WorldWideScience

Sample records for security constrained unit

  1. Novel methods for Solving Economic Dispatch of Security-Constrained Unit Commitment Based on Linear Programming

    Science.gov (United States)

    Guo, Sangang

    2017-09-01

    There are two stages in solving security-constrained unit commitment problems (SCUC) within Lagrangian framework: one is to obtain feasible units’ states (UC), the other is power economic dispatch (ED) for each unit. The accurate solution of ED is more important for enhancing the efficiency of the solution to SCUC for the fixed feasible units’ statues. Two novel methods named after Convex Combinatorial Coefficient Method and Power Increment Method respectively based on linear programming problem for solving ED are proposed by the piecewise linear approximation to the nonlinear convex fuel cost functions. Numerical testing results show that the methods are effective and efficient.

  2. Two-Stage Robust Security-Constrained Unit Commitment with Optimizable Interval of Uncertain Wind Power Output

    Directory of Open Access Journals (Sweden)

    Dayan Sun

    2017-01-01

    Full Text Available Because wind power spillage is barely considered, the existing robust unit commitment cannot accurately analyze the impacts of wind power accommodation on on/off schedules and spinning reserve requirements of conventional generators and cannot consider the network security limits. In this regard, a novel double-level robust security-constrained unit commitment formulation with optimizable interval of uncertain wind power output is firstly proposed in this paper to obtain allowable interval solutions for wind power generation and provide the optimal schedules for conventional generators to cope with the uncertainty in wind power generation. The proposed double-level model is difficult to be solved because of the invalid dual transform in solution process caused by the coupling relation between the discrete and continuous variables. Therefore, a two-stage iterative solution method based on Benders Decomposition is also presented. The proposed double-level model is transformed into a single-level and two-stage robust interval unit commitment model by eliminating the coupling relation, and then this two-stage model can be solved by Benders Decomposition iteratively. Simulation studies on a modified IEEE 26-generator reliability test system connected to a wind farm are conducted to verify the effectiveness and advantages of the proposed model and solution method.

  3. Probability-Weighted LMP and RCP for Day-Ahead Energy Markets using Stochastic Security-Constrained Unit Commitment: Preprint

    Energy Technology Data Exchange (ETDEWEB)

    Ela, E.; O' Malley, M.

    2012-06-01

    Variable renewable generation resources are increasing their penetration on electric power grids. These resources have weather-driven fuel sources that vary on different time scales and are difficult to predict in advance. These characteristics create challenges for system operators managing the load balance on different timescales. Research is looking into new operational techniques and strategies that show great promise on facilitating greater integration of variable resources. Stochastic Security-Constrained Unit Commitment models are one strategy that has been discussed in literature and shows great benefit. However, it is rarely used outside the research community due to its computational limits and difficulties integrating with electricity markets. This paper discusses how it can be integrated into day-ahead energy markets and especially on what pricing schemes should be used to ensure an efficient and fair market.

  4. Security constrained optimal power flow by modern optimization tools

    African Journals Online (AJOL)

    Security constrained optimal power flow by modern optimization tools. ... International Journal of Engineering, Science and Technology ... If you would like more information about how to print, save, and work with PDFs, Highwire Press ...

  5. Security-Constrained Unit Commitment in AC Microgrids Considering Stochastic Price-Based Demand Response and Renewable Generation

    DEFF Research Database (Denmark)

    Vahedipour-Dahraie, Mostafa; Najafi, Hamid Reza; Anvari-Moghaddam, Amjad

    2018-01-01

    In this paper, a stochastic model for scheduling of AC security‐constrained unit commitment associated with demand response (DR) actions is developed in an islanded residential microgrid. The proposed model maximizes the expected profit of microgrid operator and minimizes the total customers...

  6. Security-constrained self-scheduling of generation companies in day-ahead electricity markets considering financial risk

    International Nuclear Information System (INIS)

    Amjady, Nima; Vahidinasab, Vahid

    2013-01-01

    Highlights: ► A security-constrained self-scheduling is presented. ► The proposed framework takes into account the uncertainty of the predicted market prices. ► We model the risk and profit tradeoff of a GENCO based on an efficient multi-objective model. ► Unit commitment and inter-temporal constraints of generators are considered in an MIP model. ► Simulation results are presented on the IEEE 30-bus and IEEE 118-bus test systems. - Abstract: In this paper, a new security-constrained self-scheduling framework incorporating the transmission flow limits in both steady state conditions and post-contingent states is presented to produce efficient bidding strategy for generation companies (GENCOs) in day-ahead electricity markets. Moreover, the proposed framework takes into account the uncertainty of the predicted market prices and models the risk and profit tradeoff of a GENCO based on an efficient multi-objective model. Furthermore, unit commitment and inter-temporal constraints of generators are considered in the suggested model converting it to a mixed-integer programming (MIP) optimization problem. Sensitivity of the proposed framework with respect to both the level of the market prices and adopted risk level is also evaluated in the paper. Simulation results are presented on the IEEE 30-bus and IEEE 118-bus test systems illustrating the performance of the proposed self-scheduling model.

  7. Secure Fusion Estimation for Bandwidth Constrained Cyber-Physical Systems Under Replay Attacks.

    Science.gov (United States)

    Chen, Bo; Ho, Daniel W C; Hu, Guoqiang; Yu, Li; Bo Chen; Ho, Daniel W C; Guoqiang Hu; Li Yu; Chen, Bo; Ho, Daniel W C; Hu, Guoqiang; Yu, Li

    2018-06-01

    State estimation plays an essential role in the monitoring and supervision of cyber-physical systems (CPSs), and its importance has made the security and estimation performance a major concern. In this case, multisensor information fusion estimation (MIFE) provides an attractive alternative to study secure estimation problems because MIFE can potentially improve estimation accuracy and enhance reliability and robustness against attacks. From the perspective of the defender, the secure distributed Kalman fusion estimation problem is investigated in this paper for a class of CPSs under replay attacks, where each local estimate obtained by the sink node is transmitted to a remote fusion center through bandwidth constrained communication channels. A new mathematical model with compensation strategy is proposed to characterize the replay attacks and bandwidth constrains, and then a recursive distributed Kalman fusion estimator (DKFE) is designed in the linear minimum variance sense. According to different communication frameworks, two classes of data compression and compensation algorithms are developed such that the DKFEs can achieve the desired performance. Several attack-dependent and bandwidth-dependent conditions are derived such that the DKFEs are secure under replay attacks. An illustrative example is given to demonstrate the effectiveness of the proposed methods.

  8. Optimal dispatch in dynamic security constrained open power market

    International Nuclear Information System (INIS)

    Singh, S.N.; David, A.K.

    2002-01-01

    Power system security is a new concern in the competitive power market operation, because the integration of the system controller and the generation owner has been broken. This paper presents an approach for dynamic security constrained optimal dispatch in restructured power market environment. The transient energy margin using transient energy function (TEF) approach has been used to calculate the stability margin of the system and a hybrid method is applied to calculate the approximate unstable equilibrium point (UEP) that is used to calculate the exact UEP and thus, the energy margin using TEF. The case study results illustrated on two systems shows that the operating mechanisms are compatible with the new business environment. (author)

  9. Identification of different geologic units using fuzzy constrained resistivity tomography

    Science.gov (United States)

    Singh, Anand; Sharma, S. P.

    2018-01-01

    Different geophysical inversion strategies are utilized as a component of an interpretation process that tries to separate geologic units based on the resistivity distribution. In the present study, we present the results of separating different geologic units using fuzzy constrained resistivity tomography. This was accomplished using fuzzy c means, a clustering procedure to improve the 2D resistivity image and geologic separation within the iterative minimization through inversion. First, we developed a Matlab-based inversion technique to obtain a reliable resistivity image using different geophysical data sets (electrical resistivity and electromagnetic data). Following this, the recovered resistivity model was converted into a fuzzy constrained resistivity model by assigning the highest probability value of each model cell to the cluster utilizing fuzzy c means clustering procedure during the iterative process. The efficacy of the algorithm is demonstrated using three synthetic plane wave electromagnetic data sets and one electrical resistivity field dataset. The presented approach shows improvement on the conventional inversion approach to differentiate between different geologic units if the correct number of geologic units will be identified. Further, fuzzy constrained resistivity tomography was performed to examine the augmentation of uranium mineralization in the Beldih open cast mine as a case study. We also compared geologic units identified by fuzzy constrained resistivity tomography with geologic units interpreted from the borehole information.

  10. Preventive Security-Constrained Optimal Power Flow Considering UPFC Control Modes

    Directory of Open Access Journals (Sweden)

    Xi Wu

    2017-08-01

    Full Text Available The successful application of the unified power flow controller (UPFC provides a new control method for the secure and economic operation of power system. In order to make the full use of UPFC and improve the economic efficiency and static security of a power system, a preventive security-constrained power flow optimization method considering UPFC control modes is proposed in this paper. Firstly, an iterative method considering UPFC control modes is deduced for power flow calculation. Taking into account the influence of different UPFC control modes on the distribution of power flow after N-1 contingency, the optimization model is then constructed by setting a minimal system operation cost and a maximum static security margin as the objective. Based on this model, the particle swarm optimization (PSO algorithm is utilized to optimize power system operating parameters and UPFC control modes simultaneously. Finally, a standard IEEE 30-bus system is utilized to demonstrate that the proposed method fully exploits the potential of static control of UPFC and significantly increases the economic efficiency and static security of the power system.

  11. Application of pattern search method to power system security constrained economic dispatch with non-smooth cost function

    International Nuclear Information System (INIS)

    Al-Othman, A.K.; El-Naggar, K.M.

    2008-01-01

    Direct search methods are evolutionary algorithms used to solve optimization problems. (DS) methods do not require any information about the gradient of the objective function at hand while searching for an optimum solution. One of such methods is Pattern Search (PS) algorithm. This paper presents a new approach based on a constrained pattern search algorithm to solve a security constrained power system economic dispatch problem (SCED) with non-smooth cost function. Operation of power systems demands a high degree of security to keep the system satisfactorily operating when subjected to disturbances, while and at the same time it is required to pay attention to the economic aspects. Pattern recognition technique is used first to assess dynamic security. Linear classifiers that determine the stability of electric power system are presented and added to other system stability and operational constraints. The problem is formulated as a constrained optimization problem in a way that insures a secure-economic system operation. Pattern search method is then applied to solve the constrained optimization formulation. In particular, the method is tested using three different test systems. Simulation results of the proposed approach are compared with those reported in literature. The outcome is very encouraging and proves that pattern search (PS) is very applicable for solving security constrained power system economic dispatch problem (SCED). In addition, valve-point effect loading and total system losses are considered to further investigate the potential of the PS technique. Based on the results, it can be concluded that the PS has demonstrated ability in handling highly nonlinear discontinuous non-smooth cost function of the SCED. (author)

  12. Data-Driven Security-Constrained OPF

    DEFF Research Database (Denmark)

    Thams, Florian; Halilbasic, Lejla; Pinson, Pierre

    2017-01-01

    considerations, while being less conservative than current approaches. Our approach can be scalable for large systems, accounts explicitly for power system security, and enables the electricity market to identify a cost-efficient dispatch avoiding redispatching actions. We demonstrate the performance of our......In this paper we unify electricity market operations with power system security considerations. Using data-driven techniques, we address both small signal stability and steady-state security, derive tractable decision rules in the form of line flow limits, and incorporate the resulting constraints...... in market clearing algorithms. Our goal is to minimize redispatching actions, and instead allow the market to determine the most cost-efficient dispatch while considering all security constraints. To maintain tractability of our approach we perform our security assessment offline, examining large datasets...

  13. Strategic Bidding in Multi-Unit Auctions with Capacity Constrained Bidders

    DEFF Research Database (Denmark)

    Schwenen, Sebastian

    2015-01-01

    This article employs a simple model to describe bidding behavior in multi-unit uniform price procurement auctions when firms are capacity constrained. Using data from the New York City procurement auctions for power generating capacity, I find that firms use simple bidding strategies to coordinate......'s capacities and its profits of undercutting increase....

  14. Lightweight cryptography for constrained devices

    DEFF Research Database (Denmark)

    Alippi, Cesare; Bogdanov, Andrey; Regazzoni, Francesco

    2014-01-01

    Lightweight cryptography is a rapidly evolving research field that responds to the request for security in resource constrained devices. This need arises from crucial pervasive IT applications, such as those based on RFID tags where cost and energy constraints drastically limit the solution...... complexity, with the consequence that traditional cryptography solutions become too costly to be implemented. In this paper, we survey design strategies and techniques suitable for implementing security primitives in constrained devices....

  15. IAEA Completes Nuclear Security Review Mission in United States

    International Nuclear Information System (INIS)

    2013-01-01

    Full text: A team of nuclear security experts led by the International Atomic Energy Agency (IAEA) today completed a mission to review nuclear security practices of civil nuclear facilities licensed by the United States Nuclear Regulatory Commission (NRC). Conducted at the U.S. Government's request, the two-week International Physical Protection Advisory Service (IPPAS) mission reviewed the United States' nuclear security-related legislative and regulatory framework. As part of this work, the IPPAS team, led by John O'Dacre of Canada and comprising nine experts from eight IAEA Member States, met with NRC officials and reviewed the physical protection systems at the Center for Neutron Research (NCNR) at the National Institute of Standards and Technology. The IPPAS team concluded that nuclear security within the U.S. civil nuclear sector is robust and sustainable and has been significantly enhanced in recent years. The team identified a number of good practices in the nation's nuclear security regime and at the NCNR. The IPPAS team also made a recommendation and some suggestions for the continuing improvement of nuclear security overall. The mission in the United States was the 60th IPPAS mission organized by the IAEA. 'Independent international peer reviews such as IAEA IPPAS missions are increasingly being recognized for their value as a key component for exchanges of views and advice on nuclear security measures', said Khammar Mrabit, Director of the IAEA Office of Nuclear Security. 'The good practices identified during this mission will contribute to the continuous improvements of nuclear security in other Member States'. The IPPAS team provided a draft report to the NRC and will submit a final report soon. Because it contains security-related information about a specific nuclear site, IPPAS reports are not made public. 'The IPPAS programme gives us a chance to learn from the experience and perspective of our international partners', said NRC Chairman Allison M

  16. Use of Security Officers on Inpatient Psychiatry Units.

    Science.gov (United States)

    Lawrence, Ryan E; Perez-Coste, Maria M; Arkow, Stan D; Appelbaum, Paul S; Dixon, Lisa B

    2018-04-02

    Violent and aggressive behaviors are common among psychiatric inpatients. Hospital security officers are sometimes used to address such behaviors. Research on the role of security in inpatient units is scant. This study examined when security is utilized and what happens when officers arrive. The authors reviewed the security logbook and the medical records for all patients discharged from an inpatient psychiatry unit over a six-month period. Authors recorded when security calls happened, what behaviors triggered security calls, what outcomes occurred, and whether any patient characteristics were associated with security calls. A total of 272 unique patients were included. A total of 49 patients (18%) generated security calls (N=157 calls). Security calls were most common in the first week of hospitalization (N=45 calls), and roughly half of the patients (N=25 patients) had only one call. The most common inciting behavior was "threats to persons" (N=34 calls), and the most common intervention was intramuscular antipsychotic injection (N=49 calls). The patient variables associated with security calls were having more than one prior hospitalization (odds ratio [OR]=4.56, p=.001, 95% confidence interval [CI]=1.80-11.57), involuntary hospitalization (OR=5.09, pSecurity officers were often called for threats of violence and occasionally called for actual violence. Patient variables associated with security calls are common among inpatients, and thus clinicians should stay attuned to patients' moment-to-moment care needs.

  17. Advanced Computational Methods for Security Constrained Financial Transmission Rights: Structure and Parallelism

    Energy Technology Data Exchange (ETDEWEB)

    Elbert, Stephen T.; Kalsi, Karanjit; Vlachopoulou, Maria; Rice, Mark J.; Glaesemann, Kurt R.; Zhou, Ning

    2012-07-26

    Financial Transmission Rights (FTRs) help power market participants reduce price risks associated with transmission congestion. FTRs are issued based on a process of solving a constrained optimization problem with the objective to maximize the FTR social welfare under power flow security constraints. Security constraints for different FTR categories (monthly, seasonal or annual) are usually coupled and the number of constraints increases exponentially with the number of categories. Commercial software for FTR calculation can only provide limited categories of FTRs due to the inherent computational challenges mentioned above. In this paper, a novel non-linear dynamical system (NDS) approach is proposed to solve the optimization problem. The new formulation and performance of the NDS solver is benchmarked against widely used linear programming (LP) solvers like CPLEX™ and tested on large-scale systems using data from the Western Electricity Coordinating Council (WECC). The NDS is demonstrated to outperform the widely used CPLEX algorithms while exhibiting superior scalability. Furthermore, the NDS based solver can be easily parallelized which results in significant computational improvement.

  18. Energy Security Analysis: The case of constrained oil supply for Ireland

    International Nuclear Information System (INIS)

    Glynn, James; Chiodi, Alessandro; Gargiulo, Maurizio; Deane, J.P.; Bazilian, Morgan; Gallachóir, Brian Ó

    2014-01-01

    Ireland imports 88% of its energy requirements. Oil makes up 59% of total final energy consumption (TFC). Import dependency, low fuel diversity and volatile prices leave Ireland vulnerable in terms of energy security. This work models energy security scenarios for Ireland using long term macroeconomic forecasts to 2050, with oil production and price scenarios from the International Monetary Fund, within the Irish TIMES energy systems model. The analysis focuses on developing a least cost optimum energy system for Ireland under scenarios of constrained oil supply (0.8% annual import growth, and –2% annual import decline) and subsequent sustained long term price shocks to oil and gas imports. The results point to gas becoming the dominant fuel source for Ireland, at 54% total final energy consumption in 2020, supplanting oil from reference projections of 57% to 10.8% TFC. In 2012, the cost of net oil imports stood at €3.6 billion (2.26% GDP). The modelled high oil and gas price scenarios show an additional annual cost in comparison to a reference of between €2.9bn and €7.5bn by 2020 (1.9–4.9% of GDP) to choose to develop a least cost energy system. Investment and ramifications for energy security are discussed. - Highlights: • We investigate energy security within a techno-economic model of Ireland to 2050. • We impose scenarios constraints of volume and price derived from IMF forecasting. • Continued high oil prices lead to natural gas supplanting oil at 54% TFC by 2020. • Declining oil production induces additional energy system costs of 7.9% GDP by 2020. • High oil and gas prices are likely to strain existing Irish gas import infrastructure

  19. A decomposition method for network-constrained unit commitment with AC power flow constraints

    International Nuclear Information System (INIS)

    Bai, Yang; Zhong, Haiwang; Xia, Qing; Kang, Chongqing; Xie, Le

    2015-01-01

    To meet the increasingly high requirement of smart grid operations, considering AC power flow constraints in the NCUC (network-constrained unit commitment) is of great significance in terms of both security and economy. This paper proposes a decomposition method to solve NCUC with AC power flow constraints. With conic approximations of the AC power flow equations, the master problem is formulated as a MISOCP (mixed integer second-order cone programming) model. The key advantage of this model is that the active power and reactive power are co-optimised, and the transmission losses are considered. With the AC optimal power flow model, the AC feasibility of the UC result of the master problem is checked in subproblems. If infeasibility is detected, feedback constraints are generated based on the sensitivity of bus voltages to a change in the unit reactive power generation. They are then introduced into the master problem in the next iteration until all AC violations are eliminated. A 6-bus system, a modified IEEE 30-bus system and the IEEE 118-bus system are used to validate the performance of the proposed method, which provides a satisfactory solution with approximately 44-fold greater computational efficiency. - Highlights: • A decomposition method is proposed to solve the NCUC with AC power flow constraints • The master problem considers active power, reactive power and transmission losses. • OPF-based subproblems check the AC feasibility using parallel computing techniques. • An effective feedback constraint interacts between the master problem and subproblem. • Computational efficiency is significantly improved with satisfactory accuracy

  20. A Decomposition Method for Security Constrained Economic Dispatch of a Three-Layer Power System

    Science.gov (United States)

    Yang, Junfeng; Luo, Zhiqiang; Dong, Cheng; Lai, Xiaowen; Wang, Yang

    2018-01-01

    This paper proposes a new decomposition method for the security-constrained economic dispatch in a three-layer large-scale power system. The decomposition is realized using two main techniques. The first is to use Ward equivalencing-based network reduction to reduce the number of variables and constraints in the high-layer model without sacrificing accuracy. The second is to develop a price response function to exchange signal information between neighboring layers, which significantly improves the information exchange efficiency of each iteration and results in less iterations and less computational time. The case studies based on the duplicated RTS-79 system demonstrate the effectiveness and robustness of the proposed method.

  1. Securing the United States' power infrastructure

    Energy Technology Data Exchange (ETDEWEB)

    Happenny, Sean F. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2015-08-01

    The United States’ power infrastructure is aging, underfunded, and vulnerable to cyber attack. Emerging smart grid technologies may take some of the burden off of existing systems and make the grid as a whole more efficient, reliable, and secure. The Pacific Northwest National Laboratory (PNNL) is funding research into several aspects of smart grid technology and grid security, creating a software simulation tool that will allow researchers to test power distribution networks utilizing different smart grid technologies to determine how the grid and these technologies react under different circumstances. Demonstrating security in embedded systems is another research area PNNL is tackling. Many of the systems controlling the U.S. critical infrastructure, such as the power grid, lack integrated security and the networks protecting them are becoming easier to breach. Providing a virtual power substation network to each student team at the National Collegiate Cyber Defense Competition, thereby supporting the education of future cyber security professionals, is another way PNNL is helping to strengthen the security of the nation’s power infrastructure.

  2. The significance of interconnector counter-trading in a security constrained electricity market

    International Nuclear Information System (INIS)

    Higgins, P.; Li, K.; Devlin, J.; Foley, A.M.

    2015-01-01

    Throughout the European Union there is an increasing amount of wind generation being dispatched-down due to the binding of power system operating constraints from high levels of wind generation. This paper examines the impact a system non-synchronous penetration limit has on the dispatch-down of wind and quantifies the significance of interconnector counter-trading to the priority dispatching of wind power. A fully coupled economic dispatch and security constrained unit commitment model of the Single Electricity Market of the Republic of Ireland and Northern Ireland and the British Electricity Trading and Transmission Arrangement was used in this study. The key finding was interconnector counter-trading reduces the impact the system non-synchronous penetration limit has on the dispatch-down of wind. The capability to counter-trade on the interconnectors and an increase in system non-synchronous penetration limit from 50% to 55% reduces the dispatch-down of wind by 311 GW h and decreases total electricity payments to the consumer by €1.72/MW h. In terms of the European Union electricity market integration, the results show the importance of developing individual electricity markets that allow system operators to counter-trade on interconnectors to ensure the priority dispatch of the increasing levels of wind generation. - Highlights: • Interconnector counter-trading reduces the system marginal price in the SEM. • Dispatch-down of wind power is reduced due to interconnector counter-trading. • A 5% increase in the SNSP limit can reduce wind power dispatched-down by 50%. • An increase in the SNSP limit and installed wind capacity reduces the SMP.

  3. ?Choice Set? for health behavior in choice-constrained settings to frame research and inform policy: examples of food consumption, obesity and food security

    OpenAIRE

    Dover, Robert V. H.; Lambert, Estelle V.

    2016-01-01

    Objectives Using the nexus between food consumption, food security and obesity, this paper addresses the complexity of health behavior decision-making moments that reflect relational social dynamics in context-specific dialogues, often in choice-constrained conditions. Methods A pragmatic review of literature regarding social determinants of health in relation to food consumption, food security and obesity was used to advance this theoretical model. Results and discussion We suggest that heal...

  4. Secure Hybrid Encryption from Weakened Key Encapsulation

    NARCIS (Netherlands)

    D. Hofheinz (Dennis); E. Kiltz (Eike); A. Menezes

    2007-01-01

    textabstractWe put forward a new paradigm for building hybrid encryption schemes from constrained chosen-ciphertext secure (CCCA) key-encapsulation mechanisms (KEMs) plus authenticated symmetric encryption. Constrained chosen-ciphertext security is a new security notion for KEMs that we propose. It

  5. SECURITY IN SUSTAINABLE DEVELOPMENT: COMPARING UNITED NATIONS 2030 AGENDA FOR SUSTAINABLE DEVELOPMENT WITH MILLENNIUM DECLARATION

    Directory of Open Access Journals (Sweden)

    Ahmet BARBAK

    2017-06-01

    Full Text Available This study aims to compare United Nations 2030 Agenda for Sustainable Development with Millennium Declaration in terms of their security conceptualizations to explore changes in security thinking and policy components (goals, targets, principles, priorities etc. over time. In doing so, it is envisaged that United Nations’ expectations from member states regarding their national security policies and organizations could be revealed. Security thinking has changed since late 1980’s with the introduction of sustainable development approach by the United Nations. This shift in security thinking encompasses human security and security-development nexus. Holding all member states responsible, Millennium Declaration and 2030 Agenda for Sustainable Development constitute the primary and the most recent outcome documents of United Nations’ sustainable development policy. Both documents have security components. This enables extracting security elements and comparing them with an analytical manner. Consequently, findings are compared and discussed in terms of public policy and organization at national level.

  6. Toward a New Trilateral Strategic Security Relationship: United States, Canada, and Mexico

    Directory of Open Access Journals (Sweden)

    Richard J. Kilroy, Jr.

    2010-01-01

    Full Text Available The term "perimeter defense" has come back into vogue recently, with regard to security strategies for North America. The United States' concern primarily with the terrorist threat to its homeland subsequent to September 11, 2001 (9/11 is generating this discussion with its immediate neighbors of Mexico and Canada (and to some extent some Caribbean nations—the "third border". The concept is simply that by pushing defenses out to the "perimeter" nations, then security will be enhanced, since the United States visions itself as more vulnerable to international terrorism than its neighbors. However, Canada and Mexico have not been very happy about the perimeter defined by Washington since 9/11. These nations have sought to define the trilateral relationship beyond just discussions of terrorism to include natural disasters and international organized crime as a component of a broader trilateral agenda. Eight years later these three nations continue to look for some convergence of security interests, although there remains a degree of tension and hesitancy towards achieving a "common security agenda" in the Western Hemisphere.This article examines the concept of "perimeter defense" within the context of the new security challenges that the United States, Mexico, and Canada face today. Questions to be addressed in the article include: Do all these nations share the same "threat" perception? Where exactly is the "perimeter?" What security arrangements have been tried in the past? What are the prospects for the future for increased security cooperation? The main focus of this article is at the sub-regional level in North America and whether a new "trilateral" strategic security relationship between the United States, Canada, and Mexico can emerge in North America.

  7. A full cost analysis of the replacement of Naval Base, Guantanamo Bay's Marine ground defense force by the fleet antiterrorism security team

    OpenAIRE

    Ordona, Placido C.

    2000-01-01

    Constrained defense budgets and manpower resources have motivated the United States Marine Corps and the United States Navy to seek initiatives that maximize the efficient use and allocation of these diminishing resources. One such initiative is the restructuring of the Marine security presence at Naval Station, Guantanamo Bay, Cuba, through the replacement of the 350 man Marine Ground Defense Force with a smaller, rotating unit consisting of two platoons from the Fleet Antiterrorism Security...

  8. Architecture of security management unit for safe hosting of multiple agents

    Science.gov (United States)

    Gilmont, Tanguy; Legat, Jean-Didier; Quisquater, Jean-Jacques

    1999-04-01

    In such growing areas as remote applications in large public networks, electronic commerce, digital signature, intellectual property and copyright protection, and even operating system extensibility, the hardware security level offered by existing processors is insufficient. They lack protection mechanisms that prevent the user from tampering critical data owned by those applications. Some devices make exception, but have not enough processing power nor enough memory to stand up to such applications (e.g. smart cards). This paper proposes an architecture of secure processor, in which the classical memory management unit is extended into a new security management unit. It allows ciphered code execution and ciphered data processing. An internal permanent memory can store cipher keys and critical data for several client agents simultaneously. The ordinary supervisor privilege scheme is replaced by a privilege inheritance mechanism that is more suited to operating system extensibility. The result is a secure processor that has hardware support for extensible multitask operating systems, and can be used for both general applications and critical applications needing strong protection. The security management unit and the internal permanent memory can be added to an existing CPU core without loss of performance, and do not require it to be modified.

  9. 31 CFR 601.4 - Use of paper; interest-bearing securities of the United States.

    Science.gov (United States)

    2010-07-01

    ... PAPER FOR UNITED STATES CURRENCY AND OTHER SECURITIES § 601.4 Use of paper; interest-bearing securities of the United States. The existing distinctive papers shall be used for the printing of interest...

  10. 76 FR 28795 - Privacy Act of 1974; Department of Homeland Security United States Coast Guard-024 Auxiliary...

    Science.gov (United States)

    2011-05-18

    ... 1974; Department of Homeland Security United States Coast Guard-024 Auxiliary Database System of... Security/United States Coast Guard-024 Auxiliary Database (AUXDATA) System of Records.'' This system of...: United States Coast Guard Auxiliary Database (AUXDATA). Security classification: Unclassified. System...

  11. Multi-unit auctions with budget-constrained bidders

    Science.gov (United States)

    Ghosh, Gagan Pratap

    In my dissertation, I investigate the effects of budget-constraints in multi-unit auctions. This is done in three parts. First, I analyze a case where all bidders have a common budget constraint. Precisely, I analyze an auction where two units of an object are sold at two simultaneous, sealed bid, first-price auctions, to bidders who have demand for both units. Bidders differ with respect to their valuations for the units. All bidders have an identical budget constraint which binds their ability to spend in the auction. I show that if valuation distribution is atom-less, then their does not exist any symmetric equilibrium in this auction game. In the second and third parts of my thesis, I analyze the sale of licenses for the right to drill for oil and natural gas in the Outer Continental Shelf (OCS) of the United States. These sales are conducted using simultaneous sealed-bid first-price auctions for multiple licenses, each representing a specific area (called a tract). Using aspects of observed bidding-behavior, I first make a prima facie case that bidders are budget-constrained in these auctions. In order to formalize this argument, I develop a simple extension of the standard model (where bidders differ in their valuations for the objects) by incorporating (random) budgets for the bidders. The auction-game then has a two-dimensional set of types for each player. I study the theoretical properties of this auction, assuming for simplicity that two units are being sold. I show that this game has an equilibrium in pure strategies that is symmetric with respect to the players and with respect to the units. The strategies are essentially pure in the sense that each bidder-type has a unique split (up to a permutation) of his budget between the two auctions. I then characterize the equilibrium in terms of the bid-distribution and iso-bid curves in the value-budget space. I derive various qualitative features of this equilibrium, among which are: (1) under mild

  12. 75 FR 51619 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/United States...

    Science.gov (United States)

    2010-08-23

    ... regulations to exempt portions of a Department of Homeland Security/United States Citizenship and Immigration system of records entitled the ``United States Citizenship and Immigration Services--009 Compliance... of 1974: Implementation of Exemptions; Department of Homeland Security/United States Citizenship and...

  13. Butterfly Encryption Scheme for Resource-Constrained Wireless Networks

    Directory of Open Access Journals (Sweden)

    Raghav V. Sampangi

    2015-09-01

    Full Text Available Resource-constrained wireless networks are emerging networks such as Radio Frequency Identification (RFID and Wireless Body Area Networks (WBAN that might have restrictions on the available resources and the computations that can be performed. These emerging technologies are increasing in popularity, particularly in defence, anti-counterfeiting, logistics and medical applications, and in consumer applications with growing popularity of the Internet of Things. With communication over wireless channels, it is essential to focus attention on securing data. In this paper, we present an encryption scheme called Butterfly encryption scheme. We first discuss a seed update mechanism for pseudorandom number generators (PRNG, and employ this technique to generate keys and authentication parameters for resource-constrained wireless networks. Our scheme is lightweight, as in it requires less resource when implemented and offers high security through increased unpredictability, owing to continuously changing parameters. Our work focuses on accomplishing high security through simplicity and reuse. We evaluate our encryption scheme using simulation, key similarity assessment, key sequence randomness assessment, protocol analysis and security analysis.

  14. Butterfly Encryption Scheme for Resource-Constrained Wireless Networks.

    Science.gov (United States)

    Sampangi, Raghav V; Sampalli, Srinivas

    2015-09-15

    Resource-constrained wireless networks are emerging networks such as Radio Frequency Identification (RFID) and Wireless Body Area Networks (WBAN) that might have restrictions on the available resources and the computations that can be performed. These emerging technologies are increasing in popularity, particularly in defence, anti-counterfeiting, logistics and medical applications, and in consumer applications with growing popularity of the Internet of Things. With communication over wireless channels, it is essential to focus attention on securing data. In this paper, we present an encryption scheme called Butterfly encryption scheme. We first discuss a seed update mechanism for pseudorandom number generators (PRNG), and employ this technique to generate keys and authentication parameters for resource-constrained wireless networks. Our scheme is lightweight, as in it requires less resource when implemented and offers high security through increased unpredictability, owing to continuously changing parameters. Our work focuses on accomplishing high security through simplicity and reuse. We evaluate our encryption scheme using simulation, key similarity assessment, key sequence randomness assessment, protocol analysis and security analysis.

  15. Emission constrained secure economic dispatch

    International Nuclear Information System (INIS)

    Arya, L.D.; Choube, S.C.; Kothari, D.P.

    1997-01-01

    This paper describes a methodology for secure economic operation of power system accounting emission constraint areawise as well as in totality. Davidon-Fletcher-Powell's method of optimization has been used. Inequality constraints are accounted for by a penalty function. Sensitivity coefficients have been used to evaluate the gradient vector as well as for the calculation of incremental transmission loss (ITL). AC load flow results are required in the beginning only. The algorithm has been tested on IEEE 14- and 25-bus test systems. (Author)

  16. Security-Constrained Resource Planning in Electricity Market

    International Nuclear Information System (INIS)

    Roh, Jae Hyung; Shahidehpour, Mohammad; Yong Fu

    2007-06-01

    We propose a market-based competitive generation resource planning model in electricity markets. The objective of the model is to introduce the impact of transmission security in a multi-GENCO generation resource planning. The proposed approach is based on effective decomposition and coordination strategies. Lagrangian relaxation and Benders decomposition like structure are applied to the model. Locational price signal and capacity signal are defined for the simulation of competition among GENCOs and the coordination of security between GENCOs and the regulatory body (ISO). The numerical examples exhibit the effectiveness of the proposed generation planning model in electricity markets.

  17. Security central processing unit applications in the protection of nuclear facilities

    International Nuclear Information System (INIS)

    Goetzke, R.E.

    1987-01-01

    New or upgraded electronic security systems protecting nuclear facilities or complexes will be heavily computer dependent. Proper planning for new systems and the employment of new state-of-the-art 32 bit processors in the processing of subsystem reports are key elements in effective security systems. The processing of subsystem reports represents only a small segment of system overhead. In selecting a security system to meet the current and future needs for nuclear security applications the central processing unit (CPU) applied in the system architecture is the critical element in system performance. New 32 bit technology eliminates the need for program overlays while providing system programmers with well documented program tools to develop effective systems to operate in all phases of nuclear security applications

  18. 76 FR 66940 - Privacy Act of 1974; Department of Homeland Security/United States Secret Service-004 Protection...

    Science.gov (United States)

    2011-10-28

    ... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2011-0083] Privacy Act of 1974; Department of Homeland Security/United States Secret Service--004 Protection Information System... Security (DHS)/United States Secret Service (USSS)-004 System name: DHS/USSS-004 Protection Information...

  19. Reflective practices at the Security Council: Children and armed conflict and the three United Nations.

    Science.gov (United States)

    Bode, Ingvild

    2018-06-01

    The United Nations Security Council passed its first resolution on children in armed conflict in 1999, making it one of the oldest examples of Security Council engagement with a thematic mandate and leading to the creation of a dedicated working group in 2005. Existing theoretical accounts of the Security Council cannot account for the developing substance of the children and armed conflict agenda as they are macro-oriented and focus exclusively on states. I argue that Security Council decision-making on thematic mandates is a productive process whose outcomes are created by and through practices of actors across the three United Nations: member states (the first United Nations), United Nations officials (the second United Nations) and non-governmental organizations (the third United Nations). In presenting a practice-based, micro-oriented analysis of the children and armed conflict agenda, the article aims to deliver on the empirical promise of practice theories in International Relations. I make two contributions to practice-based understandings: first, I argue that actors across the three United Nations engage in reflective practices of a strategic or tactical nature to manage, arrange or create space in Security Council decision-making. Portraying practices as reflective rather than as only based on tacit knowledge highlights how actors may creatively adapt their practices to social situations. Second, I argue that particular individuals from the three United Nations are more likely to become recognized as competent performers of practices because of their personality, understood as plural socialization experiences. This adds varied individual agency to practice theories that, despite their micro-level interests, have focused on how agency is relationally constituted.

  20. Safety and security considerations for the transport of spent teletherapy units

    International Nuclear Information System (INIS)

    Mallaupoma, Mario; Paez, Jose; Huatay, Luis; Cruz, Walter

    2008-01-01

    Among the applications of nuclear technology, a practice widely used and generates many benefits to society are teletherapy applications. Many of the teletherapy units used contain a source of cobalt-60 and after their useful life they have to be dismantled and transported to a safe place. In this case were transported two units with an activity of more than 75 TBq . This paper presents safety and security considerations for the transport of the teletherapy units according to the recommendations of actual state of art. It is described all facets of safe transport by means of a set of technical and administrative safety requirements and controls, including the actions required by the consignor and carrier. The main emphasis was put on the stages of transport operations that give rise to exposure to radiation like packing, preparation, loading, handling, storage in transit and movement of packages of radioactive material. On the other side some security actions were considered in order to prevent theft, sabotage or other malicious acts during the transport of the packages. As a conclusion it must be mentioned that both safety and security considerations are very important aspects that must be taking in account for the transport of high activity radioactive material. (author)

  1. Pakistan: Can the United States Secure an Insecure State?

    Science.gov (United States)

    2010-01-01

    do not have female staff; the male-to-female staff ratio in the health field is 7 to 1.130 More nurses and female staff are needed, especially to...exercise was rescheduled for 2009. 9 Interview with Ninth Air Force personnel, September 12, 2008. 200 Pakistan: Can the United States Secure an Insecure

  2. Incorporating Charging/Discharging Strategy of Electric Vehicles into Security-Constrained Optimal Power Flow to Support High Renewable Penetration

    Directory of Open Access Journals (Sweden)

    Kyungsung An

    2017-05-01

    Full Text Available This research aims to improve the operational efficiency and security of electric power systems at high renewable penetration by exploiting the envisioned controllability or flexibility of electric vehicles (EVs; EVs interact with the grid through grid-to-vehicle (G2V and vehicle-to-grid (V2G services to ensure reliable and cost-effective grid operation. This research provides a computational framework for this decision-making process. Charging and discharging strategies of EV aggregators are incorporated into a security-constrained optimal power flow (SCOPF problem such that overall energy cost is minimized and operation within acceptable reliability criteria is ensured. Particularly, this SCOPF problem has been formulated for Jeju Island in South Korea, in order to lower carbon emissions toward a zero-carbon island by, for example, integrating large-scale renewable energy and EVs. On top of conventional constraints on the generators and line flows, a unique constraint on the system inertia constant, interpreted as the minimum synchronous generation, is considered to ensure grid security at high renewable penetration. The available energy constraint of the participating EV associated with the state-of-charge (SOC of the battery and market price-responsive behavior of the EV aggregators are also explored. Case studies for the Jeju electric power system in 2030 under various operational scenarios demonstrate the effectiveness of the proposed method and improved operational flexibility via controllable EVs.

  3. Reviews of the Comprehensive Nuclear-Test-Ban Treaty and U.S. security

    Science.gov (United States)

    Jeanloz, Raymond

    2017-11-01

    Reviews of the Comprehensive Nuclear-Test-Ban Treaty (CTBT) by the National Academy of Sciences concluded that the United States has the technical expertise and physical means to i) maintain a safe, secure and reliable nuclear-weapons stockpile without nuclear-explosion testing, and ii) effectively monitor global compliance once the Treaty enters into force. Moreover, the CTBT is judged to help constrain proliferation of nuclear-weapons technology, so it is considered favorable to U.S. security. Review of developments since the studies were published, in 2002 and 2012, show that the study conclusions remain valid and that technical capabilities are better than anticipated.

  4. 76 FR 66937 - Privacy Act of 1974; Department of Homeland Security/United States Secret Service-003 Non...

    Science.gov (United States)

    2011-10-28

    ... 1974; Department of Homeland Security/United States Secret Service--003 Non-Criminal Investigation... Security/United States Secret Service--003 Non-Criminal Investigation Information System.'' As a result of... Secret Service, 245 Murray Lane SW., Building T-5, Washington, DC 20223. For privacy issues please...

  5. An assessment of the cyber security legislation and its impact on the United States electrical sector

    Science.gov (United States)

    Born, Joshua

    The purpose of this research was to examine the cyber-security posture for the United States' electrical grid, which comprises a major component of critical infrastructure for the country. The United States electrical sector is so vast, that the Department of Homeland Security (DHS) estimates, it contains more than 6,413 power plants (this includes 3,273 traditional electric utilities and 1,738 nonutility power producers) with approximately 1,075 gigawatts of energy produced on a daily basis. A targeted cyber-security attack against the electric grid would likely have catastrophic results and could even serve as a precursor to a physical attack against the United States. A recent report by the consulting firm Black and Veatch found that one of the top five greatest concerns for United States electric utilities is the risk that cybersecurity poses to their industry and yet, only one-third state they are currently prepared to meet the increasingly likely threat. The report goes on to state, "only 32% of electric utilities surveyed had integrated security systems with the proper segmentation, monitoring and redundancies needed for cyber threat protection. Another 48 % said they did not" Recent estimates indicate that a large-scale cyber-attack against this sector could cost the United States economy as much as a trillion dollars within a weeks' time. Legislative efforts in the past have primarily been focused on creating mandates that encourage public and private partnership, which have been not been adopted as quickly as desired. With 85 % of all electric utilities being privately owned, it is key that the public and private sector partner in order to mitigate risks and respond as a cohesive unit in the event of a major attack. Keywords: Cybersecurity, Professor Riddell, cyber security, energy, intelligence, outlook, electrical, compliance, legislation, partnerships, critical infrastructure.

  6. Increasing the resilience and security of the United States' power infrastructure

    Energy Technology Data Exchange (ETDEWEB)

    Happenny, Sean F. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2015-08-01

    The United States' power infrastructure is aging, underfunded, and vulnerable to cyber attack. Emerging smart grid technologies may take some of the burden off of existing systems and make the grid as a whole more efficient, reliable, and secure. The Pacific Northwest National Laboratory (PNNL) is funding research into several aspects of smart grid technology and grid security, creating a software simulation tool that will allow researchers to test power infrastructure control and distribution paradigms by utilizing different smart grid technologies to determine how the grid and these technologies react under different circumstances. Understanding how these systems behave in real-world conditions will lead to new ways to make our power infrastructure more resilient and secure. Demonstrating security in embedded systems is another research area PNNL is tackling. Many of the systems controlling the U.S. critical infrastructure, such as the power grid, lack integrated security and the aging networks protecting them are becoming easier to attack.

  7. Day-Ahead Coordination of Vehicle-to-Grid Operation and Wind Power in Security Constraints Unit Commitment (SCUC)

    OpenAIRE

    Mohammad Javad Abdollahi; Majid Moazzami

    2015-01-01

    In this paper security constraints unit commitment (SCUC) in the presence of wind power resources and electrical vehicles to grid is presented. SCUC operation prepare an optimal time table for generation unit commitment in order to maximize security, minimize operation cost and satisfy the constraints of networks and units in a period of time, as one of the most important research interest in power systems. Today, the relationship between power network and energy storage systems is interested...

  8. Feature and Pose Constrained Visual Aided Inertial Navigation for Computationally Constrained Aerial Vehicles

    Science.gov (United States)

    Williams, Brian; Hudson, Nicolas; Tweddle, Brent; Brockers, Roland; Matthies, Larry

    2011-01-01

    A Feature and Pose Constrained Extended Kalman Filter (FPC-EKF) is developed for highly dynamic computationally constrained micro aerial vehicles. Vehicle localization is achieved using only a low performance inertial measurement unit and a single camera. The FPC-EKF framework augments the vehicle's state with both previous vehicle poses and critical environmental features, including vertical edges. This filter framework efficiently incorporates measurements from hundreds of opportunistic visual features to constrain the motion estimate, while allowing navigating and sustained tracking with respect to a few persistent features. In addition, vertical features in the environment are opportunistically used to provide global attitude references. Accurate pose estimation is demonstrated on a sequence including fast traversing, where visual features enter and exit the field-of-view quickly, as well as hover and ingress maneuvers where drift free navigation is achieved with respect to the environment.

  9. An Assessment of the United States National Security Strategy for Combating Terrorism

    National Research Council Canada - National Science Library

    Chambliss, John

    2004-01-01

    .... While terrorism may be simply viewed as a crime against humanity the United States must pursue a comprehensive policy and strategy to deal with such acts anywhere and anytime because they threaten its national security...

  10. Fast forward for the United Nations. Human security becomes a unifying force

    International Nuclear Information System (INIS)

    Annan, Kofi

    2005-01-01

    This paper speaks about the author's vision of a safer world and a better United Nations. The global threats of our age include terrorism, deadly weapons, genocide, infectious disease, poverty, environmental degradation and organized crime. They will not wait for States to sort out their differences. That is why we must act now to strengthen our collective defences. We must unite to master today's threats, and not allow them to divide and master us. And I submit that the only universal instrument that can bring States together in such a global effort is the United Nations. One must acknowledge that the United Nations is not perfect. At times, it shows its age. But our world will not easily find a better instrument for forging a sustained, global response to today's threats. We must use it to unite around common priorities - and act on them. And we must agree on a plan to reform the United Nations - and get on with the job of implementing it. This message lies at the heart of the recent report, A More Secure World: Our Shared Responsibility. It is the work of the Panel of 16 men and women from around the world I appointed last year. The report contains a powerful vision of collective security. Whether the threat is terrorism or AIDS, a threat to one is a threat to all. Our defences are only as strong as their weakest link. We will be safest if we work together

  11. Presidential elections in the United States: implications for international and European security

    Directory of Open Access Journals (Sweden)

    O. S. Vonsovych

    2016-10-01

    In conclusion it should be noted that the full implementation of D. Trump’s plans for international and European security will depend on how the declared initiatives will correspond to his real actions. Perhaps this would require more than a year, but now the world and the European community must be ready for serious structural and geopolitical changes. The presence of a number of acute problems makes the role of the United States in the process of ensuring international and European security hardly predictable.

  12. United States and Israeli Homeland Security: A Comparative Analysis of Emergency Preparedness Efforts

    National Research Council Canada - National Science Library

    Pockett, Consuella B

    2005-01-01

    This paper will provide a comparative analysis of the United States (U.S.) Department of Homeland Security's Emergency Preparedness and Response directorate and the Israel Defense Forces Home Front Command...

  13. 75 FR 23274 - Privacy Act of 1974; Department of Homeland Security United States Immigration Customs and...

    Science.gov (United States)

    2010-05-03

    ... 1974; Department of Homeland Security United States Immigration Customs and Enforcement--011 Immigration and Enforcement Operational Records System of Records AGENCY: Privacy Office, DHS. ACTION: Notice... the Department of Homeland Security U.S. Immigration and Customs Enforcement is updating an existing...

  14. 75 FR 9238 - Privacy Act of 1974; Department of Homeland Security United States Immigration Customs and...

    Science.gov (United States)

    2010-03-01

    ... 1974; Department of Homeland Security United States Immigration Customs and Enforcement--011 Immigration and Enforcement Operational Records System of Records AGENCY: Privacy Office, DHS. ACTION: Notice... the Department of Homeland Security U.S. Immigration and Customs Enforcement is updating an existing...

  15. Supply curve bidding of electricity in constrained power networks

    Energy Technology Data Exchange (ETDEWEB)

    Al-Agtash, Salem Y. [Hijjawi Faculty of Engineering; Yarmouk University; Irbid 21163 (Jordan)

    2010-07-15

    This paper presents a Supply Curve Bidding (SCB) approach that complies with the notion of the Standard Market Design (SMD) in electricity markets. The approach considers the demand-side option and Locational Marginal Pricing (LMP) clearing. It iteratively alters Supply Function Equilibria (SFE) model solutions, then choosing the best bid based on market-clearing LMP and network conditions. It has been argued that SCB better benefits suppliers compared to fixed quantity-price bids. It provides more flexibility and better opportunity to achieving profitable outcomes over a range of demands. In addition, SCB fits two important criteria: simplifies evaluating electricity derivatives and captures smooth marginal cost characteristics that reflect actual production costs. The simultaneous inclusion of physical unit constraints and transmission security constraints will assure a feasible solution. An IEEE 24-bus system is used to illustrate perturbations of SCB in constrained power networks within the framework of SDM. By searching in the neighborhood of SFE model solutions, suppliers can obtain their best bid offers based on market-clearing LMP and network conditions. In this case, electricity producers can derive their best offering strategy both in the power exchange and the long-term contractual markets within a profitable, yet secure, electricity market. (author)

  16. Supply curve bidding of electricity in constrained power networks

    International Nuclear Information System (INIS)

    Al-Agtash, Salem Y.

    2010-01-01

    This paper presents a Supply Curve Bidding (SCB) approach that complies with the notion of the Standard Market Design (SMD) in electricity markets. The approach considers the demand-side option and Locational Marginal Pricing (LMP) clearing. It iteratively alters Supply Function Equilibria (SFE) model solutions, then choosing the best bid based on market-clearing LMP and network conditions. It has been argued that SCB better benefits suppliers compared to fixed quantity-price bids. It provides more flexibility and better opportunity to achieving profitable outcomes over a range of demands. In addition, SCB fits two important criteria: simplifies evaluating electricity derivatives and captures smooth marginal cost characteristics that reflect actual production costs. The simultaneous inclusion of physical unit constraints and transmission security constraints will assure a feasible solution. An IEEE 24-bus system is used to illustrate perturbations of SCB in constrained power networks within the framework of SDM. By searching in the neighborhood of SFE model solutions, suppliers can obtain their best bid offers based on market-clearing LMP and network conditions. In this case, electricity producers can derive their best offering strategy both in the power exchange and the long-term contractual markets within a profitable, yet secure, electricity market. (author)

  17. A Secure Routing Protocol for Wireless Sensor Networks Considering Secure Data Aggregation

    Directory of Open Access Journals (Sweden)

    Triana Mugia Rahayu

    2015-06-01

    Full Text Available The commonly unattended and hostile deployments of WSNs and their resource-constrained sensor devices have led to an increasing demand for secure energy-efficient protocols. Routing and data aggregation receive the most attention since they are among the daily network routines. With the awareness of such demand, we found that so far there has been no work that lays out a secure routing protocol as the foundation for a secure data aggregation protocol. We argue that the secure routing role would be rendered useless if the data aggregation scheme built on it is not secure. Conversely, the secure data aggregation protocol needs a secure underlying routing protocol as its foundation in order to be effectively optimal. As an attempt for the solution, we devise an energy-aware protocol based on LEACH and ESPDA that combines secure routing protocol and secure data aggregation protocol. We then evaluate its security effectiveness and its energy-efficiency aspects, knowing that there are always trade-off between both.

  18. The united states and the world oil security. US oil policy and production of a global collective good

    International Nuclear Information System (INIS)

    Noel, P.

    2004-07-01

    The aim of this paper is to define and discusses the part of the Unites States in the world oil system operating and more particularly the US oil security policy in the world policy. It refutes some established ideas as the necessity of the US military supremacy to provide the oil security, the necessity of ''agreements'' with oil exporting countries facing the US energy consumption increase or the limitation of the resources access to other countries. At the opposite the United States seem to invest in the production of a global public good in matter of energy security. In order to illustrate this opinion the author defines the problem of the US oil security in a world context. He analyzes then the US policies to show the impacts in the world oil security and studies the specific part of the military factor in the security policy. (A.L.B.)

  19. Time-constrained project scheduling with adjacent resources

    NARCIS (Netherlands)

    Hurink, Johann L.; Kok, A.L.; Paulus, J.J.; Schutten, Johannes M.J.

    We develop a decomposition method for the Time-Constrained Project Scheduling Problem (TCPSP) with adjacent resources. For adjacent resources the resource units are ordered and the units assigned to a job have to be adjacent. On top of that, adjacent resources are not required by single jobs, but by

  20. Time-constrained project scheduling with adjacent resources

    NARCIS (Netherlands)

    Hurink, Johann L.; Kok, A.L.; Paulus, J.J.; Schutten, Johannes M.J.

    2008-01-01

    We develop a decomposition method for the Time-Constrained Project Scheduling Problem (TCPSP) with Adjacent Resources. For adjacent resources the resource units are ordered and the units assigned to a job have to be adjacent. On top of that, adjacent resources are not required by single jobs, but by

  1. Discharges to prison from medium secure psychiatric units in England and Wales.

    Science.gov (United States)

    Doyle, Michael; Coid, Jeremy; Archer-Power, Laura; Dewa, Lindsay; Hunter-Didrichsen, Alice; Stevenson, Rachel; Wainwright, Verity; Kallis, Costas; Ullrich, Simone; Shaw, Jenny

    2014-09-01

    Early findings from a national study of discharges from 32 National Health Service medium secure units revealed that nearly twice as many patients than expected were discharged back to prison. To compare the characteristics of those discharged back to prison with those discharged to the community, and consider the implications for ongoing care and risk. Prospective cohort follow-up design. All forensic patients discharged from 32 medium secure units across England and Wales over a 12-month period were identified. Those discharged to prison were compared with those who were discharged to the community. Nearly half of the individuals discharged to prison were diagnosed with a serious mental illness and over a third with schizophrenia. They were a higher risk, more likely to have a personality disorder, more symptomatic and less motivated than those discharged to the community. Findings suggest that alternative models of prison mental healthcare should be considered to reduce risks to the patient and the public. Royal College of Psychiatrists.

  2. Multi-objective hybrid PSO-APO algorithm based security constrained optimal power flow with wind and thermal generators

    Directory of Open Access Journals (Sweden)

    Kiran Teeparthi

    2017-04-01

    Full Text Available In this paper, a new low level with teamwork heterogeneous hybrid particle swarm optimization and artificial physics optimization (HPSO-APO algorithm is proposed to solve the multi-objective security constrained optimal power flow (MO-SCOPF problem. Being engaged with the environmental and total production cost concerns, wind energy is highly penetrating to the main grid. The total production cost, active power losses and security index are considered as the objective functions. These are simultaneously optimized using the proposed algorithm for base case and contingency cases. Though PSO algorithm exhibits good convergence characteristic, fails to give near optimal solution. On the other hand, the APO algorithm shows the capability of improving diversity in search space and also to reach a near global optimum point, whereas, APO is prone to premature convergence. The proposed hybrid HPSO-APO algorithm combines both individual algorithm strengths, to get balance between global and local search capability. The APO algorithm is improving diversity in the search space of the PSO algorithm. The hybrid optimization algorithm is employed to alleviate the line overloads by generator rescheduling during contingencies. The standard IEEE 30-bus and Indian 75-bus practical test systems are considered to evaluate the robustness of the proposed method. The simulation results reveal that the proposed HPSO-APO method is more efficient and robust than the standard PSO and APO methods in terms of getting diverse Pareto optimal solutions. Hence, the proposed hybrid method can be used for the large interconnected power system to solve MO-SCOPF problem with integration of wind and thermal generators.

