WorldWideScience

Sample records for security module csm

  1. Chamber service module (CSM1) for MDT

    CERN Document Server

    Binchi, P

    2002-01-01

    CSM-1 is the second and latest version of the high speed electronic unit whose primary task is to multiplex serial data from up to 18 ASD /TDC cards located at the ends of the Monitored Drift Tubes. Each CSM will capture data from all 24 channel TDC (AMT-2 units) of a given chamber and transfer it along a single optic fiber to the MROD, the event builder and readout driver. The core of the board is a Xilinx VirtexII FPGA which will use JTAG protocol (IEEE Std. 1149.1) for logic configuration parameter loading.

  2. Verification and Evaluation of Aquatic Contaminant Simulation Module (CSM)

    Science.gov (United States)

    2016-08-01

    underlying sediment layer. Likewise, it was written as a dynamic link library (DLL) and compiled as CSM.dll. The CSM is independent of the dimensionality...column CT Total concentration in water µg L-1 Cion Ionic concentration in water µg L-1 Cd Concentration of dissolved phase in water µg L-1 Cdoc...CT2 Total concentration in sediment µg L-1 Cion2 Ionic concentration in water µg L-1 Cd2 Concentration of dissolved phase in pore water µg L-1

  3. Crystal structure of the Csm3-Csm4 subcomplex in the type III-A CRISPR-Cas interference complex.

    Science.gov (United States)

    Numata, Tomoyuki; Inanaga, Hideko; Sato, Chikara; Osawa, Takuo

    2015-01-30

    Clustered, regularly interspaced, short palindromic repeat (CRISPR) loci play a pivotal role in the prokaryotic host defense system against invading genetic materials. The CRISPR loci are transcribed to produce CRISPR RNAs (crRNAs), which form interference complexes with CRISPR-associated (Cas) proteins to target the invading nucleic acid for degradation. The interference complex of the type III-A CRISPR-Cas system is composed of five Cas proteins (Csm1-Csm5) and a crRNA, and targets invading DNA. Here, we show that the Csm1, Csm3, and Csm4 proteins from Methanocaldococcus jannaschii form a stable subcomplex. We also report the crystal structure of the M. jannaschii Csm3-Csm4 subcomplex at 3.1Å resolution. The complex structure revealed the presence of a basic concave surface around their interface, suggesting the RNA and/or DNA binding ability of the complex. A gel retardation analysis showed that the Csm3-Csm4 complex binds single-stranded RNA in a non-sequence-specific manner. Csm4 structurally resembles Cmr3, a component of the type III-B CRISPR-Cas interference complex. Based on bioinformatics, we constructed a model structure of the Csm1-Csm4-Csm3 ternary complex, which provides insights into its role in the Csm interference complex. Copyright © 2014 Elsevier Ltd. All rights reserved.

  4. Thermostability and surface morphology of nano- and micro-filled NBR/CSM and CR/CSM rubber blends

    Directory of Open Access Journals (Sweden)

    M. MARINOVIC-CINCOVIC

    2004-02-01

    Full Text Available Acrylonitrile-butadiene rubber (NBR, polychloroprene rubber (CR, chlorosulphonated polyethylene rubber (CSM and their blends were cross-linked with sulphur, ethylene-thiourea, magnesium oxide or their combination. The effect of nano- and micro- particle sized of 35 pphr SiO2 on the thermostability and surface morphology of all the crosslinked systems was investigated. Identification of the structure of nano- and micro- particle sized SiO2 filled NBR/CSM and CR/CSM crosslinked systems was carried out by Fourier transform infrared spectroscopy (FTIR with an attenuated total reflectance (ATR extension. The thermal stability of the nano- and micro- particle sized SiO2 filled NBR/CSM and CR/CSM crosslinked systems were carried out by thermogravimetric analysis (TGA. The glass transition temperature (Tg of the samples was determined by differential scanning calorimetry (DSC. The morphology of the fracture surface of the crosslinked systems was carried out by scanning electron microscope (SEM. The results show when filled with nano-particle sized of SiO2 NBR/CSM and CR/CSM polymer matrix have a strong peak from SiO–C at 1079 cm-1. This suggests the an interaction between the SiO2, which should lead to an increased thermal stability, higher values of Tg, better dispersion the nano-SiO2 and more polish, without cracks than micro-filled NBR/CSM and CR/CSM crosslinked systems.

  5. Command and Service Module Communications

    Science.gov (United States)

    Interbartolo, Michael

    2009-01-01

    This viewgraph presentation examines Command and Service Module (CSM) Communications. The communication system's capabilities are defined, including CSM-Earth, CSM-Lunar Module and CSM-Extravehicular crewman communications. An overview is provided for S-band communications, including data transmission and receiving rates, operating frequencies and major system components (pre-modulation processors, unified S-band electronics, S-band power amplifier and S-band antennas). Additionally, data transmission rates, operating frequencies and the capabilities of VHF communications are described. Major VHF components, including transmitters and receivers, and the VHF multiplexer and antennas are also highlighted. Finally, communications during pre-launch, ascent, in-flight and entry are discussed. Overall, the CSM communication system was rated highly by flight controllers and crew. The system was mostly autonomous for both crew and flight controllers and no major issues were encountered during flight.

  6. Cervical Spondylotic Myelopathy (CSM)

    Science.gov (United States)

    ... of CSM occur over time. They can include: neck pain or stiffness arm pain numbness in your hands ... Health, Men, Seniors, WomenTags: adult, elderly, Neck Disorders, neck pain, Neck Swelling, older adults, Rheumatologic, senior September 1, ...

  7. CSM: Profamilia's approach in Colombia.

    Science.gov (United States)

    Samuel, S

    1982-03-01

    Colombia's PROFAMILIA has successfully operated a contraceptive social marketing (CSM) program since 1973. Beginning with 1 salesperson distributing primarily to Cajas de Subsideio, the CSM program is now distributed through 70-80% of the 6000 registered pharmacies in the country, as well as pharmacy counters of several supermakets in urban areas. During 1981, PROFAMILIA's 5 salespersons accountd for commerical sales of oral contraceptives (OCs) to 225,000 couples and sales of barrier methods to another 75,000. Program sales of contraceptives and other products generated approximately US $1.7 million in revenue for the same year. PROFAMILIA's marketing approach is unique in its product and promotinal characteristics. Supplies are obtained directly from local and foreign manufacturers and are resold without any repackaging. While it is generally believed that CSM programs expand the market for contraceptives, data analysis and analysis of PROFAMILIA's distribution system suggests that the PROFAMILIA CSM program has simply absorbed some of the previously existing commerical market. Total commerical market sales of oral contraceptives (OCs) have grown at an annual rate of 3-4% since 1975. During the same period, direct sales of Schering, Wyeth, and other competitors have declined. PROFAMILIA's community-based program operates mainly among urban and semi-rural lower income populations. It sells products through established retail outlets rather than through institutional or non-retail outlets. PROFAMILIA's community-based program in all respects but its use of a staff of 112 salaried "instructoras" is as much a marketing program as PROFAMILIA's sales through pharmacies. Taken together, the 2 program expanded the commerical makert by about 1/2 since 1975. The contraceptive social marketing or pharmacy sales program appears to excel at generation of revenue and delivery of products to higher income clients. The community-based program excels at delivery of information

  8. CSM research: Methods and application studies

    Science.gov (United States)

    Knight, Norman F., Jr.

    1989-01-01

    Computational mechanics is that discipline of applied science and engineering devoted to the study of physical phenomena by means of computational methods based on mathematical modeling and simulation, utilizing digital computers. The discipline combines theoretical and applied mechanics, approximation theory, numerical analysis, and computer science. Computational mechanics has had a major impact on engineering analysis and design. When applied to structural mechanics, the discipline is referred to herein as computational structural mechanics. Complex structures being considered by NASA for the 1990's include composite primary aircraft structures and the space station. These structures will be much more difficult to analyze than today's structures and necessitate a major upgrade in computerized structural analysis technology. NASA has initiated a research activity in structural analysis called Computational Structural Mechanics (CSM). The broad objective of the CSM activity is to develop advanced structural analysis technology that will exploit modern and emerging computers, such as those with vector and/or parallel processing capabilities. Here, the current research directions for the Methods and Application Studies Team of the Langley CSM activity are described.

  9. Pakistan/USAID to start CSM project.

    Science.gov (United States)

    1984-01-01

    Pakistan, with the assistance of funds for the US Agency for International Development (USAID), is about to start its novel approach to contraceptive social marketing (CSM). This new effort suggests a marked policy shift on the part of the Pakistan government toward intensifying its family planning activities. The program will be government-operated and supported by AID over the next 5 years with $20 million, more than double the cost of similar CSM projects elswhere. Distribution of a condom on a pilot project basis is expected to begin by December 1984. Sales of a low-dose oral contraceptive (OC) could begin in test market areas by mid-1985, with national launching of both products tentatively scheduled for January 1986. The Pakistan/USAID agreement represents the 1st time since the formation of India's Nirodh project in the late 1960s that a CSM program is being established without the involvement of either an international social marketing contractor or a country's family planning association. The Pakistan CSM program will be managed by a policy board composed of representatives from the government's Ministries of Planning, Health and Education; a resident advisor from USAID; and a local company responsible for product marketing and distribution. The approach has received a skeptical response among international social marketing experts about the program's chances for success. Their doubts extend to 2 other aspects of the proposed design: an official of the Ministry of Planning's Population and Welfare Division expects the CSM program to generate sufficient revenues to cover all operating costs following the 5-year subsidy period, while also providing attractive profit margins for the marketing/distribution company; and the government prohibits mass media advertising of contraceptives. According to AID, the issue of mass media contraceptive advertising has not yet been resolved, and a national survey will be conducted to determine what communication needs are

  10. Geological and structural setting of the CSM/OCRD test site: CSM experimental mine, Idaho Springs, Colorado

    International Nuclear Information System (INIS)

    Hutchinson, R.M.

    1983-09-01

    This report is the second in a series describing research conducted by the Colorado School of Mines (CSM) for the Office of Crystalline Repository Development (OCRD) to determine the extent of blast damage in rock surrounding an underground opening. A special room, called the CSM/OCRD room, was excavated for the purpose of assessing blast damage in the rock around the room. Even though this mine is not proposed as a nuclear waste repository site, the instrumentation and methods of blast damage assessment developed in this project are applicable to proposed repository sites. In order to understand which instruments and techniques are most applicable and what types of fractures existed before blasting, a thorough description of the rock mass surrounding the room is necessary. This report describes the geologic history of the area surrounding the Colorado School of Mines' Experimental Mine. The purpose of the historical description is to explain the probable origin of faults, fractures, and joints that affect rock mass permeability around the excavation site. This report will also provide probable cause of original rock mass stress in existence prior to excavating the experimental room. Furthermore, it provides a basis for detailed mapping of the CSM/OCRD experimental room wall rock. 19 references, 19 figures

  11. Comparison of two matrix data structures for advanced CSM testbed applications

    Science.gov (United States)

    Regelbrugge, M. E.; Brogan, F. A.; Nour-Omid, B.; Rankin, C. C.; Wright, M. A.

    1989-01-01

    The first section describes data storage schemes presently used by the Computational Structural Mechanics (CSM) testbed sparse matrix facilities and similar skyline (profile) matrix facilities. The second section contains a discussion of certain features required for the implementation of particular advanced CSM algorithms, and how these features might be incorporated into the data storage schemes described previously. The third section presents recommendations, based on the discussions of the prior sections, for directing future CSM testbed development to provide necessary matrix facilities for advanced algorithm implementation and use. The objective is to lend insight into the matrix structures discussed and to help explain the process of evaluating alternative matrix data structures and utilities for subsequent use in the CSM testbed.

  12. Programmable type III-A CRISPR-Cas DNA targeting modules.

    Directory of Open Access Journals (Sweden)

    H Travis Ichikawa

    Full Text Available The CRISPR-Cas systems provide invader defense in a wide variety of prokaryotes, as well as technologies for many powerful applications. The Type III-A or Csm CRISPR-Cas system is one of the most widely distributed across prokaryotic phyla, and cleaves targeted DNA and RNA molecules. In this work, we have constructed modules of Csm systems from 3 bacterial species and heterologously expressed the functional modules in E. coli. The modules include a Cas6 protein and a CRISPR locus for crRNA production, and Csm effector complex proteins. The expressed modules from L. lactis, S. epidermidis and S. thermophilus specifically eliminate invading plasmids recognized by the crRNAs of the systems. Characteristically, activation of plasmid targeting activity depends on transcription of the plasmid sequence recognized by the crRNA. Activity was not observed when transcription of the crRNA target sequence was blocked, or when the opposite strand or a non-target sequence was transcribed. Moreover, the Csm module can be programmed to recognize plasmids with novel target sequences by addition of appropriate crRNA coding sequences to the module. These systems provide a platform for investigation of Type III-A CRISPR-Cas systems in E. coli, and for introduction of programmable transcription-activated DNA targeting into novel organisms.

