hollins, P.

    2001-01-01

    British Energy is one of the world's largest nuclear generating companies. This paper describes the business environment in which the company competes, its strategic responses to the challenges it faces, and gives some conclusions regarding the priorities for the nuclear generation industry if it is to thrive as a mainstream source of energy. (author)

  8. Challenges facing the marketing of scientific and research institutes

    OpenAIRE

    Bogdan Sojkin

    2015-01-01

    This article presents the challenges that scientific research institutions face in terms of their marketing, which have been divided into two groups of those associated with internal marketing and those linked to external marketing. The most significant and important determinants that constitute challenges to both internal and external marketing were described. The key aspects of each of the identified challenges were indicated, as was their impact on the implementation of the marketing polic...

  9. Automated Big Traffic Analytics for Cyber Security

    OpenAIRE

    Miao, Yuantian; Ruan, Zichan; Pan, Lei; Wang, Yu; Zhang, Jun; Xiang, Yang

    2018-01-01

    Network traffic analytics technology is a cornerstone for cyber security systems. We demonstrate its use through three popular and contemporary cyber security applications in intrusion detection, malware analysis and botnet detection. However, automated traffic analytics faces the challenges raised by big traffic data. In terms of big data's three characteristics --- volume, variety and velocity, we review three state of the art techniques to mitigate the key challenges including real-time tr...

  10. Issues and Challenges Facing the Minority Woman Dentist.

    Science.gov (United States)

    Sinkford, Jeanne C.

    1992-01-01

    The status of minority women dentists is reviewed, and initiatives to improve it are noted. Issues and challenges for African-American female dentists are outlined, including negative racial/gender stereotypes, lack of advancement opportunities, difficulties in starting practices and securing professional and social support systems, lack of…

  11. Balkan's Perspectives in the middle of NATO Emerging Security Challenges

    OpenAIRE

    Smileski, Rose; Hadji-Janev, Metodi

    2012-01-01

    Security challenges have proven that NATO cannot longer rely on sole Military Power. Ranging from Cyber attacks to failed states, from energy security to “Arab Spring’s” democratic transition and from fragile security in Afghanistan to the severe financial crisis NATO have realized that in order to be able effectively to cope with security threats it needs active civilian component. Strategic shift over the past years from geographical to functional security have tasted NATO legitimacy in sev...

  12. Security Risks Management in Selected Academic Libraries in Osun ...

    African Journals Online (AJOL)

    The survival of a library depends to a large extent on how secured its collections are. Security of collections constitutes a critical challenge facing academic libraries in Nigeria. It is against this background that this study investigated the security risks management in selected academic libraries in Osun State, Nigeria.

  13. Challenges facing the marketing of scientific and research institutes

    Directory of Open Access Journals (Sweden)

    Bogdan Sojkin

    2015-12-01

    Full Text Available This article presents the challenges that scientific research institutions face in terms of their marketing, which have been divided into two groups of those associated with internal marketing and those linked to external marketing. The most significant and important determinants that constitute challenges to both internal and external marketing were described. The key aspects of each of the identified challenges were indicated, as was their impact on the implementation of the marketing policy at institutions.

  14. Roadmap on optical security

    NARCIS (Netherlands)

    javidi, B.; Carnicer, A.; Yamaguchi, M.; Nomura, T.; Pérez-Cabré, E.; Millan, M.S.; Nishchal, N.K.; Torroba, R.; Barrera, J.F.; He, W.; Peng, X.; Stern, A.; Rivenson, Y.; Alfalou, A.; Brosseau, C.; Guo, C.; Sheridan, J.T.; Situ, G.; Naruse, M.; Matsumoto, T.; Juvells, I.; Tajahuerce, E.; Lancis, J.; Chen, Wen; Chen, X.; Markman, A.; Mosk, Allard; Pinkse, Pepijn Willemszoon Harry

    2016-01-01

    Information security and authentication are important challenges facing society. Recent attacks by hackers on the databases of large commercial and financial companies have demonstrated that more research and development of advanced approaches are necessary to deny unauthorized access to critical

  15. Security Management Model in Cloud Computing Environment

    OpenAIRE

    Ahmadpanah, Seyed Hossein

    2016-01-01

    In the cloud computing environment, cloud virtual machine (VM) will be more and more the number of virtual machine security and management faced giant Challenge. In order to address security issues cloud computing virtualization environment, this paper presents a virtual machine based on efficient and dynamic deployment VM security management model state migration and scheduling, study of which virtual machine security architecture, based on AHP (Analytic Hierarchy Process) virtual machine de...

  16. Gender, Conflict and Human Security in Nigeria: Challenges and ...

    African Journals Online (AJOL)

    ... buttress the inadequacies of human security in Nigeria; strategies were proffered to tackle these challenges. The paper concluded that once the strategies are critically looked into and steps are taken to implement them, certain prospects will accrue to gender human security network in Nigeria. Gender and Behaviour Vol.

  17. A qualitative exploration of the major challenges facing pharmacovigilance in Saudi Arabia.

    Science.gov (United States)

    Aljadhey, Hisham; Mahmoud, Mansour A; Alshammari, Thamir M; Al-Dhaeefi, Mohammed; Le Louet, Herve; Perez-Gutthann, Susana; Pitts, Peter J

    2015-09-01

    To explore the challenges facing pharmacovigilance in Saudi Arabia and formulate recommendations to improve it from the perspective of healthcare professionals in Saudi Arabia. This was a qualitative study of 4 focus group discussions with pharmacists, physicians, and academicians held under the auspices of the King Saud University School of Pharmacy and the Center for Medicine in the Public Interest, Riyadh, Saudi Arabia. A total of 29 eligible healthcare professionals were invited to participate in the discussion. The predefined themes of the study were the current practice and major challenges facing pharmacovigilance in regulatory bodies, hospitals, the community, and academia, as well as recommendations to improve pharmacovigilance practice.  Of the 29 participants invited, 27 attended the discussion. Challenges facing regulatory bodies included complicated adverse drug reactions (ADR) reporting forms, lack of feedback on ADRs submitted to the Saudi Food and Drug Authority, lack of decisions from the local authority to withdraw medications, and lack of data on pharmacovigilance. The challenges to pharmacovigilance in hospitals included the lack of knowledge of the significance of ADR reporting, workload, blaming culture, and lack of collaboration between regulatory bodies and hospitals. However, challenges facing pharmaceutical industries included the lack of drug manufacturers in Saudi Arabia and lack of interest in pharmacovigilance. Recommendations to improve pharmacovigilance included the need for communication, stronger regulatory requirements, the need for research, the need for unified ADRs reporting, and continuous education and training.  The study has identified the challenges facing pharmacovigilance in Saudi Arabia and made certain recommendations to overcome them. These recommendations might be helpful for regulatory bodies to enhance spontaneous reporting and promote pharmacovigilance.

  18. The challenges facing commercial motorcycle occupation in Etsako ...

    African Journals Online (AJOL)

    This study examined the challenges facing commercial motorcycle occupation in Edo State, Nigeria. A descriptive survey design was adopted. Data were collected through questionnaires and in-depth interviews (IDIs) among selected motorcyclists, police officers and road safety officials in Etsako West Local Government ...

  19. The Enterprise 2.0 Concept: Challenges on Data and Information Security

    Science.gov (United States)

    Silva, Ana; Moreira, Fernando; Varajão, João

    The Web 2.0 wave has "hit" businesses all over the world, with companies taking advantage of the 2.0 concept and new applications stimulating collaboration between employees, and also with external partners (suppliers, contractors, universities, R&D organizations and others). However, the use of Web 2.0 applications inside organizations has created additional security challenges, especially regarding data and information security. Companies need to be aware of these risks when deploying the 2.0 concept and take a proactive approach on security. In this paper are identified and discussed some of the challenges and risks of the use of Web 2.0 tools, namely when it comes to securing companies' intellectual property.

  20. Challenges in the Licensing of New Nuclear Power Plant, Service Life Extension of Operating Ones (Safeguards-Safety-Security Aspects)

    International Nuclear Information System (INIS)

    Horvath, K.

    2016-01-01

    The Hungarian Atomic Energy Authority (HAEA), as the Hungarian nuclear regulator is faced with dual challenges meant by the licensing of the planned construction of two AES-2006 type nuclear power plant units and the licensing of the service life extension of the existing units that have been operating for more than 30 years. The HAEA has full regulatory competence; its mission is to oversee the safety and security of all the peaceful applications of atomic energy. Accordingly, the licensing scope covers safeguards, safety as well as security. The paper shows the current status of the Hungarian nuclear programme and the future plans, as well as summarizes the regulatory approach followed by HAEA. (author)

  1. What are gender-based challenges facing Free Primary Education ...

    African Journals Online (AJOL)

    Rural teachers' views: What are gender-based challenges facing. Free Primary Education in Lesotho .... resulted in high levels of poverty amongst women, particularly in rural areas. Women ...... Lesotho demographics profile 2010. Available at ...

  2. AUTOMATING THE DATA SECURITY PROCESS

    OpenAIRE

    Florin Ogigau-Neamtiu

    2017-01-01

    Contemporary organizations face big data security challenges in the cyber environment due to modern threats and actual business working model which relies heavily on collaboration, data sharing, tool integration, increased mobility, etc. The nowadays data classification and data obfuscation selection processes (encryption, masking or tokenization) suffer because of the human implication in the process. Organizations need to shirk data security domain by classifying information based on its...

  3. Migrant Women, Economic Security and the Challenge of ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Migrant Women, Economic Security and the Challenge of Reintegration ... women's migration, is a growing feature of economic development in Asia. ... with training in confidence-building, money management and entrepreneurship, and offers ...

  4. The Challenges Facing Catholic Education in France Today

    Science.gov (United States)

    Moog, François

    2016-01-01

    The effects of secularisation on society demand a rethinking of the identity and mission of Catholic schools in France. In 2013, the French bishops published a new directory which offers new approaches, described here, based on the three challenges facing Catholic education in France: linking social responsibility and evangelisation, setting up…

  5. A Variety of Diversity: Facing Higher Education's Educational Challenges

    Science.gov (United States)

    Dey, Eric L.

    2008-10-01

    First among the many important challenges facing American higher education is the need to improve the effectiveness of our educational programs. Public concern has heightened the sense of urgency for colleges and universities to make progress on improving and measuring educational outcomes, which is made more challenging by the varieties of diversity facing us. Diversity is not just an issue related to student recruitment or experience, but rather it is one that also relates to institutions and their faculties. New educational methods must address such diversity to be effective, and one possible example can be found in ongoing research at the University of Michigan that explores the educational implications of implementing a web-based lecture capture system in large lecture courses. Student use of and reactions to such systems is important, as is the potential to influence course performance for students in general, but also for underrepresented and at-risk student subpopulations. In addition to helping bring our current landscape into focus, this paper will identify effective practices as well as continuing challenges to improving educational practice for undergraduate students.

  6. Challenges facing primary school educators of English Second (or ...

    African Journals Online (AJOL)

    ESOL) learners identified by educators as having language disorders and being referred for Speech-Language Therapy. We describe challenges faced by Grade 1, 2 and 3 educators at government schools in the Cape Metropolitan area who ...

  7. Challenges facing water management in China

    International Nuclear Information System (INIS)

    Varis, O.; Vakkilainen, P.

    2000-01-01

    The amount of water per person in northern China is less than half of that in Egypt, a country with very scarce water resources. Clearly, then, China is one of the regions on our planet that is going to have to face severe problems of water supply in the future. Rapid urbanisation and industrialisation growing agricultural output, environmental degradation, climatic instability, a large population density and worsening regional disparities are all factors that will challenge the management and utilisation of China's water resources in the years to come. (orig.)

  8. Security Challenges of the Internet of Things

    OpenAIRE

    Goeke, Lisa

    2017-01-01

    The ‘Internet of Things’ is the buzz phrase that describes a new era of computation. Briefly, the Internet of Things can be defined as the interaction of smart objects that are connected to the Internet. These objects can sense, share and process information, upload them in the cloud, and make them available to the user via a large amount of different applications. Despite all of these promising innovations, the Internet of Things, as every other technology, faces multiple security...

  9. Challenges and Opportunities Facing Technology Education in Taiwan

    Science.gov (United States)

    Lee, Lung-Sheng Steven

    2009-01-01

    The technology education in Taiwan is prescribed in the national curriculum and provided to all students in grades 1-12. However, it faces the following challenges: (1) Lack of worthy image, (2) Inadequate teachers in elementary schools, (3) Deficient teaching vitality in secondary schools, and (4) Diluted technology teacher education programs. In…

  10. Security and Privacy in Video Surveillance: Requirements and Challenges

    DEFF Research Database (Denmark)

    Mahmood Rajpoot, Qasim; Jensen, Christian D.

    2014-01-01

    observed by the system. Several techniques to protect the privacy of individuals have therefore been proposed, but very little research work has focused on the specific security requirements of video surveillance data (in transit or in storage) and on authorizing access to this data. In this paper, we...... present a general model of video surveillance systems that will help identify the major security and privacy requirements for a video surveillance system and we use this model to identify practical challenges in ensuring the security of video surveillance data in all stages (in transit and at rest). Our...... study shows a gap between the identified security requirements and the proposed security solutions where future research efforts may focus in this domain....

  11. Security Challenges in Smart-Grid Metering and Control Systems

    Directory of Open Access Journals (Sweden)

    Xinxin Fan

    2013-07-01

    Full Text Available The smart grid is a next-generation power system that is increasingly attracting the attention of government, industry, and academia. It is an upgraded electricity network that depends on two-way digital communications between supplier and consumer that in turn give support to intelligent metering and monitoring systems. Considering that energy utilities play an increasingly important role in our daily life, smart-grid technology introduces new security challenges that must be addressed. Deploying a smart grid without adequate security might result in serious consequences such as grid instability, utility fraud, and loss of user information and energy-consumption data. Due to the heterogeneous communication architecture of smart grids, it is quite a challenge to design sophisticated and robust security mechanisms that can be easily deployed to protect communications among different layers of the smart grid-infrastructure. In this article, we focus on the communication-security aspect of a smart-grid metering and control system from the perspective of cryptographic techniques, and we discuss different mechanisms to enhance cybersecurity of the emerging smart grid. We aim to provide a comprehensive vulnerability analysis as well as novel insights on the cybersecurity of a smart grid.

  12. Smart grid security

    CERN Document Server

    Goel, Sanjay; Papakonstantinou, Vagelis; Kloza, Dariusz

    2015-01-01

    This book on smart grid security is meant for a broad audience from managers to technical experts. It highlights security challenges that are faced in the smart grid as we widely deploy it across the landscape. It starts with a brief overview of the smart grid and then discusses some of the reported attacks on the grid. It covers network threats, cyber physical threats, smart metering threats, as well as privacy issues in the smart grid. Along with the threats the book discusses the means to improve smart grid security and the standards that are emerging in the field. The second part of the b

  13. Information security for energy automation. IEC 62351 Challenges and possible solutions; Informationsicherheit fuer die Energieautomatisierung. IEC 62351 - Herausforderungen und Loesungsansaetze

    Energy Technology Data Exchange (ETDEWEB)

    Knorr, K.; Fries, S. [Sector Corporate Technology, Siemens AG, Muenchen (Germany); Seewald, M.G. [Sector Energy, Siemens AG, Nuernberg (Germany)

    2008-10-06

    Information security has gained tremendous importance for energy automation systems over the last years. New standards like IEC 62351 address this topic and specify technical requirements which have to be met by the vendors. Especially vendors that cover the entire energy automation chain with their product portfolio have to face several new demanding challenges. The authors describe suitable approaches and implementation issues that are derived from selected IEC 62351 requirements following the product lifecycle process. (orig.)

  14. Challenges Faced by Undergraduate Military Students at American Public University System

    Science.gov (United States)

    Machuca, Ana; Torres, Karin; Morris, Pamela; Whitley, William

    2014-01-01

    This paper will summarize some of challenges faced by military students enrolled in an associate and bachelors online program at American Public University System (APUS). The survey results on which the study is based exposed the following problems faced by military personnel: 48.7% had difficulties working around military obligations, 33.3%…

  15. Facing global environmental change. Environmental, human, energy, food, health and water security concepts

    Energy Technology Data Exchange (ETDEWEB)

    Brauch, Hans Guenter [Freie Univ. Berlin (Germany). Dept. of Political and Social Sciences; United Nations Univ., Bonn (DE). Inst. for Environment and Human Security (UNU-EHS); AFES-Press, Mosbach (Germany); Oswald Spring, Ursula [National Univ. of Mexico (UNAM), Cuernavaca, MOR (MX). Centro Regional de Investigaciones Multidiscipinarias (CRIM); United Nations Univ., Bonn (DE). Inst. for Environment and Human Security (UNU-EHS); Grin, John [Amsterdam Univ. (Netherlands). Amsterdam School for Social Science Research; Mesjasz, Czeslaw [Cracow Univ. of Economics (Poland). Faculty of Management; Kameri-Mbote, Patricia [Nairobi Univ. (Kenya). School of Law; International Environmental Law Research Centre, Nairobi (Kenya); Behera, Navnita Chadha [Jamia Millia Islamia Univ., New Delhi (India). Nelson Mandela Center for Peace and Conflict Resolution; Chourou, Bechir [Tunis-Carthage Univ., Hammam-Chatt (Tunisia); Krummenacher, Heinz (eds.) [swisspeace, Bern (Switzerland). FAST International

    2009-07-01

    This policy-focused, global and multidisciplinary security handbook on Facing Global Environmental Change addresses new security threats of the 21st century posed by climate change, desertification, water stress, population growth and urbanization. These security dangers and concerns lead to migration, crises and conflicts. They are on the agenda of the UN, OECD, OSCE, NATO and EU. In 100 chapters, 132 authors from 49 countries analyze the global debate on environmental, human and gender, energy, food, livelihood, health and water security concepts and policy problems. In 10 parts they discuss the context and the securitization of global environmental change and of extreme natural and societal outcomes. They suggest a new research programme to move from knowledge to action, from reactive to proactive policies and to explore the opportunities of environ-mental cooperation for a new peace policy. (orig.)

  16. Challenges Facing Supervisors and Students in the Process of ...

    African Journals Online (AJOL)

    The paper established that communication, supervisorstudent relationship, access to literature, plagiarism, and poor writing skills among some students are some of the key challenges facing students and supervisors in writing dissertations/theses at OUT. The paper recommends that communication between students and ...

  17. The HIPAA Security Rule: implications for biomedical devices.

    Science.gov (United States)

    2004-11-01

    The HIPAA Security Rule, with which hospitals must become compliant by April 2005, is broad in scope. Some aspect of this rule will affect virtually every function and department within a healthcare organization. The functions and departments that deal with biomedical technologies face special challenges due to the great diversity of technologies, the variety of data maintained and transmitted, and the risks associated with compromises to data security--combined with the presence of older technology and the absence of integrated expertise. It is essential that hospitals recognize this challenge and initiate steps now to implement appropriate information security management.

  18. Security issues of new innovative payments and their regulatory challenges

    NARCIS (Netherlands)

    Kasiyanto, Safari; Gabriella, Gimigliano

    2016-01-01

    Kasiyanto discusses how the security issues of M-payments and Bitcoin as new forms of innovative payments challenge the existing EU regulatory frameworks, and whether the proposed regulatory frameworks suffice to address such challenges. The regulatory frameworks Kasiyanto discusses mainly focus on

  19. A roadmap for security challenges in the Internet of Things

    Directory of Open Access Journals (Sweden)

    Arbia Riahi Sfar

    2018-04-01

    Full Text Available Unquestionably, communicating entities (object, or things in the Internet of Things (IoT context are playing an active role in human activities, systems and processes. The high connectivity of intelligent objects and their severe constraints lead to many security challenges, which are not included in the classical formulation of security problems and solutions. The Security Shield for IoT has been identified by DARPA (Defense Advanced Research Projects Agency as one of the four projects with a potential impact broader than the Internet itself. To help interested researchers contribute to this research area, an overview of the IoT security roadmap overview is presented in this paper based on a novel cognitive and systemic approach. The role of each component of the approach is explained, we also study its interactions with the other main components, and their impact on the overall. A case study is presented to highlight the components and interactions of the systemic and cognitive approach. Then, security questions about privacy, trust, identification, and access control are discussed. According to the novel taxonomy of the IoT framework, different research challenges are highlighted, important solutions and research activities are revealed, and interesting research directions are proposed. In addition, current standardization activities are surveyed and discussed to the ensure the security of IoT components and applications. Keywords: Internet of Things, Systemic and cognitive approach, Security, Privacy, Trust, Identification, Access control

  20. Rural teachers' views: What are gender-based challenges facing ...

    African Journals Online (AJOL)

    This paper gives prominence to rural teachers' accounts of gender-based challenges facing Free Primary Education in Lesotho. It draws on feminist interpretations of social constructionism to discuss factors within the Basotho communities that affect gender equality in the schools. The inductive analysis offered makes use ...

  1. A Perspective on Research Challenges in Information Security

    Science.gov (United States)

    2011-11-01

    UNCLASSIFIED A Perspective on Research Challenges in Information Security Tamas Abraham, David Adie, Angela Billard, Paul Buckland, Michael Frangos ...Abstract (U) 4. AUTHORS Tamas Abraham, David Adie, Angela Billard, Paul Buckland, Michael Frangos , Ben Long, Mar- tin Lucas, Paul Montague, Dean Philp

  2. The Face Management Challenges of Sport Celebrity

    Directory of Open Access Journals (Sweden)

    Diana-Luiza DUMITRIU

    2015-03-01

    Full Text Available While gaining centrality within the sport field, media accelerated its commodification process and facilitated sport actors becoming competitive on the celebrity market. The aim of this paper is to discuss the reconfiguration that the celebrity logic brought in terms of the mere condition of the sport actor and the face management challenges and remedial strategies that he has to cope with. I will thus focus on two main dimensions that I find to be constitutive for the celebrity status: one related to the augmented media exposure that sport stars are subject to and to the corollary symbolic reconfiguration of the boundaries between his public and his private life, and the second one related to the vulnerability that comes along with the new visibility of the complex repertoire of identities and social roles performed by the sport actors. Within this last dimension of the sport-related celebrity cycle of promotion, I will lay stress not only on the face threatening aspects for the sport stars, but also on the vulnerability transfer within the affinal branding network and the challenges it could bring for the brands that chose to associate their image with a sport celebrity. Thus, I argue that the kaleidoscopic public figures of sport celebrities requires high impression management involvement on their part, as well as more caution on the marketeers part.

  3. Snow Leopard cloud : A multi-national education training and experimentation cloud and its security challenges

    NARCIS (Netherlands)

    Cayirci, E.; Rong, C.; Huiskamp, W.; Verkoelen, C.A.A.

    2009-01-01

    Military/civilian education training and experimentation networks (ETEN) are an important application area for the cloud computing concept. However, major security challenges have to be overcome to realize an ETEN. These challenges can be categorized as security challenges typical to any cloud and

  4. Myth 15: High-Ability Students Don't Face Problems and Challenges

    Science.gov (United States)

    Moon, Sidney M.

    2009-01-01

    One rationale for failure to address the needs of high-ability students in schools is that high-ability students do not need special services because they do not face any special problems or challenges. A more extreme corollary of this attitude is the notion that high ability is so protective that students with high ability do not face problems or…

  5. Challenges facing young African scientists in their research careers ...

    African Journals Online (AJOL)

    Background: Africa accounts for 14% of world's population, and the economies of most African countries are considered to be growing, but this is not reflected in the amount of research published by Africans. This study aimed at identifying the challenges that young African scientists face in their career development.

  6. Security as a Power Element within Contemporary International Relations

    Directory of Open Access Journals (Sweden)

    Gabor Gabriel

    2015-06-01

    Full Text Available Today, more than ever, in a globalized and constantly changing world, Europe has to face new stakes and challenges. The globalization, climate change, power supply and the new threats to security are challenges that Europe of the XXIst century has to cope with. The early XXIst century coincides with a new era in the international politics, the future evolution of the worls and the new international order, with the economy and security being the central spots.

  7. Challenge theme 7: Information support for management of border security and environmental protection: Chapter 9 in United States-Mexican Borderlands: Facing tomorrow's challenges through USGS science

    Science.gov (United States)

    Parcher, Jean W.; Page, William R.

    2013-01-01

    Historically, international borders were located far from the major political and economic capitals of their countries and rarely received adequate planning or infrastructure development. Today, as a result of global economics and increased movement of goods between nations, border regions play a much greater role in commerce, tourism, and transportation. For example, Mexico is the second largest destination for United States exports (Woodrow Wilson Center Mexico Institute, 2009). The rapid population and economic growth along the United States–Mexican border, undocumented human border crossings, and the unique natural diversity of resources in the Borderlands present challenges for border security and environmental protection. Assessing risks and implementing sustainable growth policies to protect the environment and quality of life greatly increase in complexity when the issues cross an international border, where social services, environmental regulations, lifestyles, and cultural beliefs are unique for each country. Shared airsheds, water and biological resources, national security issues, and disaster management needs require an integrated binational approach to assess risks and develop binational management strategies.

  8. Security of Quantum-Readout PUFs against quadrature based challenge estimation attacks

    NARCIS (Netherlands)

    Skoric, B.; Mosk, Allard; Pinkse, Pepijn Willemszoon Harry

    2013-01-01

    The concept of quantum-secure readout of Physical Unclonable Functions (PUFs) has recently been realized experimentally in an optical PUF system. We analyze the security of this system under the strongest type of classical attack: the challenge estimation attack. The adversary performs a measurement

  9. Recommendations on Arresting Global Health Challenges Facing Adolescents and Young Adults.

    Science.gov (United States)

    Lassi, Zohra S; Salam, Rehana A; Bhutta, Zulfiqar A

    The health challenges faced by young people are more complex than adults and can compromise their full growth and development. Attention must be paid to the health of this age group, yet adolescents and youth remain largely invisible and often disappear from the major global datasets. The aim of this paper is to discuss the global health challenges faced by adolescents and youth, global legislations and guidelines pertaining to this particular age group, recommendations to arrest these challenges, and research priorities. Major direct and indirect global health risks faced by adolescents include early pregnancy and childbirth, femicide, honor killing, female genital mutilation, nutritional habits and choices, social media, and peer pressure. There are no standard legal age cut-offs for adulthood; rather, the age varies for different activities, such as age of consent or the minimum age that young people can legally work, leave school, drive, buy alcohol, marry, be held accountable for criminal action, and make medical decisions. This reflects the fact that the existing systems and structures are focused on either children or adults, with very few investments and interventions directed specifically to young people. Existing legislation and guidelines need transformation to bring about a specific focus on adolescents in the domains of substance use and sexual behaviors, and the capacity for adolescent learning should be exploited through graduated legal and policy frameworks. Sustainable development goals provide an opportunity to target this neglected and vulnerable age group. A multisectoral approach is needed to bring about healthy change and address the challenges faced by adolescents and youth, from modifications at a broader legislative and policy level to ground-level (community-level) implementations. Copyright © 2017 Icahn School of Medicine at Mount Sinai. Published by Elsevier Inc. All rights reserved.

  10. Challenges Facing Healthwatch, a New Consumer Champion in England.

    Science.gov (United States)

    Carter, Pam; Martin, Graham

    2016-01-21

    This article engages with debates about the conceptualisation and practical challenges of patient and public involvement (PPI) in health and social care services. Policy in this area in England has shifted numerous times but increasingly a consumerist discourse seems to override more democratic ideas concerning the relationship between citizens and public services. Recent policy change in England has seen the creation of new consumer champion bodies in the form of local Healthwatch. The article describes these new organisational structures for PPI and shows how those who seek to influence planning and delivery of services or comment or complain about aspects of their care face considerable complexity. This is due, in part, to the ambiguous remit set out for newly instigated Healthwatch organisations by government. Drawing on governance theory, we show that it can also be understood as a function of an increasingly polycentric governance arena. Challenges that flow from this include problems of specifying jurisdictional responsibility, accountability, and legitimacy. We review Healthwatch progress to date, then we set out four challenges facing local Healthwatch organisations before discussing the implications of these for patients and the public. The first challenge relates to non-coterminous boundaries and jurisdictional integrity. Secondly, establishing the unique features of Healthwatch is problematic in the crowded PPI arena. The third challenge arises from limited resources as well as the fact that resources flow to Healthwatch from the local authorities that Healthwatch are expected to hold to account. The fourth challenge we identify is how local Healthwatch organisations negotiate the complexity of being a partner to statutory and other organisations, while at the same time being expected to champion local people's views. © 2016 by Kerman University of Medical Sciences.

  11. Internet of Cloud: Security and Privacy issues

    OpenAIRE

    Cook, Allan; Robinson, Michael; Ferrag, Mohamed Amine; Maglaras, Leandros A.; He, Ying; Jones, Kevin; Janicke, Helge

    2017-01-01

    The synergy between the cloud and the IoT has emerged largely due to the cloud having attributes which directly benefit the IoT and enable its continued growth. IoT adopting Cloud services has brought new security challenges. In this book chapter, we pursue two main goals: 1) to analyse the different components of Cloud computing and the IoT and 2) to present security and privacy problems that these systems face. We thoroughly investigate current security and privacy preservation solutions th...

  12. Saudi security: challenges for the post-Saddam era

    OpenAIRE

    Burke, David M.

    2004-01-01

    Approved for public release, distribution is unlimited Events at the beginning of the 21st century have brought a fundamental change to the security environment in the Kingdom of Saudi Arabia of a significance not witnessed in the region since the Iranian Revolution in 1979. The fall of Saddam Hussein's regime in 2003 eliminated the most significant external threat facing Saudi Arabia. At the same time, internal threats to the Kingdom appear to be increasing. The demographic and economic c...

  13. The Challenges Faced by New Science Teachers in Saudi Arabia

    Science.gov (United States)

    Alsharari, Salman

    Growing demand for science teachers in the Kingdom of Saudi Arabia, fed by increasing numbers of public school students, is forcing the Saudi government to attract, recruit and retain well-qualified science teachers. Beginning science teachers enter the educational profession with a massive fullfilment and satisfaction in their roles and positions as teachers to educating children in a science classroom. Nevertheless, teachers, over their early years of practice, encounter numerous challenges to provide the most effective science instruction. Therefore, the current study was aimed to identify academic and behavioral classroom challenges faced by science teachers in their first three years of teaching in the Kingdom of Saudi Arabia. In addition, new science teacher gender, school level and years of teaching experience differences in perceptions of the challenges that they encountered at work were analyzed. The present study also investigated various types of support that new science teachers may need to overcome academic and behavioral classroom challenges. In order to gain insights about ways to adequately support novice science teachers, it was important to examine new science teachers' beliefs, ideas and perceptions about effective science teaching. Three survey questionnaires were developed and distributed to teachers of both sexes who have been teaching science subjects, for less than three years, to elementary, middle and high school students in Al Jouf public schools. A total of 49 novice science teachers responded to the survey and 9 of them agreed to participate voluntarily in a face-to-face interview. Different statistical procedures and multiple qualitative methodologies were used to analyze the collected data. Findings suggested that the top three academic challenges faced by new science teachers were: poor quality of teacher preparation programs, absence of appropriate school equipment and facilities and lack of classroom materials and instructional

  14. Investing in space the challenge for Europe

    CERN Document Server

    European Space Agency. Noordwijk. Long-Term Space Policy Committee; Naja, G

    1999-01-01

    This is the second report of the European Space Agency's Long-term Space Policy Committee (LSPC). The report addresses three challenges that Europe faces at the turn of the century, challenges that will influence its future based on economic prosperity, quality of life, collective security and global solidarity.

  15. Learning Race from Face: A Survey.

    Science.gov (United States)

    Fu, Siyao; He, Haibo; Hou, Zeng-Guang

    2014-12-01

    Faces convey a wealth of social signals, including race, expression, identity, age and gender, all of which have attracted increasing attention from multi-disciplinary research, such as psychology, neuroscience, computer science, to name a few. Gleaned from recent advances in computer vision, computer graphics, and machine learning, computational intelligence based racial face analysis has been particularly popular due to its significant potential and broader impacts in extensive real-world applications, such as security and defense, surveillance, human computer interface (HCI), biometric-based identification, among others. These studies raise an important question: How implicit, non-declarative racial category can be conceptually modeled and quantitatively inferred from the face? Nevertheless, race classification is challenging due to its ambiguity and complexity depending on context and criteria. To address this challenge, recently, significant efforts have been reported toward race detection and categorization in the community. This survey provides a comprehensive and critical review of the state-of-the-art advances in face-race perception, principles, algorithms, and applications. We first discuss race perception problem formulation and motivation, while highlighting the conceptual potentials of racial face processing. Next, taxonomy of feature representational models, algorithms, performance and racial databases are presented with systematic discussions within the unified learning scenario. Finally, in order to stimulate future research in this field, we also highlight the major opportunities and challenges, as well as potentially important cross-cutting themes and research directions for the issue of learning race from face.

  16. The cloud understanding the security, privacy and trust challenges

    CERN Document Server

    Robinson, Neil; Cave, Jonathan; Starkey, Tony; Graux, Hans

    2011-01-01

    This report discusses how policy-makers might address the challenges and risks in respect of the security, privacy and trust aspects of cloud computing that could undermine the attainment of broader economic and societal objectives across Europe.

  17. ICT security curriculum or how to respond to current global challenges

    Directory of Open Access Journals (Sweden)

    Marian Silviu Poboroniuc

    2017-01-01

    Full Text Available The paper presents some results obtained through the implementation of the Erasmus LLP “SALEIE” (Strategic Alignment of Electrical and Information Engineering in European Higher Education Institutions. The aim of the project was to bring together experts from European universities to enhance the competitiveness of Electrical and Information Engineering (EIE education within Europe, especially in relation to modern global technical challenges and to provide higher education models in a few EIE fields in accordance with these challenges. One of the outcomes of the project was a new ICT (Information and Computer Technology Security curriculum for bachelor and master levels. The research methodology comprised such stages as: identifying the most important current global challenges, conducting a survey related to existing EIE programs in order to establish the top-level criteria for an EIE curriculum, analyzing the results of the survey, obtaining the industry feedback related to technical and non-technical skills required for the specific field, and proposing a new curriculum for ICT Security programmes to respond to the modern technical challenges and to meet the needs of the industry, students, academics and graduates. As future work we will focus on stakeholder assessment in the EIE field and, based on the resulting feedback, on improving the ICT Security curriculum.

  18. Lemnos Interoperable Security Program

    Energy Technology Data Exchange (ETDEWEB)

    Stewart, John [Tennessee Valley Authority, Knoxville, TN (United States); Halbgewachs, Ron [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Chavez, Adrian [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Smith, Rhett [Schweitzer Engineering Laboratories, Chattanooga, TN (United States); Teumim, David [Teumim Technical, Allentown, PA (United States)

    2012-01-31

    The manner in which the control systems are being designed and operated in the energy sector is undergoing some of the most significant changes in history due to the evolution of technology and the increasing number of interconnections to other system. With these changes however come two significant challenges that the energy sector must face; 1) Cyber security is more important than ever before, and 2) Cyber security is more complicated than ever before. A key requirement in helping utilities and vendors alike in meeting these challenges is interoperability. While interoperability has been present in much of the discussions relating to technology utilized within the energy sector and especially the Smart Grid, it has been absent in the context of cyber security. The Lemnos project addresses these challenges by focusing on the interoperability of devices utilized within utility control systems which support critical cyber security functions. In theory, interoperability is possible with many of the cyber security solutions available to utilities today. The reality is that the effort required to achieve cyber security interoperability is often a barrier for utilities. For example, consider IPSec, a widely-used Internet Protocol to define Virtual Private Networks, or tunnels , to communicate securely through untrusted public and private networks. The IPSec protocol suite has a significant number of configuration options and encryption parameters to choose from, which must be agreed upon and adopted by both parties establishing the tunnel. The exercise in getting software or devices from different vendors to interoperate is labor intensive and requires a significant amount of security expertise by the end user. Scale this effort to a significant number of devices operating over a large geographical area and the challenge becomes so overwhelming that it often leads utilities to pursue solutions from a single vendor. These single vendor solutions may inadvertently lock

  19. Exploring the Key Challenges: Adaptability, Sustainability, Interoperability and Security to M-payment

    Directory of Open Access Journals (Sweden)

    Rashmi Mantri

    2011-04-01

    Full Text Available Abstract: Any payment which uses mobile device as payment method is called M-payment whether it is proximity or remote and online or point of sale. Since it has been identified that mobile phone is everywhere and ever-present essential consumer device, and could be used for payment offline or online, Mobile payment has been hyped significantly. However early market adoption is facing some challenges and in need of the unanimous effort of all key players (manufacturers, mobile operators, merchants and customers of value chain in order to accept mobile payment method and achieve standard and sustainable business model. Achieving one business model is important for user convenience and reachability, resulting in increased market opportunities. The main focus of this research proposal is that why cohesive technologies are needed and how it could be achieved? Some M-payment ventures are successfully working in Japan, US and Asian countries such as NTTDoCoMo and PayPal M-payments. The main reason of M-payment adoption among consumers in those countries is that their security issues are dealt carefully and solved to acceptable level. This paper is presented in the form of research proposal and overview looking into various challenging issues which are preventing the higher success in UK.

  20. Web Server Security on Open Source Environments

    Science.gov (United States)

    Gkoutzelis, Dimitrios X.; Sardis, Manolis S.

    Administering critical resources has never been more difficult that it is today. In a changing world of software innovation where major changes occur on a daily basis, it is crucial for the webmasters and server administrators to shield their data against an unknown arsenal of attacks in the hands of their attackers. Up until now this kind of defense was a privilege of the few, out-budgeted and low cost solutions let the defender vulnerable to the uprising of innovating attacking methods. Luckily, the digital revolution of the past decade left its mark, changing the way we face security forever: open source infrastructure today covers all the prerequisites for a secure web environment in a way we could never imagine fifteen years ago. Online security of large corporations, military and government bodies is more and more handled by open source application thus driving the technological trend of the 21st century in adopting open solutions to E-Commerce and privacy issues. This paper describes substantial security precautions in facing privacy and authentication issues in a totally open source web environment. Our goal is to state and face the most known problems in data handling and consequently propose the most appealing techniques to face these challenges through an open solution.

  1. The Challenges of Balancing Safety and Security in Implantable Medical Devices.

    Science.gov (United States)

    Katzis, Konstantinos; Jones, Richard W; Despotou, George

    2016-01-01

    Modern Implantable Medical Devices (IMDs), implement capabilities that have contributed significantly to patient outcomes, as well as quality of life. The ever increasing connectivity of IMD's does raise security concerns though there are instances where implemented security measures might impact on patient safety. The paper discusses challenges of addressing both of these attributes in parallel.

  2. The global energy challenge: new challenges and threats, the ways to overcome them

    OpenAIRE

    Alexandr N. Zakharov

    2017-01-01

    The article describes key aspects of global energy issues, with an emphasis on energy security. The Russian Federation is to face three inter-related challenges: provide energy security, stimulate economic growth and protect the environment, reducing emissions of greenhouse gases that will reduce the level of air pollution and contribute to the global improvement of the atmosphere. The author analyzes the status and prospects of world energy markets and the forecast of their development for t...

  3. Collaborative Decision Making Process for Complex Defense, Security and Stability Challenges

    NARCIS (Netherlands)

    Bemmel, I.E. van; Eikelboom, A.R.

    2014-01-01

    How to intervene in crises and conflicts? How to cope with complex challenges in the field of defense, security and stability? Questions like these are difficult to answer due to amongst others the involvement of multiple stakeholders that contribute to these complex challenges and need to cooperate

  4. Medical physics and challenges faced in Africa

    International Nuclear Information System (INIS)

    Nakatudde, R.

    2010-01-01

    Individual medical physicists have presented many challenges which have greatly inhibited their input in patient care and management. To improve the role and recognition of medical physicists in Africa, FAMPO was established. This is the Federation of African Medical Physics Organisations. Its main role is to bridge the gap between individual medical physicists, existing medical physicist bodies and the International Organisation of Medical Physics (IOMP). It is a non profit making organisation. A qualified medical physicist is an individual who is competent to practice independently one or more of the sub fields of medical physics. i.e. therapeutic radiological, diagnostic radiological, medical nuclear and medical health. Their time should on average be distributed equally among three areas, clinical service and consultation, research and development, and teaching. All diagnostic and radiotherapy centres should have a well established comprehensive quality assurance programme in place, which should involve machine installation and calibration, source delivery and safety, operational procedures, clinical dosimetry and the whole treatment planning process. This should be followed according to national and international recommendations. A study was carried out to identify the challenges faced by medical physicists in Africa and the objectives of the study were; To identify the number of qualified medical physicists and their working experience in hospitals in African countries. To identify the level of involvement of medical physicists in the three areas of Nuclear medicine, Radiology and Radiotherapy in hospitals in African countries.To identify countries with recognised professional bodies governing medical physicists in African countries.To identify the challenges faced by medical physicists in African countries Methods and materials The study was conducted on thirteen medical physicists from seven African countries. i.e. Nigeria, Kenya, Libya, Tanzania, Zambia

  5. Strategies being followed in India to face challenge of drug ...

    Indian Academy of Sciences (India)

    First page Back Continue Last page Overview Graphics. Strategies being followed in India to face challenge of drug resistance in tuberculosis. Increasing the coverage with DOTS. Operational research to monitor the trends in drug resistance. Research in methods for rapid detection of drug resistance. Improving methods/ ...

  6. Ensuring energy security in ASEAN countries: Current trends and major challenges

    Science.gov (United States)

    Senderov, Sergey; Vorobev, Sergey

    2018-01-01

    The paper discusses the issues of formation of future challenges to energy security of the ASEAN countries in the period up to 2035. The article gives examples of strategic threats to the energy security of Russia. The opportunities to meet future demand for primary energy for individual countries of ASEAN and the whole region are discussed.

  7. Higher education in the face of social challenges

    Directory of Open Access Journals (Sweden)

    Adrián Cuevas Jiménez

    2016-08-01

    Full Text Available Higher education refers to the subsequent training to high school education; that is undergraduate and graduate; whose mission is to preserve; develop and disseminate culture. Throughout the history of higher education it has undergone a process of transformation; mainly due to the development of knowledge and the transformation of society. In the process they highlighted two great moments; in the first; which culminated in the mid-twentieth century; it conceived the higher education institution encompassing all knowledge of society; and who graduated was ready to perform professionally throughout life; the second time; after those dates; it is conceivable that knowledge is no longer exclusive to the institution of higher education; and there can be no efficient performance without continuous training and continuous updating of knowledge. The objective of this work is to point out the general goals and some strategies of the students’ formation of superior education; to confront the big challenges that it faces today the society. To define this goals and strategies four challenge levels are considered: a physical; structural and politicalideological challenges; b challenges around the scientifictechnician and of the knowledge advances; c challenges of the internal structure of the formative process and the access to the superior education; and d challenges in the formation of values in the students. 

  8. Reviews on Security Issues and Challenges in Cloud Computing

    Science.gov (United States)

    An, Y. Z.; Zaaba, Z. F.; Samsudin, N. F.

    2016-11-01

    Cloud computing is an Internet-based computing service provided by the third party allowing share of resources and data among devices. It is widely used in many organizations nowadays and becoming more popular because it changes the way of how the Information Technology (IT) of an organization is organized and managed. It provides lots of benefits such as simplicity and lower costs, almost unlimited storage, least maintenance, easy utilization, backup and recovery, continuous availability, quality of service, automated software integration, scalability, flexibility and reliability, easy access to information, elasticity, quick deployment and lower barrier to entry. While there is increasing use of cloud computing service in this new era, the security issues of the cloud computing become a challenges. Cloud computing must be safe and secure enough to ensure the privacy of the users. This paper firstly lists out the architecture of the cloud computing, then discuss the most common security issues of using cloud and some solutions to the security issues since security is one of the most critical aspect in cloud computing due to the sensitivity of user's data.

  9. Reflections on Africa's Security Situation: An Examination of Nigeria ...

    African Journals Online (AJOL)

    One of the greatest challenges that twenty-first century African states face is that of security. Of the four arms of the state security system, namely, the Army, Air Force, Navy and Police, the latter has been the most taunted. Ordinarily, the Police Force, being the closest of all the forces to civilians, is expected to be the protector ...

  10. Challenges faced by young persons living with HIV: The case of ...

    African Journals Online (AJOL)

    Challenges faced by young persons living with HIV: The case of children on the ... Journal of Social Development in Africa ... to 34 randomly selected children who were beneficiaries of an initiative called the Community Outreach Programme.

  11. A Content Analysis Concerning the Studies on Challenges Faced by Novice Teachers

    Science.gov (United States)

    Kozikoglu, Ishak

    2017-01-01

    The purpose of this research is to analyze the studies concerning challenges faced by novice teachers in terms of various aspects and compare challenges according to location of the studies conducted in Turkey and abroad. A total of 30 research studies were included in detailed analysis. This is a descriptive study based on qualitative research…

  12. Becoming a nurse faculty leader: facing challenges through reflecting, persevering and relating in new ways.

    Science.gov (United States)

    Horton-Deutsch, Sara; Young, Patricia K; Nelson, Kristine A

    2010-05-01

    The aim of the present study was to explore the experience of becoming a nurse faculty leader. In a recent interpretation of 23 interviews conducted with nurse faculty leaders from across the United States about their experiences of becoming a leader three themes were identified: being thrust into leadership, taking risks and facing challenges. This interpretive phenomenological study further explicates three aspects of how nurse educators faced challenges in becoming and serving as a leader. Facing challenges meant reflecting, persevering through difficulties and learning to relate to others in new ways. Exemplars of participant experiences are provided for concreteness, to assist readers in determining how findings resonate with their own experience and how they can actualize this resonance in their own leadership practice. In the present study, reflecting, persevering through difficulties and learning to relate with others in a new way was how leaders faced challenges. Leadership development opportunities that facilitate self-exploration, caring and thoughtful interactions with others and values clarification serve as the foundation for becoming a nurse faculty leader who is, in turn, able to build leadership capacity in other individuals and organizations.

  13. Integration of multispectral face recognition and multi-PTZ camera automated surveillance for security applications

    Science.gov (United States)

    Chen, Chung-Hao; Yao, Yi; Chang, Hong; Koschan, Andreas; Abidi, Mongi

    2013-06-01

    Due to increasing security concerns, a complete security system should consist of two major components, a computer-based face-recognition system and a real-time automated video surveillance system. A computerbased face-recognition system can be used in gate access control for identity authentication. In recent studies, multispectral imaging and fusion of multispectral narrow-band images in the visible spectrum have been employed and proven to enhance the recognition performance over conventional broad-band images, especially when the illumination changes. Thus, we present an automated method that specifies the optimal spectral ranges under the given illumination. Experimental results verify the consistent performance of our algorithm via the observation that an identical set of spectral band images is selected under all tested conditions. Our discovery can be practically used for a new customized sensor design associated with given illuminations for an improved face recognition performance over conventional broad-band images. In addition, once a person is authorized to enter a restricted area, we still need to continuously monitor his/her activities for the sake of security. Because pantilt-zoom (PTZ) cameras are capable of covering a panoramic area and maintaining high resolution imagery for real-time behavior understanding, researches in automated surveillance systems with multiple PTZ cameras have become increasingly important. Most existing algorithms require the prior knowledge of intrinsic parameters of the PTZ camera to infer the relative positioning and orientation among multiple PTZ cameras. To overcome this limitation, we propose a novel mapping algorithm that derives the relative positioning and orientation between two PTZ cameras based on a unified polynomial model. This reduces the dependence on the knowledge of intrinsic parameters of PTZ camera and relative positions. Experimental results demonstrate that our proposed algorithm presents substantially

  14. Security and SCADA protocols

    International Nuclear Information System (INIS)

    Igure, V. M.; Williams, R. D.