  3. Performance evaluation of Grain family and Espresso ciphers for applications on resource constrained devices

    Directory of Open Access Journals (Sweden)

    Subhrajyoti Deb

    2018-03-01

    Full Text Available A secure stream cipher is an effective security solution for applications running on resource-constrained devices. The Grain family of stream ciphers (Grain v1, Grain-128, and Grain-128a is a family of stream ciphers designed for low-end devices. Similarly, Espresso is a lightweight stream cipher that was developed recently for 5G wireless mobile communication. The randomness of the keystream produced by a stream cipher is a good indicator of its security strength. In this study, we have analyzed the randomness properties of the keystreams produced by both the Grain Family and Espresso ciphers using the statistical packages DieHarder and NIST STS. We also analyzed their performances in two constrained devices (ATmega328P and ESP8266 based on three attainable parameters, namely computation time, memory, and power consumption. Keywords: Stream cipher, Randomness, Dieharder, NIST STS

  4. Safety and Security Concerns of Nurses Working in the Intensive Care Unit: A Qualitative Study.

    Science.gov (United States)

    Keys, Yolanda; Stichler, Jaynelle F

    Intensive care units (ICUs) exist to serve as a safe place for critically ill patients to receive care from skilled practitioners. In this qualitative study, ICU nurses shared their perspectives on elements that promote safety and security on their units. After obtaining institutional review board approval, participants participated in telephone interviews with a nurse researcher who has experience as a bedside ICU nurse. Five categories and 14 themes were identified and then confirmed using member checking. Results indicate that participants prefer to provide care in ICUs with no more than 12 to 14 beds and provide the following: visibility of patients and coworkers; more than 1 way to exit; and can be locked in case of emergency or threat. Nearly all respondents mentioned adequate staffing as the most important attribute of a safe, secure care environment for patients and families. More research is needed to identify design features that make the most impact on providing a safe, secure ICU environment.

  5. Exploring stories of occupational engagement in a regional secure unit.

    Science.gov (United States)

    Morris, Karen; Cox, Diane L; Ward, Kath

    2016-09-02

    This paper focuses on the occupational experiences of five men living within a forensic mental health unit over a year. This study used a descriptive qualitative case study methodology to explore the meaning and value placed on daily life (activities, occupations and routines), and how this changed over time. The men's stories showed a complex picture of their experiences of daily life. This study demonstrated the impact of the environment on the men and the ongoing challenge of the need to balance treatment/therapy with security demands and opportunities. Three interrelated themes were identified: (1) Power and Occupation; (2) Therapy or Punishment; (3) Occupational Opportunities within Restrictions. These findings serve as a reminder to clinical teams to reassess the value of occupations attributed by their patients and the impact of the secure environment, whilst also acknowledging the potential for occupations to have a negative impact on well-being.

  6. Capturing Hotspots For Constrained Indoor Movement

    DEFF Research Database (Denmark)

    Ahmed, Tanvir; Pedersen, Torben Bach; Lu, Hua

    2013-01-01

    Finding the hotspots in large indoor spaces is very important for getting overloaded locations, security, crowd management, indoor navigation and guidance. The tracking data coming from indoor tracking are huge in volume and not readily available for finding hotspots. This paper presents a graph......-based model for constrained indoor movement that can map the tracking records into mapping records which represent the entry and exit times of an object in a particular location. Then it discusses the hotspots extraction technique from the mapping records....

  7. Secure Transportation Management

    International Nuclear Information System (INIS)

    Gibbs, P. W.

    2014-01-01

    Secure Transport Management Course (STMC) course provides managers with information related to procedures and equipment used to successfully transport special nuclear material. This workshop outlines these procedures and reinforces the information presented with the aid of numerous practical examples. The course focuses on understanding the regulatory framework for secure transportation of special nuclear materials, identifying the insider and outsider threat(s) to secure transportation, organization of a secure transportation unit, management and supervision of secure transportation units, equipment and facilities required, training and qualification needed.

  8. Secure Bootstrapping and Rebootstrapping for Resource-Constrained Thing in Internet of Things

    OpenAIRE

    Jung, Seung Wook; Jung, Souhwan

    2015-01-01

    In Internet of Things, secure key establishment and building trust relationship between the thing and the home gateway (or the controller) in home network or Body Area Network are extremely important. Without the guarantee of establishment of key and trust relationship, the traffic over the Internet of Things network cannot be presumed secure. Also, when the home gateway, which knows the shared secret key, is out of order and the new gateway should be installed, the secure key establishment a...

  9. Secure Service Proxy: A CoAP(s) Intermediary for a Securer and Smarter Web of Things.

    Science.gov (United States)

    Van den Abeele, Floris; Moerman, Ingrid; Demeester, Piet; Hoebeke, Jeroen

    2017-07-11

    As the IoT continues to grow over the coming years, resource-constrained devices and networks will see an increase in traffic as everything is connected in an open Web of Things. The performance- and function-enhancing features are difficult to provide in resource-constrained environments, but will gain importance if the WoT is to be scaled up successfully. For example, scalable open standards-based authentication and authorization will be important to manage access to the limited resources of constrained devices and networks. Additionally, features such as caching and virtualization may help further reduce the load on these constrained systems. This work presents the Secure Service Proxy (SSP): a constrained-network edge proxy with the goal of improving the performance and functionality of constrained RESTful environments. Our evaluations show that the proposed design reaches its goal by reducing the load on constrained devices while implementing a wide range of features as different adapters. Specifically, the results show that the SSP leads to significant savings in processing, network traffic, network delay and packet loss rates for constrained devices. As a result, the SSP helps to guarantee the proper operation of constrained networks as these networks form an ever-expanding Web of Things.

  10. Secure Service Proxy: A CoAP(s Intermediary for a Securer and Smarter Web of Things

    Directory of Open Access Journals (Sweden)

    Floris Van den Abeele

    2017-07-01

    Full Text Available As the IoT continues to grow over the coming years, resource-constrained devices and networks will see an increase in traffic as everything is connected in an open Web of Things. The performance- and function-enhancing features are difficult to provide in resource-constrained environments, but will gain importance if the WoT is to be scaled up successfully. For example, scalable open standards-based authentication and authorization will be important to manage access to the limited resources of constrained devices and networks. Additionally, features such as caching and virtualization may help further reduce the load on these constrained systems. This work presents the Secure Service Proxy (SSP: a constrained-network edge proxy with the goal of improving the performance and functionality of constrained RESTful environments. Our evaluations show that the proposed design reaches its goal by reducing the load on constrained devices while implementing a wide range of features as different adapters. Specifically, the results show that the SSP leads to significant savings in processing, network traffic, network delay and packet loss rates for constrained devices. As a result, the SSP helps to guarantee the proper operation of constrained networks as these networks form an ever-expanding Web of Things.

  11. Day-Ahead Coordination of Vehicle-to-Grid Operation and Wind Power in Security Constraints Unit Commitment (SCUC

    Directory of Open Access Journals (Sweden)

    Mohammad Javad Abdollahi

    2015-08-01

    Full Text Available In this paper security constraints unit commitment (SCUC in the presence of wind power resources and electrical vehicles to grid is presented. SCUC operation prepare an optimal time table for generation unit commitment in order to maximize security, minimize operation cost and satisfy the constraints of networks and units in a period of time, as one of the most important research interest in power systems. Today, the relationship between power network and energy storage systems is interested for many researchers and network operators. Using Electrical Vehicles (PEVs and wind power for energy production is one of the newest proposed methods for replacing fossil fuels.One of the effective strategies for analyzing of the effects of Vehicle 2 Grid (V2G and wind power in optimal operation of generation is running of SCUC for power systems that are equipped with V2G and wind power resources. In this paper, game theory method is employed for deterministic solution of day-ahead unit commitment with considering security constraints in the simultaneous presence of V2G and wind power units. This problem for two scenarios of grid-controlled mode and consumer-controlled mode in three different days with light, medium and heavy load profiles is analyzed. Simulation results show the effectiveness of the presence of V2G and wind power for decreasing of generation cost and improving operation indices of power systems.

  12. Improving Deterministic Reserve Requirements for Security Constrained Unit Commitment and Scheduling Problems in Power Systems

    Science.gov (United States)

    Wang, Fengyu

    Traditional deterministic reserve requirements rely on ad-hoc, rule of thumb methods to determine adequate reserve in order to ensure a reliable unit commitment. Since congestion and uncertainties exist in the system, both the quantity and the location of reserves are essential to ensure system reliability and market efficiency. The modeling of operating reserves in the existing deterministic reserve requirements acquire the operating reserves on a zonal basis and do not fully capture the impact of congestion. The purpose of a reserve zone is to ensure that operating reserves are spread across the network. Operating reserves are shared inside each reserve zone, but intra-zonal congestion may block the deliverability of operating reserves within a zone. Thus, improving reserve policies such as reserve zones may improve the location and deliverability of reserve. As more non-dispatchable renewable resources are integrated into the grid, it will become increasingly difficult to predict the transfer capabilities and the network congestion. At the same time, renewable resources require operators to acquire more operating reserves. With existing deterministic reserve requirements unable to ensure optimal reserve locations, the importance of reserve location and reserve deliverability will increase. While stochastic programming can be used to determine reserve by explicitly modelling uncertainties, there are still scalability as well as pricing issues. Therefore, new methods to improve existing deterministic reserve requirements are desired. One key barrier of improving existing deterministic reserve requirements is its potential market impacts. A metric, quality of service, is proposed in this thesis to evaluate the price signal and market impacts of proposed hourly reserve zones. Three main goals of this thesis are: 1) to develop a theoretical and mathematical model to better locate reserve while maintaining the deterministic unit commitment and economic dispatch

  13. Legitimizing Vetoes : A Discourse Analysis of How Vetoes are Motivated in the United Nations Security Council

    OpenAIRE

    Wernersson, Hanna

    2016-01-01

    How is a veto justified? Within the discipline of International Relations, discourse analysis is gaining a higher status. However, there is a surprising lacuna in the literature as a discursive approach to the veto in the United Nations Security Council, is yet to be taken. This is unfortunate, given the Security Council’s prominence. The way in which the council members make meaning through their word choice has profound effects for politics in the international system. There is, nonetheless...

  14. The United States and Myanmar: From Antagonists to Security Partners?

    Directory of Open Access Journals (Sweden)

    Jürgen Haacke

    2015-01-01

    Full Text Available This article provides an overview both of the considerable makeover that relations between the United States and Myanmar have undergone since Naypyidaw ushered in a programme of wide-ranging reforms, and of the main policy areas in relation to which Washington remains keen to induce further change. The article also aims to explain why, notwithstanding the significant improvement in bilateral relations and the Obama administration’s interest in also pursuing military engagement, progress in this field has remained rather limited. Focusing on the politics of US policymaking on Burma, the article argues that while the Obama administration was able to take the initiative on recalibrating US Burma policy, congressional resistance in particular, amid wider concerns shared by non-governmental organisations, has so far constrained the administration vis-à-vis US–Myanmar military-to-military relations.

  15. European Security

    DEFF Research Database (Denmark)

    Møller, Bjørn

    Theoretical chapters on "Security", "Organisations" and "Regions," Historical Chapters on "Europe and Its Distinguishing Features" and on "The United Nations," "NATO," "The CSCE/OSCE and the Council of Europe" and "The European Union"......Theoretical chapters on "Security", "Organisations" and "Regions," Historical Chapters on "Europe and Its Distinguishing Features" and on "The United Nations," "NATO," "The CSCE/OSCE and the Council of Europe" and "The European Union"...

  16. "Choice Set" for health behavior in choice-constrained settings to frame research and inform policy: examples of food consumption, obesity and food security.

    Science.gov (United States)

    Dover, Robert V H; Lambert, Estelle V

    2016-03-16

    Using the nexus between food consumption, food security and obesity, this paper addresses the complexity of health behavior decision-making moments that reflect relational social dynamics in context-specific dialogues, often in choice-constrained conditions. A pragmatic review of literature regarding social determinants of health in relation to food consumption, food security and obesity was used to advance this theoretical model. We suggest that health choice, such as food consumption, is based on more than the capacity and volition of individuals to make "healthy" choices, but is dialogic and adaptive. In terms of food consumption, there will always be choice-constrained conditions, along a continuum representing factors over which the individual has little or no control, to those for which they have greater agency. These range from food store geographies and inventories and food availability, logistical considerations such as transportation, food distribution, the structure of equity in food systems, state and non-government food and nutrition programs, to factors where the individual exercises a greater degree of autonomy, such as sociocultural foodways, family and neighborhood shopping strategies, and personal and family food preferences. At any given food decision-making moment, many factors of the continuum are present consciously or unconsciously when the individual makes a decision. These health behavior decision-making moments are mutable, whether from an individual perspective, or within a broader social or policy context. We review the construct of "choice set", the confluence of factors that are temporally weighted by the differentiated and relationally-contextualized importance of certain factors over others in that moment. The choice transition represents an essential shift of the choice set based on the conscious and unconscious weighting of accumulated evidence, such that people can project certain outcomes. Policies and interventions should avoid

  17. [Unit cost variation in a social security company in Querétaro, México].

    Science.gov (United States)

    Villarreal-Ríos, Enrique; Campos-Esparza, Maribel; Garza-Elizondo, María E; Martínez-González, Lidia; Núñez-Rocha, Georgina M; Romero-Islas, Nestor R

    2006-01-01

    Comparing unit cost variation between departments and reasons for consultation in outpatient health services provided by a social security company from Querétaro, Mexico. A study of costs (in US dollars) was carried out in outpatient health service units during 2004. Fixed unit costs were estimated per department and adjusted for one year's productivity. Material, physical and consumer resources were included. Weighting was assigned to resources invested in each department. Unit cost was estimated by using the micro cost technique; medicaments, materials used during treatment and reagents were considered to be consumer items. Unit cost resulted from adding fixed unit cost to the variable unit cost corresponding to the reason for consulting. Units costs were then compared between the medical units. Unit cost per month for diabetic treatment varied from 34.8 US dollars, 32,2 US dollars to US 34 US dollars, pap smear screening test costs were 7,2 US dollars, 8,7 US dollars and 7,3 US dollars and dental treatment 27 US dollars, 33 US dollars, 6 and 28,7 US dollars. Unit cost variation was more important in the emergency room and the dental service.

  18. 76 FR 72007 - ZionSolutions, LLC; Zion Nuclear Power Station, Units 1 and 2; Exemption From Certain Security...

    Science.gov (United States)

    2011-11-21

    ... NUCLEAR REGULATORY COMMISSION [Docket Nos. 50-295 and 50-304; NRC-2011-0244] ZionSolutions, LLC; Zion Nuclear Power Station, Units 1 and 2; Exemption From Certain Security Requirements 1.0 Background Zion Nuclear Power Station (ZNPS or Zion), Unit 1, is a Westinghouse 3250 MWt Pressurized Water Reactor...

  19. An audit of a specialist old age psychiatry liaison service to a medium and a high secure forensic psychiatry unit.

    Science.gov (United States)

    Shah, Ajit

    2006-04-01

    The elderly prison population is increasing and there is a significant amount of unidentified psychiatric morbidity among elderly prisoners. A sizeable number of elderly subjects are referred to regional forensic units. These units are able to provide advice but are reluctant to admit frail, physically ill and vulnerable elderly into their unit because the ward environment is considered inappropriate for them. A sizeable number of inpatients in medium and high secure units are elderly. This paper is an exploratory audit of referrals from a medium and high secure forensic psychiatry unit to a specialist consultation-only liaison old age psychiatry service, which was specifically developed to service the forensic unit. The demographic and clinical characteristics of the patients seen by this specialist service were similar to elderly inpatients in medium and high secure units. All referrals were judged to be appropriate and new management advice was provided in all cases. Main reasons for referral included diagnostic advice, placement advice and treatment advice. Establishing a diagnosis of dementia was considered important because Alzheimer's disease and Lewy body dementia can be treated with cholinesterase inhibitors. Placement advice was the most difficult to provide because of paucity of residential and nursing homes able and willing to accept patients with a forensic history. There is a need for a comprehensive model of specialist forensic old age psychiatry service at a regional or supraregional level. A consensus needs to be reached on the exact configuration of such a service.

  20. 24 CFR 81.93 - Creation of Participant's Security Entitlement; security interests.

    Science.gov (United States)

    2010-04-01

    ... 24 Housing and Urban Development 1 2010-04-01 2010-04-01 false Creation of Participant's Security... Procedures § 81.93 Creation of Participant's Security Entitlement; security interests. (a) A Participant's... Entitlement of a Participant in favor of the United States to secure deposits of public money, including...

  1. Modelling mobility aspects of security policies

    NARCIS (Netherlands)

    Hartel, Pieter H.; van Eck, Pascal; Etalle, Sandro; Wieringa, Roelf J.; Barthe, G.; Burdy, L.; Huisman, Marieke; Lanet, J.-L.; Muntean, T.

    Security policies are rules that constrain the behaviour of a system. Different, largely unrelated sets of rules typically govern the physical and logical worlds. However, increased hardware and software mobility forces us to consider those rules in an integrated fashion. We present SPIN models of

  2. The welfare state, pensions, privatization: the case of Social Security in the United States.

    Science.gov (United States)

    Du Boff, R B

    1997-01-01

    In all high-income nations, the welfare state is under challenge, with particular concern voiced about the burden of retirement pensions on the public fisc and on younger workers. The strongest drive against social insurance is taking place in the United States, which has less of it than other nations and appears to be in the best position to meet future entitlement claims. In this article, the author examines the liabilities that the U.S. Social Security system is likely to incur over the next 35 years and finds that there is little danger that the system will fall into insolvency. Privatizing Social Security is not necessary to assure the integrity of future pension benefits. Furthermore, the cost-benefit ratio of privatization appears to be unfavorable, as borne out by the mandatory private pension plan in effect in Chile. Some wealthy nations will face greater demographic strains than the United States, but all need to retain the welfare state as a foundation for future changes in the world of work.

  3. Technical cooperation on nuclear security between the United States and China : review of the past and opportunities for the future.

    Energy Technology Data Exchange (ETDEWEB)

    Pregenzer, Arian Leigh

    2011-12-01

    The United States and China are committed to cooperation to address the challenges of the next century. Technical cooperation, building on a long tradition of technical exchange between the two countries, can play an important role. This paper focuses on technical cooperation between the United States and China in the areas of nonproliferation, arms control and other nuclear security topics. It reviews cooperation during the 1990s on nonproliferation and arms control under the U.S.-China Arms Control Exchange, discusses examples of ongoing activities under the Peaceful Uses of Technology Agreement to enhance security of nuclear and radiological material, and suggests opportunities for expanding technical cooperation between the defense nuclear laboratories of both countries to address a broader range of nuclear security topics.

  4. Closed-Loop Control of Constrained Flapping Wing Micro Air Vehicles

    Science.gov (United States)

    2014-03-27

    predicts forces and moments for the class of flapping wing fliers that makes up most insects and hummingbirds. Large bird and butterfly “clap- and...Closed-Loop Control of Constrained Flapping Wing Micro Air Vehicles DISSERTATION Garrison J. Lindholm, Captain, USAF AFIT-ENY-DS-14-M-02 DEPARTMENT...States Air Force, Department of Defense, or the United States Government. AFIT-ENY-DS-14-M-02 Closed-Loop Control of Constrained Flapping Wing Micro Air

  5. 18 CFR 1314.5 - Creation of Participant's Security Entitlement; security interests.

    Science.gov (United States)

    2010-04-01

    ... 18 Conservation of Power and Water Resources 2 2010-04-01 2010-04-01 false Creation of Participant... FEDERAL RESERVE BANKS § 1314.5 Creation of Participant's Security Entitlement; security interests. (a) A... Security Entitlement of a Participant in favor of the United States to secure deposits of public money...

  6. How the United Kingdom seeks to enhance nuclear security with the help of IPPAS

    International Nuclear Information System (INIS)

    Fawaz-Huber, May

    2016-01-01

    In October 2011, an IAEA team of international nuclear security experts conducted an International Physical Protection Service mission (IPPAS) to the United Kingdom. They visited the Sellafield civil nuclear site, as well as Barrow Port, which is used for the transport of nuclear material. The IAEA conducted a follow-up mission in February 2016. IPPAS missions provide advice on how to improve the effectiveness of a State’s physical protection regime, either nationally or at facility level. They do so by comparing it with relevant international legal instruments, guidelines and best practices, particularly the 2005 Amendment to the Convention on the Physical Protection of Nuclear Material and the IAEA Nuclear Security Series guidance publications.

  7. A design of toxic gas detecting security robot car based on wireless path-patrol

    Directory of Open Access Journals (Sweden)

    Cheng Ho-Chih

    2017-01-01

    Full Text Available Because a toxic gas detecting/monitoring system in a chemical plant is not movable, a gas detecting/monitoring system will be passive and the detecting range will also be constrained. This invention is an active multi-functional wireless patrol car that can substitute for humans that inspect a plant's security. In addition, to widen the monitoring vision within the environment, two motors used to rotate a wireless IPCAM with two axes are presented. Also, to control the robot car's movement, two axis motors used to drive the wheel of the robot car are also installed. Additionally, a toxic gas detector is linked to the microcontroller of the patrol car. The detected concentration of the gas will be fed back to the server pc. To enhance the robot car's patrolling duration, a movable electrical power unit in conjunction with a wireless module is also used. Consequently, this paper introduces a wireless path-patrol and toxic gas detecting security robot car that can assure a plant's security and protect workers when toxic gases are emitted.

  8. 12 CFR 987.4 - Creation of Participant's Security Entitlement; security interests.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 7 2010-01-01 2010-01-01 false Creation of Participant's Security Entitlement... BOOK-ENTRY PROCEDURE FOR CONSOLIDATED OBLIGATIONS § 987.4 Creation of Participant's Security... of the United States to secure deposits of public money, including, without limitation, deposits to...

  9. BCDP: Budget Constrained and Delay-Bounded Placement for Hybrid Roadside Units in Vehicular Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    Peng Li

    2014-11-01

    Full Text Available In vehicular ad hoc networks, roadside units (RSUs placement has been proposed to improve the the overall network performance in many ITS applications. This paper addresses the budget constrained and delay-bounded placement problem (BCDP for roadside units in vehicular ad hoc networks. There are two types of RSUs: cable connected RSU (c-RSU and wireless RSU (w-RSU. c-RSUs are interconnected through wired lines, and they form the backbone of VANETs, while w-RSUs connect to other RSUs through wireless communication and serve as an economical extension of the coverage of c-RSUs. The delay-bounded coverage range and deployment cost of these two cases are totally different. We are given a budget constraint and a delay bound, the problem is how to find the optimal candidate sites with the maximal delay-bounded coverage to place RSUs such that a message from any c-RSU in the region can be disseminated to the more vehicles within the given budget constraint and delay bound. We first prove that the BCDP problem is NP-hard. Then we propose several algorithms to solve the BCDP problem. Simulation results show the heuristic algorithms can significantly improve the coverage range and reduce the total deployment cost, compared with other heuristic methods.

  10. Fruit-80: A Secure Ultra-Lightweight Stream Cipher for Constrained Environments

    Directory of Open Access Journals (Sweden)

    Vahid Amin Ghafari

    2018-03-01

    Full Text Available In Fast Software Encryption (FSE 2015, while presenting a new idea (i.e., the design of stream ciphers with the small internal state by using a secret key, not only in the initialization but also in the keystream generation, Sprout was proposed. Sprout was insecure and an improved version of Sprout was presented in FSE 2017. We introduced Fruit stream cipher informally in 2016 on the web page of IACR (eprint and few cryptanalysis were published on it. Fortunately, the main structure of Fruit was resistant. Now, Fruit-80 is presented as a final version which is easier to implement and is secure. The size of LFSR and NFSR in Fruit-80 is only 80 bits (for 80-bit security level, while for resistance to the classical time-memory-data tradeoff (TMDTO attacks, the internal state size should be at least twice that of the security level. To satisfy this rule and to design a concrete cipher, we used some new design ideas. It seems that the bottleneck of designing an ultra-lightweight stream cipher is TMDTO distinguishing attacks. A countermeasure was suggested, and another countermeasure is proposed here. Fruit-80 is better than other small-state stream ciphers in terms of the initialization speed and area size in hardware. It is possible to redesign many of the stream ciphers and achieve significantly smaller area size by using the new idea.

  11. Breaking down the barriers of using strong authentication and encryption in resource constrained embedded systems

    Science.gov (United States)

    Knobler, Ron; Scheffel, Peter; Jackson, Scott; Gaj, Kris; Kaps, Jens Peter

    2013-05-01

    Various embedded systems, such as unattended ground sensors (UGS), are deployed in dangerous areas, where they are subject to compromise. Since numerous systems contain a network of devices that communicate with each other (often times with commercial off the shelf [COTS] radios), an adversary is able to intercept messages between system devices, which jeopardizes sensitive information transmitted by the system (e.g. location of system devices). Secret key algorithms such as AES are a very common means to encrypt all system messages to a sufficient security level, for which lightweight implementations exist for even very resource constrained devices. However, all system devices must use the appropriate key to encrypt and decrypt messages from each other. While traditional public key algorithms (PKAs), such as RSA and Elliptic Curve Cryptography (ECC), provide a sufficiently secure means to provide authentication and a means to exchange keys, these traditional PKAs are not suitable for very resource constrained embedded systems or systems which contain low reliability communication links (e.g. mesh networks), especially as the size of the network increases. Therefore, most UGS and other embedded systems resort to pre-placed keys (PPKs) or other naïve schemes which greatly reduce the security and effectiveness of the overall cryptographic approach. McQ has teamed with the Cryptographic Engineering Research Group (CERG) at George Mason University (GMU) to develop an approach using revolutionary cryptographic techniques that provides both authentication and encryption, but on resource constrained embedded devices, without the burden of large amounts of key distribution or storage.

  12. Stochastic risk-averse coordinated scheduling of grid integrated energy storage units in transmission constrained wind-thermal systems within a conditional value-at-risk framework

    International Nuclear Information System (INIS)

    Hemmati, Reza; Saboori, Hedayat; Saboori, Saeid

    2016-01-01

    In recent decades, wind power resources have been integrated in the power systems increasingly. Besides confirmed benefits, utilization of large share of this volatile source in power generation portfolio has been faced system operators with new challenges in terms of uncertainty management. It is proved that energy storage systems are capable to handle projected uncertainty concerns. Risk-neutral methods have been proposed in the previous literature to schedule storage units considering wind resources uncertainty. Ignoring risk of the cost distributions with non-desirable properties may result in experiencing high costs in some unfavorable scenarios with high probability. In order to control the risk of the operator decisions, this paper proposes a new risk-constrained two-stage stochastic programming model to make optimal decisions on energy storage and thermal units in a transmission constrained hybrid wind-thermal power system. Risk-aversion procedure is explicitly formulated using the conditional value-at-risk measure, because of possessing distinguished features compared to the other risk measures. The proposed model is a mixed integer linear programming considering transmission network, thermal unit dynamics, and storage devices constraints. The simulations results demonstrate that taking the risk of the problem into account will affect scheduling decisions considerably depend on the level of the risk-aversion. - Highlights: • Risk of the operation decisions is handled by using risk-averse programming. • Conditional value-at-risk is used as risk measure. • Optimal risk level is obtained based on the cost/benefit analysis. • The proposed model is a two-stage stochastic mixed integer linear programming. • The unit commitment is integrated with ESSs and wind power penetration.

  13. Speaker identification for the improvement of the security communication between law enforcement units

    Science.gov (United States)

    Tovarek, Jaromir; Partila, Pavol

    2017-05-01

    This article discusses the speaker identification for the improvement of the security communication between law enforcement units. The main task of this research was to develop the text-independent speaker identification system which can be used for real-time recognition. This system is designed for identification in the open set. It means that the unknown speaker can be anyone. Communication itself is secured, but we have to check the authorization of the communication parties. We have to decide if the unknown speaker is the authorized for the given action. The calls are recorded by IP telephony server and then these recordings are evaluate using classification If the system evaluates that the speaker is not authorized, it sends a warning message to the administrator. This message can detect, for example a stolen phone or other unusual situation. The administrator then performs the appropriate actions. Our novel proposal system uses multilayer neural network for classification and it consists of three layers (input layer, hidden layer, and output layer). A number of neurons in input layer corresponds with the length of speech features. Output layer then represents classified speakers. Artificial Neural Network classifies speech signal frame by frame, but the final decision is done over the complete record. This rule substantially increases accuracy of the classification. Input data for the neural network are a thirteen Mel-frequency cepstral coefficients, which describe the behavior of the vocal tract. These parameters are the most used for speaker recognition. Parameters for training, testing and validation were extracted from recordings of authorized users. Recording conditions for training data correspond with the real traffic of the system (sampling frequency, bit rate). The main benefit of the research is the system developed for text-independent speaker identification which is applied to secure communication between law enforcement units.

  14. Constrained State Estimation for Individual Localization in Wireless Body Sensor Networks

    Directory of Open Access Journals (Sweden)

    Xiaoxue Feng

    2014-11-01

    Full Text Available Wireless body sensor networks based on ultra-wideband radio have recently received much research attention due to its wide applications in health-care, security, sports and entertainment. Accurate localization is a fundamental problem to realize the development of effective location-aware applications above. In this paper the problem of constrained state estimation for individual localization in wireless body sensor networks is addressed. Priori knowledge about geometry among the on-body nodes as additional constraint is incorporated into the traditional filtering system. The analytical expression of state estimation with linear constraint to exploit the additional information is derived. Furthermore, for nonlinear constraint, first-order and second-order linearizations via Taylor series expansion are proposed to transform the nonlinear constraint to the linear case. Examples between the first-order and second-order nonlinear constrained filters based on interacting multiple model extended kalman filter (IMM-EKF show that the second-order solution for higher order nonlinearity as present in this paper outperforms the first-order solution, and constrained IMM-EKF obtains superior estimation than IMM-EKF without constraint. Another brownian motion individual localization example also illustrates the effectiveness of constrained nonlinear iterative least square (NILS, which gets better filtering performance than NILS without constraint.

  15. Constrained State Estimation for Individual Localization in Wireless Body Sensor Networks

    Science.gov (United States)

    Feng, Xiaoxue; Snoussi, Hichem; Liang, Yan; Jiao, Lianmeng

    2014-01-01

    Wireless body sensor networks based on ultra-wideband radio have recently received much research attention due to its wide applications in health-care, security, sports and entertainment. Accurate localization is a fundamental problem to realize the development of effective location-aware applications above. In this paper the problem of constrained state estimation for individual localization in wireless body sensor networks is addressed. Priori knowledge about geometry among the on-body nodes as additional constraint is incorporated into the traditional filtering system. The analytical expression of state estimation with linear constraint to exploit the additional information is derived. Furthermore, for nonlinear constraint, first-order and second-order linearizations via Taylor series expansion are proposed to transform the nonlinear constraint to the linear case. Examples between the first-order and second-order nonlinear constrained filters based on interacting multiple model extended kalman filter (IMM-EKF) show that the second-order solution for higher order nonlinearity as present in this paper outperforms the first-order solution, and constrained IMM-EKF obtains superior estimation than IMM-EKF without constraint. Another brownian motion individual localization example also illustrates the effectiveness of constrained nonlinear iterative least square (NILS), which gets better filtering performance than NILS without constraint. PMID:25390408

  16. Constrained state estimation for individual localization in wireless body sensor networks.

    Science.gov (United States)

    Feng, Xiaoxue; Snoussi, Hichem; Liang, Yan; Jiao, Lianmeng

    2014-11-10

    Wireless body sensor networks based on ultra-wideband radio have recently received much research attention due to its wide applications in health-care, security, sports and entertainment. Accurate localization is a fundamental problem to realize the development of effective location-aware applications above. In this paper the problem of constrained state estimation for individual localization in wireless body sensor networks is addressed. Priori knowledge about geometry among the on-body nodes as additional constraint is incorporated into the traditional filtering system. The analytical expression of state estimation with linear constraint to exploit the additional information is derived. Furthermore, for nonlinear constraint, first-order and second-order linearizations via Taylor series expansion are proposed to transform the nonlinear constraint to the linear case. Examples between the first-order and second-order nonlinear constrained filters based on interacting multiple model extended kalman filter (IMM-EKF) show that the second-order solution for higher order nonlinearity as present in this paper outperforms the first-order solution, and constrained IMM-EKF obtains superior estimation than IMM-EKF without constraint. Another brownian motion individual localization example also illustrates the effectiveness of constrained nonlinear iterative least square (NILS), which gets better filtering performance than NILS without constraint.

  17. Exploring the Future of Security in the Caribbean: a Regional Security Partnership?

    Science.gov (United States)

    2007-12-14

    by these organizations and their members. 25 CHAPTER 2 LITERATURE REVIEW Psychologist Abraham Maslow posited that safety [read security] is one...addressing the security needs of the Caribbean Basin and the United States? Of necessity , there are several secondary questions which must be...development of models/ theories of security. These theories of security abound, and have evolved as the international arena has changed. Realists, idealists and

  18. Security in Wireless Sensor Networks Employing MACGSP6

    Science.gov (United States)

    Nitipaichit, Yuttasart

    2010-01-01

    Wireless Sensor Networks (WSNs) have unique characteristics which constrain them; including small energy stores, limited computation, and short range communication capability. Most traditional security algorithms use cryptographic primitives such as Public-key cryptography and are not optimized for energy usage. Employing these algorithms for the…

  19. Chinese Military Modernization, The Economy, and Security in East Asia

    National Research Council Canada - National Science Library

    Long, John

    2000-01-01

    .... The paper focuses on several factors which will limit continuous expansion of the Chinese economy, which in turn will constrain military spending and ambitions. Specific aspects of security in the South China Sea region are addressed.

  20. Terrestrial Sagnac delay constraining modified gravity models

    Science.gov (United States)

    Karimov, R. Kh.; Izmailov, R. N.; Potapov, A. A.; Nandi, K. K.

    2018-04-01

    Modified gravity theories include f(R)-gravity models that are usually constrained by the cosmological evolutionary scenario. However, it has been recently shown that they can also be constrained by the signatures of accretion disk around constant Ricci curvature Kerr-f(R0) stellar sized black holes. Our aim here is to use another experimental fact, viz., the terrestrial Sagnac delay to constrain the parameters of specific f(R)-gravity prescriptions. We shall assume that a Kerr-f(R0) solution asymptotically describes Earth's weak gravity near its surface. In this spacetime, we shall study oppositely directed light beams from source/observer moving on non-geodesic and geodesic circular trajectories and calculate the time gap, when the beams re-unite. We obtain the exact time gap called Sagnac delay in both cases and expand it to show how the flat space value is corrected by the Ricci curvature, the mass and the spin of the gravitating source. Under the assumption that the magnitude of corrections are of the order of residual uncertainties in the delay measurement, we derive the allowed intervals for Ricci curvature. We conclude that the terrestrial Sagnac delay can be used to constrain the parameters of specific f(R) prescriptions. Despite using the weak field gravity near Earth's surface, it turns out that the model parameter ranges still remain the same as those obtained from the strong field accretion disk phenomenon.

  1. The National Security Strategy of the United Kingdom: Security in an Interdependent World

    Science.gov (United States)

    2008-03-01

    security architecture has yet to adapt satisfactorily to the new landscape. The UN Security Council has failed to adapt to the rise of new powers. Across...including cinemas , theatres, pubs, nightclubs, restaurants, hotels and commercial centres, hospitals, schools and places of worship); work with architects...and export control regimes, and improving the international monitoring architecture . Countering the threat of nuclear weapons and other weapons of

  2. Comparative approach between nuclear safety and security

    International Nuclear Information System (INIS)

    2009-04-01

    Adopting the definition of nuclear safety and nuclear security as they are specified by IAEA glossaries, this report first outlines that these both notions refer to similar risks but with causes of different nature. They discuss the notions of transparency and confidentiality and outline that security and safety both aims at the protection of population and of the environment. They discuss their organisational principles, notice that both have their own legal and regulatory framework, that authorities have expertise on both, that the responsibility is distributed among operators and the State, and that safety and security cultures are complementary. They analyse the design, exploitation and management principles of security and safety approaches: graded approach, defence-in-depth, synergy between security and safety, same daily monitoring requirement, same necessity to address the return on experience, same need to update a referential, a more constrained exchange of good practices in safety, a necessity to deal with their respective requirements, elaboration of emergency plans, performance of exercises

  3. A Forward-secure Grouping-proof Protocol for Multiple RFID Tags

    Directory of Open Access Journals (Sweden)

    Liu Ya-li

    2012-09-01

    Full Text Available Designing secure and robust grouping-proof protocols based on RFID characteristics becomes a hotspot in the research of security in Internet of Things (IOT. The proposed grouping-proof protocols recently have security and/or privacy omission and these schemes afford order-dependence by relaying message among tags through an RFID reader. In consequence, aiming at enhancing the robustness, improving scalability, reducing the computation costs on resource-constrained devices, and meanwhile combing Computational Intelligence (CI with Secure Multi-party Communication (SMC, a Forward-Secure Grouping-Proof Protocol (FSGP for multiple RFID tags based on Shamir's (, secret sharing is proposed. In comparison with the previous grouping-proof protocols, FSGP has the characteristics of forward-security and order-independence addressing the scalability issue by avoiding relaying message. Our protocol provides security enhancement, performance improvement, and meanwhile controls the computation cost, which equilibrates both security and low cost requirements for RFID tags.

  4. Development of an integrated campus security alerting system ...

    African Journals Online (AJOL)

    This work presents an integrated alerting system which uses both the Internet Protocol (IP) cameras and micro-switches for monitoring security situations thereby providing an immediate alerting signal to the security personnel. The system has the input unit, processing unit, control unit and the power supply unit as its ...

  5. Implantable electronics: emerging design issues and an ultra light-weight security solution.

    Science.gov (United States)

    Narasimhan, Seetharam; Wang, Xinmu; Bhunia, Swarup

    2010-01-01

    Implantable systems that monitor biological signals require increasingly complex digital signal processing (DSP) electronics for real-time in-situ analysis and compression of the recorded signals. While it is well-known that such signal processing hardware needs to be implemented under tight area and power constraints, new design requirements emerge with their increasing complexity. Use of nanoscale technology shows tremendous benefits in implementing these advanced circuits due to dramatic improvement in integration density and power dissipation per operation. However, it also brings in new challenges such as reliability and large idle power (due to higher leakage current). Besides, programmability of the device as well as security of the recorded information are rapidly becoming major design considerations of such systems. In this paper, we analyze the emerging issues associated with the design of the DSP unit in an implantable system. Next, we propose a novel ultra light-weight solution to address the information security issue. Unlike the conventional information security approaches like data encryption, which come at large area and power overhead and hence are not amenable for resource-constrained implantable systems, we propose a multilevel key-based scrambling algorithm, which exploits the nature of the biological signal to effectively obfuscate it. Analysis of the proposed algorithm in the context of neural signal processing and its hardware implementation shows that we can achieve high level of security with ∼ 13X lower power and ∼ 5X lower area overhead than conventional cryptographic solutions.

  6. Resource Allocation of Security-Critical Tasks with Statistically Guaranteed Energy Constraint

    DEFF Research Database (Denmark)

    Jiang, Wei; Jiang, Ke; Ma, Yue

    2012-01-01

    In this paper, we are interested in resource allocation for energy constrained and security-critical embedded systems. Tasks in such systems need to be successfully executed under certain energy budget and be robust against serious security threatens. Different to former energy minimal scheduling...... energy slack ratio. The proposed algorithm is very efficient in both time and space dimensions, and achieves good solutions. Extensive simulations demonstrate the superiority of our algorithm over other approaches....

  7. United States Responses to Japanese Wartime Inhuman Experimentation after World War II: National Security and Wartime Exigency

    Science.gov (United States)

    Brody, Howard; Leonard, Sarah E.; Nie, Jing-Bao; Weindling, Paul

    2015-01-01

    In 1945-46, representatives of the United States government made similar discoveries in both Germany and Japan, unearthing evidence of unethical experiments on human beings that could be viewed as war crimes. The outcomes in the two defeated nations, however, were strikingly different. In Germany, the U.S., influenced by the Canadian physician John Thompson, played a key role in bringing Nazi physicians to trial and publicizing their misdeeds. In Japan, the U.S. played an equally key role in concealing information about the biological warfare experiments and securing immunity from prosecution for the perpetrators. The greater force of appeals to national security and wartime exigency help to explain these different outcomes. PMID:24534743

  8. Intervention pursuant to article 4(h) of the Constitutive Act of the African Union without United Nations Security Council authorisation

    OpenAIRE

    Amvane, Gabriel

    2015-01-01

    Article 4(h) of the Constitutive Act of the African Union (AU) establishes the right of the Union to intervene in a member state to prevent grave violations of human rights. It does not state whether the AU should request prior authorisation from the United Nations (UN) Security Council, leading to many interpretations. Many articles were written on this issue at a time when the AU and the Security Council were not in confrontation. However, the situation has changed since the controversy ove...

  9. Efficiently securing data on a wireless sensor network

    International Nuclear Information System (INIS)

    Healy, M; Newe, T; Lewis, E

    2007-01-01

    Due to the sensitive nature of the data many wireless sensor networks are tasked to collect security of this data is an important concern. The best way to secure this data is to encrypt it using a secure encryption algorithm before it is transmitted over the air ways. However due to the constrained nature of the resources available on sensor nodes the cost, both in terms of power consumption and speed, of any software based encryption procedure can often out weigh the risks of the transmission being intercepted. We present a solution to reduce this cost of employing encryption by taking advantage of a resource already available on many sensor nodes; this resource being the encryption module available on the Chipcon CC2420 transceiver chip

  10. Statement at NRC International Regulators Conference on Nuclear Security, 4 December 2012, Washington, United States

    International Nuclear Information System (INIS)

    Amano, Y.

    2012-01-01

    I would like to begin by thanking NRC Chairman Allison Macfarlane for hosting this first regulatory Conference on nuclear security involving regulators, law enforcement agencies and the IAEA. The United States has been a very important partner in the IAEA's nuclear security activities right from the start. It is by far the largest donor to our Nuclear Security Fund. It has actively supported our programmes and has been generous in providing funding, equipment and training to other Member States. When President Obama hosted the first Nuclear Security Summit in April 2010, he said it was important that that event should be part of a ''serious and sustained effort'' to improve nuclear security throughout the world. Since then, a growing number of governments have given high-level attention to this vitally important issue. This is very encouraging. Today, I am especially pleased to see regulators coming together to focus on this subject. I am confident that your meeting will make a valuable contribution to strengthening global nuclear security. I would like to share with you some important recent milestones in the IAEA's nuclear security work. As you know, primary responsibility for ensuring nuclear security lies with national governments. However, governments have recognized that international cooperation is vital. Terrorists and other criminals do not respect international borders and no country can respond effectively on its own to the threat which they pose. In September, our Member States - there are now 158 - reaffirmed the central role of the IAEA in e nsuring coordination of international activities in the field of nuclear security, while avoiding duplication and overlap . Our central role reflects the Agency's extensive membership, our mandate, our unique expertise and our long experience of providing technical assistance and specialist, practical guidance to countries. To put it simply, our work focuses on helping to minimize the risk of nuclear and other

  11. Evolutionary constrained optimization

    CERN Document Server

    Deb, Kalyanmoy

    2015-01-01

    This book makes available a self-contained collection of modern research addressing the general constrained optimization problems using evolutionary algorithms. Broadly the topics covered include constraint handling for single and multi-objective optimizations; penalty function based methodology; multi-objective based methodology; new constraint handling mechanism; hybrid methodology; scaling issues in constrained optimization; design of scalable test problems; parameter adaptation in constrained optimization; handling of integer, discrete and mix variables in addition to continuous variables; application of constraint handling techniques to real-world problems; and constrained optimization in dynamic environment. There is also a separate chapter on hybrid optimization, which is gaining lots of popularity nowadays due to its capability of bridging the gap between evolutionary and classical optimization. The material in the book is useful to researchers, novice, and experts alike. The book will also be useful...

  12. An Overview of DRAM-Based Security Primitives

    Directory of Open Access Journals (Sweden)

    Nikolaos Athanasios Anagnostopoulos

    2018-03-01

    Full Text Available Recent developments have increased the demand for adequate security solutions, based on primitives that cannot be easily manipulated or altered, such as hardware-based primitives. Security primitives based on Dynamic Random Access Memory (DRAM can provide cost-efficient and practical security solutions, especially for resource-constrained devices, such as hardware used in the Internet of Things (IoT, as DRAMs are an intrinsic part of most contemporary computer systems. In this work, we present a comprehensive overview of the literature regarding DRAM-based security primitives and an extended classification of it, based on a number of different criteria. In particular, first, we demonstrate the way in which DRAMs work and present the characteristics being exploited for the implementation of security primitives. Then, we introduce the primitives that can be implemented using DRAM, namely Physical Unclonable Functions (PUFs and True Random Number Generators (TRNGs, and present the applications of each of the two types of DRAM-based security primitives. We additionally proceed to assess the security such primitives can provide, by discussing potential attacks and defences, as well as the proposed security metrics. Subsequently, we also compare these primitives to other hardware-based security primitives, noting their advantages and shortcomings, and proceed to demonstrate their potential for commercial adoption. Finally, we analyse our classification methodology, by reviewing the criteria employed in our classification and examining their significance.

  13. Do needs for security and certainty predict cultural and economic conservatism? A cross-national analysis.

    Science.gov (United States)

    Malka, Ariel; Soto, Christopher J; Inzlicht, Michael; Lelkes, Yphtach

    2014-06-01

    We examine whether individual differences in needs for security and certainty predict conservative (vs. liberal) position on both cultural and economic political issues and whether these effects are conditional on nation-level characteristics and individual-level political engagement. Analyses with cross-national data from 51 nations reveal that valuing conformity, security, and tradition over self-direction and stimulation (a) predicts ideological self-placement on the political right, but only among people high in political engagement and within relatively developed nations, ideologically constrained nations, and non-Eastern European nations, (b) reliably predicts right-wing cultural attitudes and does so more strongly within developed and ideologically constrained nations, and (c) on average predicts left-wing economic attitudes but does so more weakly among people high in political engagement, within ideologically constrained nations, and within non-Eastern European nations. These findings challenge the prevailing view that needs for security and certainty organically yield a broad right-wing ideology and that exposure to political discourse better equips people to select the broad ideology that is most need satisfying. Rather, these findings suggest that needs for security and certainty generally yield culturally conservative but economically left-wing preferences and that exposure to political discourse generally weakens the latter relation. We consider implications for the interactive influence of personality characteristics and social context on political attitudes and discuss the importance of assessing multiple attitude domains, assessing political engagement, and considering national characteristics when studying the psychological origins of political attitudes.

  14. Maritime Cyber Security University Research

    Science.gov (United States)

    2016-05-01

    i Classification | CG-926 RDC | author | audience | month year Maritime Cyber Security University Research Phase I - Final Report...Distribution Statement A: Approved for public release; distribution is unlimited. May 2016 Report No. CG-D-06-16 Maritime Cyber Security...Director United States Coast Guard Research & Development Center 1 Chelsea Street New London, CT 06320 Maritime Cyber Security University

  15. Can Arable Land Alone Ensure Food Security? The Concept of Arable Land Equivalent Unit and Its Implications in Zhoushan City, China

    Directory of Open Access Journals (Sweden)

    Yongzhong Tan

    2018-03-01

    Full Text Available The requisition–compensation balance of farmlands (RCBF is a strict Chinese policy that aims to ensure food security. However, the process of supplementing arable land has substantially damaged the ecological environment through the blind development of grasslands, woodlands, and wetlands to supplement arable land. Can arable land alone ensure food security? To answer this question, this study introduced the concepts of arable land equivalent unit (ALEU and food equivalent unit (FEU based on the idea of food security. Zhoushan City in Zhejiang Province, China was selected as the research area. This study analyzed the ALEU supply and demand capabilities in the study area and presented the corresponding policy implications for the RCBF improvement. The results showed that the proportion of ALEU from arable land and waters for aquaculture is from 46:54 in 2009 to 31:69 in 2015, thereby suggesting that aquaculture waters can also be important in food security. Under three different living standards (i.e., adequate food and clothing, well-off, and affluence, ALEU from arable land can barely meet the needs of the permanent resident population in the study area. However, ALEU from aquaculture waters can provide important supplementation. Therefore, we suggest that food supply capability from land types other than the arable land be taken seriously. Furthermore, RCBF can be improved with ALEU as core of the balance.

  16. Format of medical order sheet improves security of antibiotics prescription: The experience of an intensive care unit.

    Science.gov (United States)

    Wasserfallen, Jean-Blaise; Bütschi, Anne-Joëlle; Muff, Patrik; Biollaz, Jérôme; Schaller, Marie-Denise; Pannatier, André; Revelly, Jean-Pierre; Chiolero, René

    2004-03-01

    To assess whether formatting the medical order sheet has an effect on the accuracy and security of antibiotics prescription. Prospective assessment of antibiotics prescription over time, before and after the intervention, in comparison with a control ward. The medical and surgical intensive care unit (ICU) of a university hospital. All patients hospitalized in the medical or surgical ICU between February 1 and April 30, 1997, and July 1 and August 31, 2000, for whom antibiotics were prescribed. Formatting of the medical order sheet in the surgical ICU in 1998. Compliance with the American Society of Hospital Pharmacists' criteria for prescription safety was measured. The proportion of safe orders increased in both units, but the increase was 4.6 times greater in the surgical ICU (66% vs. 74% in the medical ICU and 48% vs. 74% in the surgical ICU). For unsafe orders, the proportion of ambiguous orders decreased by half in the medical ICU (9% vs. 17%) and nearly disappeared in the surgical ICU (1% vs. 30%). The only missing criterion remaining in the surgical ICU was the drug dose unit, which could not be preformatted. The aim of antibiotics prescription (either prophylactic or therapeutic) was indicated only in 51% of the order sheets. Formatting of the order sheet markedly increased security of antibiotics prescription. These findings must be confirmed in other settings and with different drug classes. Formatting the medical order sheet decreases the potential for prescribing errors before full computerized prescription is available.

  17. Latvian Security and Defense Policy within the Twenty-First Century Security Environment

    Directory of Open Access Journals (Sweden)

    Rublovskis Raimonds

    2014-12-01

    Full Text Available The aim of this paper is to analyze fundamental factors which form and profoundly shape security and defense policy of the Republic of Latvia. One can argue that historical background, geographical location, common institutional history within the former Soviet Union, the Russia factor, the relative smallness of the territory of state and the population, the ethnic composition of the population, the low density of the population and rather limited financial and manpower resources available for the defense of the Republic of Latvia are the key factors of influence on the state security and defense policy. The core principles of the security and defense policy of Latvia are the membership in powerful global military alliance of NATO and bilateral strategic partnership with the United States. However, security and defense cooperation among the three Baltic States as well as enhanced cooperation within the Baltic-Nordic framework is seen as an important supplementary factor for the increased security of the Republic of Latvia. Latvia has developed a sustainable legal and institutional framework in order to contribute to state security and defense; however, security challenges and significant changes within the global security environment of the twenty-first century will further challenge the ability of the Republic of Latvia to sustain its current legal framework, and more importantly, current institutional structure of Latvian security and defense architecture. Significant internal and external challenges will impact the fundamental pillars of Latvian security and defense policy, such as American strategic shift to the Pacific, and lack of political will to increase defense budgets in European part of NATO. It has to be clear that very independence, security and defense of the Republic of Latvia depend on the ability of NATO to remain an effective organization with timely and efficient decision-making, and the ability of the United States to remain

  18. HARDWARE IMPLEMENTATION OF SECURE AODV FOR WIRELESS SENSOR NETWORKS

    Directory of Open Access Journals (Sweden)

    S. Sharmila

    2010-12-01

    Full Text Available Wireless Sensor Networks are extremely vulnerable to any kind of routing attacks due to several factors such as wireless transmission and resource-constrained nodes. In this respect, securing the packets is of great importance when designing the infrastructure and protocols of sensor networks. This paper describes the hardware architecture of secure routing for wireless sensor networks. The routing path is selected using Ad-hoc on demand distance vector routing protocol (AODV. The data packets are converted into digest using hash functions. The functionality of the proposed method is modeled using Verilog HDL in MODELSIM simulator and the performance is compared with various target devices. The results show that the data packets are secured and defend against the routing attacks with minimum energy consumption.

  19. 15 CFR 742.4 - National security.

    Science.gov (United States)

    2010-01-01

    ... 15 Commerce and Foreign Trade 2 2010-01-01 2010-01-01 false National security. 742.4 Section 742.4... INDUSTRY AND SECURITY, DEPARTMENT OF COMMERCE EXPORT ADMINISTRATION REGULATIONS CONTROL POLICY-CCL BASED CONTROLS § 742.4 National security. (a) License requirements. It is the policy of the United States to...

  20. A Framework for Secure Data Delivery in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Leonidas PERLEPES

    2012-03-01

    Full Text Available Typical sensor nodes are resource constrained devices containing user level applications, operating system components, and device drivers in a single address space, with no form of memory protection. A malicious user could easily capture a node and tamper the applications running on it, in order to perform different types of attacks. In this paper, we propose a 3-layer Security Framework composed by physical security schemes, cryptography of communication channels and live forensics protection techniques that allows for secure WSN deployments. Each of the abovementioned techniques maximizes the security levels leading to a tamper proof sensor node. By applying the proposed security framework, secure communication between nodes is guaranteed, identified captured nodes are silenced and their destructive effect on the rest of the network infrastructure is minimized due to the early measures applied. Our main concern is to propose a framework that balances its attributes between robustness, as long as security is concerned and cost effective implementation as far as resources (energy consumption are concerned.

  1. Multiple-Channel Security Architecture and its Implementation over SSL

    Directory of Open Access Journals (Sweden)

    Song Yong

    2006-01-01

    Full Text Available This paper presents multiple-channel SSL (MC-SSL, an architecture and protocol for protecting client-server communications. In contrast to SSL, which provides a single end-to-end secure channel, MC-SSL enables applications to employ multiple channels, each with its own cipher suite and data-flow direction. Our approach also allows for several partially trusted application proxies. The main advantages of MC-SSL over SSL are (a support for end-to-end security in the presence of partially trusted proxies, and (b selective data protection for achieving computational efficiency important to resource-constrained clients and heavily loaded servers.

  2. Adaptively Constrained Stochastic Model Predictive Control for the Optimal Dispatch of Microgrid

    Directory of Open Access Journals (Sweden)

    Xiaogang Guo

    2018-01-01

    Full Text Available In this paper, an adaptively constrained stochastic model predictive control (MPC is proposed to achieve less-conservative coordination between energy storage units and uncertain renewable energy sources (RESs in a microgrid (MG. Besides the economic objective of MG operation, the limits of state-of-charge (SOC and discharging/charging power of the energy storage unit are formulated as chance constraints when accommodating uncertainties of RESs, considering mild violations of these constraints are allowed during long-term operation, and a closed-loop online update strategy is performed to adaptively tighten or relax constraints according to the actual deviation probability of violation level from the desired one as well as the current change rate of deviation probability. Numerical studies show that the proposed adaptively constrained stochastic MPC for MG optimal operation is much less conservative compared with the scenario optimization based robust MPC, and also presents a better convergence performance to the desired constraint violation level than other online update strategies.