  13. Development and Demonstration of a Security Core Component

    Energy Technology Data Exchange (ETDEWEB)

    Turke, Andy

    2014-02-28

    In recent years, the convergence of a number of trends has resulted in Cyber Security becoming a much greater concern for electric utilities. A short list of these trends includes: · Industrial Control Systems (ICSs) have evolved from depending on proprietary hardware and operating software toward using standard off-the-shelf hardware and operating software. This has meant that these ICSs can no longer depend on “security through obscurity. · Similarly, these same systems have evolved toward using standard communications protocols, further reducing their ability to rely upon obscurity. · The rise of the Internet and the accompanying demand for more data about virtually everything has resulted in formerly isolated ICSs becoming at least partially accessible via Internet-connected networks. · “Cyber crime” has become commonplace, whether it be for industrial espionage, reconnaissance for a possible cyber attack, theft, or because some individual or group “has something to prove.” Electric utility system operators are experts at running the power grid. The reality is, especially at small and mid-sized utilities, these SCADA operators will by default be “on the front line” if and when a cyber attack occurs against their systems. These people are not computer software, networking, or cyber security experts, so they are ill-equipped to deal with a cyber security incident. Cyber Security Manager (CSM) was conceived, designed, and built so that it can be configured to know what a utility’s SCADA/EMS/DMS system looks like under normal conditions. To do this, CSM monitors log messages from any device that uses the syslog standard. It can also monitor a variety of statistics from the computers that make up the SCADA/EMS/DMS: outputs from host-based security tools, intrusion detection systems, SCADA alarms, and real-time SCADA values – even results from a SIEM (Security Information and Event Management) system. When the system deviates from

  14. Mixing chaos modulations for secure communications in OFDM systems

    Science.gov (United States)

    Seneviratne, Chatura; Leung, Henry

    2017-12-01

    In this paper, we consider a novel chaotic OFDM communication scheme is to improve the physical layer security. By secure communication we refer to physical layer security that provides low probability of detection (LPD)/low probability of intercept (LPI) transmission. A mixture of chaotic modulation schemes is used to generate chaotically modulated symbols for each subcarrier of the OFDM transmitter. At the receiver, different demodulators are combined together for the different modulation schemes for enhanced security. Time domain, frequency domain and statistical randomness tests show that transmit signals are indistinguishable from background noise. BER performance comparison shows that the physical layer security of the proposed scheme comes with a slight performance degradation compared to conventional OFDM communication systems.

  15. SOMARC teams with private distribution firm to implement CSM program in Ghana.

    Science.gov (United States)

    1985-01-01

    SOMARC, together with a private manufacturer and distributor of pharmaceutical products (Danafco, Limited), is launching a new contraceptive social marketing (CSM) program designed to make low cost, modern contraceptive products widely available in Ghana's cities. Danafco will directly implement the CSM program. Both the US Agency for International Development (USAID) and the government of Ghana will provide support to the program. James R. Kirland, USAID Population Officer, will assume overall responsibility for coordination and monitoring of CSM program activities. By a special amendment to the Pharmacy and Drug Act of 1961, the Ghanaian government has enabled the CSM program to conduct a demonstration project. Under the project, chemical sellers and retailers who successfully complete a special training session will be entitled to dispense oral contraceptives (OCs) without prescription. With the successful completion of this project, it is hoped that the Ghanaian government will further amend the Pharmacy Act to make contraceptives available nationwide on a nonprescription basis. Initially, the Ghana CSM program will market 3 products: a standard dosage OC; a foaming vaginal tablet; and an uncolored condom. Market research is now underway to determine product names for the OCs and vaginal tablets. The condom will be marketed under the name Panther. The project plans to conduct a retail audit to define current prices in the Ghanaian contraceptive market. Danafco will subcontract with Lintas Ghana Limited to provide advertising, package design, and promotion for the Ghana CSM program. Overall campaign efforts will focus on generating a positive climate for the program among influentials in government, religion, education, and health as well as consumers. The advertising campaign will include radio, television, print, and outdoor media. SOMARC, in collaboration with the USAID/Accra mission, hopes to establish an appropriate climate prior to the advertising launch

  16. Limitations of BCC_CSM's ability to predict summer precipitation over East Asia and the Northwestern Pacific

    Science.gov (United States)

    Gong, Zhiqiang; Dogar, Muhammad Mubashar Ahmad; Qiao, Shaobo; Hu, Po; Feng, Guolin

    2017-09-01

    This study examines the ability of the Beijing Climate Center Climate System Model (BCC_CSM) to predict the meridional pattern of summer precipitation over East Asia-Northwest Pacific (EA-NWP) and its East Asia-Pacific (EAP) teleconnection. The differences of summer precipitation modes of the empirical orthogonal function and the bias of atmospheric circulations over EA-NWP are analyzed to determine the reason for the precipitation prediction errors. Results indicate that the BCC_CSM could not reproduce the positive-negative-positive meridional tripole pattern from south to north that differs markedly from that observed over the last 20 years. This failure can be attributed to the bias of the BCC_CSM hindcasts of the summer EAP teleconnection and the low predictability of 500 hPa at the mid-high latitude lobe of the EAP. Meanwhile, the BCC_CSM hindcasts' deficiencies of atmospheric responses to SST anomalies over the Indonesia maritime continent (IMC) resulted in opposite and geographically shifted geopotential anomalies at 500 hPa as well as wind and vorticity anomalies at 850 hPa, rendering the BCC_CSM unable to correctly reproduce the EAP teleconnection pattern. Understanding these two problems will help further improve BCC_CSM's summer precipitation forecasting ability over EA-NWP.

  17. Limitations of BCC_CSM's ability to predict summer precipitation over East Asia and the Northwestern Pacific

    KAUST Repository

    Gong, Zhiqiang

    2017-04-05

    This study examines the ability of the Beijing Climate Center Climate System Model (BCC_CSM) to predict the meridional pattern of summer precipitation over East Asia-Northwest Pacific (EA-NWP) and its East Asia-Pacific (EAP) teleconnection. The differences of summer precipitation modes of the empirical orthogonal function and the bias of atmospheric circulations over EA-NWP are analyzed to determine the reason for the precipitation prediction errors. Results indicate that the BCC_CSM could not reproduce the positive-negative-positive meridional tripole pattern from south to north that differs markedly from that observed over the last 20 years. This failure can be attributed to the bias of the BCC_CSM hindcasts of the summer EAP teleconnection and the low predictability of 500 hPa at the mid-high latitude lobe of the EAP. Meanwhile, the BCC_CSM hindcasts\\' deficiencies of atmospheric responses to SST anomalies over the Indonesia maritime continent (IMC) resulted in opposite and geographically shifted geopotential anomalies at 500 hPa as well as wind and vorticity anomalies at 850 hPa, rendering the BCC_CSM unable to correctly reproduce the EAP teleconnection pattern. Understanding these two problems will help further improve BCC_CSM\\'s summer precipitation forecasting ability over EA-NWP.

  18. A Sandbox Environment for the CSM Standard and SPICE

    Science.gov (United States)

    Hare, T. M.; Laura, J. R.

    2018-04-01

    We present ongoing work USGS is undertaking to provide a programming environment for the Camera Sensor Model (CSM) standard and associated SPICE information. This allows for instrument testing and experimentation outside a given production area.

  19. The effect of gamma radiation on the ageing of sulfur cured nr/csm and nbr/csm rubber blends reinforced by carbon black

    Directory of Open Access Journals (Sweden)

    Gordana Marković

    2009-10-01

    Full Text Available In this work the effect of the γ-radiation dose on ageing of carbon black reinforced elastomeric materials was studied. The compounds based on natural rubber/chlorosulfonated rubber blend (NR/CSM and butadiene acrylonitrile rubber/chlorosulfonated rubber blend (NBR/CSM (50:50, w/w with different loadings (0, 20, 40, 50, 60, 80 and 100 phr of the filler with the average particle size of 40 nm were cured by sulfur. The obtained elastomeric composites were subjected to radiation doses (100, 200, 300 and 400 kGy in the presence of oxygen. The changes of material mechanical properties were estimated after radiation accelerated ageing. By using Fourier transform infrared measurements (ATR-FTIR it was assessed that after exposure to doses of 100 kGy alcohols, ethers, lactones, anhydrides, esters and carboxylic acids are formed in materials. The formation of shorter polyene sequences and aromatic rings in aged samples are assumed on the basis of the obtained spectra.

  20. Trainer module for security control center operations

    International Nuclear Information System (INIS)

    Bernard, E.A.

    1982-01-01

    An operator trainer module has been developed to be used with the security control center equipment to be installed as part of a safeguards physical protection system. The module is designed to provide improved training and testing capabilities for control center operators through the use of simulations for perimeter equipment operations. Operators, through the trainer module, can be challenged with a variety of realistic situations which require responsive action identical to that needed in an actual system. This permits a consistent evaluation and confirmation of operator capabilities prior to assignment as an operator and allows for periodic retesting to verify that adequate performance levels are maintained

  1. Cost/CYP: a bottom line that helps keep CSM projects cost-efficient.

    Science.gov (United States)

    1985-01-01

    In contraceptive social marketing (CSM), the objective is social good, but project managers also need to run a tight ship, trimming costs, allocating scarce funds, and monitoring their program's progress. 1 way CSM managers remain cost-conscious is through the concept of couple-years-of-protection (CYP). Devised 2 decades ago as an administrative tool to compare the effects of different contraceptive methods, CYP's uses have multiplied to include assessing program output and cost effectiveness. Some of the factors affecting cost/CYP are a project's age, sales volume, management efficiency, and product prices and line. These factors are interconnected. The cost/CYP figures given here do not include outlays for commodities. While the Agency for International Development's commodity costs alter slightly with each new purchase contrast, the agency reports that a condom costs about 4 cents (US), an oral contraceptive (OC) cycle about 12 cents, and a spermicidal tablet about 7 cents. CSM projects have relatively high start-up costs. Within a project's first 2 years, expenses must cover such marketing activities as research, packaging, warehousing, and heavy promotion. As a project ages, sales should grow, producing revenues that gradually amortize these initial costs. The Nepal CSM project provides an example of how cost/CYP can improve as a program ages. In 1978, the year sales began, the project's cost/CYP was about $84. For some time the project struggled to get its products to its target market and gradually overcome several major hurdles. The acquisition of jeeps eased distribution and, by adding another condom brand, sales were increased still more, bringing the cost/CYP down to $8.30 in 1981. With further sales increases and resulting revenues, the cost/CYP dropped to just over $7 in 1983. When the sales volume becomes large enough, CSM projects can achieve economies of scale, which greatly improves cost-efficiency. Fixed costs shrink as a proportion of total

  2. Assessment and correction of BCC_CSM's performance in capturing leading modes of summer precipitation over North Asia

    KAUST Repository

    Gong, Zhiqiang

    2017-11-07

    This article examines the ability of Beijing Climate Center Climate System Model (BCC_CSM) in demonstrating the prediction accuracy and the leading modes of the summer precipitation over North Asia (NA). A dynamic-statistic combined approach for improving the prediction accuracy and the prediction of the leading modes of the summer precipitation over NA is proposed. Our results show that the BCC_CSM can capture part of the spatial anomaly features of the first two leading modes of NA summer precipitation. Moreover, BCC_CSM regains relationships such that the first and second mode of the empirical orthogonal function (EOF1 and EOF2) of NA summer precipitation, respectively, corresponds to the development of the El Niño and La Niña conditions in the tropical East Pacific. Nevertheless, BCC_CSM exhibits limited prediction skill over most part of NA and presents a deficiency in reproducing the EOF1\\'s and EOF2\\'s spatial pattern over central NA and EOF2\\'s interannual variability. This can be attributed as the possible reasons why the model is unable to capture the correct relationships among the basic climate elements over the central NA, lacks in its ability to reproduce a consistent zonal atmospheric pattern over NA, and has bias in predicting the relevant Sea Surface Temperature (SST) modes over the tropical Pacific and Indian Ocean regions. Based on the proposed dynamic-statistic combined correction approach, compared with the leading modes of BCC_CSM\\'s original prediction, anomaly correlation coefficients of corrected EOF1/EOF2 with the tropical Indian Ocean SST are improved from 0.18/0.36 to 0.51/0.62. Hence, the proposed correction approach suggests that the BCC_CSM\\'s prediction skill for the summer precipitation prediction over NA and its ability to capture the dominant modes could be certainly improved by choosing proper historical analogue information.

  3. Design of secure digital communication systems using chaotic modulation, cryptography and chaotic synchronization

    International Nuclear Information System (INIS)

    Chien, T.-I.; Liao, T.-L.

    2005-01-01

    This paper presents a secure digital communication system based on chaotic modulation, cryptography, and chaotic synchronization techniques. The proposed system consists of a Chaotic Modulator (CM), a Chaotic Secure Transmitter (CST), a Chaotic Secure Receiver (CSR) and a Chaotic Demodulator (CDM). The CM module incorporates a chaotic system and a novel Chaotic Differential Peaks Keying (CDPK) modulation scheme to generate analog patterns corresponding to the input digital bits. The CST and CSR modules are designed such that a single scalar signal is transmitted in the public channel. Furthermore, by giving certain structural conditions of a particular class of chaotic system, the CST and the nonlinear observer-based CSR with an appropriate observer gain are constructed to synchronize with each other. These two slave systems are driven simultaneously by the transmitted signal and are designed to synchronize and generate appropriate cryptography keys for encryption and decryption purposes. In the CDM module, a nonlinear observer is designed to estimate the chaotic modulating system in the CM. A demodulation mechanism is then applied to decode the transmitted input digital bits. The effectiveness of the proposed scheme is demonstrated through the numerical simulation of an illustrative communication system. Synchronization between the chaotic circuits of the transmitter and receiver modules is guaranteed through the Lyapunov stability theorem. Finally, the security features of the proposed system in the event of attack by an intruder in either the time domain or the frequency domain are discussed

  4. The subunits of the S-phase checkpoint complex Mrc1/Tof1/Csm3: dynamics and interdependence.

    Science.gov (United States)

    Uzunova, Sonya Dimitrova; Zarkov, Alexander Stefanov; Ivanova, Anna Marianova; Stoynov, Stoyno Stefanov; Nedelcheva-Veleva, Marina Nedelcheva

    2014-01-01

    The S-phase checkpoint aims to prevent cells from generation of extensive single-stranded DNA that predisposes to genome instability. The S. cerevisiae complex Tof1/Csm3/Mrc1 acts to restrain the replicative MCM helicase when DNA synthesis is prohibited. Keeping the replication machinery intact allows restart of the replication fork when the block is relieved. Although the subunits of the Tof1/Csm3/Mrc1 complex are well studied, the impact of every single subunit on the triple complex formation and function needs to be established. This work studies the cellular localization and the chromatin binding of GFP-tagged subunits when the complex is intact and when a subunit is missing. We demonstrate that the complex is formed in cell nucleus, not the cytoplasm, as Tof1, Csm3 and Mrc1 enter the nucleus independently from one another. Via in situ chromatin binding assay we show that a Tof1-Csm3 dimer formation and chromatin binding is required to ensure the attachment of Mrc1 to chromatin. Our study indicates that the translocation into the nucleus is not the process to regulate the timing of chromatin association of Mrc1. We also studied the nuclear behavior of Mrc1 subunit in the process of adaptation to the presence hydroxyurea. Our results indicate that after prolonged HU incubation, cells bypass the S-phase checkpoint and proceed throughout the cell cycle. This process is accompanied by Mrc1 chromatin detachment and Rad53 dephosphorylation. In S. cerevisiae the subunits of the S-phase checkpoint complex Mrc1/Tof1/Csm3 independently enter the cell nucleus, where a Tof1-Csm3 dimer is formed to ensure the chromatin binding of Mrc1 and favor DNA replication and S-phase checkpoint fork arrest. In the process of adaptation to the presence of hydroxyurea Mrc1 is detached from chromatin and Rad53 checkpoint activity is diminished in order to allow S-phase checkpoint escape and completion of the cell cycle.