    2006-01-01

    Supervisory control and data acquisition (SCADA) networks have replaced discrete wiring for many industrial processes, and the efficiency of the network alternative suggests a trend toward more SCADA networks in the future. This paper broadly considers SCADA to include distributed control systems (DCS) and digital control systems. These networks offer many advantages, but they also introduce potential vulnerabilities that can be exploited by adversaries. Inter-connectivity exposes SCADA networks to many of the same threats that face the public internet and many of the established defenses therefore show promise if adapted to the SCADA differences. This paper provides an overview of security issues in SCADA networks and ongoing efforts to improve the security of these networks. Initially, a few samples from the range of threats to SCADA network security are offered. Next, attention is focused on security assessment of SCADA communication protocols. Three challenges must be addressed to strengthen SCADA networks. Access control mechanisms need to be introduced or strengthened, improvements are needed inside of the network to enhance security and network monitoring, and SCADA security management improvements and policies are needed. This paper discusses each of these challenges. This paper uses the Profibus protocol as an example to illustrate some of the vulnerabilities that arise within SCADA networks. The example Profibus security assessment establishes a network model and an attacker model before proceeding to a list of example attacks. (authors)

  15. Critical Perspective on ASEAN's Security Policy Under ASEAN Political and Security Community

    Directory of Open Access Journals (Sweden)

    Irawan Jati

    2016-03-01

    Full Text Available   Despite economic integration challenges, ASEAN faces greater security challenges. It is obvious to assert that a stable economic development requires a secure regional atmosphere. The most probable threats against ASEAN are ranging from hostile foreign entities infiltration, intra and inter states disputes, radical religious movements, human trafficking, drugs and narcotics smuggling, cybercrimes and environmental disasters. In 2009, ASEAN established the ASEAN Political and Security Community as the umbrella of ASEAN’s political and security initiatives. APSC slots in some significant fora; ASEAN Intergovernmental Commission on Human Rights (AICHR, ASEAN Foreign Ministers Meeting (AMM,  ASEAN Regional Forum (ARF, ASEAN Defense Minister’s Meeting (ADMM, ASEAN Law Ministers Meeting (ALAWMM, and ASEAN Ministerial Meeting on Transnational Crimes (AMMTC. The wide array of these forums signify ASEAN efforts to confront double features of security; the traditional and nontraditional or critical security. The traditional security considers state security as the primary object security. While the critical security tends to focus on non-state aspects such as individual human being as its referent object. Even though some argue that APSC has been able to preserve the stability in the region, it still lack of confidence in solving critical issues such as territorial disputes and irregular migrants problems.Therefore, this piece would examine the fundamental questions: How does ASEAN address beyond state security issues in its security policy through APSC? To search for the answer this paper would apply critical security studies approach. Critical security posits that threats are not always for the states but in many cases for the people. Based on the examination of ASEAN security policies, this paper argues that ASEAN’s security policy has touched the non-traditional security issues but showing slow progress on its development and application. 

  16. New Challenges Facing Universities in the Internet-Driven Global Environment

    Science.gov (United States)

    Rajasingham, Lalita

    2011-01-01

    This paper explores some new challenges facing universities in a global multimediated Internet-based environment, as they seek alternative paradigms and options to remain true to their core business. At a time of rapid technological change, and contested, complex concepts associated with globalisation, knowledge is becoming a primary factor of…

  17. Agroforestry solutions to address climate change and food security challenges in Africa

    NARCIS (Netherlands)

    Mbow, C.; Neufeldt, H.; Noordwijk, van M.; Minang, P.A.; Kowero, G.; Luedeling, E.

    2014-01-01

    Trees inside and outside forests contribute to food security in Africa in the face of climate variability and change. They also provide environmental and social benefits as part of farming livelihoods. Varied ecological and socio-economic conditions have given rise to specific forms of agroforestry

  18. Security culture: One for all, and all for one

    International Nuclear Information System (INIS)

    Gaspar, Milos

    2016-01-01

    Preventing the theft of nuclear material and attacks and sabotage against nuclear installations is a challenge that governments, nuclear regulators and operators around the world are increasingly facing. “Terrorism is a real threat that exists around the world and also in Indonesia. And it can affect nuclear security,” said Khairul Khairul, a senior nuclear security officer at Indonesia’s National Nuclear Energy Agency (BATAN), which operates three research reactors. “We need to strengthen the notion of nuclear security in our entire workforce by developing a strong nuclear security culture.”

  19. Let's talk conflict: using mediation in healthcare security disputes.

    Science.gov (United States)

    Armstrong, Brad

    2013-01-01

    Healthcare security administrators face weekly, if not daily challenges and conflict. This article considers that security leaders must anticipate disputes in highly complex healthcare systems. When disputes cannot be resolved by organizational efforts, security administrators may be in a position to recommend or participate in mediation. Here the concept of mediation is introduced to healthcare security leaders as a viable means to resolve disputes with patients, visitors, and the community. This includes a description of the facilitative versus evaluative mediation processes, as well as pragmatic guidance when preparing for mediation.

  20. Examining the Challenging Hindrances facing in the Construction Projects: South India’s Perspective

    Science.gov (United States)

    Subramanyam, K.; Haridharan, M. K.

    2017-07-01

    Developing countries like India require a huge infrastructure to facilitate needs of the people. Construction industry provides several opportunities to the individuals. Construction manager work is to supervise and organize the construction activities in construction projects. Now a day construction manager facing challenges. This paper aimed to study the challenges facing by the construction manager in the perception of construction professionals. 39 variables were taken from the literature review which found to be severe impact on construction managers’ performance. Construction manager, project manager and site engineers are the respondents for this survey. Using SPSS, regression analysis was done and recognized significant challenges. These challenges were classified into 5 domains. In management challenges, resource availability and allocation, risks and uncertainties existing in the project onsite, top management support and cost constraints are the most significant variables. In skills requirement of a construction manager challenges, technical skills required to learn and adapt new technology in the project, decision making and planning according to the situation in site are the most significant variables. In performance challenges, implementation of tasks according to the plan is the important variable whereas in onsite challenges, manage project risks, develop project policies and procedures are the most important.

  1. Challenges of human resource capacity building assistance

    International Nuclear Information System (INIS)

    Noro, Naoko

    2013-01-01

    At the first Nuclear Security Summit in Washington DC in 2010, Integrated Support Center for Nuclear Nonproliferation and Nuclear Security (ISCN) of the Japan Atomic Energy Agency was established based on Japan's National Statement which expressed Japan's strong commitment to contribute to the strengthening of nuclear security in Asian region. ISCN began its activities from JFY 2011. One of the main activities of ISCN is human resource capacity building support. Since JFY 2011, ISCN has offered various nuclear security training courses, seminars and workshops and total number of the participants to the ISCN's event reached more than 700. For the past three years, ISCN has been facing variety of challenges of nuclear security human resource assistance. This paper will briefly illustrate ISCN's achievement in the past years and introduce challenges and measures of ISCN in nuclear security human resource capacity building assistance. (author)

  2. The Energy Challenge for Pacific Island Countries: Sustainable Development and Energy Security through Bio-fuel Substitution for Remote Populations

    Energy Technology Data Exchange (ETDEWEB)

    Mace, M.J.

    2006-10-15

    Pacific Island Countries (PICs) face a number of development challenges as a result of their small size and geographically-remote locations. One of the most prominent is access to affordable energy supplies. The high cost of petroleum products affects all sectors, impacting islanders' day to day life and undermining achievement of the Millennium Development Goals (MDGs). Measures are needed that can support energy security and fair pricing in PICs, through improved regulatory frameworks and the substitution of local energy resources for imported fuels wherever possible. At the macro level, regional bulk procurement contracts offer one option to address the challenge of expensive imported petroleum products. At the micro level, biofuel substitution may offer another opportunity. Coconut biodiesel, produced from locally-harvested coconuts, may enable these remote island populations to develop their own sustainable energy supplies, and provide sustainable livelihoods for their people.

  3. BULGARIA’S MULTI-VECTOR FOREIGN POLICY APPROACH TO SECURITY CHALLENGES IN EASTERN EUROPE

    Science.gov (United States)

    2017-04-06

    tenuous than ever with the new controversial Trump administration and the EU nascent foreign policy efforts already failed in handling the challenges...AIR WAR COLLEGE AIR UNIVERSITY BULGARIA’S MULTI-VECTOR FOREIGN POLICY APPROACH TO SECURITY CHALLENGES IN EASTERN EUROPE by Dimitar Y...the abatement of US interest in Europe, will require wise foreign policy maneuvers to address the changes in the transformed security environment. As

  4. Household Food Security Policy Analysis A System Dynamics Perspective

    Directory of Open Access Journals (Sweden)

    Isdore Paterson Guma

    2015-08-01

    Full Text Available Household food security FS is complex and requires multiple stakeholder intervention. Systemic approach aids stakeholders to understand the mechanisms and feedback between complexities in food security providing effective decision making as global resource consumption continues to grow. The study investigated food security challenges and a system dynamics model was developed for evaluating policies and intervention strategies for better livelihood at household level. Dynamic synthesis methodology questionnaires and interview guide were used to unearth food security challenges faced by households. A causal loop diagram was drawn. The model demonstrates a balance between food stock seeds preserved seeds for sale and consumption from crop harvest throughout the food cycles. This research makes contribution to the literature by evaluating dynamic synthesis methodology and FS policy discussions from a feedback point of view.

  5. Major Management Challenges and Program Risks. Department of Labor

    National Research Council Canada - National Science Library

    2001-01-01

    This report addresses the major performance and accountability challenges facing the Department of Labor as it seeks to promote the welfare and economic security of the nations work force and ensure...

  6. Educational challenges faced by international medical graduates in the UK

    Directory of Open Access Journals (Sweden)

    Hashim A

    2017-06-01

    Full Text Available Ahmed Hashim Gastroenterology Department, Brighton and Sussex University Hospitals NHS Trust, Brighton, UK Introduction: International medical graduates (IMGs in the UK constitute approximately one-quarter of the total number of doctors registered in the General Medical Council (GMC. The transition of IMGs into the health care system in the UK is accompanied by significant sociocultural and educational challenges. This study aims to explore the views of IMGs in medical training on the educational challenges they face.Methods: This study was conducted in the Kent, Surrey and Sussex region in 2015. All IMGs who work in medical (physicianly training programs were included. Data were collected through a questionnaire and semi-structured interviews. Thematic approach was used to analyze the qualitative data.Results: Of the total 61 IMGs included, 17 responded to the survey and 3 were interviewed. The common educational barriers faced by IMGs were related to lack of appreciation of the values and structure of the National Health Service (NHS, ethical and medicolegal issues, receiving feedback from colleagues and the different learning strategies in the UK. IMGs suggested introduction of a mandatory dedicated induction program in the form of formal teaching sessions. They also believed that a supervised shadowing period prior in the first job in the UK would be beneficial. Further assessment areas should be incorporated into the prequalifying examinations to address specific educational needs such as NHS structure and hospital policies. Other measures such as buddying schemes with senior IMGs and educating NHS staff on different needs of IMGs should also be considered.Conclusion: This study highlighted important educational challenges faced by IMGs and generated relevant solutions. However, the opinions of the supervisors and other health care professionals need to be explored. Keywords: international medical graduates, IMG, educational barriers

  7. VGB-congress power plants 2013. Security of supply - from challenges to solutions. Opening address

    International Nuclear Information System (INIS)

    Jaeger, Gerd

    2014-01-01

    The VGB Congress 'Power Plants 2013' took place in Masstricht/NL from September 25 to 27, 2013 under the motto 'Security of Supply - From Challenges to Solutions'. Experts from 31 countries attended the largest European congress for power and heat generation to discuss and inform about current issues. The congress comprised the sections 'Security of Supply: A Common European Challenge', 'Technical Solutions for our Future Electricity Generation', 'Operational Experience as Key Competence' and 'Thinking Ahead: Projects and Visions 2020+' where participants and lecturers dealt with the future challenges of European power supply. (orig.)

  8. ENERGY IN THE CONTEXT OF THE PRESENT CHALLENGES TO THE EUROPEAN COMMON SECURITY AND DEFENCE POLICY

    Directory of Open Access Journals (Sweden)

    Gabriel ANDRUSEAC

    2014-10-01

    Full Text Available The Common Security and Defence Policy is a part of the European Union’s Common Foreign and Security Policy (CFSP and establishes the policy framework for the institutional structures and military instruments which have to deal with the security challenges in Europe’s geopolitical neighborhood. The article aims to identify and analyze the role of energy as one of the present challenges to the European Common Security and Defence Policy in the context of the recent events in the world economy.

  9. Cyber-Security Challenges with SMEs in Developing Economies: Issues of Confidentiality, Integrity & Availability (CIA)

    DEFF Research Database (Denmark)

    Yeboah-Boateng, Ezer Osei

    The essence of this study is first to highlight the cyber-security challenges confronting SMEs in developing economies, and to model a framework for safeguarding their assets, to ensure continuous optimal business operations, and to participate and compete securely in the ubiquitous cyber......, to develop customer-centric strategies. While connectivity is indispensable for achieving business success, being connected also implies being exposed to a myriad of cyber-security challenges, such as vulnerabilities of confidentiality, integrity and availability (CIA). As vulnerabilities are exploited...... cognitive map (FCM) approach is also used to show the implications of vulnerabilities amongst SMEs asset disposal policies....

  10. Knowledge Management Challenges For Global Business

    OpenAIRE

    Veli Denizhan Kalkan

    2011-01-01

    Managing organizational knowledge effectively is a prerequisite for securing competitive advantages in the global marketplace. The field of knowledge management brings out important challenges for global business practices. Based on a comprehensive academic and popular literature review, this paper identifies six main knowledge management challenges faced by global business today. These are developing a working definition of knowledge, dealing with tacit knowledge and utilization of informati...

  11. Exploring strategies to overcome extra-organisational challenges faced by community pharmacies in Sarawak, Malaysia.

    Science.gov (United States)

    Kho, Boon Phiaw; Hassali, Mohamed Azmi; Lim, Ching Jou; Saleem, Fahad

    2018-03-15

    The aims of this research were to determine extra-organisational challenges (e.g. market competition, governing policies) faced by community pharmacies in Sarawak, the coping strategies employed to deal with these challenges and explore potential legislative changes that can attenuate the intensity of these challenges. Survey questionnaires (n = 184) were posted to all eligible community pharmacies in Sarawak, Malaysia. The questionnaire included sections on participants' demographic data, extra-organisational challenges faced, coping strategies employed and proposals to improve community pharmacy legislations. Items were constructed based on the findings of a prior qualitative research supplemented with relevant literature about these issues. High levels of homogeneity in responses were recorded on various extra-organisational challenges faced, particularly those economy-oriented. Strategic changes to counter these challenges were focused on pricing and product stocked, rather than services provision. Highly rated strategies included increasing discounts for customers (n = 54; 68%) and finding cheaper suppliers (n = 70; 88%). Legislative changes proposed that might increase their share of the pharmaceutical market were strongly supported by respondents, particularly about making it compulsory for general practitioners to provide patients the option to have their medicines dispensed in community pharmacies (n = 72; 90%). Current legislative conditions and Malaysian consumer mindset may have constrained the strategic choices of community pharmacies to deal with the strong extra-organisational challenges. A long-term multipronged approach to address these issues and increased involvement of community pharmacists themselves in this agenda are required to influence practice change. © 2018 Royal Pharmaceutical Society.

  12. Designing a machinery control system (MCS) security testbed

    OpenAIRE

    Desso, Nathan H.

    2014-01-01

    Approved for public release; distribution is unlimited Industrial control systems (ICS) face daily cyber security threats, can have a significant impact to the security of our nation, and present a difficult challenge to defend. Critical infrastructures, including military systems like the machinery control systems (MCS) found onboard modern U.S. warships, are affected because of their use of commercial automation solutions. The increase of automated control systems within the U.S. Navy sa...

  13. Identity Issues and Challenges Faced by Russian Immigrants in New Zealand

    Directory of Open Access Journals (Sweden)

    Elena Maydell

    2009-08-01

    Full Text Available Among the processes cosmopolitan societies undergo at the present moment, is the unprecedented increase in mass migration across cultures. What challenges are faced by both immigrants, who have to settle in novel socio-cultural environments, and by the host populations accepting them? The current qualitative study investigates the nature of identity construction among Russian-speaking immigrants in New Zealand, applying thematic analysis for the interpretation of the data collected via 23 in-depth interviews. Among the most common themes articulated by the participants was the feeling of identity loss. A taken-for-granted sense of identity, brought by the participants from their culture of origin, was not validated by their new society of residence, mostly due to the lack of appropriate cultural resources. The participants were faced with a challenge of re-constructing their old identity, or constructing a new one, utilising the available resources in the community around them. At the same time, there was a sub-group for whom this challenge brought the realisation that the nature of their identity is cosmopolitan, rather than located within any particular culture or geographical space.

  14. Coping with global environmental change, disasters and security: threats, challenges, vulnerabilities and risks

    NARCIS (Netherlands)

    Brauch, H.G.; Oswald Spring, Ú.; Mesjasz, C.; Grin, J.; Kameri-Mbote, P.; Chourou, B.; Dunay, P.; Birkmann, J.

    2011-01-01

    This policy-focused Global Environmental and Human Security Handbook for the Anthropo-cene (GEHSHA) addresses new security threats, challenges, vulnerabilities and risks posed by global environmental change and disasters. In 6 forewords, 5 preface essays 95 peer reviewed chapcountries analyse in 10

  15. International conference on challenges faced by technical and scientific support organizations in enhancing nuclear safety. Contributed papers and presentations

    International Nuclear Information System (INIS)

    2007-01-01

    Over the past two decades, the IAEA has conducted a series of major conferences that have addressed topical issues and strategies critical to nuclear safety for consideration by the world's nuclear regulators. More recently, the IAEA organized the International Conference on Effective Nuclear Regulatory Systems - Facing Safety and Security Challenges, held in Moscow in 2006. The Moscow conference was the first of its kind, because it brought together senior regulators of nuclear safety, radiation safety and security from around the world to discuss how to improve regulatory effectiveness with the objective of improving the protection of the public and the users of nuclear and radioactive material. The International Conference on Challenges Faced by Technical and Scientific Support Organizations in Enhancing Nuclear Safety was held in Aix-en-Provence, France, from 23 to 27 April 2007. This conference, again, was the first of its kind, because it was the first to address technical and scientific support organizations (TSOs), the role they play in supporting either the national regulatory bodies or the industry in making optimum safety decisions and the challenges they face in providing this support. This conference provided a forum for the TSOs to discuss these and other issues with the organizations to which they provide this support - that is, the regulators and the operators/industry - as well as with other stakeholders such as research organizations and public authorities. This conference can also be considered to have a link to the Moscow conference. The Moscow conference concluded that effective regulation of nuclear safety is vital for the safe use of nuclear energy and associated technologies, both now and in the future, and is an essential prerequisite for establishing an effective Global Nuclear Safety Regime. The Moscow conference also highlighted the importance of continued and improved international cooperation in the area of nuclear safety. These

  16. A Study Of Cyber Security Challenges And Its Emerging Trends On Latest Technologies

    OpenAIRE

    Reddy, G. Nikhita; Reddy, G. J. Ugander

    2014-01-01

    Cyber Security plays an important role in the field of information technology .Securing the information have become one of the biggest challenges in the present day. When ever we think about the cyber security the first thing that comes to our mind is cyber crimes which are increasing immensely day by day. Various Governments and companies are taking many measures in order to prevent these cyber crimes. Besides various measures cyber security is still a very big concern to many. This paper ma...

  17. Security analysis of cyber-physical system

    Science.gov (United States)

    Li, Bo; Zhang, Lichen

    2017-05-01

    In recent years, Cyber-Physical System (CPS) has become an important research direction of academic circles and scientific and technological circles at home and abroad, is considered to be following the third wave of world information technology after the computer, the Internet. PS is a multi-dimensional, heterogeneous, deep integration of open systems, Involving the computer, communication, control and other disciplines of knowledge. As the various disciplines in the research theory and methods are significantly different, so the application of CPS has brought great challenges. This paper introduces the definition and characteristics of CPS, analyzes the current situation of CPS, analyzes the security threats faced by CPS, and gives the security solution for security threats. It also discusses CPS-specific security technology, to promote the healthy development of CPS in information security.

  18. Challenges faced by parents of children with learning disabilities in Opuwo, Namibia.

    Science.gov (United States)

    Taderera, Clever; Hall, Herna

    2017-01-01

    Parenting children with learning disabilities requires a high level of knowledge and access to resources, information and services. In developing countries, however, these resources and services are not always available. Parents in Namibia, a developing country, therefore face challenges addressing children's learning and other developmental disabilities, including challenges related to preventative and supportive interventions. This research focuses on challenges faced by parents as they parent children with learning disabilities in Opuwo, Namibia. In-depth interviews were conducted with eight parents regarding the challenges they face in parenting their children with learning disabilities. Thematic analysis enabled the researchers to identify, analyse and report on themes that emerged from the qualitative interview data. Analysis of the interviews indicated that some participants had only a vague understanding of learning disabilities, as they did not have access to essential knowledge about this phenomenon. They also lacked an awareness of the availability of programmes, services and policies meant to benefit their children with learning disabilities. Participants voiced that they, their children with learning disabilities and community members have stereotypes and prejudices regarding learning disabilities. In this study, most of the children with learning disabilities were raised by single, unemployed parents who seemed to have access to less support from external sources than married couples parenting children with learning disabilities. These single parents are usually not married and because of lack of financial support from the other parent, the majority of them indicated that they struggle to meet the financial and material needs of their children. The researchers concluded that the participants in this study experience a range of challenges in parenting their children with learning disabilities. The main challenges emanate from financial instability, as

  19. The Challenges Facing Small-Scale Women Entrepreneurs: A Case of Kenya

    OpenAIRE

    Fridah Muriungi Mwobobia

    2012-01-01

    The study sought to identify the challenges facing small scale women entrepreneurs in Kenya and initiatives put in place to counter the challenges. The study employed desktop research. MSEs Baseline survey, recorded that 612,848 women in Micro and Small Enterprises (MSEs) in Kenya, accounting for 47.4 per cent of all those in MSEs. The study showed that women tended to operate enterprises associated with traditional women¡¯s roles, such as hairstyling. The small and micro enterprises (SMEs) p...

  20. Impacts of security dimensions on awareness measurement in ...

    African Journals Online (AJOL)

    A big challenge facing Social Networks (SNs) and other organisations has been what to measure when determining the adequacy and effectiveness of awareness programmes. This study defines security dimension as Knowledge, Attitude and Behaviour, and identifies them as the main influencing factors to consider in ...

  1. Security challenge to using smartphones for SHM

    Science.gov (United States)

    Abueh, Yeka; Liu, Hong

    2016-04-01

    Pervasive smartphones have demonstrated great potential in structural health monitoring (SHM) of civil infrastructures. Their sensing, processing, and communication capabilities along with crowdsourcing facility ease technical difficulties and reduce financial burdens of instrumentation and monitoring for SHM in civil infrastructures. However, smartphones are vulnerable to unintentional misuses and malicious attacks. This paper analyzes the vulnerabilities of smartphones in performing SHM and reveals the exploitation of those vulnerabilities. The work probes the attack surface of both devices and data. Device attack scenarios include hacking individual smartphones to modify the data stored on them and orchestrating smartphones to launch a distributed denial-of-service attack. Specifically, experiments are conducted to remotely access an Android smartphone and modify the sensing data of structural health stored on it. The work also presents a case study that reveals the sensitivity of a popular perturbation analysis method to faulty data delivered by a smartphone. The paper provides the direction of meeting the security challenge to using smartphones for SHM. As the first line of defense, device authentication is implemented in the smartphone to stop spoofing. Subsequently, message authentication is devised to maintain data integrity. There is a need to apply data science for the SHM immunity system against the sensitivity to data inaccuracy. The work also evaluates the cost-effectiveness of the proposed security measures, recommending varying levels of security to mitigate the adversaries to smartphones used in SHM systems. It calls for security solutions at the design stage of SHM systems rather than patching up after their implementations.

  2. Finding a Trans-Affirmative Provider: Challenges Faced by Trans and Gender Diverse Psychologists and Psychology Trainees.

    Science.gov (United States)

    Dickey, Lore M; Singh, Anneliese A

    2017-08-01

    This article explores some of the challenges faced by trans and gender diverse (TGD) individuals who not only are attempting to access trans-affirmative care, but who are also members of the very profession from which they are seeking services. The authors explore challenges related to finding supervision, accessing care for assessment services, and finding a provider for personal counseling. With each example, the authors unpack the challenges and also address the implications for training for all involved. Based on these challenges that TGD psychologists and trainees face in attempting to access care, the authors provide recommendations related to trans-affirmative training for psychologists. © 2017 Wiley Periodicals, Inc.

  3. Verification and nuclear material security

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2001-01-01

    Full text: The Director General will open the symposium by presenting a series of challenges facing the international safeguards community: the need to ensure a robust system, with strong verification tools and a sound research and development programme; the importance of securing the necessary support for the system, in terms of resources; the effort to achieve universal participation in the non-proliferation regime; and the necessity of re-energizing disarmament efforts. Special focus will be given to the challenge underscored by recent events, of strengthening international efforts to combat nuclear terrorism. (author)

  4. Economic performance of water storage capacity expansion for food security

    Science.gov (United States)

    Gohar, Abdelaziz A.; Ward, Frank A.; Amer, Saud A.

    2013-03-01

    SummaryContinued climate variability, population growth, and rising food prices present ongoing challenges for achieving food and water security in poor countries that lack adequate water infrastructure. Undeveloped storage infrastructure presents a special challenge in northern Afghanistan, where food security is undermined by highly variable water supplies, inefficient water allocation rules, and a damaged irrigation system due three decades of war and conflict. Little peer-reviewed research to date has analyzed the economic benefits of water storage capacity expansions as a mechanism to sustain food security over long periods of variable climate and growing food demands needed to feed growing populations. This paper develops and applies an integrated water resources management framework that analyzes impacts of storage capacity expansions for sustaining farm income and food security in the face of highly fluctuating water supplies. Findings illustrate that in Afghanistan's Balkh Basin, total farm income and food security from crop irrigation increase, but at a declining rate as water storage capacity increases from zero to an amount equal to six times the basin's long term water supply. Total farm income increases by 21%, 41%, and 42% for small, medium, and large reservoir capacity, respectively, compared to the existing irrigation system unassisted by reservoir storage capacity. Results provide a framework to target water infrastructure investments that improve food security for river basins in the world's dry regions with low existing storage capacity that face ongoing climate variability and increased demands for food security for growing populations.

  5. E-learning challenges faced by academics in higher education

    OpenAIRE

    Islam, Nurul; Beer, Martin; Slack, Frances

    2015-01-01

    E-learning has become a necessity in higher education institutions and is being deployed in educational establishments throughout the world. Researchers have made much emphasis on its benefits but not much is discussed on the disadvantages of e-learning technology. This paper references some of the research work on the limitations of e-learning technology, categorises it in five challenges that teachers are faced with and suggestions for a successful e-learning outcome. This paper also discus...

  6. 75 FR 18451 - Safety and Security Zones; Tall Ships Challenge 2010, Great Lakes; Cleveland, OH; Bay City, MI...

    Science.gov (United States)

    2010-04-12

    ...-AA87 Safety and Security Zones; Tall Ships Challenge 2010, Great Lakes; Cleveland, OH; Bay City, MI.... SUMMARY: The Coast Guard proposes to establish temporary safety and security zones around each Tall Ship visiting the Great Lakes during the Tall Ships Challenge 2010 race series. These safety and security zones...

  7. Ethical challenges facing veterinary professionals in Ireland: results from Policy Delphi with vignette methodology

    Science.gov (United States)

    Magalhães-Sant'Ana, M.; More, S. J.; Morton, D. B.; Hanlon, A.

    2016-01-01

    Ethics is key to the integrity of the veterinary profession. Despite its importance, there is a lack of applied research on the range of ethical challenges faced by veterinarians. A three round Policy Delphi with vignette methodology was used to record the diversity of views on ethical challenges faced by veterinary professionals in Ireland. Forty experts, comprising veterinary practitioners, inspectors and nurses, accepted to participate. In round 1, twenty vignettes describing a variety of ethically challenging veterinary scenarios were ranked in terms of ethical acceptability, reputational risk and perceived standards of practice. Round 2 aimed at characterising challenges where future policy development or professional guidance was deemed to be needed. In round 3, possible solutions to key challenges were explored. Results suggest that current rules and regulations are insufficient to ensure best veterinary practices and that a collective approach is needed to harness workable solutions for the identified ethical challenges. Challenges pertaining mostly to the food chain seem to require enforcement measures whereas softer measures that promote professional discretion were preferred to address challenges dealing with veterinary clinical services. These findings can support veterinary representative bodies, advisory committees and regulatory authorities in their decision making, policy and regulation. PMID:27613779

  8. Challenges faced by international nurses when migrating: an integrative literature review.

    Science.gov (United States)

    Pung, L-X; Goh, Y-S

    2017-03-01

    Results from this literature review were used to identify the challenges faced by international nurses in their host countries following migration. The increasing strain of nursing shortages in the healthcare system has led to the recruitment of international nurses among many countries. However, following migration, international nurses are faced with challenges that may result in poor integration with their host countries. Using Cooper's five stages for integrative research reviews, a literature search was conducted across seven databases using a PRISMA search strategy. Additional manual searches were also conducted on the end-references of the retrieved articles. The authors then independently reviewed the selected articles using the Joanna Briggs Institute appraisal form to extract and generate the themes for the review. Twenty-four articles were selected for the review. The themes generated included: (i) difficulty orientating; (ii) a longing for what is missing; (iii) professional development and devaluing; (iv) communication barriers; (v) discrimination and marginalization; (vi) personal and professional differences; and (vii) a meaningful support system. By identifying the challenges faced by international nurses, interventions that ensure equal treatment (e.g. multifaceted transition programmes and culturally sensitive 'buddy' systems) can be implemented to help international nurses adapt to their new environments. Adequate communication can be achieved by encouraging international nurses to speak English and learn the colloquial language and non-verbal behaviours used by native nurses. With good integration international nurses may be able to reach their full career potential as professional nurses in their host countries. The adaptation process is a dynamic process that requires effort from both international and native nurses. Thus, any strategies that are developed and implemented must be multifaceted. © 2016 International Council of Nurses.

  9. IoT: Their Conveniences, Security Challenges and Possible Solutions

    Directory of Open Access Journals (Sweden)

    Davar Pishva

    2017-07-01

    Full Text Available The build-in internet-controlled functions of smart devices such as smart phone, smart television, home healthcare gadget, etc., have made them quite attractive to many segments of consumers. In recent years mankind has witnessed an upsurge usage of such devices for numerous purposes. In this paper, the author is going to show how previously forecasted security challenges of these devices are becoming realities in the present day life. The paper initially provides some introductory information about the topic, mostly by means of survey and citations of previous work. It then highlights the devastating effects of October 21, 2016 DDoS attack which mainly utilized IoT devices. It emphasizes the danger of recently revealed Mirai IoT botnet which serves as the basis for the DDoS-for-hire ‘booter’/ ‘stresser’ service. In terms of counter measures, after highlighting IoT security implementation challenges, numerous approaches are presented. As a long-term solution, an architecture wherein security issues are managed through universal home gateway by network operators in a product based fashion is emphasized. The author shows its technical feasibility and demonstrates its partial materialization in proprietary manners. It then explains why and how numerous stake holders are needed to get together for its wide range commercial implementation. Some immediate necessary safeguard actions and intermediate schemes which include soft infrastructures are also presented for the purpose of risk reduction.

  10. Multithread Face Recognition in Cloud

    Directory of Open Access Journals (Sweden)

    Dakshina Ranjan Kisku

    2016-01-01

    Full Text Available Faces are highly challenging and dynamic objects that are employed as biometrics evidence in identity verification. Recently, biometrics systems have proven to be an essential security tools, in which bulk matching of enrolled people and watch lists is performed every day. To facilitate this process, organizations with large computing facilities need to maintain these facilities. To minimize the burden of maintaining these costly facilities for enrollment and recognition, multinational companies can transfer this responsibility to third-party vendors who can maintain cloud computing infrastructures for recognition. In this paper, we showcase cloud computing-enabled face recognition, which utilizes PCA-characterized face instances and reduces the number of invariant SIFT points that are extracted from each face. To achieve high interclass and low intraclass variances, a set of six PCA-characterized face instances is computed on columns of each face image by varying the number of principal components. Extracted SIFT keypoints are fused using sum and max fusion rules. A novel cohort selection technique is applied to increase the total performance. The proposed protomodel is tested on BioID and FEI face databases, and the efficacy of the system is proven based on the obtained results. We also compare the proposed method with other well-known methods.

  11. The challenges that parents of children with epilepsy face

    DEFF Research Database (Denmark)

    Kampra, Matina; Tzerakis, Nikolas; Thomsen, Louise Lund Holm

    2017-01-01

    , parents/caregivers found that they needed more education about the existing sources of psychosocial and emotional support to cope with their child's epilepsy personally and as a family. Finally, the parents/caregivers who let their child know about the epilepsy and discussed the implications......Objective This qualitative study explored the challenges that Greek parents/caregivers of children with controlled epilepsy (CwE) face regarding the disorder. Methods Interviews were conducted based on open-ended questions guided by a review of the literature. A total of 91 parents/caregivers were...... recruited by neurologists at the neurology clinics of two Athens public hospitals. A hermeneutic phenomenological approach was used to explore parent/caregiver experiences. The data were grouped and analyzed through a textual interpretation. Results Two key challenges were identified for parents of Cw...

  12. Challenges facing procurement professionals in developing economies: Unlocking value through professional international purchasing

    Directory of Open Access Journals (Sweden)

    Marian Tukuta

    2015-04-01

    Objectives: The purpose of this article was to examine the critical role played by the procurement function in business and to reveal the challenges faced by procurement professionals in developing economies as well as to suggest solutions to these challenges. Method: A sequential literary analysis was used, complemented by cross-country qualitative data gathered from one hundred diverse procurement practitioners from Botswana, Namibia and Zimbabwe. These were primarily participants in a series of procurement workshops run by the researchers from January to June 2014. Results: Findings suggested that limited recognition, increasing unethical behaviour, poor supplier service delivery, poor regulatory environment, varying supplier standards and poor corporate governance are the main challenges faced by the procurement profession in these countries. Conclusion: The study’s findings imply that there is limited understanding regarding the role procurement plays in both government and non-government institutions in developing economies. The article suggests solutions which procurement professionals and organisations can implement in order to unlock the potential value in the procurement function.

  13. ASPECTS OF POLICIES AND STRATEGIES FOR CYBER SECURITY IN THE EUROPEAN UNION

    Directory of Open Access Journals (Sweden)

    Ilina ARMENCHEVA

    2015-10-01

    Full Text Available Freedom and prosperity of mankind greatly depend on an innovative, safe and reliable Internet that, of course, will keep evolving. Cyber space must be protected from incidents, misuse and abuse. Handling the increasing number of threats to cyber security is a challenge that national security and the trend in the international environment face. This makes taking fast and adequate measures at national, European and international level a must. Changing national security strategies and adopting new cyber security strategies are a part of these measures.

  14. Creating energy security indexes with decision matrices and quantitative criteria

    Energy Technology Data Exchange (ETDEWEB)

    Hughes, Larry; Shupe, Darren

    2010-09-15

    Energy security is becoming an important policy issue in a growing number of jurisdictions because of volatile energy markets and production challenges faced by many producers. As a result, policymakers and politicians are looking for tools or methods that can create an energy security index with results that are justifiable, understandable, and reproducible. This paper describes a method which employs a decision matrix to produce an energy security index using quantitative criteria and metrics. The method allows a range of indexes to be produced, thereby offering further insight into the state of a jurisdiction's energy security.

  15. Preaching What We Practice: Teaching Ethical Decision-Making to Computer Security Professionals

    Science.gov (United States)

    Fleischmann, Kenneth R.

    The biggest challenge facing computer security researchers and professionals is not learning how to make ethical decisions; rather it is learning how to recognize ethical decisions. All too often, technology development suffers from what Langdon Winner terms technological somnambulism - we sleepwalk through our technology design, following past precedents without a second thought, and fail to consider the perspectives of other stakeholders [1]. Computer security research and practice involves a number of opportunities for ethical decisions. For example, decisions about whether or not to automatically provide security updates involve tradeoffs related to caring versus user autonomy. Decisions about online voting include tradeoffs between convenience and security. Finally, decisions about routinely screening e-mails for spam involve tradeoffs of efficiency and privacy. It is critical that these and other decisions facing computer security researchers and professionals are confronted head on as value-laden design decisions, and that computer security researchers and professionals consider the perspectives of various stakeholders in making these decisions.

  16. REVIEWING THE STATUS OF AGRICULTURAL PRODUCTION IN BANGLADESH FROM A FOOD SECURITY PERSPECTIVE

    Directory of Open Access Journals (Sweden)

    Ghose Bishwajit

    2014-01-01

    Full Text Available This paper aims to review the major food security issues in Bangladesh, with a brief reference to its past trend in agricultural output, constraints, and challenges in the coming decades. Food security relates directly to nutrition and health of a population which consequently influences a nation's socio-economic status. Despite Bangladesh has changed its status from a country with chronic food shortages to a self-sufficient one, it still faces food-security challenges. Few non-agricultural factors are identified as equally responsible for aggravating the food insecurity scenario. Since its independence in 1971, the country has constantly been facing issues like high population growth, political unrest, natural disasters which are contributing to food insecurity. Though industrialization is the order of the modern economy, agriculture remains the lifeblood of food security, especially for predominantly agrarian economies like Bangladesh. And this truth must be emphasized and implemented accordingly so that the predicted food crisis in near future can be successfully avoided. This article aims to review the performance of different agricultural sectors and to identify major setbacks to achieving food security in Bangladesh. This study is based on previously published researches on various food security issues in the context of Bangladesh.

  17. Information security in SCADA systems in nuclear power plants

    International Nuclear Information System (INIS)

    Satyamurty, S.A.V.

    2013-01-01

    Few decades back most of the I and C systems are Hardwired based. With the developments in digital electronics, micro processors and micro controllers, the I and C systems are becoming more and more Computer based. Though it brought convenience to the designer, comfort to the operator in the form of better GUI, it also brought many challenges in the form of information security. The talk covers the typical I and C design using SCADA systems, the challenges, typical problems faced and the need for information security. The talk illustrates various security measures to be implemented in the design, development and testing stages. These security measures have to be taken both in the development environment and deployment environment. Verification and validation of computer based system is very important. Configuration change management is very essential for smooth running of the plant. The talk illustrates the various measures need to be taken. (author)

  18. Collaborative Adaptation Planning for Water Security: Preliminary Lessons, Challenges, and the Way Forward for Maipo Basin Adaptation Plan, Chile

    Science.gov (United States)

    Vicuna, S.; Scott, C. A.; Bonelli, S.; Bustos, E.; Meza, F. J.

    2014-12-01

    The Maipo basin holds 40% of Chile's total population and almost half of the country's Gross Domestic Product. The basin is located in the semiarid central region of the country and, aside from the typical pressures of growth in developing country basins, the Maipo river faces climate change impacts associated with a reduction in total runoff and changes in its seasonality. Surface water is the main water source for human settlements and economic activities including agriculture. In 2012 we started a research project to create a climate variability and climate change adaptation plan for the basin. The pillars of the plan are co-produced by researchers and a Scenario Building Team (SBT) with membership of relevant water and land use stakeholders (including from civil society, public and private sectors) in the basin. Following similar experiences in other regions in the world that have faced the challenges of dealing with long term planning under uncertainty, the project has divided the task of developing the plan into a series of interconnected elements. A critical first component is to work on the desired vision(s) of the basin for the future. In this regards, the "water security" concept has been chosen as a framework that accommodates all objectives of the SBT members. Understanding and quantifying the uncertainties that could affect the future water security of the basin is another critical aspect of the plan. Near and long term climate scenarios are one dimension of these uncertainties that are combined with base development uncertainties such as urban growth scenarios. A third component constructs the models/tools that allows the assessment of impacts on water security that could arise under these scenarios. The final critical component relates to the development of the adaptation measures that could avoid the negative impacts and/or capture the potential opportunities. After two years in the development of the adaptation plan a series of results has been

  19. A European Perspective on Security Research

    Science.gov (United States)

    Liem, Khoen; Hiller, Daniel; Castex, Christoph

    Tackling the complexity and interdependence of today's security environment in the globalized world of the 21st century is an everlasting challenge. Whereas the end of the Cold War presented a caesura of global dimension for the political and economic architecture and a realignment of power distribution and international relations between former adversaries, September 11th of 2001 may be seen as another caesura. Since then, specifically among countries of the Western hemisphere, traditional security paradigms and theories have been critically questioned and the different security cultures and perceptions have resulted in diverse security and defence policies as well as in security research efforts of individual countries. Consensus, it seems, exists on the question of what the threats are that our modern interconnected societies are facing. Whether looking at international terrorism, organized crime, climate change, the illegal trafficking of goods and people or naturally caused catastrophes, these phenomena all have in common that they are in most cases of transnational nature. Formerly existing dividing lines between internal and external security continue to fade, presenting an enormous challenge for those in charge of designing security policy and even more so for the various institutions safeguarding European security. That is why dissent often revolves around the question on how to get hold of these complex problems. Geographic location, cultural background, ethical make-up of society as well as relations with neighbouring countries are all important aspects to be considered when assessing the security culture and policy of individual countries.

  20. Managing climatic risks for enhanced food security: Key information capabilities

    NARCIS (Netherlands)

    Balaghi, R.; Badjeck, M.C.; Bakari, D.; Pauw, de E.D.; Wit, de A.J.W.; Defourny, P.; Donato, S.; Gommes, R.; Jlibene, M.; Ravelo, A.C.; Sivakumar, M.V.K.; Telahigue, N.; Tychon, B.

    2010-01-01

    Food security is expected to face increasing challenges from climatic risks that are more and more exacerbated by climate change, especially in the developing world. This document lists some of the main capabilities that have been recently developed, especially in the area of operational

  1. Preparing Information Systems (IS) Graduates to Meet the Challenges of Global IT Security: Some Suggestions

    Science.gov (United States)

    Sauls, Jeff; Gudigantala, Naveen

    2013-01-01

    Managing IT security and assurance is a top priority for organizations. Aware of the costs associated with a security or privacy breach, organizations are constantly vigilant about protecting their data and IT systems. In addition, organizations are investing heavily in IT resources to keep up with the challenges of managing their IT security and…

  2. Challenges to the Japan-U.S. Security Alliance in the Post-Post Cold War Era

    National Research Council Canada - National Science Library

    Nodomi, Mistsuru

    2005-01-01

    The Japan-U.S. security alliance experienced the Cold War and post Cold War during the twentieth century, and is now facing a post-post Cold War environment triggered by the September 11 terrorist attacks...

  3. Security surveillance challenges and proven thermal imaging capabilities in real-world applications

    Science.gov (United States)

    Francisco, Glen L.; Roberts, Sharon

    2004-09-01

    Uncooled thermal imaging was first introduced to the public in early 1980's by Raytheon (legacy Texas Instruments Defense Segment Electronics Group) as a solution for military applications. Since the introduction of this technology, Raytheon has remained the leader in this market as well as introduced commercial versions of thermal imaging products specifically designed for security, law enforcement, fire fighting, automotive and industrial uses. Today, low cost thermal imaging for commercial use in security applications is a reality. Organizations of all types have begun to understand the advantages of using thermal imaging as a means to solve common surveillance problems where other popular technologies fall short. Thermal imaging has proven to be a successful solution for common security needs such as: ¸ vision at night where lighting is undesired and 24x7 surveillance is needed ¸ surveillance over waterways, lakes and ports where water and lighting options are impractical ¸ surveillance through challenging weather conditions where other technologies will be challenged by atmospheric particulates ¸ low maintenance requirements due to remote or difficult locations ¸ low cost over life of product Thermal imaging is now a common addition to the integrated security package. Companies are relying on thermal imaging for specific applications where no other technology can perform.

  4. Security Techniques for protecting data in Cloud Computing

    OpenAIRE

    Maddineni, Venkata Sravan Kumar; Ragi, Shivashanker

    2012-01-01

    Context: From the past few years, there has been a rapid progress in Cloud Computing. With the increasing number of companies resorting to use resources in the Cloud, there is a necessity for protecting the data of various users using centralized resources. Some major challenges that are being faced by Cloud Computing are to secure, protect and process the data which is the property of the user. Aims and Objectives: The main aim of this research is to understand the security threats and ident...

  5. Achieving the four dimensions of food security for resettled refugees in Australia: A systematic review.

    Science.gov (United States)

    Lawlis, Tanya; Islam, Wasima; Upton, Penney

    2018-04-01

    Food security is defined by four dimensions: food availability, access, utilisation and stability. Resettled refugees face unique struggles securing these dimensions and, thus, food security when moving to a new country. This systematic review aimed to identify the challenges Australian refugees experience in achieving the four dimensions of food security. The Preferred Reporting Items for Systematic Reviews and Meta-Analyses (PRISMA) guidelines were followed; the SPIDER tool was used to determine eligibility criteria. Three databases were searched using terms relating to food in/security and refugees from 2000 to 20 May 2017. Seven articles were retained for analysis. Studies were categorised against the four dimensions, with four studies identifying challenges against all dimensions. Challenges contributing to high levels of food insecurity in each dimension included: availability and cost of traditional foods, difficulty in accessing preferred food outlets, limited food knowledge and preparation skills and food stability due to low income and social support. Food insecurity adversely impacts refugee health and integration. Methodical research framed by the four dimensions of food security is imperative to address challenges to securing food security in refugee groups and assisting in the development of sustainable interventions. © 2017 Dietitians Association of Australia.

  6. Challenges new entrant countries face in establishing a nuclear program

    International Nuclear Information System (INIS)

    Brister, J.

    2012-01-01

    Challenges new entrant countries face in establishing a nuclear programme are distilled into four major categories: human resource development, financing, infrastructure and process. In implementing a successful nuclear programme role of the government is key to success. It requires clear and sustained policy support, international and bilateral agreements, developing the depth required of technical skills and infrastructure, proven delivery programme, management of radioactive waste and spent fuel, decommissioning and electricity market regulation.