  3. Improving ward environments and developing skills for discharge with the implementation of self-catering on a low secure forensic unit.

    Science.gov (United States)

    O'Reilly, Alison

    2016-01-01

    The opportunities for service users to develop skills for more independent living and take control of their environments are limited in secure mental health units. This paper will outline a quality improvement project that changed how the catering services were delivered in a low secure unit in East London NHS Foundation Trust (ELFT). A Quality Improvement methodology was adopted incorporating the Plan, Do, Study, Act (PDSA) cycle which included the trial of service users preparing their own meals on a daily basis. The participation rates were measured and functional daily living skills were recorded. Following success of the trial, long-term implementation of self-catering was agreed, with service users being supported to prepare a shared evening meal every day on the ward with an average of 60% participation. Functional living skills indicated an improvement in the area of process skills. The project aligned with ELFT's aims of service users working in collaboration with staff to implement changes in service delivery.

  4. Multi-Objective Differential Evolution for Voltage Security Constrained Optimal Power Flow in Deregulated Power Systems

    Science.gov (United States)

    Roselyn, J. Preetha; Devaraj, D.; Dash, Subhransu Sekhar

    2013-11-01

    Voltage stability is an important issue in the planning and operation of deregulated power systems. The voltage stability problems is a most challenging one for the system operators in deregulated power systems because of the intense use of transmission line capabilities and poor regulation in market environment. This article addresses the congestion management problem avoiding offline transmission capacity limits related to voltage stability by considering Voltage Security Constrained Optimal Power Flow (VSCOPF) problem in deregulated environment. This article presents the application of Multi Objective Differential Evolution (MODE) algorithm to solve the VSCOPF problem in new competitive power systems. The maximum of L-index of the load buses is taken as the indicator of voltage stability and is incorporated in the Optimal Power Flow (OPF) problem. The proposed method in hybrid power market which also gives solutions to voltage stability problems by considering the generation rescheduling cost and load shedding cost which relieves the congestion problem in deregulated environment. The buses for load shedding are selected based on the minimum eigen value of Jacobian with respect to the load shed. In the proposed approach, real power settings of generators in base case and contingency cases, generator bus voltage magnitudes, real and reactive power demands of selected load buses using sensitivity analysis are taken as the control variables and are represented as the combination of floating point numbers and integers. DE/randSF/1/bin strategy scheme of differential evolution with self-tuned parameter which employs binomial crossover and difference vector based mutation is used for the VSCOPF problem. A fuzzy based mechanism is employed to get the best compromise solution from the pareto front to aid the decision maker. The proposed VSCOPF planning model is implemented on IEEE 30-bus system, IEEE 57 bus practical system and IEEE 118 bus system. The pareto optimal

  5. Never ever? Characteristics, outcomes and motivations of patients who abscond or escape: A 5-year review of escapes and absconds from two medium and low secure forensic units.

    Science.gov (United States)

    Mezey, Gillian; Durkin, Catherine; Dodge, Liam; White, Sarah

    2015-12-01

    Absconds and escapes by psychiatric patients from secure forensic psychiatric settings create public anxiety and are poorly understood. To describe secure hospital patients who escape from within the secure perimeter or abscond, and test for differences between these groups. Escapes and absconds between 2008 and 2012 from the medium and low secure forensic psychiatric inpatient units of two London National Health Service Trusts were identified through the Trusts' databases. Demographic, offending, mental health and incident data were extracted from records for each. Seventy-seven incidents, involving 54 patients, were identified over the five years. These were 13 escapes involving 12 patients, representing a rate of 0.04 per 1000 bed days, and 64 absconds involving 42 patients, a rate of 0.26 per 1000 bed days; 15 (28%) patients were absent without leave more than once. Over half of the patients came back voluntarily within 24 hours of leaving. Over 50% of them had drunk alcohol or taken drugs while away from the unit. Escapees were more likely to be transferred prisoners and to have planned their escape, less likely to return to the unit voluntarily and away longer than patients who absconded. Offending was rare during unauthorised leave--just three offences among the 77 incidents; self-harm was more likely. Motives for absconding included: wanting freedom or drink or drugs, family worries and/or dissatisfaction with aspects of treatment. Escapes or absconding from secure healthcare units have different characteristics, but may best be prevented by convergent strategies. Relational security is likely to be as important for foiling plans for the former as it is for reducing boredom, building strong family support and managing substance misuse in the latter. Copyright © 2015 John Wiley & Sons, Ltd.

  6. IoT Privacy and Security Challenges for Smart Home Environments

    Directory of Open Access Journals (Sweden)

    Huichen Lin

    2016-07-01

    Full Text Available Often the Internet of Things (IoT is considered as a single problem domain, with proposed solutions intended to be applied across a wide range of applications. However, the privacy and security needs of critical engineering infrastructure or sensitive commercial operations are very different to the needs of a domestic Smart Home environment. Additionally, the financial and human resources available to implement security and privacy vary greatly between application domains. In domestic environments, human issues may be as important as technical issues. After surveying existing solutions for enhancing IoT security, the paper identifies key future requirements for trusted Smart Home systems. A gateway architecture is selected as the most appropriate for resource-constrained devices, and for high system availability. Two key technologies to assist system auto-management are identified. Firstly, support for system auto-configuration will enhance system security. Secondly, the automatic update of system software and firmware is needed to maintain ongoing secure system operation.

  7. Department of Homeland Security (DHS I-131)

    Data.gov (United States)

    Social Security Administration — This identifies resident aliens who should have their Supplemental Security Income benefit payment suspended because they have voluntarily left the United States for...

  8. Promoting Safe, Secure, and Peaceful Growth of Nuclear Energy: Next Steps for Russia and the United States

    OpenAIRE

    Bunn, Matthew G.; Vyacheslav P. Kuznetzov

    2010-01-01

    Russia, the United States and other countries must cooperate to enable large-scale growth of nuclear energy around the world while achieving even higher standards of safety, security, and nonproliferation than are in place today. This will require building a new global framework for nuclear energy, including new or strengthened global institutions. The Belfer Center's Managing the Atom (MTA) Project and the Russian Research Center's Kurchatov Institute developed these and additional recommend...

  9. Student Dissertation Explores Privatization of Global Security

    OpenAIRE

    Naval Postgraduate School Public Affairs Office

    2012-01-01

    NPS national security affairs doctoral student Cmdr. Dan Straub weighs the benefits and challenges of using private security contractors for United Nations peacekeeping efforts in his upcoming dissertation.

  10. Security Inequalities in North America: Reassessing Regional Security Complex Theory

    Directory of Open Access Journals (Sweden)

    Richard Kilroy

    2017-12-01

    Full Text Available This article re-evaluates earlier work done by the authors on Regional Security Complex Theory (RSCT in North America, using sectoral analysis initially developed by Buzan and Waever, but also adding the variables of institutions, identity, and interests. These variables are assessed qualitatively in the contemporary context on how they currently impress upon the process of securitization within sectoral relations between Canada, Mexico, and the United States. The article reviews the movement from bilateral security relations between these states to the development of a trilateral response to regional security challenges post- 9/11. It further addresses the present period and what appears to be a security process derailed by recent political changes and security inequalities, heightened by the election of Donald Trump in 2016. The article argues that while these three states initially evinced a convergence of regional security interests after 9/11, which did create new institutional responses, under the current conditions, divergence in political interests and security inequalities have reduced the explanatory power of RSCT in North America. Relations between states in North American are becoming less characterized by the role of institutions and interests and more by identity politics in the region.

  11. Disarmament and national security in an interdependent world

    International Nuclear Information System (INIS)

    Petrovsky, V.

    1993-01-01

    The three notions, disarmament, national security and interdependence, which are well known, need a new reading in the today's mission for the United Nations, to facilitate the democratic, evolutionary renewal of the the interdependent world, in which disarmament could play an important role without putting at risk national security, which is of primary concern for the majority of Member States. The recognition of the unity of the wold and its interdependence is the main focal point in the process of transition of the international community to the new world system of peace, cooperation and security based on United Nations Charter. This system was outlined at the Forty-fourth session of the General Assembly, and adopted by Member States as a resolution entitled 'Enhancing international peace, security and international cooperation in all its aspects in accordance with the Charter of United Nations'

  12. Value of standard personality assessments in informing clinical decision - making in a medium secure unit.

    Science.gov (United States)

    Duggan, Conor; Mason, Lauren; Banerjee, Penny; Milton, John

    2007-05-01

    Assessing those with personality disorder for treatment in secure settings is known to be unsatisfactory. To examine the utility of a standardised assessment of offenders with personality disorder referred for treatment in secure care in a naturalistic study. A consecutive series of 89 men were assessed with a battery of four recommended instruments measuring personality and risk. Decisions on whether or not to admit were based on a multidisciplinary discussion informed by these assessments. Of the 89 comprehensively assessed referrals, 60 (67%) were offered admission. High scores on the Psychopathy Checklist-Revised (especially on Factor 1) was the only measure that was associated with rejection. Of 44 patients discharged, 29 (66%) failed to complete treatment; none of the pre-admission assessments distinguished ;completers' from ;non-completers'. Although skills were acquired on the unit, follow-up of 24 men in the community showed that this had only a marginal effect on re-offending rate (58%). Current recommended assessment methods appear unsatisfactory in identifying those who either (a) complete treatment or (b) benefit from treatment. Our results throw doubt on their value.

  13. Food Security and its Constraining Factors in South Asia: Challenges and Opportunities

    OpenAIRE

    Ahmad, Munir; Iqbal, Muhammad; Farooq, Umar

    2015-01-01

    Since 1961, significant progress in terms of increasing food supplies has been made in South Asia (SA). Yet, per capita availability of cereals faces either declining trend or stagnated most recently. Currently per capita daily consumption ranges from 2440 calories in Pakistan to 2673 calories in Nepal - substantially lower than the world average. There is wide spread poverty in the region and ranks low merely above the Sub-Saharan Africa (SSA) in most of the development and food security ind...

  14. Theoretical foundations of information security investment security companies

    Directory of Open Access Journals (Sweden)

    G.V. Berlyak

    2015-03-01

    Full Text Available Methodological problems related to the lack of guidance in the provisions (standards of accounting on the reflection in the accounting and financial reporting of the research object. In this connection, it is proposed to amend the provisions (standards of accounting. This will allow to come to the consistency of accounting methods of operations with elements of investment activity. Based on analysis of the information needs of users suggested indicators identikativnye blocks (block corporate finance unit assess the relationship with financial institutions, block the fulfillment of obligations according to the calculations, the investment unit, a science and innovation, investment security and developed forms of internal accounting controls and improvements to existing forms financial statements for the investment activities of the enterprise. Using enterprise data reporting forms provide timely and reliable information on the identity and structure of investment security and enable the company to effectively plan and develop personnel policies for enterprise management.

  15. Land Ecological Security Evaluation of Guangzhou, China

    Directory of Open Access Journals (Sweden)

    Linyu Xu

    2014-10-01

    Full Text Available As the land ecosystem provides the necessary basic material resources for human development, land ecological security (LES plays an increasingly important role in sustainable development. Given the degradation of land ecological security under rapid urbanization and the urgent LES requirements of urban populations, a comprehensive evaluation method, named Double Land Ecological Security (DLES, has been introduced with the city of Guangzhou, China, as a case study, which evaluates the LES in regional and unit scales for reasonable and specific urban planning. In the evaluation process with this method, we have combined the material security with the spiritual security that is inevitably associated with LES. Some new coefficients of land-security supply/demand distribution and technology contribution for LES evaluation have also been introduced for different spatial scales, including the regional and the unit scales. The results for Guangzhou indicated that, temporally, the LES supply indices were 0.77, 0.84 and 0.77 in 2000, 2006 and 2009 respectively, while LES demand indices for the city increased in 2000, 2006 and 2009 from 0.57 to 0.95, which made the LES level decreased slowly in this period. Spatially, at the regional scale, the urban land ecological security (ULES level decreased from 0.2 (marginal security to −0.18 (marginal insecurity as a whole; in unit scale, areas in the north and in parts of the east were relatively secure and the security area was shrinking with time, but the central and southern areas turned to be marginal insecurity, especially in 2006 and 2009. This study proposes that DLES evaluation should be conducted for targeted and efficient urban planning and management, which can reflect the LES level of study area in general and in detail.

  16. Land ecological security evaluation of Guangzhou, China.

    Science.gov (United States)

    Xu, Linyu; Yin, Hao; Li, Zhaoxue; Li, Shun

    2014-10-15

    As the land ecosystem provides the necessary basic material resources for human development, land ecological security (LES) plays an increasingly important role in sustainable development. Given the degradation of land ecological security under rapid urbanization and the urgent LES requirements of urban populations, a comprehensive evaluation method, named Double Land Ecological Security (DLES), has been introduced with the city of Guangzhou, China, as a case study, which evaluates the LES in regional and unit scales for reasonable and specific urban planning. In the evaluation process with this method, we have combined the material security with the spiritual security that is inevitably associated with LES. Some new coefficients of land-security supply/demand distribution and technology contribution for LES evaluation have also been introduced for different spatial scales, including the regional and the unit scales. The results for Guangzhou indicated that, temporally, the LES supply indices were 0.77, 0.84 and 0.77 in 2000, 2006 and 2009 respectively, while LES demand indices for the city increased in 2000, 2006 and 2009 from 0.57 to 0.95, which made the LES level decreased slowly in this period. Spatially, at the regional scale, the urban land ecological security (ULES) level decreased from 0.2 (marginal security) to -0.18 (marginal insecurity) as a whole; in unit scale, areas in the north and in parts of the east were relatively secure and the security area was shrinking with time, but the central and southern areas turned to be marginal insecurity, especially in 2006 and 2009. This study proposes that DLES evaluation should be conducted for targeted and efficient urban planning and management, which can reflect the LES level of study area in general and in detail.

  17. Airline Security and a Strategy for Change

    National Research Council Canada - National Science Library

    Welch, Timothy J

    2006-01-01

    .... Obligated to secure the Homeland the United States Government scrambled to develop measures that would uphold societal values while providing an in-depth defense capable of ensuring a more secure society...

  18. Japan’s energy security predicament post-Fukushima

    International Nuclear Information System (INIS)

    Vivoda, Vlado

    2012-01-01

    If energy security is defined as the availability of energy at all times in various forms, in sufficient quantities and at affordable prices, without unacceptable or irreversible impact on the economy and the environment, Japan is facing an energy security predicament. For a country that was already uneasy about energy security, the March 11, 2011 earthquake and tsunami, which caused a nuclear catastrophe in TEPCO’s Fukushima Daiichi nuclear power plant, turned this unease into outright anxiety. With the temporary and/or permanent closure of many nuclear reactors Japan has had to replace lost power. Tokyo has had no choice but to secure additional fossil fuels, a strategy that has negatively affected Japan’s economy due to rising fuel costs. The increase in Japan’s fossil fuel consumption has also caused a significant increase in greenhouse gas emissions, and affected Tokyo’s commitment to Kyoto targets. This paper analyzes the consequences of the 2011 nuclear disaster for Japan’s energy security. Recognizing that Japan’s future energy policy choices are constrained and path dependent, the paper outlines energy policy recommendations for Japan’s government. - Highlights: ► Analysis of Japan’s energy security situation post-Fukushima. ► Energy transition is path dependant and slow. ► Government is facing significant challenges in terms of future energy policy.

  19. [Emergency and disaster response in critical care unit in the Mexican Social Security Institute: triage and evacuation].

    Science.gov (United States)

    Echevarría-Zuno, Santiago; Cruz-Vega, Felipe; Elizondo-Argueta, Sandra; Martínez Valdés, Everardo; Franco-Bey, Rubén; Méndez-Sánchez, Luis Miguel

    2013-01-01

    Providing medical assistance in emergencies and disaster in advance makes the need to maintain Medical Units functional despite the disturbing phenomenon that confronts the community, but conflict occurs when the Medical Unit needs support and needs to be evacuated, especially when the evacuation of patients in a Critical Care Unit is required. In world literature there is little on this topic, and what is there usually focuses on the conversion of areas and increased ability to care for mass casualties, but not about how to evacuate if necessary, and when a wrong decision can have fatal consequences. That is why the Mexican Social Security Institute gave the task of examining these problems to a working group composed of specialists of the Institute. The purpose was to evaluate and establish a method for performing a protocol in the removal of patients and considering always to safeguard both staff and patients and maintain the quality of care.

  20. Corrective economic dispatch and operational cycles for probabilistic unit commitment with demand response and high wind power

    International Nuclear Information System (INIS)

    Azizipanah-Abarghooee, Rasoul; Golestaneh, Faranak; Gooi, Hoay Beng; Lin, Jeremy; Bavafa, Farhad; Terzija, Vladimir

    2016-01-01

    Highlights: • Suggesting a new UC mixing a probabilistic security and incentive demand response. • Investigating the effects of uncertainty on UC using chance-constraint programming. • Proposing an efficient spinning reserve satisfaction based on a new ED correction. • Presenting a new operational cycles way to convert binary variable to discrete one. - Abstract: We propose a probabilistic unit commitment problem with incentive-based demand response and high level of wind power. Our novel formulation provides an optimal allocation of up/down spinning reserve. A more efficient unit commitment algorithm based on operational cycles is developed. A multi-period elastic residual demand economic model based on the self- and cross-price elasticities and customers’ benefit function is used. In the proposed scheme, the probability of residual demand falling within the up/down spinning reserve imposed by n − 1 security criterion is considered as a stochastic constraint. A chance-constrained method, with a new iterative economic dispatch correction, wind power curtailment, and commitment of cheaper units, is applied to guarantee that the probability of loss of load is lower than a pre-defined risk level. The developed architecture builds upon an improved Jaya algorithm to generate feasible, robust and optimal solutions corresponding to the operational cost. The proposed framework is applied to a small test system with 10 units and also to the IEEE 118-bus system to illustrate its advantages in efficient scheduling of generation in the power systems.

  1. Fuzzy Logic Based Anomaly Detection for Embedded Network Security Cyber Sensor

    Energy Technology Data Exchange (ETDEWEB)

    Ondrej Linda; Todd Vollmer; Jason Wright; Milos Manic

    2011-04-01

    Resiliency and security in critical infrastructure control systems in the modern world of cyber terrorism constitute a relevant concern. Developing a network security system specifically tailored to the requirements of such critical assets is of a primary importance. This paper proposes a novel learning algorithm for anomaly based network security cyber sensor together with its hardware implementation. The presented learning algorithm constructs a fuzzy logic rule based model of normal network behavior. Individual fuzzy rules are extracted directly from the stream of incoming packets using an online clustering algorithm. This learning algorithm was specifically developed to comply with the constrained computational requirements of low-cost embedded network security cyber sensors. The performance of the system was evaluated on a set of network data recorded from an experimental test-bed mimicking the environment of a critical infrastructure control system.

  2. A Cluster-Based Framework for the Security of Medical Sensor Environments

    Science.gov (United States)

    Klaoudatou, Eleni; Konstantinou, Elisavet; Kambourakis, Georgios; Gritzalis, Stefanos

    The adoption of Wireless Sensor Networks (WSNs) in the healthcare sector poses many security issues, mainly because medical information is considered particularly sensitive. The security mechanisms employed are expected to be more efficient in terms of energy consumption and scalability in order to cope with the constrained capabilities of WSNs and patients’ mobility. Towards this goal, cluster-based medical WSNs can substantially improve efficiency and scalability. In this context, we have proposed a general framework for cluster-based medical environments on top of which security mechanisms can rely. This framework fully covers the varying needs of both in-hospital environments and environments formed ad hoc for medical emergencies. In this paper, we further elaborate on the security of our proposed solution. We specifically focus on key establishment mechanisms and investigate the group key agreement protocols that can best fit in our framework.

  3. Constrained evolution in numerical relativity

    Science.gov (United States)

    Anderson, Matthew William

    The strongest potential source of gravitational radiation for current and future detectors is the merger of binary black holes. Full numerical simulation of such mergers can provide realistic signal predictions and enhance the probability of detection. Numerical simulation of the Einstein equations, however, is fraught with difficulty. Stability even in static test cases of single black holes has proven elusive. Common to unstable simulations is the growth of constraint violations. This work examines the effect of controlling the growth of constraint violations by solving the constraints periodically during a simulation, an approach called constrained evolution. The effects of constrained evolution are contrasted with the results of unconstrained evolution, evolution where the constraints are not solved during the course of a simulation. Two different formulations of the Einstein equations are examined: the standard ADM formulation and the generalized Frittelli-Reula formulation. In most cases constrained evolution vastly improves the stability of a simulation at minimal computational cost when compared with unconstrained evolution. However, in the more demanding test cases examined, constrained evolution fails to produce simulations with long-term stability in spite of producing improvements in simulation lifetime when compared with unconstrained evolution. Constrained evolution is also examined in conjunction with a wide variety of promising numerical techniques, including mesh refinement and overlapping Cartesian and spherical computational grids. Constrained evolution in boosted black hole spacetimes is investigated using overlapping grids. Constrained evolution proves to be central to the host of innovations required in carrying out such intensive simulations.

  4. International and European Security Law

    Directory of Open Access Journals (Sweden)

    Jonathan Herbach

    2012-02-01

    Full Text Available Security law, or more comprehensively conflict and security law, on the international level represents the intersection of three distinct but interrelated fields: international humanitarian law (the law of armed conflict, jus in bello, the law of collective security (most identified with the United Nations (UN system, jus ad bellum and arms control law (including non-proliferation. Security in this sense is multifaceted - interest security, military security and, as is often referred to in the context of the EU, human security. As such, the law covers a wide range of specific topics with respect to conflict, encompassing the use of force, including choice of weapons and fighting techniques, extending to the rules applicable in peacekeeping and peace enforcement, and yet also dictating obligations outside the context of conflict, such as safeguarding and securing dual-use materials (those with both peaceful and military applications to prevent malicious use.

  5. Page THE ROLE OF SECURITIES AND EXCHANGE COMMISSION

    African Journals Online (AJOL)

    Fr. Ikenga

    Exchange Commission requires that important information concerning the issuer and the securities ... role of the Securities and Exchange Commission in regulating investments and securities ... relatively long periods for use by economic units with deficit funds. ..... (including bank account) of any person whose assets were.

  6. No nation is home alone: understanding the international dimension of homeland security through global transportation security programs

    OpenAIRE

    Tarpey, Dominique

    2016-01-01

    Approved for public release; distribution is unlimited Terrorist actors focus on the global transportation system to introduce threats and target attacks. As the lead department for securing the transportation system into the United States, the Department of Homeland Security (DHS) works both domestically and internationally to implement programs and foreign assistance activities to secure the global transportation network. This thesis examines DHS’ international role by analyzing programs...

  7. Communication dated 4 March from the Governor for the Russian Federation and the Resident Representatives of China, France, Germany, the United Kingdom and the United States of America concerning UN Security Council resolution 1803 (2008)

    International Nuclear Information System (INIS)

    2008-01-01

    The Director General has received a letter dated 4 March 2008 from the Governor for the Russian Federation and the Resident Representatives of China, France, Germany, the United Kingdom and the United States of America, attaching the text of a statement agreed by the Foreign Ministers of China, France, Germany, Russia, the United Kingdom and the United States of America, with the support of the High Representative of the European Union and read by the Permanent Representative of the United Kingdom on the occasion of the adoption on 3 March 2008 of United Nations Security Council resolution 1803 (2008). The letter and, as requested therein, the attached text, are herewith circulated for the information of Member States

  8. Homeland Security: Scope of the Secretary's Reorganization Authority

    National Research Council Canada - National Science Library

    Vina, Stephen R

    2005-01-01

    ...). Section 872 of the Homeland Security Act gives the Secretary of Homeland Security the authority to reorganize "functions" and "organizational units" within the Department either independently, 60...

  9. The Gulf Security Dialogue and Related Arms Sale Proposals

    National Research Council Canada - National Science Library

    Blanchard, Christopher M; Grimmett, Richard F

    2008-01-01

    ...) security cooperation under the auspices of a new Gulf Security Dialogue (GSD). The Dialogue now serves as the principal security coordination mechanism between the United States and the six countries of the Gulf Cooperation Council (GCC...

  10. Optimized ECC Implementation for Secure Communication between Heterogeneous IoT Devices

    Directory of Open Access Journals (Sweden)

    Leandro Marin

    2015-08-01

    Full Text Available The Internet of Things is integrating information systems, places, users and billions of constrained devices into one global network. This network requires secure and private means of communications. The building blocks of the Internet of Things are devices manufactured by various producers and are designed to fulfil different needs. There would be no common hardware platform that could be applied in every scenario. In such a heterogeneous environment, there is a strong need for the optimization of interoperable security. We present optimized elliptic curve Cryptography algorithms that address the security issues in the heterogeneous IoT networks. We have combined cryptographic algorithms for the NXP/Jennic 5148- and MSP430-based IoT devices and used them to created novel key negotiation protocol.

  11. Optimized ECC Implementation for Secure Communication between Heterogeneous IoT Devices.

    Science.gov (United States)

    Marin, Leandro; Pawlowski, Marcin Piotr; Jara, Antonio

    2015-08-28

    The Internet of Things is integrating information systems, places, users and billions of constrained devices into one global network. This network requires secure and private means of communications. The building blocks of the Internet of Things are devices manufactured by various producers and are designed to fulfil different needs. There would be no common hardware platform that could be applied in every scenario. In such a heterogeneous environment, there is a strong need for the optimization of interoperable security. We present optimized elliptic curve Cryptography algorithms that address the security issues in the heterogeneous IoT networks. We have combined cryptographic algorithms for the NXP/Jennic 5148- and MSP430-based IoT devices and used them to created novel key negotiation protocol.

  12. Is further proliferation of nuclear weapons irrelevant to US national security

    International Nuclear Information System (INIS)

    Pendley, R.E.

    1985-01-01

    For almost four decades, the United States has insisted that any increase in the number of states possessing nuclear weapons should be discouraged, claiming that nuclear proliferation would undermine international security and stability, and threaten the national security interests of the United States. This view was clearly emphasized by the Reagan administration when the President stated in 1981 that the basis of US nonproliferation policy was to ''establish the prevention of the spread of nuclear weapons as a fundamental national security and foreign policy objective.'' However, actual implementation of this policy, seeking to obviate moves toward increased regional nuclear capabilities, will call for a variety of bilateral security dealings with so-called problem countries in regions important to the United States, relationships that US governments have been largely chary of so far. It will also require discrimination and forcefulness in identifying the security interests of the United States in these key regions, and crafting specific foreign policies to further those interests

  13. Human factors in layers of defense in airport security

    NARCIS (Netherlands)

    Andriessen, H.; Van Gulijk, C.; Ale, B.J.M.

    2012-01-01

    Airport security systems are built up out of layers of defence based on the security-in-depth model (Talbot & Jakeman, 2008). The Transport Safety Authority (TSA) in the United States defined a staggering 20 layers of defence to control security risks. This means that not only security personnel is

  14. Feasibility Assessment of a Fine-Grained Access Control Model on Resource Constrained Sensors.

    Science.gov (United States)

    Uriarte Itzazelaia, Mikel; Astorga, Jasone; Jacob, Eduardo; Huarte, Maider; Romaña, Pedro

    2018-02-13

    Upcoming smart scenarios enabled by the Internet of Things (IoT) envision smart objects that provide services that can adapt to user behavior or be managed to achieve greater productivity. In such environments, smart things are inexpensive and, therefore, constrained devices. However, they are also critical components because of the importance of the information that they provide. Given this, strong security is a requirement, but not all security mechanisms in general and access control models in particular are feasible. In this paper, we present the feasibility assessment of an access control model that utilizes a hybrid architecture and a policy language that provides dynamic fine-grained policy enforcement in the sensors, which requires an efficient message exchange protocol called Hidra. This experimental performance assessment includes a prototype implementation, a performance evaluation model, the measurements and related discussions, which demonstrate the feasibility and adequacy of the analyzed access control model.

  15. A Malicious Pattern Detection Engine for Embedded Security Systems in the Internet of Things

    Directory of Open Access Journals (Sweden)

    Doohwan Oh

    2014-12-01

    Full Text Available With the emergence of the Internet of Things (IoT, a large number of physical objects in daily life have been aggressively connected to the Internet. As the number of objects connected to networks increases, the security systems face a critical challenge due to the global connectivity and accessibility of the IoT. However, it is difficult to adapt traditional security systems to the objects in the IoT, because of their limited computing power and memory size. In light of this, we present a lightweight security system that uses a novel malicious pattern-matching engine. We limit the memory usage of the proposed system in order to make it work on resource-constrained devices. To mitigate performance degradation due to limitations of computation power and memory, we propose two novel techniques, auxiliary shifting and early decision. Through both techniques, we can efficiently reduce the number of matching operations on resource-constrained systems. Experiments and performance analyses show that our proposed system achieves a maximum speedup of 2.14 with an IoT object and provides scalable performance for a large number of patterns.

  16. A Malicious Pattern Detection Engine for Embedded Security Systems in the Internet of Things

    Science.gov (United States)

    Oh, Doohwan; Kim, Deokho; Ro, Won Woo

    2014-01-01

    With the emergence of the Internet of Things (IoT), a large number of physical objects in daily life have been aggressively connected to the Internet. As the number of objects connected to networks increases, the security systems face a critical challenge due to the global connectivity and accessibility of the IoT. However, it is difficult to adapt traditional security systems to the objects in the IoT, because of their limited computing power and memory size. In light of this, we present a lightweight security system that uses a novel malicious pattern-matching engine. We limit the memory usage of the proposed system in order to make it work on resource-constrained devices. To mitigate performance degradation due to limitations of computation power and memory, we propose two novel techniques, auxiliary shifting and early decision. Through both techniques, we can efficiently reduce the number of matching operations on resource-constrained systems. Experiments and performance analyses show that our proposed system achieves a maximum speedup of 2.14 with an IoT object and provides scalable performance for a large number of patterns. PMID:25521382

  17. A malicious pattern detection engine for embedded security systems in the Internet of Things.

    Science.gov (United States)

    Oh, Doohwan; Kim, Deokho; Ro, Won Woo

    2014-12-16

    With the emergence of the Internet of Things (IoT), a large number of physical objects in daily life have been aggressively connected to the Internet. As the number of objects connected to networks increases, the security systems face a critical challenge due to the global connectivity and accessibility of the IoT. However, it is difficult to adapt traditional security systems to the objects in the IoT, because of their limited computing power and memory size. In light of this, we present a lightweight security system that uses a novel malicious pattern-matching engine. We limit the memory usage of the proposed system in order to make it work on resource-constrained devices. To mitigate performance degradation due to limitations of computation power and memory, we propose two novel techniques, auxiliary shifting and early decision. Through both techniques, we can efficiently reduce the number of matching operations on resource-constrained systems. Experiments and performance analyses show that our proposed system achieves a maximum speedup of 2.14 with an IoT object and provides scalable performance for a large number of patterns.

  18. Forensic nursing in secure environments.

    Science.gov (United States)

    Shelton, Deborah

    2009-01-01

    There are few well-designed studies of corrections or prison nursing roles. This study seeks to describe the corrections or prison role of forensic nurses in the United States who provide care in secure environments. National data detailing the scope of practice in secure environments are limited. This pencil and paper survey describes the roles of 180 forensic nurses from 14 states who work in secure environments. Descriptive statistics are utilized. A repeated measures ANOVA with post hoc analyses was implemented. These nurses were older than average in age, but had 10 years or less experience in forensic nursing practice. Two significant roles emerged to "promote and implement principles that underpin effective quality and practice" and to "assess, develop, implement, and improve programs of care for individuals." Significant roles varied based upon the security classification of the unit or institution in which the nurses were employed. Access to information about these nurses and their nursing practice was difficult in these closed systems. Minimal data are available nationally, indicating a need for collection of additional data over time to examine changes in role. It is through such developments that forensic nursing provided in secure environments will define its specialization and attract the attention it deserves.

  19. 48 CFR 204.470-2 - National security exclusion.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 3 2010-10-01 2010-10-01 false National security... Within Industry 204.470-2 National security exclusion. (a) The U.S.-IAEA AP permits the United States... associated with such activities, with direct national security significance. (b) In order to ensure that all...

  20. 7 CFR 160.74 - Loan of standards without security.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 3 2010-01-01 2010-01-01 false Loan of standards without security. 160.74 Section 160... REGULATIONS AND STANDARDS FOR NAVAL STORES Loan and Care of United States Standards § 160.74 Loan of standards without security. Duplicates of the United States Standards for rosin may be loaned without deposit of...

  1. The Role of Europe in Peacekeeping and International Security

    Directory of Open Access Journals (Sweden)

    Pablo Antonio Fernández Sánchez

    1998-09-01

    Full Text Available All of the States in Europe belong to the United Nations and two of them enjoy status as Permanent Members of the Security Council, which is the primordial organism for dealing with peacekeeping and international security. Besides this, one or two European States have almost always been chosen to form part of the Security Council as rotating, non-permanent members, with voting priviliges and the capacity to design policies for peacekeeping and international security. Such State participation in the Security Council is not carried out collectively, but rather individually, which explains, in part, Europe’s political “dwarfism” in regards these two matters. Another aspect to consider is this: The 15 Member States of the European Union pay, on time, 35.41% of the United Nation’s budget, whereas the one State that pays the most, 25%, the United States of America, is a nation in persistent arrears, if not an endemic debtor. Before this, though, national egoisms ask each European country to impart its own foreign policy, a fact observed when each deals with security and peace matters. This individualistic isolationism is prejudicial to the many European interests, which are seen as fragmented if not in confrontation. The problematic above is seen to be growing in complexity for lack of a common defense structure that allows for pre-existent structures and logistics to facilitate the work of the United Nations in matters of peacekeeping and international security. To an analysis of these issues are these pages dedicated.

  2. Underground Test Area (UGTA) Closure Report for Corrective Action Unit 98: Frenchman Flat Nevada National Security Site, Nevada, Revision 1 ROTC-1

    International Nuclear Information System (INIS)

    Farnham, Irene

    2016-01-01

    This Closure Report (CR) has been prepared for Corrective Action Unit (CAU) 98, Frenchman Flat, Nevada National Security Site (NNSS), Nevada. The Frenchman Flat CAU was the site of 10 underground nuclear tests, some of which have impacted groundwater near the tests. This work was performed as part of the U.S. Department of Energy, National Nuclear Security Administration Nevada Field Office (NNSA/NFO) Underground Test Area (UGTA) Activity in accordance with the Federal Facility Agreement and Consent Order (FFACO). This CR describes the selected corrective action to be implemented during closure to protect human health and the environment from the impacted groundwater

  3. Underground Test Area (UGTA) Closure Report for Corrective Action Unit 98: Frenchman Flat Nevada National Security Site, Nevada, Revision 1 ROTC-1

    Energy Technology Data Exchange (ETDEWEB)

    Farnham, Irene [Navarro-Intera, LLC (N-I), Las Vegas, NV (United States)

    2016-08-01

    This Closure Report (CR) has been prepared for Corrective Action Unit (CAU) 98, Frenchman Flat, Nevada National Security Site (NNSS), Nevada. The Frenchman Flat CAU was the site of 10 underground nuclear tests, some of which have impacted groundwater near the tests. This work was performed as part of the U.S. Department of Energy, National Nuclear Security Administration Nevada Field Office (NNSA/NFO) Underground Test Area (UGTA) Activity in accordance with the Federal Facility Agreement and Consent Order (FFACO). This CR describes the selected corrective action to be implemented during closure to protect human health and the environment from the impacted groundwater

  4. 37 CFR 5.1 - Applications and correspondence involving national security.

    Science.gov (United States)

    2010-07-01

    ... correspondence involving national security. 5.1 Section 5.1 Patents, Trademarks, and Copyrights UNITED STATES... involving national security. (a) All correspondence in connection with this part, including petitions... national security classified (see § 1.9(i) of this chapter) and contain authorized national security...

  5. A secured authentication protocol for wireless sensor networks using elliptic curves cryptography.

    Science.gov (United States)

    Yeh, Hsiu-Lien; Chen, Tien-Ho; Liu, Pin-Chuan; Kim, Tai-Hoo; Wei, Hsin-Wen

    2011-01-01

    User authentication is a crucial service in wireless sensor networks (WSNs) that is becoming increasingly common in WSNs because wireless sensor nodes are typically deployed in an unattended environment, leaving them open to possible hostile network attack. Because wireless sensor nodes are limited in computing power, data storage and communication capabilities, any user authentication protocol must be designed to operate efficiently in a resource constrained environment. In this paper, we review several proposed WSN user authentication protocols, with a detailed review of the M.L Das protocol and a cryptanalysis of Das' protocol that shows several security weaknesses. Furthermore, this paper proposes an ECC-based user authentication protocol that resolves these weaknesses. According to our analysis of security of the ECC-based protocol, it is suitable for applications with higher security requirements. Finally, we present a comparison of security, computation, and communication costs and performances for the proposed protocols. The ECC-based protocol is shown to be suitable for higher security WSNs.

  6. Ultra-Low-Power Design and Hardware Security Using Emerging Technologies for Internet of Things

    Directory of Open Access Journals (Sweden)

    Jiann-Shiun Yuan

    2017-09-01

    Full Text Available In this review article for Internet of Things (IoT applications, important low-power design techniques for digital and mixed-signal analog–digital converter (ADC circuits are presented. Emerging low voltage logic devices and non-volatile memories (NVMs beyond CMOS are illustrated. In addition, energy-constrained hardware security issues are reviewed. Specifically, light-weight encryption-based correlational power analysis, successive approximation register (SAR ADC security using tunnel field effect transistors (FETs, logic obfuscation using silicon nanowire FETs, and all-spin logic devices are highlighted. Furthermore, a novel ultra-low power design using bio-inspired neuromorphic computing and spiking neural network security are discussed.

  7. Harvesting Entropy for Random Number Generation for Internet of Things Constrained Devices Using On-Board Sensors

    Directory of Open Access Journals (Sweden)

    Marcin Piotr Pawlowski

    2015-10-01

    Full Text Available Entropy in computer security is associated with the unpredictability of a source of randomness. The random source with high entropy tends to achieve a uniform distribution of random values. Random number generators are one of the most important building blocks of cryptosystems. In constrained devices of the Internet of Things ecosystem, high entropy random number generators are hard to achieve due to hardware limitations. For the purpose of the random number generation in constrained devices, this work proposes a solution based on the least-significant bits concatenation entropy harvesting method. As a potential source of entropy, on-board integrated sensors (i.e., temperature, humidity and two different light sensors have been analyzed. Additionally, the costs (i.e., time and memory consumption of the presented approach have been measured. The results obtained from the proposed method with statistical fine tuning achieved a Shannon entropy of around 7.9 bits per byte of data for temperature and humidity sensors. The results showed that sensor-based random number generators are a valuable source of entropy with very small RAM and Flash memory requirements for constrained devices of the Internet of Things.

  8. Harvesting Entropy for Random Number Generation for Internet of Things Constrained Devices Using On-Board Sensors

    Science.gov (United States)

    Pawlowski, Marcin Piotr; Jara, Antonio; Ogorzalek, Maciej

    2015-01-01

    Entropy in computer security is associated with the unpredictability of a source of randomness. The random source with high entropy tends to achieve a uniform distribution of random values. Random number generators are one of the most important building blocks of cryptosystems. In constrained devices of the Internet of Things ecosystem, high entropy random number generators are hard to achieve due to hardware limitations. For the purpose of the random number generation in constrained devices, this work proposes a solution based on the least-significant bits concatenation entropy harvesting method. As a potential source of entropy, on-board integrated sensors (i.e., temperature, humidity and two different light sensors) have been analyzed. Additionally, the costs (i.e., time and memory consumption) of the presented approach have been measured. The results obtained from the proposed method with statistical fine tuning achieved a Shannon entropy of around 7.9 bits per byte of data for temperature and humidity sensors. The results showed that sensor-based random number generators are a valuable source of entropy with very small RAM and Flash memory requirements for constrained devices of the Internet of Things. PMID:26506357

  9. Harvesting entropy for random number generation for internet of things constrained devices using on-board sensors.

    Science.gov (United States)

    Pawlowski, Marcin Piotr; Jara, Antonio; Ogorzalek, Maciej

    2015-10-22

    Entropy in computer security is associated with the unpredictability of a source of randomness. The random source with high entropy tends to achieve a uniform distribution of random values. Random number generators are one of the most important building blocks of cryptosystems. In constrained devices of the Internet of Things ecosystem, high entropy random number generators are hard to achieve due to hardware limitations. For the purpose of the random number generation in constrained devices, this work proposes a solution based on the least-significant bits concatenation entropy harvesting method. As a potential source of entropy, on-board integrated sensors (i.e., temperature, humidity and two different light sensors) have been analyzed. Additionally, the costs (i.e., time and memory consumption) of the presented approach have been measured. The results obtained from the proposed method with statistical fine tuning achieved a Shannon entropy of around 7.9 bits per byte of data for temperature and humidity sensors. The results showed that sensor-based random number generators are a valuable source of entropy with very small RAM and Flash memory requirements for constrained devices of the Internet of Things.

  10. A security architecture for interconnecting health information systems.

    Science.gov (United States)

    Gritzalis, Dimitris; Lambrinoudakis, Costas

    2004-03-31

    Several hereditary and other chronic diseases necessitate continuous and complicated health care procedures, typically offered in different, often distant, health care units. Inevitably, the medical records of patients suffering from such diseases become complex, grow in size very fast and are scattered all over the units involved in the care process, hindering communication of information between health care professionals. Web-based electronic medical records have been recently proposed as the solution to the above problem, facilitating the interconnection of the health care units in the sense that health care professionals can now access the complete medical record of the patient, even if it is distributed in several remote units. However, by allowing users to access information from virtually anywhere, the universe of ineligible people who may attempt to harm the system is dramatically expanded, thus severely complicating the design and implementation of a secure environment. This paper presents a security architecture that has been mainly designed for providing authentication and authorization services in web-based distributed systems. The architecture has been based on a role-based access scheme and on the implementation of an intelligent security agent per site (i.e. health care unit). This intelligent security agent: (a). authenticates the users, local or remote, that can access the local resources; (b). assigns, through temporary certificates, access privileges to the authenticated users in accordance to their role; and (c). communicates to other sites (through the respective security agents) information about the local users that may need to access information stored in other sites, as well as about local resources that can be accessed remotely.

  11. A distributed approach for secure M2M communications

    OpenAIRE

    BEN SAIED , Yosra; OLIVEREAU , Alexis; LAURENT , Maryline

    2012-01-01

    International audience; A key establishment solution for heterogeneous Machine to Machine (M2M) communications is proposed. Decentralization in M2M environment leads to situations where highly resource-constrained nodes have to establish end-to-end secured contexts with powerful remote servers, which would normally be impossible because of the technological gap between these classes of devices. This paper proposes a novel collaborative session key exchange method, wherein a highly resource-co...

  12. Closure Report for Corrective Action Unit 562: Waste Systems, Nevada National Security Site, Nevada

    Energy Technology Data Exchange (ETDEWEB)

    NSTec Environmental Restoration

    2012-08-15

    This Closure Report (CR) presents information supporting closure of Corrective Action Unit (CAU) 562, Waste Systems, and provides documentation supporting the completed corrective actions and confirmation that closure objectives for CAU 562 were met. This CR complies with the requirements of the Federal Facility Agreement and Consent Order (FFACO) that was agreed to by the State of Nevada; the U.S. Department of Energy (DOE), Environmental Management; the U.S. Department of Defense; and DOE, Legacy Management (FFACO, 1996 as amended). CAU 562 consists of the following 13 Corrective Action Sites (CASs), located in Areas 2, 23, and 25 of the Nevada National Security Site: · CAS 02-26-11, Lead Shot · CAS 02-44-02, Paint Spills and French Drain · CAS 02-59-01, Septic System · CAS 02-60-01, Concrete Drain · CAS 02-60-02, French Drain · CAS 02-60-03, Steam Cleaning Drain · CAS 02-60-04, French Drain · CAS 02-60-05, French Drain · CAS 02-60-06, French Drain · CAS 02-60-07, French Drain · CAS 23-60-01, Mud Trap Drain and Outfall · CAS 23-99-06, Grease Trap · CAS 25-60-04, Building 3123 Outfalls Closure activities began in October 2011 and were completed in April 2012. Activities were conducted according to the Corrective Action Plan for CAU 562 (U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office [NNSA/NSO], 2011). The corrective actions included No Further Action and Clean Closure. Closure activities generated sanitary waste and hazardous waste. Some wastes exceeded land disposal limits and required offsite treatment prior to disposal. Other wastes met land disposal restrictions and were disposed in appropriate onsite or offsite landfills. NNSA/NSO requests the following: · A Notice of Completion from the Nevada Division of Environmental Protection to NNSA/NSO for closure of CAU 562 · The transfer of CAU 562 from Appendix III to Appendix IV, Closed Corrective Action Units, of the FFACO

  13. Security of pipeline facilities

    Energy Technology Data Exchange (ETDEWEB)

    Lee, S.C. [Alberta Energy and Utilities Board, Calgary, AB (Canada); Van Egmond, C.; Duquette, L. [National Energy Board, Calgary, AB (Canada); Revie, W. [Canada Centre for Mineral and Energy Technology, Ottawa, ON (Canada)

    2005-07-01

    This working group provided an update on provincial, federal and industry directions regarding the security of pipeline facilities. The decision to include security issues in the NEB Act was discussed as well as the Pipeline Security Management Assessment Project, which was created to establish a better understanding of existing security management programs as well as to assist the NEB in the development and implementation of security management regulations and initiatives. Amendments to the NEB were also discussed. Areas of pipeline security management assessment include physical safety management; cyber and information security management; and personnel security. Security management regulations were discussed, as well as implementation policies. Details of the Enbridge Liquids Pipelines Security Plan were examined. It was noted that the plan incorporates flexibility for operations and is integrated with Emergency Response and Crisis Management. Asset characterization and vulnerability assessments were discussed, as well as security and terrorist threats. It was noted that corporate security threat assessment and auditing are based on threat information from the United States intelligence community. It was concluded that the oil and gas industry is a leader in security in North America. The Trans Alaska Pipeline Incident was discussed as a reminder of how costly accidents can be. Issues of concern for the future included geographic and climate issues. It was concluded that limited resources are an ongoing concern, and that the regulatory environment is becoming increasingly prescriptive. Other concerns included the threat of not taking international terrorism seriously, and open media reporting of vulnerability of critical assets, including maps. tabs., figs.

  14. 7 CFR 160.75 - Loan of standards under security deposit.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 3 2010-01-01 2010-01-01 false Loan of standards under security deposit. 160.75... REGULATIONS AND STANDARDS FOR NAVAL STORES Loan and Care of United States Standards § 160.75 Loan of standards under security deposit. Duplicates of the United States Standards for rosin may be loaned to interested...

  15. Exploring Constrained Creative Communication

    DEFF Research Database (Denmark)

    Sørensen, Jannick Kirk

    2017-01-01

    Creative collaboration via online tools offers a less ‘media rich’ exchange of information between participants than face-to-face collaboration. The participants’ freedom to communicate is restricted in means of communication, and rectified in terms of possibilities offered in the interface. How do...... these constrains influence the creative process and the outcome? In order to isolate the communication problem from the interface- and technology problem, we examine via a design game the creative communication on an open-ended task in a highly constrained setting, a design game. Via an experiment the relation...... between communicative constrains and participants’ perception of dialogue and creativity is examined. Four batches of students preparing for forming semester project groups were conducted and documented. Students were asked to create an unspecified object without any exchange of communication except...

  16. 75 FR 45154 - National Security Division; Agency Information Collection Activities:

    Science.gov (United States)

    2010-08-02

    ... DEPARTMENT OF JUSTICE [OMB Number 1124-0003] National Security Division; Agency Information...), National Security Division (NSD), will be submitting the following information collection request to the..., 10th & Constitution Avenue, NW., National Security Division, Counterespionage Section/Registration Unit...

  17. Efficient secure-channel free public key encryption with keyword search for EMRs in cloud storage.

    Science.gov (United States)

    Guo, Lifeng; Yau, Wei-Chuen

    2015-02-01

    Searchable encryption is an important cryptographic primitive that enables privacy-preserving keyword search on encrypted electronic medical records (EMRs) in cloud storage. Efficiency of such searchable encryption in a medical cloud storage system is very crucial as it involves client platforms such as smartphones or tablets that only have constrained computing power and resources. In this paper, we propose an efficient secure-channel free public key encryption with keyword search (SCF-PEKS) scheme that is proven secure in the standard model. We show that our SCF-PEKS scheme is not only secure against chosen keyword and ciphertext attacks (IND-SCF-CKCA), but also secure against keyword guessing attacks (IND-KGA). Furthermore, our proposed scheme is more efficient than other recent SCF-PEKS schemes in the literature.

  18. How strong is the Social Security safety net? Using the Elder Index to assess gaps in economic security.

    Science.gov (United States)

    Mutchler, Jan E; Li, Yang; Xu, Ping

    2018-04-16

    Older Americans rely heavily on Social Security benefits (SSBs) to support independent lifestyles, and many have few or no additional sources of income. We establish the extent to which SSBs adequately support economic security, benchmarked by the Elder Economic Security Standard Index. We document variability across U.S. counties in the adequacy levels of SSBs among older adults. We find that the average SSBs fall short of what is required for economic security in every county in the United States, but the level of shortfall varies considerably by location. Policy implications relating to strengthening Social Security and other forms of retirement income are discussed.

  19. Mission Assurance Modeling and Simulation: A Cyber Security Roadmap

    Science.gov (United States)

    Gendron, Gerald; Roberts, David; Poole, Donold; Aquino, Anna

    2012-01-01

    This paper proposes a cyber security modeling and simulation roadmap to enhance mission assurance governance and establish risk reduction processes within constrained budgets. The term mission assurance stems from risk management work by Carnegie Mellon's Software Engineering Institute in the late 19905. By 2010, the Defense Information Systems Agency revised its cyber strategy and established the Program Executive Officer-Mission Assurance. This highlights a shift from simply protecting data to balancing risk and begins a necessary dialogue to establish a cyber security roadmap. The Military Operations Research Society has recommended a cyber community of practice, recognizing there are too few professionals having both cyber and analytic experience. The authors characterize the limited body of knowledge in this symbiotic relationship. This paper identifies operational and research requirements for mission assurance M&S supporting defense and homeland security. M&S techniques are needed for enterprise oversight of cyber investments, test and evaluation, policy, training, and analysis.

  20. The neoliberal political economy and erosion of retirement security.

    Science.gov (United States)

    Polivka, Larry; Luo, Baozhen

    2015-04-01

    The origins and trajectory of the crisis in the United States retirement security system have slowly become part of the discussion about the social, political, and economic impacts of population aging. Private sources of retirement security have weakened significantly since 1980 as employers have converted defined benefits precisions to defined contribution plans. The Center for Retirement Research (CRR) now estimates that over half of boomer generation retirees will not receive 70-80% of their wages while working. This erosion of the private retirement security system will likely increase reliance on the public system, mainly Social Security and Medicare. These programs, however, have increasingly become the targets of critics who claim that they are not financially sustainable in their current form and must be significantly modified. This article will focus on an analysis of these trends in the erosion of the United States retirement security system and their connection to changes in the United States political economy as neoliberal, promarket ideology, and policies (low taxes, reduced spending, and deregulation) have become dominant in the private and public sectors. The neoliberal priority on reducing labor costs and achieving maximum shareholder value has created an environment inimical to maintain the traditional system of pension and health care benefits in both the private and public sectors. This article explores the implications of these neoliberal trends in the United States economy for the future of retirement security. © The Author 2015. Published by Oxford University Press on behalf of The Gerontological Society of America. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  1. Cryptanalysis and security improvements of 'two-factor user authentication in wireless sensor networks'.

    Science.gov (United States)

    Khan, Muhammad Khurram; Alghathbar, Khaled

    2010-01-01

    User authentication in wireless sensor networks (WSN) is a critical security issue due to their unattended and hostile deployment in the field. Since sensor nodes are equipped with limited computing power, storage, and communication modules; authenticating remote users in such resource-constrained environments is a paramount security concern. Recently, M.L. Das proposed a two-factor user authentication scheme in WSNs and claimed that his scheme is secure against different kinds of attack. However, in this paper, we show that the M.L. Das-scheme has some critical security pitfalls and cannot be recommended for real applications. We point out that in his scheme: users cannot change/update their passwords, it does not provide mutual authentication between gateway node and sensor node, and is vulnerable to gateway node bypassing attack and privileged-insider attack. To overcome the inherent security weaknesses of the M.L. Das-scheme, we propose improvements and security patches that attempt to fix the susceptibilities of his scheme. The proposed security improvements can be incorporated in the M.L. Das-scheme for achieving a more secure and robust two-factor user authentication in WSNs.

  2. Contingency-Constrained Unit Commitmentin Meshed Isolated Power Systems

    DEFF Research Database (Denmark)

    Sokoler, Leo Emil; Vinter, Peter; Bærentsen, Runi

    2015-01-01

    is kept above a predefined limit in the event of a contingency. The minimum frequency constraints are formulated using novel sufficient conditions that take into account the system inertia and the dynamics of the power generators. The proposed sufficient conditions are attractive from both a computational...... and a modelling point of view. We compare the ORPP to a unit commitment problem that only considers the stationary behavior of the frequency. Simulations based on a Faroe Islands case study show that, without being overly conservative, potential blackouts and power outages can be avoided using the ORPP...

  3. Game Theory Based Security in Wireless Body Area Network with Stackelberg Security Equilibrium.

    Science.gov (United States)

    Somasundaram, M; Sivakumar, R

    2015-01-01

    Wireless Body Area Network (WBAN) is effectively used in healthcare to increase the value of the patient's life and also the value of healthcare services. The biosensor based approach in medical care system makes it difficult to respond to the patients with minimal response time. The medical care unit does not deploy the accessing of ubiquitous broadband connections full time and hence the level of security will not be high always. The security issue also arises in monitoring the user body function records. Most of the systems on the Wireless Body Area Network are not effective in facing the security deployment issues. To access the patient's information with higher security on WBAN, Game Theory with Stackelberg Security Equilibrium (GTSSE) is proposed in this paper. GTSSE mechanism takes all the players into account. The patients are monitored by placing the power position authority initially. The position authority in GTSSE is the organizer and all the other players react to the organizer decision. Based on our proposed approach, experiment has been conducted on factors such as security ratio based on patient's health information, system flexibility level, energy consumption rate, and information loss rate. Stackelberg Security considerably improves the strength of solution with higher security.

  4. Game Theory Based Security in Wireless Body Area Network with Stackelberg Security Equilibrium

    Science.gov (United States)

    Somasundaram, M.; Sivakumar, R.