  5. Association of bacteriochlorophyll a with the CsmA protein in chlorosomes of the photosynthetic green filamentous bacterium Chloroflexus aurantiacus

    DEFF Research Database (Denmark)

    Sakuragi, Y; Frigaard, N-U; Shimada, K

    1999-01-01

    with molecular masses of 11 and 18 kDa (CsmN and CmsM), whereas the spectral properties of BChl a and BChl c were not changed. By the new hexanol-detergent (HD) treatment, most BChl c and all of the detected proteins except CsmA were removed from the chlorosomes without changing the BChl a spectral properties....... Subsequent proteinase K treatment of these HD-treated chlorosomes caused digestion of CsmA and a simultaneous decrease of the BChl a absorption band. Based on these results, we suggest that CsmA is associated with BChl a in the chlorosomes. This suggestion was supported by the measured stoichiometric ratio...... of BChl a to CsmA in isolated chlorosomes, which was estimated to be between 1.2 and 2.7 by amino acid analysis of the SDS-PAGE-resolved protein bands....

  6. Coherence modulation at the photon-counting level: A new scheme for secure communication

    International Nuclear Information System (INIS)

    Rhodes, William T; Boughanmi, Abdellatif; Moreno, Yezid Torres

    2016-01-01

    When operated at the photon-counting level, coherence modulation can provide quantifiably secure binary signal transmission between two entities, security being based on the nonclonability of photons. (paper)

  7. Security Injections 2.0: Increasing Engagement and Faculty Adoption Using Enhanced Secure Coding Modules for Lower-Level Programming Courses

    OpenAIRE

    Raina , Sagar; Taylor , Blair; Kaza , Siddharth

    2015-01-01

    Part 2: Software Security Education; International audience; Learning interventions based on modules are common in computer science education. Traditional learning modules that present a large amount of content in a linear format can lead to students skimming and skipping content resulting in lower student engagement and effectiveness. In this paper, we present theoretical support for increasing engagement and effectiveness of learning modules, describe a system that implements these principl...

  8. Breaking a chaos-based secure communication scheme designed by an improved modulation method

    Energy Technology Data Exchange (ETDEWEB)

    Li Shujun [Department of Electronic Engineering, City University of Hong Kong, Kowloon, Hong Kong (China)]. E-mail: hooklee@mail.com; Alvarez, Gonzalo [Instituto de Fisica Aplicada, Consejo Superior de Investigaciones Cientificas, Serrano 144-28006 Madrid (Spain); Chen Guanrong [Department of Electronic Engineering, City University of Hong Kong, Kowloon, Hong Kong (China)

    2005-07-01

    Recently Bu and Wang [Bu S, Wang B-H. Chaos, Solitons and Fractals 2004;19(4):919-24] proposed a simple modulation method aiming to improve the security of chaos-based secure communications against return-map-based attacks. Soon this modulation method was independently cryptanalyzed by Chee et al. [Chee CY, Xu D, Bishop SR. Chaos, Solitons and Fractals 2004;21(5):1129-34], Wu et al. [Wu X, Hu H, Zhang B. Chaos, Solitons and Fractals 2004;22(2):367-73], and Alvarez et al. [Alvarez G, Montoya F, Romera M, Pastor G. Chaos, Solitons and Fractals, in press, arXiv:nlin/0406065] via different attacks. As an enhancement to the Bu-Wang method, an improving scheme was suggested by Wu et al. by removing the relationship between the modulating function and the zero-points. The present paper points out that the improved scheme proposed by Wu et al. is still insecure against a new attack. Compared with the existing attacks, the proposed attack is more powerful and can also break the original Bu-Wang scheme. Furthermore, it is pointed out that the security of the modulation-based schemes proposed by Wu et al. is not so satisfactory from a pure cryptographical point of view. The synchronization performance of this class of modulation-based schemes is also discussed.

  9. Breaking a chaos-based secure communication scheme designed by an improved modulation method

    International Nuclear Information System (INIS)

    Li Shujun; Alvarez, Gonzalo; Chen Guanrong

    2005-01-01

    Recently Bu and Wang [Bu S, Wang B-H. Chaos, Solitons and Fractals 2004;19(4):919-24] proposed a simple modulation method aiming to improve the security of chaos-based secure communications against return-map-based attacks. Soon this modulation method was independently cryptanalyzed by Chee et al. [Chee CY, Xu D, Bishop SR. Chaos, Solitons and Fractals 2004;21(5):1129-34], Wu et al. [Wu X, Hu H, Zhang B. Chaos, Solitons and Fractals 2004;22(2):367-73], and Alvarez et al. [Alvarez G, Montoya F, Romera M, Pastor G. Chaos, Solitons and Fractals, in press, arXiv:nlin/0406065] via different attacks. As an enhancement to the Bu-Wang method, an improving scheme was suggested by Wu et al. by removing the relationship between the modulating function and the zero-points. The present paper points out that the improved scheme proposed by Wu et al. is still insecure against a new attack. Compared with the existing attacks, the proposed attack is more powerful and can also break the original Bu-Wang scheme. Furthermore, it is pointed out that the security of the modulation-based schemes proposed by Wu et al. is not so satisfactory from a pure cryptographical point of view. The synchronization performance of this class of modulation-based schemes is also discussed

  10. Hardware Module for the Security Enhancement of Optical Telecom Network Equipment

    International Nuclear Information System (INIS)

    Nadeem; Ali, M.

    2015-01-01

    The telecommunication equipment physical security threats have increased not only in Pakistan but also anywhere in the world and hence, reducing the revenue. This new challenging and alarming situation is created for the telecom network provider. The main focus of this paper is to provide a low cost economical design for reducing the theft of the costly telecommunication equipment like optical network units (ONU). This system is based on instant messaging on the mobile in the event of theft through GSM modem. The proposed security module is dynamic, flexible and can also be integrated in the existing networks and separately having its own independent low power consumption source. The module will continuously work successfully under different scenarios such as completely isolated from other devices by power break down or by fibre cut. (author)

  11. Thermomechanical CSM analysis of a superheater tube in transient state

    Science.gov (United States)

    Taler, Dawid; Madejski, Paweł

    2011-12-01

    The paper presents a thermomechanical computational solid mechanics analysis (CSM) of a pipe "double omega", used in the steam superheaters in circulating fluidized bed (CFB) boilers. The complex cross-section shape of the "double omega" tubes requires more precise analysis in order to prevent from failure as a result of the excessive temperature and thermal stresses. The results have been obtained using the finite volume method for transient state of superheater. The calculation was carried out for the section of pipe made of low-alloy steel.

  12. Csm4, in collaboration with Ndj1, mediates telomere-led chromosome dynamics and recombination during yeast meiosis.

    Directory of Open Access Journals (Sweden)

    Jennifer J Wanat

    2008-09-01

    Full Text Available Chromosome movements are a general feature of mid-prophase of meiosis. In budding yeast, meiotic chromosomes exhibit dynamic movements, led by nuclear envelope (NE-associated telomeres, throughout the zygotene and pachytene stages. Zygotene motion underlies the global tendency for colocalization of NE-associated chromosome ends in a "bouquet." In this study, we identify Csm4 as a new molecular participant in these processes and show that, unlike the two previously identified components, Ndj1 and Mps3, Csm4 is not required for meiosis-specific telomere/NE association. Instead, it acts to couple telomere/NE ensembles to a force generation mechanism. Mutants lacking Csm4 and/or Ndj1 display the following closely related phenotypes: (i elevated crossover (CO frequencies and decreased CO interference without abrogation of normal pathways; (ii delayed progression of recombination, and recombination-coupled chromosome morphogenesis, with resulting delays in the MI division; and (iii nondisjunction of homologs at the MI division for some reason other than absence of (the obligatory CO(s. The recombination effects are discussed in the context of a model where the underlying defect is chromosome movement, the absence of which results in persistence of inappropriate chromosome relationships that, in turn, results in the observed mutant phenotypes.

  13. Limitations of BCC_CSM's ability to predict summer precipitation over East Asia and the Northwestern Pacific

    KAUST Repository

    Gong, Zhiqiang; Dogar, Muhammad Mubashar; Qiao, Shaobo; Hu, Po; Feng, Guolin

    2017-01-01

    This study examines the ability of the Beijing Climate Center Climate System Model (BCC_CSM) to predict the meridional pattern of summer precipitation over East Asia-Northwest Pacific (EA-NWP) and its East Asia-Pacific (EAP) teleconnection

  14. Hard rock excavation at the CSM/OCRD test site using Swedish blast design techniques

    International Nuclear Information System (INIS)

    Holmberg, R.

    1983-09-01

    This report is the third in a series describing research conducted by the Colorado School of Mines for the Office of Crystalline Repository Development (OCRD) to determine the extent of blast damage in rock surrounding an underground opening. A special room, called the CSM/OCRD room, was excavated at the CSM experimental mine for the purpose of assessing blast damage in the rock around the room. Even though this mine is not proposed as a nuclear waste repository site, the instrumentation and methods of blast damage assessment developed in this project are applicable to proposed repository sites. This report describes the application of Swedish blasting technology for the excavation of the test room. The design of the blasting patterns including the selection of explosives, hole sizes and location, explosive loading densities, and delay intervals is based upon the theories of Langefors and Kihlstrom in combination with methods used at the Swedish Detonic Research Foundation for minimizing unwanted rock damage. The practical application of the design procedures to seven rounds and the achieved results is discussed

  15. Integration Of The Security Sub-Modules Elements In The Automotive Industry

    International Nuclear Information System (INIS)

    Gallego, C.; Fernandez, M.; Caires, A. S.; Canibano, E.

    2007-01-01

    This study is addressed to obtain a design methodology for integrated security sub-modules (constituting the suspension and steering modules) in the car manufacturing industry. The sub-modules are made up of a steel structure and anchorage elements (rubber-metal or plastic-metal), which undergo separate surface treatments to prevent corrosion. Afterwards, the elements are traditionally joined by means of adhesives and screws. This process involves a great number of stages, low quality union methods and generation of corrosion areas that shorten its useful life.This methodology provides automotive suppliers an additional added value and cost reduction, allowing them to increase its competitiveness in a sector that faces the transition from the traditional supply chain to a strategic value chain

  16. Nigerian CSM project ready to roll.

    Science.gov (United States)

    1985-01-01

    Nigeria's contraceptive social marketing (CSM) project is ready to be launched. Population Services Intenational (PSI) had completed the groundwork for the project, funded primarily by a $200,000 grant from the nonpofit D.K. Tyagi Fund. The Population Crisis Committee also provided support for the new project. At presstime, PSI was negotiating for continued project funding from the US Agency for International Development (USAID) and The Futures Group. PSI already has identified suitable products, researched brand names, arranged for distribution, appointed an advertising agency, designed packaging, written a marketing plan, and taken steps to create a local, nonprofit marketing organization to manage the project. PSI has named Tim Barton as the resident manager. He will take up his post once the issue of future funding is resolved. Contraceptives now available are distributed through the private sector and by the Planned Parenthood Federation of Nigeria, the Local International Planned Parenthood Federation affiliate. Nigeria's annual rate of population growth is about 3% and the country is urbanizing rapidly. A 1983 fertility report revealed that only 14% of Nigerian women had ever used any type of contraception; 6% of married women were using a contraceptive method at the time of the survey.

  17. Egypt site of first CSM marketing audit.

    Science.gov (United States)

    1982-01-01

    The 1st application of the marketing audit concept to a CSM project was implemented in Egypt's Family of the Future (FOF) contraceptive social marketing program in 1982. The audit defined the basic mission of the FOF as one of assisting the government in achieving its long range family planning goals. The stated FOF objectives are as follows: to create an awareness or an increase in demand for family planning services, particularly among the lower socioeconomic strata in urban Egypt; to establish and maintain a reliable supply mechanism to make FOF products more readily acceptable and available from pharmacies; and to consolidate the CSM operations and services first in the greater Cairo area and then expand to other urban areas in Egypt. The core strategy of the FOF incorporates several elements, including intensive media based advertising and personal promotion to promote the concept of family planning and to educate the general public about contraceptive alternatives. FOF product prices are considerably lower than commercial prices. Dr. Alan R. Andreasen, who conducted the audit on behalf of the FOF technical assistance contractor, noted that the FOF is growing rapidly and stated that the audit recommendations were intended to help FOF management. Dr. Andreasen conducted interviews with all the senior personnel at FOF and met with various specialized staff members such as the Public Relations Manager. Dr. Andreasen noted that at the time of the audit the FOF could claim major accomplishments in creating an awareness of the need for family planning and in product sales. From the time products were launched in 1979 through 1981 condom sales increased 260%. Foaming tablet sales increased more than 320% and IUD sales increased nearly 330%. The introduction of the Copper 7 IUD accounted for 35% of the growth of IUD sales in 1981. Couple years of protection (CYP) provided by all products increased from 45,533 in 1979 to 190,831 in 1981, an increase over 300%. The

  18. Secured Optical Communications Using Quantum Entangled Two-Photon Transparency Modulation

    Science.gov (United States)

    Kojima, Jun (Inventor); Nguyen, Quang-Viet (Inventor); Lekki, John (Inventor)

    2015-01-01

    A system and method is disclosed wherein optical signals are coded in a transmitter by tuning or modulating the interbeam delay time (which modulates the fourth-order coherence) between pairs of entangled photons. The photon pairs are either absorbed or not absorbed (transparent) by an atomic or molecular fluorescer in a receiver, depending on the inter-beam delay that is introduced in the entangled photon pairs. Upon the absorption, corresponding fluorescent optical emissions follow at a certain wavelength, which are then detected by a photon detector. The advantage of the disclosed system is that it eliminates a need of a coincidence counter to realize the entanglement-based secure optical communications because the absorber acts as a coincidence counter for entangled photon pairs.