  7. Four Challenges That Global Health Networks Face

    Directory of Open Access Journals (Sweden)

    Jeremy Shiffman

    2017-04-01

    Full Text Available Global health networks, webs of individuals and organizations with a shared concern for a particular condition, have proliferated over the past quarter century. They differ in their effectiveness, a factor that may help explain why resource allocations vary across health conditions and do not correspond closely with disease burden. Drawing on findings from recently concluded studies of eight global health networks—addressing alcohol harm, early childhood development (ECD, maternal mortality, neonatal mortality, pneumonia, surgically-treatable conditions, tobacco use, and tuberculosis—I identify four challenges that networks face in generating attention and resources for the conditions that concern them. The first is problem definition: generating consensus on what the problem is and how it should be addressed. The second is positioning: portraying the issue in ways that inspire external audiences to act. The third is coalition-building: forging alliances with these external actors, particularly ones outside the health sector. The fourth is governance: establishing institutions to facilitate collective action. Research indicates that global health networks that effectively tackle these challenges are more likely to garner support to address the conditions that concern them. In addition to the effectiveness of networks, I also consider their legitimacy, identifying reasons both to affirm and to question their right to exert power.

  8. Developing Strategies for Islamic Banks to Face the Future Challenges of Financial Globalization

    OpenAIRE

    Al Ajlouni, Ahmed

    2004-01-01

    Developing Strategies for Islamic Banks to Face the Future Challenges of Financial Globalization Ahmed Al-Ajlouni Abstract This study aims at forming strategic response to assess the ability of Islamic banks in benefiting from the opportunities that may be provided by financial globalization and limits its threats, through assessing the capability of Islamic banks to meet the requirements and challenges of financial globalization, then suggests the suitable strategies that may be ...

  9. Effect of economic and security challenges on the Nigerian health ...

    African Journals Online (AJOL)

    Effect of economic and security challenges on the Nigerian health sector. Folashade T Alloh1, Pramod R Regmi1,2. 1. ... oil accounts for 75% of Nigeria's economy, so the fall in oil prices, therefore, has a significant impact on ... corruption surrounding many of the country's lawmakers in different scandals over the years have ...

  10. Japan’s energy security predicament post-Fukushima

    International Nuclear Information System (INIS)

    Vivoda, Vlado

    2012-01-01

    If energy security is defined as the availability of energy at all times in various forms, in sufficient quantities and at affordable prices, without unacceptable or irreversible impact on the economy and the environment, Japan is facing an energy security predicament. For a country that was already uneasy about energy security, the March 11, 2011 earthquake and tsunami, which caused a nuclear catastrophe in TEPCO’s Fukushima Daiichi nuclear power plant, turned this unease into outright anxiety. With the temporary and/or permanent closure of many nuclear reactors Japan has had to replace lost power. Tokyo has had no choice but to secure additional fossil fuels, a strategy that has negatively affected Japan’s economy due to rising fuel costs. The increase in Japan’s fossil fuel consumption has also caused a significant increase in greenhouse gas emissions, and affected Tokyo’s commitment to Kyoto targets. This paper analyzes the consequences of the 2011 nuclear disaster for Japan’s energy security. Recognizing that Japan’s future energy policy choices are constrained and path dependent, the paper outlines energy policy recommendations for Japan’s government. - Highlights: ► Analysis of Japan’s energy security situation post-Fukushima. ► Energy transition is path dependant and slow. ► Government is facing significant challenges in terms of future energy policy.

  11. Joint Schemes for Physical Layer Security and Error Correction

    Science.gov (United States)

    Adamo, Oluwayomi

    2011-01-01

    The major challenges facing resource constraint wireless devices are error resilience, security and speed. Three joint schemes are presented in this research which could be broadly divided into error correction based and cipher based. The error correction based ciphers take advantage of the properties of LDPC codes and Nordstrom Robinson code. A…

  12. Challenges Facing Women Academic Leadership in Secondary Schools of Irbid Educational Area

    Science.gov (United States)

    Al-Jaradat, Mahmoud Khaled Mohammad

    2014-01-01

    This study aimed at identifying the challenges facing women academic leadership in secondary schools of Irbid Educational Area. A random sample of 187 female leaders were chosen. They responded to a 49-item questionnaire prepared by the researcher. The items were distributed into four domains: organizational, personal, social and physical…

  13. US Cyber Challenge Research

    Science.gov (United States)

    2017-02-01

    tactics to prevent future attacks. This project will develop, test, evaluate and assess alternative methods for identifying computer security talent ...RESPONSIBLE PERSON FRANCES ROSE a. REPORT U b. ABSTRACT U c. THIS PAGE U 19b. TELEPHONE NUMBER (Include area code ) N/A Standard Form 298 (Rev. 8...is ever increasing. Meeting the demand for top technical cybersecurity talent is one of the continuing challenges facing military and civilian

  14. Hot spots, weak links: Strengthening nuclear security in a changing world

    International Nuclear Information System (INIS)

    Taniguchi, Tomihiro; Nilsson, Anita

    2004-01-01

    Protection against nuclear terrorism is one of the critical issues facing the international community today. New and challenging security dimensions must be met. During the Cold War, the main international security concern was the fear of a nuclear war and the spread of nuclear weapons. The post-Cold War era presented new security challenges, which recognized the need to strengthen the international regime of physical protection of nuclear materials. In the post-9/11 period, threat perceptions include the potential terrorist use of an improvised nuclear explosive device, the use of a radiological dispersal device (RDD) and attacks against nuclear facilities, i.e. sabotage. These threats point to the need for an overall strengthening of the global nuclear security regime with attention to 'weak links' that may offer soft targets for terrorists or criminals. This article discusses some of the basic concepts and developments in the field of nuclear security; the legacy of the Cold War and the rise of new challenges to the global nuclear security agenda in the post-Cold War and post-9/11 periods; and efforts of the IAEA to strengthen the global nuclear security regime. The IAEA is filling an important and expanding role, yet more measures are needed

  15. The Two Faces of Security in Hybrid Political Orders: A Framework for Analysis and Research

    Directory of Open Access Journals (Sweden)

    Robin Luckham

    2013-09-01

    Full Text Available This paper reframes the security and development debate through fresh theoretical lenses, which view security as highly contested both in the realm of politics and in the realm of ideas. For some analysts security concerns political power, including the use of organised force to establish and maintain social orders and to protect them from external and internal threats. For others it is about how individuals and communities are protected (or protect themselves from violence, abuse of power and other existential risks. We integrate both approaches whilst placing our focus on the deep tensions between them. Combining them is especially apposite in the hybrid political orders of conflict-torn regions in the developing world – where the state and its monopoly of violence are contested and diverse state and non-state security actors coexist, collaborate or compete. We ask what security in these hybrid contexts looks like from below, that is from the perspective of “end users”, be these citizens of states, members of local communities or those who are marginalised and insecure. What are their own vernacular understandings of security, and how do these understandings link to wider conceptions of citizen and of human security? Even when security and insecurity are experienced and decided locally, they are at the same time determined nationally and globally. It is at the interfaces between local agency, state power and global order that the most politically salient and analytically challenging issues tend to arise. To analyse these interfaces we focus on three interconnecting political spaces, each characterised by their own forms of hybridity, in which security is negotiated with end-users: (i “unsecured borderlands” where state authority is suspended or violently challenged by alternative claimants to power or providers of security, including non-state armed groups; (ii “contested Leviathans”, that is state security structures whose

  16. The Challenges Faced by Informal Traders in Greater Letaba Municipality in Limpopo Province, South Africa

    Directory of Open Access Journals (Sweden)

    Kole Legodi

    2015-12-01

    Full Text Available Informal trade has grown at an alarming rate in South Africa because of lack of employment opportunities in both the private and public sectors. This has resulted in many unemployed members of the population joining the informal business sector. The majority of people in this sector do not have skills that are needed in the formal employment sector, others are semi-literate and a small percentage has some level of qualification. Nevertheless, this sector is plagued by a number of challenges which this article presents.  The article reports on the study that was conducted at Greater Letaba Municipality in Limpopo Province. The aim of the study was to investigate the challenges that were faced by informal traders in Greater Letaba Municipality in Limpopo Province in South Africa. The area was chosen because of its accessibility to the researchers and its potential to provide relevant and accurate information for the research project. Thus, a qualitative research method was used to collect data through face to face interviews. The research discovered that some of the challenges experienced by the informal traders in the area ranged from lack of support from the local municipality to structural challenges like lack of ablution facilities and limited access to electricity. Furthermore, other challenges concerned safety and health issues that were also gender based. Most of the traders in the area were women; an element which attest to the fact that it is difficult to find employment in the country when one is less educated and is also a woman.

  17. The Arab Uprisings and Euro-Mediterranean Security: The Regional Security Agenda of the European Union

    Directory of Open Access Journals (Sweden)

    Schima Viktoria Labitsch

    2014-12-01

    Full Text Available The 2010 Arab uprisings led to profound changes in the political landscape of the Southern Mediterranean, and came at a time of staggering Euro-Mediterranean relations. With prevailing turmoil and violence in Europe’s closest proximity, the Euromed relationship – heavily dominated by security objectives and concerns in the past – is facing new social, political and economic challenges. This work analyses what challenges have made it onto the security agenda of the European Union in response to the uprisings in Tunisia, Libya and Egypt between December 2010 and 2013. It does so by analysing the discourse of three institutions: the European Commission, the European Council and the Council of Ministers. Accordingly, it argues that security in the Euro-Mediterranean context may be analysed in the framework of the wider constructivist Copenhagen school of security studies, treating threats as politically constructed in the process of securitization. It emphasizes the different degrees of institutional involvement in framing the regional security agenda, and the vast application of security logic to migration and mobility as well as its absence in areas of biological and chemical weapons, extremism and weapons of mass destruction. This work’s final argument is that whilst the overall level of securitization throughout the three years remains low and partially inconsistent with the security priorities before 2010, the EU exhibited a particularly strong regional focus on Libya as well as a thematic one on migration and external borders.

  18. APPROACH TO CYBER SECURITY ISSUES IN NIGERIA: CHALLENGES AND SOLUTION

    Directory of Open Access Journals (Sweden)

    Frank Ibikunle

    2013-06-01

    Full Text Available Cyber-space refers to the boundless space known as the internet. Cyber-security is the body of rules put in place for the protection of the cyber space. Cyber-crime refers to the series of organized crime attacking both cyber space and cyber security. The Internet is one of the fastest-growing areas of technical infrastructure development. Over the past decades, the growth of the internet and its use afforded everyone this opportunity. Google, Wikipedia and Bing to mention a few, give detailed answers to millions of questions every day. Cyberspace is a world that contains just about anything one is searching for. With the advent of these advancements in information accessibility and the advantages and applications of the internet comes an exponentially growing disadvantage- Cyber Crime. Cyber security has risen to become a national concern as threats concerning it now need to be taken more seriously. This paper attempts to provide an overview of Cybercrime and Cyber-security. It defines the concept of cybercrime, identify reasons for cyber-crime and its eradication. It look at those involved and the reasons for their involvement. Methods of stepping up cyber security and the recommendations that would help in checking the increasing rate of cyber-crimes were highlighted. The paper also attempts to name some challenges of cybercrime and present practical and logical solutions to these threats.

  19. The role of biotechnology in ensuring food security and sustainable ...

    African Journals Online (AJOL)

    Food security and sustainable agriculture have become a burning issues in the national discuss at all levels of government as plans are being made for a changing global climate and increasing global population. One of the most important environmental challenges facing the developing world is how to meet current food ...

  20. The Climate Disruption Challenge for Water Security in a Growing World

    Science.gov (United States)

    Paxton, L. J.; Nix, M.; Ihde, A.; MacDonald, L. H.; Parker, C.; Schaefer, R. K.; Weiss, M.; Babin, S. M.; Swartz, W. H.; Schloman, J.

    2012-12-01

    Climate disruption, the increasingly large and erratic departures of weather and climate from the benign conditions of the last one hundred years, is the greatest challenge to the long-term stability of world governments. Population growth, food and water security, energy supplies, and economic factors are, to some degree, within the control of governance and policy and all of these are impacted by climate disruption. Climate disruption, on the other hand, is not amenable to direct modification on the short timescales that commonly dictate governmental policy and human response. Global average temperatures will continue to increase even if there were immediate, profound changes in emission scenarios. Policy makers are faced with the very practical and immediate problem of determining what can one reasonably do to ameliorate the impact of climate disruption. The issue from a policy viewpoint is: how does one make effective policy when faced with a situation in which there are varied viewpoints in competition. How does one establish a consensus for action? What information "speaks" to policy makers? Water security is one such issue and provides an important, immediate, and tangible device to use when we examine how one can determine what policies can be effectively pursued. The Global Assimilation of Information for Action (GAIA) project creates a support environment to address the impact of climate disruption on global, national, regional, and/or local interests. The basic research community is concerned with the scientific aspects of predicting climate change in terms of environmental parameters such as rainfall, temperature and humidity while decision makers must deal with planning for a world that may be very different from the one we have grown accustomed to. Decision makers must deal with the long-term impacts on public health, agriculture, economic productivity, security, extreme weather, etc in an environment that has come to focus on short-term issues. To

  1. Information security becoming a priority for utilities

    Energy Technology Data Exchange (ETDEWEB)

    Nicolaides, S. [Numerex, Atlanta, GA (United States)

    2009-10-15

    As part of North America's national critical infrastructure, utilities are finding themselves at the forefront of a security issue. In October 2007, a leading security service provider reported a 90 per cent increase in the number of hackers attempting to attack its utility clients in just one year. Utilities are vulnerable to cyber attacks that could disrupt power production and the transmission system. This article discussed the need for intelligent technologies in securely enabling resource management and operational efficiency of the utilities market. It discussed the unique security challenges that utilities face at a time of greater regulatory activity, heightened environmental concerns, tighter data security requirements and an increasing need for remote monitoring and control. A new tool has emerged for cyber security in the form of an international standard that may offer a strong guideline to work toward 11 security domains. These include security policy; organization of information security; asset management; human resources security; physical and environmental security; communications and operations management; access control; information systems acquisition; development and maintenance; information security incident management; business continuity management; and compliance. 2 figs.

  2. Plant security during decommissioning; challenges and lessons learned from German phase out decision

    International Nuclear Information System (INIS)

    Renner, Andrea; Esch, Markus

    2013-01-01

    Purpose of this paper is to point out the security challenges that may occur during the decommissioning, based on the issues and lessons learned from the German phase out decision. Though national regulations may be different in other countries the basic problems and issues will be the same. Therefore presented solutions will be applicable in other countries as well. The radioactive material remaining at the NPP during decommissioning has the most influence on how the security measures have to be designed. The radioactive material defines the risk potential of the plant and this determines the needed security level. The following aspects have been challenging in Germany: - Scenarios varying from those, used for plants in operation, due to changed operating conditions - Spent fuel will stay in the spent fuel pool for a quite long period before it can be removed from the plant. Risk potential of the plant stays high and requires a high level of security measures - Security measures according to the existing operating license have to stay in place as they are, unless the first license for decommissioning is given respective the spent fuel is removed from the plant site. This even led to the question if improvements of security measures, planned and announced with focus on a plant remaining in operation for another couple of years, need to be done although they will not be required after removing the spent fuel from the plant. A further important aspect for the security design is the fact that a plant under decommissioning has completely different and strongly varying operating procedures, compared to the stable ones of an operating plant. This leads to different needs concerning workspace, infrastructure on plant site, access to buildings etc. An optimized and highly flexible security concept is needed to ensure an adequate level of security as well as an efficient decommissioning. A deep analysis of the vital plant functions, depending on the different

  3. A Survey on Security, Privacy and Trust in Mobile Crowdsourcing

    OpenAIRE

    Feng, Wei; Yan, Zheng; Zhang, Hengrun; Zeng, Kai; Xiao, Yu; Hou, Thomas

    2017-01-01

    With the popularity of sensor-rich mobile devices (e.g., smart phones and wearable devices), Mobile Crowdsourcing (MCS) has emerged as an effective method for data collection and processing. Compared with traditional Wireless Sensor Networking (WSN), MCS holds many advantages such as mobility, scalability, cost-efficiency, and human intelligence. However, MCS still faces many challenges with regard to security, privacy and trust. This paper provides a survey of these challenges and discusses ...

  4. Sponge systematics facing new challenges.

    Science.gov (United States)

    Cárdenas, P; Pérez, T; Boury-Esnault, N

    2012-01-01

    Systematics is nowadays facing new challenges with the introduction of new concepts and new techniques. Compared to most other phyla, phylogenetic relationships among sponges are still largely unresolved. In the past 10 years, the classical taxonomy has been completely overturned and a review of the state of the art appears necessary. The field of taxonomy remains a prominent discipline of sponge research and studies related to sponge systematics were in greater number in the Eighth World Sponge Conference (Girona, Spain, September 2010) than in any previous world sponge conferences. To understand the state of this rapidly growing field, this chapter proposes to review studies, mainly from the past decade, in sponge taxonomy, nomenclature and phylogeny. In a first part, we analyse the reasons of the current success of this field. In a second part, we establish the current sponge systematics theoretical framework, with the use of (1) cladistics, (2) different codes of nomenclature (PhyloCode vs. Linnaean system) and (3) integrative taxonomy. Sponges are infamous for their lack of characters. However, by listing and discussing in a third part all characters available to taxonomists, we show how diverse characters are and that new ones are being used and tested, while old ones should be revisited. We then review the systematics of the four main classes of sponges (Hexactinellida, Calcispongiae, Homoscleromorpha and Demospongiae), each time focusing on current issues and case studies. We present a review of the taxonomic changes since the publication of the Systema Porifera (2002), and point to problems a sponge taxonomist is still faced with nowadays. To conclude, we make a series of proposals for the future of sponge systematics. In the light of recent studies, we establish a series of taxonomic changes that the sponge community may be ready to accept. We also propose a series of sponge new names and definitions following the PhyloCode. The issue of phantom species

  5. Face averages enhance user recognition for smartphone security.

    Science.gov (United States)

    Robertson, David J; Kramer, Robin S S; Burton, A Mike

    2015-01-01

    Our recognition of familiar faces is excellent, and generalises across viewing conditions. However, unfamiliar face recognition is much poorer. For this reason, automatic face recognition systems might benefit from incorporating the advantages of familiarity. Here we put this to the test using the face verification system available on a popular smartphone (the Samsung Galaxy). In two experiments we tested the recognition performance of the smartphone when it was encoded with an individual's 'face-average'--a representation derived from theories of human face perception. This technique significantly improved performance for both unconstrained celebrity images (Experiment 1) and for real faces (Experiment 2): users could unlock their phones more reliably when the device stored an average of the user's face than when they stored a single image. This advantage was consistent across a wide variety of everyday viewing conditions. Furthermore, the benefit did not reduce the rejection of imposter faces. This benefit is brought about solely by consideration of suitable representations for automatic face recognition, and we argue that this is just as important as development of matching algorithms themselves. We propose that this representation could significantly improve recognition rates in everyday settings.

  6. The organisational and human resource challenges facing primary care trusts: protocol of a multiple case study

    Directory of Open Access Journals (Sweden)

    Tim Scott J

    2001-11-01

    Full Text Available Abstract Background The study is designed to assess the organisational and human resource challenges faced by Primary Care Trusts (PCTs. Its objectives are to: specify the organisational and human resources challenges faced by PCTs in fulfilling the roles envisaged in government and local policy; examine how PCTs are addressing these challenges, in particular, to describe the organisational forms they have adopted, and the OD/HR strategies and initiatives they have planned or in place; assess how effective these structures, strategies and initiatives have been in enabling the PCTs to meet the organisational and human resources challenges they face; identify the factors, both internal to the PCT and in the wider health community, which have contributed to the success or failure of different structures, strategies and initiatives. Methods The study will be undertaken in three stages. In Stage 1 the key literature on public sector and NHS organisational development and human resources management will be reviewed, and discussions will be held with key researchers and policy makers working in this area. Stage 2 will focus on detailed case studies in six PCTs designed to examine the organisational and human resources challenges they face. Data will be collected using semi-structured interviews, group discussion, site visits, observation of key meetings and examination of local documentation. The findings from the case study PCTs will be cross checked with a Reference Group of up to 20 other PCG/Ts, and key officers working in organisational development or primary care at local, regional and national level. In Stage 3 analysis of findings from the preparatory work, the case studies and the feedback from the Reference Group will be used to identify practical lessons for PCTs, key messages for policy makers, and contributions to further theoretical development.

  7. Nutritional and health challenges of pastoralist populations in Kenya ...

    African Journals Online (AJOL)

    This paper examines nutritional and health challenges facing pastoralists who inhabit fragile rangelands and are one of the most nutritionally vulnerable population groups in Kenya. The review is based on a synthesis of literature on pastoralist food security, nutrition and health status and livelihoods in Kenya's rangelands.

  8. Promoting India's development: energy security and climate security are convergent goals

    Energy Technology Data Exchange (ETDEWEB)

    Rajan, Gupta [Los Alamos National Laboratory; Shankar, Harihar [Los Alamos National Laboratory; Joshi, Sunjoy [INDIA

    2009-01-01

    This paper investigates three aspects of the energy-climate challenges faced by India. First, we examine energy security in light of anticipated growth in power generation in response to the national goal of maintaining close to 10% growth in GDP. Second, we examine possible options for mitigation and adaptation to climate change for India that it can take to the coming Copenhagen meeting on climate change. Lastly, we introduce an open web based tool for analyzing and planning global energy systems called the Global Energy Observatory (GEO).

  9. Cost-effectiveness of Security Measures: A model-based Framework

    DEFF Research Database (Denmark)

    Pieters, Wolter; Probst, Christian W.; Lukszo, Zofia

    2014-01-01

    Recently, cyber security has become an important topic on the agenda of many organisations. It is already widely acknowledged that attacks do happen, and decision makers face the problem of how to respond. As it is almost impossible to secure a complex system completely, it is important to have...... an adequate estimate of the effectiveness of security measures when making investment decisions. Risk concepts are known in principle, but estimating the effectiveness of countermeasure proves to be difficult and cannot be achieved by qualitative approaches only. In this chapter, the authors consider...... the question of how to guarantee cost-effectiveness of security measures. They investigate the possibility of using existing frameworks and tools, the challenges in a security context as opposed to a safety context, and directions for future research....

  10. Strategic Investment Funds : Opportunities and Challenges

    OpenAIRE

    Halland, Havard; Noel, Michel; Tordo, Silvana; Kloper-Owens, Jacob J.

    2016-01-01

    Over the past 15 years, the number of government-sponsored strategic investment funds has grown rapidly in countries at all income levels. This paper identifies some of the challenges that these funds face in their endeavor to achieve economic policy objectives while also securing commercial financial returns—the so-called double bottom line. Through the review of the objectives, investmen...

  11. Food security, wheat production and policy in South Africa: Reflections on food sustainability and challenges for a market economy

    Directory of Open Access Journals (Sweden)

    Francois de Wet

    2018-01-01

    Full Text Available The traditional concept of security has broadened over the past decades. Food security in South Africa is an imperative for human and non-human survival. In the contemporary political economy, there is a real nexus between globalisation, exploitation, the state, scarcity of resources, the market, peoples’ need to feel secure, notions of state responsibility and food production. Political economy and human security in theoretical debates and face-to-face politics are intrinsically linked. The notion of a ‘secure community’ changed. Food security and the right to quality living became a social imperative. Understanding current agricultural economics requires the ability to link security and access to food for all. In this case study, wheat production in South Africa is addressed against the interface of the global and the local including South Africa’s transition to a democratic and constitutional state with a Bill of Rights. The current security approach represents a more comprehensive understanding of what security is meant to be and include, amongst others, housing security, medical security, service delivery and food security, as set out in the Millennium Development Goals and the subsequent Sustainable Development Goals. The issue of food security is addressed here with particular reference to wheat production, related current government policies and the market economy. The authors chose to limit their socio-economic focus to a specific sector of the agricultural market, namely wheat, rather than discuss food security in South Africa in general. Wheat was chosen as a unit of analysis because as a crop, wheat used in bread is one of the staples for the majority of South Africans and given the current negative economic developments, wheat as a staple is likely to remain integral, if not increasing its status of dependability

  12. Age synthesis and estimation via faces: a survey.

    Science.gov (United States)

    Fu, Yun; Guo, Guodong; Huang, Thomas S

    2010-11-01

    Human age, as an important personal trait, can be directly inferred by distinct patterns emerging from the facial appearance. Derived from rapid advances in computer graphics and machine vision, computer-based age synthesis and estimation via faces have become particularly prevalent topics recently because of their explosively emerging real-world applications, such as forensic art, electronic customer relationship management, security control and surveillance monitoring, biometrics, entertainment, and cosmetology. Age synthesis is defined to rerender a face image aesthetically with natural aging and rejuvenating effects on the individual face. Age estimation is defined to label a face image automatically with the exact age (year) or the age group (year range) of the individual face. Because of their particularity and complexity, both problems are attractive yet challenging to computer-based application system designers. Large efforts from both academia and industry have been devoted in the last a few decades. In this paper, we survey the complete state-of-the-art techniques in the face image-based age synthesis and estimation topics. Existing models, popular algorithms, system performances, technical difficulties, popular face aging databases, evaluation protocols, and promising future directions are also provided with systematic discussions.

  13. 'If it ain't broke, don't fix it': Challenges facing institutional ...

    African Journals Online (AJOL)

    recruitment and retention of blacks and women in senior posts is still the major challenge facing .... classed social space in order to gain trust and to succeed in their careers. ... In this paper, we examine how participants in one particular ADP experience the .... they didn't want a new way of doing things and they believed the.

  14. Usable security history, themes, and challenges

    CERN Document Server

    Garfinkel, Simson

    2014-01-01

    There has been roughly 15 years of research into approaches for aligning research in Human Computer Interaction with computer Security, more colloquially known as ``usable security.'' Although usability and security were once thought to be inherently antagonistic, today there is wide consensus that systems that are not usable will inevitably suffer security failures when they are deployed into the real world. Only by simultaneously addressing both usability and security concerns will we be able to build systems that are truly secure. This book presents the historical context of the work to dat

  15. Business Models and Producer-Owned Ventures: Choices, Challenges, and Changes

    OpenAIRE

    Kenkel, Philip L.; Park, John L.

    2007-01-01

    Producer-owned business models are rapidly evolving. Producer-owned, value-added ventures face a number of organizational challenges, including capital acquisition, security exchange registration, antitrust exemption, borrowing eligibility, and operational flexibility. This paper examines the success of evolving producer-owned business models in addressing these challenges. The need for uniform criteria to distinguish producer-owned business from other business forms throughout the complex st...

  16. The Digital Forensics and Security Challenge of QR Codes

    Directory of Open Access Journals (Sweden)

    Nik Thompson

    2013-06-01

    Full Text Available The disciplines of digital forensics and IT security must adapt to new technologies and methods of interaction with those technologies.  New technologies present both challenges and opportunities for providing evidence for digital forensics investigations.  These may be in the form of new devices such as smartphones or new methods of sharing information, such as social networks.  One such rapidly emerging interaction technology is the use of Quick Response (QR codes.  These offer a physical mechanism for quick access to web sites for advertising and social interaction.  This paper argues that the common implementation of QR codes potentially presents security issues which must be considered.  It analyzes potential privacy problems with QR codes and studies a range of devices as they may have implications for the process of evidence collection and analysis.

  17. Challenges Facing 3-D Audio Display Design for Multimedia

    Science.gov (United States)

    Begault, Durand R.; Null, Cynthia H. (Technical Monitor)

    1998-01-01

    The challenges facing successful multimedia presentation depend largely on the expectations of the designer and end user for a given application. Perceptual limitations in distance, elevation and azimuth sound source simulation differ significantly between headphone and cross-talk cancellation loudspeaker listening and therefore must be considered. Simulation of an environmental context is desirable but the quality depends on processing resources and lack of interaction with the host acoustical environment. While techniques such as data reduction of head-related transfer functions have been used widely to improve simulation fidelity, another approach involves determining thresholds for environmental acoustic events. Psychoacoustic studies relevant to this approach are reviewed in consideration of multimedia applications

  18. Technologies to counter aviation security threats

    Science.gov (United States)

    Karoly, Steve

    2017-11-01

    The Aviation and Transportation Security Act (ATSA) makes TSA responsible for security in all modes of transportation, and requires that TSA assess threats to transportation, enforce security-related regulations and requirements, and ensure the adequacy of security measures at airports and other transportation facilities. Today, TSA faces a significant challenge and must address a wide range of commercial, military grade, and homemade explosives and these can be presented in an infinite number of configurations and from multiple vectors. TSA screens 2 million passengers and crew, and screens almost 5 million carry-on items and 1.2 million checked bags daily. As TSA explores new technologies for improving efficiency and security, those on the forefront of research and development can help identify unique and advanced methods to combat terrorism. Research and Development (R&D) drives the development of future technology investments that can address an evolving adversary and aviation threat. The goal is to rethink the aviation security regime in its entirety, and rather than focusing security at particular points in the enterprise, distribute security from the time a reservation is made to the time a passenger boards the aircraft. The ultimate objective is to reengineer aviation security from top to bottom with a continued focus on increasing security throughout the system.

  19. SaaS Model, Virtualization and Information Safety - Challenge for Online Business

    OpenAIRE

    Ioana Lupasc; Gabriela Gheorghe

    2016-01-01

    The advantages of new information technologies are present in all fields, while disadvantages, weaknesses represent a relatively recent topic of study. Security issues currently facing online business is new concerns for European legislative environment and new challenges of finding methods of securing technology solution providers offered information. As for Schengen terrorist threats represent a threat to the proper functioning of the European Economic Area also the online business cyber ...

  20. Food security in a changing climate

    Science.gov (United States)

    Pulwarty, Roger; Eilerts, Gary; Verdin, James

    2012-01-01

    By 2080 the effects of climate change—on heat waves, floods, sea level rise, and drought—could push an additional 600 million people into malnutrition and increase the number of people facing water scarcity by 1.8 billion. The precise impacts will, however, strongly depend on socioeconomic conditions such as local markets and food import dependence. In the near term, two factors are also changing the nature of food security: (1) rapid urbanization, with the proportion of the global population living in urban areas expanding from 13 percent in 1975 to greater than 50 percent at present, and (2) trade and domestic market liberalization since 1993, which has promoted removal of import controls, deregulation of prices, and the loss of preferential markets for many small economies. Over the last two years, the worst drought in decades has devastated eastern Africa. The resulting food-security crisis has affected roughly 13 million people and has reminded us that there is still a long way to go in addressing current climate-related risks. In the face of such profound changes and uncertainties, our approaches to food security must evolve. In this article, we describe four key elements that, in our view, will be essential to the success of efforts to address the linked challenges of food security and climate change.

  1. Security challenges in designing I and C systems for nuclear power plant

    International Nuclear Information System (INIS)

    Behera, Rajendra Prasad; Jayanthi, T.; Madhusoodanan, K.; Satya Murty, S.A.V.

    2016-01-01

    Geographically distributed instrumentation and control (I and C) systems in any nuclear power plant (NPP) facilitate the operator with remote access to real-time data and issue supervisory command to remote control devices deployed in the field. The increased connectivity to plant communication network has exposed I and C systems to security vulnerabilities both in terms of physical and logical access. For example, denial-of service and fault induction attack can disrupt the operation of I and C systems by delaying or blocking the flow of data through plant communication network. The design process of I and C system is quite challenging since an engineer has to consider both safety and security features implemented in hardware and software components of the system. This paper analyzes attack taxonomy based on available data and presents Security Tree Analysis (STA) technique towards building safe and secures I and C systems for Nuclear Power Plant. (author)

  2. An Agile Enterprise Regulation Architecture for Health Information Security Management

    Science.gov (United States)

    Chen, Ying-Pei; Hsieh, Sung-Huai; Chien, Tsan-Nan; Chen, Heng-Shuen; Luh, Jer-Junn; Lai, Jin-Shin; Lai, Feipei; Chen, Sao-Jie

    2010-01-01

    Abstract Information security management for healthcare enterprises is complex as well as mission critical. Information technology requests from clinical users are of such urgency that the information office should do its best to achieve as many user requests as possible at a high service level using swift security policies. This research proposes the Agile Enterprise Regulation Architecture (AERA) of information security management for healthcare enterprises to implement as part of the electronic health record process. Survey outcomes and evidential experiences from a sample of medical center users proved that AERA encourages the information officials and enterprise administrators to overcome the challenges faced within an electronically equipped hospital. PMID:20815748

  3. An agile enterprise regulation architecture for health information security management.

    Science.gov (United States)

    Chen, Ying-Pei; Hsieh, Sung-Huai; Cheng, Po-Hsun; Chien, Tsan-Nan; Chen, Heng-Shuen; Luh, Jer-Junn; Lai, Jin-Shin; Lai, Feipei; Chen, Sao-Jie

    2010-09-01

    Information security management for healthcare enterprises is complex as well as mission critical. Information technology requests from clinical users are of such urgency that the information office should do its best to achieve as many user requests as possible at a high service level using swift security policies. This research proposes the Agile Enterprise Regulation Architecture (AERA) of information security management for healthcare enterprises to implement as part of the electronic health record process. Survey outcomes and evidential experiences from a sample of medical center users proved that AERA encourages the information officials and enterprise administrators to overcome the challenges faced within an electronically equipped hospital.

  4. Security-based rescheduling of transactions in a deregulated power system

    International Nuclear Information System (INIS)

    David, A.K.; Fang, R.S.

    1999-01-01

    The paper studies security-driven rescheduling in the context of electricity supply industry restructuring. Given that price-based operation is encouraged in an open-market system and that bilateral and pool contracts may coexist within this system, a mathematical methodology to reschedule these transactions, when required for security-related reasons, is developed. The post-contingency corrective capability of each transaction is considered and an attempt is made to achieve optimal rescheduling both for preventive and for post-contingency control. The computational results are helpful for providing an insight into the security challenges faced by an independent system operator in the emerging market structures. (author)

  5. Challenges faced by cocoyam farmers in adapting to climate change in Southeast Nigeria

    Directory of Open Access Journals (Sweden)

    C.C. Ifeanyi-Obi

    2017-01-01

    Full Text Available The study examined the challenges faced by cocoyam farmers in adapting to climate change in Southeast, Nigeria. Three hundred and eighty-four respondents selected through multi-stage sampling technique were used for the study. Data were collected using structured questionnaire and interview schedule and analysed using both descriptive and inferential statistical tools. Findings showed that majority were females (67%, married (92% and maintain average household size of 6 persons and a mean age of 51 years. They were mainly primary (32% and secondary (34% school certificate holders with farming (77% as their major occupation. The major cropping pattern practiced was mixed farming with cassava (63% and maize (58% as the major crops cultivated by the farmers. Majority of the farmers owned farms of one hectare and below accessed mainly through inheritance (76% and labour sourced mainly through hiring (50%. Most (81% of the farmers have spent more than ten years in farming. Climate change information was accessed mainly through their personal experience (64%, radio (42% and fellow villagers (39%. The study identified eight major challenges faced by cocoyam farmers in adapting to climate change namely Lack/high cost of farm inputs and low soil fertility (Factor 1, Land and labour constraints (Factor 2, Poor access to information and ineffectiveness of cooperatives (Factor 3, lack of/poor access to fund and credit facilities and poor government support (Factor 4, lack of improved varieties of cocoyam (factor 5, poor value attached to cocoyam (Factor 6, poor infrastructural capacity and technology know-how (Factor 7 and Transportation constraint (Factor 8. Analysis of variance identified significant variations in the challenges faced by cocoyam farmers in the study area. The study recommends enrollment in cooperatives and revitalizing existing cooperatives, re-orientation of farmers on the benefits of cocoyam and increased used of climate change

  6. Security challenges for virtualization in cloud

    International Nuclear Information System (INIS)

    Tayab, A.

    2015-01-01

    Virtualization is a model that is vastly growing in IT industry. Virtualization provides more than one logical resource in one single physical machine. Infrastructure use cloud services and on behalf of virtualization, cloud computing is also a rapidly growing model of IT industry. Cloud provider and cloud user, both remain ignorant of each other's security. Since virtualization and cloud computing are rapidly expanding and becoming more and more complex in infrastructure, more security is required to protect them from potential attacks and security threats. Virtualization provides various benefits in terms of hardware utilization, resources protection, remote access and other resources. This paper intends to discuss the common exploits of security uses in the virtualized environment and focuses on the security threats from the attacker's perspective. This paper discuss the major areas of virtualized model environment and also address the security concerns. And finally presents a solution for secure valorization in IT infrastructure and to protect inter communication of virtual machines. (author)

  7. THE ENVIRONMENTAL CHALLENGE AND HEALTH SECURITY IN CHINA

    Directory of Open Access Journals (Sweden)

    Wang Wuyi

    2010-01-01

    Full Text Available China has achieved impressive rapid development over the past 30 years. But China also faces the challenge of environmental change resulting from rapid economic growth and the attendant risks to human health. In this paper we described the environmental change and health risk in China from evident fluctuation of China’s climate, major changes in natural hydrological condition, raw materials and energy demand, changes of disease epidemic pattern related to climate change and ecosystem damage, new health risk raised by rapid urbanization and rural environmental quality degradation. The suggestion and countermeasures were discussed.

  8. MAVEN Information Security Governance, Risk Management, and Compliance (GRC): Lessons Learned

    Science.gov (United States)

    Takamura, Eduardo; Gomez-Rosa, Carlos A.; Mangum, Kevin; Wasiak, Fran

    2014-01-01

    As the first interplanetary mission managed by the NASA Goddard Space Flight Center, the Mars Atmosphere and Volatile EvolutioN (MAVEN) had three IT security goals for its ground system: COMPLIANCE, (IT) RISK REDUCTION, and COST REDUCTION. In a multiorganizational environment in which government, industry and academia work together in support of the ground system and mission operations, information security governance, risk management, and compliance (GRC) becomes a challenge as each component of the ground system has and follows its own set of IT security requirements. These requirements are not necessarily the same or even similar to each other's, making the auditing of the ground system security a challenging feat. A combination of standards-based information security management based on the National Institute of Standards and Technology (NIST) Risk Management Framework (RMF), due diligence by the Mission's leadership, and effective collaboration among all elements of the ground system enabled MAVEN to successfully meet NASA's requirements for IT security, and therefore meet Federal Information Security Management Act (FISMA) mandate on the Agency. Throughout the implementation of GRC on MAVEN during the early stages of the mission development, the Project faced many challenges some of which have been identified in this paper. The purpose of this paper is to document these challenges, and provide a brief analysis of the lessons MAVEN learned. The historical information documented herein, derived from an internal pre-launch lessons learned analysis, can be used by current and future missions and organizations implementing and auditing GRC.

  9. Face Attention Network: An Effective Face Detector for the Occluded Faces

    OpenAIRE

    Wang, Jianfeng; Yuan, Ye; Yu, Gang

    2017-01-01

    The performance of face detection has been largely improved with the development of convolutional neural network. However, the occlusion issue due to mask and sunglasses, is still a challenging problem. The improvement on the recall of these occluded cases usually brings the risk of high false positives. In this paper, we present a novel face detector called Face Attention Network (FAN), which can significantly improve the recall of the face detection problem in the occluded case without comp...

  10. Transition Program: The Challenges Faced by Special Needs Students in Gaining Work Experience

    Science.gov (United States)

    Alias, Aliza

    2014-01-01

    Transition program for special needs students is known to open opportunities for students with learning disabilities to gain work experience in actual work environment. The program provides training activities and also an opportunity to go for internship to gain work experience. Therefore, this study is to identify the challenges faced by special…

  11. Food Security and its Constraining Factors in South Asia: Challenges and Opportunities

    OpenAIRE

    Ahmad, Munir; Iqbal, Muhammad; Farooq, Umar

    2015-01-01

    Since 1961, significant progress in terms of increasing food supplies has been made in South Asia (SA). Yet, per capita availability of cereals faces either declining trend or stagnated most recently. Currently per capita daily consumption ranges from 2440 calories in Pakistan to 2673 calories in Nepal - substantially lower than the world average. There is wide spread poverty in the region and ranks low merely above the Sub-Saharan Africa (SSA) in most of the development and food security ind...

  12. An energy vision: The transformation towards sustainability-interconnected challenges and solutions

    NARCIS (Netherlands)

    Vuuren, D.P. van; Nakicenovic, N.; Riahi, K.; Brew-Hammond, A.; Kammen, D.; Modi, V.; Nilsson, M; Smith, K.R.

    2012-01-01

    The energy system is currently facing a number of challenges, most notably high consumption levels, lack of energy access, environmental concerns like climate change and air pollution, energy security concerns and the need for a long-term focus. Addressing these critical issues simultaneously will

  13. Future Oceans: Meeting the Challenges of Securing Aquatic Food Resources

    OpenAIRE

    Dieckmann, U.

    2012-01-01

    Seafood is the primary source of animal protein for more than one billion people. Many economies and communities, in particular those in developing nations and coastal regions, depend on fisheries. Whereas the dire effects of overfishing on open-access ocean fisheries are already recognized, impacts of catches on freshwater systems are still underestimated. IIASA’s fisheries research elucidates how to secure and expand aquatic food resources, emphasizing three topical challenges. First, impro...

  14. IT-security challenges in IoT environments and autonomous systems

    Science.gov (United States)

    Heun, Ulrich

    2017-05-01

    Internet of Things will open the digital world for future services working across company borders. Together with autonomous systems intelligent things will communicate and work together without direct influence of human technicians or service managers. IT-security will become one of the most important challenges to ensure a stable service performance and to provide a trustful environment to let people use such service without any concerns regarding data privacy and eligibility of the outcomes.

  15. Management challenges faced by managers of New Zealand long-term care facilities.

    Science.gov (United States)

    Madas, E; North, N

    2000-01-01

    This article reports on a postal survey of 78 long-term care managers in one region of New Zealand, of whom 45 (58%) responded. Most long-term care managers (73.2%) were middle-aged females holding nursing but not management qualifications. Most long-term care facilities (69%) tended to be stand-alone facilities providing a single type of care (rest home or continuing care hospital). The most prominent issues facing managers were considered to be inadequate funding to match the growing costs of providing long-term care and occupancy levels. Managers believed that political/regulatory, economic and social factors influenced these issues. Despite a turbulent health care environment and the challenges facing managers, long-term care managers reported they were coping well and valued networking.

  16. A secure medical data exchange protocol based on cloud environment.

    Science.gov (United States)

    Chen, Chin-Ling; Yang, Tsai-Tung; Shih, Tzay-Farn

    2014-09-01

    In recent years, health care technologies already became matured such as electronic medical records that can be easily stored. However, how to get medical resources more convenient is currently concern issue. In spite of many literatures discussed about medical systems, but these literatures should face many security challenges. The most important issue is patients' privacy. Therefore, we propose a secure medical data exchange protocol based on cloud environment. In our scheme, we use mobile device's characteristics, allowing peoples use medical resources on the cloud environment to seek medical advice conveniently.

  17. European cinema: face to face with Hollywood

    NARCIS (Netherlands)

    Elsaesser, T.

    2005-01-01

    In the face of renewed competition from Hollywood since the early 1980s and the challenges posed to Europe's national cinemas by the fall of the Wall in 1989, independent filmmaking in Europe has begun to re-invent itself. European Cinema: Face to Face with Hollywood re-assesses the different

  18. Security negotiation

    OpenAIRE

    Mitrović, Miroslav M.; Ivaniš, Željko

    2013-01-01

    Contemporary security challenges, risks and threats represent a resultant of the achieved level of interaction between various entities within the paradigm of global security relations. Asymmetry and nonlinearity are main features of contemporary challenges in the field of global security. Negotiation in the area of security, namely the security negotiation, thus goes beyond just the domain of negotiation in conflicts and takes into consideration particularly asymmetric forms of possible sour...

  19. Secure and Efficient Electricity Supply. During the Transition to Low Carbon Power Systems

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2013-07-01

    Electricity shortages can paralyse our modern economies. All governments fear rolling black-outs and their economic consequences, especially in economies increasingly based on digital technologies. Over the last two decades, the development of markets for power has produced cost reduction, technological innovation, increased cross border trade and assured a steady supply of electricity. Now, IEA countries face the challenge of maintaining security of electricity supply during the transition to low-carbon economies. Low-carbon policies are pushing electricity markets into novel territories at a time when most of the generation and network capacity will have to be replaced. Most notably, wind and solar generation, now an integral part of electricity markets, can present new operating and investment challenges for generation, networks and the regional integration of electricity markets. In addition, the resilience of power systems facing more frequent natural disasters is also of increasing concern. IEA Ministers mandated the Secretariat to work on the Electricity Security Action Plan (ESAP), expanding to electricity the energy security mission of the IEA. This paper outlines the key conclusions and policy recommendations to ''keep the lights on'' while reducing CO2 emissions and increasing the efficiency.

  20. Challenges and Specifications for Robust Face and Gait Recognition Systems for Surveillance Application

    Directory of Open Access Journals (Sweden)

    BUCIU Ioan

    2014-05-01

    Full Text Available Automated person recognition (APR based on biometric signals addresses the process of automatically recognize a person according to his physiological traits (face, voice, iris, fingerprint, ear shape, body odor, electroencephalogram – EEG, electrocardiogram, or hand geometry, or behavioural patterns (gait, signature, hand-grip, lip movement. The paper aims at briefly presenting the current challenges for two specific non-cooperative biometric approaches, namely face and gait biometrics as well as approaches that consider combination of the two in the attempt of a more robust system for accurate APR, in the context of surveillance application. Open problems from both sides are also pointed out.

  1. Radioactive source security: the cultural challenges

    International Nuclear Information System (INIS)

    Englefield, Chris

    2015-01-01

    Radioactive source security is an essential part of radiation protection. Sources can be abandoned, lost or stolen. If they are stolen, they could be used to cause deliberate harm and the risks are varied and significant. There is a need for a global security protection system and enhanced capability to achieve this. The establishment of radioactive source security requires 'cultural exchanges'. These exchanges include collaboration between: radiation protection specialists and security specialists; the nuclear industry and users of radioactive sources; training providers and regulators/users. This collaboration will facilitate knowledge and experience exchange for the various stakeholder groups, beyond those already provided. This will promote best practice in both physical and information security and heighten security awareness generally. Only if all groups involved are prepared to open their minds to listen to and learn from, each other will a suitable global level of control be achieved. (authors)

  2. AN EFFICIENT SELF-UPDATING FACE RECOGNITION SYSTEM FOR PLASTIC SURGERY FACE

    Directory of Open Access Journals (Sweden)

    A. Devi

    2016-08-01

    Full Text Available Facial recognition system is fundamental a computer application for the automatic identification of a person through a digitized image or a video source. The major cause for the overall poor performance is related to the transformations in appearance of the user based on the aspects akin to ageing, beard growth, sun-tan etc. In order to overcome the above drawback, Self-update process has been developed in which, the system learns the biometric attributes of the user every time the user interacts with the system and the information gets updated automatically. The procedures of Plastic surgery yield a skilled and endurable means of enhancing the facial appearance by means of correcting the anomalies in the feature and then treating the facial skin with the aim of getting a youthful look. When plastic surgery is performed on an individual, the features of the face undergo reconstruction either locally or globally. But, the changes which are introduced new by plastic surgery remain hard to get modeled by the available face recognition systems and they deteriorate the performances of the face recognition algorithm. Hence the Facial plastic surgery produces changes in the facial features to larger extent and thereby creates a significant challenge to the face recognition system. This work introduces a fresh Multimodal Biometric approach making use of novel approaches to boost the rate of recognition and security. The proposed method consists of various processes like Face segmentation using Active Appearance Model (AAM, Face Normalization using Kernel Density Estimate/ Point Distribution Model (KDE-PDM, Feature extraction using Local Gabor XOR Patterns (LGXP and Classification using Independent Component Analysis (ICA. Efficient techniques have been used in each phase of the FRAS in order to obtain improved results.