    2015-01-01

    Wireless Body Area Network (WBAN) is effectively used in healthcare to increase the value of the patient's life and also the value of healthcare services. The biosensor based approach in medical care system makes it difficult to respond to the patients with minimal response time. The medical care unit does not deploy the accessing of ubiquitous broadband connections full time and hence the level of security will not be high always. The security issue also arises in monitoring the user body function records. Most of the systems on the Wireless Body Area Network are not effective in facing the security deployment issues. To access the patient's information with higher security on WBAN, Game Theory with Stackelberg Security Equilibrium (GTSSE) is proposed in this paper. GTSSE mechanism takes all the players into account. The patients are monitored by placing the power position authority initially. The position authority in GTSSE is the organizer and all the other players react to the organizer decision. Based on our proposed approach, experiment has been conducted on factors such as security ratio based on patient's health information, system flexibility level, energy consumption rate, and information loss rate. Stackelberg Security considerably improves the strength of solution with higher security. PMID:26759829

  5. Privacy and security of patient data in the pathology laboratory.

    Science.gov (United States)

    Cucoranu, Ioan C; Parwani, Anil V; West, Andrew J; Romero-Lauro, Gonzalo; Nauman, Kevin; Carter, Alexis B; Balis, Ulysses J; Tuthill, Mark J; Pantanowitz, Liron

    2013-01-01

    Data protection and security are critical components of routine pathology practice because laboratories are legally required to securely store and transmit electronic patient data. With increasing connectivity of information systems, laboratory work-stations, and instruments themselves to the Internet, the demand to continuously protect and secure laboratory information can become a daunting task. This review addresses informatics security issues in the pathology laboratory related to passwords, biometric devices, data encryption, internet security, virtual private networks, firewalls, anti-viral software, and emergency security situations, as well as the potential impact that newer technologies such as mobile devices have on the privacy and security of electronic protected health information (ePHI). In the United States, the Health Insurance Portability and Accountability Act (HIPAA) govern the privacy and protection of medical information and health records. The HIPAA security standards final rule mandate administrative, physical, and technical safeguards to ensure the confidentiality, integrity, and security of ePHI. Importantly, security failures often lead to privacy breaches, invoking the HIPAA privacy rule as well. Therefore, this review also highlights key aspects of HIPAA and its impact on the pathology laboratory in the United States.

  6. Privacy and security of patient data in the pathology laboratory

    Directory of Open Access Journals (Sweden)

    Ioan C Cucoranu

    2013-01-01

    Full Text Available Data protection and security are critical components of routine pathology practice because laboratories are legally required to securely store and transmit electronic patient data. With increasing connectivity of information systems, laboratory work-stations, and instruments themselves to the Internet, the demand to continuously protect and secure laboratory information can become a daunting task. This review addresses informatics security issues in the pathology laboratory related to passwords, biometric devices, data encryption, internet security, virtual private networks, firewalls, anti-viral software, and emergency security situations, as well as the potential impact that newer technologies such as mobile devices have on the privacy and security of electronic protected health information (ePHI. In the United States, the Health Insurance Portability and Accountability Act (HIPAA govern the privacy and protection of medical information and health records. The HIPAA security standards final rule mandate administrative, physical, and technical safeguards to ensure the confidentiality, integrity, and security of ePHI. Importantly, security failures often lead to privacy breaches, invoking the HIPAA privacy rule as well. Therefore, this review also highlights key aspects of HIPAA and its impact on the pathology laboratory in the United States.

  7. Securing Fatherhood through Kin Work: A Comparison of Black Low-Income Fathers and Families in South Africa and the United States

    Science.gov (United States)

    Madhavan, Sangeetha; Roy, Kevin

    2012-01-01

    In this article, the authors examine how low-income Black men in South Africa and the United States work with their kin to secure fathering and ensure the well-being of children. They use ethnographic and life history data on men who fathered children from 1992 to 2005 to demonstrate how fathers' roles as kin workers enable them to meet culturally…

  8. Between a Rock and a Hard Place: Treaty-Based Settlement of Terrorism-Related Disputes in the Era of Active United Nations Security Council Involvement

    NARCIS (Netherlands)

    N.T. Ali (Nathanael)

    2013-01-01

    markdownabstract__Abstract__ The United Nations Security Council has become a crucial actor in international counterterrorism by not only spurring the taking of preventive and suppressive measures against terrorist individuals and groups, but also by taking actions against states that are said to

  9. Arctic security in an age of climate change

    Energy Technology Data Exchange (ETDEWEB)

    Kraska, James (ed.)

    2013-03-01

    Publisher review: This book examines Arctic defense policy and military security from the perspective of all eight Arctic states. In light of climate change and melting ice in the Arctic Ocean, Canada, Russia, Denmark (Greenland), Norway and the United States, as well as Iceland, Sweden and Finland, are grappling with an emerging Arctic security paradigm. This volume brings together the world's most seasoned Arctic political-military experts from Europe and North America to analyze how Arctic nations are adapting their security postures to accommodate increased shipping, expanding naval presence, and energy and mineral development in the polar region. The book analyzes the ascent of Russia as the first 'Arctic superpower', the growing importance of polar security for NATO and the Nordic states, and the increasing role of Canada and the United States in the region.(Author)

  10. Secure electronic commerce communication system based on CA

    Science.gov (United States)

    Chen, Deyun; Zhang, Junfeng; Pei, Shujun

    2001-07-01

    In this paper, we introduce the situation of electronic commercial security, then we analyze the working process and security for SSL protocol. At last, we propose a secure electronic commerce communication system based on CA. The system provide secure services such as encryption, integer, peer authentication and non-repudiation for application layer communication software of browser clients' and web server. The system can implement automatic allocation and united management of key through setting up the CA in the network.

  11. Game Theory Based Security in Wireless Body Area Network with Stackelberg Security Equilibrium

    OpenAIRE

    Somasundaram, M.; Sivakumar, R.

    2015-01-01

    Wireless Body Area Network (WBAN) is effectively used in healthcare to increase the value of the patient’s life and also the value of healthcare services. The biosensor based approach in medical care system makes it difficult to respond to the patients with minimal response time. The medical care unit does not deploy the accessing of ubiquitous broadband connections full time and hence the level of security will not be high always. The security issue also arises in monitoring the user body fu...

  12. A simple two stage optimization algorithm for constrained power economic dispatch

    International Nuclear Information System (INIS)

    Huang, G.; Song, K.

    1994-01-01

    A simple two stage optimization algorithm is proposed and investigated for fast computation of constrained power economic dispatch control problems. The method is a simple demonstration of the hierarchical aggregation-disaggregation (HAD) concept. The algorithm first solves an aggregated problem to obtain an initial solution. This aggregated problem turns out to be classical economic dispatch formulation, and it can be solved in 1% of overall computation time. In the second stage, linear programming method finds optimal solution which satisfies power balance constraints, generation and transmission inequality constraints and security constraints. Implementation of the algorithm for IEEE systems and EPRI Scenario systems shows that the two stage method obtains average speedup ratio 10.64 as compared to classical LP-based method

  13. 75 FR 43528 - Seeking Public Comment on Draft National Health Security Strategy Biennial Implementation Plan

    Science.gov (United States)

    2010-07-26

    ... National Health Security Strategy Biennial Implementation Plan AGENCY: Department of Health and Human... National Health Security Strategy (NHSS) of the United States of America (2009) and build upon the NHSS Interim Implementation Guide for the National Health Security Strategy of the United States of America...

  14. Community Security and Justice under United Nations Governance: Lessons from Chiefs’ Courts in South Sudan’s Protection of Civilians Sites

    Directory of Open Access Journals (Sweden)

    Rachel Ibreck

    2017-12-01

    Full Text Available This article examines the public authority of chiefs’ courts within the United Nations Mission in South Sudan (UNMISS Protection of Civilians Sites (PoCs. After December 2013, UNMISS peacekeepers opened the gates of their bases to around 200,000 civilians fleeing war. This unintentionally created a legal and political anomaly. Over time, conflicts and crimes rose within the sites, and UNMISS improvised a form of administration. But while the internationals sought technical solutions, people displaced within the sites turned to familiar ‘customary’ methods to manage problems of insecurity, establishing chiefs’ courts. The PoC sites became an arena of plural authorities, with chiefs working alongside camp administrators, peacekeepers and humanitarian actors. We explore how and why the chiefs responded to insecurity within the sites and whether they engaged with, or diverged from United Nations actors and international norms. We demonstrate that justice remains central to the provision of security in contexts of war and displacement. International peace interventions are rightly wary of ‘customary’ justice processes that prioritise communities and families at the expense of individual rights, but this unique case shows that they are sources of trust and consistency that are resilient, adaptable and can contribute to human security.

  15. A Feedback-Based Secure Path Approach for Wireless Sensor Network Data Collection

    Science.gov (United States)

    Mao, Yuxin; Wei, Guiyi

    2010-01-01

    The unattended nature of wireless sensor networks makes them very vulnerable to malicious attacks. Therefore, how to preserve secure data collection is an important issue to wireless sensor networks. In this paper, we propose a novel approach of secure data collection for wireless sensor networks. We explore secret sharing and multipath routing to achieve secure data collection in wireless sensor network with compromised nodes. We present a novel tracing-feedback mechanism, which makes full use of the routing functionality of wireless sensor networks, to improve the quality of data collection. The major advantage of the approach is that the secure paths are constructed as a by-product of data collection. The process of secure routing causes little overhead to the sensor nodes in the network. Compared with existing works, the algorithms of the proposed approach are easy to implement and execute in resource-constrained wireless sensor networks. According to the result of a simulation experiment, the performance of the approach is better than the recent approaches with a similar purpose. PMID:22163424

  16. A feedback-based secure path approach for wireless sensor network data collection.

    Science.gov (United States)

    Mao, Yuxin; Wei, Guiyi

    2010-01-01

    The unattended nature of wireless sensor networks makes them very vulnerable to malicious attacks. Therefore, how to preserve secure data collection is an important issue to wireless sensor networks. In this paper, we propose a novel approach of secure data collection for wireless sensor networks. We explore secret sharing and multipath routing to achieve secure data collection in wireless sensor network with compromised nodes. We present a novel tracing-feedback mechanism, which makes full use of the routing functionality of wireless sensor networks, to improve the quality of data collection. The major advantage of the approach is that the secure paths are constructed as a by-product of data collection. The process of secure routing causes little overhead to the sensor nodes in the network. Compared with existing works, the algorithms of the proposed approach are easy to implement and execute in resource-constrained wireless sensor networks. According to the result of a simulation experiment, the performance of the approach is better than the recent approaches with a similar purpose.

  17. A Feedback-Based Secure Path Approach for Wireless Sensor Network Data Collection

    Directory of Open Access Journals (Sweden)

    Guiyi Wei

    2010-10-01

    Full Text Available The unattended nature of wireless sensor networks makes them very vulnerable to malicious attacks. Therefore, how to preserve secure data collection is an important issue to wireless sensor networks. In this paper, we propose a novel approach of secure data collection for wireless sensor networks. We explore secret sharing and multipath routing to achieve secure data collection in wireless sensor network with compromised nodes. We present a novel tracing-feedback mechanism, which makes full use of the routing functionality of wireless sensor networks, to improve the quality of data collection. The major advantage of the approach is that the secure paths are constructed as a by-product of data collection. The process of secure routing causes little overhead to the sensor nodes in the network. Compared with existing works, the algorithms of the proposed approach are easy to implement and execute in resource-constrained wireless sensor networks. According to the result of a simulation experiment, the performance of the approach is better than the recent approaches with a similar purpose.

  18. Choosing health, constrained choices.

    Science.gov (United States)

    Chee Khoon Chan

    2009-12-01

    In parallel with the neo-liberal retrenchment of the welfarist state, an increasing emphasis on the responsibility of individuals in managing their own affairs and their well-being has been evident. In the health arena for instance, this was a major theme permeating the UK government's White Paper Choosing Health: Making Healthy Choices Easier (2004), which appealed to an ethos of autonomy and self-actualization through activity and consumption which merited esteem. As a counterpoint to this growing trend of informed responsibilization, constrained choices (constrained agency) provides a useful framework for a judicious balance and sense of proportion between an individual behavioural focus and a focus on societal, systemic, and structural determinants of health and well-being. Constrained choices is also a conceptual bridge between responsibilization and population health which could be further developed within an integrative biosocial perspective one might refer to as the social ecology of health and disease.

  19. 26 CFR 1.864-2 - Trade or business within the United States.

    Science.gov (United States)

    2010-04-01

    ... States, as his agent to effect transactions in the United States in stocks and securities for the account... A ordinarily effects transactions in the United States in stocks or securities. Under the agency..., effects transactions in the United States in stocks or securities for the partnership's own account or...

  20. Smart Power Infrastructure Demonstration for Energy Reliability and Security (SPIDERS)

    Science.gov (United States)

    2012-05-01

    protect, and secure the United States and its interests. • AOF is the United States, Alaska, Canada, Mexico, Bahamas, Puerto Rico , and the U.S. Virgin...Criteria (UFC) for Smart Microgrid Cyber design guides for Industrial Control Systems (ICS) Residual systems Operations and Maintenance Operator...Training Sustainment Commercial Transition Cooperation with NIST for microgrid security standards Working with industry associations and

  1. Progress in safeguards by design (SBD) by the United States National Nuclear Security Administration (NNSA)

    International Nuclear Information System (INIS)

    Long, J.D.

    2013-01-01

    The IAEA has described the Safeguards by Design (SBD) concept as an approach in which international safeguards are fully integrated into the design process of a new nuclear facility from the initial planning through design, construction, operation, and decommissioning. Often, international safeguards features are added following completion of the facility design. Earlier consideration of safeguards features has the potential to reduce the need for costly re-designs or retrofits of the facility and can result in a more efficient and effective safeguards design. The U.S. Department of Energy's National Nuclear Security Administration (NNSA) initiated a project in 2008 through its Next Generation Safeguards Initiative (NGSI) to establish a global norm for the use of SBD. The NGSI SBD program is evolving in parallel with a similar effort at the IAEA, while taking into account the IAEA's SBD achievements and future plans. The NGSI program includes DOE laboratory studies, international workshops, engagement with industry and the IAEA, and setting an example through its planned use in new nuclear facilities in the United States. Consistent with this effort, the NGSI program has sponsored 'Lessons Learned' studies and the preparation of facility-specific SBD Guidance documents. The NGSI program also takes into account successes that the NNSA has had with implementing safeguards early into facility designs within the U.S. The purpose of this paper is the presentation of the most recent developments in SBD under NGSI within the U.S. as well as the presentation of 'Lessons Learned' integrating safeguards into new nuclear facility designs of the U.S. Nuclear Security Enterprise (NSE), namely the Uranium Processing Facility (UPF) project at the Y-12 National Security Complex in Oak Ridge, Tennessee and to discuss its relevance to international safeguards. The paper is followed by the slides of the presentation. (author)

  2. Post-Apartheid South Africa and United States National Security

    National Research Council Canada - National Science Library

    Cochran, Edwin

    1998-01-01

    .... It is based on the realist premise that the U.S. has limited national interests in Sub-Saharan Africa which would be best served by a regional security strategy explicitly predicated on engagement with South Africa...

  3. Corrective Action Decision Document/Closure Report for Corrective Action Unit 372: Area 20 Cabriolet/Palanquin Unit Craters, Nevada National Security Site, Nevada, Revision 0

    Energy Technology Data Exchange (ETDEWEB)

    Matthews, Patrick and Sloop, Christy

    2011-04-01

    This Corrective Action Decision Document (CADD)/Closure Report (CR) has been prepared for Corrective Action Unit (CAU) 372, Area 20 Cabriolet/Palanquin Unit Craters, located within Areas 18 and 20 at the Nevada National Security Site, Nevada, in accordance with the Federal Facility Agreement and Consent Order (FFACO). Corrective Action Unit 372 comprises four corrective action sites (CASs): • 18-45-02, Little Feller I Surface Crater • 18-45-03, Little Feller II Surface Crater • 20-23-01, U-20k Contamination Area • 20-45-01, U-20L Crater (Cabriolet) The purpose of this CADD/CR is to provide justification and documentation supporting the recommendation that no further corrective action is needed for CAU 372 based on the implementation of the corrective action of closure in place with administrative controls at all CASs. Corrective action investigation (CAI) activities were performed from November 9, 2009, through December 10, 2010, as set forth in the Corrective Action Investigation Plan for Corrective Action Unit 372: Area 20 Cabriolet/Palanquin Unit Craters. The approach for the CAI was divided into two facets: investigation of the primary release of radionuclides and investigation of other releases (migration in washes and chemical releases). The purpose of the CAI was to fulfill data needs as defined during the data quality objective (DQO) process. The CAU 372 dataset of investigation results was evaluated based on a data quality assessment. This assessment demonstrated the dataset is acceptable for use in fulfilling the DQO data needs. Investigation results were evaluated against final action levels (FALs) established in this document. A radiological dose FAL was established of 25 millirem per year based on the Remote Work Area exposure scenario (336 hours of annual exposure). Radiological doses exceeding the FAL were found to be present at all four CASs. It is assumed that radionuclide levels present within the Little Feller I and Cabriolet high

  4. Generating Units

    Data.gov (United States)

    Department of Homeland Security — Generating Units are any combination of physically connected generators, reactors, boilers, combustion turbines, and other prime movers operated together to produce...

  5. EMP Threats to US National Security: Congressional Responses

    Science.gov (United States)

    Huessy, Peter

    2011-04-01

    The US Congress is considering how best to respond to concerns that EMP is a real and present danger to US security. The threats come from a variety of areas: solar storms, non-nuclear EMP from man-made machines and devices; and nuclear EMP from a nuclear device exploded above CONUS or other critical areas important to the United States and its allies. Responses have to date included passage in the House of legislation to protect the electrical grid in the United States from such threats and hearings before the Homeland Security Committee. Additional efforts include examining missile defense responses, protection of the maritime domain, and hardening of US military and related civilian infrastructure. The House of Representatives has also examined what Europe, the European Union and NATO, both government and private industry, have done in these areas. Complicating matters are related issues of cyber-security and overall homeland security priorities.

  6. Cybersecurity Lanes in the Road for the Department of Homeland Security

    Science.gov (United States)

    2016-06-01

    imposing censorship here in the United States.”66 According to President Obama the main goal of the attack was for North Korea to impose restrictions on...was Congress passing Public Law 107–56 in October 2001, titled “The Uniting and Strengthening America by Providing Appropriate Tools Required to...Department of Homeland Security, modified October 2014, http://www.dhs.gov/creation-department-homeland-security. 80 Uniting and Strengthening America by

  7. Trauma-informed care in the newborn intensive care unit: promoting safety, security and connectedness.

    Science.gov (United States)

    Sanders, M R; Hall, S L

    2018-01-01

    Both babies and their parents may experience a stay in the newborn intensive care unit (NICU) as a traumatic or a 'toxic stress,' which can lead to dysregulation of the hypothalamic-pituitary-adrenal axis and ultimately to poorly controlled cortisol secretion. Toxic stresses in childhood or adverse childhood experiences (ACEs) are strongly linked to poor health outcomes across the lifespan and trauma-informed care is an approach to caregiving based on the recognition of this relationship. Practitioners of trauma-informed care seek to understand clients' or patients' behaviors in light of previous traumas they have experienced, including ACEs. Practitioners also provide supportive care that enhances the client's or patient's feelings of safety and security, to prevent their re-traumatization in a current situation that may potentially overwhelm their coping skills. This review will apply the principles of trauma-informed care, within the framework of the Polyvagal Theory as described by Porges, to care for the NICU baby, the baby's family and their professional caregivers, emphasizing the importance of social connectedness among all. The Polyvagal Theory explains how one's unconscious awareness of safety, danger or life threat (neuroception) is linked through the autonomic nervous system to their behavioral responses. A phylogenetic hierarchy of behaviors evolved over time, leveraging the mammalian ventral or 'smart' vagal nucleus into a repertoire of responses promoting mother-baby co-regulation and the sense of safety and security that supports health and well-being for both members of the dyad. Fostering social connectedness that is mutual and reciprocal among parents, their baby and the NICU staff creates a critical buffer to mitigate stress and improve outcomes of both baby and parents. Using techniques of trauma-informed care, as explained by the Polyvagal Theory, with both babies and their parents in the NICU setting will help to cement a secure relationship

  8. Constraining neutrinoless double beta decay

    International Nuclear Information System (INIS)

    Dorame, L.; Meloni, D.; Morisi, S.; Peinado, E.; Valle, J.W.F.

    2012-01-01

    A class of discrete flavor-symmetry-based models predicts constrained neutrino mass matrix schemes that lead to specific neutrino mass sum-rules (MSR). We show how these theories may constrain the absolute scale of neutrino mass, leading in most of the cases to a lower bound on the neutrinoless double beta decay effective amplitude.

  9. Power Conditioning And Distribution Units For 50V Platforms A Flexible And Modular Concept Allowing To Deal With Time Constraining Programs

    Science.gov (United States)

    Lempereur, V.; Liegeois, B.; Deplus, N.

    2011-10-01

    In the frame of its Power Conditioning and Distribution Unit (PCDU) Medium power product family, Thales Alenia space ETCA is currently developing Power Conditioning Unit (PCU) and PCDU products for 50V platforms applications. These developments are performed in very schedule constraining programs. This challenge can be met thanks to the modular PCDU concept allowing to share a common heritage at mechanical & thermal points of view as well as at electrical functions level. First Medium power PCDU application has been developed for Herschel-Planck PCDU and re-used in several other missions (e.g. GlobalStar2 PCDU for which we are producing more than 26 units). Based on this heritage, a development plan based on Electrical Model (EM) (avoiding Electrical Qualification Model - EQM) can be proposed when the mechanical qualification of the concept covers the environment required in new projects. This first heritage level allows reducing development schedule and activities. In addition, development is also optimized thanks to the re-use of functions designed and qualified in Herschel- PlanckPCDU. This coversinternal TM/TC management inside PCDU based on a centralized scheduler and an internal high speed serial bus. Finally, thanks to common architecture of several 50V platforms based on full regulated bus, S3R (Sequential Shunt Switch Regulator) concept and one (or two) Li- Ion battery(ies), a common PCU/PCDU architecture has allowed the development of modules or functions that are used in several applications. These achievements are discussed with particular emphasis on PCDU architecture trade-offs allowing flexibility of proposed technical solutions (w.r.t. mono/bi-battery configurations, SA inner capacitance value, output power needs...). Pro's and con's of sharing concepts and designs between several applications on 50V platforms are also be discussed.

  10. Cryptanalysis and Security Improvements of ‘Two-Factor User Authentication in Wireless Sensor Networks’

    Directory of Open Access Journals (Sweden)

    Muhammad Khurram Khan

    2010-03-01

    Full Text Available User authentication in wireless sensor networks (WSN is a critical security issue due to their unattended and hostile deployment in the field. Since sensor nodes are equipped with limited computing power, storage, and communication modules; authenticating remote users in such resource-constrained environments is a paramount security concern. Recently, M.L. Das proposed a two-factor user authentication scheme in WSNs and claimed that his scheme is secure against different kinds of attack. However, in this paper, we show that the M.L. Das-scheme has some critical security pitfalls and cannot be recommended for real applications. We point out that in his scheme: users cannot change/update their passwords, it does not provide mutual authentication between gateway node and sensor node, and is vulnerable to gateway node bypassing attack and privileged-insider attack. To overcome the inherent security weaknesses of the M.L. Das-scheme, we propose improvements and security patches that attempt to fix the susceptibilities of his scheme. The proposed security improvements can be incorporated in the M.L. Das-scheme for achieving a more secure and robust two-factor user authentication in WSNs.

  11. Comparative approach between nuclear safety and security; Approche comparative entre surete et securite nucleaires

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2009-04-15

    Adopting the definition of nuclear safety and nuclear security as they are specified by IAEA glossaries, this report first outlines that these both notions refer to similar risks but with causes of different nature. They discuss the notions of transparency and confidentiality and outline that security and safety both aims at the protection of population and of the environment. They discuss their organisational principles, notice that both have their own legal and regulatory framework, that authorities have expertise on both, that the responsibility is distributed among operators and the State, and that safety and security cultures are complementary. They analyse the design, exploitation and management principles of security and safety approaches: graded approach, defence-in-depth, synergy between security and safety, same daily monitoring requirement, same necessity to address the return on experience, same need to update a referential, a more constrained exchange of good practices in safety, a necessity to deal with their respective requirements, elaboration of emergency plans, performance of exercises

  12. Corrective Action Decision Document/Closure Report for Corrective Action Unit 567: Miscellaneous Soil Sites - Nevada National Security Site, Nevada

    Energy Technology Data Exchange (ETDEWEB)

    Matthews, Patrick [Navarro-Intera, LLC (N-I), Las Vegas, NV (United States)

    2014-12-01

    This Corrective Action Decision Document/Closure Report presents information supporting the closure of Corrective Action Unit (CAU) 567: Miscellaneous Soil Sites, Nevada National Security Site, Nevada. The purpose of this Corrective Action Decision Document/Closure Report is to provide justification and documentation supporting the recommendation that no further corrective action is needed for CAU 567 based on the implementation of the corrective actions. The corrective actions implemented at CAU 567 were developed based on an evaluation of analytical data from the CAI, the assumed presence of COCs at specific locations, and the detailed and comparative analysis of the CAAs. The CAAs were selected on technical merit focusing on performance, reliability, feasibility, safety, and cost. The implemented corrective actions meet all requirements for the technical components evaluated. The CAAs meet all applicable federal and state regulations for closure of the site. Based on the implementation of these corrective actions, the DOE, National Nuclear Security Administration Nevada Field Office provides the following recommendations: • No further corrective actions are necessary for CAU 567. • The Nevada Division of Environmental Protection issue a Notice of Completion to the DOE, National Nuclear Security Administration Nevada Field Office for closure of CAU 567. • CAU 567 be moved from Appendix III to Appendix IV of the FFACO.

  13. Secure Geographic Routing in Ad Hoc and Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Zahariadis Theodore

    2010-01-01

    Full Text Available Security in sensor networks is one of the most relevant research topics in resource constrained wireless devices and networks. Several attacks can be suffered in ad hoc and wireless sensor networks (WSN, which are highly susceptible to attacks, due to the limited resources of the nodes. In this paper, we propose innovative and lightweight localization techniques that allow for intrusion identification and isolation schemes and provide accurate location information. This information is used by our routing protocol which additionally incorporates a distributed trust model to prevent several routing attacks to the network. We finally evaluate our algorithms for accurate localization and for secure routing which have been implemented and tested in real ad hoc and wireless sensor networks.

  14. 22 CFR 1101.5 - Security, confidentiality and protection of records.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 2 2010-04-01 2010-04-01 true Security, confidentiality and protection of... Bureau of Standard's booklet “Computer Security Guidelines for Implementing the Privacy Act of 1974” (May... STATES AND MEXICO, UNITED STATES SECTION PRIVACY ACT OF 1974 § 1101.5 Security, confidentiality and...

  15. U.S. spent fuel transportation security in the post 9/11 world

    International Nuclear Information System (INIS)

    Anne, Catherine; Patterson, John; Williams, Blake

    2002-01-01

    On September 11, 2002 the terrible tragedies in New York, Pennsylvania and Washington, DC changed the world forever. Security issues not only impact our daily lives, but are also in a state flux concerning the shipment of spent nuclear fuel in the United States. The formation of the Homeland Security Advisory System and Interim Compensatory Measures from the NRC, along with other security measures, have affected the way we transport spent nuclear fuel. This paper describes the challenging and demanding way that security is planned, implemented and maintained in support of spent fuel shipments in the United States. (author)

  16. The Maritime Infrastructure Recovery Plan for the National Strategy for Maritime Security

    National Research Council Canada - National Science Library

    2006-01-01

    ... to the jurisdiction of the United States. The MIRP, the Maritime Commerce Security Plan, and the Maritime Transportation System Security Plan were developed in close coordination under the National Strategy for Maritime Security (NSMS...

  17. The Main Features of and Response to The Current Asian Security Situation

    Institute of Scientific and Technical Information of China (English)

    Hu; Shisheng

    2015-01-01

    I.The Main Features of the Current Asian Security Situation The strategic game between China and the United States becomes the most powerful driving force to change the Asian traditional security situation.The United States has tried its best to delay China’s rising pace or"to standardize"China’s rising path by using its huge military advantage and forward military deployment and strengthening its security network of alliance and friends,so as to maintain its dominant position in

  18. The nature of international health security.

    Science.gov (United States)

    Chiu, Ya-Wen; Weng, Yi-Hao; Su, Yi-Yuan; Huang, Ching-Yi; Chang, Ya-Chen; Kuo, Ken N

    2009-01-01

    Health issues occasionally intersect security issues. Health security has been viewed as an essential part of human security. Policymakers and health professionals, however, do not share a common definition of health security. This article aims to characterize the notions of health security in order to clarify what constitutes the nexus of health and security. The concept of health security has evolved over time so that it encompasses many entities. Analyzing the health reports of four multilateral organizations (the United Nations, World Health Organization, Asia-Pacific Economic Cooperation, and the European Union) produced eight categories of most significant relevance to contemporary health security, allowing comparison of the definitions. The four categories are: emerging diseases; global infectious disease; deliberate release of chemical and biological materials; violence, conflict, and humanitarian emergencies. Two other categories of common concern are natural disasters and environmental change, as well as chemical and radioactive accidents. The final two categories, food insecurity and poverty, are discussed less frequently. Nevertheless, food security is emerging as an increasingly important issue in public health. Health security is the first line of defence against health emergencies. As globalization brings more complexities, dealing with the increased scale and extent of health security will require greater international effort and political support.

  19. 6 CFR 13.45 - Deposit in Treasury of United States.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Deposit in Treasury of United States. 13.45 Section 13.45 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY PROGRAM FRAUD CIVIL REMEDIES § 13.45 Deposit in Treasury of United States. All amounts collected pursuant to this part...

  20. Nested Sampling with Constrained Hamiltonian Monte Carlo

    OpenAIRE

    Betancourt, M. J.

    2010-01-01

    Nested sampling is a powerful approach to Bayesian inference ultimately limited by the computationally demanding task of sampling from a heavily constrained probability distribution. An effective algorithm in its own right, Hamiltonian Monte Carlo is readily adapted to efficiently sample from any smooth, constrained distribution. Utilizing this constrained Hamiltonian Monte Carlo, I introduce a general implementation of the nested sampling algorithm.

  1. Maritime Cyber Security University Research: Phase 1

    Science.gov (United States)

    2016-05-01

    i Classification | CG-926 RDC | author | audience | month year Maritime Cyber Security University Research Phase I - Final Report...Appendices Distribution Statement A: Approved for public release; distribution is unlimited. May 2016 Report No. CG-D-07-16 Maritime ...Macesker Executive Director United States Coast Guard Research & Development Center 1 Chelsea Street New London, CT 06320 Maritime Cyber Security

  2. Security policies and trust in ubiquitous computing.

    Science.gov (United States)

    Joshi, Anupam; Finin, Tim; Kagal, Lalana; Parker, Jim; Patwardhan, Anand

    2008-10-28

    Ubiquitous environments comprise resource-constrained mobile and wearable devices and computational elements embedded in everyday artefacts. These are connected to each other using both infrastructure-based as well as short-range ad hoc networks. Limited Internet connectivity limits the use of conventional security mechanisms such as public key infrastructures and other forms of server-centric authentication. Under these circumstances, peer-to-peer interactions are well suited for not just information interchange, but also managing security and privacy. However, practical solutions for protecting mobile devices, preserving privacy, evaluating trust and determining the reliability and accuracy of peer-provided data in such interactions are still in their infancy. Our research is directed towards providing stronger assurances of the reliability and trustworthiness of information and services, and the use of declarative policy-driven approaches to handle the open and dynamic nature of such systems. This paper provides an overview of some of the challenges and issues, and points out directions for progress.

  3. Seluge++: a secure over-the-air programming scheme in wireless sensor networks.

    Science.gov (United States)

    Doroodgar, Farzan; Abdur Razzaque, Mohammad; Isnin, Ismail Fauzi

    2014-03-11

    Over-the-air dissemination of code updates in wireless sensor networks have been researchers' point of interest in the last few years, and, more importantly, security challenges toward the remote propagation of code updating have occupied the majority of efforts in this context. Many security models have been proposed to establish a balance between the energy consumption and security strength, having their concentration on the constrained nature of wireless sensor network (WSN) nodes. For authentication purposes, most of them have used a Merkle hash tree to avoid using multiple public cryptography operations. These models mostly have assumed an environment in which security has to be at a standard level. Therefore, they have not investigated the tree structure for mission-critical situations in which security has to be at the maximum possible level (e.g., military applications, healthcare). Considering this, we investigate existing security models used in over-the-air dissemination of code updates for possible vulnerabilities, and then, we provide a set of countermeasures, correspondingly named Security Model Requirements. Based on the investigation, we concentrate on Seluge, one of the existing over-the-air programming schemes, and we propose an improved version of it, named Seluge++, which complies with the Security Model Requirements and replaces the use of the inefficient Merkle tree with a novel method. Analytical and simulation results show the improvements in Seluge++ compared to Seluge.

  4. Nuclear material facilities - security systems and technology R and D trends

    International Nuclear Information System (INIS)

    Ellis, D.; Steele, B.

    2002-01-01

    Full text: In the US, physical security research and development (R and D) during the 1970s and 1980s created a body of technology and systems engineering that largely defined the industry for several decades. However, despite today's terrorists threats and risks, the overall funding of new and innovative physical security solutions is relatively very small. Such factors constraining physical security R and D include the expansion of overall security responsibilities, the emphasis on programmatic and business performance, in addition to evolving (mis)perceptions that 'the problem has been solved' or that 'anyone can do security'. Underlying these factors, the lack of robust standards and certifications has limited the development and application of physical security products, systems, and services. The research and development of new security technologies must be evaluated against very demanding constraints - including costs/benefits, emerging threats, and policies. Going forward, the goal will be to create a more comprehensive approach to physical security of nuclear material facilities that matches evolving threats and that will complement the transition to an integrated security/operations management environment. Such a management model evaluates the additional value of increasing security alternatives in addition to determining trade-offs between the programmatic mission and security issues. Correspondingly, more explicit and strategically useful measures must be developed to determine importance that, in turn, will influence security-related R and D efforts. The research and development of security technologies should be based upon identified needs and requirements resulting from a systematic analysis of the threat and other conditions. In particular, security technologies and systems must be evaluated in terms of current and long-term impacts. Such needs are (will be) diverse and will depend upon sustained research investments in a broad range of technologies

  5. Clustering Using Boosted Constrained k-Means Algorithm

    Directory of Open Access Journals (Sweden)

    Masayuki Okabe

    2018-03-01

    Full Text Available This article proposes a constrained clustering algorithm with competitive performance and less computation time to the state-of-the-art methods, which consists of a constrained k-means algorithm enhanced by the boosting principle. Constrained k-means clustering using constraints as background knowledge, although easy to implement and quick, has insufficient performance compared with metric learning-based methods. Since it simply adds a function into the data assignment process of the k-means algorithm to check for constraint violations, it often exploits only a small number of constraints. Metric learning-based methods, which exploit constraints to create a new metric for data similarity, have shown promising results although the methods proposed so far are often slow depending on the amount of data or number of feature dimensions. We present a method that exploits the advantages of the constrained k-means and metric learning approaches. It incorporates a mechanism for accepting constraint priorities and a metric learning framework based on the boosting principle into a constrained k-means algorithm. In the framework, a metric is learned in the form of a kernel matrix that integrates weak cluster hypotheses produced by the constrained k-means algorithm, which works as a weak learner under the boosting principle. Experimental results for 12 data sets from 3 data sources demonstrated that our method has performance competitive to those of state-of-the-art constrained clustering methods for most data sets and that it takes much less computation time. Experimental evaluation demonstrated the effectiveness of controlling the constraint priorities by using the boosting principle and that our constrained k-means algorithm functions correctly as a weak learner of boosting.

  6. Public Diplomacy: Enabling National Security Strategy

    National Research Council Canada - National Science Library

    Smith, Russell H

    2007-01-01

    Public diplomacy seeks to promote the national interests of the United States through understanding, informing and influencing foreign audiences in accord with the 2006 National Security Strategy (NSS...

  7. Civil-military relations : enhancing international security

    OpenAIRE

    Fekete, Florian

    2003-01-01

    Approved for public release; distribution is unlimited The thesis describes how civil-military relations at the international level enhance international security, in particular, the way of development of international society in trying to orient its progress towards international peace, security and sustainable development. It focuses upon civil-military relationships in the League of Nations and the United Nations, the North Atlantic Treaty Organization, The International Committee of Re...

  8. 75 FR 45151 - National Security Division; Agency Information Collection Activities: Proposed Collection...

    Science.gov (United States)

    2010-08-02

    ... DEPARTMENT OF JUSTICE [OMB Number 1124-0006] National Security Division; Agency Information...), National Security Division (NSD), will be submitting the following information collection request to the..., 10th & Constitution Avenue, NW., National Security Division, Counterespionage Section/Registration Unit...

  9. 20 CFR 725.606 - Security for the payment of benefits.

    Science.gov (United States)

    2010-04-01

    ... operator or other employer fails to provide proof of such security to the Director within 30 days of its...-compliance to the appropriate United States district court in accordance with § 725.351(c). (f) Security... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Security for the payment of benefits. 725.606...

  10. 48 CFR 1352.237-70 - Security processing requirements-high or moderate risk contracts.

    Science.gov (United States)

    2010-10-01

    ... background inquiries pertaining to verification of name, physical description, marital status, present and... undergo security processing by the Department's Office of Security before being eligible to work on the.... citizens must have: (1) Official legal status in the United States; (2) Continuously resided in the United...

  11. Network-constrained AC unit commitment under uncertainty: A Benders' decomposition approach

    DEFF Research Database (Denmark)

    Nasri, Amin; Kazempour, Seyyedjalal; Conejo, Antonio J.

    2015-01-01

    . The proposed model is formulated as a two-stage stochastic programming problem, whose first-stage refers to the day-ahead market, and whose second-stage represents real-time operation. The proposed Benders’ approach allows decomposing the original problem, which is mixed-integer nonlinear and generally...... intractable, into a mixed-integer linear master problem and a set of nonlinear, but continuous subproblems, one per scenario. In addition, to temporally decompose the proposed ac unit commitment problem, a heuristic technique is used to relax the inter-temporal ramping constraints of the generating units...

  12. Deterring Cybertrespass and Securing Cyberspace: Lessons from United States Border Control Strategies

    Science.gov (United States)

    2016-12-01

    have begun discussing strategies for securing entities in cyberspace—includ- ing the files and software belonging to corporations , government...through the best strategies for deterring cyber-incursions. The immigration analogy is particularly useful for exploring how would-be intruders learn...analysis, evaluation, and refinement of professional expertise in war, strategy , operations, national security, resource management, and responsible

  13. 75 FR 45153 - National Security Division; Agency Information Collection Activities: Proposed Collection...

    Science.gov (United States)

    2010-08-02

    ... DEPARTMENT OF JUSTICE [OMB Number 1124-0001] National Security Division; Agency Information..., 10th & Constitution Avenue, NW., National Security Division, Counterespionage Section/Registration Unit... Justice sponsoring the collection: Form Number: NSD- 1. National Security Division, U.S. Department of...

  14. US-Africa Security Policy

    DEFF Research Database (Denmark)

    Møller, Nicolai Stahlfest

    This paper will discuss the United States security policy towards Africa based on the National Security Strategy from 2006 and the founding of US Africa Command, the new military combatant command that is supposed to unify US military efforts on the African continent. The paper will discuss whether...... AFRICOM and US actions in Africa could be seen as a true (newfound) American interest in Africa or whether actions that are considered low-key and low-budget in Washington are to be regarded as a true asymmetry because African states regard US action as important and significant. The paper will explain...

  15. A different paradigm for security planning

    International Nuclear Information System (INIS)

    Hagengruber, R.

    2002-01-01

    Full text: Security costs at nuclear facilities have been relatively high for many years. Since the 1970s, these expenditures in the United States have grown much faster than inflation. After the tragedy of September 11, the rate of increase appears to be exponential. Within the National Nuclear Security Administration, the cost of security now is about 10 % of the entire budget. Research and Development (R and D) has played a role in modern security, but the rate of advancement of security technology has not been sufficient to moderate the increasing costs and performance demands. Part of this problem is associated with both an inadequate investment level and the lack of a visionary roadmap for security technology. The other element of the problem is the lack of a strategic framework or architecture that would allow security technology to be effectively placed in an overall context of functionality. A new concept for an architecture for security will be presented. Within this architecture, a different approach to design, use of technology, and evaluation of effectiveness will be offered. Promising areas of technology and design will be illustrated by specific examples and suggestions for advanced R and D will be made. (author)

  16. Overview of the terrorist threat to international peace and security

    International Nuclear Information System (INIS)

    Wilkinson, P.

    2001-01-01

    This contribution deals with the implications of terrorism for international peace and security and the escalation to mass terrorism. The topics covered are: impact of the latest terrorist events on the United States, impact on the international community; illegitimacy of terrorism; need for global action; the role of the united Nations; the crucial role for disarmament and counter-proliferation activities, especially in finding means of enhancing the security of materials that could easily be misused

  17. Closure Report for Corrective Action Unit 566: EMAD Compound, Nevada National Security Site, Nevada with ROTC-1, Revision 0

    Energy Technology Data Exchange (ETDEWEB)

    Mark Krauss

    2011-06-01

    This Closure Report (CR) presents information supporting the closure of Corrective Action Unit (CAU) 566: EMAD Compound, Nevada National Security Site, Nevada. Corrective Action Unit 566 comprises Corrective Action Site (CAS) 25-99-20, EMAD Compound, located within Area 25 of the Nevada National Security Site. The purpose of this CR is to provide documentation supporting the completed corrective actions and provide data confirming that the closure objectives for CAU 566 were met. To achieve this, the following actions were performed: • Review the current site conditions, including the concentration and extent of contamination. • Implement any corrective actions necessary to protect human health and the environment. • Properly dispose of corrective action and investigation wastes. • Document Notice of Completion and closure of CAU 566 issued by the Nevada Division of Environmental Protection. From October 2010 through May 2011, closure activities were performed as set forth in the Streamlined Approach for Environmental Restoration Plan for CAU 566: EMAD Compound, Nevada National Security Site, Nevada. The purposes of the activities as defined during the data quality objectives process were as follows: • Determine whether contaminants of concern (COCs) are present. • If COCs are present, determine their nature and extent, implement appropriate corrective actions, and properly dispose of wastes. Analytes detected during the closure activities were evaluated against final action levels (FALs) to determine COCs for CAU 566. Assessment of the data from collected soil samples, and from radiological and visual surveys of the site, indicates the FALs were exceeded for polychlorinated biphenyls (PCBs), semivolatile organic compounds (SVOCs), and radioactivity. Corrective actions were implemented to remove the following: • Radiologically contaminated soil assumed greater than FAL at two locations • Radiologically contaminated soil assumed greater than FAL with

  18. 15 CFR 2008.16 - Security education program.

    Science.gov (United States)

    2010-01-01

    ... 15 Commerce and Foreign Trade 3 2010-01-01 2010-01-01 false Security education program. 2008.16 Section 2008.16 Commerce and Foreign Trade Regulations Relating to Foreign Trade Agreements OFFICE OF THE UNITED STATES TRADE REPRESENTATIVE REGULATIONS TO IMPLEMENT E.O. 12065; OFFICE OF THE UNITED STATES TRADE...

  19. Advanced verification methods for OVI security ink

    Science.gov (United States)

    Coombs, Paul G.; McCaffery, Shaun F.; Markantes, Tom

    2006-02-01

    OVI security ink +, incorporating OVP security pigment* microflakes, enjoys a history of effective document protection. This security feature provides not only first-line recognition by the person on the street, but also facilitates machine-readability. This paper explores the evolution of OVI reader technology from proof-of-concept to miniaturization. Three different instruments have been built to advance the technology of OVI machine verification. A bench-top unit has been constructed which allows users to automatically verify a multitude of different banknotes and OVI images. In addition, high speed modules were fabricated and tested in a state of the art banknote sorting machine. Both units demonstrate the ability of modern optical components to illuminate and collect light reflected from the interference platelets within OVI ink. Electronic hardware and software convert and process the optical information in milliseconds to accurately determine the authenticity of the security feature. Most recently, OVI ink verification hardware has been miniaturized and simplified providing yet another platform for counterfeit protection. These latest devices provide a tool for store clerks and bank tellers to unambiguously determine the validity of banknotes in the time period it takes the cash drawer to be opened.

  20. Ethics and European security

    Energy Technology Data Exchange (ETDEWEB)

    Paskins, B.

    1986-01-01

    The alliance between the United States and her NATO partners has been strained severely in the last few years. American perceptions of European disloyalty and European impressions of American assertiveness and lack of judgment have played a large part in generating tensions between the allies and emphasising the new peace movements. This book is an attempt to develop a broader understanding of the problem of European security based on Christian ethics. There are disagreements and differences of emphasis among the contributors but they have in common the view that an exclusive preoccupation with the military dimension is damagingly one-sided. Instead the contributors argue that moral and theological concerns are a vital part of the politics and mechanics of European security and must be incorporated in any effort to devise new policies for security in Europe and the West.

  1. Maritime supply chain security: navigating through a sea of compliance requirements

    CSIR Research Space (South Africa)

    Maspero, EL

    2008-11-01

    Full Text Available MTSA Maritime Transportation Security Act RFID Radio Frequency Identification SAFE Security and Accountability For Every port SOLAS Safety Of Life At Sea SST Smart and Secure Tradelane UNCTAD United Nations Conference on Trade and Development... for increased security within maritime shipping and so the SOLAS (the Safety of Lives at Sea) Convention Chapter 11 was amended to provide for the inclusion of the International Ships and Port Facilities Security Code (ISPS Code), which was internationally...

  2. The Energy Puzzle Between the United States and China

    Science.gov (United States)

    2013-03-01

    securing China’s status as a great power.2 As of 2011, China is the second largest consumer of natural resources (oil, liquefied petroleum gas ( LPG ...pursuit of natural resources, (oil, natural gas , coal or renewable energy sources) is reshaping the world’s energy security. The United States is...pursuit of natural resources, (oil, natural gas , coal or renewable energy sources) is reshaping the world’s energy security. The United States is

  3. [Food security in Mexico].

    Science.gov (United States)

    Urquía-Fernández, Nuria

    2014-01-01

    An overview of food security and nutrition in Mexico is presented, based on the analysis of the four pillars of food security: availability, access, utilization of food, and stability of the food supply. In addition, the two faces of malnutrition in Mexico were analyzed: obesity and undernourishment. Data were gathered from the food security indicators of the United Nations's Food and Agriculture Organization, from the Mexican Scale of Food Security, and from the National Health and Nutrition Survey. Mexico presents an index of availability of 3 145 kilocalories per person per day, one of the highest indexes in the world, including both food production and imports. In contrast, Mexico is affected by a double burden of malnutrition: whereas children under five present 14% of stunt, 30% of the adult population is obese. Also, more than 18% of the population cannot afford the basic food basket (food poverty). Using perception surveys, people reports important levels of food insecurity, which concentrates in seven states of the Mexican Federation. The production structure underlying these indicators shows a very heterogeneous landscape, which translates in to a low productivity growth across the last years. Food security being a multidimensional concept, to ensure food security for the Mexican population requires a revision and redesign of public productive and social policies, placing a particular focus on strengthening the mechanisms of institutional governance.

  4. LiteNet: Lightweight Neural Network for Detecting Arrhythmias at Resource-Constrained Mobile Devices

    Directory of Open Access Journals (Sweden)

    Ziyang He

    2018-04-01

    Full Text Available By running applications and services closer to the user, edge processing provides many advantages, such as short response time and reduced network traffic. Deep-learning based algorithms provide significantly better performances than traditional algorithms in many fields but demand more resources, such as higher computational power and more memory. Hence, designing deep learning algorithms that are more suitable for resource-constrained mobile devices is vital. In this paper, we build a lightweight neural network, termed LiteNet which uses a deep learning algorithm design to diagnose arrhythmias, as an example to show how we design deep learning schemes for resource-constrained mobile devices. Compare to other deep learning models with an equivalent accuracy, LiteNet has several advantages. It requires less memory, incurs lower computational cost, and is more feasible for deployment on resource-constrained mobile devices. It can be trained faster than other neural network algorithms and requires less communication across different processing units during distributed training. It uses filters of heterogeneous size in a convolutional layer, which contributes to the generation of various feature maps. The algorithm was tested using the MIT-BIH electrocardiogram (ECG arrhythmia database; the results showed that LiteNet outperforms comparable schemes in diagnosing arrhythmias, and in its feasibility for use at the mobile devices.

  5. LiteNet: Lightweight Neural Network for Detecting Arrhythmias at Resource-Constrained Mobile Devices.

    Science.gov (United States)

    He, Ziyang; Zhang, Xiaoqing; Cao, Yangjie; Liu, Zhi; Zhang, Bo; Wang, Xiaoyan

    2018-04-17

    By running applications and services closer to the user, edge processing provides many advantages, such as short response time and reduced network traffic. Deep-learning based algorithms provide significantly better performances than traditional algorithms in many fields but demand more resources, such as higher computational power and more memory. Hence, designing deep learning algorithms that are more suitable for resource-constrained mobile devices is vital. In this paper, we build a lightweight neural network, termed LiteNet which uses a deep learning algorithm design to diagnose arrhythmias, as an example to show how we design deep learning schemes for resource-constrained mobile devices. Compare to other deep learning models with an equivalent accuracy, LiteNet has several advantages. It requires less memory, incurs lower computational cost, and is more feasible for deployment on resource-constrained mobile devices. It can be trained faster than other neural network algorithms and requires less communication across different processing units during distributed training. It uses filters of heterogeneous size in a convolutional layer, which contributes to the generation of various feature maps. The algorithm was tested using the MIT-BIH electrocardiogram (ECG) arrhythmia database; the results showed that LiteNet outperforms comparable schemes in diagnosing arrhythmias, and in its feasibility for use at the mobile devices.

  6. Value of Cooperative Relationships for Security of a Safer World

    International Nuclear Information System (INIS)

    Malollari, Ilirjan; Civici, Nikolla; Hirsch, Kristin; Randolph, John David

    2010-01-01

    Cooperation of countries for improving security of radioactive and nuclear assets is clearly the key to success in establishing a more safe and secure world. Over the past few years the United States Department of Energy s Global Threat Reduction Initiatives (GTRI) program has been actively engaged with many countries of the world to identify, account for, and support enhancements to security and accounting measures for these materials. The Republic of Albania has demonstrated its willingness and desire to work closely with the United States to achieve and implement the GTRI goals for security of their assets. The GTRI program has assisted the International Atomic Energy Agency (IAEA) in development on a variety of subject areas related to security of sources and nuclear materials. Albania, a Member State of the IAEA, received training and information support from the agency. The leadership of the Albanian nuclear program has changed but the commitment of Albania to work closely with GTRI continues. The GTRI/Albania global partnership made significant accomplishments in security and safe storage of Albania's nuclear assets. This paper will describe a brief history of the Albanian program and the achievements resulting from the cooperative program with GTRI, which have resulted in a more secure Albania.

  7. 76 FR 52133 - Defense Federal Acquisition Regulation Supplement; Contractors Performing Private Security...

    Science.gov (United States)

    2011-08-19

    ... Outside the United States.'' DFARS 225.302-3, Definitions, provides the definition of ``private security... this total, 361, or 20 percent, were awarded to small businesses. Firms performing private security... private security functions in response to a perceived immediate threat; (2) Ensure that all employees of...

  8. MEMS and MOEMS for national security applications

    Science.gov (United States)

    Scott, Marion W.

    2003-01-01

    Major opportunities for microsystem insertion into commercial applications, such as telecommunications and medical prosthesis, are well known. Less well known are applications that ensure the security of our nation, the protection of its armed forces, and the safety of its citizens. Microsystems enable entirely new possibilities to meet National Security needs, which can be classed along three lines: anticipating security needs and threats, deterring the efficacy of identified threats, and defending against the application of these threats. In each of these areas, specific products that are enabled by MEMS and MOEMS are discussed. In the area of anticipating needs and threats, sensored microsystems designed for chem/bio/nuclear threats, and sensors for border and asset protection can significantly secure our borders, ports, and transportation systems. Key features for these applications include adaptive optics and spectroscopic capabilities. Microsystems to monitor soil and water quality can be used to secure critical infrastructure, food safety can be improved by in-situ identification of pathogens, and sensored buildings can ensure the architectural safety of our homes and workplaces. A challenge to commercializing these opportunities, and thus making them available for National Security needs, is developing predictable markets and predictable technology roadmaps. The integrated circuit manufacturing industry provides an example of predictable technology maturation and market insertion, primarily due to the existence of a "unit cell" that allows volume manufacturing. It is not clear that microsystems can follow an analogous path. The possible paths to affordable low-volume production, as well as the prospects of a microsystems unit cell, are discussed.

  9. Japan as a Paradigm for U.S. Homeland Security

    National Research Council Canada - National Science Library

    Ruth, Allen C

    2006-01-01

    ...) is in full swing and the United States is engaged around the world. These factors provide valid reasons for the United States to research other countries' homeland security paradigms to provide a contrast in methods of combating terrorism...

  10. Quantum Data Locking for Secure Communication against an Eavesdropper with Time-Limited Storage

    Directory of Open Access Journals (Sweden)

    Cosmo Lupo

    2015-05-01

    Full Text Available Quantum cryptography allows for unconditionally secure communication against an eavesdropper endowed with unlimited computational power and perfect technologies, who is only constrained by the laws of physics. We review recent results showing that, under the assumption that the eavesdropper can store quantum information only for a limited time, it is possible to enhance the performance of quantum key distribution in both a quantitative and qualitative fashion. We consider quantum data locking as a cryptographic primitive and discuss secure communication and key distribution protocols. For the case of a lossy optical channel, this yields the theoretical possibility of generating secret key at a constant rate of 1 bit per mode at arbitrarily long communication distances.

  11. 29 CFR 71.12 - Use and collection of social security numbers.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 1 2010-07-01 2010-07-01 true Use and collection of social security numbers. 71.12 Section... UNDER THE PRIVACY ACT OF 1974 General § 71.12 Use and collection of social security numbers. (a) Each component unit that requests an individual to disclose his social security account number shall provide the...

  12. Nuclear security education and training at Naif Arab University for Security Sciences

    International Nuclear Information System (INIS)

    Amjad Fataftah

    2009-01-01

    Naif Arab University for Security Sciences (NAUSS) was established in 1978 as an Arab institution specialized in security sciences to fulfill the needs of the Arab law enforcement agencies for an academic institution that promotes research in security sciences, offers graduate education programs and conduct short-term training courses, which should contribute to the prevention and control of crimes in the Arab world. NAUSS and the IAEA organized the first workshop on nuclear security on November, 2006, which aimed to explore and improve the nuclear security culture awareness through the definitions of the nuclear security main pillars, Prevention, Detection and Response. In addition, NAUSS and IAEA organized a very important training course on April, 2008 on combating nuclear terrorism titled P rotection against nuclear terrorism: Protection of radioactive sources . In the past two years, IAEA has put tremendous efforts to develop an education program in nuclear security, which may lead into Master's degree in nuclear security, where NAUSS helped in this project through the participation in the IAEA organized consultancy and technical meetings for the development of this program along with many other academic, security and law enfacement experts and lawyers from many different institution in the world. NAUSS and IAEA drafted a work plan for the next coming two years which should lead into the gradual implementation of these educational programs at NAUSS. NAUSS also continues to participate in several local conferences and symposiums related to the peaceful application of nuclear power in the gulf region, and the need for a human resources development programs to fulfill the scientific and security needs which will arise from building nuclear power plants. NAUSS participated in the International Symposium on the Peaceful Application of Nuclear Technology in the GCC countries, organized by King Abdulaziz University in the city of Jeddah, Saudi Arabia. Also NAUSS

  13. Military veterans and Social Security.

    Science.gov (United States)

    Olsen, Anya

    There are 9.4 million military veterans receiving Social Security benefits, which means that almost one out of every four adult Social Security beneficiaries has served in the United States military. In addition, veterans and their families make up almost 40 percent of the adult Social Security beneficiary population. Policymakers are particularly interested in military veterans and their families and have provided them with benefits through several government programs, including Social Security credits, home loan guarantees, and compensation and pension payments through the Department of Veterans Affairs. It is therefore important to understand the economic and demographic characteristics of this population. Information in this article is based on data from the March 2004 Current Population Survey, a large, nationally representative survey of U.S. households. Veterans are overwhelmingly male compared with all adult Social Security beneficiaries who are more evenly split between males and females. Military veterans receiving Social Security are more likely to be married and to have finished high school compared with all adult Social Security beneficiaries, and they are less likely to be poor or near poor than the overall beneficiary population. Fourteen percent of veterans receiving Social Security benefits have income below 150 percent of poverty, while 25 percent of all adult Social Security beneficiaries are below this level. The higher economic status among veterans is also reflected in the relatively high Social Security benefits they receive. The number of military veterans receiving Social Security benefits will remain high over the next few decades, while their make-up and characteristics will change. In particular, the number of Vietnam War veterans who receive Social Security will increase in the coming decades, while the number of veterans from World War II and the Korean War will decline.