  19. Effects of Protein-pheromone Complexation on Correlated Chemical Shift Modulations

    International Nuclear Information System (INIS)

    Perazzolo, Chiara; Wist, Julien; Loth, Karine; Poggi, Luisa; Homans, Steve; Bodenhausen, Geoffrey

    2005-01-01

    Major urinary protein (MUP) is a pheromone-carrying protein of the lipocalin family. Previous studies by isothermal titration calorimetry (ITC) show that the affinity of MUP for the pheromone 2-methoxy-3-isobutylpyrazine (IBMP) is mainly driven by enthalpy, with a small unfavourable entropic contribution. Entropic terms can be attributed in part to changes in internal motions of the protein upon binding. Slow internal motions can lead to correlated or anti-correlated modulations of the isotropic chemical shifts of carbonyl C' and amide N nuclei. Correlated chemical shift modulations (CSM/CSM) in MUP have been determined by measuring differences of the transverse relaxation rates of zero- and double-quantum coherences ZQC{C'N} and DQC{C'N}, and by accounting for the effects of correlated fluctuations of dipole-dipole couplings (DD/DD) and chemical shift anisotropies (CSA/CSA). The latter can be predicted from tensor parameters of C' and N nuclei that have been determined in earlier work. The effects of complexation on slow time-scale protein dynamics can be determined by comparing the temperature dependence of the relaxation rates of APO-MUP (i.e., without ligand) and HOLO-MUP (i.e., with IBMP as a ligand)

  20. Assessment and correction of BCC_CSM's performance in capturing leading modes of summer precipitation over North Asia

    KAUST Repository

    Gong, Zhiqiang; Dogar, Muhammad Mubashar; Qiao, Shaobo; Hu, Po; Feng, Guolin

    2017-01-01

    in the tropical East Pacific. Nevertheless, BCC_CSM exhibits limited prediction skill over most part of NA and presents a deficiency in reproducing the EOF1's and EOF2's spatial pattern over central NA and EOF2's interannual variability. This can be attributed

  1. Novel security enhancement technique against eavesdropper for OCDMA system using 2-D modulation format with code switching scheme

    Science.gov (United States)

    Singh, Simranjit; Kaur, Ramandeep; Singh, Amanvir; Kaler, R. S.

    2015-03-01

    In this paper, security of the spectrally encoded-optical code division multiplexed access (OCDMA) system is enhanced by using 2-D (orthogonal) modulation technique. This is an effective approach for simultaneous improvement of the system capacity and security. Also, the results show that the hybrid modulation technique proved to be a better option to enhance the data confidentiality at higher data rates using minimum utilization of bandwidth in a multiuser environment. Further, the proposed system performance is compared with the current state-of-the-art OCDMA schemes.

  2. Improving the security of optoelectronic delayed feedback system by parameter modulation and system coupling

    Science.gov (United States)

    Liu, Lingfeng; Miao, Suoxia; Cheng, Mengfan; Gao, Xiaojing

    2016-02-01

    A coupled system with varying parameters is proposed to improve the security of optoelectronic delayed feedback system. This system is coupled by two parameter-varied optoelectronic delayed feedback systems with chaotic modulation. Dynamics performance results show that this system has a higher complexity compared to the original one. Furthermore, this system can conceal the time delay effectively against the autocorrelation function and delayed mutual information method and can increase the dimension space of secure parameters to resist brute-force attack by introducing the digital chaotic systems.

  3. Effects of Protein-pheromone Complexation on Correlated Chemical Shift Modulations

    Energy Technology Data Exchange (ETDEWEB)

    Perazzolo, Chiara; Wist, Julien [Ecole Polytechnique Federale de Lausanne, Institut des Sciences et Ingenierie Chimiques (Switzerland); Loth, Karine; Poggi, Luisa [Ecole Normale Superieure, Departement de chimie, associe au CNRS (France); Homans, Steve [University of Leeds, School of Biochemistry and Microbiology (United Kingdom); Bodenhausen, Geoffrey [Ecole Polytechnique Federale de Lausanne, Institut des Sciences et Ingenierie Chimiques (Switzerland)], E-mail: Geoffrey.Bodenhausen@ens.fr

    2005-12-15

    Major urinary protein (MUP) is a pheromone-carrying protein of the lipocalin family. Previous studies by isothermal titration calorimetry (ITC) show that the affinity of MUP for the pheromone 2-methoxy-3-isobutylpyrazine (IBMP) is mainly driven by enthalpy, with a small unfavourable entropic contribution. Entropic terms can be attributed in part to changes in internal motions of the protein upon binding. Slow internal motions can lead to correlated or anti-correlated modulations of the isotropic chemical shifts of carbonyl C' and amide N nuclei. Correlated chemical shift modulations (CSM/CSM) in MUP have been determined by measuring differences of the transverse relaxation rates of zero- and double-quantum coherences ZQC{l_brace}C'N{r_brace} and DQC{l_brace}C'N{r_brace}, and by accounting for the effects of correlated fluctuations of dipole-dipole couplings (DD/DD) and chemical shift anisotropies (CSA/CSA). The latter can be predicted from tensor parameters of C' and N nuclei that have been determined in earlier work. The effects of complexation on slow time-scale protein dynamics can be determined by comparing the temperature dependence of the relaxation rates of APO-MUP (i.e., without ligand) and HOLO-MUP (i.e., with IBMP as a ligand)

  4. Thermo-Mechanical Characterisation of In-Plane Properties for CSM E-glass Epoxy Polymer Composite Materials – Part 1

    DEFF Research Database (Denmark)

    Jakobsen, Johnny; Jensen, Martin; Andreasen, Jens H.

    2013-01-01

    The in-plane thermo-mechanical properties and residual stresses of a CSM E-glass/Epoxy material are characterised through the use of DSC and TMA. The measured data is used to generate material models which describe the mechanical behaviour as a function of conversion and temperature. The in-plane...

  5. Cryptanalyzing an improved security modulated chaotic encryption scheme using ciphertext absolute value

    International Nuclear Information System (INIS)

    Alvarez, G.; Montoya, F.; Romera, M.; Pastor, G.

    2005-01-01

    This paper describes the security weakness of a recently proposed improved chaotic encryption method based on the modulation of a signal generated by a chaotic system with an appropriately chosen scalar signal. The aim of the improvement is to avoid the breaking of chaotic encryption schemes by means of the return map attack introduced by Perez and Cerdeira. A method of attack based on taking the absolute value of the ciphertext is presented, that allows for the cancellation of the modulation scalar signal and the determination of some system parameters that play the role of system key. The proposed improved method is shown to be compromised without any knowledge of the chaotic system parameter values and even without knowing the transmitter structure

  6. Critical analyses on the localized corrosion behaviour in materials of energetic interests: Inconcel 600 CSM and Deltacogne

    International Nuclear Information System (INIS)

    Borello, A.; Frangini, S.; Masci, D.

    1989-06-01

    Concerning the two commonly observed phenomena of localized corrosion of Inconel 600 in high temperature caustic environments normally encountered in steam generators of PWR nuclear reactors, the aim of this work is to investigate the intergranular and the stress corrosion cracking behaviour of two heats of Alloy 600, having different origin. In fact one heat was produced by Centro Sviluppo Materiali (CSM) in laboratory scale; the other one was manufactured by Deltacogne following conventional industrial practices. The evaluation of intergranular corrosion susceptibility has been performed by means of the modified Huey test and the Electrochemical Potentiokinetic Reactivation (EPR). The stress corrosion cracking susceptibility was determined by the slow strain rate technique. The results of the present study show that the CSM heat has a better behaviour than the Deltacogne one as for the stress corrosion cracking susceptibility. On the contrary, concerning the intergranular corrosion resistance, both used tests point out that the Deltacogne material has a lower susceptibility to this type of localized corrosion. The sensitization areas in the TTS diagram, depend, even for the same heat, on the type of the test used for the evaluation. (author)

  7. Development of coincidence processing module for PEM

    International Nuclear Information System (INIS)

    Feng Baotong; Shuai Lei; Li Ke

    2011-01-01

    For the breast cancer diagnosis and therapy, a prototype of positron emission mammography (PEM) was developed in Institute of High Energy Physics, Chinese Academy of Sciences. In this paper, the design of coincidence processing module (CPM) for this PEM was presented. Both the hardware architecture and the software logic were introduced. In this design, the CPM used the Rocket IO fast interface in FPGA and fiber technology to acquire the preprocessed data from the continuous sampling module (CSM) and then selected the valid event with the coincidence timing window method, which was performed in the FPGA on the daughter board. The CPM transmits the processed data to host computer via gigabit Ethernet. The whole system was controlled by CAN bus. The primary tests indicate that the performance of this design is good. (authors)

  8. Development and Evaluation of an On-Line Educational Module for Volunteer Leaders on Bio-Security in Washington State 4-H Livestock Projects

    Science.gov (United States)

    Stevenson, Jill L.; Moore, Dale A.; Newman, Jerry; Schmidt, Janet L.; Smith, Sarah M.; Smith, Jean; Kerr, Susan; Wallace, Michael; BoyEs, Pat

    2011-01-01

    An on-line module on disease prevention was created for 4-H volunteer leaders who work with livestock projects in Washington to better prepare them to teach youth about bio-security and its importance in 4-H livestock projects. Evaluation of the module and usage statistics since the module's debut were collected and evaluated. The module increases…

  9. Assessing the Need for an On-Line Educational Module for Volunteer Leaders on Bio-Security in Washington State 4-H Livestock Projects

    Science.gov (United States)

    Stevenson, Jill L.; Moore, Dale A.; Newman, Jerry; Schmidt, Janet L.; Smith, Sarah M.; Smith, Jean; Kerr, Susan; Wallace, Michael; BoyEs, Pat

    2011-01-01

    4-H livestock projects present disease transmission risks that can be reduced by the use of bio-security practices. The responsibility of teaching bio-security to youth belongs primarily to volunteer leaders, who may not be aware of the importance of these practices. A needs assessment for an online educational module about bio-security revealed…

  10. Improving the security of chaotic encryption by using a simple modulating method

    International Nuclear Information System (INIS)

    Bu Shouliang; Wang Binghong

    2004-01-01

    In recent years, synchronization of chaotic systems has aroused much interest due to its potential application to secure communications. However, it is found by Perez and Cerdeira that an intruder, without the knowledge of the parameters of the system or even of the nonlinear system itself, may extract the messages from the carrier signal by producing a return map where the dynamics is attracted to an almost 1D set. To eliminate the weakness, in this letter, a simple but efficient method for synchronizing chaotic systems by modulating the transmitted signal with an appropriately choosing scalar signal is proposed. It turns out that this modulating strategy not only preserves all appropriate information required for synchronizing chaotic systems but also destroys the possibility of the phase space reconstruction of the sender dynamics such as a return map

  11. PV module mounting method and mounting assembly

    Science.gov (United States)

    Lenox, Carl J.S.; Johnson, Kurt M.

    2013-04-23

    A method for mounting PV modules to a deck includes selecting PV module layout pattern so that adjacent PV module edges are spaced apart. PV mounting and support assemblies are secured to the deck according to the layout pattern using fasteners extending into the deck. The PV modules are placed on the PV mounting and support assemblies. Retaining elements are located over and secured against the upper peripheral edge surfaces of the PV modules so to secure them to the deck with the peripheral edges of the PV modules spaced apart from the deck. In some examples a PV module mounting assembly, for use on a shingled deck, comprises flashing, a base mountable on the flashing, a deck-penetrating fastener engageable with the base and securable to the deck so to secure the flashing and the base to the shingled deck, and PV module mounting hardware securable to the base.

  12. In-situ load-deformation characterization of the CSM/OCRD jointed test block

    International Nuclear Information System (INIS)

    Richardson, A.M.; Hustrulid, W.; Brown, S.; Ubbes, W.

    1985-01-01

    An extensive ambient-temperature test series has recently been completed on a block of Precambrian Gneiss at the Colorado School of Mines (CSM) Experimental Mine in Idaho Springs, Colorado. Block tests came into existence out of a desire to test a relatively large volume of rock and thereby minimize the scaling problems encountered when laboratory test results are used to obtain modeling parameters for full-size structures. A typical block test involves isolation of a large, approximately two-meter cube of rock by cutting slots on four sides and inserting flatjacks for loading. Much interest has recently centered around block tests as a promising method for in-situ characterization of rock-masses for licensing future commercial nuclear-waste repositories in crystalline rock. To date only a few block tests have been conducted

  13. Selective Protein Extraction from Chlorobium tepidum Chlorosomes Using Detergents. Evidence That CsmA Forms Multimers and Binds Bacteriochlorophyll a

    DEFF Research Database (Denmark)

    Bryant, Donald A; Vassilieva, Elena V; Frigaard, Niels-Ulrik

    2002-01-01

    and location of this BChl a are not yet clearly understood. Chlorosomes were treated with sodium dodecyl sulfate (SDS), Lubrol PX, or Triton X-100, separately or in combination with 1-hexanol, and the extracted components were separated from the residual chlorosomes by ultrafiltration on centrifugal filters....... When chlorosomes were treated with low concentrations of SDS, all proteins except CsmA were extracted. However, this treatment did not significantly alter the size and shape of the chlorosomes, did not extract the BChl a, and caused only minor changes in the absorption spectrum of the chlorosomes....... Cross-linking studies with SDS-treated chlorosomes revealed the presence of multimers of the major chlorosome protein, CsmA, up to homooctamers. Extraction of chlorosomes with SDS and 1-hexanol solubilized all ten chlorosome envelope proteins as well as BChl a. Although the size and shape...