  3. Multi-perspective analysis of China's energy supply security

    International Nuclear Information System (INIS)

    Geng, Jiang-Bo; Ji, Qiang

    2014-01-01

    China's energy supply security has faced many challenges such as the drastic change of the international energy environment and the domestic energy situation and so on. This paper constructs a multi-dimensional indicator system for the main risks deriving from four aspects to evaluate the situation of China's energy supply security and analyze its evolution characteristics from 1994 to 2011. The results indicate that the situation of China's energy supply security generally presented a downtrend during 1994–2008, as a result of increasing international energy market monopoly and high volatility of international crude oil prices. After 2008, the overall level of China's energy supply security has improved to the level of 2003, which is attributed to the relatively stable international energy environment as well as the effective implementation of energy policies. - Highlights: • A multi-dimensional index system for energy supply security is constructed. • The dynamic influences of external and internal risks are analyzed. • China's energy supply security presents a downward trend during 1994–2008. • The level of China's energy supply security has improved since 2009

  4. Enhancing energy security in Malayia: the challenges towards sustainable environment

    International Nuclear Information System (INIS)

    Sahid, E J M; Peng, L Y; Siang, C Ch

    2013-01-01

    Energy is known as one of the essential ingredients for economic development and security of energy supply is crucial in ensuring continuous economic development of a country. Malaysia's proven domestic oil reserves are estimated to last for another 25 years, while that of gas for another 39 years as of 2011. Despite the depleting indigenous energy resources, the primary energy demand has continued to grow robustly, at an annual rate of 6.3 percent per year from 1990 to 2010, while the primary energy import has grown 7.2% per year and the primary energy export has grown at a slower rate of 1.9% per year. This worrying trend is further compounded by the faster rate of primary oil import averaging 10.5% per year while the primary energy export has shrink at a rate of 1.4% per year. This paper has identified two main concerns namely overdependence on fossil fuel and increasing energy import dependency in creating a precarious position towards energy self-sufficiency. The study will analyse the energy security of the country and explore possible options and challenges in enhancing the energy supply security toward sustainable environment.

  5. Challenges and motivators to physical activity faced by retired men when ageing: a qualitative study.

    Science.gov (United States)

    Bredland, Ebba Langum; Söderström, Sylvia; Vik, Kjersti

    2018-05-15

    Active ageing reflects the message from World Health Organisation about addressing the challenge faced by the rapidly ageing population. Knowledge about barriers and facilitators to an active lifestyle must be given more attention. In addition, men seem to participate less in cultural activities and less in fall-prevention groups than women do. When mostly women work with the elderly in primary care, one might question whether the activities offered to older men meet their activity preferences. The aim of this study is to provide new knowledge about challenges and motivators encountered by retired men in maintaining physical activity when ageing. Nine retired men, aged between 66 and 83, wrote a Time Geographic Diary for 7 days each. Two focus group discussions with the men were held. A Systemic Text Condensation was used to analyse the data. The analyses identified three categories to describe challenges in being physical active: differences between men and women; meaningful physical activity; and environmental - especially socio-cultural - constraints. Motivating conditions were seen as: new activities to get younger friends, and more information about how to cope. To achieve the aim of active ageing, service providers as well as local authorities need to have a better understanding of the challenges retired men encounter when ageing. This study highlights vital aspects of the challenges faced by retired men in maintaining their physical activity level.

  6. A SCHEME FOR TEMPLATE SECURITY AT FEATURE FUSION LEVEL IN MULTIMODAL BIOMETRIC SYSTEM

    OpenAIRE

    Arvind Selwal; Sunil Kumar Gupta; Surender Kumar

    2016-01-01

    Biometric is the science of human recognition based upon using their biological, chemical or behavioural traits. These systems are used in many real life applications simply from biometric based attendance system to providing security at very sophisticated level. A biometric system deals with raw data captured using a sensor and feature template extracted from raw image. One of the challenges being faced by designers of these systems is to secure template data extracted from the biometric mod...

  7. Coping with global environmental change, disasters and security. Threats, challenges, vulnerabilities and risks

    Energy Technology Data Exchange (ETDEWEB)

    Brauch, Hans Guenter [Freie Univ. Berlin (Germany). Dept. of Political and Social Sciences; UNU-EHS, Bonn (DE). College of Associated Scientists and Advisors (CASA); Oswald Spring, Ursula [National Univ. of Mexico, Cuernavaca (MX). Regional Multidisciplinary Research Centre (CRIM); Mesjasz, Czeslaw [Cracow Univ. of Exonomics (Poland). Faculty of Management; Grin, John [Amsterdam Univ. (Netherlands). Dept. of Political Science; Dutch Knowledge network for Systems Innovations and Transitions (KSI), Amsterdam (Netherlands); Kameri-Mbote, Patricia [Strathmore Univ., Nairobi (Kenya). Dept. of Law; International Environmental Law Research Centre, Nairobi (Kenya); Chourou, Bechir [Univ. of Tunis-Carthage, Hammam-Chatt (Tunisia); Dunay, Pal [Geneva Centre for Security Policy (Switzerland). International Training Course in Security Policy; Birkmann, Joern (eds.) [United Nations Univ. (UNU), Bonn (DE). Inst. for Environment and Human Security (EHS)

    2011-07-01

    This policy-focused Global Environmental and Human Security Handbook for the Anthropo-cene (GEHSHA) addresses new security threats, challenges, vulnerabilities and risks posed by global environmental change and disasters. In 6 forewords, 5 preface essays 95 peer reviewed chapcountries analyse in 10 parts concepts of military and political hard security and economic, social, environmental soft security with a regional focus on the Near East, North and Sub-Sahara Africa and Asia and on hazards in urban centres. The major focus is on coping with global environmental change: climate change, desertification, water, food and health and with hazards and strategies on social vulnerability and resilience building and scientific, international, regional and national political strategies, policies and measures including early warning of conflicts and hazards. The book proposes a political geo-ecology and discusses a 'Fourth Green Revolution' for the Anthropocene era of earth history. (orig.)

  8. Radioactive source security: the cultural challenges.

    Science.gov (United States)

    Englefield, Chris

    2015-04-01

    Radioactive source security is an essential part of radiation protection. Sources can be abandoned, lost or stolen. If they are stolen, they could be used to cause deliberate harm and the risks are varied and significant. There is a need for a global security protection system and enhanced capability to achieve this. The establishment of radioactive source security requires 'cultural exchanges'. These exchanges include collaboration between: radiation protection specialists and security specialists; the nuclear industry and users of radioactive sources; training providers and regulators/users. This collaboration will facilitate knowledge and experience exchange for the various stakeholder groups, beyond those already provided. This will promote best practice in both physical and information security and heighten security awareness generally. Only if all groups involved are prepared to open their minds to listen to and learn from, each other will a suitable global level of control be achieved. © The Author 2014. Published by Oxford University Press. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  9. Improving Security in the ATLAS PanDA System

    International Nuclear Information System (INIS)

    Caballero, J; Maeno, T; Potekhin, M; Wenaus, T; Nilsson, P; Stewart, G

    2011-01-01

    The security challenges faced by users of the grid are considerably different to those faced in previous environments. The adoption of pilot jobs systems by LHC experiments has mitigated many of the problems associated with the inhomogeneities found on the grid and has greatly improved job reliability; however, pilot jobs systems themselves must then address many security issues, including the execution of multiple users' code under a common 'grid' identity. In this paper we describe the improvements and evolution of the security model in the ATLAS PanDA (Production and Distributed Analysis) system. We describe the security in the PanDA server which is in place to ensure that only authorized members of the VO are allowed to submit work into the system and that jobs are properly audited and monitored. We discuss the security in place between the pilot code itself and the PanDA server, ensuring that only properly authenticated workload is delivered to the pilot for execution. When the code to be executed is from a 'normal' ATLAS user, as opposed to the production system or other privileged actor, then the pilot may use an EGEE developed identity switching tool called gLExec. This changes the grid proxy available to the job and also switches the UNIX user identity to protect the privileges of the pilot code proxy. We describe the problems in using this system and how they are overcome. Finally, we discuss security drills which have been run using PanDA and show how these improved our operational security procedures.

  10. Energy security in China and in India

    International Nuclear Information System (INIS)

    2014-04-01

    In the first part, this report addresses the issue of energy security in China. The authors first consider renewable energies by discussing the Chinese policy (incentive policies, delayed reforms, issue of a legal framework to promoter these energies), and by commenting the case of wind energy (a too strong emergence, promotion policies, wind energy industry, a disordered growth, quality vs quantity) and the case of solar energy (a recent but strong lift off, uncertainty about the international context and focus on the domestic market). The authors outline the necessity of a reform, the difficulties faced on the short term, and some suggested solutions. They more briefly address the cases of hydraulic energy and biomass. They address the case of fossil energies for which China is facing an increasing demand but also technical and institutional challenges which limit the development of this sector. Therefore, China uses foreign supplies: this a source of partnerships but also of conflicts. Opportunities for the French expertise are outlined. The specific case of coal is analysed: a pillar of energy security for China, a new industry, with necessary reforms, and opportunities for foreign companies. The second part of the report addresses the issue of energy security in India. The authors first comment the Indian energy mix. They outline that energy security is weakened by governance problems, and that imports are used to address domestic shortages

  11. Servitization in a Security Business: Changing the Logic of Value Creation

    Directory of Open Access Journals (Sweden)

    Arto Rajala

    2013-08-01

    Full Text Available How can a firm change its value-creation logic from providing technology to selling technology-based services? This is a question many security companies face today when trying to apply a solutions-based business model in response to recent macro- and microeconomic trends. The fact that customers increasingly demand security as a service, rather than technical equipment, challenges the basis of a security firm's value provision and alters the logic of its operation. In this article, we investigate a technology- and product-oriented security business that is now rapidly transforming into a service business. We use data from a case study to propose a 4C model (conceptualization, calculation, communication, and co-creation of value that can help security providers to objectify their service offerings and succeed in the servitization of their security businesses.

  12. An Analysis of Cloud Model-Based Security for Computing Secure Cloud Bursting and Aggregation in Real Environment

    OpenAIRE

    Pritesh Jain; Vaishali Chourey; Dheeraj Rane

    2011-01-01

    Cloud Computing has emerged as a major information and communications technology trend and has been proved as a key technology for market development and analysis for the users of several field. The practice of computing across two or more data centers separated by the Internet is growing in popularity due to an explosion in scalable computing demands. However, one of the major challenges that faces the cloud computing is how to secure and protect the data and processes the data of the user. ...

  13. Youth transitioning out of foster care: an evaluation of a Supplemental Security Income policy change.

    Science.gov (United States)

    King, Laura; Rukh-Kamaa, Aneer

    2013-01-01

    Youths with disabilities face numerous challenges when they transition to adulthood. Those who are aging out of foster care face the additional challenge of losing their foster care benefits, although some will be eligible for Supplemental Security Income (SSI) payments after foster care ceases. However, the time needed to process SSI applications exposes those youths to a potential gap in the receipt of benefits as they move between foster care and SSI. We evaluate the effects of a 2010 Social Security Administration policy change that allows such youths to apply for SSI payments 60 days earlier than the previous policy allowed. The change provides additional time for processing claims before the applicant ages out of the foster care system. We examine administrative records on SSI applications from before and after the policy change to determine if the change has decreased the gap between benefits for the target population.

  14. Maritime Education and Research to Face the XXI-st Century Challenges in Gdynia Maritime University’s Experience Part I – Maritime Universities Facing Today and Tomorrow’s Challenges

    Directory of Open Access Journals (Sweden)

    Janusz Mindykowski

    2013-12-01

    Full Text Available In the paper, divided into two parts, a problem of advancements in maritime education and research facing the 21st century challenges, based on the case study of the Gdynia Maritime University (GMU experience is discussed. Part I is devoted to the main directions of advances in the maritime education and research towards the challenges in a global meaning. In this context, the education and research potential of the Gdynia Maritime University, as one of the world-leading maritime universities, is shortly presented. Part II is dedicated to the Gdynia Maritime University experiencing the 21st century challenges. The GMU’s contribution and good practices concerning the participation in modification of the processes of the IMO STCW 78/2010 convention, adoption of programmes into the international and national qualification frameworks’ standards and procedures, as well as the development of research addressed to a new technological and organizational solution are described and analyzed.

  15. Survey of Cyber Security Intrinsic for a Nuclear Power Plant

    Energy Technology Data Exchange (ETDEWEB)

    Choi, Yoo Rark; Lee, Jae Cheol [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2009-05-15

    Federal agencies are facing a set of emerging cyber security threats that are the result of increasingly sophisticated methods of attack and the blending of once distinct types of attack into more complex and damaging forms. Spam, phishing, and spyware, while once viewed as discrete consumer challenges, are being blended to create substantial threats to large enterprises, including federal systems and digital I and C of a NPP (Nuclear Power Plant) is one of them. The cyber security policy for a NPP has been established for years by KINS, but its scope is very broad and conceptual. We will describe several important cyber security issues for a NPP in the applicative boundary.

  16. Survey of Cyber Security Intrinsic for a Nuclear Power Plant

    International Nuclear Information System (INIS)

    Choi, Yoo Rark; Lee, Jae Cheol

    2009-01-01

    Federal agencies are facing a set of emerging cyber security threats that are the result of increasingly sophisticated methods of attack and the blending of once distinct types of attack into more complex and damaging forms. Spam, phishing, and spyware, while once viewed as discrete consumer challenges, are being blended to create substantial threats to large enterprises, including federal systems and digital I and C of a NPP (Nuclear Power Plant) is one of them. The cyber security policy for a NPP has been established for years by KINS, but its scope is very broad and conceptual. We will describe several important cyber security issues for a NPP in the applicative boundary

  17. Climate Change and Risks to National Security

    Science.gov (United States)

    Titley, D.

    2017-12-01

    Climate change impacts national security in three ways: through changes in the operating environments of the military; by increasing risks to security infrastructure, specifically bases and training ranges; and by exacerbating and accelerating the risks of state collapse and conflict in regions that are already fragile and unstable. Additionally there will be unique security challenges in the Arctic as sea-ice melts out and human activities increase across multiple dimensions. Military forces will also likely see increased demand for Humanitarian Assistance and Disaster Relief resulting from a combination of increased human population, rising sea-level, and potentially stronger and wetter storms. The talk will explore some of the lesser known aspects of these changes, examine selected climate-driven 'wild cards' that have the potential to disrupt regional and global security, and explore how migration in the face of a changing climate may heighten security issues. I will assess the positions U.S. executive and legislative branches with respect to climate & security, and how those positions have evolved since the November 2016 election, sometimes in counter-intuitive ways. The talk will close with some recommended courses of action the security enterprise can take to manage this climate risk.

  18. Women In Action: Challenges Facing Women Entrepreneurs In The Gauteng Province Of South Africa

    OpenAIRE

    Elizabeth Chinomona; Eugine Tafadzwa Maziriri

    2015-01-01

    In today’s post-modern era, the role of women entrepreneurs in economic development is inevitable and women are willing to take action in business and contribute to the nation’s growth. Women are stepping up to own and run businesses in numbers that would have been hard to imagine a mere few decades ago. However, women entrepreneurs face a wide variety of challenges both in starting and in growing their business ventures. The objective of this paper is to investigate the challenges women entr...

  19. "Accounting Education at a Crossroad in 2010" and "Challenges Facing Accounting Education in Australia"

    Science.gov (United States)

    de Lange, Paul; Watty, Kim

    2011-01-01

    Of the various reports released in 2010, two purport to examine the state of accounting education in Australia. These are "Accounting Education at a Crossroad in 2010" and "Challenges Facing Accounting Education in Australia". Both were released as collaborations of the leading academic organisation, the Accounting and Finance…

  20. Food security as a function of Sustainable Intensification of Crop Production

    Directory of Open Access Journals (Sweden)

    Theodor Friedrich

    2016-05-01

    Full Text Available The challenge to eradicate hunger and establish food security across all its four pillars (availability, accessibility, health and safety, and continuity is ongoing. The actual situation in global food production leads most of the attention to improving accessibility and safety of food, particularly to vulnerable populations. However, in view of the growth in demand, which includes changes in preferences for example towards food of animal origin, availability and continuity will play larger roles in future. Food production needs to increase over the coming decades at challenging rates, while facing problems of degradation and reduced availability of natural resources for production such as soil and water, and facing increasing challenges from climate change. The actual trends in yield development suggest that a simple gradual improvement of production within the existing concepts will not provide a sustainable or feasible solution, and that more fundamental changes in the agricultural production paradigm are required to face these future challenges. The Sustainable Intensification represents such a change in paradigm in which high production levels are combined with sustainability. The concept of sustainable intensification, the rationale for it and its functional elements, represented by Conservation Agriculture, are presented in this paper.

  1. Reentry challenges facing women with mental health problems.

    Science.gov (United States)

    Visher, Christy A; Bakken, Nicholas W

    2014-01-01

    Women entering the correctional system represent a population at high risk for mental health and the body of research on the mental health needs of women offenders is growing. These mental health problems pose challenges for women at every stage of the criminal justice process, from arrest to incarceration to community reentry and reintegration. In this article, we examined mental health status among a sample of 142 women leaving confinement and the role that mental health problems played in shaping their reentry outcomes using data collected between 2002 and 2005 in Houston, Texas. In the year after leaving prison, women with mental health problems reported poorer health, more hospitalizations, more suicidal thoughts, greater difficulties securing housing and employment, more involvement in criminal behavior, and less financial support from family than women with no indication of mental health problems. However, mental health status did not increase the likelihood of substance use relapse or reincarceration. The article concludes with a discussion of recommendations for improved policy and practice.

  2. The Nigerian Economy in the Face of Socio-Political Challenges: A Retrospective View and Ways Forward

    Directory of Open Access Journals (Sweden)

    Tomola M Obamuyi

    2016-04-01

    Full Text Available This paper examines the Nigerian economy and the tendency for its growth in the face of several socio-political challenges facing the country, which have hampered the rate of economic development in spite of the tremendous human and material resources inherent. The paper identifies the socio-political challenges to include corruption, poverty, unemployment, insecurity, politics and governance, among others. The central argument of the paper is that steady economic growth can be achieved and financial crisis mitigated in Nigeria, if the effects of socio-political challenges, which are the key factors that have contributed to the high poverty, unemployment and economic instability in the country, are minimised. To ensure economic growth and move the country forward politically and economically, government must be more accountable in managing the nation’s resources in order to avoid wastage, poverty and unemployment. Close attention should be given to those socio-political challenges in the formulation of policies that aimed at maintaining economic growth at a level commensurate with the country’s growth rate. This study put forward that government must be proactive in all issues relating to the socio-political challenges to prevent resource mismanagement, poverty, unemployment, insecurity and slow economic growth in future.

  3. Challenge of the oil market

    Energy Technology Data Exchange (ETDEWEB)

    Jaidah, A M

    1981-11-01

    The oil market is experiencing a different environment in 1981 as demand for OPEC oil fades while customers run down their inventories. The oil-producing countries face a new challenge, but the need of consuming countries for secure oil supplies and the need of producing countries to broaden their economies and reduce dependence on a depleting resource continue. Two episodes 1973 to 1975 and late 1978 to the present, illustrate the current market situation. The impact of these episodes is the basis for recommended long-run goals that go beyond market management to the real challenge of converting oil resources into the real assets of economic development. (DCK)

  4. Challenges and opportunities for more integrated regional food security policy in the Caribbean Community

    Directory of Open Access Journals (Sweden)

    Kristen Lowitt

    2016-01-01

    Full Text Available The Caribbean Community (CARICOM has recognized regional integration as an important development strategy for addressing the unique vulnerabilities of its member small island developing states (SIDS. Food security in the Caribbean is a fundamental social and ecological challenge in which the dynamics of regional integration are increasingly playing out. CARICOM members have subsequently identified a number of shared food security problems and have endorsed regional goals and approaches to address them; however, progress towards solutions has been slow. Recognizing that evidence-based studies on the potential factors limiting sustained progress are lacking, we undertook a comparative policy analysis to understand better the various approaches and framings of food security at national and regional levels with a view to assessing coherence. We identify considerable divergence in how regional and local policy institutions frame and approach food security problems in CARICOM and then identify ways through which the policy integration objectives for enhanced regional food security might be progressed, with a particular focus on social learning.

  5. Proliferation of weapons and armed violence in the private security sector in Latin America and the Caribbean: Challenges and opportunities for taking action

    Directory of Open Access Journals (Sweden)

    Rémi Bacouillard

    2014-12-01

    Full Text Available The United Nations Regional Centre for Peace, Disarmament and Development in Latin America and the Caribbean (UNLIREC has been monitoring various media in 19 countries and has documented more than 100 newspaper articles on cases of armed violence and the proliferation offirearms in the private security sector. The objective of this investigation is to analyze reported cases and systematize a typology regarding such cases, in order to prove the existence of problems in the private security sector which is a source and a victim of insecurity. This study reveals the frequency with which these cases occur, as well as the fact that they occur in different countries of the region, demonstrating that the cases being studied are not isolated cases and that they encourage the States and companies within the sector to address this disturbing reality.Finally, this article presents a series of initiatives that can be implemented by competent national authorities on the subject, as well as by the companies within the sector, to face the challenges posed by the handling, ownership and use of firearms with the privatization of the security sectorin the region.DOI: http://dx.doi.org/10.5377/rpsp.v4i2.1754

  6. Rural Teachers' Views: What Are Gender-Based Challenges Facing Free Primary Education in Lesotho?

    Science.gov (United States)

    Morojele, Pholoho

    2013-01-01

    This paper gives prominence to rural teachers' accounts of gender-based challenges facing Free Primary Education in Lesotho. It draws on feminist interpretations of social constructionism to discuss factors within the Basotho communities that affect gender equality in the schools. The inductive analysis offered makes use of the data generated from…

  7. Chemical Sniffing Instrumentation for Security Applications.

    Science.gov (United States)

    Giannoukos, Stamatios; Brkić, Boris; Taylor, Stephen; Marshall, Alan; Verbeck, Guido F

    2016-07-27

    Border control for homeland security faces major challenges worldwide due to chemical threats from national and/or international terrorism as well as organized crime. A wide range of technologies and systems with threat detection and monitoring capabilities has emerged to identify the chemical footprint associated with these illegal activities. This review paper investigates artificial sniffing technologies used as chemical sensors for point-of-use chemical analysis, especially during border security applications. This article presents an overview of (a) the existing available technologies reported in the scientific literature for threat screening, (b) commercially available, portable (hand-held and stand-off) chemical detection systems, and (c) their underlying functional and operational principles. Emphasis is given to technologies that have been developed for in-field security operations, but laboratory developed techniques are also summarized as emerging technologies. The chemical analytes of interest in this review are (a) volatile organic compounds (VOCs) associated with security applications (e.g., illegal, hazardous, and terrorist events), (b) chemical "signatures" associated with human presence, and (c) threat compounds (drugs, explosives, and chemical warfare agents).

  8. Homeland Security. Management Challenges Facing Federal Leadership

    National Research Council Canada - National Science Library

    2002-01-01

    Our work is based on the review of documents and interviews conducted at more than two dozen federal departments and agencies, including central management agencies such as OMB, the general Services Administration (GSA...

  9. OPPORTUNITIES AND CHALLENGES FOR MICRO-SMALL AND MEDIUM BUSINESS IN INDONESIA FACING ASEAN ECONOMIC COMMUNITY

    OpenAIRE

    Raden Aswin Rahadi

    2016-01-01

    This research is a part of a continuous study to analyze the opportunities and challenges for micro-small and medium business in Indonesia when facing ASEAN Economic Community (AEC) in 2016. It has its own uniqueness, as it will combine the point of view between current business owners and current literature study synthesis on business perception towards AEC. Ten business owners have been interviewed. The results suggested AEC provides challenges for the business owners, particularly in terms...

  10. Priming the Secure Attachment Schema Affects the Emotional Face Processing Bias in Attachment Anxiety: An fMRI Research

    Directory of Open Access Journals (Sweden)

    Xu Chen

    2017-04-01

    Full Text Available Our study explored how priming with a secure base schema affects the processing of emotional facial stimuli in individuals with attachment anxiety. We enrolled 42 undergraduate students between 18 and 27 years of age, and divided them into two groups: attachment anxiety and attachment secure. All participants were primed under two conditions, the secure priming using references to the partner, and neutral priming using neutral references. We performed repeated attachment security priming combined with a dual-task paradigm and functional magnetic resonance imaging. Participants’ reaction times in terms of responding to the facial stimuli were also measured. Attachment security priming can facilitate an individual’s processing of positive emotional faces; for instance, the presentation of the partner’s name was associated with stronger activities in a wide range of brain regions and faster reaction times for positive facial expressions in the subjects. The current finding of higher activity in the left-hemisphere regions for secure priming rather than neutral priming is consistent with the prediction that attachment security priming triggers the spread of the activation of a positive emotional state. However, the difference in brain activity during processing of both, positive and negative emotional facial stimuli between the two priming conditions appeared in the attachment anxiety group alone. This study indicates that the effect of attachment secure priming on the processing of emotional facial stimuli could be mediated by chronic attachment anxiety. In addition, it highlights the association between higher-order processes of the attachment system (secure attachment schema priming and early-stage information processing system (attention, given the increased attention toward the effects of secure base schema on the processing of emotion- and attachment-related information among the insecure population. Thus, the following study has

  11. Challenges facing the distribution of an artificial-intelligence-based system for nursing.

    Science.gov (United States)

    Evans, S

    1985-04-01

    The marketing and successful distribution of artificial-intelligence-based decision-support systems for nursing face special barriers and challenges. Issues that must be confronted arise particularly from the present culture of the nursing profession as well as the typical organizational structures in which nurses predominantly work. Generalizations in the literature based on the limited experience of physician-oriented artificial intelligence applications (predominantly in diagnosis and pharmacologic treatment) must be modified for applicability to other health professions.

  12. Face Liveness Detection Based on Skin Blood Flow Analysis

    Directory of Open Access Journals (Sweden)

    Shun-Yi Wang

    2017-12-01

    Full Text Available Face recognition systems have been widely adopted for user authentication in security systems due to their simplicity and effectiveness. However, spoofing attacks, including printed photos, displayed photos, and replayed video attacks, are critical challenges to authentication, and these spoofing attacks allow malicious invaders to gain access to the system. This paper proposes two novel features for face liveness detection systems to protect against printed photo attacks and replayed attacks for biometric authentication systems. The first feature obtains the texture difference between red and green channels of face images inspired by the observation that skin blood flow in the face has properties that enable distinction between live and spoofing face images. The second feature estimates the color distribution in the local regions of face images, instead of whole images, because image quality might be more discriminative in small areas of face images. These two features are concatenated together, along with a multi-scale local binary pattern feature, and a support vector machine classifier is trained to discriminate between live and spoofing face images. The experimental results show that the performance of the proposed method for face spoof detection is promising when compared with that of previously published methods. Furthermore, the proposed system can be implemented in real time, which is valuable for mobile applications.

  13. SaaS Model, Virtualization and Information Safety - Challenge for Online Business

    Directory of Open Access Journals (Sweden)

    Ioana Lupasc

    2016-07-01

    Full Text Available The advantages of new information technologies are present in all fields, while disadvantages, weaknesses represent a relatively recent topic of study. Security issues currently facing online business is new concerns for European legislative environment and new challenges of finding methods of securing technology solution providers offered information. As for Schengen terrorist threats represent a threat to the proper functioning of the European Economic Area also the online business cyber threats have the effect of impeding and even huge losses.

  14. Pattern and security requirements engineering-based establishment of security standards

    CERN Document Server

    Beckers, Kristian

    2015-01-01

    Security threats are a significant problem for information technology companies today. This book focuses on how to mitigate these threats by using security standards and provides ways to address associated problems faced by engineers caused by ambiguities in the standards. The security standards are analysed, fundamental concepts of the security standards presented, and the relations to the elementary concepts of security requirements engineering (SRE) methods explored. Using this knowledge, engineers can build customised methods that support the establishment of security standards. Standard

  15. CHINESE INITIATIVE «ECONOMIC BELT OF THE GREAT SILK ROAD» AND THE PROBLEM OF ENERGY SECURITY IN EURASIA

    Directory of Open Access Journals (Sweden)

    A. M. Mastepanov

    2015-01-01

    Full Text Available Ensuring global energy security is one of the major systemic challenges facing the global energy sector. The article shows the role of Eurasia in the modern world, analyzes the peculiarities of understanding and interpretation of energy security challenges in its major regions and groups of countries. Shows the role of Russian-Chinese strategic partnership, the problems of implementation of three major projects on the continent - the Eurasian economic Union, Shanghai cooperation organization and the Chinese land of the project "Economic belt of the Great silk road" and their possible impact on energy security as Russia and China and all of Eurasia. Justified the principle of reasonable sufficiency diversification of energy supplies and energy markets.

  16. Menstrual Hygiene, Management, and Waste Disposal: Practices and Challenges Faced by Girls/Women of Developing Countries

    OpenAIRE

    Rajanbir Kaur; Kanwaljit Kaur; Rajinder Kaur

    2018-01-01

    Menstruation and menstrual practices still face many social, cultural, and religious restrictions which are a big barrier in the path of menstrual hygiene management. In many parts of the country especially in rural areas girls are not prepared and aware about menstruation so they face many difficulties and challenges at home, schools, and work places. While reviewing literature, we found that little, inaccurate, or incomplete knowledge about menstruation is a great hindrance in the path of p...

  17. Manufacturing and Security Challenges in 3D Printing

    Science.gov (United States)

    Zeltmann, Steven Eric; Gupta, Nikhil; Tsoutsos, Nektarios Georgios; Maniatakos, Michail; Rajendran, Jeyavijayan; Karri, Ramesh

    2016-07-01

    As the manufacturing time, quality, and cost associated with additive manufacturing (AM) continue to improve, more and more businesses and consumers are adopting this technology. Some of the key benefits of AM include customizing products, localizing production and reducing logistics. Due to these and numerous other benefits, AM is enabling a globally distributed manufacturing process and supply chain spanning multiple parties, and hence raises concerns about the reliability of the manufactured product. In this work, we first present a brief overview of the potential risks that exist in the cyber-physical environment of additive manufacturing. We then evaluate the risks posed by two different classes of modifications to the AM process which are representative of the challenges that are unique to AM. The risks posed are examined through mechanical testing of objects with altered printing orientation and fine internal defects. Finite element analysis and ultrasonic inspection are also used to demonstrate the potential for decreased performance and for evading detection. The results highlight several scenarios, intentional or unintentional, that can affect the product quality and pose security challenges for the additive manufacturing supply chain.

  18. Super-recognisers in Action: Evidence from Face-matching and Face Memory Tasks

    OpenAIRE

    Bobak, A.K.; Hancock, P.J.B.; Bate, Sarah

    2016-01-01

    ndividuals employed in forensic or security settings are often required to compare faces of ID holders to document photographs, or to recognize the faces of suspects in Closed Circuit Television (CCTV) footage. It has long been established that both tasks produce a high error rate amongst typical perceivers. This study sought to determine the performance of individuals with exceptionally good face memory ("super-recognizers") on applied facial identity matching and memory tasks. In Experiment...

  19. Oral Academic Discourse Socialisation: Challenges Faced by International Undergraduate Students in a Malaysian Public University

    Science.gov (United States)

    Mahfoodh, Omer Hassan Ali

    2014-01-01

    This paper reports a qualitative study which examines the challenges faced by six international undergraduate students in their socialisation of oral academic discourse in a Malaysian public university. Data were collected employing interviews. Students' presentations were also collected. Semi-structured interviews were transcribed verbatim and…

  20. Decoding of faces and face components in face-sensitive human visual cortex

    Directory of Open Access Journals (Sweden)

    David F Nichols

    2010-07-01

    Full Text Available A great challenge to the field of visual neuroscience is to understand how faces are encoded and represented within the human brain. Here we show evidence from functional magnetic resonance imaging (fMRI for spatially distributed processing of the whole face and its components in face-sensitive human visual cortex. We used multi-class linear pattern classifiers constructed with a leave-one-scan-out verification procedure to discriminate brain activation patterns elicited by whole faces, the internal features alone, and the external head outline alone. Furthermore, our results suggest that whole faces are represented disproportionately in the fusiform cortex (FFA whereas the building blocks of faces are represented disproportionately in occipitotemporal cortex (OFA. Faces and face components may therefore be organized with functional clustering within both the FFA and OFA, but with specialization for face components in the OFA and the whole face in the FFA.

  1. The challenges facing today's operators

    Energy Technology Data Exchange (ETDEWEB)

    Walach, T. [Canadian District Energy Association, Vaughan, ON (Canada)

    2004-07-01

    A summary of how the Northwind Windsor plant operates was presented along with reasons why it is advantageous to get connected to a district heating system. The plant is a joint venture between Exelon Thermal Technologies and Ontario Power Generation. The plant produces and sells hot water, chilled water, steam and electricity to the Windsor Utilities Commission. Energy is then piped out to buildings in the area, including the Art Gallery of Windsor, the Royal Bank Business Centre, the Windsor Justice Facility, the Windsor Casino, and Northwind Windsor. The energy, which is transferred through heat exchangers, is used for space heating, domestic hot water heating, and air conditioning. The plant offers less management costs, lower energy costs, a lower level of risk management, stable energy rates, better use of building space, reliable service, and a cleaner environment. However, operators face significant challenges in terms of plant operation. They must be knowledgeable in the operation and maintenance of innovative equipment, and must have detailed information regarding operating efficiencies. District Energy requires more complex plants that use various energy saving technologies that deliver a broad range of energy types.

  2. Face Prediction Model for an Automatic Age-invariant Face Recognition System

    OpenAIRE

    Yadav, Poonam

    2015-01-01

    07.11.14 KB. Emailed author re copyright. Author says that copyright is retained by author. Ok to add to spiral Automated face recognition and identi cation softwares are becoming part of our daily life; it nds its abode not only with Facebooks auto photo tagging, Apples iPhoto, Googles Picasa, Microsofts Kinect, but also in Homeland Security Departments dedicated biometric face detection systems. Most of these automatic face identification systems fail where the e ects of aging come into...

  3. Global challenges in energy

    International Nuclear Information System (INIS)

    Dorian, James P.; Franssen, Herman T.; Simbeck, Dale R. MD

    2006-01-01

    Environmental and security concerns are stimulating global interest in hydrogen power, renewable energy, and advanced transportation technologies, but no significant movement away from oil and a carbon-based world economy is expected soon. Over the longer-term, however, a transition from fossil fuels to a non-carbon-based economy will likely occur, affecting the type of environment future generations may encounter. Key challenges will face the world's energy industry over the next few decades to ensure a smooth transition-challenges which will require government and industry solutions beginning as early as today. This paper identifies four critical challenges in energy and the choices which will have to be made on how best to confront growing pollution caused by fossil fuels and how to facilitate an eventual revolutionary-like transition to a non-carbon-based global economy

  4. Western United States Dams Challenges Faced, Options, and Opportunities

    Science.gov (United States)

    Raff, D.

    2017-12-01

    Water management in the Western United States relies significantly upon a fleet of small to very large engineered dams to store water during times of runoff and distribute that water during times of need. Much of this infrastructure is Federally owned and/or operated, and was designed and funded during the first half of the twentieth century through a complex set of repayment contracts for Federally authorized purposes addressing water supply, recreation, and hydropower, and other water management objectives. With environmental laws, namely the Endangered Species Act, and other environmental concerns taking a more active role in water resources in the mid to latter half of the twentieth century, this infrastructure is being stressed even greater than anticipated to provide authorized purposes. Additionally, weather and climate norms being experienced are certainly near the edges, if not outside, of anticipated variability in the climate and hydrology scenarios for which the infrastructure was designed. And, finally, these dams, economically designed for a lifespan of 50 - 100 years, are experiencing maintenance challenges from routine to significant. This presentation will focus on identifying some of the history and challenges facing the water infrastructure in the Western United States. Additionally, some perspectives on future paths to meet the needs of western irrigation and hydropower production will be provided.

  5. Challenges and issues facing the future of nursing education: implications for ethnic minority faculty and students.

    Science.gov (United States)

    Davis, Sheila P; Davis, Danyetta D

    2010-01-01

    Current trends in higher education in the United States demand that nursing take stock of how it is prepared or being prepared to face challenges and issues impacting on its future. The intense effort made to attract students to pursue advanced training in science and engineering in the United States pales in comparison to the numbers of science and engineering majors produced yearly in international schools. As a result, more and more jobs are being outsourced to international markets. Could international outsourcing become a method of nursing education? Authors submit that to remain competitive, the nursing profession must attract a younger cohort of technologically savvy students and faculty reflective of the growing diverse population in the United States. Additionally, nursing programs in research universities face even more daunting challenges as it relates to mandates for funded research programs of educational units. This article offers suggestions and recommendations for nursing programs in higher education institutions on ways to attract and retain ethnic minorities and of how to harness the power of research to address burgeoning societal health challenges.

  6. Crops and food security--experiences and perspectives from Taiwan.

    Science.gov (United States)

    Huang, Chen-Te; Fu, Tzu-Yu Richard; Chang, Su-San

    2009-01-01

    Food security is an important issue that is of concern for all countries around the world. There are many factors which may cause food insecurity including increasing demand, shortage of supply, trade condition, another countries' food policy, lack of money, high food and oil prices, decelerating productivity, speculation, etc. The food self-sufficiency ratio of Taiwan is only 30.6% weighted by energy in 2007. Total agriculture imports and cereals have increased significantly due to the expansion of livestock and fishery industries and improve living standard. The agriculture sector of Taiwan is facing many challenges, such as: low level of food self-sufficiency, aging farmers, large acreage of set-aside farmlands, small scale farming, soaring price of fertilizers, natural disasters accelerated by climate change, and rapid changes in the world food economy. To cope with these challenges, the present agricultural policy is based on three guidelines: "Healthfulness, Efficiency, and Sustainability." A program entitled "Turning Small Landlords into Large Tenants" was launched to make effective use of idle lands. Facing globalization and the food crisis, Taiwan will secure stable food supply through revitalization of its set-aside farmlands and international markets, and provide technical assistance to developing countries, in particular for staple food crops.

  7. Human security policy challenges

    Directory of Open Access Journals (Sweden)

    Andrew Morton

    2008-10-01

    Full Text Available All evidence points towards climate- and environmentallyinduced migration becoming one of the major policychallenges of this century. Adequate planning for andmanagement of this phenomenon will be critical forhuman security.

  8. Survey of main challenges (security and privacy in wireless body area networks for healthcare applications

    Directory of Open Access Journals (Sweden)

    Samaher Al-Janabi

    2017-07-01

    Full Text Available Wireless Body Area Network (WBAN is a new trend in the technology that provides remote mechanism to monitor and collect patient’s health record data using wearable sensors. It is widely recognized that a high level of system security and privacy play a key role in protecting these data when being used by the healthcare professionals and during storage to ensure that patient’s records are kept safe from intruder’s danger. It is therefore of great interest to discuss security and privacy issues in WBANs. In this paper, we reviewed WBAN communication architecture, security and privacy requirements and security threats and the primary challenges in WBANs to these systems based on the latest standards and publications. This paper also covers the state-of-art security measures and research in WBAN. Finally, open areas for future research and enhancements are explored.

  9. [Brazilian Army nurses and transportation of the wounded: a challenge faced during World War II].

    Science.gov (United States)

    Bernardes, Margarida Maria Rocha; Lopes, Gertrudes Teixeira

    2007-01-01

    This historic-sociologic study aims to analyse the challenges faced by the Brazilian Expeditionary Force's Air Transportation Nurses of the Army with the Theatre of Operations on the course of World War II. The primary source was comprised of a photograph from this time period and oral testimonies of those who participated in the conflict. Ideas by sociologist Pierre Bourdieu support the discussion. Results suggest that Brazilian nurses were challenged to transport the wounded without medical advice. We conclude that the challenge to fulfill the task imposed, which led to independent decision-making, gave confidence and autonomy to the ones already responsible for the transportation of the wounded.

  10. Challenges Pre-Service Teachers Face When Implementing a 5E Inquiry Model of Instruction

    Science.gov (United States)

    Enugu, Ramya; Hokayem, Hayat

    2017-01-01

    This study examined the challenges that pre-service teachers faced when implementing inquiry and their perspective on how to overcome them. The data sample was 55 pre-service teachers (PSTs) enrolled into two sections of a science methods course in a private university in North Texas. The data sources consisted of inquiry-based lesson plans, PST…

  11. Post-industrial landscape - its identification and classification as contemporary challenges faced by geographic research

    Czech Academy of Sciences Publication Activity Database

    Kolejka, Jaromír

    2010-01-01

    Roč. 14, č. 2 (2010), s. 67-78 ISSN 1842-5135 Institutional research plan: CEZ:AV0Z30860518 Keywords : classification * geographical research * identification method * landscape structure Subject RIV: DE - Earth Magnetism, Geodesy, Geography http://studiacrescent.com/images/02_2010/09_jaromir_kolejka_post_industrial_landscape_its_identification_and_classification_as_contemporary_challenges_faced_by_geographic_.pdf

  12. Compulsive exercise: links, risks and challenges faced

    Directory of Open Access Journals (Sweden)

    Lichtenstein MB

    2017-03-01

    Full Text Available Mia Beck Lichtenstein,1 Cecilie Juul Hinze,2 Bolette Emborg,3 Freja Thomsen,2 Simone Daugaard Hemmingsen4 1Department of Psychology, Faculty of Health Sciences, University of Southern Denmark, 2Research Unit for Telepsychiatry and E-mental Health, Mental Health Services in the Region of Southern Denmark, Odense, 3Department of Public Health, Aarhus University, Aarhus, 4Research Unit, Child and Adolescent Psychiatry, Mental Health Services in the Region of Southern Denmark, Odense, Denmark Abstract: Compulsive exercise is a condition described since 1970s. It is characterized by a craving for physical training, resulting in uncontrollable excessive exercise behavior with harmful consequences, such as injuries and impaired social relations. It has not been accepted as a mental disorder in either International Classification of Diseases or Diagnostic and Statistical Manual of Mental Disorders. The aim of this literature review was to critically examine the research on links (comorbidity, risks (negative consequences, and challenges faced (problems in a treatment context. This review found that compulsive exercise is associated with eating disorder pathology, perfectionism, neuroticism, narcissism, and obsessive compulsive traits. The most prominent negative consequences were injuries, social impairment, and depression, but more research is needed to uncover the potential dysfunction resulting from compulsive exercise. As the condition is not recognized as a psychiatric disorder, studies on treatment interventions are sparse. Problems with compliance have been reported; therefore, motivational interviewing has been proposed as a treatment approach, in combination with cognitive behavioral therapy. This review summarizes and discusses findings on links/comorbidity, risks/negative consequences, and treatment challenges. We suggest that future studies should pay attention to both prevention and counseling in sports settings, where compulsive exercise

  13. Wireless Sensor Network Security Enhancement Using Directional Antennas: State of the Art and Research Challenges.

    Science.gov (United States)

    Curiac, Daniel-Ioan

    2016-04-07

    Being often deployed in remote or hostile environments, wireless sensor networks are vulnerable to various types of security attacks. A possible solution to reduce the security risks is to use directional antennas instead of omnidirectional ones or in conjunction with them. Due to their increased complexity, higher costs and larger sizes, directional antennas are not traditionally used in wireless sensor networks, but recent technology trends may support this method. This paper surveys existing state of the art approaches in the field, offering a broad perspective of the future use of directional antennas in mitigating security risks, together with new challenges and open research issues.

  14. A New World for Museum Marketing? Facing the Old Dilemmas while Challenging New Market Opportunities

    Directory of Open Access Journals (Sweden)

    Tanja Komarac

    2014-12-01

    Full Text Available Museums are part of a wider cultural and entertainment environment, which is ruled by highly demanding visitors who seek immersive experiences (edutainment and time-saving arrangement. This has encouraged and, in some opinions, forced museums to turn their focus from collections to visitors. In addition, museums have faced competition and new technologies in the form of virtual museums and virtual reality. This has emphasized the need to accept marketing as a survival tool and to make it into a link between museums and visitors. This article attempts to give current insights into museum marketing as part of the arts marketing field. Its aim is also to identify and explain some of the major challenges and opportunities facing everyday museum business, in order to provide insight into the complex world of museum marketing. Former findings about the development of museum marketing and its biggest changes and challenges are presented, summarized and analyzed.

  15. Strategies of enterprises facing european natural gas market

    International Nuclear Information System (INIS)

    Chevalier, J.M.

    1992-01-01

    The growing demand for natural gas in Europe is taking place within a gradual process of deregulation aiming to achieve a single energy market. Gas industry's traditional structure and behaviour are facing new forms of competition. Gas producers might be willing to capture a greater share of downstream profits while large users are interested in securing their supply at the cheapest cost. In addition, new comers could appear at all stages of the industry, that are becoming contestable markets. Challengers and defenders will probably induce important changes in industry's present structure. 11 refs., 1 fig., 3 tabs

  16. ‘Everyone has a secret they keep close to their hearts’: challenges faced by adolescents living with HIV infection at the Kenyan coast

    Directory of Open Access Journals (Sweden)

    Amina Abubakar

    2016-02-01

    Full Text Available Abstract Background The upsurge in the uptake of antiretroviral therapy (ART has led to a significant increase in the survival of vertically acquired HIV infected children, many of whom are currently living into adolescence and early adulthood. However little if anything is known of the lived experiences and the challenges faced by HIV positive adolescents in the African context. We set out to investigate psychosocial challenges faced by HIV infected adolescents on the Kenyan coast. Methods A total of 44 participants (12 HIV-infected adolescents, 7 HIV uninfected adolescents, and 25 key informants took part in this qualitative study, using individually administered in-depth interviews. A framework approach was used to analyze the data using NVIVO software. Results We observed that the challenges faced by adolescents in rural Kenya could be placed into six major themes: poverty, poor mental and physical health, the lack of a school system that is responsive to their needs, challenges in how to disclose to peers and family members, high levels of stigma in its various forms, and challenges of medical adherence leading to the need for close monitoring. Conclusion In this African community, vertically acquired HIV-infected adolescents face a complex set of social, economic and medical challenges. Our study points to the urgent need to develop multisectorial intervention support programmes to fully address these challenges.