  14. United Nations and Multilateralism: Appraising USA's Unilateralism ...

    African Journals Online (AJOL)

    DrNneka

    global peace and security, as well as the survival of the United Nations. This is because ... Key Words: United Nations, multilateralism, United States, unilateralism, national interest, UN Charter ..... Lebanon, Iraq, Turkey, Egypt, Jordan, etc.

  15. "Sub-axis" : the Changing Japanese Role in the U.S. Asia-Pacific Security Layout

    Institute of Scientific and Technical Information of China (English)

    Xin; Qiang

    2014-01-01

    In recent years, in order to effectively respond to the rapid rise of China, the Obama Administration has energetically implemented the "Asia-Pacific rebalancing" strategy, and actively encouraged Japan to play a bigger role in the Asia-Pacific geo-security affairs. Under promotion of the Obama Administration and the active operation by several Japanese administrations, over the years the Asia-Pacific security pattern with the United States as the "single axis" shows a more obvious change, i.e. gradually evolving to a pattern with "the United States playing core role and Japan secondary role". Firstly, through continuously strengthening the Japan-U.S. alliance, and using the opportunity to promote development of its military strength, Japan constantly strengthens its "Strategic Autonomy" in the alliance. Secondly, through strengthening bilateral or trilateral security interactions with the United States and other Asia-Pacific allies, making "the U.S. and Japan +1" an important mechanism and platform for the United States and its Asia- Pacific allies to carry out security cooperation. Finally, Japan also takes the initiative to launch strategic security cooperation in various forms with the U.S. "strategic partners", such as India, Indonesia, Vietnam and others in the Asia-Pacific region. These measures not only upgrade Japan’s function and status in the alliance, but also steadily elevate the level of strategic cooperation with a series of important countries in Asia-Pacific and has further played an increasingly important connecting, supplementing and coordinating role in the Asia Pacific traditional "hub-spoke security structure", so its influence in regional security system also grows increasingly, thus, suddenly having become the "sub-axis", next to the United States, in the Asia-Pacific geosecurity pattern.

  16. The Remote Security Station (RSS) final report

    International Nuclear Information System (INIS)

    Pletta, J.B.; Amai, W.A.; Klarer, P.; Frank, D.; Carlson, J.; Byrne, R.

    1992-10-01

    The Remote Security Station (RSS) was developed by Sandia National Laboratories for the Defense Nuclear Agency to investigate issues pertaining to robotics and sensor fusion in physical security systems. This final report documents the status of the RSS program at its completion in April 1992. The RSS system consists of the Man Portable Security Station (MaPSS) and the Telemanaged Mobile Security Station (TMSS), which are integrated by the Operator's Control Unit (OCU) into a flexible exterior perimeter security system. The RSS system uses optical, infrared, microwave, and acoustic intrusion detection sensors in conjunction with sensor fusion techniques to increase the probability of detection and to decrease the nuisance alarm rate of the system. Major improvements to the system developed during the final year are an autonomous patrol capability, which allows TMSS to execute security patrols with limited operator interaction, and a neural network approach to sensor fusion, which significantly improves the system's ability to filter out nuisance alarms due to adverse weather conditions

  17. Minimal constrained supergravity

    Energy Technology Data Exchange (ETDEWEB)

    Cribiori, N. [Dipartimento di Fisica e Astronomia “Galileo Galilei”, Università di Padova, Via Marzolo 8, 35131 Padova (Italy); INFN, Sezione di Padova, Via Marzolo 8, 35131 Padova (Italy); Dall' Agata, G., E-mail: dallagat@pd.infn.it [Dipartimento di Fisica e Astronomia “Galileo Galilei”, Università di Padova, Via Marzolo 8, 35131 Padova (Italy); INFN, Sezione di Padova, Via Marzolo 8, 35131 Padova (Italy); Farakos, F. [Dipartimento di Fisica e Astronomia “Galileo Galilei”, Università di Padova, Via Marzolo 8, 35131 Padova (Italy); INFN, Sezione di Padova, Via Marzolo 8, 35131 Padova (Italy); Porrati, M. [Center for Cosmology and Particle Physics, Department of Physics, New York University, 4 Washington Place, New York, NY 10003 (United States)

    2017-01-10

    We describe minimal supergravity models where supersymmetry is non-linearly realized via constrained superfields. We show that the resulting actions differ from the so called “de Sitter” supergravities because we consider constraints eliminating directly the auxiliary fields of the gravity multiplet.

  18. Minimal constrained supergravity

    International Nuclear Information System (INIS)

    Cribiori, N.; Dall'Agata, G.; Farakos, F.; Porrati, M.

    2017-01-01

    We describe minimal supergravity models where supersymmetry is non-linearly realized via constrained superfields. We show that the resulting actions differ from the so called “de Sitter” supergravities because we consider constraints eliminating directly the auxiliary fields of the gravity multiplet.

  19. Secure Service Invocation in a Peer-to-Peer Environment Using JXTA-SOAP

    Science.gov (United States)

    Laghi, Maria Chiara; Amoretti, Michele; Conte, Gianni

    The effective convergence of service-oriented architectures (SOA) and peer-to-peer (P2P) is an urgent task, with many important applications ranging from e-business to ambient intelligence. A considerable standardization effort is being carried out from both SOA and P2P communities, but a complete platform for the development of secure, distributed applications is still missing. In this context, the result of our research and development activity is JXTA-SOAP, an official extension for JXTA enabling Web Service sharing in peer-to-peer networks. Recently we focused on security aspects, providing JXTA-SOAP with a general security management system, and specialized policies that target both J2SE and J2ME versions of the component. Among others, we implemented a policy based on Multimedia Internet KEYing (MIKEY), which can be used to create a key pair and all the required parameters for encryption and decryption of service messages in consumer and provider peers running on resource-constrained devices.

  20. Social Security Contributions and Return Migration Among Older Male Mexican Immigrants.

    Science.gov (United States)

    Aguila, Emma; Vega, Alma

    2017-06-01

    For decades, scholars have studied the effects of immigration on the U.S. social security system. To date, this research has been primarily limited to migrants within the United States and does not consider those who return to their countries of origin. We estimate the proportion of male Mexican return migrants who contributed to the U.S. social security system and analyze their socioeconomic characteristics and migration histories. We also estimate the proportion that receive or expect to receive U.S. social security benefits. Using probit regression on the 2012 Mexican Health and Aging Study (MHAS), we describe the predictors of having contributed to the U.S. social security system among Mexican males in Mexico aged 50 years and older who at some point lived in the United States. We find that 32% of male return migrants reported having contributed to the U.S. social security system, but only 5% of those who contributed, received or expected to receive benefits. Those who reported having contributed spent more years in the United States and were more likely to be U.S. citizens or legal permanent residents than those who did not contribute. Immigrants often pay Old-Age, Survivors, and Disability Insurance taxes using legitimate or illegitimate social security numbers and return to their home countries without collecting U.S. social security benefits. © The Author 2017. Published by Oxford University Press on behalf of The Gerontological Society of America. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  1. Combined optical/digital security devices

    Science.gov (United States)

    Girnyk, Vladimir I.; Tverdokhleb, Igor V.; Ivanovsky, Andrey A.

    2000-04-01

    Modern holographic security devices used as emblems against counterfeiting are being more difficult as they should oppress criminal world. 2D, 3D, 3D rainbow holograms or simple diffraction structures protecting documents can not be acceptable against illegal copying of important documents, banknotes or valuable products. Recent developments in technology of Optical variable devices permit world leaders to create more advanced security elements: Kinegrams, Exelgrams, Pixelgrams, Kineforms. These products are used for protecting the most confidential documents and banknotes, but now even their security level can not be enough and besides their automatic identification is vulnerable to factors of instability. We elaborate new visual security devices based on the usage of expensive and advanced technology of combined optical/digital security devices. The technology unites digital and analogue methods of synthesis and recording of visual security devices. The analogue methods include techniques of optical holography - different combinations of 2D/3D, 3D, 2D/3D + 3D structures. Basing on them the design with elements of 3D graphics including security elements and hidden machine- readable images are implemented. The digital methods provide synthesis of optical variable devices including special security elements, computer generated holograms and Kineforms. Using them we create determined and quasi-random machine-readable images. Recordings are carried out using the combined optical and electronic submicrometer technology elaborated by Optronics, Ltd. The results obtained show effectiveness of the combined technology permitting to increase the security level essentially that should increase tamper and counterfeit resistance during many years.

  2. Use of stratigraphic models as soft information to constrain stochastic modeling of rock properties: Development of the GSLIB-Lynx integration module

    International Nuclear Information System (INIS)

    Cromer, M.V.; Rautman, C.A.

    1995-10-01

    Rock properties in volcanic units at Yucca Mountain are controlled largely by relatively deterministic geologic processes related to the emplacement, cooling, and alteration history of the tuffaceous lithologic sequence. Differences in the lithologic character of the rocks have been used to subdivide the rock sequence into stratigraphic units, and the deterministic nature of the processes responsible for the character of the different units can be used to infer the rock material properties likely to exist in unsampled regions. This report proposes a quantitative, theoretically justified method of integrating interpretive geometric models, showing the three-dimensional distribution of different stratigraphic units, with numerical stochastic simulation techniques drawn from geostatistics. This integration of soft, constraining geologic information with hard, quantitative measurements of various material properties can produce geologically reasonable, spatially correlated models of rock properties that are free from stochastic artifacts for use in subsequent physical-process modeling, such as the numerical representation of ground-water flow and radionuclide transport. Prototype modeling conducted using the GSLIB-Lynx Integration Module computer program, known as GLINTMOD, has successfully demonstrated the proposed integration technique. The method involves the selection of stratigraphic-unit-specific material-property expected values that are then used to constrain the probability function from which a material property of interest at an unsampled location is simulated

  3. Constrained optimization via simulation models for new product innovation

    Science.gov (United States)

    Pujowidianto, Nugroho A.

    2017-11-01

    We consider the problem of constrained optimization where the decision makers aim to optimize the primary performance measure while constraining the secondary performance measures. This paper provides a brief overview of stochastically constrained optimization via discrete event simulation. Most review papers tend to be methodology-based. This review attempts to be problem-based as decision makers may have already decided on the problem formulation. We consider constrained optimization models as there are usually constraints on secondary performance measures as trade-off in new product development. It starts by laying out different possible methods and the reasons using constrained optimization via simulation models. It is then followed by the review of different simulation optimization approach to address constrained optimization depending on the number of decision variables, the type of constraints, and the risk preferences of the decision makers in handling uncertainties.

  4. 15 CFR 744.11 - License requirements that apply to entities acting contrary to the national security or foreign...

    Science.gov (United States)

    2010-01-01

    ... entities acting contrary to the national security or foreign policy interests of the United States. 744.11... national security or foreign policy interests of the United States. BIS may impose foreign policy export... of being or becoming involved in activities that are contrary to the national security or foreign...

  5. Affine Lie algebraic origin of constrained KP hierarchies

    International Nuclear Information System (INIS)

    Aratyn, H.; Gomes, J.F.; Zimerman, A.H.

    1994-07-01

    It is presented an affine sl(n+1) algebraic construction of the basic constrained KP hierarchy. This hierarchy is analyzed using two approaches, namely linear matrix eigenvalue problem on hermitian symmetric space and constrained KP Lax formulation and we show that these approaches are equivalent. The model is recognized to be generalized non-linear Schroedinger (GNLS) hierarchy and it is used as a building block for a new class of constrained KP hierarchies. These constrained KP hierarchies are connected via similarity-Backlund transformations and interpolate between GNLS and multi-boson KP-Toda hierarchies. The construction uncovers origin of the Toda lattice structure behind the latter hierarchy. (author). 23 refs

  6. China's new problems of food security revealed by the Food Equivalent Unit

    Directory of Open Access Journals (Sweden)

    Huilong LIN,Ruichao LI,Cangyu JIN,Chong WANG,Maohong WEI,Jizhou REN

    2014-02-01

    Full Text Available China's food security has a great influence on the world, and has always been the top priority in China. In recent years, as the concept of food security is evolving into one of nutrition security and the importance of food diversity is increasing, research based on nutrition security and broad food systems are increasingly needed in today's China. Thus, not only grain for human consumption, but also animal foods have been integrated into the Food Equivalent, which is used to analyze China's current agriculture system and reveal the water resource distribution. The results indicated that the average animal food consumption has risen by 78.6%, and now China's daily supply of animal food per capita has reached about 50% of that in the USA and 80% of that in the South Korea. So there exist an obvious disparity in animal food supply between China and these two countries. It is impossible for the China's current agricultural system to achieve the level in the USA. Under China's current agricultural system, the consumption proportion of feed grain had surpassed the consumption of food grain, increased sharply from 33% in 1992 to 67% in 2011. However, the growth potential of total grain output is approaching an upper limit, so the continued growth of feed grain demand exerts great pressure on the China's food supply. The discordance of the spatial distribution of water resource and virtual water revealed that China's current agriculture system had a low efficiency in being able to achieve food and nutrition security. China's current "grain farming" cannot meet the demand of increasing nutrition and appropriate resource utilization. The implementation of grassland agriculture appears feasible and necessary for saving feed grain, providing a large number of high-quality animal foods and appropriate water resource utilization.

  7. Minimal constrained supergravity

    Directory of Open Access Journals (Sweden)

    N. Cribiori

    2017-01-01

    Full Text Available We describe minimal supergravity models where supersymmetry is non-linearly realized via constrained superfields. We show that the resulting actions differ from the so called “de Sitter” supergravities because we consider constraints eliminating directly the auxiliary fields of the gravity multiplet.

  8. Analysis of Vehicle-Based Security Operations

    Energy Technology Data Exchange (ETDEWEB)

    Carter, Jason M [ORNL; Paul, Nate R [ORNL

    2015-01-01

    Vehicle-to-vehicle (V2V) communications promises to increase roadway safety by providing each vehicle with 360 degree situational awareness of other vehicles in proximity, and by complementing onboard sensors such as radar or camera in detecting imminent crash scenarios. In the United States, approximately three hundred million automobiles could participate in a fully deployed V2V system if Dedicated Short-Range Communication (DSRC) device use becomes mandatory. The system s reliance on continuous communication, however, provides a potential means for unscrupulous persons to transmit false data in an attempt to cause crashes, create traffic congestion, or simply render the system useless. V2V communications must be highly scalable while retaining robust security and privacy preserving features to meet the intra-vehicle and vehicle-to-infrastructure communication requirements for a growing vehicle population. Oakridge National Research Laboratory is investigating a Vehicle-Based Security System (VBSS) to provide security and privacy for a fully deployed V2V and V2I system. In the VBSS an On-board Unit (OBU) generates short-term certificates and signs Basic Safety Messages (BSM) to preserve privacy and enhance security. This work outlines a potential VBSS structure and its operational concepts; it examines how a vehicle-based system might feasibly provide security and privacy, highlights remaining challenges, and explores potential mitigations to address those challenges. Certificate management alternatives that attempt to meet V2V security and privacy requirements have been examined previously by the research community including privacy-preserving group certificates, shared certificates, and functional encryption. Due to real-world operational constraints, adopting one of these approaches for VBSS V2V communication is difficult. Timely misbehavior detection and revocation are still open problems for any V2V system. We explore the alternative approaches that may be

  9. How will greenhouse gas emissions from motor vehicles be constrained in China around 2030?

    International Nuclear Information System (INIS)

    Zheng, Bo; Zhang, Qiang; Borken-Kleefeld, Jens; Huo, Hong; Guan, Dabo; Klimont, Zbigniew; Peters, Glen P.; He, Kebin

    2015-01-01

    Highlights: • We build a projection model to predict vehicular GHG emissions on provincial basis. • Fuel efficiency gains cannot constrain vehicle GHGs in major southern provinces. • We propose an integrated policy set through sensitivity analysis of policy options. • The policy set will peak GHG emissions of 90% provinces and whole China by 2030. - Abstract: Increasing emissions from road transportation endanger China’s objective to reduce national greenhouse gas (GHG) emissions. The unconstrained growth of vehicle GHG emissions are mainly caused by the insufficient improvement of energy efficiency (kilometers traveled per unit energy use) under current policies, which cannot offset the explosion of vehicle activity in China, especially the major southern provinces. More stringent polices are required to decline GHG emissions in these provinces, and thereby help to constrain national total emissions. In this work, we make a provincial-level projection for vehicle growth, energy demand and GHG emissions to evaluate vehicle GHG emission trends under various policy options in China and determine the way to constrain national emissions. Through sensitivity analysis of various single policies, we propose an integrated policy set to assure the objective of peak national vehicle GHG emissions be achieved around 2030. The integrated policy involves decreasing the use of urban light-duty vehicles by 25%, improving fuel economy by 25% by 2035 comparing 2020, and promoting electric vehicles and biofuels. The stringent new policies would allow China to constrain GHG emissions from road transport sector around 2030. This work provides a perspective to understand vehicle GHG emission growth patterns in China’s provinces, and proposes a strong policy combination to constrain national GHG emissions, which can support the achievement of peak GHG emissions by 2030 promised by the Chinese government

  10. Reinforcement Learning for Constrained Energy Trading Games With Incomplete Information.

    Science.gov (United States)

    Wang, Huiwei; Huang, Tingwen; Liao, Xiaofeng; Abu-Rub, Haitham; Chen, Guo

    2017-10-01

    This paper considers the problem of designing adaptive learning algorithms to seek the Nash equilibrium (NE) of the constrained energy trading game among individually strategic players with incomplete information. In this game, each player uses the learning automaton scheme to generate the action probability distribution based on his/her private information for maximizing his own averaged utility. It is shown that if one of admissible mixed-strategies converges to the NE with probability one, then the averaged utility and trading quantity almost surely converge to their expected ones, respectively. For the given discontinuous pricing function, the utility function has already been proved to be upper semicontinuous and payoff secure which guarantee the existence of the mixed-strategy NE. By the strict diagonal concavity of the regularized Lagrange function, the uniqueness of NE is also guaranteed. Finally, an adaptive learning algorithm is provided to generate the strategy probability distribution for seeking the mixed-strategy NE.

  11. 32 CFR 552.109 - Routine security controls.

    Science.gov (United States)

    2010-07-01

    ..., dependent, or DoD civilian identification cards are authorized unimpeded access to Fort Lewis during periods... who desire to visit unit areas, club facilities and other recreational facilities, security personnel...

  12. Measuring energy security. Can the United States achieve oil independence?

    International Nuclear Information System (INIS)

    Greene, David L.

    2010-01-01

    Stochastic simulation of the direct economic costs of oil dependence in an uncertain future is proposed as a useful metric of oil dependence. The market failure from which these costs arise is imperfect competition in the world oil market, chiefly as a consequence of the use of market power by the Organization of the Petroleum Exporting Countries (OPEC) cartel. Oil dependence costs can be substantial. It is estimated that oil dependence costs to the US economy in 2008 will exceed $500 billion. Other costs, such as military expenditures or foreign policy constraints are deemed to be largely derivative of the actual or potential economic costs of oil dependence. The use of quantifiable economic costs as a security metric leads to a measurable definition of oil independence, or oil security, which can be used to test the ability of specific policies to achieve oil independence in an uncertain future. (author)

  13. Face recognition in securing optical telecom network equipment

    International Nuclear Information System (INIS)

    Ali, N.M.

    2015-01-01

    In this paper, face recognition is used with a microcontroller based hardware module to secure the telecommunication equipments like ONU (optical network units) or any other telecommunication equipment. The face recognition classifier value optimization adaption is deployed and in this scheme by increasing or decreasing the number of images in the database will automatically generate and adopt the classifier value for recognition of known and unknown persons. On recognizing and unknown persons. On recognizing an unknown person, the hardware module will send an SMS to the concerned security personnel for security preventive measures. (author)

  14. Cascading Constrained 2-D Arrays using Periodic Merging Arrays

    DEFF Research Database (Denmark)

    Forchhammer, Søren; Laursen, Torben Vaarby

    2003-01-01

    We consider a method for designing 2-D constrained codes by cascading finite width arrays using predefined finite width periodic merging arrays. This provides a constructive lower bound on the capacity of the 2-D constrained code. Examples include symmetric RLL and density constrained codes...

  15. The Counter Terrorist Classroom: Religion, Education, and Security

    Science.gov (United States)

    Gearon, Liam

    2013-01-01

    The article identifies international cases--from the United States, Europe, and the United Nations--of an emergent interface of religion, education, and security. This is manifest in the uses of religion in education to counter religious extremism, the notional "counter terrorist classroom." To avoid an over-association of extremism with…

  16. 12 CFR 551.50 - What records must I maintain for securities transactions?

    Science.gov (United States)

    2010-01-01

    ... ticket) of each order or any other instruction given or received for the purchase or sale of securities.... You must maintain an itemized daily record of each purchase and sale of securities in chronological... and amount of the securities; (3) The unit and aggregate purchase or sale price; (4) The trade date...

  17. Information Technology Security Professionals' Knowledge and Use Intention Based on UTAUT Model

    Science.gov (United States)

    Kassa, Woldeloul

    2016-01-01

    Information technology (IT) security threats and vulnerabilities have become a major concern for organizations in the United States. However, there has been little research on assessing the effect of IT security professionals' knowledge on the use of IT security controls. This study examined the unified theory of acceptance and use of technology…

  18. Measuring Global Water Security Towards Sustainable Development Goals

    Science.gov (United States)

    Gain, Animesh K.; Giupponi, Carlo; Wada, Yoshihide

    2016-01-01

    Water plays an important role in underpinning equitable, stable and productive societies and ecosystems. Hence, United Nations recognized ensuring water security as one (Goal 6) of the seventeen sustainable development goals (SDGs). Many international river basins are likely to experience 'low water security' over the coming decades. Water security is rooted not only in the physical availability of freshwater resources relative to water demand, but also on social and economic factors (e.g. sound water planning and management approaches, institutional capacity to provide water services, sustainable economic policies). Until recently, advanced tools and methods are available for the assessment of water scarcity. However, quantitative and integrated-physical and socio-economic-approaches for spatial analysis of water security at global level are not available yet. In this study, we present a spatial multi-criteria analysis framework to provide a global assessment of water security. The selected indicators are based on Goal 6 of SDGs. The term 'security' is conceptualized as a function of 'availability', 'accessibility to services', 'safety and quality', and 'management'. The proposed global water security index (GWSI) is calculated by aggregating indicator values on a pixel-by-pixel basis, using the ordered weighted average method, which allows for the exploration of the sensitivity of final maps to different attitudes of hypothetical policy makers. Our assessment suggests that countries of Africa, South Asia and Middle East experience very low water security. Other areas of high water scarcity, such as some parts of United States, Australia and Southern Europe, show better GWSI values, due to good performance of management, safety and quality, and accessibility. The GWSI maps show the areas of the world in which integrated strategies are needed to achieve water related targets of the SDGs particularly in the African and Asian continents.

  19. THE FAILURE OF COLLECTIVE SECURITY IN THE POST WORLD WARS I AND II INTERNATIONAL SYSTEM

    Directory of Open Access Journals (Sweden)

    JOSEPH C. EBEGBULEM

    2012-05-01

    Full Text Available The League of Nations and the United Nations Organization were two post-World War (World War I and World War II organizations established for the maintenance of peace and security in the international system. One of the cardinal objectives of these organizations was the promotion of a Collective Security System which was considered as vital in the pursuit of global peace and security. In other words, Collective Security is an institutional mechanism established to address a comprehensive list of major threats to peace and security around the world. With the escalation of conflicts and wars in different parts of the world, there is therefore the need for collective responses at global, regional and national levels in conflict situations. The achievement of collective security in the international system would be based on the principle that any attack on any member of the United Nations would be considered as an attack on all the members. After a panoramic discourse of the meaning and nature of Collective Security, the paper also examines the problems of collective security in the international system; its failure under the League of Nations and the United Nations. The paper concludes that the weaknesses inherent in the system do not make it unuseful as it is a relevant factor in the maintenance of international peace and security.

  20. Modeling the microstructural evolution during constrained sintering

    DEFF Research Database (Denmark)

    Bjørk, Rasmus; Frandsen, Henrik Lund; Tikare, V.

    A numerical model able to simulate solid state constrained sintering of a powder compact is presented. The model couples an existing kinetic Monte Carlo (kMC) model for free sintering with a finite element (FE) method for calculating stresses on a microstructural level. The microstructural response...... to the stress field as well as the FE calculation of the stress field from the microstructural evolution is discussed. The sintering behavior of two powder compacts constrained by a rigid substrate is simulated and compared to free sintering of the same samples. Constrained sintering result in a larger number...

  1. Denial technology, the neglected security element

    International Nuclear Information System (INIS)

    Mauney, C.H.

    1982-01-01

    Even though there has been an increased concern over providing adequate security during the past decade, and even though some aspects of existing security systems have been enhanced during this period, much remains to be done to provide that balance which is so necessary to have all elements function as an effective unit. The area that primarily has been neglected is the delay element - the part of the system which makes possible the needed time for the security force to respond after an intrustion is detected and prior to the adversary attaining his desired goal. The purpose of this paper is to address the vulnerabilities of a security system which exist without the proper delay elements and to suggest how current technology can provide, through the use of activated barriers, that needed delay time to bring the system into balance. Security managers desire reliability and effectiveness; plant managers require safety, non-interference with operations, cost considerate capability, and aesthetic application - these characteristics will be addressed in the context of providing the required delay. This paper, hopefully, will set the stage for dialogue between developer and user, yielding a mutally acceptable approach to balanced security protection

  2. The economic security of power plants

    Directory of Open Access Journals (Sweden)

    Niedziółka Dorota

    2017-01-01

    Full Text Available Currently, power plants in Poland have to work in a very uncomfortable situation. Unstable market conditions and frequent changes in the law may have serious adverse consequences for their economic security. Power plants play a very important role in the economy. The effectiveness of their performance affects the activity of all other businesses. Therefore, it is very important to provide a definition of economic security for the power plants’ sector and the factors determining its level. Maintaining economic security will allow energy generation companies to grow in a sustainable way as well as limit operational risk. A precise definition can also be used to create analytical tools for economic security measurement and monitoring. Proper usage of such tools can help energy generation companies sustain their economic security and properly plan their capital expenditures. The article focuses on the definition of economic security in the “micro” context of a separate business unit (enterprise. We also present an analytical model that measures economic security of a company engaged in the production of energy - a company of strategic importance for the national economy. The model uses macroeconomic variables, variables describing prices of raw material and legal / political stability in the country, as well as selected financial indicators. The appliance of conclusions resulting from the model’s implementation will help provide economic security for companies generating energy.

  3. Neuroscience, ethics, and national security: the state of the art.

    Directory of Open Access Journals (Sweden)

    Michael N Tennison

    Full Text Available National security organizations in the United States, including the armed services and the intelligence community, have developed a close relationship with the scientific establishment. The latest technology often fuels warfighting and counter-intelligence capacities, providing the tactical advantages thought necessary to maintain geopolitical dominance and national security. Neuroscience has emerged as a prominent focus within this milieu, annually receiving hundreds of millions of Department of Defense dollars. Its role in national security operations raises ethical issues that need to be addressed to ensure the pragmatic synthesis of ethical accountability and national security.

  4. Neuroscience, ethics, and national security: the state of the art.

    Science.gov (United States)

    Tennison, Michael N; Moreno, Jonathan D

    2012-01-01

    National security organizations in the United States, including the armed services and the intelligence community, have developed a close relationship with the scientific establishment. The latest technology often fuels warfighting and counter-intelligence capacities, providing the tactical advantages thought necessary to maintain geopolitical dominance and national security. Neuroscience has emerged as a prominent focus within this milieu, annually receiving hundreds of millions of Department of Defense dollars. Its role in national security operations raises ethical issues that need to be addressed to ensure the pragmatic synthesis of ethical accountability and national security.

  5. Contemporary women's secure psychiatric services in the United Kingdom: A qualitative analysis of staff views.

    Science.gov (United States)

    Walker, T; Edge, D; Shaw, J; Wilson, H; McNair, L; Mitchell, H; Gutridge, K; Senior, J; Sutton, M; Meacock, R; Abel, K

    2017-11-01

    WHAT IS KNOWN ON THE SUBJECT?: Three pilot UK-only Women's Enhanced Medium Secure Services (WEMSS) was opened in 2007 to support women's movement from high secure care and provide a bespoke, women-only service. Evidence suggests that women's secure services are particularly challenging environments to work in and staffing issues (e.g., high turnover) can cause difficulties in establishing a therapeutic environment. Research in this area has focused on the experiences of service users. Studies which have examined staff views have focused on their feelings towards women in their care and the emotional burden of working in women's secure services. No papers have made a direct comparison between staff working in different services. WHAT DOES THIS STUDY ADD TO EXISTING KNOWLEDGE?: This is the first study to explore the views and experiences of staff in the three UK WEMSS pilot services and contrast them with staff from women's medium secure services. Drawing upon data from eighteen semi-structured interviews (nine WEMSS, nine non-WEMSS), key themes cover staff perceptions of factors important for women's recovery and their views on operational aspects of services. This study extends our understanding of the experiences of staff working with women in secure care and bears relevance for staff working internationally, as well as in UK services. WHAT ARE THE IMPLICATIONS FOR PRACTICE?: The study reveals the importance of induction and training for bank and agency staff working in women's secure services. Further, regular clinical supervision should be mandatory for all staff so they are adequately supported. Introduction Women's Enhanced Medium Secure Services (WEMSS) is bespoke, gender-sensitive services which opened in the UK in 2007 at three pilot sites. This study is the first of its kind to explore the experiences of WEMSS staff, directly comparing them to staff in a standard medium secure service for women. The literature to date has focused on the experiences of

  6. The Superpowers: Nuclear Weapons and National Security. National Issues Forums.

    Science.gov (United States)

    Mitchell, Greg; Melville, Keith

    Designed to stimulate thinking about United States-Soviet relationships in terms of nuclear weapons and national security, this document presents ideas and issues that represent differing viewpoints and positions. Chapter 1, "Rethinking the U.S.-Soviet Relationship," considers attempts to achieve true national security, and chapter 2,…

  7. Corrective Action Investigation Plan for Corrective Action Unit 573: Alpha Contaminated Sites, Nevada National Security Site, Nevada, Revision 0

    Energy Technology Data Exchange (ETDEWEB)

    Matthews, Patrick

    2014-05-01

    Corrective Action Unit (CAU) 573 is located in Area 5 of the Nevada National Security Site, which is approximately 65 miles northwest of Las Vegas, Nevada. CAU 573 is a grouping of sites where there has been a suspected release of contamination associated with non-nuclear experiments and nuclear testing. This document describes the planned investigation of CAU 573, which comprises the following corrective action sites (CASs): • 05-23-02, GMX Alpha Contaminated Area • 05-45-01, Atmospheric Test Site - Hamilton These sites are being investigated because existing information on the nature and extent of potential contamination is insufficient to evaluate and recommend corrective action alternatives.

  8. Data Mediation with Enterprise Level Security

    Directory of Open Access Journals (Sweden)

    Kevin E. Foltz

    2017-10-01

    Full Text Available Enterprise Level Security (ELS is an architecture for enabling information sharing with strong security guarantees. It is built upon basic tenets and concepts that shape its component technologies and implementation. One challenge in sharing information is that the source and recipient of the information may use different units, protocols, data formats, or tools to process information. As a result, a transformation of the data is needed before the recipient can use the information. These conversions introduce potential security weaknesses into an ELS system, so an approach for enterprise-wide mediation is required. Methods in common use today, such as a man-in-the-middle (MITM translation and an online mediation service, do not preserve the basic ELS tenets and concepts. This paper examines these existing approaches and compares them with two new approaches designed to preserve ELS security. It looks at the complete picture of security, performance, and ease of implementation, offering a framework for choosing the best mediation approach based on the data sharing context.

  9. On the origin of constrained superfields

    Energy Technology Data Exchange (ETDEWEB)

    Dall’Agata, G. [Dipartimento di Fisica “Galileo Galilei”, Università di Padova,Via Marzolo 8, 35131 Padova (Italy); INFN, Sezione di Padova,Via Marzolo 8, 35131 Padova (Italy); Dudas, E. [Centre de Physique Théorique, École Polytechnique, CNRS, Université Paris-Saclay,F-91128 Palaiseau (France); Farakos, F. [Dipartimento di Fisica “Galileo Galilei”, Università di Padova,Via Marzolo 8, 35131 Padova (Italy); INFN, Sezione di Padova,Via Marzolo 8, 35131 Padova (Italy)

    2016-05-06

    In this work we analyze constrained superfields in supersymmetry and supergravity. We propose a constraint that, in combination with the constrained goldstino multiplet, consistently removes any selected component from a generic superfield. We also describe its origin, providing the operators whose equations of motion lead to the decoupling of such components. We illustrate our proposal by means of various examples and show how known constraints can be reproduced by our method.

  10. Closure Report for Corrective Action Unit 574: Neptune, Nevada National Security Site, Nevada

    International Nuclear Information System (INIS)

    2012-01-01

    Corrective Action Unit (CAU) 574 is identified in the Federal Facility Agreement and Consent Order (FFACO) as 'Neptune' and consists of the following two Corrective Action Sites (CASs), located in Area 12 of the Nevada National Security Site: (1) CAS 12-23-10, U12c.03 Crater (Neptune); and (2) CAS 12-45-01, U12e.05 Crater (Blanca). This Closure Report presents information supporting closure of CAU 574 according to the FFACO (FFACO, 1996 [as amended March 2010]) and the Streamlined Approach for Environmental Restoration Plan for CAU 574 (U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office [NNSA/NSO], 2011). The following activities were performed to support closure of CAU 574: (1) In situ external dose rate measurements were collected using thermoluminescent dosimeters at CAS 12-45-01, U12e.05 Crater (Blanca). (2) Total effective dose rates were determined at both sites by summing the internal and external dose rate components. (3) A use restriction (UR) was implemented at CAS 12-23-10, U12c.03 Crater (Neptune). Areas that exceed the final action level (FAL) of 25 millirems per year (mrem/yr) based on the Occasional Use Area exposure scenario are within the existing use restricted area for CAU 551. The 25-mrem/yr FAL is not exceeded outside the existing CAU 551 UR for any of the exposure scenarios (Industrial Area, Remote Work Area, and Occasional Use Area). Therefore, the existing UR for CAU 551 is sufficient to bound contamination that exceeds the FAL. (4) An administrative UR was implemented at CAS 12-45-01, U12e.05 Crater (Blanca) as a best management practice (BMP). The 25-mrem/yr FAL was not exceeded for the Remote Work Area or Occasional Use Area exposure scenarios; therefore, a UR is not required. However, because the 25-mrem/yr FAL was exceeded for the Industrial Area exposure scenario, an administrative UR was established as a BMP. UR documentation is included as Appendix B. The UR at CAS 12-23-10, U12c.03 Crater (Neptune

  11. Reflected stochastic differential equation models for constrained animal movement

    Science.gov (United States)

    Hanks, Ephraim M.; Johnson, Devin S.; Hooten, Mevin B.

    2017-01-01

    Movement for many animal species is constrained in space by barriers such as rivers, shorelines, or impassable cliffs. We develop an approach for modeling animal movement constrained in space by considering a class of constrained stochastic processes, reflected stochastic differential equations. Our approach generalizes existing methods for modeling unconstrained animal movement. We present methods for simulation and inference based on augmenting the constrained movement path with a latent unconstrained path and illustrate this augmentation with a simulation example and an analysis of telemetry data from a Steller sea lion (Eumatopias jubatus) in southeast Alaska.

  12. [Calculation on ecological security baseline based on the ecosystem services value and the food security].

    Science.gov (United States)

    He, Ling; Jia, Qi-jian; Li, Chao; Xu, Hao

    2016-01-01

    The rapid development of coastal economy in Hebei Province caused rapid transition of coastal land use structure, which has threatened land ecological security. Therefore, calculating ecosystem service value of land use and exploring ecological security baseline can provide the basis for regional ecological protection and rehabilitation. Taking Huanghua, a city in the southeast of Hebei Province, as an example, this study explored the joint point, joint path and joint method between ecological security and food security, and then calculated the ecological security baseline of Huanghua City based on the ecosystem service value and the food safety standard. The results showed that ecosystem service value of per unit area from maximum to minimum were in this order: wetland, water, garden, cultivated land, meadow, other land, salt pans, saline and alkaline land, constructive land. The order of contribution rates of each ecological function value from high to low was nutrient recycling, water conservation, entertainment and culture, material production, biodiversity maintenance, gas regulation, climate regulation and environmental purification. The security baseline of grain production was 0.21 kg · m⁻², the security baseline of grain output value was 0.41 yuan · m⁻², the baseline of ecosystem service value was 21.58 yuan · m⁻², and the total of ecosystem service value in the research area was 4.244 billion yuan. In 2081 the ecological security will reach the bottom line and the ecological system, in which human is the subject, will be on the verge of collapse. According to the ecological security status, Huanghua can be divided into 4 zones, i.e., ecological core protection zone, ecological buffer zone, ecological restoration zone and human activity core zone.

  13. Challenge theme 7: Information support for management of border security and environmental protection: Chapter 9 in United States-Mexican Borderlands: Facing tomorrow's challenges through USGS science

    Science.gov (United States)

    Parcher, Jean W.; Page, William R.

    2013-01-01

    Historically, international borders were located far from the major political and economic capitals of their countries and rarely received adequate planning or infrastructure development. Today, as a result of global economics and increased movement of goods between nations, border regions play a much greater role in commerce, tourism, and transportation. For example, Mexico is the second largest destination for United States exports (Woodrow Wilson Center Mexico Institute, 2009). The rapid population and economic growth along the United States–Mexican border, undocumented human border crossings, and the unique natural diversity of resources in the Borderlands present challenges for border security and environmental protection. Assessing risks and implementing sustainable growth policies to protect the environment and quality of life greatly increase in complexity when the issues cross an international border, where social services, environmental regulations, lifestyles, and cultural beliefs are unique for each country. Shared airsheds, water and biological resources, national security issues, and disaster management needs require an integrated binational approach to assess risks and develop binational management strategies.

  14. Towards weakly constrained double field theory

    Directory of Open Access Journals (Sweden)

    Kanghoon Lee

    2016-08-01

    Full Text Available We show that it is possible to construct a well-defined effective field theory incorporating string winding modes without using strong constraint in double field theory. We show that X-ray (Radon transform on a torus is well-suited for describing weakly constrained double fields, and any weakly constrained fields are represented as a sum of strongly constrained fields. Using inverse X-ray transform we define a novel binary operation which is compatible with the level matching constraint. Based on this formalism, we construct a consistent gauge transform and gauge invariant action without using strong constraint. We then discuss the relation of our result to the closed string field theory. Our construction suggests that there exists an effective field theory description for massless sector of closed string field theory on a torus in an associative truncation.

  15. Liberia: National Security Interests in Transformational Development

    National Research Council Canada - National Science Library

    Coleman, Carolyn I

    2008-01-01

    Liberia is of national security interest to the United States of America. Liberia's 14-year civil war ended in 2003, leaving the country with a collapsed government and failing economic, physical, and social infrastructures...

  16. Operator approach to solutions of the constrained BKP hierarchy

    International Nuclear Information System (INIS)

    Shen, Hsin-Fu; Lee, Niann-Chern; Tu, Ming-Hsien

    2011-01-01

    The operator formalism to the vector k-constrained BKP hierarchy is presented. We solve the Hirota bilinear equations of the vector k-constrained BKP hierarchy via the method of neutral free fermion. In particular, by choosing suitable group element of O(∞), we construct rational and soliton solutions of the vector k-constrained BKP hierarchy.

  17. Global Food Security Governance: Civil Society Engagement in the Reformed Committee on World Food Security

    NARCIS (Netherlands)

    Duncan, J.A.B.

    2015-01-01

    In 2007/8 world food prices spiked and global economic crisis set in, leaving hundreds of millions of people unable to access adequate food. The international reaction was swift. In a bid for leadership, the 123 member countries of the United Nations’ Committee on World Food Security (CFS) adopted a

  18. Nuclear security culture: a generic model for universal application

    International Nuclear Information System (INIS)

    Khripunov, I.

    2005-01-01

    Full text: Nuclear security culture found its way into professional parlance several years ago, but still lacks an agreed-upon definition and description. The February 2005 U.S.-Russian Joint Statement, issued at the presidential summit meeting in Bratislava, referred specifically to security culture, focusing renewed attention on the concept. Numerous speakers at the March 2005 International Atomic Energy Agency's (IAEA) international conference on nuclear security referred to security culture, but their visions and interpretations were often at odds with one another. Clearly, there is a need for a generic model of nuclear security culture with universal applicability. Internationally acceptable standards in this area would be invaluable for evaluation, comparison, cooperation, and assistance. They would also help international bodies better manage their relations with the nuclear sectors in various countries. This paper will develop such a model. It will use the IAEA definition of nuclear security, and then apply Edgar Schein's model of organizational culture to security culture at a generic nuclear facility. A cultural approach to physical protection involves determining what attitudes and beliefs need to be established in an organization, how these attitudes and beliefs manifest themselves in the behavior of assigned personnel, and how desirable attitudes and beliefs can be transcribed into formal working methods to produce good outcomes, i.e., effective protection. The security-culture mechanism I will propose is broken into four major units: facility leadership, proactive policies and procedures, personnel performance, and learning and professional improvement. The paper will amplify on the specific traits characteristic of each of these units. Security culture is not a panacea. In a time of mounting terrorist threats, it should nonetheless be looked upon as a necessary organizational tool that enhances the skills of nuclear personnel and ensures that

  19. Operating Nuclear Power Stations in a Regulated Cyber Security Environment

    Energy Technology Data Exchange (ETDEWEB)

    Dorman, E.

    2014-07-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NR C. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. (Author)

  20. Operating Nuclear Power Stations in a Regulated Cyber Security Environment

    International Nuclear Information System (INIS)

    Dorman, E.

    2014-01-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NR C. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. (Author)

  1. Diversity Intersects with National Security.

    Science.gov (United States)

    Chew, Cassie

    2003-01-01

    Describes how the United Negro College Fund's Institute for International Public Policy is preparing to host a series of open-ended discussions with top government and business officials on the importance of a diverse work force as a national security imperative, as well as a competitive advantage in a global economy. (EV)

  2. Challenges to regional security and disarmament measures

    International Nuclear Information System (INIS)

    Clements, K.P.

    1993-01-01

    The new agenda for peace is providing an extremely useful road map for current international and regional discussions about new ways and means of securing and maintaining peace and security. It underlines the central role of the United nations Security Council in relation to international conflicts and the maintenance of the peace, but it underlines an increasingly important role of the regional organisations as well. In all, there is a recognition that the end of the cold war has generated possibilities for peace-building that have not existed before. To take advantage of these opportunities requires an enhancement of consultation and dialogue at national, regional and global levels so that all nations and all peoples feel and know that they have a stake in the new peace and security architecture that will govern international relations into the twenty first century

  3. POLAND AND TRANSATLANTIC SECURITY - AN ENDURING ATLANTICIST?

    Directory of Open Access Journals (Sweden)

    Kerry Longhurst

    2005-07-01

    Full Text Available Throughout the 1990’s Poland pursued a security policy steered by Atlanticism and a close bond with the United States. Atlanticism shaped Warsaw’s choices on all key security issues during the past decade, but became particularly apparent after 9/11 when Poland lent its full support to the US-led war on terror. Whilst membership in the EU will affect the priorities and conduct of Polish security policy, it is argued here that the deep-seated nature of Atlanticism in Polish strategic culture , together with the broader implications of enlargement upon the EU’s foreign policy ambitions will ensure that Poland will remain a keen Atlanticist in the New Europe.

  4. Communication of 10 June 2009 received from the Permanent Mission of the United Kingdom with regard to the International Nuclear Fuel Supply Conference: Securing safe access to peaceful power

    International Nuclear Information System (INIS)

    2009-01-01

    The Secretariat has received a communication dated 10 June 2009 from the Permanent Mission of the United Kingdom of Great Britain and Northern Ireland, attaching a note from the United Kingdom and the final remarks of the Chairman of the International Nuclear Fuel Supply Conference: Securing safe access to peaceful power, held in London on 17 and 18 March 2009. As requested in that communication, the note and final remarks are herewith circulated for the information of Member States

  5. [Ecological security of wastewater treatment processes: a review].

    Science.gov (United States)

    Yang, Sai; Hua, Tao

    2013-05-01

    Though the regular indicators of wastewater after treatment can meet the discharge requirements and reuse standards, it doesn't mean the effluent is harmless. From the sustainable point of view, to ensure the ecological and human security, comprehensive toxicity should be considered when discharge standards are set up. In order to improve the ecological security of wastewater treatment processes, toxicity reduction should be considered when selecting and optimizing the treatment processes. This paper reviewed the researches on the ecological security of wastewater treatment processes, with the focus on the purposes of various treatment processes, including the processes for special wastewater treatment, wastewater reuse, and for the safety of receiving waters. Conventional biological treatment combined with advanced oxidation technologies can enhance the toxicity reduction on the base of pollutants removal, which is worthy of further study. For the process aimed at wastewater reuse, the integration of different process units can complement the advantages of both conventional pollutants removal and toxicity reduction. For the process aimed at ecological security of receiving waters, the emphasis should be put on the toxicity reduction optimization of process parameters and process unit selection. Some suggestions for the problems in the current research and future research directions were put forward.

  6. Authenticated Secure Container System (ASCS)

    International Nuclear Information System (INIS)

    1991-01-01

    Sandia National Laboratories developed an Authenticated Secure Container System (ASCS) for the International Atomic Energy Agency (IAEA). Agency standard weights and safeguards samples can be stored in the ASCS to provide continuity of knowledge. The ASCS consists of an optically clear cover, a base containing the Authenticated Item Monitoring System (AIMS) transmitter, and the AIMS receiver unit for data collection. The ASCS will provide the Inspector with information concerning the status of the system, during a surveillance period, such as state of health, tampering attempts, and movement of the container system. The secure container is located inside a Glove Box with the receiver located remotely from the Glove Box. AIMS technology uses rf transmission from the secure container to the receiver to provide a record of state of health and tampering. The data is stored in the receiver for analysis by the Inspector during a future inspection visit. 2 refs

  7. Northern Security and Global Politics

    DEFF Research Database (Denmark)

    This book takes a comprehensive approach to security in the Nordic-Baltic region, studying how this region is affected by developments in the international system. The advent of the new millennium coincided with the return of the High North to the world stage. A number of factors have contributed......-unipolar", indicating a period of flux and of declining US unipolar hegemony. Drawing together contributions from key thinkers in the field, Northern Security and Global Politics explores how this situation has affected the Nordic-Baltic area by addressing two broad sets of questions. First, it examines what impact...... declining unipolarity - with a geopolitical shift to Asia, a reduced role for Europe in United States policy, and a more assertive Russia - will have on regional Nordic-Baltic security. Second, it takes a closer look at how the regional actors respond to these changes in their strategic environment...

  8. Urban environment and health: food security.

    Science.gov (United States)

    Galal, Osman; Corroon, Meghan; Tirado, Cristina

    2010-07-01

    The authors examine the impact of urbanization on food security and human health in the Middle East. Within-urban-population disparities in food security represent one of the most dramatic indicators of economic and health disparities. These disparities are reflected in a double burden of health outcomes: increasing levels of chronic disease as well as growing numbers of undernourished among the urban poor. These require further comprehensive solutions. Some of the factors leading to food insecurity are an overdependence on purchased food commodities, lack of sufficient livelihoods, rapid reductions in peripheral agricultural land, and adverse impacts of climate change. The Food and Agriculture Organization of the United Nations (FAO) Food Security Framework is used to examine and compare 2 cities in the Middle East: Amman, Jordan, and Manama, Bahrain.

  9. A Security Assessment Approach with Graded Importance Score of Security Controls and Asset Consequence for I and C Systems in Operating NPPs

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Sooill; Kim, Yong Sik; Moon, Insun; Lee, Euijong [KHNP CRI, Daejeon (Korea, Republic of)

    2016-10-15

    This paper introduces a security assessment approach with graded importance score of security controls and the asset consequence through an asset and risk analysis to manage the security levels in operating NPPs (Nuclear Power Plants). Whereas, those are being exposed to various types of new and existing cyber threats, vulnerabilities and risks which significantly increase the likelihood that those could be compromised. U.S. NRC(United States Nuclear Regulatory Commission) and KINAC(Korea Institute of Nuclear Nonproliferation And Control) request the cyber security plan by establishing the cyber security program through assessing and managing the potential for adverse effect on safety, security and emergency preparedness functions so as to provide high assurance that critical functions are properly protected from the cyber-attack. This paper shows the security assessment approach with graded importance score of security controls and the asset consequence. It could lead to manage the security levels consistent with the purpose of defense in- depth strategy based on regulatory rule as well as internal risk-based self-assessment. Also, this management of the security level may make effect of encouraging the installation of high ranked countermeasures in order to rapidly increase the security level. Proposed approach could be conducted for the pilot test on the model plants with each reactor type of operating NPPs.

  10. A Security Assessment Approach with Graded Importance Score of Security Controls and Asset Consequence for I and C Systems in Operating NPPs

    International Nuclear Information System (INIS)

    Lee, Sooill; Kim, Yong Sik; Moon, Insun; Lee, Euijong

    2016-01-01

    This paper introduces a security assessment approach with graded importance score of security controls and the asset consequence through an asset and risk analysis to manage the security levels in operating NPPs (Nuclear Power Plants). Whereas, those are being exposed to various types of new and existing cyber threats, vulnerabilities and risks which significantly increase the likelihood that those could be compromised. U.S. NRC(United States Nuclear Regulatory Commission) and KINAC(Korea Institute of Nuclear Nonproliferation And Control) request the cyber security plan by establishing the cyber security program through assessing and managing the potential for adverse effect on safety, security and emergency preparedness functions so as to provide high assurance that critical functions are properly protected from the cyber-attack. This paper shows the security assessment approach with graded importance score of security controls and the asset consequence. It could lead to manage the security levels consistent with the purpose of defense in- depth strategy based on regulatory rule as well as internal risk-based self-assessment. Also, this management of the security level may make effect of encouraging the installation of high ranked countermeasures in order to rapidly increase the security level. Proposed approach could be conducted for the pilot test on the model plants with each reactor type of operating NPPs

  11. Constrained physical therapist practice: an ethical case analysis of recommending discharge placement from the acute care setting.

    Science.gov (United States)

    Nalette, Ernest

    2010-06-01

    Constrained practice is routinely encountered by physical therapists and may limit the physical therapist's primary moral responsibility-which is to help the patient to become well again. Ethical practice under such conditions requires a certain moral character of the practitioner. The purposes of this article are: (1) to provide an ethical analysis of a typical patient case of constrained clinical practice, (2) to discuss the moral implications of constrained clinical practice, and (3) to identify key moral principles and virtues fostering ethical physical therapist practice. The case represents a common scenario of discharge planning in acute care health facilities in the northeastern United States. An applied ethics approach was used for case analysis. The decision following analysis of the dilemma was to provide the needed care to the patient as required by compassion, professional ethical standards, and organizational mission. Constrained clinical practice creates a moral dilemma for physical therapists. Being responsive to the patient's needs moves the physical therapist's practice toward the professional ideal of helping vulnerable patients become well again. Meeting the patient's needs is a professional requirement of the physical therapist as moral agent. Acting otherwise requires an alternative position be ethically justified based on systematic analysis of a particular case. Skepticism of status quo practices is required to modify conventional individual, organizational, and societal practices toward meeting the patient's best interest.

  12. VIRTUAL REALITY: U.S. INFORMATION SECURITY THREATS CONCEPT AND ITS INTERNATIONAL DIMENSION

    Directory of Open Access Journals (Sweden)

    Elena Vladimirovna Batueva

    2014-01-01

    Full Text Available The development of ICT and the formation of the global information space changed the agenda of national and international security. Such key characteristics of cyberspace as openness, accessibility, anonymity, and identification complexity determined the rise of actors in cyber space and increased the level of cyber threats. Based on the analyses of the U.S. agencies' approach, the author defines three major groups of threats: use of ICT by states, criminals and terrorists. This concept is shared by the majority of the countries involved in the international dialogue on information security issues and is fundamental for providing cyber security policy on both national and international levels. The United States is developing a complex strategy for cyber space that includes maximization of ICT's advantages in all strategically important fields as well as improvement of national information systems and networks security. On the international level the main task for the American diplomacy is to guarantee the U.S. information dominance. The United States is the only country that takes part practically in all international and regional fora dealing with cyber security issues. However process of the development of a global cyber security regime is not going to be fast due to countries' different approaches to key definitions and lack of joint understanding of cyber security issues as well as due to the position of the countries, among all the United States, that are not interested in any new obligatory international norms and principles. Such American policy aims at saving the possibility of using cyberspace capacity in reaching political and military goals, thus keeping the global leadership.

  13. Virtual Reality: U.S. Information Security Threats Concept And Its International Dimension

    Directory of Open Access Journals (Sweden)

    Elena Vladimirovna Batueva

    2014-01-01

    Full Text Available The development of ICT and the formation of the global information space changed the agenda of national and international security. Such key characteristics of cyberspace as openness, accessibility, anonymity, and identification complexity determined the rise of actors in cyber space and increased the level of cyber threats. Based on the analyses of the U.S. agencies' approach, the author defines three major groups of threats: use of ICT by states, criminals and terrorists. This concept is shared by the majority of the countries involved in the international dialogue on information security issues and is fundamental for providing cyber security policy on both national and international levels. The United States is developing a complex strategy for cyber space that includes maximization of ICT's advantages in all strategically important fields as well as improvement of national information systems and networks security. On the international level the main task for the American diplomacy is to guarantee the U.S. information dominance. The United States is the only country that takes part practically in all international and regional fora dealing with cyber security issues. However process of the development of a global cyber security regime is not going to be fast due to countries' different approaches to key definitions and lack of joint understanding of cyber security issues as well as due to the position of the countries, among all the United States, that are not interested in any new obligatory international norms and principles. Such American policy aims at saving the possibility of using cyberspace capacity in reaching political and military goals, thus keeping the global leadership.