  14. USCG Security Plan Review

    Data.gov (United States)

    Department of Homeland Security — The Security Plan Review module is intended for vessel and facility operators to check on the status of their security plans submitted to the US Coast Guard. A MISLE...

  15. Security camera resolution measurements: Horizontal TV lines versus modulation transfer function measurements.

    Energy Technology Data Exchange (ETDEWEB)

    Birch, Gabriel Carisle [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Griffin, John Clark [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2015-01-01

    The horizontal television lines (HTVL) metric has been the primary quantity used by division 6000 related to camera resolution for high consequence security systems. This document shows HTVL measurements are fundamen- tally insufficient as a metric to determine camera resolution, and propose a quantitative, standards based methodology by measuring the camera system modulation transfer function (MTF), the most common and accepted metric of res- olution in the optical science community. Because HTVL calculations are easily misinterpreted or poorly defined, we present several scenarios in which HTVL is frequently reported, and discuss their problems. The MTF metric is discussed, and scenarios are presented with calculations showing the application of such a metric.

  16. Bag-like contaminant control work module

    International Nuclear Information System (INIS)

    Buchanan, H.; Jacobson, E.B.

    1982-01-01

    A bag-like contaminant control work module is formed from a flexible impervious membrane which is inflated inside of an enclosed workspace to protect workers in the module from contaminants. The workspace, such as in a nuclear power steam generator, has a portal or manway opening into the workspace into which the module is secured by a module passageway. The module includes one or more glove boxes, in which the workers perform their assigned tasks after passing through the passageway and portal. The module includes one or more absolute filters allowing passage of air flow through the module passageway and into the workspace only through the filters. The module may include an auxiliary passageway secured to the outside of the module passageway and also secured in the portal opening and through which items can be passed back and forth to the worker in the glove box from outside the portal. The module is invertible so that it can be pulled out of the workspace trapping all the contaminants therein and disposed of without handling the contaminants

  17. Android Security Framework: Enabling Generic and Extensible Access Control on Android

    OpenAIRE

    Backes, Michael; Bugiel, Sven; Gerling, Sebastian; von Styp-Rekowsky, Philipp

    2014-01-01

    We introduce the Android Security Framework (ASF), a generic, extensible security framework for Android that enables the development and integration of a wide spectrum of security models in form of code-based security modules. The design of ASF reflects lessons learned from the literature on established security frameworks (such as Linux Security Modules or the BSD MAC Framework) and intertwines them with the particular requirements and challenges from the design of Android's software stack. ...

  18. Software for security event management: Development and utilization

    Directory of Open Access Journals (Sweden)

    Aleksandr V. Kuznetcov

    2017-11-01

    Full Text Available We address the challenge to the information security coming from the lack of algorithmic machinery for managing the security events. We start with a mathematical formulation of the problem for a tabular processor by introducing an appropriate target function. Details of corresponding algorithm can be found by following the provided links. We describe our original software module that implements the algorithm for determining the registered security events. The module is based on the tabular processor certified by the Russian Federal Service for Technical and Export Control. We present a control sample for testing the developed module. The sample has the dimension 30x20 and contains 14 choices for threshold values of security events number. The results of the tests comply with the specified boundary conditions and demonstrate a nonlinear dependence of the objective function on the number of registered security events, as well as a nonlinear dependence of the percentage of the detected security event on the total initial number of security events to be registered at the event source. The performance of the module specifically, the central processing unit usage is found acceptable (not exceeding 33%, which allows one to use the software for typical automated workplaces equipped with appropriate tabular processors. Our approach is universal with respect to the application areas.

  19. Increasing security in inter-chip communication

    Science.gov (United States)

    Edwards, Nathan J; Hamlet, Jason; Bauer, Todd; Helinski, Ryan

    2014-10-28

    An apparatus for increasing security in inter-chip communication includes a sending control module, a communication bus, and a receiving control module. The communication bus is coupled between the sending control module and the receiving control module. The sending control module operates to send data on the communication bus, disable the communication bus when threats are detected, or both.

  20. Adaptation of the U.S. Food Security Survey Module for Low-Income Pregnant Latinas: Qualitative Phase

    OpenAIRE

    Hromi-Fiedler, Amber; Bermúdez-Millán, Angela; Segura-Pérez, Sofia; Damio, Grace; Pérez-Escamilla, Rafael

    2009-01-01

    The objectives of this study were to: 1) assessed the face validity of the 18-items US Household Food Security Scale Module (US HFSSM) among low-income pregnant Latinas and 2) adapt the US HFSSM to the target population. This study was conducted in the United States in Hartford, Connecticut where 40% of residents are of Latina descent. Three focus groups (N=14total) were held with pregnant and postpartum Latinas from April – June 2004 to assess the understanding and applicability (face validi...

  1. Automatic modulation classification principles, algorithms and applications

    CERN Document Server

    Zhu, Zhechen

    2014-01-01

    Automatic Modulation Classification (AMC) has been a key technology in many military, security, and civilian telecommunication applications for decades. In military and security applications, modulation often serves as another level of encryption; in modern civilian applications, multiple modulation types can be employed by a signal transmitter to control the data rate and link reliability. This book offers comprehensive documentation of AMC models, algorithms and implementations for successful modulation recognition. It provides an invaluable theoretical and numerical comparison of AMC algo

  2. Thermo-mechanical Characterisation of In-plane Properties for CSM E-glass Epoxy Polymer Composite Materials

    DEFF Research Database (Denmark)

    Jakobsen, Johnny; Jensen, Martin; Andreasen, Jens Henrik

    2013-01-01

    The in-plane Young’s modulus of a CSM E-glass/epoxy material is characterised through the use of dynamic mechanical analysis (DMA). The measured data is used to generate material models which describe the property behaviour as a function of conversion and temperature. Gelation of the epoxy resin...... plays a major role in the modulus development and is measured directly on the glass/epoxy material. The Young’s modulus is described through a bi-functional model including the liquid/solid transition of the material. The evolution of Young’s modulus is modelled by decoupling modulus increments caused...... by time and temperature, and is graphically illustrated through a Modulus-Temperature- Transformation (MTT) diagram. Based on the established material models presented in this paper and models in Part-1, it is feasible to assess residual stresses and shape distortions of composite parts made from...

  3. Aspects with Program Analysis for Security Policies

    DEFF Research Database (Denmark)

    Yang, Fan

    Enforcing security policies to IT systems, especially for a mobile distributed system, is challenging. As society becomes more IT-savvy, our expectations about security and privacy evolve. This is usually followed by changes in regulation in the form of standards and legislation. In many cases......, small modification of the security requirement might lead to substantial changes in a number of modules within a large mobile distributed system. Indeed, security is a crosscutting concern which can spread to many business modules within a system, and is difficult to be integrated in a modular way....... This dissertation explores the principles of adding challenging security policies to existing systems with great flexibility and modularity. The policies concerned cover both classical access control and explicit information flow policies. We built our solution by combining aspect-oriented programming techniques...

  4. Security analysis of orthogonal-frequency-division-multiplexing-based continuous-variable quantum key distribution with imperfect modulation

    Science.gov (United States)

    Zhang, Hang; Mao, Yu; Huang, Duan; Li, Jiawei; Zhang, Ling; Guo, Ying

    2018-05-01

    We introduce a reliable scheme for continuous-variable quantum key distribution (CV-QKD) by using orthogonal frequency division multiplexing (OFDM). As a spectrally efficient multiplexing technique, OFDM allows a large number of closely spaced orthogonal subcarrier signals used to carry data on several parallel data streams or channels. We place emphasis on modulator impairments which would inevitably arise in the OFDM system and analyze how these impairments affect the OFDM-based CV-QKD system. Moreover, we also evaluate the security in the asymptotic limit and the Pirandola-Laurenza-Ottaviani-Banchi upper bound. Results indicate that although the emergence of imperfect modulation would bring about a slight decrease in the secret key bit rate of each subcarrier, the multiplexing technique combined with CV-QKD results in a desirable improvement on the total secret key bit rate which can raise the numerical value about an order of magnitude.

  5. Hardware-Assisted System for Program Execution Security of SOC

    Directory of Open Access Journals (Sweden)

    Wang Xiang

    2016-01-01

    Full Text Available With the rapid development of embedded systems, the systems’ security has become more and more important. Most embedded systems are at the risk of series of software attacks, such as buffer overflow attack, Trojan virus. In addition, with the rapid growth in the number of embedded systems and wide application, followed embedded hardware attacks are also increasing. This paper presents a new hardware assisted security mechanism to protect the program’s code and data, monitoring its normal execution. The mechanism mainly monitors three types of information: the start/end address of the program of basic blocks; the lightweight hash value in basic blocks and address of the next basic block. These parameters are extracted through additional tools running on PC. The information will be stored in the security module. During normal program execution, the security module is designed to compare the real-time state of program with the information in the security module. If abnormal, it will trigger the appropriate security response, suspend the program and jump to the specified location. The module has been tested and validated on the SOPC with OR1200 processor. The experimental analysis shows that the proposed mechanism can defence a wide range of common software and physical attacks with low performance penalties and minimal overheads.

  6. Computer security simulation

    International Nuclear Information System (INIS)

    Schelonka, E.P.

    1979-01-01

    Development and application of a series of simulation codes used for computer security analysis and design are described. Boolean relationships for arrays of barriers within functional modules are used to generate composite effectiveness indices. The general case of multiple layers of protection with any specified barrier survival criteria is given. Generalized reduction algorithms provide numerical security indices in selected subcategories and for the system as a whole. 9 figures, 11 tables

  7. Face recognition in securing optical telecom network equipment

    International Nuclear Information System (INIS)

    Ali, N.M.

    2015-01-01

    In this paper, face recognition is used with a microcontroller based hardware module to secure the telecommunication equipments like ONU (optical network units) or any other telecommunication equipment. The face recognition classifier value optimization adaption is deployed and in this scheme by increasing or decreasing the number of images in the database will automatically generate and adopt the classifier value for recognition of known and unknown persons. On recognizing and unknown persons. On recognizing an unknown person, the hardware module will send an SMS to the concerned security personnel for security preventive measures. (author)

  8. Teaching Web Security Using Portable Virtual Labs

    Science.gov (United States)

    Chen, Li-Chiou; Tao, Lixin

    2012-01-01

    We have developed a tool called Secure WEb dEvelopment Teaching (SWEET) to introduce security concepts and practices for web application development. This tool provides introductory tutorials, teaching modules utilizing virtualized hands-on exercises, and project ideas in web application security. In addition, the tool provides pre-configured…

  9. Versatile Endpoint Storage Security with Trusted Integrity Modules

    DEFF Research Database (Denmark)

    Gonzalez, Javier; Bonnet, Philippe

    2014-01-01

    . To counter such threats, and to remain trustworthy, personal devices should enforce storage security. State-of-the-art storage security solutions rely on hardware protected encryption. They cannot be deployed, as such, on personal devices either because they require additional hardware (e.g., NetApp’s Safe...... system and applications, that guarantee the durability, confidentiality and integrity of a configurable subset of the filesystem data and meta-data. While, we detail our design with the Linux virtual file system, we expect that our results can be applied to a range of different file systems. As Trusted...

  10. Mobile IP: Security & application

    NARCIS (Netherlands)

    Tuquerres, G.; Salvador, M.R.; Sprenkels, Ron

    1999-01-01

    As required in the TGS Mobile IP Advanced Module, this paper presents a survey of common security threats which mobile IP networks are exposed to as well as some proposed solutions to deal with such threats.

  11. The remote security station (RSS)

    International Nuclear Information System (INIS)

    Pletta, J.B.

    1991-01-01

    This paper reports that, as an outgrowth of research into physical security systems, Sandia is investigating robotic technologies for improving physical security performance and flexibility. Robotic systems have the potential to allow more effective utilization of security personnel, especially in scenarios where they might be exposed to harm. They also can supplement fixed site installations where sensors have failed or where transient assets are present. The Remote Security Station (RSS) program for the defense Nuclear Agency is developing a proof-of-principle robotic system which will be used to evaluate the role, and associated cost, of robotic technologies in exterior physical security systems. The RSS consists of three primary elements: a fixed but quickly moveable tripod with intrusion detection sensors and assessment camera; a mobile robotic platform with a functionally identical security module; and a control console which allows an operator to perform security functions and teleoperate the mobile platform

  12. Security encryption for video-on-radio devices

    Science.gov (United States)

    Perrone, Antonio L.; Basti, Gianfranco

    2002-03-01

    In this paper we present an encryption module included in the Subsidiary Communication Channel (SCC) System we are developing for video-on-FM radio broadcasting. This module is aimed to encrypt by symmetric key the video image archive and real-time database of the broadcaster, and by asymmetric key the video broadcasting to final users. The module includes our proprietary Techniteia Encryption Library (TEL), that is already successfully running and securing several e-commerce portals in Europe. TEL is written in C-ANSI language for its easy exportation onto all main platforms and it is optimized for real-time applications. It is based on the blowfish encryption algorithm and it is characterized by a physically separated sub-module for the automatic generation/recovering of the variable sub-keys of the blowfish algorithm. In this way, different parts of the database are encrypted by different keys, both in space and in time, for granting an optimal security.

  13. Secure computing on reconfigurable systems

    OpenAIRE

    Fernandes Chaves, R.J.

    2007-01-01

    This thesis proposes a Secure Computing Module (SCM) for reconfigurable computing systems. SC provides a protected and reliable computational environment, where data security and protection against malicious attacks to the system is assured. SC is strongly based on encryption algorithms and on the attestation of the executed functions. The use of SC on reconfigurable devices has the advantage of being highly adaptable to the application and the user requirements, while providing high performa...