  17. Strengthening of safety and security of radioactive sources: new regulatory challenges

    Energy Technology Data Exchange (ETDEWEB)

    El Messaoudi, M.; Essadki M Lferde, H.; Moutia, Z. [Faculte des Sciences, Dept. de Physique, Rabat (Morocco)

    2006-07-01

    The answer to these new regulatory challenges was given by implementation of divers measures aimed at strengthening of safety and security of radioactive sources and to prevent the malevolent use of radioactive sources. The international basic safety standards for protection against ionizing radiation and for the safety of radiation sources (B.S.S.) require the establishment and implementation of security measures of radioactive sources to ensure that protection and safety requirements are met. The IAEA has engaged in an extensive effort to establish and/or strengthen national radiation protection and radiological safety infrastructure, including legislation and regulation, a regulatory authority empowered to authorize and inspect regulated activities, an adequate number of trained personnel and technical services that are beyond the capabilities required of the authorized legal persons. The Moroccan authority makes steady efforts to strengthen national radiation safety infrastructure by participating in IAEA model project for upgrading radiation protection infrastructure, to implement the revised version of code of conduct on the safety and security of radioactive sources. Indeed, Morocco expressed its adhesion with the technical assistance project of the IAEA in 2001, carrying on the reinforcement of the national infrastructure of regulation and control of the radioactive materials. The control over radioactive sources is an essential element for maintaining high level of security and safety of radioactive sources. The IAEA T.E.C.-D.O.C.-1388 serves as reference document to implement the control culture. The security problems with which the world is confronted showed that the uses of radioactive sources should subject reinforcements of safety, of control and of security of the radioactive sources. For this purpose, the IAEA launched an action plan for the safety and security of radioactive sources. The IAEA guide Security of radioactive sources will help the

  18. Strengthening of safety and security of radioactive sources: new regulatory challenges

    International Nuclear Information System (INIS)

    El Messaoudi, M.; Essadki M Lferde, H.; Moutia, Z.

    2006-01-01

    The answer to these new regulatory challenges was given by implementation of divers measures aimed at strengthening of safety and security of radioactive sources and to prevent the malevolent use of radioactive sources. The international basic safety standards for protection against ionizing radiation and for the safety of radiation sources (B.S.S.) require the establishment and implementation of security measures of radioactive sources to ensure that protection and safety requirements are met. The IAEA has engaged in an extensive effort to establish and/or strengthen national radiation protection and radiological safety infrastructure, including legislation and regulation, a regulatory authority empowered to authorize and inspect regulated activities, an adequate number of trained personnel and technical services that are beyond the capabilities required of the authorized legal persons. The Moroccan authority makes steady efforts to strengthen national radiation safety infrastructure by participating in IAEA model project for upgrading radiation protection infrastructure, to implement the revised version of code of conduct on the safety and security of radioactive sources. Indeed, Morocco expressed its adhesion with the technical assistance project of the IAEA in 2001, carrying on the reinforcement of the national infrastructure of regulation and control of the radioactive materials. The control over radioactive sources is an essential element for maintaining high level of security and safety of radioactive sources. The IAEA T.E.C.-D.O.C.-1388 serves as reference document to implement the control culture. The security problems with which the world is confronted showed that the uses of radioactive sources should subject reinforcements of safety, of control and of security of the radioactive sources. For this purpose, the IAEA launched an action plan for the safety and security of radioactive sources. The IAEA guide Security of radioactive sources will help the

  19. Facing the Challenges

    DEFF Research Database (Denmark)

    He, Kai

    2014-01-01

    China's rise signifies a gradual transformation of the international system from unipolarity to a non-unipolar world. ,4s an organization of small and middle powers, ASEAN faces strategic uncertainties brought about by the power transition in the system. Deepening economic interdependence between...... Summit (EAS), the Regional Comprehensive Economic Partnership (RCEP), and the ASEAN Community, to constrain and shape China's behaviour in the region in the post-Cold War era. It argues that due to globalization and economic interdependence, the power transition in the 21st century is different from...... the previous ones. ASEAN can potentially make a great contribution to a peaceful transformation of the international system. How to resolve the South China Sea disputes peacefully will be a critical task for both the ASEAN and Chinese leaders in the next decade or two....

  20. Deteriorating food security in India

    Science.gov (United States)

    Milesi, C.; Samanta, A.; Hashimoto, H.; Kumar, K.; Ganguly, S.; Thenkabail, P. S.; Srivastava, A. N.; Nemani, R. R.; Myneni, R. B.

    2009-12-01

    One of the major challenges we face on our planet is increasing agricultural production to meet the dietary requirements of an additional 2.5 billion people by the mid of the century while limiting cropland expansion and other damages to natural resources. This problem is even more so challenging given that nearly all the population growth will take place where the majority of the hungry live today and where ongoing and future climate changes are projected to most negatively impact agricultural production, the semi-arid tropics (SAT). The SAT contain 40% of the global irrigated and rainfed croplands in over 50 developing countries and a growing population of over a billion and half people, many of which live in absolute poverty and strongly depend on agriculture that is constrained by chronic water shortages. Rates of food grain production in many of the countries of the SAT have progressively increased since the mid 1960s aided by the Green Revolution and relatively favourable climatic conditions. However, aggregated agricultural production statistics indicate that the rate of food grain production has recently stalled or declined in several of the countries in this region, escalating the concerns over matters of food security, that is availability of food and one’s access to it, in a region where many people live in extreme poverty, depend on an agrarian economy and are expected to face increasingly worse climatic conditions in the near future. In this paper we analyze the agricultural deceleration and its drivers over the country of India, which faces the daunting challenge of needing a 50-100% increase in yields of major crops by the middle to the 21st century to feed its growing population. We analyze the long term (1982-2006) record of the Normalized Difference Vegetation Index (NDVI) from the National Oceanic and Atmospheric Administration’s Advanced Very High Resolution Radiometer (NOAA/AVHRR) together with climate, land use, and crop production

  1. Attention to internal face features in unfamiliar face matching.

    Science.gov (United States)

    Fletcher, Kingsley I; Butavicius, Marcus A; Lee, Michael D

    2008-08-01

    Accurate matching of unfamiliar faces is vital in security and forensic applications, yet previous research has suggested that humans often perform poorly when matching unfamiliar faces. Hairstyle and facial hair can strongly influence unfamiliar face matching but are potentially unreliable cues. This study investigated whether increased attention to the more stable internal face features of eyes, nose, and mouth was associated with more accurate face-matching performance. Forty-three first-year psychology students decided whether two simultaneously presented faces were of the same person or not. The faces were displayed for either 2 or 6 seconds, and had either similar or dissimilar hairstyles. The level of attention to internal features was measured by the proportion of fixation time spent on the internal face features and the sensitivity of discrimination to changes in external feature similarity. Increased attention to internal features was associated with increased discrimination in the 2-second display-time condition, but no significant relationship was found in the 6-second condition. Individual differences in eye-movements were highly stable across the experimental conditions.

  2. CLOUD COMPUTING SECURITY ISSUES

    Directory of Open Access Journals (Sweden)

    Florin OGIGAU-NEAMTIU

    2012-01-01

    Full Text Available The term “cloud computing” has been in the spotlights of IT specialists the last years because of its potential to transform this industry. The promised benefits have determined companies to invest great sums of money in researching and developing this domain and great steps have been made towards implementing this technology. Managers have traditionally viewed IT as difficult and expensive and the promise of cloud computing leads many to think that IT will now be easy and cheap. The reality is that cloud computing has simplified some technical aspects of building computer systems, but the myriad challenges facing IT environment still remain. Organizations which consider adopting cloud based services must also understand the many major problems of information policy, including issues of privacy, security, reliability, access, and regulation. The goal of this article is to identify the main security issues and to draw the attention of both decision makers and users to the potential risks of moving data into “the cloud”.

  3. Indigenous mothers face more than three delays: The challenges of multiculturalism in health

    Directory of Open Access Journals (Sweden)

    Roosta-G., Manigeh

    2015-08-01

    Full Text Available Although the maternal mortality ratio has descended in Bolivia from 416 (1989 to 229 deaths (DHS 2003 per one hundred thousand live births, it is one of the highest in the region. As a national average, the ratio conceals the rural-urban, socio-economics differences and the reality of the indigenous population. Maternal mortality is one of the major challenges at national level. Reduction of maternal mortality, in addition of technical-medical measures offering health services, requires to focus on socio-cultural aspects that hamper the access to health services. This article examines challenges faced by indigenous mothers accessing the health services. In addition to the geographic, economic and administrative barriers that generate delays in access to the health services, there are others that are presented in the context of multiculturalism resulting from discriminatory attitudes exercised in health centers. The testimonies of indigenous mothers show delays faced in health centers because of prejudice and discrimination suffered, threatening the lives of mothers and their babies. The study also suggests the need to deepen the concept of multiculturalism as a successful strategy in health, in order to promote equity and social justice on the horizon of more inclusive societies.

  4. Talking about epilepsy: Challenges parents face when communicating with their child about epilepsy and epilepsy-related issues.

    Science.gov (United States)

    O'Toole, Stephanie; Lambert, Veronica; Gallagher, Pamela; Shahwan, Amre; Austin, Joan K

    2016-04-01

    The aim of this qualitative study was to explore the challenges that parents of children with epilepsy experienced when engaging in dialog with their child about epilepsy and epilepsy-related issues. Using a qualitative exploratory approach, interviews were conducted with 34 parents of children with epilepsy (aged 6-16 years), consisting of 27 mothers and 7 fathers. Data were transcribed verbatim and thematically analyzed. Findings revealed five main themes: normalizing epilepsy, the invisibility of epilepsy, information concealment, fear of misinforming the child, and difficulty in discussing particular epilepsy-related issues. Many of the communicative challenges experienced by parents impacted on their ability to engage openly in parent-child dialog about epilepsy in the home. Parents face specific challenges when choosing to communicate with their child about epilepsy, relating to creating a sense of normality, reducing fear of causing their child worry, and having a lack of epilepsy-related knowledge. Healthcare professionals who work closely with families living with epilepsy should remain mindful of the importance of discussing family communication surrounding epilepsy and the challenges parents of children with epilepsy face when talking about epilepsy within the home. Copyright © 2016 Elsevier Inc. All rights reserved.

  5. Soup kitchen users' social representations of healthy eating associated with their household food security status

    Directory of Open Access Journals (Sweden)

    Isabel Cristina BENTO

    2016-04-01

    Full Text Available Objective: To verify whether what users of soup kitchens in Belo Horizonte, Minas Gerais, Brazil, think about a healthy diet and the challenges they face to eat healthy are associated with their household food security status. Methods: This cross-sectional study included 1,656 users of soup kitchens in Belo Horizonte. Socioeconomic and household food security data, and healthy-eating discourses were collected by a semi-structured questionnaire. The data were submitted to descriptive analyses for constructing frequency distribution tables, and to univariate analysis. Discourse analysis was based on the social representation theory. Results: To cut, reduce, avoid, not eat, eat less, and decrease carbohydrates, salt, meats, various beverages, and other foods are the most frequent changes (71.4% that food-secure users have made or intend to make. Food-insecure users intended to eat more fruits, non-starchy vegetables, and other foods (34.4%. The main obstacles food-secure and food-insecure users face to adopt a healthier diet are lack of time (82.9% and low income (53.5%, respectively (p<0.001. Conclusion: What users of soup kitchens in Belo Horizonte think about food and the obstacles they face to adopt a healthier diet are related to their household food security status. The results provide valuable data for effective proposals of food and nutrition education, which should act on the producers of subjectivity in this group and consider this group's food and nutrition security status.

  6. Nanotechnology: Nanomaterials are Widely Used in Commerce, but EPA Faces Challenges in Regulating Risk

    Science.gov (United States)

    2010-05-01

    549 Nanotechnology equivalent.17 In addition, nanotechnology -enabled water desalination and filtration systems may offer affordable...Senate NANOTECHNOLOGY Nanomaterials Are Widely Used in Commerce, but EPA Faces Challenges in Regulating Risk May 2010 GAO-10-549...2010 2. REPORT TYPE 3. DATES COVERED 00-00-2010 to 00-00-2010 4. TITLE AND SUBTITLE Nanotechnology : Nanomaterials Are Widely Used in Commerce

  7. Immigrant to Canada, newcomer to childhood cancer: a qualitative study of challenges faced by immigrant parents.

    Science.gov (United States)

    Klassen, Anne F; Gulati, Sonia; Watt, Lisa; Banerjee, Ananya T; Sung, Lillian; Klaassen, Robert J; Dix, David; Poureslami, Iraj M; Shaw, Nicola

    2012-05-01

    Given the increasing numbers of immigrant families in Canada, it is imperative that healthcare providers (HCPs) understand the caregiving experiences of immigrant family caregivers. Our study aimed to explore any special challenges faced by immigrant parents of children with cancer and to identify supportive factors. A constructivist grounded theory approach was used. Participants included 50 first generation Chinese and South Asian parents of children with cancer who were at least six months post-diagnosis. Recruitment took place at six Canadian pediatric oncology centres. Interviews were conducted in English, Cantonese, Mandarin, Urdu, Punjabi or Hindi. Analysis involved coding and the use of the constant comparison method. Interviewing continued until no new themes emerged. While immigrant parents described many challenges faced by any parent of a child with cancer, the context of being an immigrant made certain experiences particularly challenging. Parents described challenges in the following areas: managing caregiving demand and financial strain, accessing support from others, and interfacing with the healthcare system. Parents described receiving a range of practical, emotional, social and informational support from extended family, their workplace, other cancer families, community organizations and HCPs. Our study addresses an important gap in the research literature by providing practical insight into the experiences of immigrant family caregivers. Our findings may help to inform the development of pediatric oncology policies and programs in ways that respond to the unique needs and challenges of culturally and linguistically diverse families. Copyright © 2011 John Wiley & Sons, Ltd.

  8. A Positive Path for Food Security in Sub-Saharan Africa: Options and Challenges

    OpenAIRE

    Rosen, Stacey L.; Shapouri, Shahla

    2010-01-01

    African Governments and international donors are focused on improving the region’s ability to grow food to mitigate projected long-term deterioration in food security. An ERS study shows that improving grain yields is the key to reducing food insecurity in Sub-Saharan Africa. Investment and technology adoption in Sub-Saharan Africa will be a challenge.

  9. Assessing Students Perceptions on Intensive Face to Face in Open ...

    African Journals Online (AJOL)

    Therefore, this study assessed students‟ perception on Intensive Face to Face sessions. The study specifically aimed at identifying students‟ perception on quality of interaction between tutors and students and between students on the other hand. It also explored the nature of challenges students meet in attending face to ...

  10. Diversity for security: case assessment for FPGA-based safety-critical systems

    Directory of Open Access Journals (Sweden)

    Kharchenko Vyacheslav

    2016-01-01

    Full Text Available Industrial safety critical instrumentation and control systems (I&Cs are facing more with information (in general and cyber, in particular security threats and attacks. The application of programmable logic, first of all, field programmable gate arrays (FPGA in critical systems causes specific safety deficits. Security assessment techniques for such systems are based on heuristic knowledges and the expert judgment. Main challenge is how to take into account features of FPGA technology for safety critical I&Cs including systems in which are applied diversity approach to minimize risks of common cause failure. Such systems are called multi-version (MV systems. The goal of the paper is in description of the technique and tool for case-based security assessment of MV FPGA-based I&Cs.

  11. AUTOMATING THE DATA SECURITY PROCESS

    Directory of Open Access Journals (Sweden)

    Florin Ogigau-Neamtiu

    2017-11-01

    Full Text Available Contemporary organizations face big data security challenges in the cyber environment due to modern threats and actual business working model which relies heavily on collaboration, data sharing, tool integration, increased mobility, etc. The nowadays data classification and data obfuscation selection processes (encryption, masking or tokenization suffer because of the human implication in the process. Organizations need to shirk data security domain by classifying information based on its importance, conduct risk assessment plans and use the most cost effective data obfuscation technique. The paper proposes a new model for data protection by using automated machine decision making procedures to classify data and to select the appropriate data obfuscation technique. The proposed system uses natural language processing capabilities to analyze input data and to select the best course of action. The system has capabilities to learn from previous experiences thus improving itself and reducing the risk of wrong data classification.

  12. Challenges faced by former child soldiers in the aftermath of war in Uganda.

    Science.gov (United States)

    Vindevogel, Sofie; De Schryver, Maarten; Broekaert, Eric; Derluyn, Ilse

    2013-06-01

    Warfare takes a profound toll of all layers of society, creating multiple and multilevel challenges that impinge on the psychosocial well-being of affected individuals. This study aims to assess the scope and salience of challenges confronting former child soldiers and at identifying additional challenges they face compared to non-recruited young people in war-affected northern Uganda. The study was carried out with a stratified random sample of northern Ugandan adolescents (n = 1,008), of whom a third had formerly been recruited (n = 330). The mixed-method comparison design consisted of a constrained free listing task to determine the challenges; a free sorting task to categorize them into clusters; and statistical analysis of their prevalence among formerly recruited youth and of how they compare with those of nonrecruited youth. Altogether, 237 challenges were identified and clustered into 15 categories, showing that formerly recruited participants mainly identified "emotional" and "training and skills"-related challenges. Compared with nonrecruited counterparts, they reported significantly more "emotional" and fewer "social and relational" challenges, with the exception of stigmatization. Overall, there was similarity between the challenges reported by both groups. The challenges confronting formerly recruited youths reach well beyond the effects of direct war exposure and emerge mainly from multiple influence spheres surrounding them. These challenges are largely shared in common with nonrecruited youths. This multidimensional and collective character of challenges calls for comprehensive psychosocial interventions through which healing the psychological wounds of war is complemented by mending the war-affected surroundings at all levels and in all life areas. Copyright © 2013 Society for Adolescent Health and Medicine. Published by Elsevier Inc. All rights reserved.

  13. Challenges Facing Crop Production And (Some) Potential Solutions

    Science.gov (United States)

    Schnable, P. S.

    2017-12-01

    To overcome some of the myriad challenges facing sustainable crop production we are seeking to develop statistical models that will predict crop performance in diverse agronomic environments. Crop phenotypes such as yield and drought tolerance are controlled by genotype, environment (considered broadly) and their interaction (GxE). As a consequence of the next generation sequencing revolution genotyping data are now available for a wide diversity of accessions in each of the major crops. The necessary volumes of phenotypic data, however, remain limiting and our understanding of molecular basis of GxE is minimal. To address this limitation, we are collaborating with engineers to construct new sensors and robots to automatically collect large volumes of phenotypic data. Two types of high-throughput, high-resolution, field-based phenotyping systems and new sensors will be described. Some of these technologies will be introduced within the context of the Genomes to Fields Initiative. Progress towards developing predictive models will be briefly summarized. An administrative structure that fosters transdisciplinary collaborations will be briefly described.

  14. First liver transplant in Qatar: an evolving program facing many challenges.

    Science.gov (United States)

    Khalaf, Hatem; Derballa, Moataz; Elmasry, Mohammed; Khalil, Ahmed; Yakoob, Rafie; Almohannadi, Muneera; Almaslamani, Muna; Fadhil, Riadh; Al-Kaabi, Saad; Al-Ansari, Abdulla; Almaslamani, Yousuf

    2013-10-01

    Beginning to do liver transplants in a developing country is challenging. We report on the first few liver transplants performed in Qatar and discuss future exceptions and challenges facing our program. The first liver transplant was performed in Qatar on December 6, 2011. Since starting the program, 4 deceased-donor liver transplants have been performed in Qatar. All recipients underwent a standard deceased-donor liver transplant procedure, which included a duct-to-duct biliary anastomosis without a veno-venous bypass. All liver transplants were performed at the Hamad Medical Corporation by a local team of surgeons without external assistance. The 4 patients were all men, with a median age of 56 years (age range, 46-63 y). Indications for liver transplant included hepatitis C cirrhosis in 2 patients, and 1 patient with hepatitis B cirrhosis with hepatocellular carcinoma, and the other patient with cryptogenic liver cirrhosis. Median amount of blood transfused was 6 units (range, 0-10 U); median time spent in the intensive care unit was 2 days (range, 2-5 d); median amount of time spent in the hospital was 10 days (range, 9-16 d). All 4 recipients have survived after a median follow-up of 438 days (range, 33-602 d) and are enjoying a healthy life, with no significant posttransplant complications. A deceased-donor liver transplant can be performed in Qatar with no external assistance. However, a severe organ shortage remains the biggest obstacle facing us. Efforts should be directed toward improving the number and quality of available deceased donors in Qatar. Meanwhile, live-donor liver transplant may be the only way for us, going forward, to prevent deaths on the waiting list.

  15. International Nuclear Security Situation And China’s Approach

    Institute of Scientific and Technical Information of China (English)

    Liu Chong

    2016-01-01

    Since 2010,the three Nuclear Security Summits have made a number of achievements,but the international nuclear security situation is still not relaxed.The rapid development of China’s domestic nuclear facilities and a large amount of nuclear and radioactive materials related to nuclear power,active international nuclear black market in China’s surrounding regions,rather serious domestic and international terrorist threats as well as the emerging technology development bring about new challenges to nuclear security.Facing the complicated and long-term nuclear security situation,China from the perspective of monitoring mechanism,laws and regulations system,technical capability-building and nuclear emergency preparedness,takes a series of effective measures to build the national nuclear security capacity,and strictly fulfills its international obligations,actively participates in upgrading the international nuclear non-proliferation regime and relevant international rules,and actively takes part in the Nuclear Security Summit process,strengthens bilateral cooperation on nuclear security with major countries especially the United States of America,and jointly organizes various training with International Atomic Energy Agency,which has made great contributions to upgrading the global nuclear security level.At the end of the Nuclear Security Summit process,China should continue to strengthen its domestic nuclear security capacity building,and promote the international community to treat the root causes and symptoms,adopt a comprehensive strategy,and work together,effectively prevent and dissolve the nuclear terrorist threats.

  16. BIOMETRIC SECURITY: ALTERNATIF PENGENDALIAN DALAM SISTEM INFORMASI AKUNTANSI TERKOMPUTERISASI

    Directory of Open Access Journals (Sweden)

    Josua Tarigan

    2004-01-01

    Full Text Available As organization search more secure authentication method for user access, biometric security technology is gaining more and more attention. The implementation of biometric security technology in accounting information systems was physical access, virtual access, e-commerce applications and covert suveillance. There are three phase when an organization implementation biometric technology: strategic planning and budgeting, developing a system reliability plan and documentation. The challenges will face when develop biometric technology as control in accounting information system are standardization, hybrid technology uses, life cycle management. Abstract in Bahasa Indonesia : Adanya keinginan setiap organisasi untuk mencari metode pengamanan authentication yang lebih untuk akses user, dijawab dengan adanya teknologi biometric security yang mendapat perhatian yang cukup besar bagi organisasi. Implementasi teknologi biometric security cukup luas dalam sistem informasi akuntansi yaitu sebagai pengendalian pada physical access, virtual access, e-commerce applications dan covert surveillance. Dalam mengimplementasikan teknologi biometric, ada tiga tahapan yang harus dilakukan organisasi, yakni strategic planning and budgeting, developing a system reliability plan dan documentation. Tantangan yang akan dihadapi dalam mengembangkan teknologi biometric sebagai pengendalian dalam sistem informasi akuntansi yakni standarisasi, aplikasi teknologi hybrid dan manajemen siklus hidup pada biometric security. Kata kunci: authentication, akses user dan biometric security.

  17. A glimpse of the future in animal nutrition science. 1. Past and future challenges

    OpenAIRE

    Tedeschi, Luis Orlindo; Almeida, Amélia Katiane de; Atzori, Alberto Stanislao; Muir, James Pierre; Fonseca, Mozart Alves; Cannas, Antonello

    2017-01-01

    ABSTRACT If the world population continues to increase exponentially, wealth and education inequalities might become more pronounced in the developing world. Thus, offering affordable, high-quality protein food to people will become more important and daunting than ever. Past and future challenges will increasingly demand quicker and more innovative and efficient solutions. Animal scientists around the globe currently face many challenging issues: from ensuring food security to prevent excess...

  18. Enterprise Mac Security Mac OS X Snow Leopard Security

    CERN Document Server

    Edge, Stephen Charles; Hunter, Beau; Sullivan, Gene; LeBlanc, Dee-Ann

    2010-01-01

    A common misconception in the Mac community is that Mac's operating system is more secure than others. While this might be true in certain cases, security on the Mac is still a crucial issue. When sharing is enabled or remote control applications are installed, Mac OS X faces a variety of security threats. Enterprise Mac Security: Mac OS X Snow Leopard is a definitive, expert-driven update of the popular, slash-dotted first edition and was written in part as a companion to the SANS Institute course for Mac OS X. It contains detailed Mac OS X security information, and walkthroughs on securing s

  19. New horizons for Korean energy industry--shifting paradigms and challenges ahead

    International Nuclear Information System (INIS)

    Chang, H.-J.Hyun-Joon.

    2003-01-01

    Korean energy industry is experiencing a radical paradigm shift. Vertically integrated monopoly is being dismantled while state-owned energy companies are privatized. The industry is in transition from extensive government control to more flexible and market-oriented operation. Along with the task of successfully implementing these structural changes, Korea is now faced with challenges of addressing energy security with the decentralized supply system. This paper discusses ongoing efforts to transform electric power and natural gas industries in Korea, and then explores possible schemes for regional energy cooperation that will enhance efficiency and supply security

  20. Cloud security mechanisms

    OpenAIRE

    2014-01-01

    Cloud computing has brought great benefits in cost and flexibility for provisioning services. The greatest challenge of cloud computing remains however the question of security. The current standard tools in access control mechanisms and cryptography can only partly solve the security challenges of cloud infrastructures. In the recent years of research in security and cryptography, novel mechanisms, protocols and algorithms have emerged that offer new ways to create secure services atop cloud...

  1. Medical Information Security

    OpenAIRE

    William C. Figg, Ph.D.; Hwee Joo Kam, M.S.

    2011-01-01

    Modern medicine is facing a complex environment, not from medical technology but rather government regulations and information vulnerability. HIPPA is the government’s attempt to protect patient’s information yet this only addresses traditional record handling. The main threat is from the evolving security issues. Many medical offices and facilities have multiple areas of information security concerns. Physical security is often weak, office personnel are not always aware of security needs an...

  2. 33 CFR 165.T09-0073 - Safety and Security Zones; Tall Ships Challenge 2010; Great Lakes; Cleveland, OH; Bay City, MI...

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Safety and Security Zones; Tall... GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) PORTS AND WATERWAYS SAFETY REGULATED NAVIGATION AREAS... Guard District § 165.T09-0073 Safety and Security Zones; Tall Ships Challenge 2010; Great Lakes...

  3. Cyber security issues, challenges and solutions for the emerging smart grid

    Energy Technology Data Exchange (ETDEWEB)

    Westlund, D. [N-Dimension Solutions Inc., Richmond Hill, ON (Canada)

    2007-07-01

    This paper explored the technology and business issues and challenges associated the smart grid's tolerance of physical and cyber security attacks and proposed a framework that provides practical solutions for the electric operator. The 7 characteristics of a smart grid were described. Notably, a smart grid is self healing; supports client equipment and usage behaviour; tolerates physical and cyber security attacks; delivers high-quality power to customers; supports various power generation technologies; supports competitive power markets; and, delivers capital asset optimization while minimizing operational costs. According to the North American Electric Reliability Council (NERC), power capacity will increase by 6 per cent in the United States and 9 per cent in Canada, while the demand for electricity is expected to rise by 19 and 13 per cent respectively. In addition, total transmission miles are projected to increase by less than 7 per cent in the U.S. and by only 3.5 per cent in Canada. A Smart Grid, with distributed monitoring and control, is therefore needed to meet the increased demand. However, the power and energy sectors are targets for cyber attackers. Cyber security in real-time grid operations is a complex matter. Cyber risks include unauthorized access to control systems; interception of control data; attack on system components; interception of monitoring data; intentional and unintentional human intervention; and, impairment to application software. The proposed solution framework is based on a roadmap developed by the United States Homeland Security organization, the United States Department of Energy, and the Canadian Energy Infrastructure Protection Division. NERC reliability standards and framework are also integrated into this framework. The technical aspects of the framework include: ease of use; defence-in-depth characteristics; extensive monitoring within electronic security perimeters; protection of legacy systems; auditing, logging

  4. Security and Trustworthiness as Drivers of E-shop Competitiveness (Opinions of Young Customers

    Directory of Open Access Journals (Sweden)

    Petrtyl Jan

    2012-03-01

    Full Text Available Although the overall share of B2C e-commerce on the total retail turnover in the Czech Republic is low, e-shopping still indicates quite impressive year-to-year growth rates. Though very popular - especially in certain customer segments, such as young people - there are serious problems and challenges observed in this domain. Problems and challenges such as security and trustworthiness issues are often discussed and scrutinized. Thus, it is very important for both e-retailers and researchers to find out which factors drive e-shops’ competitiveness. In the introductory part, this paper presents useful and clear definitions to enlighten and clarify the topic. The description of Czech B2C e-commerce market follows, and it emphasizes the issues of ethics, security and trustworthiness and problems customers often face. Results of empirical research focused on issues on security and trustworthiness in relation to e-shop competitiveness are then presented and discussed. Suggestions for future research form the final part of the article.

  5. [Face replantation using labial artery for revascularization. Case report].

    Science.gov (United States)

    de la Parra-Márquez, Miguel; Mondragón-González, Sergio; López-Palazuelos, Jaime; Naal-Mendoza, Norberto; Rangel-Flores, Jesús María

    2013-01-01

    Restoration of the face function and cosmetic appearance after a traumatic complex wound is a challenge for the plastic surgeon. Worldwide, few cases have been reported about face replantation. To present the case of the first partial face replantation reported in the national bibliography, using the labial artery for revascularization. On June 19th 2011, a 7 years old male presented to the emergency room of the Mexican Institute of Social Security at Monterrey, Mexico, 4 hours after a partial face amputation secondary to a dog bite. The amputated segment was composed of 75% of the upper lip, 33% of the lower lip, oral commissure and 75% of the left cheek. The labial coronary artery and vein were anastomosed with 11-0 nylon sutures and the miorraphy of the orbicularis oris, the depressor anguli oris and the depressor labii inferioris with 4-0 vycril sutures. Six months after the surgery, the functional and aesthetic outcomes were excellent with reestablishment of total labial continence and total recovery of articulation of words. amputations of any facial component should be initially managed with replantation. The function and cosmetics are better than any other technique of reconstruction. The labial coronary artery is an excellent choice for revascularization up to 25% of the face (lips and cheek).

  6. Facing new safety-challenges in a large particle accelerator experiment at CERN

    CERN Document Server

    Schmidt, Reiner

    1999-01-01

    An upgraded safety concept for CMS has been adapted to the size of the project and its organisational challenges under today's budgetary constraints, as well as to the increasing levels of risk. Strong magnetic fields and high radiation levels, including neutrons, pose additional hazards to materials, to operators, to maintenance and to ultimate deposit of activated materials. CMS also fits the insurer's risk-description for modern facilities, i.e. characterised by "higher energy density, more combustible materials and unattended operation". The regulatory environment, consisting essentially of CERN's autonomous regulations as well as of those of its host countries, also need to be satisfied with much attention. To face this challenge, seven distinct safety management tools have been identified, which are described in some detail, namely clear safety objectives, documented safety requirements, open items list, safety ( and design)reviews, safety risk analysis, enforcement of compliance and quality management....

  7. Security training symposium: Meeting the challenge: Firearms and explosives recognition and detection

    Energy Technology Data Exchange (ETDEWEB)

    1990-09-01

    These conference proceedings have been prepared in support of the US Nuclear Regulatory Commission's Security Training Symposium on Meeting the Challenge -- Firearms and Explosives Recognition and Detection,'' November 28 through 30, 1989, in Bethesda, Maryland. This document contains the edited transcripts of the guest speakers. It also contains some of the speakers' formal papers that were distributed and some of the slides that were shown at the symposium (Appendix A).

  8. Challenges Facing Group Work Online

    Science.gov (United States)

    Chang, Bo; Kang, Haijun

    2016-01-01

    Online group work can be complicated because of its asynchronous characteristics and lack of physical presence, and its requirements for skills in handling technology, human relationships, and content-related tasks. This study focuses on the administrative, logistical and relationship-related challenges in online group work. Challenges in areas…

  9. A Short Twenty Years: Meeting the Challenges Facing Teachers Who Bring Rwanda into the Classroom

    Science.gov (United States)

    Gudgel, Mark

    2013-01-01

    As the twentieth anniversary of the 1994 genocide in Rwanda approaches, Mark Gudgel argues that we should face the challenges posed by teaching about Rwanda. Drawing on his experience as a history teacher in the US, his experience researching and supporting others' classrooms in the US and UK, his training in Holocaust education and his knowledge…

  10. Tolerance for distorted faces: challenges to a configural processing account of familiar face recognition.

    Science.gov (United States)

    Sandford, Adam; Burton, A Mike

    2014-09-01

    Face recognition is widely held to rely on 'configural processing', an analysis of spatial relations between facial features. We present three experiments in which viewers were shown distorted faces, and asked to resize these to their correct shape. Based on configural theories appealing to metric distances between features, we reason that this should be an easier task for familiar than unfamiliar faces (whose subtle arrangements of features are unknown). In fact, participants were inaccurate at this task, making between 8% and 13% errors across experiments. Importantly, we observed no advantage for familiar faces: in one experiment participants were more accurate with unfamiliars, and in two experiments there was no difference. These findings were not due to general task difficulty - participants were able to resize blocks of colour to target shapes (squares) more accurately. We also found an advantage of familiarity for resizing other stimuli (brand logos). If configural processing does underlie face recognition, these results place constraints on the definition of 'configural'. Alternatively, familiar face recognition might rely on more complex criteria - based on tolerance to within-person variation rather than highly specific measurement. Copyright © 2014 Elsevier B.V. All rights reserved.

  11. Nation State as Security Provider in Human Security Issue

    OpenAIRE

    Maya Padmi, Made Fitri

    2015-01-01

    Human Security notion is emphasizing on human as the central of security studies, challenging the position of state as the core of security. Some studies are tried to separate the state security and human security, however there are strong connection between these two notions. State has important role in establishing and maintaining the security of its own citizens. Through social contract and social security protection, state are oblige to set the security of its own people as their security...

  12. Who governs energy? The challenges facing global energy governance

    International Nuclear Information System (INIS)

    Florini, Ann; Sovacool, Benjamin K.

    2009-01-01

    This article conceptualizes the energy problems facing society from a global governance perspective. It argues that a notion of 'global energy governance,' taken to mean international collective action efforts undertaken to manage and distribute energy resources and provide energy services, offers a meaningful and useful framework for assessing energy-related challenges. The article begins by exploring the concepts of governance, global governance, and global energy governance. It then examines some of the existing institutions in place to establish and carry out rules and norms governing global energy problems and describes the range of institutional design options available to policymakers. It briefly traces the role of a selection of these institutions, from inter-governmental organizations to summit processes to multilateral development banks to global action networks, in responding to energy issues, and points out their strengths and weaknesses. The article concludes by analyzing how the various approaches to global governance differ in their applicability to addressing the conundrums of global energy problems.

  13. Who governs energy? The challenges facing global energy governance

    Energy Technology Data Exchange (ETDEWEB)

    Florini, Ann; Sovacool, Benjamin K. [Centre on Asia and Globalisation, Lee Kuan Yew School of Public Policy, National University of Singapore, Singapore 259772 (Singapore)

    2009-12-15

    This article conceptualizes the energy problems facing society from a global governance perspective. It argues that a notion of 'global energy governance,' taken to mean international collective action efforts undertaken to manage and distribute energy resources and provide energy services, offers a meaningful and useful framework for assessing energy-related challenges. The article begins by exploring the concepts of governance, global governance, and global energy governance. It then examines some of the existing institutions in place to establish and carry out rules and norms governing global energy problems and describes the range of institutional design options available to policymakers. It briefly traces the role of a selection of these institutions, from inter-governmental organizations to summit processes to multilateral development banks to global action networks, in responding to energy issues, and points out their strengths and weaknesses. The article concludes by analyzing how the various approaches to global governance differ in their applicability to addressing the conundrums of global energy problems. (author)

  14. Android security cookbook

    CERN Document Server

    Makan, Keith

    2013-01-01

    Android Security Cookbook' breaks down and enumerates the processes used to exploit and remediate Android app security vulnerabilities in the form of detailed recipes and walkthroughs.""Android Security Cookbook"" is aimed at anyone who is curious about Android app security and wants to be able to take the necessary practical measures to protect themselves; this means that Android application developers, security researchers and analysts, penetration testers, and generally any CIO, CTO, or IT managers facing the impeding onslaught of mobile devices in the business environment will benefit from

  15. One Health in food safety and security education: Subject matter outline for a curricular framework.

    Science.gov (United States)

    Angelos, John A; Arens, Amanda L; Johnson, Heather A; Cadriel, Jessica L; Osburn, Bennie I

    2017-06-01

    Educating students in the range of subjects encompassing food safety and security as approached from a One Health perspective requires consideration of a variety of different disciplines and the interrelationships among disciplines. The Western Institute for Food Safety and Security developed a subject matter outline to accompany a previously published One Health in food safety and security curricular framework. The subject matter covered in this outline encompasses a variety of topics and disciplines related to food safety and security including effects of food production on the environment. This subject matter outline should help guide curriculum development and education in One Health in food safety and security and provides useful information for educators, researchers, students, and public policy-makers facing the inherent challenges of maintaining and/or developing safe and secure food supplies without destroying Earth's natural resources.

  16. One Health in food safety and security education: Subject matter outline for a curricular framework

    Directory of Open Access Journals (Sweden)

    John A. Angelos

    2017-06-01

    Full Text Available Educating students in the range of subjects encompassing food safety and security as approached from a One Health perspective requires consideration of a variety of different disciplines and the interrelationships among disciplines. The Western Institute for Food Safety and Security developed a subject matter outline to accompany a previously published One Health in food safety and security curricular framework. The subject matter covered in this outline encompasses a variety of topics and disciplines related to food safety and security including effects of food production on the environment. This subject matter outline should help guide curriculum development and education in One Health in food safety and security and provides useful information for educators, researchers, students, and public policy-makers facing the inherent challenges of maintaining and/or developing safe and secure food supplies without destroying Earth's natural resources.

  17. Challenges for Infants’ Home Care: a Qualitative Study

    Directory of Open Access Journals (Sweden)

    Zeinab Hemati

    2016-06-01

    Full Text Available Background Home care is an acceptable strategy for the relationship between family and healthcare team and implementation of healthcare interventions, and infants’ nurses could play an important role in enhancing the capability of families and promoting child health in this area. This study examined challenges facing infants’ home care from nurses’ viewpoints in Iranian culture.Materials and MethodsA qualitative design was used to explain challenges facing infants’ home care from nurses’ viewpoints. Participants included 20 nurses’ working in the neonatal units of University hospitals in Isfahan, Iran in 2015. Data collection was done by interviewing nurses working in neonatal units of Shahid Beheshti and Alzahra hospitals. All the data were analyzed by qualitative content analysis.ResultsFour main categories of “The need to warn the community ", “culture",” need for security " and ” legal support" were extracted from the participants' explanations, indicating the dimensions of Challenges for Infants’ Home Care.Conclusion Nursing policy makers and managers are able to help to facilitate home care and improve the infants’ health through correcting the infrastructure and eliminating current obstacles.

  18. Ensuring the Security of the Educational Environment: Cases of US, Russia and Europe

    Directory of Open Access Journals (Sweden)

    Vitaly V. Kabernik

    2015-01-01

    Full Text Available The article deals with security, including informational, educational environment. The article considers experience of the United States and Europe, including specific examples. Given a classification of the major threats and they are allocated on the basis of foreign and domestic experience. The article also determines the range of problems actually facing educational institutions and regularly described in special reports on the subject. Provides an overview of a set of measures designed to regulate access to inappropriate content, with special attention given to the phenomenon of social networks that put new challenges in ensuring security of the educational environment.

  19. Sustainable Nutrient Management in Chinese Agriculture:Challenges and Perspective

    Institute of Scientific and Technical Information of China (English)

    2006-01-01

    China has to raise agricultural productivity in its limited and shrinking farmland to guarantee food security for its huge and ever-growing population. Sustainable soil nutrient management is of paramount importance to the world's most populous country. Critical challenges the country is facing in sustaining soil fertility and in alleviating the hazardous impact of intensive fertilizer use are discussed in this paper. It is emphatically pointed out that national strategies as well as area-specific action plans with respect to scientific nutrient management are urgently needed to balance productivity and sustainability in the future. Relevant proposals for addressing those challenges are also presented.

  20. From Serpent to CEO: Improving First-Term Security Forces Airman Performance Through Neuroscience Education

    Science.gov (United States)

    2017-06-09

    support procedures and decision - making processes. Creating awareness that limitations are present creates a natural motivation to want to reduce...law enforcement decision - making ? What cultural norms within Security Forces should be challenged to improve responses of young adults faced with...enforcement and combat decision - making processes is available. However, it is not uncommon for laboratory discoveries to enter clinical practice, not to

  1. Challenges facing air management for fuel cell systems

    Energy Technology Data Exchange (ETDEWEB)

    Davis, P.B. [Department of Energy (United States); Sutton, R. [Argonne National Lab. (United States); Wagner, F.W. [Energetics Incorporated (United States)

    2000-07-01

    The U.S. Department of Energy (DOE) and the U.S. automotive industry are working cooperatively under the auspices of the Partnership for a New Generation of Vehicles (PNGV) to develop a six-passenger automobile that can achieve up to 80 mpg. while meeting customer needs and all safety and emission requirements. These partners are continuing to invest heavily in the research and development of polymer electrolyte membrane (PEM) fuel cells as a clean and efficient energy conversion system for the PNGV. A critical challenge facing fuel cell systems for the PNGV is the development of efficient, compact, cost-effective air management systems. The U.S. Department of Energy has been exploring several compressor/expander options for pressurized fuel cell systems, including scroll, toroidal intersecting vane, turbine, twin screw, and piston technologies. Each of these technologies has strengths and weaknesses regarding efficiency, pressure ratio over turndown, size and weight, and cost. This paper will present data from the U.S. Department of Energy's research and development efforts on air management systems and will discusses recent program developments resulting from an independent peer review evaluation. (author)

  2. Renewable energy: the secure and sustainable option for Pakistan

    International Nuclear Information System (INIS)

    Asif, M.

    2005-01-01

    Pakistan is an energy deficient country that heavily relies on imports of fossil fuels to meet its energy requirements. Pakistan is facing severe energy challenges -indigenous oil and gas reserves are running out, energy demand is rapidly increasing, gap between demand and supply is growing, concerns about secure supply of energy are increasing and fuel cost is rising at an unprecedented rate. For sustainable development, it is crucial to ensure supply of adequate, consistent and secure supply of energy. Renewable energy resources that are sustainable are abundantly available in Pakistan in various forms such as hydel power, solar energy, wind power and biomass. To address the growing energy challenges, it has become inevitable for the country to diversify its energy market through harnessing renewable energy resources. It has been found that hydel power is one of the most significant renewable energy sources that can help Pakistan address the present as well as future energy challenges. It has been identified that solar water heating is another ready to adopt renewable energy technology that alone has the potential to meet as much as 12-15% of the country's entire energy requirements. (author)

  3. Roadmap on optical security

    Science.gov (United States)

    Javidi, Bahram; Carnicer, Artur; Yamaguchi, Masahiro; Nomura, Takanori; Pérez-Cabré, Elisabet; Millán, María S.; Nishchal, Naveen K.; Torroba, Roberto; Fredy Barrera, John; He, Wenqi; Peng, Xiang; Stern, Adrian; Rivenson, Yair; Alfalou, A.; Brosseau, C.; Guo, Changliang; Sheridan, John T.; Situ, Guohai; Naruse, Makoto; Matsumoto, Tsutomu; Juvells, Ignasi; Tajahuerce, Enrique; Lancis, Jesús; Chen, Wen; Chen, Xudong; Pinkse, Pepijn W. H.; Mosk, Allard P.; Markman, Adam

    2016-08-01

    Information security and authentication are important challenges facing society. Recent attacks by hackers on the databases of large commercial and financial companies have demonstrated that more research and development of advanced approaches are necessary to deny unauthorized access to critical data. Free space optical technology has been investigated by many researchers in information security, encryption, and authentication. The main motivation for using optics and photonics for information security is that optical waveforms possess many complex degrees of freedom such as amplitude, phase, polarization, large bandwidth, nonlinear transformations, quantum properties of photons, and multiplexing that can be combined in many ways to make information encryption more secure and more difficult to attack. This roadmap article presents an overview of the potential, recent advances, and challenges of optical security and encryption using free space optics. The roadmap on optical security is comprised of six categories that together include 16 short sections written by authors who have made relevant contributions in this field. The first category of this roadmap describes novel encryption approaches, including secure optical sensing which summarizes double random phase encryption applications and flaws [Yamaguchi], the digital holographic encryption in free space optical technique which describes encryption using multidimensional digital holography [Nomura], simultaneous encryption of multiple signals [Pérez-Cabré], asymmetric methods based on information truncation [Nishchal], and dynamic encryption of video sequences [Torroba]. Asymmetric and one-way cryptosystems are analyzed by Peng. The second category is on compression for encryption. In their respective contributions, Alfalou and Stern propose similar goals involving compressed data and compressive sensing encryption. The very important area of cryptanalysis is the topic of the third category with two sections

  4. Addressing China's grand challenge of achieving food security while ensuring environmental sustainability.

    Science.gov (United States)

    Lu, Yonglong; Jenkins, Alan; Ferrier, Robert C; Bailey, Mark; Gordon, Iain J; Song, Shuai; Huang, Jikun; Jia, Shaofeng; Zhang, Fusuo; Liu, Xuejun; Feng, Zhaozhong; Zhang, Zhibin

    2015-02-01

    China's increasingly urbanized and wealthy population is driving a growing and changing demand for food, which might not be met without significant increase in agricultural productivity and sustainable use of natural resources. Given the past relationship between lack of access to affordable food and political instability, food security has to be given a high priority on national political agendas in the context of globalization. The drive for increased food production has had a significant impact on the environment, and the deterioration in ecosystem quality due to historic and current levels of pollution will potentially compromise the food production system in China. We discuss the grand challenges of not only producing more food but also producing it sustainably and without environmental degradation. In addressing these challenges, food production should be considered as part of an environmental system (soil, air, water, and biodiversity) and not independent from it. It is imperative that new ways of meeting the demand for food are developed while safeguarding the natural resources upon which food production is based. We present a holistic approach to both science and policy to ensure future food security while embracing the ambition of achieving environmental sustainability in China. It is a unique opportunity for China to be a role model as a new global player, especially for other emerging economies.