  14. “Food Security” versus Cash Transfers: Comparative Analysis of Social Security Approaches in India and Brazil

    Directory of Open Access Journals (Sweden)

    Carter Vance

    2018-05-01

    Full Text Available Amongst Global South nations grappling with the problems of both food security and poverty relief, two of the largest are Brazil and India. Though the nations of course differ in a host of socioeconomic, cultural and geopolitical respects, they do face similar problems of sharp income inequality, displacement of rural populations into cities and increasing battles over land and agricultural ownership. At the same time, both countries have had, until recently, a long period of sustained economic growth, as well as centre-left governments (the Workers’ Party in the case of Brazil, the Indian National Congress in the case of India, attempting to spread the benefits of that growth to a wider social strata. The differential approaches that the social security systems in each nation took in attempting to address the problem of food security are, therefore, instructive in understanding how these questions should be approached on a policy level. Though of course constrained in each case by differing economic and political contexts, as well as path dependencies within each country’s existing social protection regime, there are lessons in their successes and failures. Moreover, an approach which would recognize the best aspects of each policy program could be instrumental in designing a food security policy which reconciles institutional and individual problem levels. This paper will examine the political logics which informed both approaches, with an eye to seeing how these were played out in their concrete effects as implemented.

  15. Peace at last? Appraisal of the Addis Ababa Peace and Security ...

    African Journals Online (AJOL)

    As a result, the Congolese government and other peace stakeholders in the Great Lakes region and beyond signed the Addis Ababa Peace and Security Cooperation (PSC) Framework in February 2013, paving the way to the adoption, a month later, of Resolution 2098 by the United Nations (UN) Security Council.

  16. 28 CFR 105.11 - Individuals not requiring a security risk assessment.

    Science.gov (United States)

    2010-07-01

    ... requiring a security risk assessment. (a) Citizens and nationals of the United States. A citizen or national... 28 Judicial Administration 2 2010-07-01 2010-07-01 false Individuals not requiring a security risk assessment. 105.11 Section 105.11 Judicial Administration DEPARTMENT OF JUSTICE (CONTINUED) CRIMINAL HISTORY...

  17. Evolution of nuclear security regulatory activities in Brazil

    International Nuclear Information System (INIS)

    Mello, Luiz A. de; Monteiro Filho, Joselio S.; Belem, Lilia M.J.; Torres, Luiz F.B.

    2009-01-01

    The changing of the world scenario in the last 15 years has increased worldwide the concerns about overall security and, as a consequence, about the nuclear and radioactive material as well as their associated facilities. Considering the new situation, in February 2004, the Brazilian National Nuclear Energy Commission (CNEN), decided to create the Nuclear Security Office. This Office is under the Coordination of Nuclear Safeguards and Security, in the Directorate for Safety, Security and Safeguards (Regulatory Directorate). Before that, security regulation issues were dealt in a decentralized manner, within that Directorate, by different licensing groups in specific areas (power reactors, fuel cycle facilities, radioactive facilities, transport of nuclear material, etc.). This decision was made in order to allow a coordinated approach on the subject, to strengthen the regulation in nuclear/radioactive security, and to provide support to management in the definition of institutional security policies. The CNEN Security Office develops its work based in the CNEN Physical Protection Regulation for Nuclear Operational Units - NE-2.01, 1996, the Convention on the Physical Protection of Nuclear Material and the IAEA Nuclear Security Series . This paper aims at presenting the activities developed and the achievements obtained by this new CNEN office, as well as identifying the issues and directions for future efforts. (author)

  18. Beyond the Poverty of National Security: Toward a Critical Human Security Perspective in Educational Policy

    Science.gov (United States)

    Means, Alexander J.

    2014-01-01

    This article examines the intersecting logics of human capital and national security underpinning the corporate school reform movement in the United States. Taking a 2012 policy report by the Council on Foreign Relations as an entry point, it suggests that these logics are incoherent not only on their own narrow instrumental terms, but also more…

  19. Affairs of State: The Interagency and National Security

    National Research Council Canada - National Science Library

    Marcella, Gabriel

    2008-01-01

    The war colleges of the United States are a unique national asset. They are centers of academic excellence for preparing military and civilian officers for higher positions in the national security system...

  20. National and International Security Applications of Cryogenic Detectors - Mostly Nuclear Safeguards

    International Nuclear Information System (INIS)

    Rabin, Michael W.

    2009-01-01

    As with science, so with security--in both arenas, the extraordinary sensitivity of cryogenic sensors enables high-confidence detection and high-precision measurement even of the faintest signals. Science applications are more mature, but several national and international security applications have been identified where cryogenic detectors have high potential payoff. International safeguards and nuclear forensics are areas needing new technology and methods to boost speed, sensitivity, precision and accuracy. Successfully applied, improved nuclear materials analysis will help constrain nuclear materials diversion pathways and contribute to treaty verification. Cryogenic microcalorimeter detectors for X-ray, gamma-ray, neutron, and alpha-particle spectrometry are under development with these aims in mind. In each case the unsurpassed energy resolution of microcalorimeters reveals previously invisible spectral features of nuclear materials. Preliminary results of quantitative analysis indicate substantial improvements are still possible, but significant work will be required to fully understand the ultimate performance limits.

  1. International and national security applications of cryogenic detectors - mostly nuclear safeguards

    International Nuclear Information System (INIS)

    Rabin, Michael W.

    2009-01-01

    As with science, so with security - in both arenas, the extraordinary sensitivity of cryogenic sensors enables high-confidence detection and high-precision measurement even of the faintest signals. Science applications are more mature, but several national and international security applications have been identified where cryogenic detectors have high potential payoff. International safeguards and nuclear forensics are areas needing new technology and methods to boost speed, sensitivity, precision and accuracy. Successfully applied, improved nuclear materials analysis will help constrain nuclear materials diversion pathways and contribute to treaty verification. Cryogenic microcalorimeter detectors for X-ray, gamma ray, neutron, and alpha particle spectrometry are under development with these aims in mind. In each case the unsurpassed energy resolution of microcalorimeters reveals previously invi sible spectral features of nuclear materials. Preliminary results of quantitative analysis indicate substantial improvements are still possible, but significant work will be required to fully understand the ultimate performance limits.

  2. Closure Report for Corrective Action Unit 116: Area 25 Test Cell C Facility, Nevada National Security Site, Nevada

    Energy Technology Data Exchange (ETDEWEB)

    NSTec Environmental Restoration

    2011-09-29

    This Closure Report (CR) presents information supporting closure of Corrective Action Unit (CAU) 116, Area 25 Test Cell C Facility. This CR complies with the requirements of the Federal Facility Agreement and Consent Order (FFACO) that was agreed to by the State of Nevada; the U.S. Department of Energy (DOE), Environmental Management; the U.S. Department of Defense; and DOE, Legacy Management (FFACO, 1996 [as amended March 2010]). CAU 116 consists of the following two Corrective Action Sites (CASs), located in Area 25 of the Nevada National Security Site: (1) CAS 25-23-20, Nuclear Furnace Piping and (2) CAS 25-41-05, Test Cell C Facility. CAS 25-41-05 consisted of Building 3210 and the attached concrete shield wall. CAS 25-23-20 consisted of the nuclear furnace piping and tanks. Closure activities began in January 2007 and were completed in August 2011. Activities were conducted according to Revision 1 of the Streamlined Approach for Environmental Restoration Plan for CAU 116 (U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office [NNSA/NSO], 2008). This CR provides documentation supporting the completed corrective actions and provides data confirming that closure objectives for CAU 116 were met. Site characterization data and process knowledge indicated that surface areas were radiologically contaminated above release limits and that regulated and/or hazardous wastes were present in the facility.

  3. Nutrition security under extreme events

    Science.gov (United States)

    Martinez, A.

    2017-12-01

    Nutrition security under extreme events. Zero hunger being one of the Sustainable Development Goal from the United Nations, food security has become a trending research topic. However extreme events impact on global food security is not yet 100% understood and there is a lack of comprehension of the underlying mechanisms of global food trade and nutrition security to improve countries resilience to extreme events. In a globalized world, food is still a highly regulated commodity and a strategic resource. A drought happening in a net food-exporter will have little to no effect on its own population but the repercussion on net food-importers can be extreme. In this project, we propose a methodology to describe and quantify the impact of a local drought to human health at a global scale. For this purpose, nutrition supply and global trade data from FAOSTAT have been used with domestic food production from national agencies and FAOSTAT, global precipitation from the Climate Research Unit and health data from the World Health Organization. A modified Herfindahl-Hirschman Index (HHI) has been developed to measure the level of resilience of one country to a drought happening in another country. This index describes how a country is dependent of importation and how diverse are its importation. Losses of production and exportation due to extreme events have been calculated using yield data and a simple food balance at country scale. Results show that countries the most affected by global droughts are the one with the highest dependency to one exporting country. Changes induced by droughts also disturbed their domestic proteins, fat and calories supply resulting most of the time in a higher intake of calories or fat over proteins.

  4. International Nuclear Security Situation And China’s Approach

    Institute of Scientific and Technical Information of China (English)

    Liu Chong

    2016-01-01

    Since 2010,the three Nuclear Security Summits have made a number of achievements,but the international nuclear security situation is still not relaxed.The rapid development of China’s domestic nuclear facilities and a large amount of nuclear and radioactive materials related to nuclear power,active international nuclear black market in China’s surrounding regions,rather serious domestic and international terrorist threats as well as the emerging technology development bring about new challenges to nuclear security.Facing the complicated and long-term nuclear security situation,China from the perspective of monitoring mechanism,laws and regulations system,technical capability-building and nuclear emergency preparedness,takes a series of effective measures to build the national nuclear security capacity,and strictly fulfills its international obligations,actively participates in upgrading the international nuclear non-proliferation regime and relevant international rules,and actively takes part in the Nuclear Security Summit process,strengthens bilateral cooperation on nuclear security with major countries especially the United States of America,and jointly organizes various training with International Atomic Energy Agency,which has made great contributions to upgrading the global nuclear security level.At the end of the Nuclear Security Summit process,China should continue to strengthen its domestic nuclear security capacity building,and promote the international community to treat the root causes and symptoms,adopt a comprehensive strategy,and work together,effectively prevent and dissolve the nuclear terrorist threats.

  5. SECURE nuclear district heating plant

    International Nuclear Information System (INIS)

    Nilsson; Hannus, M.

    1978-01-01

    The role foreseen for the SECURE (Safe Environmentally Clean Urban REactor) nuclear district heating plant is to provide the baseload heating needs of primarily the larger and medium size urban centers that are outside the range of waste heat supply from conventional nuclear power stations. The rationale of the SECURE concept is that the simplicity in design and the inherent safety advantages due to the use of low temperatures and pressures should make such reactors economically feasible in much smaller unit sizes than nuclear power reactors and should make their urban location possible. It is felt that the present design should be safe enough to make urban underground location possible without restriction according to any criteria based on actual risk evaluation. From the environmental point of view, this is a municipal heat supply plant with negligible pollution. Waste heat is negligible, gaseous radioactivity release is negligible, and there is no liquid radwaste release. Economic comparisons show that the SECURE plant is competitive with current fossil-fueled alternatives. Expected future increase in energy raw material prices will lead to additional energy cost advantages to the SECURE plant

  6. It's Time for a National Energy Security Strategy

    National Research Council Canada - National Science Library

    Wright, George G

    2008-01-01

    .... can preserve that standing in the world. Colonel Greg Wright argues that what is needed to retain our military and economic superpower advantage is a new overarching United States National Energy Security Strategy...

  7. International Conference SES 2009: Secure Energy Supply

    International Nuclear Information System (INIS)

    2009-01-01

    The Conference included the following sessions: Opening addresses; (I) Energy policy; (II) Environment, Renewable sources and NPPs; (III) Secure energy supply - New nuclear units. Verbal 21 presentations have been inputted into INIS, all in the form of the full authors' presentations.

  8. Energy security and climate policy. Assessing interactions

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2007-03-28

    World energy demand is surging. Oil, coal and natural gas still meet most global energy needs, creating serious implications for the environment. One result is that CO2 emissions, the principal cause of global warming, are rising. This new study underlines the close link between efforts to ensure energy security and those to mitigate climate change. Decisions on one side affect the other. To optimise the efficiency of their energy policy, OECD countries must consider energy security and climate change mitigation priorities jointly. The book presents a framework to assess interactions between energy security and climate change policies, combining qualitative and quantitative analyses. The quantitative analysis is based on the development of energy security indicators, tracking the evolution of policy concerns linked to energy resource concentration. The 'indicators' are applied to a reference scenario and CO2 policy cases for five case-study countries: The Czech Republic, France, Italy, the Netherlands, and the United Kingdom. Simultaneously resolving energy security and environmental concerns is a key challenge for policy makers today. This study helps chart the course.

  9. Enforcing Security Mechanisms in the IP-Based Internet of Things: An Algorithmic Overview

    Directory of Open Access Journals (Sweden)

    Luca Veltri

    2013-04-01

    Full Text Available The Internet of Things (IoT refers to the Internet-like structure of billions of interconnected constrained devices, denoted as “smart objects”. Smart objects have limited capabilities, in terms of computational power and memory, and might be battery-powered devices, thus raising the need to adopt particularly energy efficient technologies. Among the most notable challenges that building interconnected smart objects brings about, there are standardization and interoperability. The use of IP has been foreseen as the standard for interoperability for smart objects. As billions of smart objects are expected to come to life and IPv4 addresses have eventually reached depletion, IPv6 has been identified as a candidate for smart-object communication. The deployment of the IoT raises many security issues coming from (i the very nature of smart objects, e.g., the adoption of lightweight cryptographic algorithms, in terms of processing and memory requirements; and (ii the use of standard protocols, e.g., the need to minimize the amount of data exchanged between nodes. This paper provides a detailed overview of the security challenges related to the deployment of smart objects. Security protocols at network, transport, and application layers are discussed, together with lightweight cryptographic algorithms proposed to be used instead of conventional and demanding ones, in terms of computational resources. Security aspects, such as key distribution and security bootstrapping, and application scenarios, such as secure data aggregation and service authorization, are also discussed.

  10. 7 CFR 1212.32 - United States Customs Service.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 10 2010-01-01 2010-01-01 false United States Customs Service. 1212.32 Section 1212... § 1212.32 United States Customs Service. “United States Customs Service” or “Customs” means the United States Customs and Border Protection, an agency of the Department of Homeland Security. Honey Packers and...

  11. AREVA Logistics Business Unit Transportation Risk Management Initiative

    International Nuclear Information System (INIS)

    Anne, C.

    2009-01-01

    A safe, secure and reliable transportation organization is a key component for the success of the nuclear industry. With the forecasted increase of radioactive material transport flows in future and the changing environment, AREVA Logistic Business Unit (L-BU) must ensure that safety and security risks are minimized but also ensure of the chain supply for its various facilities (mines, conversion, enrichment, fuel manufacturing, reprocessing, etc). AREVA L-BU Unit is implementing a transportation risk management initiative for the radioactive shipments of the AREVA group across all the Business Unit involved in shipments of radioactive and nuclear materials. The paper will present the four main components of the risk management. (authors)

  12. Secure and Privacy-Preserving Data Sharing and Collaboration in Mobile Healthcare Social Networks of Smart Cities

    Directory of Open Access Journals (Sweden)

    Qinlong Huang

    2017-01-01

    Full Text Available Mobile healthcare social networks (MHSN integrated with connected medical sensors and cloud-based health data storage provide preventive and curative health services in smart cities. The fusion of social data together with real-time health data facilitates a novel paradigm of healthcare big data analysis. However, the collaboration of healthcare and social network service providers may pose a series of security and privacy issues. In this paper, we propose a secure health and social data sharing and collaboration scheme in MHSN. To preserve the data privacy, we realize secure and fine-grained health data and social data sharing with attribute-based encryption and identity-based broadcast encryption techniques, respectively, which allows patients to share their private personal data securely. In order to achieve enhanced data collaboration, we allow the healthcare analyzers to access both the reencrypted health data and the social data with authorization from the data owner based on proxy reencryption. Specifically, most of the health data encryption and decryption computations are outsourced from resource-constrained mobile devices to a health cloud, and the decryption of the healthcare analyzer incurs a low cost. The security and performance analysis results show the security and efficiency of our scheme.

  13. 12 CFR 404.21 - Submission of social security and passport numbers.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Submission of social security and passport numbers. 404.21 Section 404.21 Banks and Banking EXPORT-IMPORT BANK OF THE UNITED STATES INFORMATION DISCLOSURE Access to Records Under the Privacy Act of 1974 § 404.21 Submission of social security and...

  14. Continuation of Sets of Constrained Orbit Segments

    DEFF Research Database (Denmark)

    Schilder, Frank; Brøns, Morten; Chamoun, George Chaouki

    Sets of constrained orbit segments of time continuous flows are collections of trajectories that represent a whole or parts of an invariant set. A non-trivial but simple example is a homoclinic orbit. A typical representation of this set consists of an equilibrium point of the flow and a trajectory...... that starts close and returns close to this fixed point within finite time. More complicated examples are hybrid periodic orbits of piecewise smooth systems or quasi-periodic invariant tori. Even though it is possible to define generalised two-point boundary value problems for computing sets of constrained...... orbit segments, this is very disadvantageous in practice. In this talk we will present an algorithm that allows the efficient continuation of sets of constrained orbit segments together with the solution of the full variational problem....

  15. Climate: an issue of security or of strategic control?

    International Nuclear Information System (INIS)

    Mascre, D.

    2010-01-01

    For the United States, climate has become a national security issue. In September 2009 the CIA created a Centre for Climate Change to monitor space and the biosphere, and to verify the levels of pollution of every country worldwide. This initiative is more than just a new mission; it marks a change of policy which acknowledges the new security-related troika of climate, economy and strategic control. (author)

  16. Accumulate and Jam: Towards Secure Communication via A Wireless-Powered Full-Duplex Jammer

    Science.gov (United States)

    Bi, Ying; Chen, He

    2016-12-01

    This paper develops a new cooperative jamming protocol, termed accumulate-and-jam (AnJ), to improve physical layer security in wireless communications. Specifically, a full-duplex (FD) friendly jammer is deployed to secure the direct communication between source and destination in the presence of a passive eavesdropper. We consider the friendly jammer as an energy-constrained node without embedded power supply but with an energy harvesting unit and rechargeable energy storage; it can thus harvest energy from the radio frequency (RF) signals transmitted by the source, accumulate the energy in its battery, and then use this energy to perform cooperative jamming. In the proposed AnJ protocol, based on the energy status of the jammer and the channel state of source-destination link, the system operates in either dedicated energy harvesting (DEH) or opportunistic energy harvesting (OEH) mode. Thanks to the FD capability, the jammer also harvests energy from the information-bearing signal that it overhears from the source. We study the complex energy accumulation and consumption procedure at the jammer by considering a practical finite-capacity energy storage, of which the long-term stationary distribution is characterized through applying a discrete-state Markov Chain. An alternative energy storage with infinite capacity is also studied to serve as an upper bound. We further derive closed-form expressions for two secrecy metrics, i.e., secrecy outage probability and probability of positive secrecy capacity. In addition, the impact of imperfect channel state information on the performance of our proposed protocol is also investigated. Numerical results validate all theoretical analyses and reveal the merits of the proposed AnJ protocol over its half-duplex counterpart.

  17. ASEAN’S Strategic Approach Towards Security Relations with the U.S. and China: Hedging through a Common Foreign and Security Policy

    Science.gov (United States)

    2014-06-13

    Foreign and Security Policy EAS East Asia Summit EU European Union NATO North Atlantic Treaty Organization SCS South China Sea U.S. United States...operational vacuum. While ASEAN has rejected “hard” security institutions like the North Atlantic Treaty Organization to resolve inter-state... Bali Concord II) calls for the establishment of an ASEAN Community by the 74Sheldon W. Simon, “The ASEAN Regional Forum: Beyond the Talk Shop?,” NBR

  18. Transmission Line Security Monitor: Final Report

    Energy Technology Data Exchange (ETDEWEB)

    John Svoboda

    2011-04-01

    The Electric Power Transmission Line Security Monitor System Operational Test is a project funded by the Technical Support Working Group (TSWG). TSWG operates under the Combating Terrorism Technical Support Office that functions under the Department of Defense. The Transmission Line Security Monitor System is based on technology developed by Idaho National Laboratory. The technology provides a means for real-time monitoring of physical threats and/or damage to electrical transmission line towers and conductors as well as providing operational parameters to transmission line operators to optimize transmission line operation. The end use is for monitoring long stretches of transmission lines that deliver electrical power from remote generating stations to cities and industry. These transmission lines are generally located in remote transmission line corridors where security infrastructure may not exist. Security and operational sensors in the sensor platform on the conductors take power from the transmission line and relay security and operational information to operations personnel hundreds of miles away without relying on existing infrastructure. Initiated on May 25, 2007, this project resulted in pre-production units tested in realistic operational environments during 2010. A technology licensee, Lindsey Manufacturing of Azusa California, is assisting in design, testing, and ultimately production. The platform was originally designed for a security monitoring mission, but it has been enhanced to include important operational features desired by electrical utilities.

  19. Constrained consequence

    CSIR Research Space (South Africa)

    Britz, K

    2011-09-01

    Full Text Available their basic properties and relationship. In Section 3 we present a modal instance of these constructions which also illustrates with an example how to reason abductively with constrained entailment in a causal or action oriented context. In Section 4 we... of models with the former approach, whereas in Section 3.3 we give an example illustrating ways in which C can be de ned with both. Here we employ the following versions of local consequence: De nition 3.4. Given a model M = hW;R;Vi and formulas...

  20. Cyber security for greater service reliability

    Energy Technology Data Exchange (ETDEWEB)

    Vickery, P. [N-Dimension Solutions Inc., Richmond Hill, ON (Canada)

    2008-05-15

    Service reliability in the electricity transmission and distribution (T and D) industry is being challenged by increased equipment failures, harsher climatic conditions, and computer hackers who aim to disrupt services by gaining access to transmission and distribution resources. This article discussed methods of ensuring the cyber-security of T and D operators. Weak points in the T and D industry include remote terminal units; intelligent electronic devices; distributed control systems; programmable logic controllers; and various intelligent field devices. An increasing number of interconnection points exist between an operator's service control system and external systems. The North American Electric Reliability Council (NERC) standards specify that cyber security strategies should ensure that all cyber assets are protected, and that access points must be monitored to detect intrusion attempts. The introduction of new advanced metering initiatives must also be considered. Comprehensive monitoring systems should be available to support compliance with cyber security standards. It was concluded that senior management should commit to a periodic cyber security re-assessment program in order to keep up-to-date.

  1. On the Water-Food Nexus: an Optimization Approach for Water and Food Security

    Science.gov (United States)

    Mortada, Sarah; Abou Najm, Majdi; Yassine, Ali; Alameddine, Ibrahim; El-Fadel, Mutasem

    2016-04-01

    Water and food security is facing increased challenges with population increase, climate and land use change, as well as resource depletion coupled with pollution and unsustainable practices. Coordinated and effective management of limited natural resources have become an imperative to meet these challenges by optimizing the usage of resources under various constraints. In this study, an optimization model is developed for optimal resource allocation towards sustainable water and food security under nutritional, socio-economic, agricultural, environmental, and natural resources constraints. The core objective of this model is to maximize the composite water-food security status by recommending an optimal water and agricultural strategy. The model balances between the healthy nutritional demand side and the constrained supply side while considering the supply chain in between. It equally ensures that the population achieves recommended nutritional guidelines and population food-preferences by quantifying an optimum agricultural and water policy through transforming optimum food demands into optimum cropping policy given the water and land footprints of each crop or agricultural product. Through this process, water and food security are optimized considering factors that include crop-food transformation (food processing), water footprints, crop yields, climate, blue and green water resources, irrigation efficiency, arable land resources, soil texture, and economic policies. The model performance regarding agricultural practices and sustainable food and water security was successfully tested and verified both at a hypothetical and pilot scale levels.

  2. Campus Security Authorities, a New Look

    Science.gov (United States)

    McCauley, Terry

    2012-01-01

    Recent high-profile events created the need for institutions in the United States to heighten concerns about how those responsible for compliance with the Clery Act handle Campus Security Authority (CSA) issues. Not expressly but realistically those responsible for integrating this complicated set of laws within institutions have likely just been…

  3. A demonstration of a low cost approach to security at shipping facilities and ports

    Science.gov (United States)

    Huck, Robert C.; Al Akkoumi, Mouhammad K.; Herath, Ruchira W.; Sluss, James J., Jr.; Radhakrishnan, Sridhar; Landers, Thomas L.

    2010-04-01

    Government funding for the security at shipping facilities and ports is limited so there is a need for low cost scalable security systems. With over 20 million sea, truck, and rail containers entering the United States every year, these facilities pose a large risk to security. Securing these facilities and monitoring the variety of traffic that enter and leave is a major task. To accomplish this, the authors have developed and fielded a low cost fully distributed building block approach to port security at the inland Port of Catoosa in Oklahoma. Based on prior work accomplished in the design and fielding of an intelligent transportation system in the United States, functional building blocks, (e.g. Network, Camera, Sensor, Display, and Operator Console blocks) can be assembled, mixed and matched, and scaled to provide a comprehensive security system. The following functions are demonstrated and scaled through analysis and demonstration: Barge tracking, credential checking, container inventory, vehicle tracking, and situational awareness. The concept behind this research is "any operator on any console can control any device at any time."

  4. AY 2007-2008 Achieving U.S. Energy Security: Energy Industry Sector Report Seminar 8

    National Research Council Canada - National Science Library

    2008-01-01

    ...; the ability to generate and exploit inexpensive energy underpins that strength. Therefore, the United States has a vital interest in ensuring the viability and stability of the global energy system and securing its energy security...

  5. Measuring global water security towards sustainable development goals

    Science.gov (United States)

    Gain, Animesh K.; Giupponi, Carlo; Wada, Yoshihide

    2016-12-01

    Water plays an important role in underpinning equitable, stable and productive societies and ecosystems. Hence, United Nations recognized ensuring water security as one (Goal 6) of the seventeen sustainable development goals (SDGs). Many international river basins are likely to experience ‘low water security’ over the coming decades. Water security is rooted not only in the physical availability of freshwater resources relative to water demand, but also on social and economic factors (e.g. sound water planning and management approaches, institutional capacity to provide water services, sustainable economic policies). Until recently, advanced tools and methods are available for the assessment of water scarcity. However, quantitative and integrated—physical and socio-economic—approaches for spatial analysis of water security at global level are not available yet. In this study, we present a spatial multi-criteria analysis framework to provide a global assessment of water security. The selected indicators are based on Goal 6 of SDGs. The term ‘security’ is conceptualized as a function of ‘availability’, ‘accessibility to services’, ‘safety and quality’, and ‘management’. The proposed global water security index (GWSI) is calculated by aggregating indicator values on a pixel-by-pixel basis, using the ordered weighted average method, which allows for the exploration of the sensitivity of final maps to different attitudes of hypothetical policy makers. Our assessment suggests that countries of Africa, South Asia and Middle East experience very low water security. Other areas of high water scarcity, such as some parts of United States, Australia and Southern Europe, show better GWSI values, due to good performance of management, safety and quality, and accessibility. The GWSI maps show the areas of the world in which integrated strategies are needed to achieve water related targets of the SDGs particularly in the African and Asian continents.

  6. Early experience in centralized real time energy market

    International Nuclear Information System (INIS)

    Alaywan, Z.; Hernandez, L.; Martin, M.

    2005-01-01

    The current structure of the California Independent System Operator (ISO) was described. The study provided an outline of California's transition from a decentralized pool operation to a forward bilateral market through the implementation of a centralized real time market. Details of the institutional, economic and technological history of the power system were provided. Although the California real time market was implemented in order to simplify the power system, a number of operational challenges were observed. Discontinuities in the energy curve resulted in the implementation of a target price process, which aimed to resolve the overlap in energy bids. The design of the ISO's real time market did not provide a mechanism for bidders to execute real time energy trades. Regulation bidders also internalized energy in their regulation capacity bids. The real time market application (RTMA) provided the ISO with a substantial computer program to determine and account for nearly all aspects of generation unit scheduling and physical characteristics with a multiple ramp rate. The program combined optimal power flow (OPF) logic for energy flows in addition to mixed-integer nonlinear optimization of trading schedules, and system and security constraints. The RTMA used a multi-period security constrained economic dispatch (SCED) function to optimize energy dispatch schedules. Other features of the RTMA included security constrained unit commitment, security constrained economic dispatch, and dispatch schedule post processes. It was concluded that implementation of the RTMA has increased the efficiency of the ISO. A case study of the RTMA during an outage in November 2004 was provided. 5 refs., 1 tab., 2 figs

  7. Free and constrained symplectic integrators for numerical general relativity

    International Nuclear Information System (INIS)

    Richter, Ronny; Lubich, Christian

    2008-01-01

    We consider symplectic time integrators in numerical general relativity and discuss both free and constrained evolution schemes. For free evolution of ADM-like equations we propose the use of the Stoermer-Verlet method, a standard symplectic integrator which here is explicit in the computationally expensive curvature terms. For the constrained evolution we give a formulation of the evolution equations that enforces the momentum constraints in a holonomically constrained Hamiltonian system and turns the Hamilton constraint function from a weak to a strong invariant of the system. This formulation permits the use of the constraint-preserving symplectic RATTLE integrator, a constrained version of the Stoermer-Verlet method. The behavior of the methods is illustrated on two effectively (1+1)-dimensional versions of Einstein's equations, which allow us to investigate a perturbed Minkowski problem and the Schwarzschild spacetime. We compare symplectic and non-symplectic integrators for free evolution, showing very different numerical behavior for nearly-conserved quantities in the perturbed Minkowski problem. Further we compare free and constrained evolution, demonstrating in our examples that enforcing the momentum constraints can turn an unstable free evolution into a stable constrained evolution. This is demonstrated in the stabilization of a perturbed Minkowski problem with Dirac gauge, and in the suppression of the propagation of boundary instabilities into the interior of the domain in Schwarzschild spacetime

  8. Closure Report for Corrective Action Unit 547: Miscellaneous Contaminated Waste Sites, Nevada National Security Site, Nevada

    Energy Technology Data Exchange (ETDEWEB)

    NSTec Environmental Restoration

    2012-07-17

    This Closure Report (CR) presents information supporting closure of Corrective Action Unit (CAU) 547, Miscellaneous Contaminated Waste Sites, and provides documentation supporting the completed corrective actions and confirmation that closure objectives for CAU 547 were met. This CR complies with the requirements of the Federal Facility Agreement and Consent Order (FFACO) that was agreed to by the State of Nevada; the U.S. Department of Energy (DOE), Environmental Management; the U.S. Department of Defense; and DOE, Legacy Management (FFACO, 1996 as amended). CAU 547 consists of the following three Corrective Action Sites (CASs), located in Areas 2, 3, and 9 of the Nevada National Security Site: (1) CAS 02-37-02, Gas Sampling Assembly; (2) CAS 03-99-19, Gas Sampling Assembly; AND (3) CAS 09-99-06, Gas Sampling Assembly Closure activities began in August 2011 and were completed in June 2012. Activities were conducted according to the Corrective Action Decision Document/Corrective Action Plan (CADD/CAP) for CAU 547 (U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office [NNSA/NSO], 2011). The recommended corrective action for the three CASs in CAU 547 was closure in place with administrative controls. The following closure activities were performed: (1) Open holes were filled with concrete; (2) Steel casings were placed over vertical expansion joints and filled with cement; (3) Engineered soil covers were constructed over piping and exposed sections of the gas sampling system components; (4) Fencing, monuments, Jersey barriers, radiological postings, and use restriction (UR) warning signs were installed around the perimeters of the sites; (5) Housekeeping debris was picked up from around the sites and disposed; and (6) Radiological surveys were performed to confirm final radiological postings. UR documentation is included in Appendix D. The post-closure plan was presented in detail in the CADD/CAP for CAU 547 and is included as

  9. Closure Report for Corrective Action Unit 547: Miscellaneous Contaminated Waste Sites, Nevada National Security Site, Nevada

    International Nuclear Information System (INIS)

    2012-01-01

    This Closure Report (CR) presents information supporting closure of Corrective Action Unit (CAU) 547, Miscellaneous Contaminated Waste Sites, and provides documentation supporting the completed corrective actions and confirmation that closure objectives for CAU 547 were met. This CR complies with the requirements of the Federal Facility Agreement and Consent Order (FFACO) that was agreed to by the State of Nevada; the U.S. Department of Energy (DOE), Environmental Management; the U.S. Department of Defense; and DOE, Legacy Management (FFACO, 1996 as amended). CAU 547 consists of the following three Corrective Action Sites (CASs), located in Areas 2, 3, and 9 of the Nevada National Security Site: (1) CAS 02-37-02, Gas Sampling Assembly; (2) CAS 03-99-19, Gas Sampling Assembly; AND (3) CAS 09-99-06, Gas Sampling Assembly Closure activities began in August 2011 and were completed in June 2012. Activities were conducted according to the Corrective Action Decision Document/Corrective Action Plan (CADD/CAP) for CAU 547 (U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office [NNSA/NSO], 2011). The recommended corrective action for the three CASs in CAU 547 was closure in place with administrative controls. The following closure activities were performed: (1) Open holes were filled with concrete; (2) Steel casings were placed over vertical expansion joints and filled with cement; (3) Engineered soil covers were constructed over piping and exposed sections of the gas sampling system components; (4) Fencing, monuments, Jersey barriers, radiological postings, and use restriction (UR) warning signs were installed around the perimeters of the sites; (5) Housekeeping debris was picked up from around the sites and disposed; and (6) Radiological surveys were performed to confirm final radiological postings. UR documentation is included in Appendix D. The post-closure plan was presented in detail in the CADD/CAP for CAU 547 and is included as

  10. I/O-Efficient Construction of Constrained Delaunay Triangulations

    DEFF Research Database (Denmark)

    Agarwal, Pankaj Kumar; Arge, Lars; Yi, Ke

    2005-01-01

    In this paper, we designed and implemented an I/O-efficient algorithm for constructing constrained Delaunay triangulations. If the number of constraining segments is smaller than the memory size, our algorithm runs in expected O( N B logM/B NB ) I/Os for triangulating N points in the plane, where...

  11. U.S. statutes of general interest to safeguards and security officers

    International Nuclear Information System (INIS)

    Cadwell, J.J.

    1988-01-01

    A handbook of enforcement provisions of Federal law and regulations was prepared for use by U.S. DOE Security Inspectors. This handbook provides security inspectors for the U.S. Department of Energy, security officers at Nuclear Regulatory Licensee facilities, and others with a single document containing most of the Federal law provisions available to assist them in enforcing agency regulations. The handbook contains selected enforcement provisions of Titles 18, 42 and 50 of the United States Code (USC). Topical coverage of Title 18 includes Espionage and Misrepresentation or Impersonation; Theft and Embezzlement; Malicious Mischief; Conspiracy; Search and Seizure. A miscellaneous section deals with explosives, blackmail, firearms, and other subjects. Certain enforcement sections of Title 42 of the USC (The Atomic Energy Act) and of the Internal Security Act of the United States Code (Title 50) are also provided. Finally, relevant parts of the Federal Property Management Regulations of Title 50, Chapter 101 of the Code of Federal Regulations are presented. A comprehensive index is provided based on key words

  12. Constrained Vapor Bubble Experiment

    Science.gov (United States)

    Gokhale, Shripad; Plawsky, Joel; Wayner, Peter C., Jr.; Zheng, Ling; Wang, Ying-Xi

    2002-11-01

    Microgravity experiments on the Constrained Vapor Bubble Heat Exchanger, CVB, are being developed for the International Space Station. In particular, we present results of a precursory experimental and theoretical study of the vertical Constrained Vapor Bubble in the Earth's environment. A novel non-isothermal experimental setup was designed and built to study the transport processes in an ethanol/quartz vertical CVB system. Temperature profiles were measured using an in situ PC (personal computer)-based LabView data acquisition system via thermocouples. Film thickness profiles were measured using interferometry. A theoretical model was developed to predict the curvature profile of the stable film in the evaporator. The concept of the total amount of evaporation, which can be obtained directly by integrating the experimental temperature profile, was introduced. Experimentally measured curvature profiles are in good agreement with modeling results. For microgravity conditions, an analytical expression, which reveals an inherent relation between temperature and curvature profiles, was derived.

  13. Security research roadmap; Security-tutkimuksen roadmap

    Energy Technology Data Exchange (ETDEWEB)

    Naumanen, M.; Rouhiainen, V. (eds.)

    2006-02-15

    Requirements for increasing security have arisen in Europe after highly visible and tragic events in Madrid and in London. While responsibility for security rests largely with the national activities, the EU has also started planning a research area .Space and security. as a part of the 7th Framework Programme. As the justification for this research area it has been presented that technology alone can not assure security, but security can not be assured without the support of technology. Furthermore, the justification highlights that security and military research are becoming ever closer. The old separation between civil and military research is decreasing, because it has been noticed that both areas are nowadays utilising the same knowledge. In Finland, there is already now noteworthy entrepreneurship related to security. Although some of the companies are currently only operating in Finland, others are already international leaders in their area. The importance of the security area is increasing and remarkable potential for new growth business areas can already be identified. This however also requires an increase in research efforts. VTT has a broad range of security research ongoing in many technology areas. The main areas have been concentrating on public safety and security, but VTT is participating also in several research projects related to the defence technology. For identifying and defining in more detail the expertise and research goals, the Security research roadmap was developed. The roadmap identified three particularly significant areas related to security. The assurance of critical infrastructure emphasises the protection of energy networks, information networks, water supply, traffic and transport, and obviously also the citizens. For assuring the activities of entrepreneurship, significant areas include the security of production and services, the security of sites and assets, and information security for embedded systems. The most important

  14. Hyperbolicity and constrained evolution in linearized gravity

    International Nuclear Information System (INIS)

    Matzner, Richard A.

    2005-01-01

    Solving the 4-d Einstein equations as evolution in time requires solving equations of two types: the four elliptic initial data (constraint) equations, followed by the six second order evolution equations. Analytically the constraint equations remain solved under the action of the evolution, and one approach is to simply monitor them (unconstrained evolution). Since computational solution of differential equations introduces almost inevitable errors, it is clearly 'more correct' to introduce a scheme which actively maintains the constraints by solution (constrained evolution). This has shown promise in computational settings, but the analysis of the resulting mixed elliptic hyperbolic method has not been completely carried out. We present such an analysis for one method of constrained evolution, applied to a simple vacuum system, linearized gravitational waves. We begin with a study of the hyperbolicity of the unconstrained Einstein equations. (Because the study of hyperbolicity deals only with the highest derivative order in the equations, linearization loses no essential details.) We then give explicit analytical construction of the effect of initial data setting and constrained evolution for linearized gravitational waves. While this is clearly a toy model with regard to constrained evolution, certain interesting features are found which have relevance to the full nonlinear Einstein equations

  15. INFORMATION SYSTEM SECURITY (CYBER SECURITY

    Directory of Open Access Journals (Sweden)

    Muhammad Siddique Ansari

    2016-03-01

    Full Text Available Abstract - Business Organizations and Government unequivocally relies on upon data to deal with their business operations. The most unfavorable impact on association is disappointment of friendship, goodness, trustworthiness, legitimacy and probability of data and administrations. There is an approach to ensure data and to deal with the IT framework's Security inside association. Each time the new innovation is made, it presents some new difficulties for the insurance of information and data. To secure the information and data in association is imperative on the grounds that association nowadays inside and remotely joined with systems of IT frameworks. IT structures are inclined to dissatisfaction and security infringement because of slips and vulnerabilities. These slips and vulnerabilities can be brought on by different variables, for example, quickly creating headway, human slip, poor key particulars, poor movement schedules or censuring the threat. Likewise, framework changes, new deserts and new strikes are a huge piece of the time displayed, which helpers augmented vulnerabilities, disappointments and security infringement all through the IT structure life cycle. The business went to the confirmation that it is essentially difficult to ensure a slip free, risk free and secure IT structure in perspective of the disfigurement of the disavowing security parts, human pass or oversight, and part or supplies frustration. Totally secure IT frameworks don't exist; just those in which the holders may have changing degrees of certainty that security needs of a framework are fulfilled do. The key viewpoints identified with security of data outlining are examined in this paper. From the start, the paper recommends pertinent legitimate structure and their duties including open association obligation, and afterward it returns to present and future time, system limits, structure security in business division. At long last, two key inadequacy markers

  16. Multi-Agent System based Event-Triggered Hybrid Controls for High-Security Hybrid Energy Generation Systems

    DEFF Research Database (Denmark)

    Dou, Chun-Xia; Yue, Dong; Guerrero, Josep M.

    2017-01-01

    This paper proposes multi-agent system based event- triggered hybrid controls for guaranteeing energy supply of a hybrid energy generation system with high security. First, a mul-ti-agent system is constituted by an upper-level central coordi-nated control agent combined with several lower......-level unit agents. Each lower-level unit agent is responsible for dealing with internal switching control and distributed dynamic regula-tion for its unit system. The upper-level agent implements coor-dinated switching control to guarantee the power supply of over-all system with high security. The internal...

  17. Incorporating Wind Power Forecast Uncertainties Into Stochastic Unit Commitment Using Neural Network-Based Prediction Intervals.

    Science.gov (United States)

    Quan, Hao; Srinivasan, Dipti; Khosravi, Abbas

    2015-09-01

    Penetration of renewable energy resources, such as wind and solar power, into power systems significantly increases the uncertainties on system operation, stability, and reliability in smart grids. In this paper, the nonparametric neural network-based prediction intervals (PIs) are implemented for forecast uncertainty quantification. Instead of a single level PI, wind power forecast uncertainties are represented in a list of PIs. These PIs are then decomposed into quantiles of wind power. A new scenario generation method is proposed to handle wind power forecast uncertainties. For each hour, an empirical cumulative distribution function (ECDF) is fitted to these quantile points. The Monte Carlo simulation method is used to generate scenarios from the ECDF. Then the wind power scenarios are incorporated into a stochastic security-constrained unit commitment (SCUC) model. The heuristic genetic algorithm is utilized to solve the stochastic SCUC problem. Five deterministic and four stochastic case studies incorporated with interval forecasts of wind power are implemented. The results of these cases are presented and discussed together. Generation costs, and the scheduled and real-time economic dispatch reserves of different unit commitment strategies are compared. The experimental results show that the stochastic model is more robust than deterministic ones and, thus, decreases the risk in system operations of smart grids.

  18. EU Failing FAO Challenge to Improve Global Food Security.

    Science.gov (United States)

    Smyth, Stuart J; Phillips, Peter W B; Kerr, William A

    2016-07-01

    The announcement that the European Union (EU) had reached an agreement allowing Member States (MS) to ban genetically modified (GM) crops confirms that the EU has chosen to ignore the food security challenge issued to the world by the Food and Agriculture Organization of the United Nations (FAO) in 2009. The FAO suggests that agricultural biotechnology has a central role in meeting the food security challenge. Copyright © 2016 Elsevier Ltd. All rights reserved.

  19. Constrained noninformative priors

    International Nuclear Information System (INIS)

    Atwood, C.L.

    1994-10-01

    The Jeffreys noninformative prior distribution for a single unknown parameter is the distribution corresponding to a uniform distribution in the transformed model where the unknown parameter is approximately a location parameter. To obtain a prior distribution with a specified mean but with diffusion reflecting great uncertainty, a natural generalization of the noninformative prior is the distribution corresponding to the constrained maximum entropy distribution in the transformed model. Examples are given

  20. Help for the Developers of Control System Cyber Security Standards

    Energy Technology Data Exchange (ETDEWEB)

    Robert P. Evans

    2008-05-01

    A Catalog of Control Systems Security: Recommendations for Standards Developers (Catalog), aimed at assisting organizations to facilitate the development and implementation of control system cyber security standards, has been developed. This catalog contains requirements that can help protect control systems from cyber attacks and can be applied to the Critical Infrastructures and Key Resources of the United States and other nations. The requirements contained in the catalog are a compilation of practices or various industry bodies used to increase the security of control systems from both physical and cyber attacks. They should be viewed as a collection of recommendations to be considered and judiciously employed, as appropriate, when reviewing and developing cyber security standards for control systems. The recommendations in the Catalog are intended to be broad enough to provide any industry using control systems the flexibility needed to develop sound cyber security standards specific to their individual security requirements.

  1. 15 CFR 730.9 - Organization of the Bureau of Industry and Security.

    Science.gov (United States)

    2010-01-01

    ... Enforcement Analysis and the Office of Antiboycott Compliance. The roles of these units are described on BIS's...-units: the Office of Nonproliferation and Treaty Compliance, the Office of National Security and... Operating Committee are described in § 750.4(f)(1) of the EAR. The roles of the other units are described on...

  2. Child rights, right to water and sanitation, and human security.

    Science.gov (United States)

    Pink, Ross

    2012-06-15

    The article explores the intersection between child rights, water scarcity, sanitation, and the human security paradigm. The recognition of child rights has been advanced through the 1989 Convention on the Rights of the Child and other international legal instruments, while water rights are increasingly affirmed in international law and through the historic July 2010 United Nations General Assembly resolution that strengthened the legal foundation for water security and human rights. Yet there remains a development gap in terms of child access to clean and secure water sources for basic human development needs. The human security paradigm provides a legal and humanitarian foundation for the extension of child rights related to water and sanitation. Copyright © 2012 Pink.

  3. Energy security and climate change concerns: Triggers for energy policy change in the United States?

    Energy Technology Data Exchange (ETDEWEB)

    Bang, Guri, E-mail: guri.bang@cicero.uio.n [CICERO - Center for International Climate and Environmental Research Oslo, P.O. Box 1129, 0318 Oslo (Norway)

    2010-04-15

    Why is it so difficult to change the energy policy status quo away from dependence on fossil fuels when the need to become less dependent on imported oil seems to be generally accepted by US politicians? In recent energy debates in the House and Senate, references to climate change and energy security were frequently used as a rationale for the need for energy policy change. But policymakers were not in agreement about what policy programs would be the best alternative or what goals the programs were to achieve in terms of addressing energy security or climate change, or both at the same time. The paper explores whether putting energy security and climate change on the decision making agenda simultaneously helped craft a political compromise in the 110th Congress-the Energy Independence and Security Act of 2007, and points out how the political institutions of the US structured interaction and affected policy outcome, and ultimately the chance of changing the energy policy status quo.

  4. Energy security and climate change concerns. Triggers for energy policy change in the United States?

    Energy Technology Data Exchange (ETDEWEB)

    Bang, Guri [CICERO - Center for International Climate and Environmental Research Oslo, P.O. Box 1129, 0318 Oslo (Norway)

    2010-04-15

    Why is it so difficult to change the energy policy status quo away from dependence on fossil fuels when the need to become less dependent on imported oil seems to be generally accepted by US politicians? In recent energy debates in the House and Senate, references to climate change and energy security were frequently used as a rationale for the need for energy policy change. But policymakers were not in agreement about what policy programs would be the best alternative or what goals the programs were to achieve in terms of addressing energy security or climate change, or both at the same time. The paper explores whether putting energy security and climate change on the decision making agenda simultaneously helped craft a political compromise in the 110th Congress - the Energy Independence and Security Act of 2007, and points out how the political institutions of the US structured interaction and affected policy outcome, and ultimately the chance of changing the energy policy status quo. (author)

  5. Energy security and climate change concerns: Triggers for energy policy change in the United States?

    International Nuclear Information System (INIS)

    Bang, Guri

    2010-01-01

    Why is it so difficult to change the energy policy status quo away from dependence on fossil fuels when the need to become less dependent on imported oil seems to be generally accepted by US politicians? In recent energy debates in the House and Senate, references to climate change and energy security were frequently used as a rationale for the need for energy policy change. But policymakers were not in agreement about what policy programs would be the best alternative or what goals the programs were to achieve in terms of addressing energy security or climate change, or both at the same time. The paper explores whether putting energy security and climate change on the decision making agenda simultaneously helped craft a political compromise in the 110th Congress-the Energy Independence and Security Act of 2007, and points out how the political institutions of the US structured interaction and affected policy outcome, and ultimately the chance of changing the energy policy status quo.

  6. Designing time-of-use program based on stochastic security constrained unit commitment considering reliability index

    International Nuclear Information System (INIS)

    Nikzad, Mehdi; Mozafari, Babak; Bashirvand, Mahdi; Solaymani, Soodabeh; Ranjbar, Ali Mohamad

    2012-01-01

    Recently in electricity markets, a massive focus has been made on setting up opportunities for participating demand side. Such opportunities, also known as demand response (DR) options, are triggered by either a grid reliability problem or high electricity prices. Two important challenges that market operators are facing are appropriate designing and reasonable pricing of DR options. In this paper, time-of-use program (TOU) as a prevalent time-varying program is modeled linearly based on own and cross elasticity definition. In order to decide on TOU rates, a stochastic model is proposed in which the optimum TOU rates are determined based on grid reliability index set by the operator. Expected Load Not Supplied (ELNS) is used to evaluate reliability of the power system in each hour. The proposed stochastic model is formulated as a two-stage stochastic mixed-integer linear programming (SMILP) problem and solved using CPLEX solver. The validity of the method is tested over the IEEE 24-bus test system. In this regard, the impact of the proposed pricing method on system load profile; operational costs and required capacity of up- and down-spinning reserve as well as improvement of load factor is demonstrated. Also the sensitivity of the results to elasticity coefficients is investigated. -- Highlights: ► Time-of-use demand response program is linearly modeled. ► A stochastic model is proposed to determine the optimum TOU rates based on ELNS index set by the operator. ► The model is formulated as a short-term two-stage stochastic mixed-integer linear programming problem.

  7. Computer Security Incident Response Team Effectiveness: A Needs Assessment.

    Science.gov (United States)

    Van der Kleij, Rick; Kleinhuis, Geert; Young, Heather

    2017-01-01

    Computer security incident response teams (CSIRTs) respond to a computer security incident when the need arises. Failure of these teams can have far-reaching effects for the economy and national security. CSIRTs often have to work on an ad hoc basis, in close cooperation with other teams, and in time constrained environments. It could be argued that under these working conditions CSIRTs would be likely to encounter problems. A needs assessment was done to see to which extent this argument holds true. We constructed an incident response needs model to assist in identifying areas that require improvement. We envisioned a model consisting of four assessment categories: Organization, Team, Individual and Instrumental. Central to this is the idea that both problems and needs can have an organizational, team, individual, or technical origin or a combination of these levels. To gather data we conducted a literature review. This resulted in a comprehensive list of challenges and needs that could hinder or improve, respectively, the performance of CSIRTs. Then, semi-structured in depth interviews were held with team coordinators and team members of five public and private sector Dutch CSIRTs to ground these findings in practice and to identify gaps between current and desired incident handling practices. This paper presents the findings of our needs assessment and ends with a discussion of potential solutions to problems with performance in incident response.

  8. Computer Security Incident Response Team Effectiveness: A Needs Assessment

    Directory of Open Access Journals (Sweden)

    Rick Van der Kleij

    2017-12-01

    Full Text Available Computer security incident response teams (CSIRTs respond to a computer security incident when the need arises. Failure of these teams can have far-reaching effects for the economy and national security. CSIRTs often have to work on an ad hoc basis, in close cooperation with other teams, and in time constrained environments. It could be argued that under these working conditions CSIRTs would be likely to encounter problems. A needs assessment was done to see to which extent this argument holds true. We constructed an incident response needs model to assist in identifying areas that require improvement. We envisioned a model consisting of four assessment categories: Organization, Team, Individual and Instrumental. Central to this is the idea that both problems and needs can have an organizational, team, individual, or technical origin or a combination of these levels. To gather data we conducted a literature review. This resulted in a comprehensive list of challenges and needs that could hinder or improve, respectively, the performance of CSIRTs. Then, semi-structured in depth interviews were held with team coordinators and team members of five public and private sector Dutch CSIRTs to ground these findings in practice and to identify gaps between current and desired incident handling practices. This paper presents the findings of our needs assessment and ends with a discussion of potential solutions to problems with performance in incident response.

  9. The Spanish Contribution to European Security and Defense

    Directory of Open Access Journals (Sweden)

    Félix Sanz

    2000-05-01

    Full Text Available The author examines Spain’s material and intellectual contributions to European security and defense. In the first place, he provides an overview of the changes in the personal qualifications of the Spanish Armed Forces and in the mentality of the military officials in adapting to the work of international organisms and to cooperation in broadlydefined schemes of security. On this point, he highlights the Spanish contribution to the missions carried out by the United Nations, OSCE and the WEU. With respect to NATO, Félix Sanz analyzes the Spanish participation before and after this country’s integrationin military structure and in the operative plans of the Alliance. Sanz also underscores the contribution made to multinational forces such as Eurocorps, Eurofor/Euromarfor, the Italian-Spanish amphibious force and, in the future, the European air group. He discussesSpain’s support for other bilateral forums for security, in particular the relation with the United States. In the area of intellectual contributions, the author underlines this country’sinterest in bringing about a convergence of defense forces, Spain’s support for a multinational military and its willingness to collaborate in the design of European defense.

  10. Examining the Relationship of Business Operations and the Information Security Culture in the United States

    Science.gov (United States)

    Wynn, Cynthia L.

    2017-01-01

    An increase in information technology has caused and increased in threats towards information security. Threats are malware, viruses, sabotage from employees, and hacking into computer systems. Organizations have to find new ways to combat vulnerabilities and threats of internal and external threats to protect their information security and…

  11. 76 FR 41829 - J.P. Morgan Securities LLC, et al.; Notice of Application and Temporary Order

    Science.gov (United States)

    2011-07-15

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. IC-29719; 812-13919] J.P. Morgan Securities LLC... entered against J.P. Morgan Securities LLC (``JPMS'') on July 8, 2011 by the United States District Court... Distribution Services, Inc. (``JPMDS''), J.P. Morgan Institutional Investments, Inc. (``JPMII''), J.P. Morgan...

  12. United States Energy Policy: Security Not Independence

    Science.gov (United States)

    2013-03-01

    on leased land, ensuring fracking is done responsibly, and getting more natural gas and hybrid systems into U.S. mass transit. Internationally, the...fewer environ disturbances -Can store underground -Environ impacts of fracking unknown -uses large amount of water -potential for saline...from shale continues to rise as the United States determines how to drill safely. However, the impact of fracking on the environment is still

  13. [Evolution and follow-up of hunger strikers: experience from an interregional hospital secured unit].

    Science.gov (United States)

    Dubois, F; Sudre, E; Porte, A; Bédry, R; Gromb, S

    2011-11-01

    A hunger strike is a voluntary fast, performed to protest publicly against an issue deemed unfair. In the case of French prisoners, hospitalization in an interregional hospital secured units (UHSI) may be necessary. A retrospective epidemiological study based on one UHSI medical records was performed on the period of May, 2006 to December, 2008, and focused on symptoms, outcomes and ethical problems encountered. Seven men and one woman with a mean age of 32.6 years were hospitalized in an UHSI, with nine episodes of hunger strike of a median duration of 57 days. Clinical symptoms began after two weeks of voluntary deprivation in the form of dizziness, weakness, muscle pain and headache. Laboratory tests showed hypoglycemia (hunger strikes. All hunger strikes were respected by medical staff, and treatment was based upon surveillance of symptoms, vitamin B and sweetened drinks administration and explanations of the clinical hazards on a daily basis. The special problem encountered in the medical management of these strikers was to convince them to accept treatments in order to avoid a coercive life-saving treatment as requested by French law. Copyright © 2011 Société nationale française de médecine interne (SNFMI). Published by Elsevier SAS. All rights reserved.