  14. Revision of the dosimetric parameters of the CSM11 LDR Cs-137 source.

    Science.gov (United States)

    Otal, Antonio; Martínez-Fernández, Juan Manuel; Granero, Domingo

    2011-03-01

    The clinical use of brachytherapy sources requires the existence of dosimetric data with enough of quality for the proper application of treatments in clinical practice. It has been found that the published data for the low dose rate CSM11 Cs-137 source lacks of smoothness in some regions because the data are too noisy. The purpose of this study was to calculate the dosimetric data for this source in order to provide quality dosimetric improvement of the existing dosimetric data of Ballester et al . [1]. In order to obtain the dose rate distributions Monte Carlo simulations were done using the GEANT4 code. A spherical phantom 40 cm in radius with the Cs-137 source located at the centre of the phantom was used. The results from Monte Carlo simulations were applied to derive AAPM Task Group 43 dosimetric parameters: anisotropy function, radial dose function, air kerma strength and dose rate constant. The dose rate constant obtained was 1.094 ± 0.002 cGy h -1 U -1 . The new calculated data agrees within experimental uncertainties with the existing data of Ballester et al . but without the statistical noise of that study. The obtained data presently fulfills all the requirements of the TG-43U1 update and thus it can be used in clinical practice.

  15. Enhanced rearrangement technique for secure data transmission: case study credit card process

    Science.gov (United States)

    Vyavahare, Tushar; Tekade, Darshana; Nayak, Saurabh; kumar, N. Suresh; Blessy Trencia Lincy, S. S.

    2017-11-01

    Encryption of data is very important in order to keep the data secure and make secure transactions and transmission of data. Such as online shopping. whenever we give our card details there is possibility of data being hacked or intruded. So to secure that we need to encrypt the data and decryption strategy should be known only to that particular bank. Therefore to achieve this objective RSA algorithm can be used. Where only intended sender and receiver can know about the encryption and decryption of data. To make the RSA technique more secure in this paper we propose the technique we call it Modified RSA. for which a transposition module is designed which uses Row Transposition method to encrypt the data. Before giving the card details to RSA the input will be given to this transposition module which will scrambles the data and rearranges it. Output of transposition will be then provided to the modified RSA which produces the cipher text to send over the network. Use of RSA and the transposition module will provide the dual security to whole system.

  16. Nuclear Security Objectives of an NMAC System

    Energy Technology Data Exchange (ETDEWEB)

    West, Rebecca Lynn [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2018-01-05

    After completing this module, you should be able to: Describe the role of Nuclear Material Accounting and Control (NMAC) in comprehensive nuclear security at a facility; Describe purpose of NMAC; Identify differences between the use of NMAC for IAEA safeguards and for facility nuclear security; List NMAC elements and measures; and Describe process for resolution of irregularities

  17. Salus: Kernel Support for Secure Process Compartments

    Directory of Open Access Journals (Sweden)

    Raoul Strackx

    2015-01-01

    Full Text Available Consumer devices are increasingly being used to perform security and privacy critical tasks. The software used to perform these tasks is often vulnerable to attacks, due to bugs in the application itself or in included software libraries. Recent work proposes the isolation of security-sensitive parts of applications into protected modules, each of which can be accessed only through a predefined public interface. But most parts of an application can be considered security-sensitive at some level, and an attacker who is able to gain inapplication level access may be able to abuse services from protected modules. We propose Salus, a Linux kernel modification that provides a novel approach for partitioning processes into isolated compartments sharing the same address space. Salus significantly reduces the impact of insecure interfaces and vulnerable compartments by enabling compartments (1 to restrict the system calls they are allowed to perform, (2 to authenticate their callers and callees and (3 to enforce that they can only be accessed via unforgeable references. We describe the design of Salus, report on a prototype implementation and evaluate it in terms of security and performance. We show that Salus provides a significant security improvement with a low performance overhead, without relying on any non-standard hardware support.

  18. SMART SECURITY SYSTEM FOR CARS

    OpenAIRE

    Akshay V. Balki*, Ankit A. Ramteke, Akshay Dhankar, Prof. Nilesh S. Panchbudhe

    2017-01-01

    This propose work is an attempt to model design an smart advance vehicle security system that uses biometric scanner and RFID card reader to give ignition pulse using two main module and to prevent theft. The system contains biometric scanner, RFID card reader, alcohol sensor, vibration sensor, GSM module, microcontroller (8051), relay switch, high voltage mesh..The safety of car is exceptionally essential. It provides pulse to ignition system by synchronizing driver’s data from license and t...

  19. Supervision functions - Secure operation of sustainable power systems

    DEFF Research Database (Denmark)

    Morais, Hugo; Zhang, Xinxin; Lind, Morten

    2013-01-01

    of power systems operation control. The use of PMUs allows more penetration of DG mainly, with technologies based on renewable resources with intermittent and unpredictable operation such a wind power. This paper introduces the Secure Operation of Sustainable Power Systems (SOSPO) project. The SOSPO...... project tries to respond to the question "How to ensure a secure operation of the future power system where the operating point is heavily is fluctuating?" focusing in the Supervision module architecture and in the power system operation states. The main goal of Supervision module is to determine...... the power system operation state based on new stability and security parameters derived from PMUs measurement and coordinate the use of automatic and manual control actions. The coordination of the control action is based not only in the static indicators but also in the performance evaluation of control...

  20. Effective software-oriented cryptosystem in complex PC security software

    Directory of Open Access Journals (Sweden)

    A. Moldovyan

    1995-02-01

    Full Text Available To ensure high encryption rate and good data security, an organization of an encipherement program in the form of two modules was proposed. The first module is used for customizing the second one, the latter being the resident of the program, which maintains all application calls about encryption procedures. This approach is shown to be perspective for the elaboration of the cryptosystems with indefinite cryptalgorithm. Several typical software-oriented cryptoschemes are considered. The developed cryptomodules have high encipherement rate (2-10 Mbps for Intel 386 and secure high information protection level Organization of a new computer security software complex COBRA is considered. High enciphering rate and good data protection are provided by the resident cryptomodule using less than 1 kbyte of the main memory and working in dynamic encryption mode.

  1. Hierarchical data security in a Query-By-Example interface for a shared database.

    Science.gov (United States)

    Taylor, Merwyn

    2002-06-01

    Whenever a shared database resource, containing critical patient data, is created, protecting the contents of the database is a high priority goal. This goal can be achieved by developing a Query-By-Example (QBE) interface, designed to access a shared database, and embedding within the QBE a hierarchical security module that limits access to the data. The security module ensures that researchers working in one clinic do not get access to data from another clinic. The security can be based on a flexible taxonomy structure that allows ordinary users to access data from individual clinics and super users to access data from all clinics. All researchers submit queries through the same interface and the security module processes the taxonomy and user identifiers to limit access. Using this system, two different users with different access rights can submit the same query and get different results thus reducing the need to create different interfaces for different clinics and access rights.

  2. Reprogrammable Radiation Tolerant Secure Network Access Module, Phase I

    Data.gov (United States)

    National Aeronautics and Space Administration — Communications security (COMSEC) is essential to satellite communications. Its role continues to grow as the available bandwidth expands to meet the ever increasing...

  3. Hard rock excavation at the CSM/OCRD test site using crater theory and current United States controlled smooth wall blasting practices, June 1982

    International Nuclear Information System (INIS)

    Sperry, P.E.; Chitombo, G.P.; Hustrulid, W.A.

    1984-08-01

    This report is the fourth in a series describing experiments conducted by the Colorado School of Mines for the Office of Crystalline Repository Development (OCRD) to determine the extent of blast damage in rock surrounding an underground opening. The report describes the application of tunnel design procedures based upon crater theory and current United States controlled smooth wall blasting practices for the excavation of the CSM/OCRD test room in the Colorado School of Mines, Experimental Mine (Edgar Mine) in Idaho Springs, Colorado. Ten blast rounds were used to excavate the test room. The first seven rounds were designed with Swedish Techniques, and described in the third report in this series, and the design of rounds eight through ten used crater theory. Crater theory is described in this document along with its application to the CSM/OCRD Room excavation. Calculation for spacing, burden, number and type of holes, explosives placement, and overall powder factor are discussed. A series of single charge cratering test shots, designed to evaluate some of the input data for the blast designs, are discussed. The input data include: Strain Energy Factor E, a dimensionless factor which varies according to the explosive and rock type; Critical Depth, N, the charge depth at which the explosive begins to fracture rock at the free face; Optimum Depth Ratio Δ 0 , which is a ratio between Optimum Charge Depth, d 0 , and Critical Charge Depth, d/sub c/; and charge Weight, W. A non-linear least squared regression method to best fit the general bell-shape curve of the crater results is discussed. Both scaled weight and scaled volume criteria are reported in the analysis of results. 10 references, 17 figures, 16 tables

  4. Adaptation of the U.S. Food Security Survey Module for Low-Income Pregnant Latinas: Qualitative Phase.

    Science.gov (United States)

    Hromi-Fiedler, Amber; Bermúdez-Millán, Angela; Segura-Pérez, Sofia; Damio, Grace; Pérez-Escamilla, Rafael

    2009-01-01

    The objectives of this study were to: 1) assessed the face validity of the 18-items US Household Food Security Scale Module (US HFSSM) among low-income pregnant Latinas and 2) adapt the US HFSSM to the target population. This study was conducted in the United States in Hartford, Connecticut where 40% of residents are of Latina descent. Three focus groups (N=14(total)) were held with pregnant and postpartum Latinas from April - June 2004 to assess the understanding and applicability (face validity) of the US HFSSM as well as adapt the US HFSSM based on their recommendations. This was followed by pre-testing (N=7) to make final adaptations to the US HFSSM. Overall, the items in the US HFSSM were clear and understandable to participants, but some questions sounded repetitive to them. Participants felt the questions were applicable to other pregnant Latinas in their community and shared food security related experiences and strategies. Participants recommendations led to key adaptations to the US HFSSM including reducing the scale to 15-items, wording statements as questions, including two time periods, replacing the term "balanced meals" with "healthy and varied", replacing the term "low cost foods" with "cheap foods" and including a definition of the term, and including a coping mechanism of avoiding running out of food. The adapted US HFSSM was found to have good face validity among pregnant Latinas and can be used to assess food insecurity among this vulnerable population.

  5. Quantum cryptography to satellites for global secure key distribution

    Science.gov (United States)

    Rarity, John G.; Gorman, Philip M.; Knight, Paul; Wallace, Kotska; Tapster, Paul R.

    2017-11-01

    We have designed and built a free space secure key exchange system using weak laser pulses with polarisation modulation by acousto-optic switching. We have used this system to exchange keys over a 1.2km ground range with absolute security. Building from this initial result we analyse the feasibility of exchanging keys to a low earth orbit satellite.

  6. An electronically controlled automatic security access gate

    Directory of Open Access Journals (Sweden)

    Jonathan A. ENOKELA

    2014-11-01

    Full Text Available The security challenges being encountered in many places require electronic means of controlling access to communities, recreational centres, offices, and homes. The electronically controlled automated security access gate being proposed in this work helps to prevent an unwanted access to controlled environments. This is achieved mainly through the use of a Radio Frequency (RF transmitter-receiver pair. In the design a microcontroller is programmed to decode a given sequence of keys that is entered on a keypad and commands a transmitter module to send out this code as signal at a given radio frequency. Upon reception of this RF signal by the receiver module, another microcontroller activates a driver circuitry to operate the gate automatically. The codes for the microcontrollers were written in C language and were debugged and compiled using the KEIL Micro vision 4 integrated development environment. The resultant Hex files were programmed into the memories of the microcontrollers with the aid of a universal programmer. Software simulation was carried out using the Proteus Virtual System Modeling (VSM version 7.7. A scaled-down prototype of the system was built and tested. The electronically controlled automated security access gate can be useful in providing security for homes, organizations, and automobile terminals. The four-character password required to operate the gate gives the system an increased level of security. Due to its standalone nature of operation the system is cheaper to maintain in comparison with a manually operated type.

  7. Clarifying Resilience in the Context of Homeland Security

    Science.gov (United States)

    2013-03-01

    Resilience Is a Complex Adaptive System of Systems ( CASoS ) ....60 4. Resilience Is Experienced and Demonstrated in Different Ways ..60 5. Resilience Is...The inclusion of a resilience module into existing homeland security training programs broadens the practitioner’s knowledge base from a basic level...psychology offer several considerations for the homeland security practitioner. The first consideration maintains that a de -emphasis on the

  8. Endpoint Security Using Biometric Authentication for Secure Remote Mission Operations

    Science.gov (United States)

    Donohue, John T.; Critchfield, Anna R.

    2000-01-01

    We propose a flexible security authentication solution for the spacecraft end-user, which will allow the user to interact over Internet with the spacecraft, its instruments, or with the ground segment from anywhere, anytime based on the user's pre-defined set of privileges. This package includes biometrics authentication products, such as face, voice or fingerprint recognition, authentication services and procedures, such as: user registration and verification over the Internet and user database maintenance, with a configurable schema of spacecraft users' privileges. This fast and reliable user authentication mechanism will become an integral part of end-to-end ground-to-space secure Internet communications and migration from current practice to the future. All modules and services of the proposed package are commercially available and built to the NIST BioAPI standard, which facilitates "pluggability" and interoperability.

  9. Evaluation of the awareness and effectiveness of IT security programs in a large publicly funded health care system.

    Science.gov (United States)

    Hepp, Shelanne L; Tarraf, Rima C; Birney, Arden; Arain, Mubashir Aslam

    2017-01-01

    Electronic health records are becoming increasingly common in the health care industry. Although information technology (IT) poses many benefits to improving health care and ease of access to information, there are also security and privacy risks. Educating health care providers is necessary to ensure proper use of health information systems and IT and reduce undesirable outcomes. This study evaluated employees' awareness and perceptions of the effectiveness of two IT educational training modules within a large publicly funded health care system in Canada. Semi-structured interviews and focus groups included a variety of professional roles within the organisation. Participants also completed a brief demographic data sheet. With the consent of participants, all interviews and focus groups were audio recorded. Thematic analysis and descriptive statistics were used to evaluate the effectiveness of the IT security training modules. Five main themes emerged: (i) awareness of the IT training modules, (ii) the content of modules, (iii) staff perceptions about differences between IT security and privacy issues, (iv) common breaches of IT security and privacy, and (v) challenges and barriers to completing the training program. Overall, nonclinical staff were more likely to be aware of the training modules than were clinical staff. We found e-learning was a feasible way to educate a large number of employees. However, health care providers required a module on IT security and privacy that was relatable and applicable to their specific roles. Strategies to improve staff education and mitigate against IT security and privacy risks are discussed. Future research should focus on integrating health IT competencies into the educational programs for health care professionals.