  5. Cross-modal face recognition using multi-matcher face scores

    Science.gov (United States)

    Zheng, Yufeng; Blasch, Erik

    2015-05-01

    The performance of face recognition can be improved using information fusion of multimodal images and/or multiple algorithms. When multimodal face images are available, cross-modal recognition is meaningful for security and surveillance applications. For example, a probe face is a thermal image (especially at nighttime), while only visible face images are available in the gallery database. Matching a thermal probe face onto the visible gallery faces requires crossmodal matching approaches. A few such studies were implemented in facial feature space with medium recognition performance. In this paper, we propose a cross-modal recognition approach, where multimodal faces are cross-matched in feature space and the recognition performance is enhanced with stereo fusion at image, feature and/or score level. In the proposed scenario, there are two cameras for stereo imaging, two face imagers (visible and thermal images) in each camera, and three recognition algorithms (circular Gaussian filter, face pattern byte, linear discriminant analysis). A score vector is formed with three cross-matched face scores from the aforementioned three algorithms. A classifier (e.g., k-nearest neighbor, support vector machine, binomial logical regression [BLR]) is trained then tested with the score vectors by using 10-fold cross validations. The proposed approach was validated with a multispectral stereo face dataset from 105 subjects. Our experiments show very promising results: ACR (accuracy rate) = 97.84%, FAR (false accept rate) = 0.84% when cross-matching the fused thermal faces onto the fused visible faces by using three face scores and the BLR classifier.

  6. Nanomaterials for Polymer Electrolyte Membrane Fuel Cells; Materials Challenges Facing Electrical Energy Storate

    Energy Technology Data Exchange (ETDEWEB)

    Gopal Rao, MRS Web-Editor; Yury Gogotsi, Drexel University; Karen Swider-Lyons, Naval Research Laboratory

    2010-08-05

    Symposium T: Nanomaterials for Polymer Electrolyte Membrane Fuel Cells Polymer electrolyte membrane (PEM) fuel cells are under intense investigation worldwide for applications ranging from transportation to portable power. The purpose of this seminar is to focus on the nanomaterials and nanostructures inherent to polymer fuel cells. Symposium topics will range from high-activity cathode and anode catalysts, to theory and new analytical methods. Symposium U: Materials Challenges Facing Electrical Energy Storage Electricity, which can be generated in a variety of ways, offers a great potential for meeting future energy demands as a clean and efficient energy source. However, the use of electricity generated from renewable sources, such as wind or sunlight, requires efficient electrical energy storage. This symposium will cover the latest material developments for batteries, advanced capacitors, and related technologies, with a focus on new or emerging materials science challenges.

  7. Protective force legal issues: the security perspective

    International Nuclear Information System (INIS)

    Rich, B.L.

    1984-01-01

    There has been much discussion and some controversy on the legal issues faced by the Department of Energy's (DOE) protective forces in the performance of their security duties. These include the observance of legal proprieties in the arrest of non-violent demonstrators, the use of lethal weapons, and the extent of protective forces' authority to carry weapons and protect DOE's security interests offsite. In brief, the need to protect DOE's security interests may be in nominal conflict with other requirements. When faced with a potential conflict in requirements, we in the DOE security community must place first attention to the security mission -- to deter and prevent hostile acts

  8. United States-Mexican Borderlands: Facing tomorrow's challenges through USGS science

    Science.gov (United States)

    Updike, Randall G.; Ellis, Eugene G.; Page, William R.; Parker, Melanie J.; Hestbeck, Jay B.; Horak, William F.

    2013-01-01

    Along the nearly 3,200 kilometers (almost 2,000 miles) of the United States–Mexican border, in an area known as the Borderlands, we are witnessing the expression of the challenges of the 21st century. This circular identifies several challenge themes and issues associated with life and the environment in the Borderlands, listed below. The challenges are not one-sided; they do not originate in one country only to become problems for the other. The issues and concerns of each challenge theme flow in both directions across the border, and both nations feel their effects throughout the Borderlands and beyond. The clear message is that our two nations, the United States and Mexico, face the issues in these challenge themes together, and the U.S. Geological Survey (USGS) understands it must work with its counterparts, partners, and customers in both countries.Though the mission of the USGS is not to serve as land manager, law enforcer, or code regulator, its innovation and creativity and the scientific and technical depth of its capabilities can be directly applied to monitoring the conditions of the landscape. The ability of USGS scientists to critically analyze the monitored data in search of signals and trends, whether they lead to negative or positive results, allows us to reach significant conclusions—from providing factual conclusions to decisionmakers, to estimating how much of a natural resource exists in a particular locale, to predicting how a natural hazard phenomenon will unfold, to forecasting on a scale from hours to millennia how ecosystems will behave.None of these challenge themes can be addressed strictly by one or two science disciplines; all require well-integrated, cross-discipline thinking, data collection, and analyses. The multidisciplinary science themes that have become the focus of the USGS mission parallel the major challenges in the border region between Mexico and the United States. Because of this multidisciplinary approach, the USGS

  9. Web-Based vs. Face-to-Face MBA Classes: A Comparative Assessment Study

    Science.gov (United States)

    Brownstein, Barry; Brownstein, Deborah; Gerlowski, Daniel A.

    2008-01-01

    The challenges of online learning include ensuring that the learning outcomes are at least as robust as in the face-to-face sections of the same course. At the University of Baltimore, both online sections and face-to-face sections of core MBA courses are offered. Once admitted to the MBA, students are free to enroll in any combination of…

  10. Challenges for health care providers, parents and patients who face a child hood cancer diagnosis in Zambia.

    Science.gov (United States)

    Walubita, Mulima; Sikateyo, Bornwell; Zulu, Joseph M

    2018-05-02

    Zambia is experiencing high prevalence of childhood cancer. However, very few children access and complete treatment for cancer. This study aimed to document the challenges for health care providers, parents and patients who face a child hood cancer diagnosis in Zambia, and their coping strategies. This was an exploratory health facility-based qualitative study that was conducted at a Paediatric oncology ward at referral hospital in Zambia. In-depth individual interviews conducted with fifteen (15) caregivers and seven (7) key informants were analysed using thematic analysis. Several challenges related to managing the childhood cancer diagnosis were recorded. Individual and family challenges were inadequate knowledge on childhood cancer, lack of finances to meet treatment and transport costs as well as long period of hospitalisation that affected women's ability to perform multiple responsibilities. Whereas challenges at community level were inadequate support to address emotional and physical distress and social stigmatisation experienced by caregivers. Health systems issues included inadequate specialised health workers, poor communication among health workers, limited space and beds as well as insufficient supplies such as blood. Cultural related factors were the belief that cancer is a product of witchcraft as well as religious beliefs regarding the role of faith healing in childhood cancer treatment. Coping strategies used by parents/ caregivers included praying to God, material support from organisations and church as well as delaying having another child. Addressing the challenges for health care providers, parents and patients who face a childhood cancer diagnosis may require adopting a systems or an ecological approach that allows developing strategies that simultaneously address challenges related to the individual, family, community, health system and cultural aspects.

  11. National Security Policy and Security Challenges of Maldives

    Science.gov (United States)

    2014-06-13

    creates the true problems the Maldivians are currently facing. Hidden agendas, unprofessionalism, and low ethical standards of politicians and...based on sharia law. The theories of cultural relativism and democracy strongly advocate the freedoms of societies, thus the Maldivian decision as a

  12. Regulatory challenges facing the global nuclear energy partnership

    International Nuclear Information System (INIS)

    Lyman, Edwin S.

    2007-01-01

    In January 2006 the Department of Energy (DOE) announced the creation of the Global Nuclear Energy Partnership (GNEP), an ambitious plan to reshape the nuclear energy production sector both in the United States and worldwide. If fully realized in the United States, GNEP would entail the construction of a large number of sodium-cooled fast reactors utilizing actinide-based fuels, multiple commercial-scale reprocessing plants for both light-water and fast reactors, and fast reactor fuel fabrication plants. It appears likely that the first commercial-scale GNEP facilities, as well as a future full-scale GNEP complex, would fall under the licensing jurisdiction of the Nuclear Regulatory Commission (NRC). This will be a challenging endeavor for the NRC, primarily because the proposed GNEP facilities will in large part be based on novel and untested designs and processes that have not been developed on a commercial scale. In order to effectively regulate the GNEP complex, the NRC will have to quickly address the many technical and policy questions that will arise in any GNEP licensing scheme. This paper identifies some difficult issues that will be encountered in GNEP licensing by examining the potential implications of NRC's current policies and regulatory requirements, and analyzing the impacts of some emerging post-9/11 security issues. (author)

  13. SAFCM: A Security-Aware Feedback Control Mechanism for Distributed Real-Time Embedded Systems

    DEFF Research Database (Denmark)

    Ma, Yue; Jiang, Wei; Sang, Nan

    2012-01-01

    Distributed Real-time Embedded (DRE) systems are facing great challenges in networked, unpredictable and especially unsecured environments. In such systems, there is a strong need to enforce security on distributed computing nodes in order to guard against potential threats, while satisfying......-time systems, a multi-input multi-output feedback loop is designed and a model predictive controller is deployed based on an equation model that describes the dynamic behavior of the DRE systems. This control loop uses security level scaling to globally control the CPU utilization and security performance...... for the whole system. We propose a "security level" metric based on an evolution of cryptography algorithms used in embedded systems. Experimental results demonstrate that SAFCM not only has the excellent adaptivity compared to open-loop mechanism, but also has a better overall performance than PID control...

  14. 2010 Panel on the Biomaterials Grand Challenges

    Science.gov (United States)

    Reichert, William “Monty”; Ratner, Buddy D.; Anderson, James; Coury, Art; Hoffman, Allan S.; Laurencin, Cato T.; Tirrell, David

    2014-01-01

    In 2009, the National Academy for Engineering issued the Grand Challenges for Engineering in the 21st Century comprised of 14 technical challenges that must be addressed to build a healthy, profitable, sustainable, and secure global community (http://www.engineeringchallenges.org). Although crucial, none of the NEA Grand Challenges adequately addressed the challenges that face the biomaterials community. In response to the NAE Grand Challenges, Monty Reichert of Duke University organized a panel entitled Grand Challenges in Biomaterials at the at the 2010 Society for Biomaterials Annual Meeting in Seattle. Six members of the National Academies—Buddy Ratner, James Anderson, Allan Hoffman, Art Coury, Cato Laurencin, and David Tirrell—were asked to propose a grand challenge to the audience that, if met, would significantly impact the future of biomaterials and medical devices. Successfully meeting these challenges will speed the 60-plus year transition from commodity, off-the-shelf biomaterials to bioengineered chemistries, and biomaterial devices that will significantly advance our ability to address patient needs and also to create new market opportunities. PMID:21171147

  15. Challenges to regional security and disarmament measures

    International Nuclear Information System (INIS)

    Clements, K.P.

    1993-01-01

    The new agenda for peace is providing an extremely useful road map for current international and regional discussions about new ways and means of securing and maintaining peace and security. It underlines the central role of the United nations Security Council in relation to international conflicts and the maintenance of the peace, but it underlines an increasingly important role of the regional organisations as well. In all, there is a recognition that the end of the cold war has generated possibilities for peace-building that have not existed before. To take advantage of these opportunities requires an enhancement of consultation and dialogue at national, regional and global levels so that all nations and all peoples feel and know that they have a stake in the new peace and security architecture that will govern international relations into the twenty first century

  16. Securing a control system: experiences from ISO 27001 implementation

    International Nuclear Information System (INIS)

    Vuppala, V.; Vincent, J.; Kusler, J.; Davidson, K.

    2012-01-01

    Recent incidents of breaches, in control systems in specific and information systems in general, have emphasized the importance of security and operational continuity in achieving the quality objectives of an organization, and the safety of its personnel and infrastructure. However, security and disaster recovery are either completely ignored or given a low priority during the design and development of an accelerator control system, the underlying technologies, and the overlaid applications. This leads to an operational facility that is easy to breach, and difficult to recover. Retrofitting security into a control system becomes much more difficult during operations. In this paper we describe our experiences with implementing ISO/IEC 27001 Standard for information security at the Electronics Department of the National Superconducting Cyclotron Laboratory (NSCL) located on the campus of Michigan State University. We describe our risk assessment methodology, the identified risks, the selected controls, their implementation, and our documentation structure. We also report the current status of the project. We conclude with the challenges faced and the lessons learnt. (authors)

  17. Operational HOF Practices in the AREVA Group to Face New Challenges

    International Nuclear Information System (INIS)

    Coye de Brunélis, T.; Bachellerie, E.; Sidaner, J.-F.

    2016-01-01

    Operating experience from TMI and and more general experience from three decades of nuclear facility operations, have shown the value of safety culture’s contribution to nuclear risk management. More than ever, this particular aspect of human and organizational factors (HOF) is central to the AREVA group’s concerns as it faces new challenges. The first generation of operators commissioned the facilities and optimized their operation. This first phase gave them a better understanding of operations and related limits, particularly through testing and start-up operations and the responses that were found for all of the technical issues that arose. All of these interactions offered opportunities to make the safety challenges of processes and facilities tangible and directly perceptible. The young operators of those bygone years are now the ones who are “in the know” in the organizations, the ones with unique technical know-how and a multi-layered perception of the risks involved. Those first generations of operators, with their unique operational knowledge, are gradually leaving the industrial world. Replacing those skills creates a new set of challenges. Concomitantly, the French nuclear safety authority benefited from these facility start-ups to increase its skills by sharing in the learning process concerning the facilities’ operational realities and in the construction of a safety configuration program, and by gaining a concrete perception of risk. This fostered the mutual trust that is vital and integral to facility safety.

  18. China's quest for oil security: oil (wars) in the pipeline?

    OpenAIRE

    Lee, Pak K.

    2005-01-01

    China's rapidly expanding demand for crude oil in the 1990s has brought about debates about the potential impact of the energy challenges facing China. Within the country, energy as a security issue has seized the attention of its leaders. Outside China, international strategic thinkers have been arguing among themselves over how China's thirst for oil would impact on regional peace and stability.\\ud \\ud This paper sets out to examine the following questions: How and why has the basic need fo...

  19. China’s oil security from the supply chain perspective: A review

    International Nuclear Information System (INIS)

    Zhao, Chunfu; Chen, Bin

    2014-01-01

    Highlights: • The development phase of China’s oil industry is detailed. • Risk to oil industry in China is identified along the supply chain. • Policy aimed at improving oil security is examined. - Abstract: Oil security has become a major issue in China. This paper analyzes China’s oil security from the supply chain perspective, as the country faces challenges from an increasing reliance on imported oil, a fast-growing economy, the Malacca dilemma, and volatile international oil prices. To clarify the issue of oil security, we first review the development phase of China’s oil industry and previous research related to its energy security. Then a framework from the supply chain perspective is constructed to identify the current risk from three aspects: energy flow, financial and environmental. Finally, policies aimed at improving the country’s energy security are examined and potential problems presented. From this analysis, we conclude that the potential risk arising from China’s oil system is inherently interconnected. There is still great potential for the country to improve oil security by strengthening its strategic oil reserves, improving energy efficiency, and developing its domestic oil tanker fleet

  20. Face Recognition using Approximate Arithmetic

    DEFF Research Database (Denmark)

    Marso, Karol

    Face recognition is image processing technique which aims to identify human faces and found its use in various different fields for example in security. Throughout the years this field evolved and there are many approaches and many different algorithms which aim to make the face recognition as effective...... processing applications the results do not need to be completely precise and use of the approximate arithmetic can lead to reduction in terms of delay, space and power consumption. In this paper we examine possible use of approximate arithmetic in face recognition using Eigenfaces algorithm....

  1. Electronic healthcare information security

    CERN Document Server

    Dube, Kudakwashe; Shoniregun, Charles A

    2010-01-01

    The ever-increasing healthcare expenditure and pressing demand for improved quality and efficiency of patient care services are driving innovation in healthcare information management. The domain of healthcare has become a challenging testing ground for information security due to the complex nature of healthcare information and individual privacy. ""Electronic Healthcare Information Security"" explores the challenges of e-healthcare information and security policy technologies. It evaluates the effectiveness of security and privacy implementation systems for anonymization methods and techniqu

  2. Facing the challenges of nuclear power at Ontario Power Generation

    International Nuclear Information System (INIS)

    Howes, H.

    1999-01-01

    Nuclear power represents a major portion of Ontario Power Generation's generation mix and it will be the bedrock upon which we build a successful, competitive company. Our nuclear units offer many environmental and economic benefits, the one most relevant to this meeting is their significant contribution to the relatively low carbon intensity of Ontario's and Canada's electricity supply. In recent weeks, we have listened with great interest to the endorsement by our federal Minister of the Environment of nuclear technology as a means of reducing global warming. But endorsements of this type alone are not sufficient to ensure that nuclear remains an acceptable option for managing greenhouse gas emissions. Without public acceptance and support, the entire nuclear investment is endangered. At OPG we face three challenges to building this public support: we must continue to improve our safety margins and operating performance; we must continue to improve the environmental performance at our stations; and we must increase our community outreach. Today I would like to focus on the last two challenges and the actions that we are taking to maintain our social and environmental 'licence to operate.' But before I describe these initiatives, I will tell you about: the new company - Ontario Power Generation; the changes in store for Ontario's electricity sector; and our greenhouse gas emissions - the legacy from Ontario Hydro. (author)

  3. Evaluating Factors of Security Policy on Information Security Effectiveness in Developing Nations: A Case of Nigeria

    Science.gov (United States)

    Okolo, Nkiru Benjamin

    2016-01-01

    Information systems of today face more potential security infringement than ever before. The regular susceptibility of data to breaches is a function of systems users' disinclination to follow appropriate security measures. A well-secured system maintains integrity, confidentiality, and availability, while providing appropriate and consistent…

  4. Security Sector Reform in Liberia: Progress and Challenges Ahead of the United Nations Mission in Liberia (UNMIL) Drawdown

    Science.gov (United States)

    2017-06-09

    this long and challenging process. Thank you and may God bless you all. vi TABLE OF CONTENTS Page MASTER OF MILITARY ART AND SCIENCE THESIS...of UN Staff, facilities and civilians, support for humanitarian and human rights assistance, and support for security reform.30 According to the most...security assistance. Human Rights Promotion and Protection. This mainly discusses the promotion, protection, and monitoring of human rights in Liberia. It

  5. The challenges facing the European Union Centres of Excellence

    International Nuclear Information System (INIS)

    Dupre, Bruno; )

    2012-10-01

    On 19 April 2012, the United Nation Security Council congratulated the European Union for its initiative on centres of excellence in the nuclear, radiological, biological, and chemical fields. The time for glowing reports is over. Three years after its creation, the support of EU Member Sates, the Security Council, the G8, the IEAE, the WHO, the USA, Interpol, the ICRC, has been obtained. Other diplomatic, organisational, and communicative challenges have now arisen regarding implementation. The manifest challenges include: 1/Political exploitation of the centres. Following a recent round table in Algiers, the Algerian press ran headlines such as 'terrorism, the Malian crisis arrives in Algiers' CBRN centres of excellence' and 'Bouteflika, the centres of excellence slight'. 2/Communication errors. A unanimously approved expert in South East Asia became a persona non grata over the last six months despite not making any fundamental mistake, aside from his inability to evaluate the degree of a country's sensitivity and pride. The countries in the region went so far as to threaten to pull out of the Manila centre as a result of this ultimately minor error in communication. 3/The scope of the centres' role complicates the grasp of its objectives. To date, the focus has essentially been on non-proliferation and the fight against CBRN terrorism, under the well-established theme of Resolution 1540. The shift of CBRN focus, at the behest of certain regions, on to real natural risks (pandemics) or industrial risks (protection of crucial infrastructure following an earthquake, flooding, or a tsunami) fundamentally changes the teams' make-up and the mobilization of resources. The emergency services culture is different to that of nonproliferation. However, they both very much address CBRN risks and threats. 4/The limits of the 'bottom-up' approach. To date, the centres' success has been due to the lack of restrictive rules. The policy is to enlist willing third-party States

  6. Provably Secure Heterogeneous Access Control Scheme for Wireless Body Area Network.

    Science.gov (United States)

    Omala, Anyembe Andrew; Mbandu, Angolo Shem; Mutiria, Kamenyi Domenic; Jin, Chunhua; Li, Fagen

    2018-04-28

    Wireless body area network (WBAN) provides a medium through which physiological information could be harvested and transmitted to application provider (AP) in real time. Integrating WBAN in a heterogeneous Internet of Things (IoT) ecosystem would enable an AP to monitor patients from anywhere and at anytime. However, the IoT roadmap of interconnected 'Things' is still faced with many challenges. One of the challenges in healthcare is security and privacy of streamed medical data from heterogeneously networked devices. In this paper, we first propose a heterogeneous signcryption scheme where a sender is in a certificateless cryptographic (CLC) environment while a receiver is in identity-based cryptographic (IBC) environment. We then use this scheme to design a heterogeneous access control protocol. Formal security proof for indistinguishability against adaptive chosen ciphertext attack and unforgeability against adaptive chosen message attack in random oracle model is presented. In comparison with some of the existing access control schemes, our scheme has lower computation and communication cost.

  7. Side-View Face Recognition

    NARCIS (Netherlands)

    Santemiz, P.; Spreeuwers, Lieuwe Jan; Veldhuis, Raymond N.J.

    2010-01-01

    Side-view face recognition is a challenging problem with many applications. Especially in real-life scenarios where the environment is uncontrolled, coping with pose variations up to side-view positions is an important task for face recognition. In this paper we discuss the use of side view face

  8. Security for multihop wireless networks

    CERN Document Server

    Khan, Shafiullah

    2014-01-01

    Security for Multihop Wireless Networks provides broad coverage of the security issues facing multihop wireless networks. Presenting the work of a different group of expert contributors in each chapter, it explores security in mobile ad hoc networks, wireless sensor networks, wireless mesh networks, and personal area networks.Detailing technologies and processes that can help you secure your wireless networks, the book covers cryptographic coprocessors, encryption, authentication, key management, attacks and countermeasures, secure routing, secure medium access control, intrusion detection, ep

  9. Exploring the Key Challenges: Adaptability, Sustainability, Interoperability and Security to M-payment

    OpenAIRE

    Rashmi Mantri; Junkang Feng

    2011-01-01

    Abstract: Any payment which uses mobile device as payment method is called M-payment whether it is proximity or remote and online or point of sale. Since it has been identified that mobile phone is everywhere and ever-present essential consumer device, and could be used for payment offline or online, Mobile payment has been hyped significantly. However early market adoption is facing some challenges and in need of the unanimous effort of all key players (manufacturers, mobile operators, merch...

  10. Data Security in Smart Cities: Challenges and Solutions

    Directory of Open Access Journals (Sweden)

    Daniela POPESCUL

    2016-01-01

    Full Text Available The purpose of this paper is to provide an extensive overview of security-related problems in the context of smart cities, seen as huge data consumers and producers. Trends as hyper connectivity, messy complexity, loss of boundary and industrialized hacking transform smart cities in complex environments in which the already-existing security analysis are not useful anymore. Specific data-security requirements and solutions are approached in a four-layer framework, with elements considered to be critical to the operation of a smart city: smart things, smart spaces, smart systems and smart citizens. As urban management should pay close attention to security and privacy protection, network protocols, identity management, standardization, trusted architecture etc., the paper will serve them as a start point for better decisions in security design and management.

  11. Second Strategic Energy Review. Securing our Energy Future

    International Nuclear Information System (INIS)

    2008-11-01

    Europe has agreed a forward-looking political agenda to achieve its core energy objectives of sustainability, competitiveness and security of supply. This agenda means substantial change in Europe's energy system over the next years, with public authorities, energy regulators, infrastructure operators, the energy industry and citizens all actively involved. It means choices and investments during a time of much change in global energy markets and international relations. The European Commission has therefore proposed a wide-ranging energy package which gives a new boost to energy security in Europe, i.e. putting forward a new strategy to build up energy solidarity among Member States and a new policy on energy networks to stimulate investment in more efficient, low-carbon energy networks; proposing a Energy Security and Solidarity Action Plan to secure sustainable energy supplies in the EU and looking at the challenges that Europe will face between 2020 and 2050; adopting a package of energy efficiency proposals aims to make energy savings in key areas, such as reinforcing energy efficiency legislation on buildings and energy-using products. All relevant and related documents with regard to the Second Strategic Energy Review can be found through this site

  12. Security of Dependable Systems

    DEFF Research Database (Denmark)

    Ahmed, Naveed; Jensen, Christian D.

    2011-01-01

    Security and dependability are crucial for designing trustworthy systems. The approach “security as an add-on” is not satisfactory, yet the integration of security in the development process is still an open problem. Especially, a common framework for specifying dependability and security is very...... much needed. There are many pressing challenges however; here, we address some of them. Firstly, security for dependable systems is a broad concept and traditional view of security, e.g., in terms of confidentiality, integrity and availability, does not suffice. Secondly, a clear definition of security...... in the dependability context is not agreed upon. Thirdly, security attacks cannot be modeled as a stochastic process, because the adversary’s strategy is often carefully planned. In this chapter, we explore these challenges and provide some directions toward their solutions....

  13. Elements of ESA's policy on space and security

    Science.gov (United States)

    Giannopapa, Christina; Adriaensen, Maarten; Antoni, Ntorina; Schrogl, Kai-Uwe

    2018-06-01

    In the past decade Europe has been facing rising security threats, ranging from climate change, migrations, nearby conflicts and crises, to terrorism. The demand to tackle these critical challenges is increasing in Member States. Space is already contributing, and could further contribute with already existing systems and future ones. The increasing need for security in Europe and for safety and security of Europe's space activities has led to a growing number of activities in ESA in various domains. It has also driven new and strengthened partnerships with security stakeholders in Europe. At the European level, ESA is collaborating closely with the main European institutions dealing with space security. In addition, as an organisation ESA has evolved to conduct security-related projects and programmes and to address the threats to its own activities, thereby securing the investments of the Member States. Over the past years the Agency has set up a comprehensive regulatory framework in order to be able to cope with security related requirements. Over the past years, ESA has increased its exchanges with its Member States. The paper presents main elements of the ESA's policy on space and security. It introduces the current European context for space and security, the European goals in this domain and the specific objectives to which the Agency intends to contribute. Space and security in the ESA context is set out under two components: a) security from space and b) security in space, including the security of ESA's own activities (corporate security and the security of ESA's space missions). Subsequently, ESA's activities are elaborated around these two pillars, composed of different activities conducted in the most appropriate frameworks and in coordination with the relevant stakeholders and shareholders.

  14. Challenges for Sustainable Communities in the Solomon Islands: Food Security in Honiara and Livelihoods on Savo Island

    Directory of Open Access Journals (Sweden)

    Nichole Georgeou

    2017-10-01

    Full Text Available This article highlights the challenges of community sustainability in the emerging market economy of Solomon Islands as it grows increasingly reliant on imported foodstuffs. It examines the ways in which Solomon Islanders from neighbouring Savo Island engage with HCM and the opportunities it brings. Using Renzaho and Mellor’s (2010 conceptual framework for analysis of food security assessment we explore the symbiotic relationship that provides food security for those living in and around Honiara city, and income for the mostly subsistence farmers who supply Honiara’s growing population with fresh agricultural produce. Data from five focus groups from three villages on Savo Island reveals the critical importance of income from market sales at the HCM. The article demonstrates the mix of logistical and environmental challenges that confront people when trying to earn money through farming and sales of surplus food.

  15. Challenges faced in rural hospitals: the experiences of nurse managers in Uganda.

    Science.gov (United States)

    Kakyo, T A; Xiao, L D

    2018-04-19

    The aim of this study was to understand nurse ward managers perceived challenges in the rural healthcare setting in Uganda. The health workforce, essential medicines and equipment and political unrest are the main factors affecting the international community in addressing the hefty disease burden in World Health Organization African regions. Nurse ward managers have an important role to play to mitigate these factors in health facilities in these regions through leadership, supervision and support for staff. This study utilized interpretive phenomenology based on Gadamer's hermeneutical principles. Eleven nurse managers from two rural public hospitals in Uganda were interviewed. Those with more than a 2-year experience in their management role were invited to participate in the study. Nurse managers pointed out four major challenges with staffing, while they worked in the rural healthcare settings. These are summarized into themes: 'Numbers do matter'; 'I cannot access them when I need them at work'; 'Challenges in dealing with negative attitudes'; and 'Questioning own ability to manage health services'. Health facilities in rural areas face extremely low staff-to-patient ratio, a high level of workload, lack of essential medicines and equipment, low salaries and delayed payment for staff. Nurse managers demonstrated situation-based performance to minimize the impact of these challenges on the quality and safety of patient care, but they had less influence on policy and resource development. It is imperative to mobilize education for nurse ward managers to enable them to improve leadership, management skills and to have a greater impact on policy and resource development. © 2018 International Council of Nurses.

  16. Challenges faced by nurses in managing pain in a critical care setting.

    Science.gov (United States)

    Subramanian, Pathmawathi; Allcock, Nick; James, Veronica; Lathlean, Judith

    2012-05-01

    To explore nurses' challenges in managing pain among ill patients in critical care. Pain can lead to many adverse medical consequences and providing pain relief is central to caring for ill patients. Effective pain management is vital since studies show patients admitted to critical care units still suffer from significant levels of acute pain. The effective delivery of care in clinical areas remains a challenge for nurses involved with care which is dynamic and constantly changing in critically ill. Qualitative prospective exploratory design. This study employed semi structured interviews with nurses, using critical incident technique. Twenty-one nurses were selected from critical care settings from a large acute teaching health care trust in the UK. A critical incident interview guide was constructed from the literature and used to elicit responses. Framework analysis showed that nurses perceived four main challenges in managing pain namely lack of clinical guidelines, lack of structured pain assessment tool, limited autonomy in decision making and the patient's condition itself. Nurses' decision making and pain management can influence the quality of care given to critically ill patients. It is important to overcome the clinical problems that are faced when dealing with pain experience. There is a need for nursing education on pain management. Providing up to date and practical strategies may help to reduce nurses' challenges in managing pain among critically ill patients. Broader autonomy and effective decision making can be seen as beneficial for the nurses besides having a clearer and structured pain management guidelines. © 2011 Blackwell Publishing Ltd.

  17. MARKETING CHALLENGES FOR SOUTH AFRICAN PUBLIC SECTOR BUSINESS INCUBATOR

    Directory of Open Access Journals (Sweden)

    Donaldson Walter James

    2017-12-01

    Full Text Available Entrepreneurship and innovation form the cornerstone of economic development in many developing countries. Through this, rather ideal combination employment can be enhanced, communities can be uplifted through education, and growth can be increased through discretionary purchasing power. This cycle has positive spinoffs which can alleviate poverty and decrease famine. Recent local research suggests that more than eighty percent of entrepreneurs, start-ups and Business ‘Incubatees’ don’t make it through their first year of establishment after leaving a Business Incubator programme. This paper tries to identify some of the marketing challenges faced by Business Incubators, and indeed BIMs in the Public Sector environment in South Africa. Identification and highlighting the possible drawbacks for ‘incubatees’ may assist them with success or meeting competitive challenges when they depart from the security of the relevant programmes. This study examines some of the skills, knowledge and attributes required for BIMs in this sector and what is required to meet the business and marketing challenges faced to remain sustainable. The survey was aimed at the largest, focused segment of South African Business Incubators affiliated to the industrial public sector and the hypothesis was to prove that strategic marketing information, acumen and knowledge is a key differentiator towards the growth and sustainability of Business Incubators in that sector. It is notable that these marketing challenges may also compare favourably with several other public sector segments in relevant countries of the southern African region as similar macroeconomic challenges are faced.

  18. Challenges faced by nuclear research centres in Indonesia

    International Nuclear Information System (INIS)

    Subki, I.R.; Soentono, S.

    2001-01-01

    Nuclear research centres in Indonesia are mainly owned and operated by the National Nuclear Energy Agency, covering basically various research and development facilities for non-energy and energy related activities. The research and development activities cover a broad spectrum of basic, applied, and developmental research involving nuclear science and technology in supporting various fields ranging from basic human needs, e.g. food and health; natural resources and nuclear and environmental safety; as well as industry. Recent economic crisis, triggered by monetary turmoil, has dictated the IAEA to face new challenges and to give more efforts on the application of the so called 'instant technology' i.e. the technology which has been developed and is ready for implementation, especially on food and health, to be better utilized to overcome various problems in the society. Various short and medium term programmes on the application of isotopes, radiation, and nuclear techniques for non-energy related activities have emerged in accord with these efforts. In this regard, besides the intensification of the instant technology implementation on food and health, the nuclear research and development on food plant mutation, fertilizers, radio-vaccines, production of meat and milk, production processes of various radiopharmaceuticals, and radioisotopes as well as radiation processing related to agro-industry have to be intensified using the available laboratories processing facilities. The possibility of the construction of irradiators for post harvesting processes in some provinces is being studied, while the designing and manufacturing of various prototypes of devices, equipment, and instruments for nuclear techniques in health and industry are continued. Considering the wide applications of accelerators for non-energy and energy related research and development, construction of accelerator-based laboratories is being studied. In energy related research the feasibility of

  19. Challenges Faced in Field Application of Phosphate-Solubilizing Bacteria

    KAUST Repository

    Eida, Abdul Aziz

    2017-08-01

    The general inaccessibility of soil phosphorous (P) to plants in combination with the depletion of global P reserves provides an incentive for researchers to find sustainable solutions to sustain food security for the ever-increasing world population. Bio-fertilizers based on bacteria and fungi able to solubilize endogenous P in soils have a high potential for increasing nutrient availability in agriculture. However, the inconsistency of bio-fertilizer performance in the field poses a major challenge for farmers. This discrepancy is thought to stem from the complexity of the interactions between crop plants, microbes, and their soil environments, as well as our lack of understanding of the processes involved. For farmers, a clear beneficial effect across different soil types, crop species, environmental conditions, and microbial communities will be required to make it worth to adopt bio-fertilizer technology based on phosphate-solubilizing microbes (PSMs). Here, we attempt to review the current knowledge of the complexity of the P-solubilization mechanisms used by PSMs and how they may be affected by interactions in the field. We also identify possible explanations for the inconsistent performance of P-solubilizing bacteria in the field and ways to solve these obstacles.

  20. Challenges Faced in Field Application of Phosphate-Solubilizing Bacteria

    KAUST Repository

    Eida, Abdul Aziz; Hirt, Heribert; Saad, Maged

    2017-01-01

    The general inaccessibility of soil phosphorous (P) to plants in combination with the depletion of global P reserves provides an incentive for researchers to find sustainable solutions to sustain food security for the ever-increasing world population. Bio-fertilizers based on bacteria and fungi able to solubilize endogenous P in soils have a high potential for increasing nutrient availability in agriculture. However, the inconsistency of bio-fertilizer performance in the field poses a major challenge for farmers. This discrepancy is thought to stem from the complexity of the interactions between crop plants, microbes, and their soil environments, as well as our lack of understanding of the processes involved. For farmers, a clear beneficial effect across different soil types, crop species, environmental conditions, and microbial communities will be required to make it worth to adopt bio-fertilizer technology based on phosphate-solubilizing microbes (PSMs). Here, we attempt to review the current knowledge of the complexity of the P-solubilization mechanisms used by PSMs and how they may be affected by interactions in the field. We also identify possible explanations for the inconsistent performance of P-solubilizing bacteria in the field and ways to solve these obstacles.

  1. The Human Face of Digital Preservation: Organizational and Staff Challenges, and Initiatives at the Bibliothèque nationale de France

    Directory of Open Access Journals (Sweden)

    Emmanuelle Bermès

    2011-03-01

    Full Text Available The process of setting up a digital preservation repository in compliance with the OAIS model is not only a technical challenge: libraries also need to develop and maintain appropriate skills and organizations. Digital activities, including digital preservation, are nowadays moving into the mainstream activity of the Library and are integrated in its workflows.The Bibliothèque nationale de France (BnF has been working on the definition of digital preservation activities since 2003. This paper aims at presenting the organizational and human resources challenges that have been faced by the library in this context, and those that are still awaiting us.The library has been facing these challenges through a variety of actions at different levels: organizational changes, training sessions, dedicated working group and task forces, analysis of skills and processes, etc. The results of these actions provide insights on how a national library is going digital, and what is needed to reach this longstanding goal.

  2. The Cyber Intelligence Challenge of Asyngnotic Networks

    Directory of Open Access Journals (Sweden)

    Edward M. Roche

    2015-09-01

    Full Text Available The intelligence community is facing a new type of organization, one enabled by the world’s information and communications infrastructure. These asyngnotic networks operate without leadership and are self-organizing in nature. They pose a threat to national security because they are difficult to detect in time for intelligence to provide adequate warning. Social network analysis and link analysis are important tools but can be supplemented by application of neuroscience principles to understand the forces that drive asyngnotic self-organization and triggering of terrorist events. Applying Living Systems Theory (LST to a terrorist attack provides a useful framework to identify hidden asyngnotic networks. There is some antecedent work in propaganda analysis that may help uncover hidden asyngnotic networks, but computerized SIGINT methods face a number of challenges.

  3. Summary Report for the Radiation Detection for Nuclear Security Summer School 2012

    Energy Technology Data Exchange (ETDEWEB)

    Runkle, Robert C.; Baciak, James E.; Stave, Jean A.

    2012-08-22

    The Pacific Northwest National Laboratory (PNNL) hosted students from across the United States at the inaugural Radiation Detection for Nuclear Security Summer School from June 11 – 22, 2012. The summer school provided students with a unique understanding of nuclear security challenges faced in the field and exposed them to the technical foundations, analyses, and insight that will be required by future leaders in technology development and implementation. The course heavily emphasized laboratory and field demonstrations including direct measurements of special nuclear material. The first week of the summer school focused on the foundational knowledge required by technology practitioners; the second week focused on contemporary applications. Student evaluations and feedback from student advisors indicates that the summer school achieved its objectives of 1) exposing students to the range of nuclear security applications for which radiation detection is necessary, 2) articulating the relevance of student research into the broader context, and 3) exciting students about the possibility of future careers in nuclear security.

  4. Technological challenges at ITER plasma facing components production in Russia

    Energy Technology Data Exchange (ETDEWEB)

    Mazul, I.V., E-mail: mazuliv@niiefa.spb.su [Efremov Institute, 196641 St. Petersburg (Russian Federation); Belyakov, V.A.; Gervash, A.A.; Giniyatulin, R.N.; Guryeva, T.M.; Kuznetsov, V.E.; Makhankov, A.N.; Okunev, A.A. [Efremov Institute, 196641 St. Petersburg (Russian Federation); Sevryukov, O.N. [MEPhI, 115409 Moscow (Russian Federation)

    2016-11-01

    Highlights: • Technological aspects of ITER PFC manufacturing in Russia are presented. • Range of technologies to be used during manufacturing of ITER PFC at Efremov Institute has been, in general, defined and their complexity, originality and difficulty are described. • Some features and challenges of welding, brazing and various tests are discussed. - Abstract: Major part of ITER plasma facing components will be manufactured in the Russian Federation (RF). Operational conditions and other requirements to these components, as well as the scale of production, are quite unique. These unique features and related technological solutions found in the frame of the project are discussed. Procedure breakdown and results of qualification for the proposed technologies and potential producers are presented, based on mockups production and testing. Design of qualification mockups and prototypes, testing programs and results are described. Basic quantitative and qualitative parameters of manufactured components and methods of quality control are presented. Critical manufacturing issues and prospects for unique production for future fusion needs are discussed.

  5. The African Standby Force and Regional Security Integration

    DEFF Research Database (Denmark)

    Mandrup, Thomas

    2015-01-01

    the challenges facing the region? The regional enmities between the states seem to be widespread, deep-rooted and of a nearly chronic nature. In June 2015 the African Union and its member-states announced that they expected the five regionally based standby brigades to be fully operational by December 2015....... The readiness is to be tested at a continental field exercise, Amani Africa 11 to take place in South Africa October 2015. (Defence Web, 2015) The article will start by mapping out the security dynamics and architecture in East Africa, including its membership circles and priorities. The article...

  6. Security challenges in integration of a PHR-S into a standards based national EHR.

    Science.gov (United States)

    Mense, Alexander; Hoheiser Pförtner, Franz; Sauermann, Stefan

    2014-01-01

    Health related data provided by patients themselves is expected to play a major role in future healthcare. Data from personal health devices, vaccination records, health diaries or observations of daily living, for instance, is stored in personal health records (PHR) which are maintained by personal health record systems (PHR-S). Combining this information with medical records provided by healthcare providers in electronic health records (EHR) is one of the next steps towards "personal care". Austria currently sets up a nationwide EHR system that incorporates all healthcare providers and is technically based on international standards (IHE, HL7, OASIS, ...). Looking at the expected potential of merging PHR and EHR data it is worth to analyse integration approaches. Although knowing that an integration requires the coordination of processes, information models and technical architectures, this paper specifically focuses on security issues by evaluating general security requirements for a PHR-S (based on HL7 PHR-S FM), comparing them with the information security specifications for the Austrian's national EHR (based on ISO/IES 27000 series) and identifying the main challenges as well as possible approaches.

  7. Challenges facing primary school educators of English Second (or Other Language learners in the Western Cape

    Directory of Open Access Journals (Sweden)

    Julie O'Connor

    2009-05-01

    Full Text Available We were prompted by the prevalence of English Second or Other Language (ESOL learners identified by educators as having language disorders and being referred for Speech-Language Therapy. We describe challenges faced by Grade 1, 2 and 3 educators at government schools in the Cape Metropolitan area who were working with such learners. Applying a mixed-methods descriptive design, a self-administered questionnaire and three focus groups were used for data collection. Educator perceptions and experiences regarding ESOL learners were described. Some participant educators at schools that were not former Model C schools had large classes, including large proportions of ESOL learners. Fur­thermore, there was a shortage of educators who were able to speak isiXhosa, the most frequently occurring first (or home language of the region's ESOL learners. Challenges faced by educators when teaching ESOL learners included learners' academic and socio-emotional difficulties and a lack of parent in­volvement in their children's education. Participant educators indicated a need for departmental, professional and parental support, and additional training and resources. Implications and recommendations for speech-language thera­pist and educator collaborations and speech-language therapists' participation in educator training were identified.

  8. The small goat holders to face food security, poverty and environmental challenges: conditions for experiencing successful projects : Lessons from a comparative analysis in different regions of the world (governance, markets, production systems)

    OpenAIRE

    Dubeuf, Jean-Paul

    2014-01-01

    Farming and agri-food systems have to face urgent social and environmental issues linked between them within the Millennium Development Goals firmed by the International Community. Poverty reduction and food safety is considered as a major challenge as at least 800 million people are suffering hunger and extreme poverty particularly in rural areas. The development of livestock for small holders is often seen as a solution to reduce poverty To explore and document the operational articulation ...

  9. The myth of secure computing.

    Science.gov (United States)

    Austin, Robert D; Darby, Christopher A

    2003-06-01

    Few senior executives pay a whole lot of attention to computer security. They either hand off responsibility to their technical people or bring in consultants. But given the stakes involved, an arm's-length approach is extremely unwise. According to industry estimates, security breaches affect 90% of all businesses every year and cost some $17 billion. Fortunately, the authors say, senior executives don't need to learn about the more arcane aspects of their company's IT systems in order to take a hands-on approach. Instead, they should focus on the familiar task of managing risk. Their role should be to assess the business value of their information assets, determine the likelihood that those assets will be compromised, and then tailor a set of risk abatement processes to their company's particular vulnerabilities. This approach, which views computer security as an operational rather than a technical challenge, is akin to a classic quality assurance program in that it attempts to avoid problems rather than fix them and involves all employees, not just IT staffers. The goal is not to make computer systems completely secure--that's impossible--but to reduce the business risk to an acceptable level. This article looks at the types of threats a company is apt to face. It also examines the processes a general manager should spearhead to lessen the likelihood of a successful attack. The authors recommend eight processes in all, ranging from deciding how much protection each digital asset deserves to insisting on secure software to rehearsing a response to a security breach. The important thing to realize, they emphasize, is that decisions about digital security are not much different from other cost-benefit decisions. The tools general managers bring to bear on other areas of the business are good models for what they need to do in this technical space.

  10. Comparative assessment of maize, finger millet and sorghum for household food security in the face of increasing climatic risk

    NARCIS (Netherlands)

    Rurinda, J.; Mapfumo, P.; Wijk, van M.T.; Mtambanengwe, F.; Rufino, M.C.; Chikowo, R.; Giller, K.E.

    2014-01-01

    Questions as to which crop to grow, where, when and with what management, will be increasingly challenging for farmers in the face of a changing climate. The objective of this study was to evaluate emergence, yield and financial benefits of maize, finger millet and sorghum, planted at different

  11. Database and applications security integrating information security and data management

    CERN Document Server

    Thuraisingham, Bhavani

    2005-01-01

    This is the first book to provide an in-depth coverage of all the developments, issues and challenges in secure databases and applications. It provides directions for data and application security, including securing emerging applications such as bioinformatics, stream information processing and peer-to-peer computing. Divided into eight sections, each of which focuses on a key concept of secure databases and applications, this book deals with all aspects of technology, including secure relational databases, inference problems, secure object databases, secure distributed databases and emerging

  12. Preparing Stabilisation for 21st Century Security Challenges

    Directory of Open Access Journals (Sweden)

    Steven A. Zyck

    2015-11-01

    Full Text Available Stabilisation, as a concept and set of practices, has proliferated over the past two decades and is now implicitly integrated into a range of global frameworks. However, this enthusiasm has at times risked turning this increasingly common, albeit contested, idea into a piece of jargon that discounts its unique facets: a focus on all sorts of violence, not just conflict, that create political instability and human harm and a problem-solving approach that draws selectively on various forms of intervention (e.g., statebuilding, counterinsurgency, peacekeeping, etc. without being beholden to any one toolkit. The pragmatism inherent within the concept of stabilisation will grow increasingly important as new security challenges emerge or proliferate. These include the fragmentation and regionalisation of conflict systems, transnational organised crime, large-scale migration and new, disruptive technologies. Novel approaches rooted in big data and technology will increasingly need to be applied. Most importantly, in foreign policy, military and development communities often driven by perceptions about what causes, ends or prevents violence, stabilisation must maintain its agnostic, problem-solving roots and allegiance to evidence over ideology.

  13. Conditions of Poland’s foreign and security policy within the EU and NATO environment

    Directory of Open Access Journals (Sweden)

    Antczak- Barzan Anna

    2014-01-01

    Full Text Available The article is an attempt to answer the question about the state of Poland’s security after the first decade of the twenty-first century, what are its determinants, what kind of challenges Poland faces and which of them may turn into a threat and which into an opportunity, or what Polish potential is and which of its components determine its position on the international arena. It is achieved through a detailed analysis of actions undertaken by Poland in the international arena to strengthen its international position as well as the level of its security. Thus, the aim is to identify those determinants which may contribute to establishing a stronger position and which can create problems and become a formidable challenge in the context of various aspects of security, and even develop into a threat. Unfortunately, the picture which comes out of the above mentioned analysis is not optimistic and the impression is that Poland did not use the chance it was given after the accession to the NATO and the EU.