  14. How to Fund Homeland Security without Federal Dollars: State and Local Funding of Homeland Security Initiatives in Light of Decreased Support by the Federal Government

    National Research Council Canada - National Science Library

    Emler, Jay S

    2008-01-01

    .... This thesis, therefore, examined alternatives states and local units of government might use to fund homeland security initiatives, ranging from conventional alternatives such as, asset forfeiture...

  15. Selecting RMF Controls for National Security Systems

    Energy Technology Data Exchange (ETDEWEB)

    Witzke, Edward L. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2015-08-01

    In 2014, the United States Department of Defense started tra nsitioning the way it performs risk management and accreditation of informatio n systems to a process entitled Risk Management Framework for DoD Information Technology or RMF for DoD IT. There are many more security and privacy contro ls (and control enhancements) from which to select in RMF, than there w ere in the previous Information Assurance process. This report is an attempt t o clarify the way security controls and enhancements are selected. After a brief overview and comparison of RMF for DoD I T with the previously used process, this report looks at the determination of systems as National Security Systems (NSS). Once deemed to be an NSS, this report addr esses the categorization of the information system with respect to impact level s of the various security objectives and the selection of an initial baseline o f controls. Next, the report describes tailoring the controls through the use of overl ays and scoping considerations. Finally, the report discusses organizatio n-defined values for tuning the security controls to the needs of the information system.

  16. Rapidly Deployable Security System Final Report CRADA No. TC-2030-01

    Energy Technology Data Exchange (ETDEWEB)

    Kohlhepp, V. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Whiteman, B. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); McKibben, M. T. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2017-09-28

    The ultimate objective of the LEADER and LLNL strategic partnership was to develop and commercialize_a security-based system product and platform for the use in protecting the substantial physical and economic assets of the government and commerce of the United States. The primary goal of this project was to integrate video surveillance hardware developed by LLNL with a security software backbone developed by LEADER. Upon completion of the project, a prototype hardware/software security system that is highly scalable was to be demonstrated.

  17. Reliability constrained generation expansion planning with consideration of wind farms uncertainties in deregulated electricity market

    International Nuclear Information System (INIS)

    Hemmati, Reza; Hooshmand, Rahmat-Allah; Khodabakhshian, Amin

    2013-01-01

    Highlights: • Generation expansion planning is presented in deregulated electricity market. • Wind farm uncertainty is modeled in the problem. • The profit of each GENCO is maximized and also the safe operation of system is satisfied. • Salve sector is managed as an optimization programming and solved by using PSO technique. • Master sector is considered in pool market and Cournot model is used to simulate it. - Abstract: This paper addresses reliability constrained generation expansion planning (GEP) in the presence of wind farm uncertainty in deregulated electricity market. The proposed GEP aims at maximizing the expected profit of all generation companies (GENCOs), while considering security and reliability constraints such as reserve margin and loss of load expectation (LOLE). Wind farm uncertainty is also considered in the planning and GENCOs denote their planning in the presence of wind farm uncertainty. The uncertainty is modeled by probability distribution function (PDF) and Monte-Carlo simulation (MCS) is used to insert uncertainty into the problem. The proposed GEP is a constrained, nonlinear, mixed-integer optimization programming and solved by using particle swarm optimization (PSO) method. In this paper, Electricity market structure is modeled as a pool market. Simulation results verify the effectiveness and validity of the proposed planning for maximizing GENCOs profit in the presence of wind farms uncertainties in electricity market

  18. Security of radioactive materials for medical use

    International Nuclear Information System (INIS)

    Elliott, A.

    2006-01-01

    Both sealed and unsealed radioactive sources are used in hospitals throughout the world for diagnostic and therapeutic purposes. High activity single sealed sources are used in teletherapy units, although these are becoming less common as they are replaced by linear accelerators, and in blood irradiator units, which are in widespread use. Lower activity sealed sources are used in brachytherapy. High activity unsealed sources are used typically for the treatment of thyroid cancer and neuroblastoma in inpatients while diagnostic doses of unsealed radioactive materials have much lower activities. In the case of a central radiopharmacy producing patient doses of radiopharmaceutical for several Nuclear Medicine departments, however, quite large amounts of radioactive materials may be held. Hospitals are, by their nature, less secure than other licensed nuclear sites and the ever-changing patient /visitor (and staff) population is a further complicating factor. Hitherto, security of radioactive materials in hospitals has tended to be considered from the perspective only of radiation safety but this approach is no longer sufficient

  19. The Path to a Culturally Relevant National Security Strategy

    National Research Council Canada - National Science Library

    Frappler, John

    2008-01-01

    .... In an attempt to remain ahead of its enemies in the prosecution of the GWOT, the United States has proceeded with an extensive review of its National Security Strategy and an historic transformation...

  20. Reform of the National Security Science and Technology Enterprise

    National Research Council Canada - National Science Library

    Berry, William; Coffey, Timothy; DeYoung, Donald; Kadtke, James; Loeb, Cheryl

    2008-01-01

    A strong science and technology (S&T) program has been vitally important to American national security since World War II and has to date given the United States a strategic advantage over competitors...

  1. Cyberspace security system

    Science.gov (United States)

    Abercrombie, Robert K; Sheldon, Frederick T; Ferragut, Erik M

    2014-06-24

    A system evaluates reliability, performance and/or safety by automatically assessing the targeted system's requirements. A cost metric quantifies the impact of failures as a function of failure cost per unit of time. The metrics or measurements may render real-time (or near real-time) outcomes by initiating active response against one or more high ranked threats. The system may support or may be executed in many domains including physical domains, cyber security domains, cyber-physical domains, infrastructure domains, etc. or any other domains that are subject to a threat or a loss.

  2. The rise of securities markets : what can government do?

    OpenAIRE

    Sylla, Richard

    1995-01-01

    Using U.S. securities markets as a case history, the author explores the role securities markets play in economic development, how they emerge, and how regulation can make them more effective. Why the United States? Two centuries ago, it was a small undeveloped country with serious financial problems. It confronted those problems and, guided by Alexander Hamilton, creatively reformed its financial system, which then became a foundation of the U.S. economic infrastructure and a bulwark for lon...

  3. Assessment of the Impact of Stochastic Day-Ahead SCUC on Economic and Reliability Metrics at Multiple Timescales: Preprint

    Energy Technology Data Exchange (ETDEWEB)

    Wu, H.; Ela, E.; Krad, I.; Florita, A.; Zhang, J.; Hodge, B. M.; Ibanez, E.; Gao, W.

    2015-03-01

    This paper incorporates the stochastic day-ahead security-constrained unit commitment (DASCUC) within a multi-timescale, multi-scheduling application with commitment, dispatch, and automatic generation control. The stochastic DASCUC is solved using a progressive hedging algorithm with constrained ordinal optimization to accelerate the individual scenario solution. Sensitivity studies are performed in the RTS-96 system, and the results show how this new scheduling application would impact costs and reliability with a closer representation of timescales of system operations in practice.

  4. Cosmicflows Constrained Local UniversE Simulations

    Science.gov (United States)

    Sorce, Jenny G.; Gottlöber, Stefan; Yepes, Gustavo; Hoffman, Yehuda; Courtois, Helene M.; Steinmetz, Matthias; Tully, R. Brent; Pomarède, Daniel; Carlesi, Edoardo

    2016-01-01

    This paper combines observational data sets and cosmological simulations to generate realistic numerical replicas of the nearby Universe. The latter are excellent laboratories for studies of the non-linear process of structure formation in our neighbourhood. With measurements of radial peculiar velocities in the local Universe (cosmicflows-2) and a newly developed technique, we produce Constrained Local UniversE Simulations (CLUES). To assess the quality of these constrained simulations, we compare them with random simulations as well as with local observations. The cosmic variance, defined as the mean one-sigma scatter of cell-to-cell comparison between two fields, is significantly smaller for the constrained simulations than for the random simulations. Within the inner part of the box where most of the constraints are, the scatter is smaller by a factor of 2 to 3 on a 5 h-1 Mpc scale with respect to that found for random simulations. This one-sigma scatter obtained when comparing the simulated and the observation-reconstructed velocity fields is only 104 ± 4 km s-1, I.e. the linear theory threshold. These two results demonstrate that these simulations are in agreement with each other and with the observations of our neighbourhood. For the first time, simulations constrained with observational radial peculiar velocities resemble the local Universe up to a distance of 150 h-1 Mpc on a scale of a few tens of megaparsecs. When focusing on the inner part of the box, the resemblance with our cosmic neighbourhood extends to a few megaparsecs (<5 h-1 Mpc). The simulations provide a proper large-scale environment for studies of the formation of nearby objects.

  5. Redefining Human Security for Vulnerable Migrants in East Asia

    Directory of Open Access Journals (Sweden)

    Jiyoung Song

    2015-01-01

    Full Text Available This article proposes human security as an analytical framework to understand the current trends of irregular migration (both forced and unauthorised in East Asia and revisits the seven pillars of human security defined in the 1994 Human Development Report by the United Nations Development Programme (UNDP. It explains how the concepts of human security are parallel to those prescribed in international human rights conventions but different in terms of the attitude towards states. Human security does not directly challenge state authority and adds a sense of urgency and moral authority that requires extra-legal measures by the states. The author argues that human security is the securitisation of human rights and is a better framework and policy discourse than human rights to engage with state and non-state actors, especially in East Asia where political leaders are more receptive to the former idea. The study draws examples from stateless Rohingyas, undocumented sex workers in Thailand and Singapore, trafficked brides from Vietnam and Cambodia, and smuggled North Korean refugees in China to demonstrate the nexus between human security and irregular migration.

  6. Constrained dictionary learning and probabilistic hypergraph ranking for person re-identification

    Science.gov (United States)

    He, You; Wu, Song; Pu, Nan; Qian, Li; Xiao, Guoqiang

    2018-04-01

    Person re-identification is a fundamental and inevitable task in public security. In this paper, we propose a novel framework to improve the performance of this task. First, two different types of descriptors are extracted to represent a pedestrian: (1) appearance-based superpixel features, which are constituted mainly by conventional color features and extracted from the supepixel rather than a whole picture and (2) due to the limitation of discrimination of appearance features, the deep features extracted by feature fusion Network are also used. Second, a view invariant subspace is learned by dictionary learning constrained by the minimum negative sample (termed as DL-cMN) to reduce the noise in appearance-based superpixel feature domain. Then, we use deep features and sparse codes transformed by appearancebased features to establish the hyperedges respectively by k-nearest neighbor, rather than jointing different features simply. Finally, a final ranking is performed by probabilistic hypergraph ranking algorithm. Extensive experiments on three challenging datasets (VIPeR, PRID450S and CUHK01) demonstrate the advantages and effectiveness of our proposed algorithm.

  7. United States Strategy for Mexico

    National Research Council Canada - National Science Library

    Centner, Robert C

    2005-01-01

    The security and stability of Mexico is of national interest to the United States, and a strong, effective alliance between the two countries is pivotal to our national defense strategy and economic prosperity...

  8. ICT security- aspects important for nuclear facilities

    International Nuclear Information System (INIS)

    Thunem, Atoosa P-J.

    2005-09-01

    Rapid application growth of complex Information and Communication Technologies (ICT) in every society and state infrastructure as well as industry has revealed vulnerabilities that eventually have given rise to serious security breaches. These vulnerabilities together with the course of the breaches from cause to consequence are gradually about to convince the field experts that ensuring the security of ICT-driven systems is no longer possible by only relying on the fundaments of computer science, IT, or telecommunications. Appropriating knowledge from other disciplines is not only beneficial, but indeed very necessary. At the same time, it is a common observation today that ICT-driven systems are used everywhere, from the nuclear, aviation, commerce and healthcare domains to camera-equipped web-enabled cellular phones. The increasing interdisciplinary and inter-sectoral aspects of ICT security worldwide have been providing updated and useful information to the nuclear domain, as one of the emerging users of ICT-driven systems. Nevertheless, such aspects have also contributed to new and complicated challenges, as ICT security for the nuclear domain is in a much more delicate manner than for any other domains related to the concept of safety, at least from the public standpoint. This report addresses some important aspects of ICT security that need to be considered at nuclear facilities. It deals with ICT security and the relationship between security and safety from a rather different perspective than usually observed and applied. The report especially highlights the influence on the security of ICT-driven systems by all other dependability factors, and on that basis suggests a framework for ICT security profiling, where several security profiles are assumed to be valid and used in parallel for each ICT-driven system, sub-system or unit at nuclear facilities. The report also covers a related research topic of the Halden Project with focus on cyber threats and

  9. The Origin of the United Nations

    Directory of Open Access Journals (Sweden)

    Carlos Yordan

    2010-11-01

    Full Text Available Este artículo explica los orígenes de sistema global antiterrorista de las Naciones Unidas. Nosotros argüimos que tres factores determinan las características de un sistema descentralizado y de estados centralizados. El primero es la reacción de la ONU contra los ataques terroristas del 11 de septiembre de 2001. El segundo factor es la cada vez mayor relevancia de las redes de gobierno transnacional. La tercera fuerza son los intereses y los asuntos del Consejo de Seguridad permanente, que últimamente determina la arquitectura del sistema.9/11, United Nations, Security Council, transnacional governance networks,counter-terrorism system.___________________________ABSTRACT:This article explains the origins of the United Nations’ global counter-terrorism system. We argue that three factors shaped the system’s decentralized and state-centered characteristics. The first is the UN’s reactions to terrorism prior to the attacks of 11 September 2001. The second factor is the growing relevance of transnational governance networks. The third force is the interests and concerns of the Security Council’s permanent representative interests, which ultimately shaped the system’s architecture.Keywords: 9/11; United Nations; Security Council; transnacional governance networks; counter-terrorism system

  10. Constructing a Cyber Preparedness Framework (CPF): The Lockheed Martin Case Study

    Science.gov (United States)

    Beyer, Dawn M.

    2014-01-01

    The protection of sensitive data and technologies is critical in preserving United States (U.S.) national security and minimizing economic losses. However, during a cyber attack, the operational capability to constrain the exfiltrations of sensitive data and technologies may not be available. A cyber preparedness methodology (CPM) can improve…

  11. Europe, arms control and American security

    International Nuclear Information System (INIS)

    Burns, W.F.

    1992-01-01

    What has come to be called the Revolution of 1989 has swept away longstanding political and economic arrangements in Eastern Europe. Perhaps more important, it has also called into question the fundamental underpinnings of European security created during the nonpeace that followed World War II. In June 1990, the Warsaw Treaty Organization abandoned the notion that NATO was the ideological enemy. At the same time, NATO ministers agreed at Tunberry, Scotland, to consider defining the Atlantic Alliance as more of a partner of the Soviet Union than as an enemy. The Washington summit of May 1990 between president Mikhail Gorbachev and president George Bush further highlighted the recent changes in the Soviet Union and its former satellites. Issues going to the heart of the viability of the Soviet Union and the communist system of political and economic organization competed with German reunification as central themes. Arms control issues, particularly as they pertain in European military stability, became contingent and dependent on the development of a broader political and economic framework for a new Europe. Whether this framework is viable remains an open question as Gorbachev's role is challenged more and more within the Soviet Union. This paper deals with European arms control issues from the point of view of the United States and its own security interests. The United States involved its security inextricably with that of Western Europe as a conscious decision in the turmoil following World War II

  12. Do Small States Matter? : A comparative analysis of the discourses by three of the non-permanent members of the United Nations Security Council on the crisis in Libya and Syria between 2011 and 2012.

    OpenAIRE

    Chowdhury, Afrida

    2017-01-01

    A new era of wars and instability have left the world shaken with the civil wars in Syria and Libya. Although there are many similarities with Syria and Libya, the two states did not have the same end due to actions by the United Nations Security Council. Libya resulted in a military humanitarian intervention, while Syria did not. Studies about the Security Council usually focuses on the actions of the Permanent Five members who holds institutional power and influence over the council, mostly...

  13. A Novel Cloud Computing Algorithm of Security and Privacy

    Directory of Open Access Journals (Sweden)

    Chih-Yung Chen

    2013-01-01

    Full Text Available The emergence of cloud computing has simplified the flow of large-scale deployment distributed system of software suppliers; when issuing respective application programs in a sharing clouds service to different user, the management of material becomes more complex. Therefore, in multitype clouds service of trust environment, when enterprises face cloud computing, what most worries is the issue of security, but individual users are worried whether the privacy material will have an outflow risk. This research has mainly analyzed several different construction patterns of cloud computing, and quite relevant case in the deployment construction security of cloud computing by fit and unfit quality, and proposed finally an optimization safe deployment construction of cloud computing and security mechanism of material protection calculating method, namely, Global Authentication Register System (GARS, to reduce cloud material outflow risk. We implemented a system simulation to test the GARS algorithm of availability, security and performance. By experimental data analysis, the solutions of cloud computing security, and privacy derived from the research can be effective protection in cloud information security. Moreover, we have proposed cloud computing in the information security-related proposals that would provide related units for the development of cloud computing security practice.

  14. Evaluation on Electronic Securities Settlements Systems by AHP Methods

    Science.gov (United States)

    Fukaya, Kiyoyuki; Komoda, Norihisa

    Accompanying the spread of Internet and the change of business models, electronic commerce expands buisness areas. Electronic finance commerce becomes popular and especially online security tradings becoome very popular in this area. This online securitiy tradings have some good points such as less mistakes than telephone calls. In order to expand this online security tradings, the transfer of the security paper is one the largest problems to be solved. Because it takes a few days to transfer the security paper from a seller to a buyer. So the dematerialization of security papers is one of the solutions. The demterilization needs the information systems for setteling security. Some countries such as France, German, United Kingdom and U.S.A. have been strating the dematerialization projects. The legacy assesments on these projects focus from the viewpoint of the legal schemes only and there is no assessment from system architectures. This paper focuses on the information system scheme and valuates these dematerlization projects by AHP methods from the viewpoints of “dematerializaion of security papers", “speed of transfer", “usefulness on the system" and “accumulation of risks". This is the first case of valuations on security settlements systems by AHP methods, especially four counties’ systems.

  15. United Nations Charter, Chapter VII, Article 43: Now or Never.

    Science.gov (United States)

    Burkle, Frederick M

    2018-04-25

    For more than 75 years, the United Nations Charter has functioned without the benefit of Chapter VII, Article 43, which commits all United Nations member states "to make available to the Security Council, on its call, armed forces, assistance, facilities, including rights of passage necessary for the purpose of maintaining international peace and security." The consequences imposed by this 1945 decision have had a dramatic negative impact on the United Nation's functional capacity as a global body for peace and security. This article summarizes the struggle to implement Article 43 over the decades from the onset of the Cold War, through diplomatic attempts during the post-Cold War era, to current and often controversial attempts to provide some semblance of conflict containment through peace enforcement missions. The rapid growth of globalization and the capability of many nations to provide democratic protections to their populations are again threatened by superpower hegemony and the development of novel unconventional global threats. The survival of the United Nations requires many long overdue organizational structure and governance power reforms, including implementation of a robust United Nations Standing Task Force under Article 43. (Disaster Med Public Health Preparedness. 2018;page 1 of 8).

  16. UN Security Council Practice and Regional Arrangements: Procedure, Legitimacy and International Justice

    DEFF Research Database (Denmark)

    Cullen, Miriam

    2015-01-01

    When the United Nations Security Council first met in January 1946, it was unable to reach agreement on rules of procedure to govern its operation. Instead, “provisional” rules were adopted in anticipation of further negotiation at a later date. The same provisional rules govern the Council’s work...... today, but provide only the skeletal framework of its contemporary practice. From the early 1990s, the Council increasingly implemented informal working methods to expedite its decision-making. This paper will critically examine the tension between the procedural practice of the Security Council...... to act ‘in conformity with the principles of justice and international law’ as stipulated in the very first provision of the United Nations Charter. Scholarship to date has largely ignored the procedural context of Security Council decisions, notwithstanding it provides the very structure within which...

  17. Sensitive Constrained Optimal PMU Allocation with Complete Observability for State Estimation Solution

    Directory of Open Access Journals (Sweden)

    R. Manam

    2017-12-01

    Full Text Available In this paper, a sensitive constrained integer linear programming approach is formulated for the optimal allocation of Phasor Measurement Units (PMUs in a power system network to obtain state estimation. In this approach, sensitive buses along with zero injection buses (ZIB are considered for optimal allocation of PMUs in the network to generate state estimation solutions. Sensitive buses are evolved from the mean of bus voltages subjected to increase of load consistently up to 50%. Sensitive buses are ranked in order to place PMUs. Sensitive constrained optimal PMU allocation in case of single line and no line contingency are considered in observability analysis to ensure protection and control of power system from abnormal conditions. Modeling of ZIB constraints is included to minimize the number of PMU network allocations. This paper presents optimal allocation of PMU at sensitive buses with zero injection modeling, considering cost criteria and redundancy to increase the accuracy of state estimation solution without losing observability of the whole system. Simulations are carried out on IEEE 14, 30 and 57 bus systems and results obtained are compared with traditional and other state estimation methods available in the literature, to demonstrate the effectiveness of the proposed method.

  18. What is Security? A perspective on achieving security

    Energy Technology Data Exchange (ETDEWEB)

    Atencio, Julian J.

    2014-05-05

    This presentation provides a perspective on achieving security in an organization. It touches upon security as a mindset, ability to adhere to rules, cultivating awareness of the reason for a security mindset, the quality of a security program, willingness to admit fault or acknowledge failure, peer review in security, science as a model that can be applied to the security profession, the security vision, security partnering, staleness in the security program, security responsibilities, and achievement of success over time despite the impossibility of perfection.

  19. Factorization of Constrained Energy K-Network Reliability with Perfect Nodes

    OpenAIRE

    Burgos, Juan Manuel

    2013-01-01

    This paper proves a new general K-network constrained energy reliability global factorization theorem. As in the unconstrained case, beside its theoretical mathematical importance the theorem shows how to do parallel processing in exact network constrained energy reliability calculations in order to reduce the processing time of this NP-hard problem. Followed by a new simple factorization formula for its calculation, we propose a new definition of constrained energy network reliability motiva...

  20. Measuring global water security towards sustainable development goals

    NARCIS (Netherlands)

    Wada, Y.|info:eu-repo/dai/nl/341387819; Gain, A.K.; Giupponi, C.

    2016-01-01

    Water plays an important role in underpinning equitable, stable and productive societies and ecosystems. Hence, United Nations recognized ensuring water security as one (Goal 6) of the seventeen sustainable development goals(SDGs). Many international river basins are likely to experience ‘low water

  1. CSIR eNews: Defence peace safety and security

    CSIR Research Space (South Africa)

    CSIR

    2008-12-01

    Full Text Available The CSIR Defence peace safety and security research unit aims to provide a defence evaluation and research institute capability for the Department of Defence. It also serves as the 'in-house' S&T capability of key government departments and agencies...

  2. Trends in PDE constrained optimization

    CERN Document Server

    Benner, Peter; Engell, Sebastian; Griewank, Andreas; Harbrecht, Helmut; Hinze, Michael; Rannacher, Rolf; Ulbrich, Stefan

    2014-01-01

    Optimization problems subject to constraints governed by partial differential equations (PDEs) are among the most challenging problems in the context of industrial, economical and medical applications. Almost the entire range of problems in this field of research was studied and further explored as part of the Deutsche Forschungsgemeinschaft (DFG) priority program 1253 on “Optimization with Partial Differential Equations” from 2006 to 2013. The investigations were motivated by the fascinating potential applications and challenging mathematical problems that arise in the field of PDE constrained optimization. New analytic and algorithmic paradigms have been developed, implemented and validated in the context of real-world applications. In this special volume, contributions from more than fifteen German universities combine the results of this interdisciplinary program with a focus on applied mathematics.   The book is divided into five sections on “Constrained Optimization, Identification and Control”...

  3. Track 7: policy and public interest U.S.-Russian nuclear security cooperation: navigating the present realities. Panel Discussion

    International Nuclear Information System (INIS)

    Hayden, N.K.; Hayden-Prindle, Nancy; McCarthy, Maureen; Rich, John; Graham, Thomas Jr.; Mizin, Victor; Cagan, Debra; Alessi, Vic

    2001-01-01

    Full text of publication follows: In the 10 yr since the beginning of cooperation between the United States and the Russian Federation on nuclear security and nonproliferation issues, the political, economic, and security environment governing the nuclear security cooperation has evolved and, in some cases, undergone dramatic changes. On one hand, the protection of nuclear weapons and materials continues as an urgent national security concern for both the United States and Russia. At the same time, defense infrastructures have been closed or converted to civilian purposes, and there has been increased activity in international cooperation for civilian nuclear technology. This special panel will explore the future of the U.S.-Russia nuclear cooperation with particular attention to the following three themes. Theme 1: Managing the Risks: U.S.-Russian Federation Cooperative Programs for Nuclear Weapons and Materials Security; Theme 2: Creating the Benefits: The Changing Nature of Russia's Domestic Nuclear Industry; Theme 3: Addressing the Impediments: United States and Russia as Nuclear Exporters: Reconciling Nonproliferation Goals, Technology Advancements, and Economic Incentives

  4. Constrained superfields in supergravity

    Energy Technology Data Exchange (ETDEWEB)

    Dall’Agata, Gianguido; Farakos, Fotis [Dipartimento di Fisica ed Astronomia “Galileo Galilei”, Università di Padova,Via Marzolo 8, 35131 Padova (Italy); INFN, Sezione di Padova,Via Marzolo 8, 35131 Padova (Italy)

    2016-02-16

    We analyze constrained superfields in supergravity. We investigate the consistency and solve all known constraints, presenting a new class that may have interesting applications in the construction of inflationary models. We provide the superspace Lagrangians for minimal supergravity models based on them and write the corresponding theories in component form using a simplifying gauge for the goldstino couplings.

  5. Cross-constrained problems for nonlinear Schrodinger equation with harmonic potential

    Directory of Open Access Journals (Sweden)

    Runzhang Xu

    2012-11-01

    Full Text Available This article studies a nonlinear Schodinger equation with harmonic potential by constructing different cross-constrained problems. By comparing the different cross-constrained problems, we derive different sharp criterion and different invariant manifolds that separate the global solutions and blowup solutions. Moreover, we conclude that some manifolds are empty due to the essence of the cross-constrained problems. Besides, we compare the three cross-constrained problems and the three depths of the potential wells. In this way, we explain the gaps in [J. Shu and J. Zhang, Nonlinear Shrodinger equation with harmonic potential, Journal of Mathematical Physics, 47, 063503 (2006], which was pointed out in [R. Xu and Y. Liu, Remarks on nonlinear Schrodinger equation with harmonic potential, Journal of Mathematical Physics, 49, 043512 (2008].

  6. Interpretation of Flow Logs from Nevada Test Site Boreholes to Estimate Hydraulic Conductivity Using Numerical Simulations Constrained by Single-Well Aquifer Tests

    Science.gov (United States)

    Garcia, C. Amanda; Halford, Keith J.; Laczniak, Randell J.

    2010-01-01

    Hydraulic conductivities of volcanic and carbonate lithologic units at the Nevada Test Site were estimated from flow logs and aquifer-test data. Borehole flow and drawdown were integrated and interpreted using a radial, axisymmetric flow model, AnalyzeHOLE. This integrated approach is used because complex well completions and heterogeneous aquifers and confining units produce vertical flow in the annular space and aquifers adjacent to the wellbore. AnalyzeHOLE simulates vertical flow, in addition to horizontal flow, which accounts for converging flow toward screen ends and diverging flow toward transmissive intervals. Simulated aquifers and confining units uniformly are subdivided by depth into intervals in which the hydraulic conductivity is estimated with the Parameter ESTimation (PEST) software. Between 50 and 150 hydraulic-conductivity parameters were estimated by minimizing weighted differences between simulated and measured flow and drawdown. Transmissivity estimates from single-well or multiple-well aquifer tests were used to constrain estimates of hydraulic conductivity. The distribution of hydraulic conductivity within each lithology had a minimum variance because estimates were constrained with Tikhonov regularization. AnalyzeHOLE simulated hydraulic-conductivity estimates for lithologic units across screened and cased intervals are as much as 100 times less than those estimated using proportional flow-log analyses applied across screened intervals only. Smaller estimates of hydraulic conductivity for individual lithologic units are simulated because sections of the unit behind cased intervals of the wellbore are not assumed to be impermeable, and therefore, can contribute flow to the wellbore. Simulated hydraulic-conductivity estimates vary by more than three orders of magnitude across a lithologic unit, indicating a high degree of heterogeneity in volcanic and carbonate-rock units. The higher water transmitting potential of carbonate-rock units relative

  7. Interpretation of Flow Logs from Nevada Test Site Boreholes to Estimate Hydraulic conductivity Using Numerical Simulations Constrained by Single-Well Aquifer Tests

    Energy Technology Data Exchange (ETDEWEB)

    Garcia, C. Amanda; Halford, Keith J.; Laczniak, Randell J.

    2010-02-12

    Hydraulic conductivities of volcanic and carbonate lithologic units at the Nevada Test Site were estimated from flow logs and aquifer-test data. Borehole flow and drawdown were integrated and interpreted using a radial, axisymmetric flow model, AnalyzeHOLE. This integrated approach is used because complex well completions and heterogeneous aquifers and confining units produce vertical flow in the annular space and aquifers adjacent to the wellbore. AnalyzeHOLE simulates vertical flow, in addition to horizontal flow, which accounts for converging flow toward screen ends and diverging flow toward transmissive intervals. Simulated aquifers and confining units uniformly are subdivided by depth into intervals in which the hydraulic conductivity is estimated with the Parameter ESTimation (PEST) software. Between 50 and 150 hydraulic-conductivity parameters were estimated by minimizing weighted differences between simulated and measured flow and drawdown. Transmissivity estimates from single-well or multiple-well aquifer tests were used to constrain estimates of hydraulic conductivity. The distribution of hydraulic conductivity within each lithology had a minimum variance because estimates were constrained with Tikhonov regularization. AnalyzeHOLE simulated hydraulic-conductivity estimates for lithologic units across screened and cased intervals are as much as 100 times less than those estimated using proportional flow-log analyses applied across screened intervals only. Smaller estimates of hydraulic conductivity for individual lithologic units are simulated because sections of the unit behind cased intervals of the wellbore are not assumed to be impermeable, and therefore, can contribute flow to the wellbore. Simulated hydraulic-conductivity estimates vary by more than three orders of magnitude across a lithologic unit, indicating a high degree of heterogeneity in volcanic and carbonate-rock units. The higher water transmitting potential of carbonate-rock units relative

  8. In vitro transcription of a torsionally constrained template

    DEFF Research Database (Denmark)

    Bentin, Thomas; Nielsen, Peter E

    2002-01-01

    RNA polymerase (RNAP) and the DNA template must rotate relative to each other during transcription elongation. In the cell, however, the components of the transcription apparatus may be subject to rotary constraints. For instance, the DNA is divided into topological domains that are delineated...... of torsionally constrained DNA by free RNAP. We asked whether or not a newly synthesized RNA chain would limit transcription elongation. For this purpose we developed a method to immobilize covalently closed circular DNA to streptavidin-coated beads via a peptide nucleic acid (PNA)-biotin conjugate in principle...... constrained. We conclude that transcription of a natural bacterial gene may proceed with high efficiency despite the fact that newly synthesized RNA is entangled around the template in the narrow confines of torsionally constrained supercoiled DNA....

  9. Development of a security-by-design handbook

    International Nuclear Information System (INIS)

    Olson, David L.; Snell, Mark Kamerer; Iida, Toru; Ochiai, Kazuya; Tanuma, Koji

    2010-01-01

    There is an increasing awareness that efficient and effective nuclear facility design is best achieved when requirements from the 3S disciplines Safety, Safeguards, and Security - are balanced and intrinsic to the facility design. This can be achieved when policy, processes, methods, and technologies are understood and applied in these areas during all phases of the design process. For the purposes of this paper, Security-by-design will be defined as the system level incorporation of the physical protection system (PPS) into a new or retrofitted nuclear power plant (NPP) or nuclear facility (NF) resulting in intrinsic security. Security-by-design can also be viewed as a framework to achieve robust and durable security systems. This paper reports on work performed to date to create a Security-by-Design Handbook, under a bilateral agreement between the United States and Japan, specifically, a review of physical protection principles and best practices, and a decommissioning to better understand where these principles and practices can be applied. This paper describes physical protection principles and best practices to achieve security-by- design that were gathered from International, Japanese, and U.S. sources. Principles are included for achieving security early in the design process where security requirements are typically less costly and easier to incorporate. The paper then describes a generic design process that covers the entire facility lifecycle from scoping and planning of the project to decommissioning and decontamination. Early design process phases, such as conceptual design, offer opportunities to add security features intrinsic to the facility design itself. Later phases, including design engineering and construction, are important for properly integrating security features into a coherent design and for planning for and assuring the proper performance of the security system during the operation and decommissioning of the facility. The paper also

  10. The Economic Impact of the Homeland Security Advisory System: The Cost of Heightened Border Security

    Science.gov (United States)

    2008-12-01

    Protection’s office responsible for securing the United States’ land border in the Detroit area. PoD provides a wide rage of cargo processing functions...a wide range of threats. Improper trademark labeling, tariffs, import quotas, agricultural issues, narcotics, human trafficking, and terrorism are...unloaded a truck, CBP agents search through the cargo. They open boxes, use hand-held radiation detectors, canines , and x-ray machines to inspect the

  11. Software for security event management: Development and utilization

    Directory of Open Access Journals (Sweden)

    Aleksandr V. Kuznetcov

    2017-11-01

    Full Text Available We address the challenge to the information security coming from the lack of algorithmic machinery for managing the security events. We start with a mathematical formulation of the problem for a tabular processor by introducing an appropriate target function. Details of corresponding algorithm can be found by following the provided links. We describe our original software module that implements the algorithm for determining the registered security events. The module is based on the tabular processor certified by the Russian Federal Service for Technical and Export Control. We present a control sample for testing the developed module. The sample has the dimension 30x20 and contains 14 choices for threshold values of security events number. The results of the tests comply with the specified boundary conditions and demonstrate a nonlinear dependence of the objective function on the number of registered security events, as well as a nonlinear dependence of the percentage of the detected security event on the total initial number of security events to be registered at the event source. The performance of the module specifically, the central processing unit usage is found acceptable (not exceeding 33%, which allows one to use the software for typical automated workplaces equipped with appropriate tabular processors. Our approach is universal with respect to the application areas.

  12. Evaluation of Reliability in Risk-Constrained Scheduling of Autonomous Microgrids with Demand Response and Renewable Resources

    DEFF Research Database (Denmark)

    Vahedipour-Dahraie, Mostafa; Anvari-Moghaddam, Amjad; Guerrero, Josep M.

    2018-01-01

    of microgrid. Moreover, the impacts of different VOLL and risk aversion parameter are illustrated on the system reliability. Extensive simulation results are also presented to illustrate the impact of risk aversion on system security issues with and without DR. Numerical results demonstrate the advantages......Uncertain natures of the renewable energy resources and consumers’ participation in demand response (DR) programs have introduced new challenges to the energy and reserve scheduling of microgrids, particularly in the autonomous mode. In this paper, a risk-constrained stochastic framework...... is presented to maximize the expected profit of a microgrid operator under uncertainties of renewable resources, demand load and electricity price. In the proposed model, the trade-off between maximizing the operator’s expected profit and the risk of getting low profits in undesired scenarios is modeled...

  13. Experiments in Globalisation, Food Security and Land Use Decision Making

    Science.gov (United States)

    Brown, Calum; Murray-Rust, Dave; van Vliet, Jasper; Alam, Shah Jamal; Verburg, Peter H.; Rounsevell, Mark D.

    2014-01-01

    The globalisation of trade affects land use, food production and environments around the world. In principle, globalisation can maximise productivity and efficiency if competition prompts specialisation on the basis of productive capacity. In reality, however, such specialisation is often constrained by practical or political barriers, including those intended to ensure national or regional food security. These are likely to produce globally sub-optimal distributions of land uses. Both outcomes are subject to the responses of individual land managers to economic and environmental stimuli, and these responses are known to be variable and often (economically) irrational. We investigate the consequences of stylised food security policies and globalisation of agricultural markets on land use patterns under a variety of modelled forms of land manager behaviour, including variation in production levels, tenacity, land use intensity and multi-functionality. We find that a system entirely dedicated to regional food security is inferior to an entirely globalised system in terms of overall production levels, but that several forms of behaviour limit the difference between the two, and that variations in land use intensity and functionality can substantially increase the provision of food and other ecosystem services in both cases. We also find emergent behaviour that results in the abandonment of productive land, the slowing of rates of land use change and the fragmentation or, conversely, concentration of land uses following changes in demand levels. PMID:25437010

  14. Experiments in globalisation, food security and land use decision making.

    Science.gov (United States)

    Brown, Calum; Murray-Rust, Dave; van Vliet, Jasper; Alam, Shah Jamal; Verburg, Peter H; Rounsevell, Mark D

    2014-01-01

    The globalisation of trade affects land use, food production and environments around the world. In principle, globalisation can maximise productivity and efficiency if competition prompts specialisation on the basis of productive capacity. In reality, however, such specialisation is often constrained by practical or political barriers, including those intended to ensure national or regional food security. These are likely to produce globally sub-optimal distributions of land uses. Both outcomes are subject to the responses of individual land managers to economic and environmental stimuli, and these responses are known to be variable and often (economically) irrational. We investigate the consequences of stylised food security policies and globalisation of agricultural markets on land use patterns under a variety of modelled forms of land manager behaviour, including variation in production levels, tenacity, land use intensity and multi-functionality. We find that a system entirely dedicated to regional food security is inferior to an entirely globalised system in terms of overall production levels, but that several forms of behaviour limit the difference between the two, and that variations in land use intensity and functionality can substantially increase the provision of food and other ecosystem services in both cases. We also find emergent behaviour that results in the abandonment of productive land, the slowing of rates of land use change and the fragmentation or, conversely, concentration of land uses following changes in demand levels.

  15. 18 CFR 131.43 - Report of securities issued.

    Science.gov (United States)

    2010-04-01

    .... Securities and Exchange Commission registration fee 6. State mortgage registration tax 7. State commission fee 8. Fee for recording indenture 9. United States document tax 10. Printing and engraving expenses 11. Trustee's charges 12. Counsel fees 13. Accountant's fees 14. Cost of listing 15. Miscellaneous...

  16. Constrained principal component analysis and related techniques

    CERN Document Server

    Takane, Yoshio

    2013-01-01

    In multivariate data analysis, regression techniques predict one set of variables from another while principal component analysis (PCA) finds a subspace of minimal dimensionality that captures the largest variability in the data. How can regression analysis and PCA be combined in a beneficial way? Why and when is it a good idea to combine them? What kind of benefits are we getting from them? Addressing these questions, Constrained Principal Component Analysis and Related Techniques shows how constrained PCA (CPCA) offers a unified framework for these approaches.The book begins with four concre

  17. Cyber security issues, challenges and solutions for the emerging smart grid

    Energy Technology Data Exchange (ETDEWEB)

    Westlund, D. [N-Dimension Solutions Inc., Richmond Hill, ON (Canada)

    2007-07-01

    This paper explored the technology and business issues and challenges associated the smart grid's tolerance of physical and cyber security attacks and proposed a framework that provides practical solutions for the electric operator. The 7 characteristics of a smart grid were described. Notably, a smart grid is self healing; supports client equipment and usage behaviour; tolerates physical and cyber security attacks; delivers high-quality power to customers; supports various power generation technologies; supports competitive power markets; and, delivers capital asset optimization while minimizing operational costs. According to the North American Electric Reliability Council (NERC), power capacity will increase by 6 per cent in the United States and 9 per cent in Canada, while the demand for electricity is expected to rise by 19 and 13 per cent respectively. In addition, total transmission miles are projected to increase by less than 7 per cent in the U.S. and by only 3.5 per cent in Canada. A Smart Grid, with distributed monitoring and control, is therefore needed to meet the increased demand. However, the power and energy sectors are targets for cyber attackers. Cyber security in real-time grid operations is a complex matter. Cyber risks include unauthorized access to control systems; interception of control data; attack on system components; interception of monitoring data; intentional and unintentional human intervention; and, impairment to application software. The proposed solution framework is based on a roadmap developed by the United States Homeland Security organization, the United States Department of Energy, and the Canadian Energy Infrastructure Protection Division. NERC reliability standards and framework are also integrated into this framework. The technical aspects of the framework include: ease of use; defence-in-depth characteristics; extensive monitoring within electronic security perimeters; protection of legacy systems; auditing, logging

  18. Algebra for All: California's Eighth-Grade Algebra Initiative as Constrained Curricula.

    Science.gov (United States)

    Domina, Thurston; Penner, Andrew M; Penner, Emily K; Conley, Annemarie

    2014-08-01

    Across the United States, secondary school curricula are intensifying as a growing proportion of students enroll in high-level academic math courses. In many districts, this intensification process occurs as early as eighth grade, where schools are effectively constraining their mathematics curricula by restricting course offerings and placing more students into Algebra I. This paper provides a quantitative single-case research study of policy-driven curricular intensification in one California school district. (1a) What effect did 8th eighth grade curricular intensification have on mathematics course enrollment patterns in Towering Pines Unified schools? (2b) How did the distribution of prior achievement in Towering Pines math classrooms change as the district constrained the curriculum by universalizing 8th eighth grade Algebra? (3c) Did 8th eighth grade curricular intensification improve students' mathematics achievement? Towering Pines is an immigrant enclave in the inner-ring suburbs of a major metropolitan area. The district's 10 middle schools together enroll approximately 4,000 eighth graders each year. The districts' students are ethnically diverse and largely economically disadvantaged. The study draws upon administrative data describing 8th eighth graders in the district in the 2004-20-05 through 2007-20-08 school years. During the study period, Towering Pines dramatically intensified middle school students' math curricula: In the 2004-20-05 school year 32% of the district's 8th eighth graders enrolled in Algebra or a higher- level mathematics course; by the 2007-20-08 school year that proportion had increased to 84%. We use an interrupted time-series design, comparing students' 8th eighth grade math course enrollments, 10th grade math course enrollments, and 10th grade math test scores across the four cohorts, controlling for demographics and prior achievement. We find that students' odds of taking higher level mathematics courses increased as this

  19. Corporate strategic plan for safeguards and security

    International Nuclear Information System (INIS)

    1997-06-01

    Department of Energy (DOE) safeguards and security (S and S) is a team effort, consisting of Field, National Laboratories, Program Office, and Headquarters units cooperating to support the Department's diverse security needs. As an integral part of the nation's security structure, the DOE S and S Program regularly supports and works in cooperation with other US Government agencies and private industry to improve the national security posture. Thus, inter- and intra-agency partnerships play an invaluable role in the continuing efforts to integrate and implement improved ways of doing business. Their Corporate Strategic Plan provides a road map to guide, track, and provide feedback for the incorporation and implementation of S and S activities within DOE. Part 1 Planning Framework, describes those overarching factors which influence the planning endeavors. Part 2, Strategic Perspective, outlines where the S and S Program has been and how they will move to the future through core competencies, changing cultural thinking, and implementing their strategies. Part 3, Strategic and Operational Integration, details critical focus areas, strategies, and success indicators designed to enhance inter-agency S and S integration and promote cooperation with external agencies. This Plan will be reviewed annually to ensure it remains supportive and fully-engaged with the nation's and international security environments

  20. 33 CFR 2.38 - Waters subject to the jurisdiction of the United States; waters over which the United States has...

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Waters subject to the jurisdiction of the United States; waters over which the United States has jurisdiction. 2.38 Section 2.38 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY GENERAL JURISDICTION...

  1. Nigeria's bid for inclusion in the permanent seat of the security ...

    African Journals Online (AJOL)

    This paper seeks to examine the opinions of some scholars on Nigeria's agitation for reform and inclusion in the permanent seat of the Security Council of the United Nations, presently occupied by five countries including the United States of America, Russia, Great Britain, France and China. The essence of the reform is to ...

  2. The Strategic Petroleum Reserve: United States energy security, oil politics, and petroleum reserves policies in the twentieth century

    Science.gov (United States)

    Beaubouef, Bruce Andre

    The history of U.S. petroleum reserves policies in the twentieth century, including the Strategic Petroleum Reserve (SPR) program, provides a case study of the economic and political aspects of national security, and shows the ways in which the American political economy influences national security. One key problem plagued federal petroleum reserve programs and proposals throughout the twentieth century. In a political economy which traditionally placed strong emphasis upon the sanctity of private property and free markets, could the government develop an emergency petroleum reserve policy despite opposition from the private sector? Previous literature on the SPR and oil-stockpiling programs has largely disregarded the historical perspective, focusing instead upon econometric models, suggesting future oil-stockpiling policy options. This study will also make conclusions about the future of governmental oil-stockpiling policies, particularly with regard to the SPR program, but it will do so informed by a systematic history of the emergency petroleum reserve impulse in the twentieth century. Through a study of the emergency petroleum reserve impulse, one can see how the American political economy of oil and energy changed over the twentieth century. As petroleum became crucial to the military and then economic security of the United States, the federal government sought to develop emergency petroleum reserves first for the military, then for the civilian economy. But while the American petroleum industry could deliver the energy "goods" to American energy consumers at a reasonable price, the companies reigned supreme in the political equation. While that was true, federal petroleum reserve programs and proposals conflicted with and were overwhelmed by the historic American tradition of individual economic and private property rights. The depletion of American petroleum reserves changed that political equation, and the ensuing energy crises of the 1970s not only

  3. 75 FR 39437 - Optimizing the Security of Biological Select Agents and Toxins in the United States

    Science.gov (United States)

    2010-07-08

    ... agents and toxins with the potential to pose a severe threat to public health and safety, animal and... mass casualties or devastating effects to the economy, critical infrastructure, or public confidence... establishment of appropriate practices for physical security and cyber security for facilities that possess Tier...

  4. Security implications and governance of cognitive neuroscience.

    Science.gov (United States)

    Kosal, Margaret E; Huang, Jonathan Y

    2015-01-01

    In recent years, significant efforts have been made toward elucidating the potential of the human brain. Spanning fields as disparate as psychology, biomedicine, computer science, mathematics, electrical engineering, and chemistry, research venturing into the growing domains of cognitive neuroscience and brain research has become fundamentally interdisciplinary. Among the most interesting and consequential applications to international security are the military and defense community's interests in the potential of cognitive neuroscience findings and technologies. In the United States, multiple governmental agencies are actively pursuing such endeavors, including the Department of Defense, which has invested over $3 billion in the last decade to conduct research on defense-related innovations. This study explores governance and security issues surrounding cognitive neuroscience research with regard to potential security-related applications and reports scientists' views on the role of researchers in these areas through a survey of over 200 active cognitive neuroscientists.

  5. Computer Security: the security marathon, part 2

    CERN Multimedia

    Computer Security Team

    2014-01-01

    Do you recall our latest article on the “Security Marathon” (see here) and why it’s wrong to believe that computer security is a sprint, that a quick hack is invulnerable, that quick bug-fixing is sufficient, that plugging security measures on top of existing structures is a good idea, that once you are secure, your life is cosy?   In fact, security is a marathon for us too. Again and again, we have felt comfortable with the security situation at CERN, with dedicated protections deployed on individual hosts, with the security measures deployed by individual service managers, with the attentiveness and vigilance of our users, and with the responsiveness of the Management. Again and again, however, we subsequently detect or receive reports that this is wrong, that protections are incomplete, that security measures are incomplete, that security awareness has dropped. Thus, unfortunately, we often have to go back to square one and address similar issues over and over...

  6. UN Security Council decision-making: testing the bribery hypothesis

    Directory of Open Access Journals (Sweden)

    Eugenio Pacelli Lazzarotti Diniz Costa

    2014-12-01

    Full Text Available Liberal-Institutionalism and Structural Realism expectations about international organizations are confronted by looking at if and how US-controlled international aid is granted, and particularly if it is related or not to political affinity and to United Nations Security Council (UNSC non-permanent membership. A preliminary assessment suggests that these relations only hold for the period of the Cold War, and, even then, only when UNSC non-permanent membership is in years in which the Security Council was deemed very important.

  7. Gender security between human development and human security. Recent issues in the political international agenda

    Directory of Open Access Journals (Sweden)

    Paola Degani

    2014-06-01

    Full Text Available Issues regarding security, for a long time have been proposed, both in the scientific literature, that in the writings of popular character, without taking into due consideration the specificity of the effects that certain threats can cause the different subjectivity or on specific groups rather than on other . In particular, very rarely takes into account the fact that, in relation to the condition of women, we can talk, referring to certain areas or aspects of the problem, think of the problem of violence, of a real security crisis. The safety cultures sedimentation processes of socialization through everyday practices, can be considered an integral part of the internal structures of states. The issues relating to the in / security for women are on the agenda institutional, only a few years, do not fall within the traditional framework of interventions aimed at regulating sector profiles of women, in line with a vision of the subject recipient of this policy individual as "neutral." These are issues that today are also of inter-governmental organizations, in particular the United Nations, a central political role with respect to the adoption of policies related to the affirmation, respect and the effectiveness of human rights and at the same time enrich and innovate in order substantial guidelines and decision-making processes in the field of security.

  8. United States Security Assistance 1977-1980: Human Rights Issues Affecting Arms Transfers.

    Science.gov (United States)

    1995-09-01

    police attempted to break up the gathering, the crowd became enraged and proceeded to destroy a number of banks, cinemas , and hotels (Brown:296...According to Carter’s National Security Advisor, Zbigniew Brzezinski, the Peruvian government released over 300 prisoners in April 1977; "disappearances

  9. Onomatopoeia characters extraction from comic images using constrained Delaunay triangulation

    Science.gov (United States)

    Liu, Xiangping; Shoji, Kenji; Mori, Hiroshi; Toyama, Fubito

    2014-02-01

    A method for extracting onomatopoeia characters from comic images was developed based on stroke width feature of characters, since they nearly have a constant stroke width in a number of cases. An image was segmented with a constrained Delaunay triangulation. Connected component grouping was performed based on the triangles generated by the constrained Delaunay triangulation. Stroke width calculation of the connected components was conducted based on the altitude of the triangles generated with the constrained Delaunay triangulation. The experimental results proved the effectiveness of the proposed method.

  10. Security dimension of the Canada-EU relationship

    Directory of Open Access Journals (Sweden)

    O. M. Antokhiv­Skolozdra

    2014-05-01

    In particular, it defines that the Canadian Government accepted the fact of strengthening the security part of the European Union activity in a reserved manner, as it could cause decrease in influence of this North American State in Euro­Atlantic area. It outlines the main directions of cooperation, scrutinizes institutional mechanisms of interaction and emphasizes the key challenges of security dimension of bilateral relations.  It deals with the peculiarities of Canada’s participation in military and civil actions under the auspices of the European Union and stresses that the limited military potential of Ottawa makes its effective participation in bilateral cooperation with the European partners less possible. It stresses the adherence of priority in relations between Canada and the United States in security sphere and underlines the significant role of the North Atlantic Treaty Organization in its interaction on the security and defense issues between Canada and the European Union. It emphasizes that the official Ottawa insists on NATO playing the leading role in providing security in Euro­Atlantic area. It illustrates, however, that due to a number of reasons, in particular, lack of initiative in advancing European security and defense policy, the Canadian Government on current stage don’t present particular interest in activating interaction with their European partners in this sphere. It depicts also that Canada and the European Union have started developing cooperation outside ESDP on domestic security, in particular, on struggle against organized crime and other challenges of current society, which has encouraged institutionalization in relationship of the European Union and the Europol.

  11. 15 CFR 2008.18 - Information Security Oversight Committee.

    Science.gov (United States)

    2010-01-01

    ... 15 Commerce and Foreign Trade 3 2010-01-01 2010-01-01 false Information Security Oversight Committee. 2008.18 Section 2008.18 Commerce and Foreign Trade Regulations Relating to Foreign Trade Agreements OFFICE OF THE UNITED STATES TRADE REPRESENTATIVE REGULATIONS TO IMPLEMENT E.O. 12065; OFFICE OF...

  12. Constraining walking and custodial technicolor

    DEFF Research Database (Denmark)

    Foadi, Roshan; Frandsen, Mads Toudal; Sannino, Francesco

    2008-01-01

    We show how to constrain the physical spectrum of walking technicolor models via precision measurements and modified Weinberg sum rules. We also study models possessing a custodial symmetry for the S parameter at the effective Lagrangian level-custodial technicolor-and argue that these models...

  13. Alternative security

    International Nuclear Information System (INIS)

    Weston, B.H.

    1990-01-01

    This book contains the following chapters: The Military and Alternative Security: New Missions for Stable Conventional Security; Technology and Alternative Security: A Cherished Myth Expires; Law and Alternative Security: Toward a Just World Peace; Politics and Alternative Security: Toward a More Democratic, Therefore More Peaceful, World; Economics and Alternative Security: Toward a Peacekeeping International Economy; Psychology and Alternative Security: Needs, Perceptions, and Misperceptions; Religion and Alternative Security: A Prophetic Vision; and Toward Post-Nuclear Global Security: An Overview

  14. Fast Lagrangian relaxation for constrained generation scheduling in a centralized electricity market

    International Nuclear Information System (INIS)

    Ongsakul, Weerakorn; Petcharaks, Nit

    2008-01-01

    This paper proposes a fast Lagrangian relaxation (FLR) for constrained generation scheduling (CGS) problem in a centralized electricity market. FLR minimizes the consumer payment rather than the total supply cost subject to the power balance, spinning reserve, transmission line, and generator operating constraints. FLR algorithm is improved by new initialization of Lagrangian multipliers and adaptive adjustment of Lagrangian multipliers. The adaptive subgradient method using high quality initial feasible multipliers requires much less number of iterations to converge, leading to a faster computational time. If congestion exists, the alleviating congestion index is proposed for congestion management. Finally, the unit decommitment is performed to prevent excessive spinning reserve. The FLR for CGS is tested on the 4 unit and the IEEE 24 bus reliability test systems. The proposed uniform electricity price results in a lower consumer payment than system marginal price based on uniformly fixed cost amortized allocation, non-uniform price, and electricity price incorporating side payment, leading to a lower electricity price. In addition, observations on objective functions, pricing scheme comparison and interpretation of Lagrangian multipliers are provided. (author)

  15. SECURITY EDUCATION IN AFRICA: PATTERNS AND PROSPECTS

    African Journals Online (AJOL)

    Esterhuyse

    simple as teaching small arms safety to recruits includes all three elements, where the repetitive drill is ... the capacity to provide higher education as the Bologna process defines it: is a police academy or staff .... Formed police units for crowd control or border security may be part of the ...... other settings (Brazil and Indonesia).

  16. Contemporary United States Foreign Policy Towards Indonesia

    National Research Council Canada - National Science Library

    McAslan, Hugh

    2004-01-01

    United States national interests in Indonesia have traditionally being based on strategic security requirements given Indonesia's geographic location between the Indian and Pacific Oceans, and strong...