  10. MEASURING CHILDREN'S FOOD SECURITY IN U.S. HOUSEHOLDS, 1995-99

    OpenAIRE

    Nord, Mark; Bickel, Gary

    2002-01-01

    The capacity to accurately measure the food security status of children in household surveys is an essential tool for monitoring food insecurity and hunger at the most severe levels in U.S. households and for assessing programs designed to prevent or ameliorate these conditions. USDA has developed a children's food security scale to meet this measurement need. The scale is calculated from 8 questions in the 18-item food security survey module that ask specifically about food-related experienc...

  11. Rostering at a Dutch Security Firm

    NARCIS (Netherlands)

    R. Freling (Richard); N. Piersma (Nanda); A.P.M. Wagelmans (Albert); A. van de Wetering

    2001-01-01

    textabstractThe roster planning process at the Dutch security firm NVD was traditionally carried out by hand. A few years ago, because of changing labor laws in The Netherlands, this became practically impossible. We developed a decision support system which has four main modules. The first one

  12. Progress in Y-00 physical cipher for Giga bit/sec optical data communications (intensity modulation method)

    Science.gov (United States)

    Hirota, Osamu; Futami, Fumio

    2014-10-01

    To guarantee a security of Cloud Computing System is urgent problem. Although there are several threats in a security problem, the most serious problem is cyber attack against an optical fiber transmission among data centers. In such a network, an encryption scheme on Layer 1(physical layer) with an ultimately strong security, a small delay, and a very high speed should be employed, because a basic optical link is operated at 10 Gbit/sec/wavelength. We have developed a quantum noise randomied stream cipher so called Yuen- 2000 encryption scheme (Y-00) during a decade. This type of cipher is a completely new type random cipher in which ciphertext for a legitimate receiver and eavesdropper are different. This is a condition to break the Shannon limit in theory of cryptography. In addition, this scheme has a good balance on a security, a speed and a cost performance. To realize such an encryption, several modulation methods are candidates such as phase-modulation, intensity-modulation, quadrature amplitude modulation, and so on. Northwestern university group demonstrated a phase modulation system (α=η) in 2003. In 2005, we reported a demonstration of 1 Gbit/sec system based on intensity modulation scheme(ISK-Y00), and gave a design method for quadratic amplitude modulation (QAM-Y00) in 2005 and 2010. An intensity modulation scheme promises a real application to a secure fiber communication of current data centers. This paper presents a progress in quantum noise randomized stream cipher based on ISK-Y00, integrating our theoretical and experimental achievements in the past and recent 100 Gbit/sec(10Gbit/sec × 10 wavelengths) experiment.

  13. Design and implement of pack filter module base on embedded firewall

    Science.gov (United States)

    Tian, Libo; Wang, Chen; Yang, Shunbo

    2011-10-01

    In the traditional security solution conditions, software firewall cannot intercept and respond the invasion before being attacked. And because of the high cost, the hardware firewall does not apply to the security strategy of the end nodes, so we have designed a kind of solution of embedded firewall with hardware and software. With ARM embedding Linux operating system, we have designed packet filter module and intrusion detection module to implement the basic function of firewall. Experiments and results show that that firewall has the advantages of low cost, high processing speed, high safety and the application of the computer terminals. This paper focuses on packet filtering module design and implementation.

  14. Time domain spectral phase encoding/DPSK data modulation using single phase modulator for OCDMA application.

    Science.gov (United States)

    Wang, Xu; Gao, Zhensen; Kataoka, Nobuyuki; Wada, Naoya

    2010-05-10

    A novel scheme using single phase modulator for simultaneous time domain spectral phase encoding (SPE) signal generation and DPSK data modulation is proposed and experimentally demonstrated. Array- Waveguide-Grating and Variable-Bandwidth-Spectrum-Shaper based devices can be used for decoding the signal directly in spectral domain. The effects of fiber dispersion, light pulse width and timing error on the coding performance have been investigated by simulation and verified in experiment. In the experiment, SPE signal with 8-chip, 20GHz/chip optical code patterns has been generated and modulated with 2.5 Gbps DPSK data using single modulator. Transmission of the 2.5 Gbps data over 34km fiber with BEROCDMA) and secure optical communication applications. (c) 2010 Optical Society of America.

  15. Spatial Terahertz Modulator

    Science.gov (United States)

    Xie, Zhenwei; Wang, Xinke; Ye, Jiasheng; Feng, Shengfei; Sun, Wenfeng; Akalin, Tahsin; Zhang, Yan

    2013-11-01

    Terahertz (THz) technology is a developing and promising candidate for biological imaging, security inspection and communications, due to the low photon energy, the high transparency and the broad band properties of the THz radiation. However, a major encountered bottleneck is lack of efficient devices to manipulate the THz wave, especially to modulate the THz wave front. A wave front modulator should allow the optical or electrical control of the spatial transmission (or reflection) of an input THz wave and hence the ability to encode the information in a wave front. Here we propose a spatial THz modulator (STM) to dynamically control the THz wave front with photo-generated carriers. A computer generated THz hologram is projected onto a silicon wafer by a conventional spatial light modulator (SLM). The corresponding photo-generated carrier spatial distribution will be induced, which forms an amplitude hologram to modulate the wave front of the input THz beam. Some special intensity patterns and vortex beams are generated by using this method. This all-optical controllable STM is structure free, high resolution and broadband. It is expected to be widely used in future THz imaging and communication systems.

  16. Diffractive generalized phase contrast for adaptive phase imaging and optical security

    DEFF Research Database (Denmark)

    Palima, Darwin; Glückstad, Jesper

    2012-01-01

    We analyze the properties of Generalized Phase Contrast (GPC) when the input phase modulation is implemented using diffractive gratings. In GPC applications for patterned illumination, the use of a dynamic diffractive optical element for encoding the GPC input phase allows for onthe- fly optimiza...... security applications and can be used to create phasebased information channels for enhanced information security....

  17. A METHOD OF SECURITY SCANNING OF CARRY-ON ITEMS, AND A CARRY-ON ITEMS SECURITY SCANNING SYSTEM

    DEFF Research Database (Denmark)

    2017-01-01

    A security scanning system (1) comprises a first stage module (3) having at least one X-ray source (6) and at least three first detectors (7) that are line-shaped and arranged in mutually different orientations and have at least dual energy resolution. A group of carry-on items (4) on a carrier...

  18. Balance of Autonomic Nervous System Predicts Who Benefits from a Self-management Intervention Program for Irritable Bowel Syndrome.

    Science.gov (United States)

    Jarrett, Monica E; Cain, Kevin C; Barney, Pamela G; Burr, Robert L; Naliboff, Bruce D; Shulman, Robert; Zia, Jasmine; Heitkemper, Margaret M

    2016-01-31

    To determine if potential biomarkers can be used to identify subgroups of people with irritable bowel syndrome (IBS) who will benefit the most or the least from a comprehensive self-management (CSM) intervention. In a two-armed randomized controlled trial a CSM (n = 46) was compared to a usual care (n = 46) group with follow-up at 3 and 6 months post randomization. Biomarkers obtained at baseline included heart rate variability, salivary cortisol, interleukin-10 produced by unstimulated peripheral blood mononuclear cells, and lactulose/mannitol ratio. Linear mixed models were used to test whether these biomarkers predicted improvements in the primary outcomes including daily abdominal pain, Gastrointestinal Symptom score and IBS-specific quality of life. The nurse-delivered 8-session CSM intervention is more effective than usual care in reducing abdominal pain, reducing Gastrointestinal Symptom score, and enhancing quality of life. Participants with lower nighttime high frequency heart rate variability (vagal modulation) and increased low frequency/high frequency ratio (sympathovagal balance) had less benefit from CSM on abdominal pain. Salivary cortisol, IL-10, and lactulose/mannitol ratio were not statistically significant in predicting CSM benefit. Baseline symptom severity interacts with treatment, namely the benefit of CSM is greater in those with higher baseline symptoms. Cognitively-focused therapies may be less effective in reducing abdominal pain in IBS patients with higher sympathetic tone. Whether this a centrally-mediated patient characteristic or related to heightened arousal remains to be determined.

  19. Smart Meter (Gateways). Attacks and implementation of a cost effective security solution; Smart Meter (Gateways). Angriffe und Umsetzung einer kostenguenstigen Sicherheitsloesung

    Energy Technology Data Exchange (ETDEWEB)

    Krauss, Christoph [Fraunhofer Research Institution AISEC, Garching (Germany); Sigl, Georg [Technische Univ. Muenchen (Germany); Stumpf, Frederic

    2012-07-01

    Smart Meter (Gateways) are a central component of future Smart Grids and their secure operation must be ensured. In this paper, we first present several attacks on actual smart meter and gateway systems. Next, we describe a possible security solution which meets the requirements of the protection profile specified by the German Federal Office for Information Security (BIS) as far as possible with current available technology and includes additional security mechanisms. To realize a cost-efficient solution, we use off-the-shelf hardware for the mandatory Hardware Security Module (HSM) in form of a Trusted Platform Module (TPM). Finally, we give a brief overview on alternative approaches. (orig.)

  20. Enhanced Interferometry with Programmable Spatial Light Modulator

    Science.gov (United States)

    2010-06-07

    Interferometry, Spatial Light Modulator, Surface Accuracy, Optics, Mirror, Zernike , Freeform Optics, Null Testing, Hartman, Wavefront 16. SECURITY...S L M P ix e l- c a m Tilted Flat Mirror L a s e r PV. ± 3.4 λ -Tilt by the flat mirror, ~7 waves ~ 14 fringes Interferogram 3D view (Various...Interferogram ( 3D view) x- profile y- profile (Various waveplates and telescopes not shown) SLM can compensate tilted wavefronts with an accuracy of

  1. Coherent pulse position modulation quantum cipher

    Energy Technology Data Exchange (ETDEWEB)

    Sohma, Masaki; Hirota, Osamu [Quantum ICT Research Institute, Tamagawa University, 6-1-1 Tamagawa-gakuen, Machida, Tokyo 194-8610 (Japan)

    2014-12-04

    On the basis of fundamental idea of Yuen, we present a new type of quantum random cipher, where pulse position modulated signals are encrypted in the picture of quantum Gaussian wave form. We discuss the security of our proposed system with a phase mask encryption.

  2. Resistance and Security Index of Networks: Structural Information Perspective of Network Security.

    Science.gov (United States)

    Li, Angsheng; Hu, Qifu; Liu, Jun; Pan, Yicheng

    2016-06-03

    Recently, Li and Pan defined the metric of the K-dimensional structure entropy of a structured noisy dataset G to be the information that controls the formation of the K-dimensional structure of G that is evolved by the rules, order and laws of G, excluding the random variations that occur in G. Here, we propose the notion of resistance of networks based on the one- and two-dimensional structural information of graphs. Given a graph G, we define the resistance of G, written , as the greatest overall number of bits required to determine the code of the module that is accessible via random walks with stationary distribution in G, from which the random walks cannot escape. We show that the resistance of networks follows the resistance law of networks, that is, for a network G, the resistance of G is , where and are the one- and two-dimensional structure entropies of G, respectively. Based on the resistance law, we define the security index of a network G to be the normalised resistance of G, that is, . We show that the resistance and security index are both well-defined measures for the security of the networks.

  3. Resistance and Security Index of Networks: Structural Information Perspective of Network Security

    Science.gov (United States)

    Li, Angsheng; Hu, Qifu; Liu, Jun; Pan, Yicheng

    2016-01-01

    Recently, Li and Pan defined the metric of the K-dimensional structure entropy of a structured noisy dataset G to be the information that controls the formation of the K-dimensional structure of G that is evolved by the rules, order and laws of G, excluding the random variations that occur in G. Here, we propose the notion of resistance of networks based on the one- and two-dimensional structural information of graphs. Given a graph G, we define the resistance of G, written , as the greatest overall number of bits required to determine the code of the module that is accessible via random walks with stationary distribution in G, from which the random walks cannot escape. We show that the resistance of networks follows the resistance law of networks, that is, for a network G, the resistance of G is , where and are the one- and two-dimensional structure entropies of G, respectively. Based on the resistance law, we define the security index of a network G to be the normalised resistance of G, that is, . We show that the resistance and security index are both well-defined measures for the security of the networks. PMID:27255783

  4. Resistance and Security Index of Networks: Structural Information Perspective of Network Security

    Science.gov (United States)

    Li, Angsheng; Hu, Qifu; Liu, Jun; Pan, Yicheng

    2016-06-01

    Recently, Li and Pan defined the metric of the K-dimensional structure entropy of a structured noisy dataset G to be the information that controls the formation of the K-dimensional structure of G that is evolved by the rules, order and laws of G, excluding the random variations that occur in G. Here, we propose the notion of resistance of networks based on the one- and two-dimensional structural information of graphs. Given a graph G, we define the resistance of G, written , as the greatest overall number of bits required to determine the code of the module that is accessible via random walks with stationary distribution in G, from which the random walks cannot escape. We show that the resistance of networks follows the resistance law of networks, that is, for a network G, the resistance of G is , where and are the one- and two-dimensional structure entropies of G, respectively. Based on the resistance law, we define the security index of a network G to be the normalised resistance of G, that is, . We show that the resistance and security index are both well-defined measures for the security of the networks.