  14. The challenges of multi-layered security governance in Ituri

    DEFF Research Database (Denmark)

    Hoffmann, Kasper; Vlassenroot, Koen

    governance is that the inclusion of local non-state actors in security governance will improve security provision to people because they have more legitimacy. But in reality ‘multi-layered’ security governance is often marked by conflict and competition as much as by collaboration and common solutions......There has been a slow, but growing awareness among external actors that some local non-state security actors should be involved in security governance in conflict-affected situations. Already in 2006, the OECD published a report that called for a ‘multi-layered’ approach to reforming actors...... and institutions that provide security and justice services (Scheye and McLean, 2006). Often these actors consist of local authorities, such as customary chiefs, village elders, or business people working in collaboration with different kinds of self-defense groups. The idea behind ‘multi-layered’ security...

  15. An Innovative RFID-Based Solution to Secure Parking Spots for Physically Challenged

    Directory of Open Access Journals (Sweden)

    Sami Miniaoui

    2016-05-01

    Full Text Available Using RFID Technology is increasingly integrated in our daily life. We are presenting in this paper the secured parking spots for physically challenged -SPSPC- system implementing the RFID technology for managing parking slots of physically challenged. We demonstrated using scenarios (car with tag, car with expired date tag, car without tag that the -SPSPC- system is able to recognize not only cars equipped with tag -then send accordingly welcoming SMS -but also cars without tags by checking with a step tag fixed in the wall. Operational mode of the -SPSPC- system is illustrated as well as main components, methods, snippets of code and interfaces are presented and commented. In addition, we demonstrated how the -SPSPC- system is providing the tracking of people committing repetitively these violations -by reporting them to the authorities- and generating statistics on parking occupancy rates helping in providing sufficient slots.

  16. Food security for community-living elderly people in Beijing, China.

    Science.gov (United States)

    Cheng, Yang; Rosenberg, Mark; Yu, Jie; Zhang, Hua

    2016-11-01

    Food security has been identified as an important issue for elderly people's quality of life and ageing in place. A food security index composed of three indicators (food intake, food quality and food affordability) was developed to measure the food security status of community-living elderly people. Food security was then examined among community-living elderly in the central urban districts of Beijing, China. Data were collected by a questionnaire survey in the summer of 2013 and the response rate was 78.5%. Descriptive statistics and binary logistic regression were applied to analyse food security and the associations between food security and demographic and socioeconomic factors. The results showed that 54.2% of the surveyed elderly experienced food security. Participants with better education (OR = 1.68) and better health (OR = 1.47) were more likely to experience food security. The young-old were less likely to experience food security than the older old (OR = 0.94). Elderly people who lived with their children were less likely to experience food security than those who lived alone (OR = 0.43). The results of impact factors on food security highlight both similarities with studies from more developed countries and the unique challenges faced in a rapidly changing China with its unique social, cultural and political systems. The food security index we developed in this study is a simple and effective measure of food security status, which can be used in surveys for evaluating the food security status of elderly people in the future. © 2015 John Wiley & Sons Ltd.

  17. Bangladesh Midlife Women's Health Study (BMWHS): methods, challenges and experiences.

    Science.gov (United States)

    Islam, Rakibul M; Bell, Robin J; Hossain, Mohammad B; Davis, Susan R

    2015-01-01

    To understand the challenges and experiences encountered during data collection for Bangladesh Midlife Women's Health Study (BMWHS) that investigated the low uptake of cervical cancer (CCa) screening barriers, understanding of breast cancer (BCa) knowledge and practices, the prevalence of urinary and fecal incontinence and menopausal symptoms. A multistage cluster sampling technique was used to recruit women from the 32 districts of Bangladesh that had offered CCa screening. Female interviewers were trained to undertake structured face-to-face interviews that incorporated both non-validated and several validated questionnaires, such as Question for Urinary Incontinence Diagnosis, Pelvic Organ Prolapse Distress Inventory, Colorectal-Anal Distress Inventory and Menopause-Specific Quality of Life. We completed surveys of 1590 women, estimated age 30-59 years, between September 2013 and March 2014. We implemented several strategies to deal with low literacy and used the temporal relationship between marriage and childbirth, and the average age of onset of menarche, to estimate age. Cultural and religious sensitivities and personal security were managed by engaging community leaders, limiting activities to daylight hours, adopting local codes of dress, such as the wearing of head scarves. Our major challenges and experiences included difficulties in age determination, selection of and access to households, interview privacy, lack of basic and health literacy, transportation, political unrest and security of the interviewers. By anticipating challenges, we have been able to comprehensively survey a representative sample of Bangladeshi women. Disseminating information about the field challenges and experiences from the BMWHS should assist other researchers planning to conduct surveys about women's health issues in similar context. Copyright © 2014 Elsevier Ireland Ltd. All rights reserved.

  18. Lost in Translation: Adapting a Face-to-Face Course Into an Online Learning Experience.

    Science.gov (United States)

    Kenzig, Melissa J

    2015-09-01

    Online education has grown dramatically over the past decade. Instructors who teach face-to-face courses are being called on to adapt their courses to the online environment. Many instructors do not have sufficient training to be able to effectively move courses to an online format. This commentary discusses the growth of online learning, common challenges faced by instructors adapting courses from face-to-face to online, and best practices for translating face-to-face courses into online learning opportunities. © 2015 Society for Public Health Education.

  19. Tolerance to spatial-relational transformations in unfamiliar faces: A further challenge to a configural processing account of identity recognition.

    Science.gov (United States)

    Lorenzino, Martina; Caminati, Martina; Caudek, Corrado

    2018-05-25

    One of the most important questions in face perception research is to understand what information is extracted from a face in order to recognize its identity. Recognition of facial identity has been attributed to a special sensitivity to "configural" information. However, recent studies have challenged the configural account by showing that participants are poor in discriminating variations of metric distances among facial features, especially for familiar as opposed to unfamiliar faces, whereas a configural account predicts the opposite. We aimed to extend these previous results by examining classes of unfamiliar faces with which we have different levels of expertise. We hypothesized an inverse relation between sensitivity to configural information and expertise with a given class of faces, but only for neutral expressions. By first matching perceptual discriminability, we measured tolerance to subtle configural transformations with same-race (SR) versus other-race (OR) faces, and with upright versus upside-down faces. Consistently with our predictions, we found a lower sensitivity to at-threshold configural changes for SR compared to OR faces. We also found that, for our stimuli, the face inversion effect disappeared for neutral but not for emotional faces - a result that can also be attributed to a lower sensitivity to configural transformations for faces presented in a more familiar orientation. The present findings question a purely configural account of face processing and suggest that the role of spatial-relational information in face processing varies according to the functional demands of the task and to the characteristics of the stimuli. Copyright © 2018 Elsevier B.V. All rights reserved.

  20. The Responsibilities of Muslim Women in Dealing with Security Challenges in Nigeria

    Directory of Open Access Journals (Sweden)

    Rafatu Abdulhamid

    2017-12-01

    Full Text Available The issue of insecurity has remained the most challenging problem in the world including Nigeria. In Nigeria, reports of kidnapping, armed robbery, assassination and killing/bombing which lead to lost of lives and destruction of properties kept on featuring in our media channels. In addition, women are the most vulnerable of this insurgency. They have been killed, widowed, raped or kidnapped etc. It is however to be noted that given the broader perspective of national security, government security agencies, nongovernmental organizations, Muslims both men and women, Islamic Scholars, youths etc. All should play the vital role of maintaining peace and curtailing insecurity in Nigeria. Therefore, everybody has a role to play at enhancing the national security. Islam being a comprehensive system of life provides preventive measures to curb insecurity in human society. This paper therefore examines the responsibility of the Muslim women in curbing insecurity in Nigeria. The paper observes that the causes of insecurity in Nigeria include; corruption, erosion of virtues and moralities values, youth unemployment, ignorance misuse of Islamic knowledge, globalization etc. This study uses the librarian research in which both primary and secondary sources were utilized for the work. These comprise of Qur’an, Hadith and other literatures. The result of  research found that Muslim women by their pedigree and character have the potential to ensure security in the society through good child upbringing, God consciousness, acquiring true Islamic knowledge to mention a few. It concludes that if these measures are implemented, they will go a long way in arresting this quagmire of insecurity in our society.

  1. On the Water-Food Nexus: an Optimization Approach for Water and Food Security

    Science.gov (United States)

    Mortada, Sarah; Abou Najm, Majdi; Yassine, Ali; Alameddine, Ibrahim; El-Fadel, Mutasem

    2016-04-01

    Water and food security is facing increased challenges with population increase, climate and land use change, as well as resource depletion coupled with pollution and unsustainable practices. Coordinated and effective management of limited natural resources have become an imperative to meet these challenges by optimizing the usage of resources under various constraints. In this study, an optimization model is developed for optimal resource allocation towards sustainable water and food security under nutritional, socio-economic, agricultural, environmental, and natural resources constraints. The core objective of this model is to maximize the composite water-food security status by recommending an optimal water and agricultural strategy. The model balances between the healthy nutritional demand side and the constrained supply side while considering the supply chain in between. It equally ensures that the population achieves recommended nutritional guidelines and population food-preferences by quantifying an optimum agricultural and water policy through transforming optimum food demands into optimum cropping policy given the water and land footprints of each crop or agricultural product. Through this process, water and food security are optimized considering factors that include crop-food transformation (food processing), water footprints, crop yields, climate, blue and green water resources, irrigation efficiency, arable land resources, soil texture, and economic policies. The model performance regarding agricultural practices and sustainable food and water security was successfully tested and verified both at a hypothetical and pilot scale levels.

  2. The Regulatory Framework for Privacy and Security

    Science.gov (United States)

    Hiller, Janine S.

    The internet enables the easy collection of massive amounts of personally identifiable information. Unregulated data collection causes distrust and conflicts with widely accepted principles of privacy. The regulatory framework in the United States for ensuring privacy and security in the online environment consists of federal, state, and self-regulatory elements. New laws have been passed to address technological and internet practices that conflict with privacy protecting policies. The United States and the European Union approaches to privacy differ significantly, and the global internet environment will likely cause regulators to face the challenge of balancing privacy interests with data collection for many years to come.

  3. Summary Report for the Radiation Detection for Nuclear Security Summer School 2014

    Energy Technology Data Exchange (ETDEWEB)

    Runkle, Robert C. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Baciak, James E. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Woodring, Mitchell L. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Jenno, Diana M. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2014-09-01

    Executive Summary The Pacific Northwest National Laboratory (PNNL) hosted students from across the United States at the 3rd Radiation Detection for Nuclear Security Summer School from 16 – 27 June 2014. The summer school provided students with a unique understanding of nuclear security challenges faced in the field and exposed them to the technical foundations, analyses, and insight that will be required by future leaders in technology development and implementation. The course heavily emphasized laboratory and field demonstrations including direct measurements of special nuclear material. Student evaluations and feedback from student advisors indicates that the summer school achieved its objectives of 1) exposing students to the range of nuclear security applications for which radiation detection is necessary, 2) articulating the relevance of student research into the broader context, and 3) exciting students about the possibility of future careers in nuclear security. In fact, we are beginning to see previous students both enroll in graduate programs (former undergraduates) and complete internships at agencies like the National Nuclear Security Administration.

  4. Security in the cloud.

    Science.gov (United States)

    Degaspari, John

    2011-08-01

    As more provider organizations look to the cloud computing model, they face a host of security-related questions. What are the appropriate applications for the cloud, what is the best cloud model, and what do they need to know to choose the best vendor? Hospital CIOs and security experts weigh in.

  5. Security for grids

    Energy Technology Data Exchange (ETDEWEB)

    Humphrey, Marty; Thompson, Mary R.; Jackson, Keith R.

    2005-08-14

    Securing a Grid environment presents a distinctive set of challenges. This paper groups the activities that need to be secured into four categories: naming and authentication; secure communication; trust, policy, and authorization; and enforcement of access control. It examines the current state of the art in securing these processes and introduces new technologies that promise to meet the security requirements of Grids more completely.

  6. Securing classification and regulatory approval for deepwater projects: management challenges in a global environment

    Energy Technology Data Exchange (ETDEWEB)

    Feijo, Luiz P.; Burton, Gareth C. [American Bureau of Shipping (ABS), Rio de Janeiro, RJ (Brazil)

    2008-07-01

    As the offshore industry continues to develop and move into increasingly deeper waters, technological boundaries are being pushed to new limits. Along with these advances, the design, fabrication and installation of deepwater oil and gas projects has become an increasingly global endeavor. After providing an overview of the history and role of Classification Societies, this paper reviews the challenges of securing classification and regulatory approval in a global environment. Operational, procedural and technological changes which one Classification Society; the American Bureau of Shipping, known as ABS, has implemented to address these challenges are presented. The result of the changes has been a more customized service aiming at faster and more streamlined classification approval process. (author)

  7. Development of Critical Thinking Skills through Writing Tasks: Challenges Facing Maritime English Students at Aqaba College, AlBalqa Applied University, Jordan

    Science.gov (United States)

    Alidmat, Ali Odeh Hammoud; Ayassrah, Mohamed Ayed

    2017-01-01

    Teaching English for Special Purposes (ESP) in a context where English is taught as a Foreign Language (EFL) is no easy task. There is in fact extensive research reporting on challenges facing both teacher and student in the Foreign Language classroom where language skills must be learnt outside their usual context. Even more challenging is…

  8. Animal models of binge drinking, current challenges to improve face validity.

    Science.gov (United States)

    Jeanblanc, Jérôme; Rolland, Benjamin; Gierski, Fabien; Martinetti, Margaret P; Naassila, Mickael

    2018-05-05

    Binge drinking (BD), i.e., consuming a large amount of alcohol in a short period of time, is an increasing public health issue. Though no clear definition has been adopted worldwide the speed of drinking seems to be a keystone of this behavior. Developing relevant animal models of BD is a priority for gaining a better characterization of the neurobiological and psychobiological mechanisms underlying this dangerous and harmful behavior. Until recently, preclinical research on BD has been conducted mostly using forced administration of alcohol, but more recent studies used scheduled access to alcohol, to model more voluntary excessive intakes, and to achieve signs of intoxications that mimic the human behavior. The main challenges for future research are discussed regarding the need of good face validity, construct validity and predictive validity of animal models of BD. Copyright © 2018 Elsevier Ltd. All rights reserved.

  9. [The Quebec Healthy Cities and Towns Network: a powerful movement faced with new challenges].

    Science.gov (United States)

    Simard, Paule

    2007-01-01

    After twenty years serving its members, the Quebec Healthy Cities and Towns Network (QHCTN) faces several challenges. There are currently many changes being made in the local organization and the administration of services. The Network, through its capacity to mobilize the different municipalities, is the best placed to advocate and support a coordinated approach to government initiatives and also to encourage partnerships with other institutions (education, health, socio-economic) and communities. There is, nonetheless, a need to rethink its direct support to members, especially in terms of communication and networking among them.

  10. Challenges of microtome‐based serial block‐face scanning electron microscopy in neuroscience

    Science.gov (United States)

    WANNER, A. A.; KIRSCHMANN, M. A.

    2015-01-01

    Summary Serial block‐face scanning electron microscopy (SBEM) is becoming increasingly popular for a wide range of applications in many disciplines from biology to material sciences. This review focuses on applications for circuit reconstruction in neuroscience, which is one of the major driving forces advancing SBEM. Neuronal circuit reconstruction poses exceptional challenges to volume EM in terms of resolution, field of view, acquisition time and sample preparation. Mapping the connections between neurons in the brain is crucial for understanding information flow and information processing in the brain. However, information on the connectivity between hundreds or even thousands of neurons densely packed in neuronal microcircuits is still largely missing. Volume EM techniques such as serial section TEM, automated tape‐collecting ultramicrotome, focused ion‐beam scanning electron microscopy and SBEM (microtome serial block‐face scanning electron microscopy) are the techniques that provide sufficient resolution to resolve ultrastructural details such as synapses and provides sufficient field of view for dense reconstruction of neuronal circuits. While volume EM techniques are advancing, they are generating large data sets on the terabyte scale that require new image processing workflows and analysis tools. In this review, we present the recent advances in SBEM for circuit reconstruction in neuroscience and an overview of existing image processing and analysis pipelines. PMID:25907464

  11. Challenges Facing Managers in Managing Conflict in Schools in the South and South Central Regions of Botswana

    Science.gov (United States)

    Morake, Nnior Machomi; Monobe, Ratau John; Dingwe, Stephonia

    2011-01-01

    The purpose of this study was to examine the challenges facing managers in managing conflict in schools of South and South Central Regions of Botswana. In this study, the schedule of interview was used to collect empirical data. A random sample of 50 school managers and deputy school managers was selected for interviews. Major findings of the…

  12. Automatic landmark detection and face recognition for side-view face images

    NARCIS (Netherlands)

    Santemiz, P.; Spreeuwers, Lieuwe Jan; Veldhuis, Raymond N.J.; Broemme, Arslan; Busch, Christoph

    2013-01-01

    In real-life scenarios where pose variation is up to side-view positions, face recognition becomes a challenging task. In this paper we propose an automatic side-view face recognition system designed for home-safety applications. Our goal is to recognize people as they pass through doors in order to

  13. The Challenges of Maintaining Nuclear Cultures. US and UK Perspectives

    International Nuclear Information System (INIS)

    Brooks, Linton; McKane, Tom

    2016-01-01

    After the world entered the nuclear age, civilian and military organizations have witnessed the slow emergence of nuclear cultures, defined as the set of values and knowledge, shared among the national security community, about the relative importance of nuclear weapons in the country's defense posture, the distinctive features of nuclear weapons in terms of security, safety and operational requirements, and the workings of deterrence. Nuclear cultures have helped to ensure some level of coherence in policy-making and, most importantly, to maintain safe and effective deterrents. At a national level, however, each nuclear culture is confronted with significant challenges, such as generational change, decreasing levels of understanding or attention among the political and military leadership, insufficient funding or a growing inability to meet manpower requirements in both the nuclear weapons complexes and the armed forces. This paper looks at the United States and United Kingdom's recent efforts to maintain their nuclear culture, and at the key challenges these two countries face while pursuing this aim. (authors)

  14. Using an Iterative Mixed-Methods Research Design to Investigate Schools Facing Exceptionally Challenging Circumstances within Trinidad and Tobago

    Science.gov (United States)

    De Lisle, Jerome; Seunarinesingh, Krishna; Mohammed, Rhoda; Lee-Piggott, Rinnelle

    2017-01-01

    In this study, methodology and theory were linked to explicate the nature of education practice within schools facing exceptionally challenging circumstances (SFECC) in Trinidad and Tobago. The research design was an iterative quan>QUAL-quan>qual multi-method research programme, consisting of 3 independent projects linked together by overall…

  15. Information Security Risks on a University Campus

    Directory of Open Access Journals (Sweden)

    Amer A. Al-Rawas

    2002-06-01

    Full Text Available This paper is concerned with issues relating to security in the provision of information systems (IS services within a campus environment. It is based on experiences with a specific known environment; namely Sultan Qaboos University. In considering the risks and challenges that face us in the provision of IS services we need to consider a number of interwoven subject areas.  These are: the importance of information to campus communities, the types of information utilised, and the risk factors that relate to the provision of IS services. Based on our discussion of the risk factors identified within this paper, we make a number of recommendations for improving security within any environment that wishes to take the matter seriously. These recommendations are classified into three main groups: general, which are applicable to the entire institution; social, aimed at the work attitudes of staff and students; and technical, addressing the skills and technologies required.

  16. The Extended Concept of Security and the Czech Security Practice

    Directory of Open Access Journals (Sweden)

    Libor Stejskal

    2008-12-01

    Full Text Available According to the extended concept of security, the nation state is no longer the sole privileged reference object of security. The traditional model of national security is developing from military terms to a broader concept which embraces the international, economic, social, environmental, and human rights dimensions of security. The meaning and relevance of the concept is being extended “upwards”, to international organisations, and “downwards”, to regional and local authorities, non-governmental organisations, communities, and individual citizens. This has immediate bearing on the everyday security reality of the Czech Republic. In international context, the “security frontier” of the Czech Republic is expanding, e.g. through the country’s involvement in UN and NATO security missions in conflict-ridden regions of Europe and the world. The country also helps enhance the internal security of the European Union, whose strength depends on its Member States’ willingness to “harmonise” the pursuit of their respective national security interests. This approach is especially important with regard to the principal security threats Europe faces and will continue to face in the future: terrorism and organised crime. It is vital that the Czech Republic have a well-working security system capable of responding effectively to a broad range of threats. This requirement applies first and foremost to the Police, the Fire and Rescue Service, and intelligence services. Unfortunately, with the present effectiveness of the Czech security system, much remains wishful thinking and, due to the lack of a comprehensive framework, a comparatively low level of protection against emergencies exists. Fight against crime is hampered by inefficient operation of the Police and judiciary. A thorough analysis of the aforementioned problems could provide basis for a broader public debate over the priorities and goals of Czech security policy, which should

  17. Interpretative challenges in face analysis

    DEFF Research Database (Denmark)

    de Oliveira, Sandi Michele; Hernández-Flores, Nieves

    2015-01-01

    In current research on face analysis questions of who and what should be interpreted, as well as how, are of central interest. In English language research, this question has led to a debate on the concepts of P1 (laypersons, representing the “emic” perspective) and P2 (researchers, representing...... in Spanish and address forms in European Portuguese, we view P1 and P2 as being far more complex than the literature suggests, with subgroups (different types of laypersons and researchers, respectively). At the micro-level we will describe the roles each subgroup plays in the interpretative process...

  18. Challenges Faced by Regulators and Technical, Scientific and Support Organizations (TSOs) in Enhancing Nuclear Safety and Security

    International Nuclear Information System (INIS)

    Travers, W.D.

    2011-01-01

    Renewed interest in new reactor build programmes, not only in countries with already established nuclear programmes but also in many other countries with limited or no workforce experienced in the design, licensing, construction and operation of nuclear power plants, has resulted in a need for technical, scientific and support organizations (TSOs) to support regulatory bodies in carrying out their mandated responsibilities. The primary function of a regulatory body, such as the Federal Authority for Nuclear Regulation (FANR) in the United Arab Emirates (UAE), is to regulate the safe use of nuclear facilities and radioactive material for peaceful civilian purposes. In so doing, the regulatory body needs to provide a clear and focused approach to: safety, security and safeguards for licensing; inspection and enforcement of reactor design; construction; commissioning; operation; decommissioning; nuclear waste management activities; and the use, possession or transfer of special nuclear materials and activities within the country. Accomplishing this goal requires a highly educated, multidisciplinary, diverse workforce with significant work experience. Recognizing that it takes several decades and a lot of resources to achieve self-sufficiency, many countries, particularly emergent nuclear countries, would have to rely on TSOs to start their programmes and to carry out their oversight responsibilities. Towards that end, FANR is working closely with international counterparts, the International Atomic Energy Agency and TSOs to exchange information, expertise, industry experience and ongoing research to ensure that high levels of safety, security and safeguards are established and maintained in reactor design and operation throughout the life of the facility, and that special nuclear material within the UAE is properly documented and controlled, is not stolen, lost or diverted to any illicit or non-peaceful activities, and does not pose unreasonable radiological risk due

  19. Threats or threads: from usable security to secure experience

    DEFF Research Database (Denmark)

    Bødker, Susanne; Mathiasen, Niels Raabjerg

    2008-01-01

    While the domain of security dependent technologies brings new challenges to HCI research it seems that the results and breakthroughs of HCI have not been used in design of security dependent technologies. With exceptions, work in the research field of usable security may be criticized for focusing...... mainly on adjusting user behavior to behave securely. With our background in newer HCI perspectives we address secure interaction from the perspective of security technology as experience. We analyze a number of collected user stories to understand what happens when everyday users encounter security...... dependent technologies. We apply McCarthy & Wright's [12] experience framework to the security domain and our collected stories. We point out that there are significant differences between being secure and having a secure experience, and conclude that classical usable security, focus on people's immediate...

  20. Challenges of Carboy Security For Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Kwangjo [Korea Advanced Institute of Science and Technology, Daejeon (Korea, Republic of)

    2012-03-15

    Nuclear Power Plants (NPPs) become one of the most important infrastructures in providing efficient and non-interrupted electricity in a country using radioactive elements due to global warming and shortage of fossil resources. To provide the higher reliability and better performance with additional diagnostic capabilities in operating NPPs, digital Instrumentation and Control (I and C) systems have been introduced to replace the analog I and C system. However, the digitalized I and C systems bring us new vulnerabilities and threats over the cyber space. In this paper, we discus that the trends of cyber security for legacy IT system and its countermeasure have been developed for last three decades from the security point of view. We found that the nuclear industry has an inherently conservative approach to safety and substantial effort is required to provide the necessary evidence and analysis to assure that digital I and C systems can be used in safety-critical and safety-related applications. NPP I and C systems are generally isolated from external communication systems. This cannot provide 100% cyber attack-free operation for NPP lessoned from an attack using stuxnet. Experience gained from cyber security in other sensitive fields, such as the military, national security, banking, and air-traffic control, etc. is valuable both for improving cyber security at NPPs with digital I and C systems and for demonstrating that cyber defenses can consistently stay ahead of cyber attacks. But as with safety and other areas of security, cyber security is an area where no-one can rest on his laurels. Continued success requires continuous vigilance and continuous improvement.

  1. Challenges of Carboy Security For Nuclear Power Plants

    International Nuclear Information System (INIS)

    Kim, Kwangjo

    2012-01-01

    Nuclear Power Plants (NPPs) become one of the most important infrastructures in providing efficient and non-interrupted electricity in a country using radioactive elements due to global warming and shortage of fossil resources. To provide the higher reliability and better performance with additional diagnostic capabilities in operating NPPs, digital Instrumentation and Control (I and C) systems have been introduced to replace the analog I and C system. However, the digitalized I and C systems bring us new vulnerabilities and threats over the cyber space. In this paper, we discus that the trends of cyber security for legacy IT system and its countermeasure have been developed for last three decades from the security point of view. We found that the nuclear industry has an inherently conservative approach to safety and substantial effort is required to provide the necessary evidence and analysis to assure that digital I and C systems can be used in safety-critical and safety-related applications. NPP I and C systems are generally isolated from external communication systems. This cannot provide 100% cyber attack-free operation for NPP lessoned from an attack using stuxnet. Experience gained from cyber security in other sensitive fields, such as the military, national security, banking, and air-traffic control, etc. is valuable both for improving cyber security at NPPs with digital I and C systems and for demonstrating that cyber defenses can consistently stay ahead of cyber attacks. But as with safety and other areas of security, cyber security is an area where no-one can rest on his laurels. Continued success requires continuous vigilance and continuous improvement

  2. The Key to School Security.

    Science.gov (United States)

    Hotle, Dan

    1993-01-01

    In addition to legislative accessibility requirements, other security issues facing school administrators who select a security system include the following: access control; user friendliness; durability or serviceability; life safety precautions; possibility of vandalism, theft, and tampering; and key control. Offers steps to take in considering…

  3. Social Security for China’s Migrant Workers – Providing for Old Age

    Directory of Open Access Journals (Sweden)

    Andrew Watson

    2009-01-01

    Full Text Available The concept of “migrant workers” derives from the household registration system of China’s planned economy period. The continued existence of that system conflicts with the development of an integrated labour market. The current social security system, based on household registration and a large number of local pools, discriminates against migrant workers because of their mobility and the lack of mechanisms to transfer benefits between pools. As a result, migrants have made major contributions to China’s economic development but do not get the same benefits as urban residents. Faced with this challenge, China’s government has begun to introduce policy reforms to improve social security for migrants. This article explores this development through a focus on old-age insurance. It analyses the special needs of migrants, the obstacles facing policy development and the proposed solutions. It argues that social justice and social equity require the development of a system that treats all citizens equally, and that the logic of an integrated labour market will ultimately require a unified national system of old-age insurance.

  4. Cloud CRM: State-of-the-Art and Security Challenges

    OpenAIRE

    Amin Shaqrah

    2016-01-01

    Security undoubtedly play the main role of cloud CRM deployment, since the agile firms utilized cloud services in the providers infrastructures to perform acute CRM operations. In this paper researcher emphasis on the cloud CRM themes, security threads the most concern. Some aspects of security discussed concern on deployment the cloud CRM like: Access customers’ database and control; secure data transfer over the cloud; trust among the enterprise and cloud service provider; confidentiality, ...

  5. Security Certification Challenges in a Cloud Computing Delivery Model

    Science.gov (United States)

    2010-04-27

    Relevant Security Standards, Certifications, and Guidance  NIST SP 800 series  ISO /IEC 27001 framework  Cloud Security Alliance  Statement of...CSA Domains / Cloud Features ISO 27001 Cloud Service Provider Responsibility Government Agency Responsibility Analyze Security gaps Compensating

  6. Sustainable development: challenges and opportunities for the natural sciences (Invited)

    Science.gov (United States)

    Mutter, J. C.; Fishman, R.; Anttila-Hughes, J. K.; Hsiang, S. M.

    2009-12-01

    The challenges of sustainable development -- equitably improving global human welfare while ensuring that the environment is preserved for future generations - demand research at the nexus of the social and natural sciences. Massive and inevitable changes in climate, ecosystem functions, and human interaction with the environment will perturb societies throughout the world in different ways over the coming century. The changes faced by poor societies and their ability to cope differs markedly from those that face the richest. Yet in all regions the dynamic interaction of social and natural drivers will govern the prospects for human welfare and its improvement. Developing an understanding of these phenomena will require field research together with analytical and modeling capabilities that couple physical and social phenomena, allowing feedback between the two to manifest and permit forecasting over long time scales. Heterogeneous income and population growth further complicate this need through their consequences for food security, migration, resource allocation, and conflict. In this contribution, we identify some key concepts of sustainable development, open research questions and outline how scientific research might engage this emerging discipline. Using recent examples of interaction, we discuss the opportunities and challenges facing the further development of this dialogue.

  7. Are reading and face processing related?

    DEFF Research Database (Denmark)

    Starrfelt, Randi; Klargaard, Solja; Petersen, Anders

    2015-01-01

    Traditionally, perceptual processing of faces and words is considered highly specialized, strongly lateralized, and largely independent. This has, however, recently been challenged by studies showing that learning to read may affect the perceptual and neural processes involved in face recognition......, a lower perceptual threshold, and higher processing speed for words compared to letters. In sum, we find no evidence that reading skills are abnormal in developmental prosopagnosia, a finding that may challenge the recently proposed hypothesis that reading development and face processing abilities...

  8. Addressing professional resource challenges facing modern utilities with technological solutions

    Energy Technology Data Exchange (ETDEWEB)

    Goldie, T. [Hydro One Networks Inc., Toronto, ON (Canada); Hodder, S. [GE Digital Energy, Toronto, ON (Canada)

    2008-07-01

    The challenges facing electric utilities regarding a shortage of highly qualified labour to maintain, refurbish and expand electrical infrastructure can be attributed to a wave of retirements in skilled employees, a shortage of entry-level workers and a rapidly increasing workload caused by investment in electricity infrastructure. Two solutions were presented for finding and sustaining an adequate personnel base. The first involved developing local talent, both entry-level and mid-career staff to ensure that work continuity and workplace safety are maintained. The second involved the implementation of technological solutions to help optimize the use of existing and future labour resources. This paper presented the human resource programs developed by Hydro One, the largest electrical transmission and distribution utility in the province of Ontario. Their initiatives include raising the profile of the utility work environment through strategic partnerships with educational institutions and developing in house offerings to supplement existing academic programs. This paper also presented a technical solution to address the resources challenges specifically associated with power system protection and control. The solution targets professional and skilled trades involved in the design, installation and maintenance of automated substations and protection and control systems. It is based on the premise that resource optimization can be achieved by reducing inconsistent design and construction practices and replacing these designs with highly standardized materials with digital communications using IEC 61850. This new technology should attract young professionals to the power engineering field while still maintaining a high comfort level with the established professional workforce. 5 refs., 4 figs.

  9. Article Commentary: The interRAI Pediatric Home Care (PEDS HC Assessment: Evaluating the Long-term Community-Based Service and Support Needs of Children Facing Special Healthcare Challenges

    Directory of Open Access Journals (Sweden)

    Charles D. Phillips

    2015-01-01

    Full Text Available The vast majority of assessment instruments developed to assess children facing special healthcare challenges were constructed to assess children within a limited age range or children who face specific conditions or impairments. In contrast, the interRAI Pediatric Home Care (PEDS HC Assessment Form was specifically designed to assess the long-term community-based service and support needs of children and youth aged from four to 20 years who face a wide range of chronic physical or behavioral health challenges. Initial research indicates that PEDS HC items exhibit good predictive validity–-explaining significant proportions of the variance in parents’ perceptions of needs, case managers’ service authorizations, and Medicaid program expenditures for long-term community-based services and supports. In addition, PEDS HC items have been used to construct scales that summarize the strengths and needs of children facing special healthcare challenges. Versions of the PEDS HC are now being used in Medicaid programs in three states in the United States.

  10. Security and Network Operations [video

    OpenAIRE

    Myrick, Matthew

    2012-01-01

    Senior Security Engineer, Matthew Myrick discusses the current cyber threats that we are all facing, the five W's (who, what, when, where, and how) of cyber security, past and present cyber-attack trends, and ways you can help protect yourself and your enterprise from cyber-attack.

  11. Sino­Pakistan Relations and the Challenges of Post-­Cold War Era

    Directory of Open Access Journals (Sweden)

    Mutahir Ahmed

    2015-04-01

    Full Text Available China has emerged as the world’s second largest economy, and the largest exporter of goods with 9.6 per cent of the global share. Moreover, the last two decades have seen China emerging as an international and regional power of the 21st century. Thus, in order to continue with the economic benefits, China wants peace and stability as well as to play an active role on international and regional fronts. On the other hand, Pakistan, the world’s sixth most populous country, is a major power of South Asia. While having a developed infrastructure and vibrant political and security institutions, Pakistan is nevertheless currently facing many challenges on the economic front, including political instability and religious extremism. This paper is an attempt to analyze the challenges faced by both China and Pakistan in the post-Cold War era.

  12. Challenges faced by women with disabilities in accessing sexual and reproductive health in Zimbabwe: The case of Chitungwiza town

    Directory of Open Access Journals (Sweden)

    Tafadzwa Rugoho

    2017-05-01

    Conclusion: The government, in partnership with other stakeholders, should address challenges faced by women with disabilities when accessing sexual and reproductive health services. Non-government, private hospitals and profit-making organisations should join hands with government in funding health requirements for women with disabilities.

  13. Anticipatory Cyber Security Research: An Ultimate Technique for the First-Move Advantage

    Directory of Open Access Journals (Sweden)

    Bharat S.Rawal

    2016-02-01

    Full Text Available Across all industry segments, 96 percent of systems could be breached on average. In the game of cyber security, every moment a new player (attacker is entering the game with new skill sets. An attacker only needs to be effective once while defenders of cyberspace have to be successful all of the time. There will be a first-mover advantage in such a chasing game, which means that the first move often wins. In this paper, in order to face the security challenges brought in by attacker’s first move advantage, we analyzed the past ten years of cyber-attacks, studied the immediate attack’s pattern and offer the tools to predict the next move of the cyber attacker.

  14. NS [Nuclear Safety] update. Current safety and security activities and developments taking place in the Department of Nuclear Safety and Security, Issue no. 15, February 2011

    International Nuclear Information System (INIS)

    2011-02-01

    The current issue presents information about the following topics: Supporting radiation protection in medicine. Wano's pre-startup support. One stop for incident and emergency communications. Emergency preparedness in IAEA Member States. Sophisticated On-Site Nuclide Identification (RanidSONNI). Over land, sea and air: safe and secure transport of radioactive material. INES at 20: Success from simplicity. IAEA and Ibero-American Forum - strengthening ties. Highlights of the 54th IAEA General Conference, 20-24 September 2010. Highlights of the International conference on Challenges faced by TSOs. Department of Nuclear Safety programme highlights

  15. Issues of Safety and Security: New Challenging to Malaysia Tourism Industry

    Directory of Open Access Journals (Sweden)

    Mohd Ayob Norizawati

    2014-01-01

    Full Text Available The safety and security issues nowadays become one of the forces causing changes in tourism industry in era of millennium. The main concern of this issues more focus on crime rates, terrorism, food safety, health issues and natural disaster. This topic gained the popularity in tourism research after 9/11 tragedy and since then the academicians and practitioners started seeking the best solution in ways to mitigate these negative impacts. For Malaysia, the image as safety and secure destination was tarnished a few years lately and new unfortunates incident in this year bring more damage to Malaysia image. Healthy issues, terrorism, Lahad Datu intrusion, repeated kidnapping and shooting in Sabah, twin airlines incident, riot and illegal demonstration and false reporting by international media brings new challenging to Malaysia. Although some incident may be had short-term impact to Malaysia tourism industry, but it’s still gave the big impact to Malaysia branding process. Many travellers and Malaysian itself still believe that Malaysia is a one of safer destination and country to visit and stayed in, but more outstanding efforts was require to make sure Malaysia tourism industry was capable to recover from this negative impact as soon as possible.

  16. Security Expertise

    DEFF Research Database (Denmark)

    systematic study of security expertise and opens up a productive dialogue between science and technology studies and security studies to investigate the character and consequences of this expertise. In security theory, the study of expertise is crucial to understanding whose knowledge informs security making......This volume brings together scholars from different fields to explore the power, consequences and everyday practices of security expertise. Expertise mediates between different forms of knowledge: scientific and technological, legal, economic and political knowledge. This book offers the first...... and to reflect on the impact and responsibility of security analysis. In science and technology studies, the study of security politics adds a challenging new case to the agenda of research on expertise and policy. The contributors investigate cases such as academic security studies, security think tanks...

  17. Security for Show? The Militarisation of Public Space in Light of the 2016 Rio Olympic Games

    Directory of Open Access Journals (Sweden)

    Veronica F. Azzi

    Full Text Available Abstract This article aims to analyse the increasing militarisation of public space in the Brazilian city of Rio de Janeiro, particularly on the eve of the 2016 Olympics. To this end, I briefly discuss how the concept of militarisation has been historically approached in the International Relations literature, namely within the security field. In the first section, I address the nature of the domestic security challenges Brazil faces as a developing country. In the second section, I show that the public security challenge of organised crime in Rio was securitised and confronted by increasing militarisation over the years as a result of a specific model of neo-liberal social control carried out by the country. I then analyse Brazil’s Olympics security scheme carried out in order to portray Rio as a safe city to the world. In the last section, I highlight the contradictions between accounts on the collapse in domestic security vis-à-vis official government statements to the international media to assure that ‘nothing would go wrong’ during the mega sports event. The idea is to show how the militarisation of public security, rather than mere governmental efforts to signal stability to the international community during the Olympics, is a trend likely to outlast the event that implies not only, but mainly, the perpetuation of insecurity.

  18. Missed Opportunities for Science Learning: Unacknowledged Unscientific Arguments in Asynchronous Online and Face-to-Face Discussions

    Science.gov (United States)

    Callis-Duehl, Kristine; Idsardi, Robert; Humphrey, Eve A.; Gougis, Rebekka Darner

    2018-02-01

    We explored the scientific argumentation that occurs among university biology students during an argumentation task implemented in two environments: face-to-face in a classroom and online in an asynchronous discussion. We observed 10 student groups, each composed of three students. Our analysis focused on how students respond to their peers' unscientific arguments, which we define as assertions, hypotheses, propositions, or explanations that are inaccurate or incomplete from a scientific perspective. Unscientific arguments provide opportunities for productive dissent, scientific argumentation, and conceptual development of scientifically desirable conceptions. We found that students did not respond to the majority of unscientific arguments in both environments. Challenges to unscientific arguments were expressed as a question or through explanation, although the latter was more common online than face-to-face. Students demonstrated significantly more epistemic distancing in the face-to-face environment than the online environment. We discuss the differences in discourse observed in both environments and teaching implications. We also provide direction for future research seeking to address the challenges of engaging students in productive scientific argumentation in both face-to-face and online environments.

  19. Challenges facing post-war tourism development: the case of Iran

    Directory of Open Access Journals (Sweden)

    Jamal Mohammadi

    2015-12-01

    Full Text Available This study presents an empirical investigation to study the post-war tourism in sought west region of Iran. This region is the host of many Iranian who wish remember the events of War between Iran and Iraq. Many high school or university students travel to the region through cultural as well as religious communities. This paper tries to analyze the challenges facing these people when they travel to province of Khozestan, Iran. The study designs a questionnaire in Likert scale and distributes it among some randomly selected people who visited the region. The implementation of Pearson correlation test has determined that “Weakness of tourism infrastructure facilities and services” is to be blamed the most followed by “Underdevelopment of decision making centers”. Moreover, path analysis has been implemented to detect direct and indirect effects of different factors on development of tourism in the region. In our survey, marketing, culture and weakness in infrastructures have been determined the most important factors influencing on development of the region.

  20. Similarity measures for face recognition

    CERN Document Server

    Vezzetti, Enrico

    2015-01-01

    Face recognition has several applications, including security, such as (authentication and identification of device users and criminal suspects), and in medicine (corrective surgery and diagnosis). Facial recognition programs rely on algorithms that can compare and compute the similarity between two sets of images. This eBook explains some of the similarity measures used in facial recognition systems in a single volume. Readers will learn about various measures including Minkowski distances, Mahalanobis distances, Hansdorff distances, cosine-based distances, among other methods. The book also summarizes errors that may occur in face recognition methods. Computer scientists "facing face" and looking to select and test different methods of computing similarities will benefit from this book. The book is also useful tool for students undertaking computer vision courses.

  1. Challenges Faced by Development Partners in Supporting the Growth and Development of Commercial Enterprises in Lira District, Northern Uganda

    Science.gov (United States)

    Eton, Marus; Mwirumubi, Richard; Edaku, Charles

    2017-01-01

    Entrepreneurship is defined as the process where an individual discovers, evaluates and exploit opportunities independently. Most countries have embraced entrepreneurship development as ways of creating employment and economic growth and development. The objective of the study was to examine the challenges faced by commercial enterprises in Lira…

  2. Enhanced security in the nuclear industry

    International Nuclear Information System (INIS)

    Frappier, G.

    2007-01-01

    This article describes the security in the nuclear industry. After 9/11, Canada's nuclear regulator - the Canadian Nuclear Safety Commission (CNSC) - determined that the entire industry (including its own organization) faced a need for significant enhancements in their approach to security.

  3. Side-View Face Recognition

    NARCIS (Netherlands)

    Santemiz, P.; Spreeuwers, Lieuwe Jan; Veldhuis, Raymond N.J.; van den Biggelaar, Olivier

    As a widely used biometrics, face recognition has many advantages such as being non-intrusive, natural and passive. On the other hand, in real-life scenarios with uncontrolled environment, pose variation up to side-view positions makes face recognition a challenging work. In this paper we discuss

  4. Addressing global change challenges for Central Asian socio-ecosystems

    Science.gov (United States)

    Qi, Jiaguo; Bobushev, Temirbek S.; Kulmatov, Rashid; Groisman, Pavel; Gutman, Garik

    2012-06-01

    Central Asia is one of the most vulnerable regions on the planet earth to global climate change, depending on very fragile natural resources. The Soviet legacy has left the five countries (Kazakhstan, Tajikistan, Kyrgyzstan, Turkmenistan, and Uzbekistan) with a highly integrated system but they are facing great challenges with tensions that hinder regional coordination of food and water resources. With increasing climate variability and warming trend in the region, food and water security issues become even more crucial now and, if not addressed properly, could affect the regional stability. The long-term drivers of these two most critical elements, food and water, are climate change; the immediate and probably more drastic factors affecting the food and water security are land uses driven by institutional change and economic incentives. As a feedback, changes in land use and land cover have directly implications on water uses, food production, and lifestyles of the rural community in the region. Regional and international efforts have been made to holistically understand the cause, extent, rate and societal implications of land use changes in the region. Much of these have been understood, or under investigation by various projects, but solutions or research effort to develop solutions, to these urgent regional issues are lacking. This article, serves as an introduction to the special issue, provides a brief overview of the challenges facing the Central Asian countries and various international efforts in place that resulted in the publications of this special issue.

  5. Supply constraints : Australia and Canada coal industry face logistics and capacity challenges

    International Nuclear Information System (INIS)

    Borsato, J.

    2010-01-01

    Australia and Canada are benefiting from a global increase in coal consumption, but face challenges regarding coal and coal export capacity. Coal is Australia's biggest export commodity, accounting for over 50 percent of world coking coal exports, with almost 75 percent of those exports destined for Asian markets, primarily Japan. However, the number of ships delayed at Australian ports hit a record of 223 bulk carriers in early 2010. Compared to Canada, Australia faces greater logistical issues getting coal into port and onto ships at its 9 loading terminals. Two of Canada's 3 major shipping terminals, Westshore and Neptune, have some additional capacity. Its third terminal, Ridley Island, has considerable potential to carry more coal. With 98 percent of all coal moved by rail in Australia, rail issues also hinder growth. A national approach to planning freight transport on both roads and rail is being developed. While infrastructure issues remain the single greatest barrier to export growth for Australia's coal sector, Canada's most immediate issues pertain to mine permitting and mine-site expansion. In 2009, Canada exported 28 million tonnes of coal, 90 percent of it metallurgical. With approximately 70 million tonnes of annual production, mostly in British Columbia and Alberta, coal remains the number one commodity in Canada carried by rails and shipped from ports. 1 fig.

  6. Prospects and challenges for new security arrangements in the Asia-Pacific region

    International Nuclear Information System (INIS)

    Hong, Mark

    1992-01-01

    The topics covered in this presentation are as follows: prospects and challenges for arms limitations; cooperation for new regional security arrangements; role of the United nations in conflict prevention, peace-keeping and disarmament. Developments in former Soviet Union which create concern are: the possible dispersion of Russian nuclear expertise and personnel to would be nuclear powers; the continuing friction between Russia and Ukraine over disposal of ex-Soviet ICBMs and tactical nuclear weapons, and the transfer to Russia of 3000 nuclear warheads in Ukraine; the Black Sea fleet, and the Crimea question. These dramatic events have global as well as regional impact as Russia is an Asia-Pacific Country

  7. What are the challenges facing our industry

    International Nuclear Information System (INIS)

    1998-01-01

    This presentation relates to the changing business climate of the petroleum industry worldwide. The author gives a touch on the changes of what the industry is facing and the response together with the keys to long-term shareholder value

  8. What are the challenges facing our industry

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1998-12-01

    This presentation relates to the changing business climate of the petroleum industry worldwide. The author gives a touch on the changes of what the industry is facing and the response together with the keys to long-term shareholder value

  9. Security and trust requirements engineering

    NARCIS (Netherlands)

    Giorgini, P.; Massacci, F.; Zannone, N.; Aldini, A.; Gorrieri, R.; Martinelli, F.