  17. 21 CFR 888.3300 - Hip joint metal constrained cemented or uncemented prosthesis.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 8 2010-04-01 2010-04-01 false Hip joint metal constrained cemented or uncemented... HUMAN SERVICES (CONTINUED) MEDICAL DEVICES ORTHOPEDIC DEVICES Prosthetic Devices § 888.3300 Hip joint metal constrained cemented or uncemented prosthesis. (a) Identification. A hip joint metal constrained...

  18. Cost-Effective Encryption-Based Autonomous Routing Protocol for Efficient and Secure Wireless Sensor Networks.

    Science.gov (United States)

    Saleem, Kashif; Derhab, Abdelouahid; Orgun, Mehmet A; Al-Muhtadi, Jalal; Rodrigues, Joel J P C; Khalil, Mohammed Sayim; Ali Ahmed, Adel

    2016-03-31

    The deployment of intelligent remote surveillance systems depends on wireless sensor networks (WSNs) composed of various miniature resource-constrained wireless sensor nodes. The development of routing protocols for WSNs is a major challenge because of their severe resource constraints, ad hoc topology and dynamic nature. Among those proposed routing protocols, the biology-inspired self-organized secure autonomous routing protocol (BIOSARP) involves an artificial immune system (AIS) that requires a certain amount of time to build up knowledge of neighboring nodes. The AIS algorithm uses this knowledge to distinguish between self and non-self neighboring nodes. The knowledge-building phase is a critical period in the WSN lifespan and requires active security measures. This paper proposes an enhanced BIOSARP (E-BIOSARP) that incorporates a random key encryption mechanism in a cost-effective manner to provide active security measures in WSNs. A detailed description of E-BIOSARP is presented, followed by an extensive security and performance analysis to demonstrate its efficiency. A scenario with E-BIOSARP is implemented in network simulator 2 (ns-2) and is populated with malicious nodes for analysis. Furthermore, E-BIOSARP is compared with state-of-the-art secure routing protocols in terms of processing time, delivery ratio, energy consumption, and packet overhead. The findings show that the proposed mechanism can efficiently protect WSNs from selective forwarding, brute-force or exhaustive key search, spoofing, eavesdropping, replaying or altering of routing information, cloning, acknowledgment spoofing, HELLO flood attacks, and Sybil attacks.

  19. Cost-Effective Encryption-Based Autonomous Routing Protocol for Efficient and Secure Wireless Sensor Networks

    Science.gov (United States)

    Saleem, Kashif; Derhab, Abdelouahid; Orgun, Mehmet A.; Al-Muhtadi, Jalal; Rodrigues, Joel J. P. C.; Khalil, Mohammed Sayim; Ali Ahmed, Adel

    2016-01-01

    The deployment of intelligent remote surveillance systems depends on wireless sensor networks (WSNs) composed of various miniature resource-constrained wireless sensor nodes. The development of routing protocols for WSNs is a major challenge because of their severe resource constraints, ad hoc topology and dynamic nature. Among those proposed routing protocols, the biology-inspired self-organized secure autonomous routing protocol (BIOSARP) involves an artificial immune system (AIS) that requires a certain amount of time to build up knowledge of neighboring nodes. The AIS algorithm uses this knowledge to distinguish between self and non-self neighboring nodes. The knowledge-building phase is a critical period in the WSN lifespan and requires active security measures. This paper proposes an enhanced BIOSARP (E-BIOSARP) that incorporates a random key encryption mechanism in a cost-effective manner to provide active security measures in WSNs. A detailed description of E-BIOSARP is presented, followed by an extensive security and performance analysis to demonstrate its efficiency. A scenario with E-BIOSARP is implemented in network simulator 2 (ns-2) and is populated with malicious nodes for analysis. Furthermore, E-BIOSARP is compared with state-of-the-art secure routing protocols in terms of processing time, delivery ratio, energy consumption, and packet overhead. The findings show that the proposed mechanism can efficiently protect WSNs from selective forwarding, brute-force or exhaustive key search, spoofing, eavesdropping, replaying or altering of routing information, cloning, acknowledgment spoofing, HELLO flood attacks, and Sybil attacks. PMID:27043572

  20. Cost-Effective Encryption-Based Autonomous Routing Protocol for Efficient and Secure Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Kashif Saleem

    2016-03-01

    Full Text Available The deployment of intelligent remote surveillance systems depends on wireless sensor networks (WSNs composed of various miniature resource-constrained wireless sensor nodes. The development of routing protocols for WSNs is a major challenge because of their severe resource constraints, ad hoc topology and dynamic nature. Among those proposed routing protocols, the biology-inspired self-organized secure autonomous routing protocol (BIOSARP involves an artificial immune system (AIS that requires a certain amount of time to build up knowledge of neighboring nodes. The AIS algorithm uses this knowledge to distinguish between self and non-self neighboring nodes. The knowledge-building phase is a critical period in the WSN lifespan and requires active security measures. This paper proposes an enhanced BIOSARP (E-BIOSARP that incorporates a random key encryption mechanism in a cost-effective manner to provide active security measures in WSNs. A detailed description of E-BIOSARP is presented, followed by an extensive security and performance analysis to demonstrate its efficiency. A scenario with E-BIOSARP is implemented in network simulator 2 (ns-2 and is populated with malicious nodes for analysis. Furthermore, E-BIOSARP is compared with state-of-the-art secure routing protocols in terms of processing time, delivery ratio, energy consumption, and packet overhead. The findings show that the proposed mechanism can efficiently protect WSNs from selective forwarding, brute-force or exhaustive key search, spoofing, eavesdropping, replaying or altering of routing information, cloning, acknowledgment spoofing, HELLO flood attacks, and Sybil attacks.

  1. Security infrastructures: towards the INDECT system security

    OpenAIRE

    Stoianov, Nikolai; Urueña, Manuel; Niemiec, Marcin; Machník, Petr; Maestro, Gema

    2012-01-01

    This paper provides an overview of the security infrastructures being deployed inside the INDECT project. These security infrastructures can be organized in five main areas: Public Key Infrastructure, Communication security, Cryptography security, Application security and Access control, based on certificates and smartcards. This paper presents the new ideas and deployed testbeds for these five areas. In particular, it explains the hierarchical architecture of the INDECT PKI...

  2. Private security and military contractors: A troubling oversight

    DEFF Research Database (Denmark)

    Swed, Ori; Crosbie, Thomas Alexander

    2017-01-01

    Though private military and security companies (PMSCs) have been addressed extensively in the literature, little research has been done on the contractors themselves, leaving us in the dark as to who these individuals are. In this article, we focus on the critical case of the United States armed...... and concomitant evolution of the security sector, while noting a new trend that points to the need for moving from the macrosocial to the microsocial level of inquiry. Second, we indicate the challenges contractors pose to the sociological paradigm of military professionalism: These suggest a need to move from...

  3. Obstacles in energy security: An analysis of congressional and presidential framing in the United States

    International Nuclear Information System (INIS)

    Below, Amy

    2013-01-01

    Despite decades of policymaking, the U.S. has only recently made significant strides in becoming a more energy secure nation. With a focus on the executive and legislative branches, this paper investigates two possible political obstacles to achieve this policy goal. The first question it asks is whether or not the two branches have been defining energy security in the same way. As the concept itself has no universal definition, it is possible that the branches have been focusing on different aspects of the term. Results from a content analysis of presidential speeches and congressional hearings suggest that no such division has occurred. The subsequent question asks whether or not the two branches, in tandem, are providing the foundation for sound policy. Results suggest that Congress and presidents have defined and discussed energy security in a generally balanced, comprehensive and internally non-conflictual way. What policy emerges from these discussions should be the subject of future research. -- Highlights: •A content-analysis of congressional hearings and presidential speeches was conducted. •Executive and legislative branches have been generally unified in how they frame the issue of energy security. •Both have avoided overreliance on sensationalized frames. •Both do not focus enough attention on energy efficiency and intensity

  4. Coding for Two Dimensional Constrained Fields

    DEFF Research Database (Denmark)

    Laursen, Torben Vaarbye

    2006-01-01

    a first order model to model higher order constraints by the use of an alphabet extension. We present an iterative method that based on a set of conditional probabilities can help in choosing the large numbers of parameters of the model in order to obtain a stationary model. Explicit results are given...... for the No Isolated Bits constraint. Finally we present a variation of the encoding scheme of bit-stuffing that is applicable to the class of checkerboard constrained fields. It is possible to calculate the entropy of the coding scheme thus obtaining lower bounds on the entropy of the fields considered. These lower...... bounds are very tight for the Run-Length limited fields. Explicit bounds are given for the diamond constrained field as well....

  5. Q-deformed systems and constrained dynamics

    International Nuclear Information System (INIS)

    Shabanov, S.V.

    1993-01-01

    It is shown that quantum theories of the q-deformed harmonic oscillator and one-dimensional free q-particle (a free particle on the 'quantum' line) can be obtained by the canonical quantization of classical Hamiltonian systems with commutative phase-space variables and a non-trivial symplectic structure. In the framework of this approach, classical dynamics of a particle on the q-line coincides with the one of a free particle with friction. It is argued that q-deformed systems can be treated as ordinary mechanical systems with the second-class constraints. In particular, second-class constrained systems corresponding to the q-oscillator and q-particle are given. A possibility of formulating q-deformed systems via gauge theories (first-class constrained systems) is briefly discussed. (orig.)

  6. Nucleosome breathing and remodeling constrain CRISPR-Cas9 function

    Science.gov (United States)

    Isaac, R Stefan; Jiang, Fuguo; Doudna, Jennifer A; Lim, Wendell A; Narlikar, Geeta J; Almeida, Ricardo

    2016-01-01

    The CRISPR-Cas9 bacterial surveillance system has become a versatile tool for genome editing and gene regulation in eukaryotic cells, yet how CRISPR-Cas9 contends with the barriers presented by eukaryotic chromatin is poorly understood. Here we investigate how the smallest unit of chromatin, a nucleosome, constrains the activity of the CRISPR-Cas9 system. We find that nucleosomes assembled on native DNA sequences are permissive to Cas9 action. However, the accessibility of nucleosomal DNA to Cas9 is variable over several orders of magnitude depending on dynamic properties of the DNA sequence and the distance of the PAM site from the nucleosome dyad. We further find that chromatin remodeling enzymes stimulate Cas9 activity on nucleosomal templates. Our findings imply that the spontaneous breathing of nucleosomal DNA together with the action of chromatin remodelers allow Cas9 to effectively act on chromatin in vivo. DOI: http://dx.doi.org/10.7554/eLife.13450.001 PMID:27130520

  7. Membrane-constrained acoustic metamaterials for low frequency sound insulation

    Science.gov (United States)

    Wang, Xiaole; Zhao, Hui; Luo, Xudong; Huang, Zhenyu

    2016-01-01

    We present a constrained membrane-type acoustic metamaterial (CMAM) that employs constraint sticks to add out-of-plane dimensions in the design space of MAM. A CMAM sample, which adopts constraint sticks to suppress vibrations at the membrane center, was fabricated to achieve a sound transmission loss (STL) peak of 26 dB at 140 Hz, with the static areal density of 6.0 kg/m2. The working mechanism of the CMAM as an acoustic metamaterial is elucidated by calculating the averaged normal displacement, the equivalent areal density, and the effective dynamic mass of a unit cell through finite element simulations. Furthermore, the vibration modes of the CMAM indicate that the eigenmodes related to STL dips are shifted into high frequencies, thus broadening its effective bandwidth significantly. Three samples possessing the same geometry and material but different constraint areas were fabricated to illustrate the tunability of STL peaks at low frequencies.

  8. THE PROBLEM OF PROPER CARGO SECURING IN ROAD TRANSPORT – CASE STUDY

    Directory of Open Access Journals (Sweden)

    Maria CIEŚLA

    2013-12-01

    Full Text Available This paper presents the problem of improper security of cargo in trucks as the cause of about 25% of the accidents that takes place in road transport. Attention was drawn to aspects of legal liability for errors resulting from incorrect load securing according to polish law. Article was enriched with practical examples illustrating the effects of improper cargo securing on transport unit and shows how it had to be prepared properly. When planning the proper transport protection of metal sheets rolled both calculation methods and computer applications were used.

  9. Wide Area Measurement Based Security Assessment & Monitoring of Modern Power System: A Danish Power System Case Study

    DEFF Research Database (Denmark)

    Rather, Zakir Hussain; Chen, Zhe; Thøgersen, Paul

    2013-01-01

    Power System security has become a major concern across the global power system community. This paper presents wide area measurement system (WAMS) based security assessment and monitoring of modern power system. A new three dimensional security index (TDSI) has been proposed for online security...... monitoring of modern power system with large scale renewable energy penetration. Phasor measurement unit (PMU) based WAMS has been implemented in western Danish Power System to realize online security monitoring and assessment in power system control center. The proposed security monitoring system has been...

  10. Prospective in-patient cohort study of moves between levels of therapeutic security: the DUNDRUM-1 triage security, DUNDRUM-3 programme completion and DUNDRUM-4 recovery scales and the HCR-20

    Directory of Open Access Journals (Sweden)

    Davoren Mary

    2012-07-01

    Full Text Available Abstract Background We examined whether new structured professional judgment instruments for assessing need for therapeutic security, treatment completion and recovery in forensic settings were related to moves from higher to lower levels of therapeutic security and added anything to assessment of risk. Methods This was a prospective naturalistic twelve month observational study of a cohort of patients in a forensic hospital placed according to their need for therapeutic security along a pathway of moves from high to progressively less secure units in preparation for discharge. Patients were assessed using the DUNDRUM-1 triage security scale, the DUNDRUM-3 programme completion scale and the DUNDRUM-4 recovery scale and assessments of risk of violence, self harm and suicide, symptom severity and global function. Patients were subsequently observed for positive moves to less secure units and negative moves to more secure units. Results There were 86 male patients at baseline with mean follow-up 0.9 years, 11 positive and 9 negative moves. For positive moves, logistic regression indicated that along with location at baseline, the DUNDRUM-1, HCR-20 dynamic and PANSS general symptom scores were associated with subsequent positive moves. The receiver operating characteristic was significant for the DUNDRUM-1 while ANOVA co-varying for both location at baseline and HCR-20 dynamic score was significant for DUNDRUM-1. For negative moves, logistic regression showed DUNDRUM-1 and HCR-20 dynamic scores were associated with subsequent negative moves, along with DUNDRUM-3 and PANSS negative symptoms in some models. The receiver operating characteristic was significant for the DUNDRUM-4 recovery and HCR-20 dynamic scores with DUNDRUM-1, DUNDRUM-3, PANSS general and GAF marginal. ANOVA co-varying for both location at baseline and HCR-20 dynamic scores showed only DUNDRUM-1 and PANSS negative symptoms associated with subsequent negative moves. Conclusions

  11. Prospective in-patient cohort study of moves between levels of therapeutic security: the DUNDRUM-1 triage security, DUNDRUM-3 programme completion and DUNDRUM-4 recovery scales and the HCR-20.

    Science.gov (United States)

    Davoren, Mary; O'Dwyer, Sarah; Abidin, Zareena; Naughton, Leena; Gibbons, Olivia; Doyle, Elaine; McDonnell, Kim; Monks, Stephen; Kennedy, Harry G

    2012-07-13

    We examined whether new structured professional judgment instruments for assessing need for therapeutic security, treatment completion and recovery in forensic settings were related to moves from higher to lower levels of therapeutic security and added anything to assessment of risk. This was a prospective naturalistic twelve month observational study of a cohort of patients in a forensic hospital placed according to their need for therapeutic security along a pathway of moves from high to progressively less secure units in preparation for discharge. Patients were assessed using the DUNDRUM-1 triage security scale, the DUNDRUM-3 programme completion scale and the DUNDRUM-4 recovery scale and assessments of risk of violence, self harm and suicide, symptom severity and global function. Patients were subsequently observed for positive moves to less secure units and negative moves to more secure units. There were 86 male patients at baseline with mean follow-up 0.9 years, 11 positive and 9 negative moves. For positive moves, logistic regression indicated that along with location at baseline, the DUNDRUM-1, HCR-20 dynamic and PANSS general symptom scores were associated with subsequent positive moves. The receiver operating characteristic was significant for the DUNDRUM-1 while ANOVA co-varying for both location at baseline and HCR-20 dynamic score was significant for DUNDRUM-1. For negative moves, logistic regression showed DUNDRUM-1 and HCR-20 dynamic scores were associated with subsequent negative moves, along with DUNDRUM-3 and PANSS negative symptoms in some models. The receiver operating characteristic was significant for the DUNDRUM-4 recovery and HCR-20 dynamic scores with DUNDRUM-1, DUNDRUM-3, PANSS general and GAF marginal. ANOVA co-varying for both location at baseline and HCR-20 dynamic scores showed only DUNDRUM-1 and PANSS negative symptoms associated with subsequent negative moves. Clinicians appear to decide moves based on combinations of current and

  12. 21 CFR 888.3110 - Ankle joint metal/polymer semi-constrained cemented prosthesis.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 8 2010-04-01 2010-04-01 false Ankle joint metal/polymer semi-constrained... Ankle joint metal/polymer semi-constrained cemented prosthesis. (a) Identification. An ankle joint metal/polymer semi-constrained cemented prosthesis is a device intended to be implanted to replace an ankle...

  13. Methods for the secure and economical operation of inter-connected electrical power systems

    Energy Technology Data Exchange (ETDEWEB)

    Iggland, L. J. E.

    2014-07-01

    This thesis considers aspects of the operation of electric power systems. In particular the focus is on the operation in systems where multiple operators are jointly responsible for the operation of an interconnected system, but where each operator is solely responsible for a sub-system. Due to the manner in which the operation is separated, the operators have detailed information about the subsystem they control, but only limited information about the rest of the system. The market liberalization, and an interest in an integrated pan-European energy market, are leading to increased cross-border power flows. These increased cross-border flows increase the interdependencies between the areas. With increasing interdependencies the problems associated with operators only having limited knowledge about the entire system increase. In order to reduce these issues, which include an inability to properly dispatch generation and being able to perform security analysis, this thesis presents methods which can be used to perform data-exchange without requiring that all information needs to be exchanged. By using repeated exchange of the price and amount of energy traded together with an iterative solution of the local generation dispatch problem, a multi-lateral solution for the interconnected system is achieved. The method is evaluated with respect to how close its solution is to the central one, both for the non-security constrained and the security constrained case. This method is then extended to include HVDC transmission systems. In order to allow the operators to evaluate the effect of contingencies which occur in other areas, the operators must exchange the contingencies which they consider with each other. In order to reduce the amount of data which must be transmitted this thesis proposes a method which summarizes contingencies which are similar into a common one. Thus allowing for a smaller number of contingencies to be considered, without reducing the coverage. This

  14. Methods for the secure and economical operation of inter-connected electrical power systems

    International Nuclear Information System (INIS)

    Iggland, L. J. E.

    2014-01-01

    This thesis considers aspects of the operation of electric power systems. In particular the focus is on the operation in systems where multiple operators are jointly responsible for the operation of an interconnected system, but where each operator is solely responsible for a sub-system. Due to the manner in which the operation is separated, the operators have detailed information about the subsystem they control, but only limited information about the rest of the system. The market liberalization, and an interest in an integrated pan-European energy market, are leading to increased cross-border power flows. These increased cross-border flows increase the interdependencies between the areas. With increasing interdependencies the problems associated with operators only having limited knowledge about the entire system increase. In order to reduce these issues, which include an inability to properly dispatch generation and being able to perform security analysis, this thesis presents methods which can be used to perform data-exchange without requiring that all information needs to be exchanged. By using repeated exchange of the price and amount of energy traded together with an iterative solution of the local generation dispatch problem, a multi-lateral solution for the interconnected system is achieved. The method is evaluated with respect to how close its solution is to the central one, both for the non-security constrained and the security constrained case. This method is then extended to include HVDC transmission systems. In order to allow the operators to evaluate the effect of contingencies which occur in other areas, the operators must exchange the contingencies which they consider with each other. In order to reduce the amount of data which must be transmitted this thesis proposes a method which summarizes contingencies which are similar into a common one. Thus allowing for a smaller number of contingencies to be considered, without reducing the coverage. This

  15. National Security Strategy: A Flawed Guide to the Future, Political Science

    National Research Council Canada - National Science Library

    Leahy, Michael

    2003-01-01

    The Goldwater-Nichols Defense Department Reorganization Act of 1986 requires the executive branch to periodically provide written documentation of the United States National Security Strategy (NSS). The George W...

  16. Cyber Security for the Spaceport Command and Control System: Vulnerability Management and Compliance Analysis

    Science.gov (United States)

    Gunawan, Ryan A.

    2016-01-01

    With the rapid development of the Internet, the number of malicious threats to organizations is continually increasing. In June of 2015, the United States Office of Personnel Management (OPM) had a data breach resulting in the compromise of millions of government employee records. The National Aeronautics and Space Administration (NASA) is not exempt from these attacks. Cyber security is becoming a critical facet to the discussion of moving forward with projects. The Spaceport Command and Control System (SCCS) project at the Kennedy Space Center (KSC) aims to develop the launch control system for the next generation launch vehicle in the coming decades. There are many ways to increase the security of the network it uses, from vulnerability management to ensuring operating system images are compliant with securely configured baselines recommended by the United States Government.

  17. Unit III: International Conflict.

    Science.gov (United States)

    Maxey, Phyllis

    1983-01-01

    This lesson helps students understand the global network involved in international events. Students have an opportunity to examine the impact of international law and the role of international organizations, national governments, and private individuals in the effort to secure the release of United States hostages in Iran. (AM)

  18. Nation State as Security Provider in Human Security Issue

    OpenAIRE

    Maya Padmi, Made Fitri

    2015-01-01

    Human Security notion is emphasizing on human as the central of security studies, challenging the position of state as the core of security. Some studies are tried to separate the state security and human security, however there are strong connection between these two notions. State has important role in establishing and maintaining the security of its own citizens. Through social contract and social security protection, state are oblige to set the security of its own people as their security...

  19. The United States and security in Africa: the impact of the military ...

    African Journals Online (AJOL)

    The focus of this article is to examine the dynamics influencing the militarization of US-Africa relations and their impact on security and transformation in Africa. The article attempts to illuminate the ideological, economic and social forces that influence the conception and practice of the militarization of US policy towards ...

  20. Security Policy and Developments in Central Asia : Security Documents Compared with Security Challenges

    NARCIS (Netherlands)

    Haas, de M.

    2016-01-01

    This article examines the security policy of the Central Asian (CA) states, by comparing theory (security documents) with practice (the actual security challenges). The lack of CA regional (security) cooperation and authoritarian rule puts political and economic stability at stake. The internal and

  1. Best Practices for the Security of Radioactive Materials

    Energy Technology Data Exchange (ETDEWEB)

    Coulter, D.T.; Musolino, S.

    2009-05-01

    This work is funded under a grant provided by the US Department of Health and Human Services, Centers for Disease Control. The Department of Health and Mental Hygiene (DOHMH) awarded a contract to Brookhaven National Laboratory (BNL) to develop best practices guidance for Office of Radiological Health (ORH) licensees to increase on-site security to deter and prevent theft of radioactive materials (RAM). The purpose of this document is to describe best practices available to manage the security of radioactive materials in medical centers, hospitals, and research facilities. There are thousands of such facilities in the United States, and recent studies suggest that these materials may be vulnerable to theft or sabotage. Their malevolent use in a radiological-dispersion device (RDD), viz., a dirty bomb, can have severe environmental- and economic- impacts, the associated area denial, and potentially large cleanup costs, as well as other effects on the licensees and the public. These issues are important to all Nuclear Regulatory Commission and Agreement State licensees, and to the general public. This document outlines approaches for the licensees possessing these materials to undertake security audits to identify vulnerabilities in how these materials are stored or used, and to describe best practices to upgrade or enhance their security. Best practices can be described as the most efficient (least amount of effort/cost) and effective (best results) way of accomplishing a task and meeting an objective, based on repeatable procedures that have proven themselves over time for many people and circumstances. Best practices within the security industry include information security, personnel security, administrative security, and physical security. Each discipline within the security industry has its own 'best practices' that have evolved over time into common ones. With respect to radiological devices and radioactive-materials security, industry best practices

  2. Best Practices for the Security of Radioactive Materials

    International Nuclear Information System (INIS)

    Coulter, D.T.; Musolino, S.

    2009-01-01

    This work is funded under a grant provided by the US Department of Health and Human Services, Centers for Disease Control. The Department of Health and Mental Hygiene (DOHMH) awarded a contract to Brookhaven National Laboratory (BNL) to develop best practices guidance for Office of Radiological Health (ORH) licensees to increase on-site security to deter and prevent theft of radioactive materials (RAM). The purpose of this document is to describe best practices available to manage the security of radioactive materials in medical centers, hospitals, and research facilities. There are thousands of such facilities in the United States, and recent studies suggest that these materials may be vulnerable to theft or sabotage. Their malevolent use in a radiological-dispersion device (RDD), viz., a dirty bomb, can have severe environmental- and economic- impacts, the associated area denial, and potentially large cleanup costs, as well as other effects on the licensees and the public. These issues are important to all Nuclear Regulatory Commission and Agreement State licensees, and to the general public. This document outlines approaches for the licensees possessing these materials to undertake security audits to identify vulnerabilities in how these materials are stored or used, and to describe best practices to upgrade or enhance their security. Best practices can be described as the most efficient (least amount of effort/cost) and effective (best results) way of accomplishing a task and meeting an objective, based on repeatable procedures that have proven themselves over time for many people and circumstances. Best practices within the security industry include information security, personnel security, administrative security, and physical security. Each discipline within the security industry has its own 'best practices' that have evolved over time into common ones. With respect to radiological devices and radioactive-materials security, industry best practices encompass

  3. Design of the national health security preparedness index.

    Science.gov (United States)

    Uzun Jacobson, Evin; Inglesby, Tom; Khan, Ali S; Rajotte, James C; Burhans, Robert L; Slemp, Catherine C; Links, Jonathan M

    2014-01-01

    The importance of health security in the United States has been highlighted by recent emergencies such as the H1N1 influenza pandemic, Superstorm Sandy, and the Boston Marathon bombing. The nation's health security remains a high priority today, with federal, state, territorial, tribal, and local governments, as well as nongovernment organizations and the private sector, engaging in activities that prevent, protect, mitigate, respond to, and recover from health threats. The Association of State and Territorial Health Officials (ASTHO), through a cooperative agreement with the Centers for Disease Control and Prevention (CDC) Office of Public Health Preparedness and Response (OPHPR), led an effort to create an annual measure of health security preparedness at the national level. The collaborative released the National Health Security Preparedness Index (NHSPI(™)) in December 2013 and provided composite results for the 50 states and for the nation as a whole. The Index results represent current levels of health security preparedness in a consistent format and provide actionable information to drive decision making for continuous improvement of the nation's health security. The overall 2013 National Index result was 7.2 on the reported base-10 scale, with areas of greater strength in the domains of health surveillance, incident and information management, and countermeasure management. The strength of the Index relies on the interdependencies of the many elements in health security preparedness, making the sum greater than its parts. Moving forward, additional health security-related disciplines and measures will be included alongside continued validation efforts.

  4. Constrained Local UniversE Simulations: a Local Group factory

    Science.gov (United States)

    Carlesi, Edoardo; Sorce, Jenny G.; Hoffman, Yehuda; Gottlöber, Stefan; Yepes, Gustavo; Libeskind, Noam I.; Pilipenko, Sergey V.; Knebe, Alexander; Courtois, Hélène; Tully, R. Brent; Steinmetz, Matthias

    2016-05-01

    Near-field cosmology is practised by studying the Local Group (LG) and its neighbourhood. This paper describes a framework for simulating the `near field' on the computer. Assuming the Λ cold dark matter (ΛCDM) model as a prior and applying the Bayesian tools of the Wiener filter and constrained realizations of Gaussian fields to the Cosmicflows-2 (CF2) survey of peculiar velocities, constrained simulations of our cosmic environment are performed. The aim of these simulations is to reproduce the LG and its local environment. Our main result is that the LG is likely a robust outcome of the ΛCDMscenario when subjected to the constraint derived from CF2 data, emerging in an environment akin to the observed one. Three levels of criteria are used to define the simulated LGs. At the base level, pairs of haloes must obey specific isolation, mass and separation criteria. At the second level, the orbital angular momentum and energy are constrained, and on the third one the phase of the orbit is constrained. Out of the 300 constrained simulations, 146 LGs obey the first set of criteria, 51 the second and 6 the third. The robustness of our LG `factory' enables the construction of a large ensemble of simulated LGs. Suitable candidates for high-resolution hydrodynamical simulations of the LG can be drawn from this ensemble, which can be used to perform comprehensive studies of the formation of the LG.

  5. AFRICOM’s Role in Water Security

    Science.gov (United States)

    2012-06-01

    Niger River Basin,” USAID, December 2011, 16. 12. Roselle Henn et al., “The impact of Water as a United States Government Security Consideration for...Tensions,” A report to the German Advisory Council on Global Change, July 10, 2006, 3. 17. Ibid., 6. 18. Roselle Henn, et al., “The impact of Water as

  6. Internet Banking Security Strategy: Securing Customer Trust

    OpenAIRE

    Frimpong Twum; Kwaku Ahenkora

    2012-01-01

    Internet banking strategies should enhance customers¡¯ online experiences which are affected by trust and security issues. This study provides perspectives of users and nonusers on internet banking security with a view to understanding trust and security factors in relation to adoption and continuous usage. Perception of internet banking security influenced usage intentions. Nonusers viewed internet banking to be insecure but users perceived it to be secure with perceived ease of use influenc...

  7. Private Security Contractors in Iraq: Background, Legal Status, and Other Issues

    National Research Council Canada - National Science Library

    Elsea, Jennifer K; Serafino, Nina M

    2007-01-01

    .... From the information available in published sources, this apparently is the first time that the United States has depended on contractors to provide such extensive security in a hostile environment...

  8. Indonesian Sea Power and Regional Maritime Security Challenges

    Directory of Open Access Journals (Sweden)

    Marsetio Marsetio

    2017-07-01

    Full Text Available The main objective of this paper is to examine the regional maritime security challenges facing Indonesia. As it is known that entering to the 21st century has come a new term in regional architecture in the Asia-Pacific region, namely the Indo-Pacific region. This region consists of the Indian Ocean and Pacific. Both of these areas became more interconnected than in the previous period. These two regions became a single, significant system in the global order. Key players in the Indo-Pacific region are China, India and the United States. Of course, their actions have created new challenges in maritime security. These challenges include maritime disputes, pirates, and maritime power competition. The dispute in the South China Sea has spawned a security problem in the Asia Pacific region that Indonesia must face in the future.

  9. United States-Gulf Cooperation Council Security Cooperation in a Multipolar World

    Science.gov (United States)

    2014-10-01

    in U.S.-forged security alliances . Finally, the events of the Arab Spring beginning in 2010, which swept away several governments and have led to...wealthiest countries on a per capita basis. Storming ahead with post-modern skylines, and rapidly growing nonoil sectors such as tourism , culture, real...estate, and finance, many GCC members are now economic political brands in their own right, ranging from Dubai’s metropolism to Qatar’s knowledge

  10. Corrective Action Decision Document/Closure Report for Corrective Action Unit 570: Area 9 Yucca Flat Atmospheric Test Sites, Nevada National Security Site, Nevada, Revision 0

    Energy Technology Data Exchange (ETDEWEB)

    Matthews, Patrick [Navarro-Intera, LLC (N-I), Las Vegas, NV (United States)

    2013-11-01

    This Corrective Action Decision Document/Closure Report presents information supporting the closure of Corrective Action Unit (CAU) 570: Area 9 Yucca Flat Atmospheric Test Sites, Nevada National Security Site, Nevada. This complies with the requirements of the Federal Facility Agreement and Consent Order (FFACO) that was agreed to by the State of Nevada; U.S. Department of Energy (DOE), Environmental Management; U.S. Department of Defense; and DOE, Legacy Management. The purpose of the CADD/CR is to provide justification and documentation supporting the recommendation that no further corrective action is needed.

  11. The Security and Defense of America's Ports: An Assessment of Coast Guard and Navy Roles, Capabilities and Synchronization

    National Research Council Canada - National Science Library

    Richardt, Timothy P

    2006-01-01

    .... The United States must thus act to increase security for seaborne commerce and create depth of enforcement through the assets of the Department of Homeland Security and the Department of Defense...

  12. The Need for a Regional Security System Multinational Coast Guard Unit in the Eastern Caribbean

    Science.gov (United States)

    2012-06-08

    the teaching staff of Staff Group 11 A (Mr Matt Bonnott, Dr Thomas Huber, LTC Andrew McIntyre) and Mr William Knight for officiating, my oral...assist me on this journey. Finally, to my wife Vonette, son Isaiah , daughter Makayla, my mother Muriel (this one is for you), and my friends (too...for the implementation of a new security risk management mechanism to enhance the security of the RSS sub-region. According to Thomas Norman in the

  13. Public security and peace building operations in post-armed conflict periods

    OpenAIRE

    Aguilar, Sérgio Luiz Cruz

    2012-01-01

    The article shows how contemporary peace operations conducted bythe United Nations (UN) to manage and/or resolve armed conflicts have dealt withthe issue of public security. As part of the effort to establish a lasting peace in theseterritories, the activities of the Organization include the security sector reform andthe structuring of a democratic police force as part of a broader process of peacebuilding. Based on specialized literature on the subject, UN documents and personalobservations,...

  14. 77 FR 64031 - United States-Peru Trade Promotion Agreement

    Science.gov (United States)

    2012-10-18

    ... Trade Promotion Agreement AGENCIES: U.S. Customs and Border Protection, Department of Homeland Security... tariff treatment and other customs-related provisions of the United States-Peru Trade Promotion Agreement... other customs-related provisions of the United States-Peru Trade Promotion Agreement (PTPA). Please...

  15. PKI security in large-scale healthcare networks.

    Science.gov (United States)

    Mantas, Georgios; Lymberopoulos, Dimitrios; Komninos, Nikos

    2012-06-01

    During the past few years a lot of PKI (Public Key Infrastructures) infrastructures have been proposed for healthcare networks in order to ensure secure communication services and exchange of data among healthcare professionals. However, there is a plethora of challenges in these healthcare PKI infrastructures. Especially, there are a lot of challenges for PKI infrastructures deployed over large-scale healthcare networks. In this paper, we propose a PKI infrastructure to ensure security in a large-scale Internet-based healthcare network connecting a wide spectrum of healthcare units geographically distributed within a wide region. Furthermore, the proposed PKI infrastructure facilitates the trust issues that arise in a large-scale healthcare network including multi-domain PKI infrastructures.

  16. Data and Communication Security

    Directory of Open Access Journals (Sweden)

    Sadeq ALHAMOUZ

    2007-02-01

    Full Text Available The regional initiative was presented by the United Nations Economic and Social Commission for Western Asia in preparation for the world summit, Dec 2003. The Initiative by itself and away from regional trouble and differences between both the Arab countries and other countries in the regions is a good and noble Initiative. However with such differences and lack of trust the security issue should be the first issue tackled and resolved. In this paper it is aimed to look at present tools and techniques available, and then suggest alternatives when possible.

  17. Macrosecuritization and Security Constellations

    DEFF Research Database (Denmark)

    Buzan, Barry; Wæver, Ole

    2009-01-01

    the middle and system levels, and asks whether there is not more of substance there than the existing Copenhagen school analyses suggests. It revisits the under-discussed concept of security constellations in Copenhagen school theory, and adds to it the idea of macrosecuritizations as ways of getting...... active both because of the facility with which collective political units can construct each other as threats, and the difficulty of finding audiences for the kinds of securitizations and referent objects that are available at the individual and system levels. This paper focuses on the gap between...

  18. 31 CFR 103.19 - Reports by brokers or dealers in securities of suspicious transactions.

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 1 2010-07-01 2010-07-01 false Reports by brokers or dealers in... Reports Required To Be Made § 103.19 Reports by brokers or dealers in securities of suspicious transactions. (a) General. (1) Every broker or dealer in securities within the United States (for purposes of...

  19. I and C security audit of nuclear facilities: implementation guide - TAFICS/IG/3

    International Nuclear Information System (INIS)

    2017-05-01

    This document provides guidance to I and C Security audit team to prepare, plan, and execute security audit of Instrumentation and Control (I and C) systems at DAE's nuclear facilities, including I and C system development and manufacturing organisations. The audit is expected to check efficacy of I and C security program - plan, policies, procedures and controls - implemented at a nuclear facility to protect I and C systems from potential cyber attacks. The document contains detailed audit procedures, which specify the audit objectives, audit objects and audit methods for each element of I and C security described in implementation guides promulgated by TAFICS to all DAE Units. (author)

  20. Empowering Developing Countries on the UN Security Council ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Security Council Report Inc. (SCR) is a nonprofit corporation established in 2005 to provide timely, accurate and objective information and analysis on the activities of the United Nations (UN) ... IDRC is pleased to announce the results of its 2017 call for proposals to establish Cyber Policy Centres in the Global South.

  1. Volume-constrained optimization of magnetorheological and electrorheological valves and dampers

    Science.gov (United States)

    Rosenfeld, Nicholas C.; Wereley, Norman M.

    2004-12-01

    This paper presents a case study of magnetorheological (MR) and electrorheological (ER) valve design within a constrained cylindrical volume. The primary purpose of this study is to establish general design guidelines for volume-constrained MR valves. Additionally, this study compares the performance of volume-constrained MR valves against similarly constrained ER valves. Starting from basic design guidelines for an MR valve, a method for constructing candidate volume-constrained valve geometries is presented. A magnetic FEM program is then used to evaluate the magnetic properties of the candidate valves. An optimized MR valve is chosen by evaluating non-dimensional parameters describing the candidate valves' damping performance. A derivation of the non-dimensional damping coefficient for valves with both active and passive volumes is presented to allow comparison of valves with differing proportions of active and passive volumes. The performance of the optimized MR valve is then compared to that of a geometrically similar ER valve using both analytical and numerical techniques. An analytical equation relating the damping performances of geometrically similar MR and ER valves in as a function of fluid yield stresses and relative active fluid volume, and numerical calculations are provided to calculate each valve's damping performance and to validate the analytical calculations.

  2. Comparison of phase-constrained parallel MRI approaches: Analogies and differences.

    Science.gov (United States)

    Blaimer, Martin; Heim, Marius; Neumann, Daniel; Jakob, Peter M; Kannengiesser, Stephan; Breuer, Felix A

    2016-03-01

    Phase-constrained parallel MRI approaches have the potential for significantly improving the image quality of accelerated MRI scans. The purpose of this study was to investigate the properties of two different phase-constrained parallel MRI formulations, namely the standard phase-constrained approach and the virtual conjugate coil (VCC) concept utilizing conjugate k-space symmetry. Both formulations were combined with image-domain algorithms (SENSE) and a mathematical analysis was performed. Furthermore, the VCC concept was combined with k-space algorithms (GRAPPA and ESPIRiT) for image reconstruction. In vivo experiments were conducted to illustrate analogies and differences between the individual methods. Furthermore, a simple method of improving the signal-to-noise ratio by modifying the sampling scheme was implemented. For SENSE, the VCC concept was mathematically equivalent to the standard phase-constrained formulation and therefore yielded identical results. In conjunction with k-space algorithms, the VCC concept provided more robust results when only a limited amount of calibration data were available. Additionally, VCC-GRAPPA reconstructed images provided spatial phase information with full resolution. Although both phase-constrained parallel MRI formulations are very similar conceptually, there exist important differences between image-domain and k-space domain reconstructions regarding the calibration robustness and the availability of high-resolution phase information. © 2015 Wiley Periodicals, Inc.

  3. Closure Report for Corrective Action Unit 573: Alpha Contaminated Sites Nevada National Security Site, Nevada

    Energy Technology Data Exchange (ETDEWEB)

    Matthews, Patrick [Navarro, Las Vegas, NV (United States)

    2017-03-01

    This Closure Report (CR) presents information supporting the closure of Corrective Action Unit (CAU) 573: Alpha Contaminated Sites, Nevada National Security Site, Nevada. CAU 573 comprises the two corrective action sites (CASs): 05-23-02-GMX Alpha Contaminated Are-Closure in Place and 05-45-01-Atmospheric Test Site - Hamilton- Clean Closure. The purpose of this CR is to provide justification and documentation supporting the recommendation that no further corrective action is needed for CAU 573 based on the implementation of the corrective actions. Corrective action activities were performed at Hamilton from May 25 through June 30, 2016; and at GMX from May 25 to October 27, 2016, as set forth in the Corrective Action Decision Document (CADD)/Corrective Action Plan (CAP) for Corrective Action Unit 573: Alpha Contaminated Sites; and in accordance with the Soils Activity Quality Assurance Plan, which establishes requirements, technical planning, and general quality practices. Verification sample results were evaluated against data quality objective criteria developed by stakeholders that included representatives from the Nevada Division of Environmental Protection and the DOE, National Nuclear Security Administration Nevada Field Office (NNSA/NFO) during the corrective action alternative (CAA) meeting held on November 24, 2015. Radiological doses exceeding the final action level were assumed to be present within the high contamination areas associated with CAS 05-23-02, thus requiring corrective action. It was also assumed that radionuclides were present at levels that require corrective action within the soil/debris pile associated with CAS 05-45-01. During the CAU 573 CAA meeting, the CAA of closure in place with a use restriction (UR) was selected by the stakeholders as the preferred corrective action of the high contamination areas at CAS 05-23-02 (GMX), which contain high levels of removable contamination; and the CAA of clean closure was selected by the

  4. Final Status Survey Report for Corrective Action Unit 117 - Pluto Disassembly Facility, Building 2201, Nevada National Security Site, Nevada

    International Nuclear Information System (INIS)

    Gwin, Jeremy; Frenette, Douglas

    2010-01-01

    This document contains the process knowledge, radiological data and subsequent statistical methodology and analysis to support approval for the radiological release of Corrective Action Unit (CAU) 117 - Pluto Disassembly Facility, Building 2201 located in Area 26 of the Nevada National Security Site (NNSS). Preparations for release of the building began in 2009 and followed the methodology described in the Multi-Agency Radiation Survey and Site Investigation Manual (MARSSIM). MARSSIM is the DOE approved process for release of Real Property (buildings and landmasses) to a set of established criteria or authorized limits. The pre-approved authorized limits for surface contamination values and corresponding assumptions were established by DOE O 5400.5. The release criteria coincide with the acceptance criteria of the U10C landfill permit. The U10C landfill is the proposed location to dispose of the radiologically non-impacted, or ''clean,'' building rubble following demolition. However, other disposition options that include the building and/or waste remaining at the NNSS may be considered providing that the same release limits apply. The Final Status Survey was designed following MARSSIM guidance by reviewing historical documentation and radiological survey data. Following this review a formal radiological characterization survey was performed in two phases. The characterization revealed multiple areas of residual radioactivity above the release criteria. These locations were remediated (decontaminated) and then the surface activity was verified to be less than the release criteria. Once remediation efforts had been successfully completed, a Final Status Survey Plan (10-015, ''Final Status Survey Plan for Corrective Action Unit 117 - Pluto Disassembly Facility, Building 2201'') was developed and implemented to complete the final step in the MARSSIM process, the Final Status Survey. The Final Status Survey Plan consisted of categorizing each individual room into one

  5. Threats or threads: from usable security to secure experience

    DEFF Research Database (Denmark)

    Bødker, Susanne; Mathiasen, Niels Raabjerg

    2008-01-01

    While the domain of security dependent technologies brings new challenges to HCI research it seems that the results and breakthroughs of HCI have not been used in design of security dependent technologies. With exceptions, work in the research field of usable security may be criticized for focusing...... mainly on adjusting user behavior to behave securely. With our background in newer HCI perspectives we address secure interaction from the perspective of security technology as experience. We analyze a number of collected user stories to understand what happens when everyday users encounter security...... dependent technologies. We apply McCarthy & Wright's [12] experience framework to the security domain and our collected stories. We point out that there are significant differences between being secure and having a secure experience, and conclude that classical usable security, focus on people's immediate...

  6. Cooperation in the maintenance of peace and security, and disarmament

    International Nuclear Information System (INIS)

    1994-01-01

    In the face of recent fundamental changes in the international situation, regional and subregional issues have acquired additional urgency and importance in the field of disarmament and international security. The pursuit of regional solutions to regional problems is thus being encouraged by the international community. Towards this end, the United Nations Centre for Disarmament Affairs is seeking to promote regional approaches to disarmament either through the United Nations Regional Centres for Peace and Disarmament or in cooperation with individual Governments. Regional conferences, meetings and seminars to facilitate an exchange of ideas and information between governmental and non-governmental sectors, and between governmental and other experts, have been organized as a means of finding common ground, fostering the process of confidence-building and delineating areas of possible future negotiation and agreement. This publication is based on material presented at the regional meeting on the Cooperation in the maintenance of peace and security, held at the United Nations Regional Centre for Peace and Disarmament in Asia and the Pacific, in Kathmandu, Nepal, from 31 January to 2 February 1994

  7. Security an introduction

    CERN Document Server

    Purpura, Philip P

    2011-01-01

    Section I The History and Profession of SecurityDefinition, Role, and History of Security Security Defined The Contexts of Security The Roles of Security The History of Security Security in an Environment of Threats, Terrorism, and All-Hazards Threats and Hazards Terrorism National Strategies The Profession and Business of Security The Business of Security Professionalism and Security Associations Ethics Regulation of the Security Industry Security Training Higher Education Careers Section II Protecting People and AssetsSecurity Methodology Methodology Defined Security Business Proposals Secur

  8. ORDER SECURITY – NATIONAL SECURITY ADMINISTRATION. NATIONAL SECURITY DEFENSE AS SPECIAL ADMINISTRATION

    OpenAIRE

    Zoltán BALLA

    2009-01-01

    National security administration is the special executivedisposal activity of the national security agencies, the section of the state administration that helps the governmental work by reconnoitering and preventing with secret-servicing methods of the risks that shall harm or endanger the national security’s interests. The main operational principles of national security governing are the followings among others: - controlling the operation of national security organization belongs to the ex...

  9. Computer Security: Security operations at CERN (4/4)

    CERN Document Server

    CERN. Geneva

    2012-01-01

    Stefan Lueders, PhD, graduated from the Swiss Federal Institute of Technology in Zurich and joined CERN in 2002. Being initially developer of a common safety system used in all four experiments at the Large Hadron Collider, he gathered expertise in cyber-security issues of control systems. Consequently in 2004, he took over responsibilities in securing CERN's accelerator and infrastructure control systems against cyber-threats. Subsequently, he joined the CERN Computer Security Incident Response Team and is today heading this team as CERN's Computer Security Officer with the mandate to coordinate all aspects of CERN's computer security --- office computing security, computer centre security, GRID computing security and control system security --- whilst taking into account CERN's operational needs. Dr. Lueders has presented on these topics at many different occasions to international bodies, governments, and companies, and published several articles. With the prevalence of modern information technologies and...

  10. CHANGES IN THE SECURITY AGENDA: CRITICAL SECURITY STUDIES AND HUMAN SECURITY. THE CASE OF CHINA

    Directory of Open Access Journals (Sweden)

    Nguyen THI THUY HANG

    2012-06-01

    Full Text Available Since the end of the Cold War the meaning of security has fundamentally changed. Issues which are labeled as non-traditional security namely human development, economic crises, environmental degradation, natural disaster, poverty, epidemics… have become a crucial part of the security agenda. These changes have been intensified with the development of the two approaches: Critical Security Studies and Human Security. This article explores how the meaning of security has changed and how the boundaries between traditional and non-traditional security have become blurred. The case of China is taken as empirical evidence to support the assertion that security has evolved beyond its traditional focus on the state.

  11. Emerging Trends in Development of International Information Security Regime

    Directory of Open Access Journals (Sweden)

    Elena S. Zinovieva

    2016-01-01

    Full Text Available The article discusses the key trends shaping the international regime on information security. International cooperation in this area at the global level encounters contradictions of state interest. The main actors of the information security are the United States, Russia, China and the EU countries (Britain, France and Germany. The main contradiction is developing between the US on one side and Russia and China on the other. EU countries occupy the middle position, gravitating to that of US. The article proves that international cooperation on information security will reflect the overall logic of the development of international cooperation, which is characterized by a new model of cooperation, with the participation of state and non-state actors, known as multi-stakeholder partnerships and multi-level cooperation. The logic of the formation of an international regime on information security is closest to the logic of the formation of the international non-proliferation regime. It is in the interest of Russia to support the trend towards regionalization of information security regime. Russia can form a regional information security regime in the former Soviet Union on the basis of the CSTO and SCO and potentially on a wider Eurasian space. Such regional regime would give Russia an opportunity to shape the international regime and closely monitor emerging information security issues in the former Soviet Union, and remove the potential threat of "color revolutions".

  12. A discretized algorithm for the solution of a constrained, continuous ...

    African Journals Online (AJOL)

    A discretized algorithm for the solution of a constrained, continuous quadratic control problem. ... The results obtained show that the Discretized constrained algorithm (DCA) is much more accurate and more efficient than some of these techniques, particularly the FSA. Journal of the Nigerian Association of Mathematical ...

  13. The Superpowers: Nuclear Weapons and National Security. Teacher's Guide. National Issues Forums in the Classroom.

    Science.gov (United States)

    Levy, Tedd

    This teacher's guide is designed to accompany the National Issues Forums'"The Superpowers: Nuclear Weapons and National Security." Activities and ideas are provided to challenge students to debate and discuss the United States-Soviet related issues of nuclear weapons and national security. The guide is divided into sections that…

  14. FOOD SECURITY SITUATION OF SELECTED HIGHLY DEVELOPED COUNTRIES AGAINST DEVELOPING COUNTRIES

    Directory of Open Access Journals (Sweden)

    Karolina Pawlak

    2016-06-01

    Full Text Available The aim of the paper is to present the food security situation in selected highly developed countries and to identify consumption disparities between them and developing countries. The research is based on the data from the United Nations Food and Agriculture Organization (FAO, the Statistical Office of the European Union (Eurostat, the United Nations Statistics Division, the Organisation for Economic Co-operation and Development (OECD, World Food Programme (WFP and selected measures used by the Economist Intelligence Unit (EIU for the construction of the Global Food Security Index. It has been showed that to the greatest extent the problem of maintaining food security occur in developing countries which are characterised by low per capita income, while in developed countries the scale of hunger is marginal and it afflicts less than 1% of the population. On a regional scale the daily dietary energy supply is greater than the minimum dietary energy requirement in all regions of the world, but the extent to which the dietary needs are satisfied increases along with the increase in national income. In order to reduce the problem of hunger it is necessary to solve the problem of asymmetrical distribution of global income, e.g. by taking actions to accelerate the economic growth in less developed regions and increase the purchasing power of the population.

  15. The United States' Second Major Theater of War: A Bridge Too Far?

    National Research Council Canada - National Science Library

    Christie, R. A

    2000-01-01

    The United States National Security Strategy (NSS), as set forth by President William Jefferson Clinton in 1998, articulated the "Imperative for Engagement" abroad in order to remain secure at home in the aftermath of the "Cold War...

  16. A Constrained 3D Density Model of the Upper Crust from Gravity Data Interpretation for Central Costa Rica

    Directory of Open Access Journals (Sweden)

    Oscar H. Lücke

    2010-01-01

    Full Text Available The map of complete Bouguer anomaly of Costa Rica shows an elongated NW-SE trending gravity low in the central region. This gravity low coincides with the geographical region known as the Cordillera Volcánica Central. It is built by geologic and morpho-tectonic units which consist of Quaternary volcanic edifices. For quantitative interpretation of the sources of the anomaly and the characterization of fluid pathways and reservoirs of arc magmatism, a constrained 3D density model of the upper crust was designed by means of forward modeling. The density model is constrained by simplified surface geology, previously published seismic tomography and P-wave velocity models, which stem from wide-angle refraction seismic, as well as results from methods of direct interpretation of the gravity field obtained for this work. The model takes into account the effects and influence of subduction-related Neogene through Quaternary arc magmatism on the upper crust.

  17. Generating WS-SecurityPolicy documents via security model transformation

    DEFF Research Database (Denmark)

    Jensen, Meiko

    2009-01-01

    When SOA-based business processes are to be enhanced with security properties, the model-driven business process development approach enables an easier and more reliable security definition compared to manually crafting the security realizations afterwards. In this paper, we outline an appropriat...... security model definition and transformation approach, targeting the WS-SecurityPolicy and WS-BPEL specifications, in order to enable a Web-Service-based secure business process development.......When SOA-based business processes are to be enhanced with security properties, the model-driven business process development approach enables an easier and more reliable security definition compared to manually crafting the security realizations afterwards. In this paper, we outline an appropriate...

  18. Security Engine Management of Router based on Security Policy

    OpenAIRE

    Su Hyung Jo; Ki Young Kim; Sang Ho Lee

    2007-01-01

    Security management has changed from the management of security equipments and useful interface to manager. It analyzes the whole security conditions of network and preserves the network services from attacks. Secure router technology has security functions, such as intrusion detection, IPsec(IP Security) and access control, are applied to legacy router for secure networking. It controls an unauthorized router access and detects an illegal network intrusion. This paper re...

  19. An Authentication and Key Management Mechanism for Resource Constrained Devices in IEEE 802.11-based IoT Access Networks

    Directory of Open Access Journals (Sweden)

    Ki-Wook Kim

    2017-09-01

    Full Text Available Many Internet of Things (IoT services utilize an IoT access network to connect small devices with remote servers. They can share an access network with standard communication technology, such as IEEE 802.11ah. However, an authentication and key management (AKM mechanism for resource constrained IoT devices using IEEE 802.11ah has not been proposed as yet. We therefore propose a new AKM mechanism for an IoT access network, which is based on IEEE 802.11 key management with the IEEE 802.1X authentication mechanism. The proposed AKM mechanism does not require any pre-configured security information between the access network domain and the IoT service domain. It considers the resource constraints of IoT devices, allowing IoT devices to delegate the burden of AKM processes to a powerful agent. The agent has sufficient power to support various authentication methods for the access point, and it performs cryptographic functions for the IoT devices. Performance analysis shows that the proposed mechanism greatly reduces computation costs, network costs, and memory usage of the resource-constrained IoT device as compared to the existing IEEE 802.11 Key Management with the IEEE 802.1X authentication mechanism.

  20. An Authentication and Key Management Mechanism for Resource Constrained Devices in IEEE 802.11-based IoT Access Networks.

    Science.gov (United States)

    Kim, Ki-Wook; Han, Youn-Hee; Min, Sung-Gi

    2017-09-21

    Many Internet of Things (IoT) services utilize an IoT access network to connect small devices with remote servers. They can share an access network with standard communication technology, such as IEEE 802.11ah. However, an authentication and key management (AKM) mechanism for resource constrained IoT devices using IEEE 802.11ah has not been proposed as yet. We therefore propose a new AKM mechanism for an IoT access network, which is based on IEEE 802.11 key management with the IEEE 802.1X authentication mechanism. The proposed AKM mechanism does not require any pre-configured security information between the access network domain and the IoT service domain. It considers the resource constraints of IoT devices, allowing IoT devices to delegate the burden of AKM processes to a powerful agent. The agent has sufficient power to support various authentication methods for the access point, and it performs cryptographic functions for the IoT devices. Performance analysis shows that the proposed mechanism greatly reduces computation costs, network costs, and memory usage of the resource-constrained IoT device as compared to the existing IEEE 802.11 Key Management with the IEEE 802.1X authentication mechanism.