    2005-01-01

    Integrating security concerns throughout the whole software development process is one of today’s challenges in software and requirements engineering research. A challenge that so far has proved difficult to meet. The major difficulty is that providing security does not only require to solve

  10. A Security Scheme of 5G Ultradense Network Based on the Implicit Certificate

    Directory of Open Access Journals (Sweden)

    Zhonglin Chen

    2018-01-01

    Full Text Available The ultradense network (UDN is one of the most promising technologies in the fifth generation (5G to address the network system capacity issue. It can enhance spatial reuse through the flexible, intensive deployment of small base stations. A universal 5G UDN architecture is necessary to realize the autonomous and dynamic deployment of small base stations. However, the security of the 5G UDN is still in its infancy, and the data communication security among the network entities is facing new challenges. In this paper, we proposed a new security based on implicit certificate (IC scheme; the scheme solves the security problem among the access points (APs in a dynamic APs group (APG and between the AP and user equipment (UE. We present each phase regarding how two network entities obtain the Elliptic Curve Qu-Vanstone (ECQV implicit certificate scheme, verify each other’s identity, and share keys in an UDN. Finally, we extensively analyze our lightweight security communication model in terms of security and performance. The simulation on network bandwidth evaluation is also conducted to prove the efficiency of the solution.

  11. The Graduate MIS Security Course: Objectives and Challenges

    Science.gov (United States)

    Jensen, Bradley K.; Guynes, Carl S.; Nyaboga, Andrew

    2009-01-01

    Given the magnitude of real and potential losses, both private and public employers increasingly expect graduates of management information systems (MIS) programs to understand information security concepts. The infrastructure requirements for the course includes setting up a secure laboratory environment to accommodate the development of viruses…

  12. Security challenges for energy-harvesting wireless sensor networks

    DEFF Research Database (Denmark)

    Di Mauro, Alessio; Papini, Davide; Dragoni, Nicola

    2012-01-01

    With the recent introduction of Energy-Harvesting nodes, security is gaining more and more importance in sensor networks. By exploiting the ability of scavenging energy from the surrounding environment, the lifespan of a node has drastically increased. This is one of the reason why security needs...

  13. A programmatic challenge - accelerating, expanding, and innovating physical protection

    International Nuclear Information System (INIS)

    Caravelli, J.

    2002-01-01

    Full text: In the wake of the September 11th terrorists attacks, the Office of international material protection and cooperation is responding to the international community's call to strengthen a global response to the serious challenge of securing nuclear material with the aim of preventing nuclear terrorism. Recent events underline the urgency to proactively address the threat posed by insufficiently secured nuclear material. The sobering reality is that, at present, the threat is disproportional to international efforts to mitigate and stop the proliferation of nuclear materials. The potential consequences of failing to address deficiencies in security systems, or for that matter aiming at anything below 'comprehensive' nuclear material security' is a horrifying reminder of the incredible challenge that we are facing. Against this backdrop, our Office has undertaken a comprehensive program review and is making all possible efforts to expand, accelerate and innovate our physical protection approach. The presentation that I propose to deliver will provide an overview of our new thinking regarding the vulnerability of nuclear/radioactive material post 9-11, touch on some of the obstacles that we are experiencing, and outline the steps that we are aggressively pursuing with the aim of achieving real threat reduction. My presentation will begin with a look at the success and knowledge gained from the bilateral material protection, control and accounting (MPC and A) cooperation between the United States and the Russian Federation and use this as a platform from which to launch a wider discussion on international efforts to strengthen practices for protecting nuclear material. I will examine lessons learned from our cooperation in relation to their applicability to today's security challenges and will outline how we are expanding on our traditional mission to address emerging threats. I will discuss programmatic efforts to bolster traditional, first line of defense

  14. Invariant Face recognition Using Infrared Images

    International Nuclear Information System (INIS)

    Zahran, E.G.

    2012-01-01

    Over the past few decades, face recognition has become a rapidly growing research topic due to the increasing demands in many applications of our daily life such as airport surveillance, personal identification in law enforcement, surveillance systems, information safety, securing financial transactions, and computer security. The objective of this thesis is to develop a face recognition system capable of recognizing persons with a high recognition capability, low processing time, and under different illumination conditions, and different facial expressions. The thesis presents a study for the performance of the face recognition system using two techniques; the Principal Component Analysis (PCA), and the Zernike Moments (ZM). The performance of the recognition system is evaluated according to several aspects including the recognition rate, and the processing time. Face recognition systems that use visual images are sensitive to variations in the lighting conditions and facial expressions. The performance of these systems may be degraded under poor illumination conditions or for subjects of various skin colors. Several solutions have been proposed to overcome these limitations. One of these solutions is to work in the Infrared (IR) spectrum. IR images have been suggested as an alternative source of information for detection and recognition of faces, when there is little or no control over lighting conditions. This arises from the fact that these images are formed due to thermal emissions from skin, which is an intrinsic property because these emissions depend on the distribution of blood vessels under the skin. On the other hand IR face recognition systems still have limitations with temperature variations and recognition of persons wearing eye glasses. In this thesis we will fuse IR images with visible images to enhance the performance of face recognition systems. Images are fused using the wavelet transform. Simulation results show that the fusion of visible and

  15. Challenges in Strengthening Regulatory Infrastructure in a Non-Nuclear Country

    International Nuclear Information System (INIS)

    Bosnjak, J.

    2016-01-01

    The State Regulatory Agency for Radiation and Nuclear Safety (SRARNS) is established as the effectively independent regulatory body for radiation and nuclear safety based on the Law on Radiation and Nuclear Safety in Bosnia and Herzegovina promulgated in November 2007. After its complete reorganization in the last few years, the regulatory system is compatible with relevant IAEA Safety Standards and Guides for safety and security of radioactive sources. The paper gives an overview of the new regulatory framework in Bosnia and Herzegovina, with special focus on challenges faced by Bosnia and Herzegovina, which are actually typical challenges for regulator in small non-nuclear country in strengthening regulatory infrastructure in regulating radiation sources and radioactive waste. (author)

  16. The Feasibility of Wearables in an Enterprise Environment and Their Impact on IT Security

    Science.gov (United States)

    Scotti, Vincent, Jr.

    2015-01-01

    This paper is intended to explore the usability and feasibility of wearables in an enterprise environment and their impact on IT Security. In this day and age, with the advent of the Internet of Things, we must explore all the new technology emerging from the minds of the new inventors. This means exploring the use of wearables in regards to their benefits, limitations, and the new challenges they pose to securing computer networks in the Federal environment. We will explore the design of the wearables, the interfaces needed to connect them, and what it will take to connect personal devices in the Federal enterprise network environment. We will provide an overview of the wearable design, concerns of ensuring the confidentiality, integrity, and availability of information and the challenges faced by those doing so. We will also review the implications and limitations of the policies governing wearable technology and the physical efforts to enforce them.

  17. Seven layers of security to help protect biomedical research facilities.

    Science.gov (United States)

    Mortell, Norman

    2010-04-01

    In addition to risks such as theft and fire that can confront any type of business, the biomedical research community often faces additional concerns over animal rights extremists, infiltrations, data security and intellectual property rights. Given these concerns, it is not surprising that the industry gives a high priority to security. This article identifies security threats faced by biomedical research companies and shows how these threats are ranked in importance by industry stakeholders. The author then goes on to discuss seven key 'layers' of security, from the external environment to the research facility itself, and how these layers all contribute to the creation of a successfully secured facility.

  18. Improving food security? Setting indicators and observing change of rural household in Central Sulawesi

    Directory of Open Access Journals (Sweden)

    Stephan Klasen

    2017-11-01

    Full Text Available Household food security is a critical issue for Indonesia, which is investigated in this study. Many of rural household in Indonesia depends on agricultural sectors and facing challenges of global warming that threatening food security and poverty alleviation in the country. We use panel data at the household level for a sample of households living in Central Sulawesi at the rainforest margin in Indonesia. For the purpose of this study, we apply principal component analysis to develop an indicator of food security and used the index in determining the household’s condition to be persistent food secure or insecure. The findings present the fact that over the period the household’s food security in the study area has changed to better food condition. The number of people who are food insecure has declined by 23.73 % over the year. However, the results suggest that public services on health, education and infrastructure need to be strengthened, investments in access to credit and off-farm employment policies, as well as insurance programs on social protection and disaster management, need to be developed.

  19. Nuclear security and challenges at nuclear power plants. Part 1. Basis of nuclear security

    International Nuclear Information System (INIS)

    Demachi, Kazuyuki

    2017-01-01

    The tsunami that occurred in March 2011 associated with the 2011 off the Pacific coast of Tohoku Earthquake hit TEPCO Fukushima Daiichi Nuclear Power Station (1F). The 1F got into station blackout situation, and fell into reactor core meltdown due to inability of cooling down the reactor, eventually leading to the emission accident of radioactive substances over a wide range into the atmosphere, soil, seawater and the like. Through various media such as newspapers, TVs, and the Internet after the accident, important facilities for safety were explained with illustrations. Some of them included the contents that can suggest the causes that trigger the same accident as the 1F accident. It is an urgent task to strengthen security against the terrorism aimed at nuclear power facilities including nuclear power plants, and its realization is a serious problem in each country. This paper summarized nuclear security issues and solutions including explanation on the circumstances of the threat increase of nuclear terrorism that had begun before the 1F accident. The recent nuclear security summit reaffirmed that nuclear security is the basic responsibility of each country, and also reaffirmed the responsibility and importance of IAEA for international cooperation. This paper explains the definition of nuclear security, threat of terrorism, and the contents of the IAEA Nuclear Security Series (NSS), and points out that NSS is considered as the basis among basis that all the countries should share. (A.O.)

  20. Nuclear power and the global challenges of energy security, 6 September 2007, London, England, World Nuclear Association Annual Symposium

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2007-01-01

    In the Atoms for Peace speech given by US President Eisenhower in 1953 - the speech that paved the way for the creation of the IAEA - he declared that a special purpose of Atoms for Peace would be 'to provide abundant electrical energy in the power-starved areas of the world'. That vision has yet to be realized. And it should not be taken to mean that nuclear power is the solution for all countries, or for all developing countries. But I would reiterate what I said at the outset - that the global challenges of security and development are interlinked, and that addressing the energy security needs of all countries will be a key to progress on both fronts. It is incumbent upon us to see to it that nuclear power will fulfil its potential in addressing these challenges

  1. Energy conservation using face detection

    Science.gov (United States)

    Deotale, Nilesh T.; Kalbande, Dhananjay R.; Mishra, Akassh A.

    2011-10-01

    Computerized Face Detection, is concerned with the difficult task of converting a video signal of a person to written text. It has several applications like face recognition, simultaneous multiple face processing, biometrics, security, video surveillance, human computer interface, image database management, digital cameras use face detection for autofocus, selecting regions of interest in photo slideshows that use a pan-and-scale and The Present Paper deals with energy conservation using face detection. Automating the process to a computer requires the use of various image processing techniques. There are various methods that can be used for Face Detection such as Contour tracking methods, Template matching, Controlled background, Model based, Motion based and color based. Basically, the video of the subject are converted into images are further selected manually for processing. However, several factors like poor illumination, movement of face, viewpoint-dependent Physical appearance, Acquisition geometry, Imaging conditions, Compression artifacts makes Face detection difficult. This paper reports an algorithm for conservation of energy using face detection for various devices. The present paper suggests Energy Conservation can be done by Detecting the Face and reducing the brightness of complete image and then adjusting the brightness of the particular area of an image where the face is located using histogram equalization.

  2. Selecting Optimal Subset of Security Controls

    OpenAIRE

    Yevseyeva, I.; Basto-Fernandes, V.; Michael, Emmerich, T. M.; Moorsel, van, A.

    2015-01-01

    Open Access journal Choosing an optimal investment in information security is an issue most companies face these days. Which security controls to buy to protect the IT system of a company in the best way? Selecting a subset of security controls among many available ones can be seen as a resource allocation problem that should take into account conflicting objectives and constraints of the problem. In particular, the security of the system should be improved without hindering productivity, ...

  3. Security Problems in Cloud Computing

    Directory of Open Access Journals (Sweden)

    Rola Motawie

    2016-12-01

    Full Text Available Cloud is a pool of computing resources which are distributed among cloud users. Cloud computing has many benefits like scalability, flexibility, cost savings, reliability, maintenance and mobile accessibility. Since cloud-computing technology is growing day by day, it comes with many security problems. Securing the data in the cloud environment is most critical challenges which act as a barrier when implementing the cloud. There are many new concepts that cloud introduces, such as resource sharing, multi-tenancy, and outsourcing, create new challenges for the security community. In this work, we provide a comparable study of cloud computing privacy and security concerns. We identify and classify known security threats, cloud vulnerabilities, and attacks.

  4. Security in hybrid cloud computing

    OpenAIRE

    Koudelka, Ondřej

    2016-01-01

    This bachelor thesis deals with the area of hybrid cloud computing, specifically with its security. The major aim of the thesis is to analyze and compare the chosen hybrid cloud providers. For the minor aim this thesis compares the security challenges of hybrid cloud as opponent to other deployment models. In order to accomplish said aims, this thesis defines the terms cloud computing and hybrid cloud computing in its theoretical part. Furthermore the security challenges for cloud computing a...

  5. Expression modeling for expression-invariant face recognition

    NARCIS (Netherlands)

    Haar, F.B. Ter; Veltkamp, R.C.

    2010-01-01

    Morphable face models have proven to be an effective tool for 3D face modeling and face recognition, but the extension to 3D face scans with expressions is still a challenge. The two main difficulties are (1) how to build a new morphable face model that deals with expressions, and (2) how to fit

  6. Cloud Computing Security: A Survey

    Directory of Open Access Journals (Sweden)

    Issa M. Khalil

    2014-02-01

    Full Text Available Cloud computing is an emerging technology paradigm that migrates current technological and computing concepts into utility-like solutions similar to electricity and water systems. Clouds bring out a wide range of benefits including configurable computing resources, economic savings, and service flexibility. However, security and privacy concerns are shown to be the primary obstacles to a wide adoption of clouds. The new concepts that clouds introduce, such as multi-tenancy, resource sharing and outsourcing, create new challenges to the security community. Addressing these challenges requires, in addition to the ability to cultivate and tune the security measures developed for traditional computing systems, proposing new security policies, models, and protocols to address the unique cloud security challenges. In this work, we provide a comprehensive study of cloud computing security and privacy concerns. We identify cloud vulnerabilities, classify known security threats and attacks, and present the state-of-the-art practices to control the vulnerabilities, neutralize the threats, and calibrate the attacks. Additionally, we investigate and identify the limitations of the current solutions and provide insights of the future security perspectives. Finally, we provide a cloud security framework in which we present the various lines of defense and identify the dependency levels among them. We identify 28 cloud security threats which we classify into five categories. We also present nine general cloud attacks along with various attack incidents, and provide effectiveness analysis of the proposed countermeasures.

  7. Revisiting hansen's disease: Recognizing the many neurodermatologic faces and its diagnostic challenges

    Directory of Open Access Journals (Sweden)

    Bhaskara P Shelley

    2018-01-01

    Full Text Available Hansen's disease (HD looms still as a public health problem. Conventional wisdom and teaching largely view HD as a predominantly dermatologic disorder with much emphasis in the dermatology postgraduate curriculum. This review attempts to reorient this view and reemphasize that HD has primarily neurologic underpinnings since Mycobacterium leprae is an intracellular neurotropic bacterium. The main thrust of this article would, therefore, be a neurologist's perspective of HD. The cutaneous manifestations of HD are the sequelae of the neurobiology of M. leprae, its selective predilection to human Schwann cells, neurovascular bundle and its localization in the intracutaneous nerve plexus of the skin. We discuss the nuances of HD as a “great imitator,” the many faces of its neurodermatologic clinical presentation, the neurologic basis of HD clinical examination, and its diagnostic and therapeutic challenges.

  8. Seeking A Breakthrough: The Improvement of The Asia-Pacific Security Structure From the Perspective of “One Belt One Road” Initiative

    Directory of Open Access Journals (Sweden)

    Zhang Zhaoxi

    2016-12-01

    Full Text Available The U.S alliance in the Asia-Pacific region has exerted significant influence on Asia-Pacific security architecture for a long time. While with the deepening of interdependence among Asia-Pacific countries, the development of regional international relations has outdated the existing security architecture in this region. It is imperative to improve the architecture in that there are plenty of structural hurdles, such as the obsolescence of security concepts, the fragmentation of security mechanism and the dearth of public goods on security affairs. OBOR, which is exemplary as a new multilateral cooperative initiative and has interacted profoundly with the regional security of the Asia-Pacific, holds endogenous relations with the Asia-Pacific security architecture. OBOR could improve the Asia-Pacific security architecture in the following ways: to create a new model of security maintenance in light of the advanced ideas given by OBOR; to design new institutional frameworks which are more normative and effective with mechanical innovations stemming from OBOR; to enrich the security public goods in the Asia-Pacific region under the reference of co-construction and sharing the idea of OBOR. However, the practice of improvement will face tremendous challenges both internally and externally. These challenges should be prudently analyzed and treated in order to better fulfill the co-evolution in the process of the construction of OBOR and the improvement of the Asia-Pacific security architecture, for the promotion of long-termed prosperity and stability in this region.

  9. Some environmental challenges which the uranium production industry faces in the 21st century

    International Nuclear Information System (INIS)

    Zhang Lisheng

    2004-01-01

    Some of the environmental challenges which the uranium production industry faces in the 21st century have been discussed in the paper. They are: the use of the linear non-threshold (LNT) model for radiation protection, the concept of 'controllable dose' as an alternative to the current International Commission on Radiological Protection (ICRP) system of dose limitation, the future of collective dose and the ALARA (As low As Reasonably Achievable) principle and the application of a risk-based framework for managing hazards. The author proposes that, the risk assessment/risk management framework could be used for managing the environmental, safety and decommissioning issues associated with the uranium fuel cycle. (author)

  10. After the Election: Fundamental Security Challenges Nigeria Must Face

    Science.gov (United States)

    2015-07-01

    federation of 36 states. Ethnically, it is home to 250 different groups, though the 3 largest ethnicities—Hausa-Fu- lani, Yoruba , and Igbo—account for...country’s Middle Belt, particularly the states of Plateau and Kaduna where Hausa-Fulani Mus- lims and Yoruba -Igbo Christians are evenly di- vided. The...actors perpetuates a culture of impunity that undermines the military’s rep- utation among civilians and fosters deviant be- havior among troops

  11. Latvian Security and Defense Policy within the Twenty-First Century Security Environment

    Directory of Open Access Journals (Sweden)

    Rublovskis Raimonds

    2014-12-01

    Full Text Available The aim of this paper is to analyze fundamental factors which form and profoundly shape security and defense policy of the Republic of Latvia. One can argue that historical background, geographical location, common institutional history within the former Soviet Union, the Russia factor, the relative smallness of the territory of state and the population, the ethnic composition of the population, the low density of the population and rather limited financial and manpower resources available for the defense of the Republic of Latvia are the key factors of influence on the state security and defense policy. The core principles of the security and defense policy of Latvia are the membership in powerful global military alliance of NATO and bilateral strategic partnership with the United States. However, security and defense cooperation among the three Baltic States as well as enhanced cooperation within the Baltic-Nordic framework is seen as an important supplementary factor for the increased security of the Republic of Latvia. Latvia has developed a sustainable legal and institutional framework in order to contribute to state security and defense; however, security challenges and significant changes within the global security environment of the twenty-first century will further challenge the ability of the Republic of Latvia to sustain its current legal framework, and more importantly, current institutional structure of Latvian security and defense architecture. Significant internal and external challenges will impact the fundamental pillars of Latvian security and defense policy, such as American strategic shift to the Pacific, and lack of political will to increase defense budgets in European part of NATO. It has to be clear that very independence, security and defense of the Republic of Latvia depend on the ability of NATO to remain an effective organization with timely and efficient decision-making, and the ability of the United States to remain

  12. Energy in Lebanon facing the third millennium

    International Nuclear Information System (INIS)

    Chehab, Said; Matar, Toni

    2001-01-01

    Competitive, diverse and secure energy supplies are the very lifeblood of modern economies. These supplies are often taken for granted but as past experience has shown, even brief interruptions in supply have serious economic and social consequences. With this central importance of energy in mind, Lebanon energy policy must for the future be based upon three main objectives: competitiveness, diversity and security of energy supplies. These objectives aim to address the complex set of strategic challenges facing the energy sector and the wider energy system, the later comprising end-use sector and the economy at large. They aim also to insure that the energy system is contributing to sustainable development of the lebanese economy with regard to the economic, social and environmental dimensions of the sustainability. The study includes tables on the evolution of the importation bill of fossil fuel; on the total primary energy production and consumption; it presents also the existing thermal and hydro-electrical power plants in Lebanon; the evolution of the electrical energy production; it gives also the emissions estimation of atmospheric pollutant due to the energy sector; the electricity rates in Lebanon; consumption of combustibles in the household; liquid petroleum prices breakdown in 1999 and the comparison of gasoline, diesel, fuel-oil and LPG prices as sold in Lebanon

  13. An exploration into pedagogic frailty: Transitioning from face-to-face to online

    Directory of Open Access Journals (Sweden)

    Irina Niculescu

    2017-09-01

    Full Text Available Pedagogic frailty and concept mapping can simultaneously encourage personal and organisational change by supporting critical reflection and resilience. These ideas are nascent within higher education institutions and currently, at the University of Surrey, are only developed through face-to-face sessions. This revealed the need for a scalable intervention which engages academics with the discourse on introspective and professional development practices. In response, we have created the design for a blended programme of online foundation for concept mapping leading to face-to-face workshops to explore the pedagogic frailty model. This paper will discuss some significant challenges arising from transitioning self-reflective practices from face-to-face to online spaces. In the process, we will consider ways in which learning design can take the learner context into account.

  14. About-face on face recognition ability and holistic processing.

    Science.gov (United States)

    Richler, Jennifer J; Floyd, R Jackie; Gauthier, Isabel

    2015-01-01

    Previous work found a small but significant relationship between holistic processing measured with the composite task and face recognition ability measured by the Cambridge Face Memory Test (CFMT; Duchaine & Nakayama, 2006). Surprisingly, recent work using a different measure of holistic processing (Vanderbilt Holistic Face Processing Test [VHPT-F]; Richler, Floyd, & Gauthier, 2014) and a larger sample found no evidence for such a relationship. In Experiment 1 we replicate this unexpected result, finding no relationship between holistic processing (VHPT-F) and face recognition ability (CFMT). A key difference between the VHPT-F and other holistic processing measures is that unique face parts are used on each trial in the VHPT-F, unlike in other tasks where a small set of face parts repeat across the experiment. In Experiment 2, we test the hypothesis that correlations between the CFMT and holistic processing tasks are driven by stimulus repetition that allows for learning during the composite task. Consistent with our predictions, CFMT performance was correlated with holistic processing in the composite task when a small set of face parts repeated over trials, but not when face parts did not repeat. A meta-analysis confirms that relationships between the CFMT and holistic processing depend on stimulus repetition. These results raise important questions about what is being measured by the CFMT, and challenge current assumptions about why faces are processed holistically.

  15. The Water Security Hydra

    Science.gov (United States)

    Lall, U.

    2017-12-01

    As the editor of a new journal on water security, I have been pondering what it can mean theoretically and practically. At one level, it is pretty aobvious that it refers to the ability to affordably and reliably access water of appropriate quality, and to be protected from the water related ravages of nature, such as floods, droughts and water borne disease. The concept of water security can apply to a family, a company, a state or globally. Of course, since we value the environment, water security embraces the needs of the environment. Where, we consider economic development or energy production, water security also emerges as a critical factor. So, in short it touches almost all things about water that pertain to our lives. New stresses are created by a changing climate, growing populations and an ever changing society, economic activity and environment. Thus, if assuring water security is a goal at any of the scales of interest, many factors need to be considered, and what can really be assured, where and for how long emerges as an interesting question. Local (place, time, individuals, politics) as well as global (climate, economics, hydrology) factors interact to determine outcomes, not all of which are readily mapped in our mathematical or cognitive models to a functional notion of what constitutes security in the face of changing conditions and actors. Further, assurance implies going beyond characterization to developing actions, responses to stressors and risk mitigation strategies. How these perform in the short and long run, and what are the outcomes and strategies for impact mitigation in the event of failure then determines water security. Recognizing that providing assurance of water security has always been the goal of water management, regulation and development, perhaps the challenge is to understand what this means from the perspective of not just the "water managers" but the individuals who are the unwitting beneficiaries, or the instruments for

  16. 21st Century Security Manager

    OpenAIRE

    Stelian ARION

    2010-01-01

    We live in world of uncertainty that generates major paradigms changing that affect security risk management. Modern organization’s security risks management can’t be done without a profound knowlegde and daily practice for security governance, security risk management and resilience. 21st Century security manager need to deal with several areas of konwledge in order to succesfully manage security risks. The document presents the advantages, disadvantages and challenges for security managers ...

  17. Security challenges to Central European bordering territories: view from the Transcarpatian region of Ukraine

    Directory of Open Access Journals (Sweden)

    Myroslava Lendel

    2015-12-01

    Full Text Available The factor of integral Central European space determines the formation of common challenges to the region's security. One part of them is not visualized or not perceived in the capital cities. These threats may be most vividly traced in the Transcarpathian region of Ukraine, taking into consideration the fact that it borders with the abovementioned countries. These are ethnopolitical threats, caused by the multiethnic population of the region, energy dependence, threats of social economic peripherization of Central European bordering territories, informational influence on the population, different attitudes to Ukraine-Russia conflict.

  18. Secure Environments for Collaboration among Ubiquitous Roaming Entities

    DEFF Research Database (Denmark)

    Jensen, Christian D.

    2002-01-01

    SECURE is a newly started IST project, which addresses secure collaboration among computational entities in emerging global computing systems. The properties of these systems introduce new security challenges that are not adequately addressed by existing security models and mechanisms. The scale ...... and uncertainty of this global computing environment invalidates existing security models. Instead, new security models have to be developed along with new security mechanisms that control access to protected resources.......SECURE is a newly started IST project, which addresses secure collaboration among computational entities in emerging global computing systems. The properties of these systems introduce new security challenges that are not adequately addressed by existing security models and mechanisms. The scale...

  19. CHALLENGES TO ILLEGAL MIGRATION POLICIES AND NATIONAL SECURITY OF MEXICO: ANALYSIS FROM THE MANAGEMENT CONDUCTED BETWEEN 2001 AND 2014 AND THE CASE CONCERNING INTERNATIONAL REFERENCES

    Directory of Open Access Journals (Sweden)

    PEDRO RODRÍGUEZ MORENO

    2017-09-01

    Full Text Available This article discusses the issue of political-legal, social and human rights challenges imposed by irregular migration to Mexico, a nation that has been converted into an important area of destination and transit to the United States. The criminalization of the phenomenon and, therefore, the securitization of immigration policy, endorsed by the National Security Policy, has led to social and humanitarian conditions that are deplorable for undocumented migrants most of the times. It then examines the situation of Mexico between 2001 and 2014 and the reality of international benchmarks in the field. One of the challenges recognized for Immigration and National Security policies on the social level is the stigmatization suffered by irregular migrants both adults and children. In the political-legal arena to challenge the institutionalization of irregular migration as a threat that affects national security and overcomes the disjunction between the established regulations and their implementation. Key

  20. Advances and challenges for nutrient management in china in the 21st century.

    Science.gov (United States)

    Sims, J T; Ma, L; Oenema, O; Dou, Z; Zhang, F S

    2013-07-01

    Managing agricultural nutrients to provide a safe and secure food supply while protecting the environment remains one of the great challenges for the 21st century. The fourth International Nutrient Management Symposium (INMS), held in 2011 at the University of Delaware, addressed these issues via presentations, panel sessions, and field tours focused on latest technologies and policies available to increase nutrient use efficiency. Participants from the United States, Europe, Canada, and China discussed global trends and challenges, balancing food security and the environment in countries with struggling and emerging economics, nutrient management and transport at the catchment scale, new technologies for managing fertilizer and manure nutrients, and adaptive nutrient management practices for farm to watershed scales. A particular area of interest at the fourth INMS was nutrient management progress and challenges in China over the past 40 years. China's food security challenges and rapidly growing economy have led to major advances in agricultural production systems but also created severe nutrient pollution problems. This special collection of papers from the fourth INMS gives an overview of the remarkable progress China has made in nutrient management and highlights major challenges and changes in agri-environmental policies and practices needed today. Lessons learned in China are of value to both developing and developed countries facing the common task of providing adequate food for an expanding world population, while protecting air and water quality and restoring damaged ecosystems. Copyright © by the American Society of Agronomy, Crop Science Society of America, and Soil Science Society of America, Inc.

  1. Assessing Student Performance and Perceptions in Lecture Capture vs. Face-to-Face Course Delivery

    Science.gov (United States)

    Euzent, Patricia; Martin, Thomas; Moskal, Patrick; Moskal, Patsy

    2011-01-01

    Public universities are currently facing a challenge in determining how to deliver quality instruction in the face of severe fiscal constraints. With recent technological advances, courses streamed over the Internet (i.e., lecture capture) are now becoming common. However, little research has been published that specifically examines student…

  2. Health Information System Role-Based Access Control Current Security Trends and Challenges.

    Science.gov (United States)

    de Carvalho Junior, Marcelo Antonio; Bandiera-Paiva, Paulo

    2018-01-01

    This article objective is to highlight implementation characteristics, concerns, or limitations over role-based access control (RBAC) use on health information system (HIS) using industry-focused literature review of current publishing for that purpose. Based on the findings, assessment for indication of RBAC is obsolete considering HIS authorization control needs. We have selected articles related to our investigation theme "RBAC trends and limitations" in 4 different sources related to health informatics or to the engineering technical field. To do so, we have applied the following search query string: "Role-Based Access Control" OR "RBAC" AND "Health information System" OR "EHR" AND "Trends" OR "Challenges" OR "Security" OR "Authorization" OR "Attacks" OR "Permission Assignment" OR "Permission Relation" OR "Permission Mapping" OR "Constraint". We followed PRISMA applicable flow and general methodology used on software engineering for systematic review. 20 articles were selected after applying inclusion and exclusion criteria resulting contributions from 10 different countries. 17 articles advocate RBAC adaptations. The main security trends and limitations mapped were related to emergency access, grant delegation, and interdomain access control. Several publishing proposed RBAC adaptations and enhancements in order to cope current HIS use characteristics. Most of the existent RBAC studies are not related to health informatics industry though. There is no clear indication of RBAC obsolescence for HIS use.

  3. Wireless sensors and sensor networks for homeland security applications.

    Science.gov (United States)

    Potyrailo, Radislav A; Nagraj, Nandini; Surman, Cheryl; Boudries, Hacene; Lai, Hanh; Slocik, Joseph M; Kelley-Loughnane, Nancy; Naik, Rajesh R

    2012-11-01

    New sensor technologies for homeland security applications must meet the key requirements of sensitivity to detect agents below risk levels, selectivity to provide minimal false-alarm rates, and response speed to operate in high throughput environments, such as airports, sea ports, and other public places. Chemical detection using existing sensor systems is facing a major challenge of selectivity. In this review, we provide a brief summary of chemical threats of homeland security importance; focus in detail on modern concepts in chemical sensing; examine the origins of the most significant unmet needs in existing chemical sensors; and, analyze opportunities, specific requirements, and challenges for wireless chemical sensors and wireless sensor networks (WSNs). We further review a new approach for selective chemical sensing that involves the combination of a sensing material that has different response mechanisms to different species of interest, with a transducer that has a multi-variable signal-transduction ability. This new selective chemical-sensing approach was realized using an attractive ubiquitous platform of battery-free passive radio-frequency identification (RFID) tags adapted for chemical sensing. We illustrate the performance of RFID sensors developed in measurements of toxic industrial materials, humidity-independent detection of toxic vapors, and detection of chemical-agent simulants, explosives, and strong oxidizers.

  4. Understanding and Facing Discipline-Related Challenges in the English as a Foreign Language Classroom at Public Schools

    Directory of Open Access Journals (Sweden)

    Josefina Quintero Corzo

    2011-07-01

    Full Text Available Complying with school regulations and teachers' instructions is a basic principle of an excellent class; both novice and experienced teachers face challenging situations when getting into real classrooms, especially those related to classroom management. There are various reasons that explain discipline problems in public schools, as well as varied strategies beginning teachers create and try when coping with those challenges. This article reports an action research study on how this methodology helped a group of teacher-trainees overcome indiscipline in English as a foreign language classrooms at public schools, and align with professional development initiatives which focus on reflection and decision-making processes that the new Colombian policies demand from new teachers seeking a higher quality of education.

  5. Challenges faced by primary care physicians when prescribing for patients with chronic diseases in a teaching hospital in Malaysia: a qualitative study.

    Science.gov (United States)

    Sellappans, Renukha; Lai, Pauline Siew Mei; Ng, Chirk Jenn

    2015-08-27

    The aim of this study was to identify the challenges faced by primary care physicians (PCPs) when prescribing medications for patients with chronic diseases in a teaching hospital in Malaysia. 3 focus group discussions were conducted between July and August 2012 in a teaching primary care clinic in Malaysia. A topic guide was used to facilitate the discussions which were audio-recorded, transcribed verbatim and analysed using a thematic approach. PCPs affiliated to the primary care clinic were purposively sampled to include a range of clinical experience. Sample size was determined by thematic saturation of the data. 14 family medicine trainees and 5 service medical officers participated in this study. PCPs faced difficulties in prescribing for patients with chronic diseases due to a lack of communication among different healthcare providers. Medication changes made by hospital specialists, for example, were often not communicated to the PCPs leading to drug duplications and interactions. The use of paper-based medical records and electronic prescribing created a dual record system for patients' medications and became a problem when the 2 records did not tally. Patients sometimes visited different doctors and pharmacies for their medications and this resulted in the lack of continuity of care. PCPs also faced difficulties in addressing patients' concerns, and dealing with patients' medication requests and adherence issues. Some PCPs lacked time and knowledge to advise patients about their medications and faced difficulties in managing side effects caused by the patients' complex medication regimen. PCPs faced prescribing challenges related to patients, their own practice and the local health system when prescribing for patients with chronic diseases. These challenges must be addressed in order to improve chronic disease management in primary care and, more importantly, patient safety. Published by the BMJ Publishing Group Limited. For permission to use (where not

  6. Security Hi-tech Individual Extra-light Device Mask: a new protection for [soccer] players.

    Science.gov (United States)

    Cascone, Piero; Petrucci, Bernardino; Ramieri, Valerio; Marianetti, Titto Matteo; TitoMatteo, Marianetti

    2008-05-01

    Among professional [soccer] players, a relevant incidence of maxillofacial trauma has been reported. The main challenge in these particular patients is to give them the possibility of a very short convalescence period and to make possible their agonistic activity as soon as possible. The authors here present an innovative technique to realize this--the Security Hi-tech Individual Extra-Light Device Mask, a customizable protective shield based on the player's face cast. A completely customized mask was forged over the player's face cast to protect the injured area. This mask shortens convalescence period, and due to its realization, it is comfortable and easy fitting, thus allowing the player to perform at a professional level in his sport activity in the shortest time possible.

  7. Intelligent techniques in signal processing for multimedia security

    CERN Document Server

    Santhi, V

    2017-01-01

    This book proposes new algorithms to ensure secured communications and prevent unauthorized data exchange in secured multimedia systems. Focusing on numerous applications’ algorithms and scenarios, it offers an in-depth analysis of data hiding technologies including watermarking, cryptography, encryption, copy control, and authentication. The authors present a framework for visual data hiding technologies that resolves emerging problems of modern multimedia applications in several contexts including the medical, healthcare, education, and wireless communication networking domains. Further, it introduces several intelligent security techniques with real-time implementation. As part of its comprehensive coverage, the book discusses contemporary multimedia authentication and fingerprinting techniques, while also proposing personal authentication/recognition systems based on hand images, surveillance system security using gait recognition, face recognition under restricted constraints such as dry/wet face condi...

  8. Challenges faced by professional nurses when implementing the Expanded Programme on Immunisation at rural clinics in Capricorn District, Limpopo

    Directory of Open Access Journals (Sweden)

    Tebogo M. Mothiba

    2016-05-01

    Full Text Available Background: Immunisation is the cornerstone of primary healthcare. Apart from the provision of safe water, immunisation remains the most cost-effective public health intervention currently available. Immunisation prevents infectious conditions that are debilitating, fatal and have the potential to cause huge public health burdens, both financially and socially, in South Africa. Aim: To determine the challenges faced by professional nurses when implementing the Expanded Programme on Immunisation (EPI at rural clinics in Capricorn District, Limpopo Province, South Africa. Setting: The study was conducted in selected primary healthcare clinics of Capricorn District, Limpopo Province. Methods: A qualitative explorative descriptive contextual research design was used to gather data related to the challenges faced by professional nurses when implementing EPI at rural clinics in Capricorn District. Results: The findings revealed that professional nurses had knowledge of the programme, but that they experienced several challenges during implementation of EPI that included staff shortages and problems related to maintenance of the vaccines’ potency. Conclusions: The Department of Health as well as the nursing administration should monitor policies and guidelines, and especially maintenance of a cold chain for vaccines, to ensure that they are practised throughout Limpopo Province. The problem of staff shortages also needs to be addressed so that the EPI can achieve its targeted objectives. Keywords: Professional nurse, knowledge, EPI-SA, immunisation

  9. Factors influencing men entering the nursing profession, and understanding the challenges faced by them: Iranian and developed countries' perspectives.

    Science.gov (United States)

    Zamanzadeh, Vahid; Valizadeh, Leila; Negarandeh, Reza; Monadi, Morteza; Azadi, Arman

    2013-12-01

    Men entering the nursing profession have been investigated from several different perspectives. Due to male gender characteristics and existing public image, nursing is often not considered as a career choice by men. Whether nursing would benefit from increased number of men is a key question in the literature. The purpose of this integrative review of the literature was to identify factors influencing men to enter the nursing profession. In addition, it sought to understand the challenges they are confronted within this profession. A systematic search of the existing literature was performed using an Internet search with broad keywords to access related articles in both Persian and English databases. Finally, 34 studies (written between 2000 and early 2013) were selected and surveyed. Most of the studies were conducted in developed counties. The review identified reasons why males choose nursing, and other challenges facing men entering and working in nursing. Themes that emerged from the literature include educational and societal barriers experienced by men in nursing, recruitment, career choice, and role strain. Regarding men's influences on professional development, and also the importance of gender-based caring, policies for recruitment and retention of men in nursing must be followed hastily. However, there is a need for further research regarding the challenges faced by men entering nursing, in both Iran and other developing countries.

  10. OPPORTUNITIES AND CHALLENGES FOR MICRO-SMALL AND MEDIUM BUSINESS IN INDONESIA FACING ASEAN ECONOMIC COMMUNITY

    Directory of Open Access Journals (Sweden)

    Raden Aswin Rahadi

    2016-03-01

    Full Text Available This research is a part of a continuous study to analyze the opportunities and challenges for micro-small and medium business in Indonesia when facing ASEAN Economic Community (AEC in 2016. It has its own uniqueness, as it will combine the point of view between current business owners and current literature study synthesis on business perception towards AEC. Ten business owners have been interviewed. The results suggested AEC provides challenges for the business owners, particularly in terms of capital; competitiveness; sales system; innovation; finance, bureaucracy; and government preparedness. AEC also provides opportunities, in terms of market potential; creativity; export opportunities; business owners’ resistances and sustainability; and knowledge of local market. From all of the keywords mentioned by the respondents, there are four main attributes considered as important: human resources; creativities; market share; and capital. Finally, most of the respondents suggested that AEC will bring more positive influences for the development of micro-small and medium business in Indonesia.

  11. Romania and the New Cold War Security Challenges

    Science.gov (United States)

    2017-06-09

    Rossisskiy” refers to citizens of the Russian Federation.199 The Moscow objective is to protect these populations and at the same time to gain influence over...social media with deep economic repercussions. The continuous changes in the Eastern Europe have a great influence on the Romanian security...the nation and the organization that is part of. 15. SUBJECT TERMS National security strategy, Russian way of war, Russian influence in Romania

  12. Hyper-realistic face masks: a new challenge in person identification.

    Science.gov (United States)

    Sanders, Jet Gabrielle; Ueda, Yoshiyuki; Minemoto, Kazusa; Noyes, Eilidh; Yoshikawa, Sakiko; Jenkins, Rob

    2017-01-01

    We often identify people using face images. This is true in occupational settings such as passport control as well as in everyday social environments. Mapping between images and identities assumes that facial appearance is stable within certain bounds. For example, a person's apparent age, gender and ethnicity change slowly, if at all. It also assumes that deliberate changes beyond these bounds (i.e., disguises) would be easy to spot. Hyper-realistic face masks overturn these assumptions by allowing the wearer to look like an entirely different person. If unnoticed, these masks break the link between facial appearance and personal identity, with clear implications for applied face recognition. However, to date, no one has assessed the realism of these masks, or specified conditions under which they may be accepted as real faces. Herein, we examined incidental detection of unexpected but attended hyper-realistic masks in both photographic and live presentations. Experiment 1 (UK; n = 60) revealed no evidence for overt detection of hyper-realistic masks among real face photos, and little evidence of covert detection. Experiment 2 (Japan; n = 60) extended these findings to different masks, mask-wearers and participant pools. In Experiment 3 (UK and Japan; n = 407), passers-by failed to notice that a live confederate was wearing a hyper-realistic mask and showed limited evidence of covert detection, even at close viewing distance (5 vs. 20 m). Across all of these studies, viewers accepted hyper-realistic masks as real faces. Specific countermeasures will be required if detection rates are to be improved.

  13. The Challenges Facing Accounting Education: The Nigerian ...

    African Journals Online (AJOL)

    The need of the accounting profession to effectively and continuously meet new challenges confronting it and adapt its services to changing conditions and circumstances has become a necessity to the survival of the profession and the society. The challenges confronting the accountant on his role to the society at large in a ...

  14. Technical progress faced with the challenges of the energy sector in the future

    International Nuclear Information System (INIS)

    Maillard, D.

    1999-01-01

    The colloquium organised by the Association of Energy Economists dealing with the theme 'Technical progress faced with the challenges of the energy sector in the future' takes place against a backdrop of ever-increasing initiatives in this field, for example at the World Energy Council or the International Energy Agency Faith in technical progress is widespread but should be supported by studies without any preconceived ideas. Research and development efforts must be fully supported, and in a climate of opening markets and liberalization the public authorities have a major role to pay. Historically, the markets have always been able to meet new needs thanks to technology, but the ambitious targets that the international community has set itself regarding the emission of greenhouse gases imply technical improvements and major investments. (authors)

  15. What Are the Professional, Political, and Ethical Challenges of Co-Creating Health Care Systems?

    Science.gov (United States)

    Singh, Guddi; Owens, John; Cribb, Alan

    2017-11-01

    Co-creation is seen by many as a means of meeting the multiple challenges facing contemporary health care systems by involving institutions, professionals, patients, and stakeholders in new roles, relationships, and collaborative practices. While co-creation has the potential to positively transform health care systems, it generates a number of political and ethical challenges that should not be overlooked. We suggest that those involved in envisioning and implementing co-creation initiatives pay close attention to significant questions of equity, power, and justice and to the fundamental challenge of securing a common vision of the aims of and agendas for health care systems. While such initiatives present significant opportunities for improvement, they need to be viewed in light of their accompanying professional, political, and ethical challenges. © 2017 American Medical Association. All Rights Reserved.

  16. Meeting Cathala-Letort named: the challenges of the processes engineering facing the hydrogen-energy; Journee Cathala-Letort intitulee: les defis du genie des procedes face a l'hydrogene-energie

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2004-07-01

    This document provides the presentations proposed during the day Cathala-Letort on the challenges of the processes engineering facing the hydrogen-energy. In the context of the greenhouse effect increase and the fossil energies resources decrease, it brings information on researches on hydrogen technologies, carbon dioxide sequestration, hydrogen supply, production, storage and distribution and the thermo-chemical cycles. (A.L.B.)

  17. Web Security, Privacy & Commerce

    CERN Document Server

    Garfinkel, Simson

    2011-01-01

    Since the first edition of this classic reference was published, World Wide Web use has exploded and e-commerce has become a daily part of business and personal life. As Web use has grown, so have the threats to our security and privacy--from credit card fraud to routine invasions of privacy by marketers to web site defacements to attacks that shut down popular web sites. Web Security, Privacy & Commerce goes behind the headlines, examines the major security risks facing us today, and explains how we can minimize them. It describes risks for Windows and Unix, Microsoft Internet Exp

  18. Grid Security

    CERN Multimedia

    CERN. Geneva

    2004-01-01

    The aim of Grid computing is to enable the easy and open sharing of resources between large and highly distributed communities of scientists and institutes across many independent administrative domains. Convincing site security officers and computer centre managers to allow this to happen in view of today's ever-increasing Internet security problems is a major challenge. Convincing users and application developers to take security seriously is equally difficult. This paper will describe the main Grid security issues, both in terms of technology and policy, that have been tackled over recent years in LCG and related Grid projects. Achievements to date will be described and opportunities for future improvements will be addressed.

  19. Secure cloud computing

    CERN Document Server

    Jajodia, Sushil; Samarati, Pierangela; Singhal, Anoop; Swarup, Vipin; Wang, Cliff

    2014-01-01

    This book presents a range of cloud computing security challenges and promising solution paths. The first two chapters focus on practical considerations of cloud computing. In Chapter 1, Chandramouli, Iorga, and Chokani describe the evolution of cloud computing and the current state of practice, followed by the challenges of cryptographic key management in the cloud. In Chapter 2, Chen and Sion present a dollar cost model of cloud computing and explore the economic viability of cloud computing with and without security mechanisms involving cryptographic mechanisms. The next two chapters addres

  20. Soil Degradation, Land Scarcity and Food Security: Reviewing a Complex Challenge

    Directory of Open Access Journals (Sweden)

    Tiziano Gomiero

    2016-03-01

    Full Text Available Soil health, along with water supply, is the most valuable resource for humans, as human life depends on the soil’s generosity. Soil degradation, therefore, poses a threat to food security, as it reduces yield, forces farmers to use more inputs, and may eventually lead to soil abandonment. Unfortunately, the importance of preserving soil health appears to be overlooked by policy makers. In this paper, I first briefly introduce the present situation concerning agricultural production, natural resources, soil degradation, land use and the challenge ahead, to show how these issues are strictly interwoven. Then, I define soil degradation and present a review of its typologies and estimates at a global level. I discuss the importance of preserving soil capital, and its relationship to human civilization and food security. Trends concerning the availability of arable agricultural land, different scenarios, and their limitations, are analyzed and discussed. The possible relation between an increase in a country’s GNP, population and future availability of arable land is also analyzed, using the World Bank’s database. I argue that because of the many sources of uncertainty in the data, and the high risks at stake, a precautionary approach should be adopted when drawing scenarios. The paper ends with a discussion on the key role of preserving soil organic matter, and the need to adopt more sustainable agricultural practices. I also argue that both our relation with nature and natural resources and our lifestyle need to be reconsidered.