  5. Measuring household food security: the global experience A medida da segurança alimentar: a experiência mundial

    Directory of Open Access Journals (Sweden)

    Hugo Melgar-Quinonez

    2008-08-01

    Full Text Available Measuring household food insecurity represents a challenge due to the complexity and wide array of factors associated with this phenomenon. For over one decade, researchers and agencies throughout the world have been using and assessing the validity of variations of the United States Department of Agriculture Household Food Security Supplemental Module. Thanks to numerous studies of diverse design, size, and purpose, the Household Food Security Supplemental Module has shown its suitability to directly evaluate the perceptions of individuals on their food security status. In addition, challenges and limitations are becoming clearer and new research questions are emerging as the process advances. The purpose of this article is to describe the development, validation procedures, and use of the Household Food Security Supplemental Module in very diverse settings. The most common Household Food Security Supplemental Module related studies have been conducted using criterion validity, Rasch modeling and Cronbach-Alpha Coefficient. It is critical that researchers, policy makers, governmental and non-governmental agencies intensify their efforts to further develop tools that provide valid and reliable measures of food security in diverse population groups. Additional work is needed to synthesize a universally applicable tool able to capture the global human phenomenon of food insecurity.Medir a insegurança alimentar domiciliar representa um desafio devido à complexidade e ao vasto número de fatores associados a este fenômeno. Por mais de uma década, pesquisadores e agências em todo o mundo têm usado o Módulo Suplementar da Segurança Alimentar Domiciliar , do Departamento de Agricultura dos Estados Unidos (Household Food Security Supplemental Module, e avaliado suas variações. Graças a numerosos estudos com diversos formatos, extensões e propósitos, a adequação do Household Food Security Supplemental Module para avaliar diretamente a

  6. FAS: Using FPGA to Accelerate and Secure SDN Software Switches

    Directory of Open Access Journals (Sweden)

    Wenwen Fu

    2018-01-01

    Full Text Available Software-Defined Networking (SDN promises the vision of more flexible and manageable networks but requires certain level of programmability in the data plane to accommodate different forwarding abstractions. SDN software switches running on commodity multicore platforms are programmable and are with low deployment cost. However, the performance of SDN software switches is not satisfactory due to the complex forwarding operations on packets. Moreover, this may hinder the performance of real-time security on software switch. In this paper, we analyze the forwarding procedure and identify the performance bottleneck of SDN software switches. An FPGA-based mechanism for accelerating and securing SDN switches, named FAS (FPGA-Accelerated SDN software switch, is proposed to take advantage of the reconfigurability and high-performance advantages of FPGA. FAS improves the performance as well as the capacity against malicious traffic attacks of SDN software switches by offloading some functional modules. We validate FAS on an FPGA-based network processing platform. Experiment results demonstrate that the forwarding rate of FAS can be 44% higher than the original SDN software switch. In addition, FAS provides new opportunity to enhance the security of SDN software switches by allowing the deployment of bump-in-the-wire security modules (such as packet detectors and filters in FPGA.

  7. Design of position monitor module in radioactive material transport monitoring system

    International Nuclear Information System (INIS)

    Adi Abimanyu; Dwi Yuliansari N

    2013-01-01

    Aspects of safety and security of radioactive substances from the sender to the receiver is to be secured so as not to harm humans. In general, monitoring is done through conversation by telephone to determine the location and rate of exposure of radioactive substances. Through the development of science and technology makes it possible to develop a system of monitoring the transport of radioactive substances in real time by combining radiation monitor module, position monitors module and sending information nir-cable. Position monitor module developed using GPS-receiver and a micro controller ATMega8 based serial interrupts communication. Testing is done by testing communication between micro controller and GPS and also testing reading position by GPS receiver. From the test results concluded that the developed modules is good in serial communication is based on serial interrupts, good position measurement to be used outdoors and is not good enough for measurements indoors because the GPS receiver used is not using an outdoor antenna. (author)

  8. Design and implementation of modular home security system with short messaging system

    Directory of Open Access Journals (Sweden)

    Budijono Santoso

    2014-03-01

    Full Text Available Today we are living in 21st century where crime become increasing and everyone wants to secure they asset at their home. In that situation user must have system with advance technology so person do not worry when getting away from his home. It is therefore the purpose of this design to provide home security device, which send fast information to user GSM (Global System for Mobile mobile device using SMS (Short Messaging System and also activate - deactivate system by SMS. The Modular design of this Home Security System make expandable their capability by add more sensors on that system. Hardware of this system has been designed using microcontroller AT Mega 328, PIR (Passive Infra Red motion sensor as the primary sensor for motion detection, camera for capturing images, GSM module for sending and receiving SMS and buzzer for alarm. For software this system using Arduino IDE for Arduino and Putty for testing connection programming in GSM module. This Home Security System can monitor home area that surrounding by PIR sensor and sending SMS, save images capture by camera, and make people panic by turn on the buzzer when trespassing surrounding area that detected by PIR sensor. The Modular Home Security System has been tested and succeed detect human movement.

  9. Efficiently securing data on a wireless sensor network

    International Nuclear Information System (INIS)

    Healy, M; Newe, T; Lewis, E

    2007-01-01

    Due to the sensitive nature of the data many wireless sensor networks are tasked to collect security of this data is an important concern. The best way to secure this data is to encrypt it using a secure encryption algorithm before it is transmitted over the air ways. However due to the constrained nature of the resources available on sensor nodes the cost, both in terms of power consumption and speed, of any software based encryption procedure can often out weigh the risks of the transmission being intercepted. We present a solution to reduce this cost of employing encryption by taking advantage of a resource already available on many sensor nodes; this resource being the encryption module available on the Chipcon CC2420 transceiver chip

  10. Nuclear wastes management: the lessons from the C.S.M. disposal site (Centre de Stockage de la Manche). Memory-less Centre, Future-less Centre?; Gestion des dechets radioactifs: les lecons du Centre de Stockage de la Manche (C.S.M.). Centre Sans Memoire, Centre Sans Avenir?

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2006-05-15

    With its 527 217 m{sup 3} of low and medium activity wastes put in storage between 1969 and 1994, the C.S.M.( center of storage of Manche) is and remains to this day a necessary element to understand the problems posed by the eternal storage of nuclear materials and the limits of the notion of reversibility. There are therefore teachings to be drawn. We cannot repeat past mistakes in particular with high activity wastes which we wish to bury deep underground. This report is based on the analysis of the existing bibliography, of the internal A.N.D.R.A. documents which we released to the public, of the lessons drawn from our participation in the official concerting and work groups, and finally of the data obtained after inquiries were done in the region in the framework of R.I.V.I.E;R.E. (citizens network of radioecological surveillance, information and evaluation). In spite of all efforts produced, many questions remain unanswered regarding this site so it is sometimes difficult to be more precise. (N.C.)

  11. Research Advances of Social Security Problems in China —Visualization Research based on Bibliometrics

    Institute of Scientific and Technical Information of China (English)

    赵琳

    2016-01-01

    This article summarized the research progress and characteristics of Chinese social security issues from 2000 papers, which record in CNKI. We find that, the topic in the field of social security is board and dispersion. Due to the huge system and complex problem of social security, there is no central theme. Through cluster analysis, multi dimensional scaling analysis and social network analysis, we got the high frequency keywords atlas. Then, we summarized the research topic to six parts. They are rural social security, urban and rural social security co-ordination, vulnerable group social security, social security fund management, the social insurance system, and social security system and government responsibility. It summed up the theme of the module, meanwhile, combined the practice analysis.

  12. Method for secure electronic voting system: face recognition based approach

    Science.gov (United States)

    Alim, M. Affan; Baig, Misbah M.; Mehboob, Shahzain; Naseem, Imran

    2017-06-01

    In this paper, we propose a framework for low cost secure electronic voting system based on face recognition. Essentially Local Binary Pattern (LBP) is used for face feature characterization in texture format followed by chi-square distribution is used for image classification. Two parallel systems are developed based on smart phone and web applications for face learning and verification modules. The proposed system has two tire security levels by using person ID followed by face verification. Essentially class specific threshold is associated for controlling the security level of face verification. Our system is evaluated three standard databases and one real home based database and achieve the satisfactory recognition accuracies. Consequently our propose system provides secure, hassle free voting system and less intrusive compare with other biometrics.

  13. An Unequal Secure Encryption Scheme for H.264/AVC Video Compression Standard

    Science.gov (United States)

    Fan, Yibo; Wang, Jidong; Ikenaga, Takeshi; Tsunoo, Yukiyasu; Goto, Satoshi

    H.264/AVC is the newest video coding standard. There are many new features in it which can be easily used for video encryption. In this paper, we propose a new scheme to do video encryption for H.264/AVC video compression standard. We define Unequal Secure Encryption (USE) as an approach that applies different encryption schemes (with different security strength) to different parts of compressed video data. This USE scheme includes two parts: video data classification and unequal secure video data encryption. Firstly, we classify the video data into two partitions: Important data partition and unimportant data partition. Important data partition has small size with high secure protection, while unimportant data partition has large size with low secure protection. Secondly, we use AES as a block cipher to encrypt the important data partition and use LEX as a stream cipher to encrypt the unimportant data partition. AES is the most widely used symmetric cryptography which can ensure high security. LEX is a new stream cipher which is based on AES and its computational cost is much lower than AES. In this way, our scheme can achieve both high security and low computational cost. Besides the USE scheme, we propose a low cost design of hybrid AES/LEX encryption module. Our experimental results show that the computational cost of the USE scheme is low (about 25% of naive encryption at Level 0 with VEA used). The hardware cost for hybrid AES/LEX module is 4678 Gates and the AES encryption throughput is about 50Mbps.

  14. Photonic layer security in fiber-optic networks and optical OFDM transmission

    Science.gov (United States)

    Wang, Zhenxing

    Currently the Internet is experiencing an explosive growth in the world. Such growth leads to an increased data transmission rate demand in fiber-optical networks. Optical orthogonal frequency multiplexing (OFDM) is considered as a promising solution to achieve data rate beyond 100Gb/s per wavelength channel. In the meanwhile, because of extensive data transmission and sharing, data security has become an important problem and receives considerable attention in current research literature. This thesis focuses on data security issues at the physical layer of optical networks involving code-division multiple access (CDMA) systems and steganography methods. The thesis also covers several implementation issues in optical OFDM transmission. Optical CDMA is regarded as a good candidate to provide photonic layer security in multi-access channels. In this thesis we provide a systematic analysis of the security performance of incoherent optical CDMA codes. Based on the analysis, we proposed and experimentally demonstrated several methods to improve the security performance of the optical CDMA systems, such as applying all-optical encryption, and code hopping using nonlinear wavelength conversion. Moreover, we demonstrate that the use of wireless CDMA codes in optical systems can enhance the security in one single-user end-to-end optical channel. Optical steganography is another method to provide photonic data security and involves hiding the existence of data transmissions. In the thesis, we demonstrate that an optical steganography channel can exist in phase modulated public channels as well as traditional on-off-keying (OOK) modulated channels, without data synchronization. We also demonstrate an optical steganography system with enhanced security by utilizing temporal phase modulation techniques. Additionally, as one type of an overlay channel, the optical steganography technology can carry the sensor data collected by wireless sensor network on top of public optical

  15. A flexible framework for secure and efficient program obfuscation.

    Energy Technology Data Exchange (ETDEWEB)

    Solis, John Hector

    2013-03-01

    In this paper, we present a modular framework for constructing a secure and efficient program obfuscation scheme. Our approach, inspired by the obfuscation with respect to oracle machines model of [4], retains an interactive online protocol with an oracle, but relaxes the original computational and storage restrictions. We argue this is reasonable given the computational resources of modern personal devices. Furthermore, we relax the information-theoretic security requirement for computational security to utilize established cryptographic primitives. With this additional flexibility we are free to explore different cryptographic buildingblocks. Our approach combines authenticated encryption with private information retrieval to construct a secure program obfuscation framework. We give a formal specification of our framework, based on desired functionality and security properties, and provide an example instantiation. In particular, we implement AES in Galois/Counter Mode for authenticated encryption and the Gentry-Ramzan [13]constant communication-rate private information retrieval scheme. We present our implementation results and show that non-trivial sized programs can be realized, but scalability is quickly limited by computational overhead. Finally, we include a discussion on security considerations when instantiating specific modules.

  16. SecurePhone: a mobile phone with biometric authentication and e-signature support for dealing secure transactions on the fly

    Science.gov (United States)

    Ricci, R.; Chollet, G.; Crispino, M. V.; Jassim, S.; Koreman, J.; Olivar-Dimas, M.; Garcia-Salicetti, S.; Soria-Rodriguez, P.

    2006-05-01

    This article presents an overview of the SecurePhone project, with an account of the first results obtained. SecurePhone's primary aim is to realise a mobile phone prototype - the 'SecurePhone' - in which biometrical authentication enables users to deal secure, dependable transactions over a mobile network. The SecurePhone is based on a commercial PDA-phone, supplemented with specific software modules and a customised SIM card. It integrates in a single environment a number of advanced features: access to cryptographic keys through strong multimodal biometric authentication; appending and verification of digital signatures; real-time exchange and interactive modification of (esigned) documents and voice recordings. SecurePhone's 'biometric recogniser' is based on original research. A fused combination of three different biometric methods - speaker, face and handwritten signature verification - is exploited, with no need for dedicated hardware components. The adoption of non-intrusive, psychologically neutral biometric techniques is expected to mitigate rejection problems that often inhibit the social use of biometrics, and speed up the spread of e-signature technology. Successful biometric authentication grants access to SecurePhone's built-in esignature services through a user-friendly interface. Special emphasis is accorded to the definition of a trustworthy security chain model covering all aspects of system operation. The SecurePhone is expected to boost m-commerce and open new scenarios for m-business and m-work, by changing the way people interact and by improving trust and confidence in information technologies, often considered intimidating and difficult to use. Exploitation plans will also explore other application domains (physical and logical access control, securised mobile communications).

  17. Achieving Security Assurance with Assertion-based Application Construction

    Directory of Open Access Journals (Sweden)

    Carlos E. Rubio-Medrano

    2015-12-01

    Full Text Available Modern software applications are commonly built by leveraging pre-fabricated modules, e.g. application programming interfaces (APIs, which are essential to implement the desired functionalities of software applications, helping reduce the overall development costs and time. When APIs deal with security-related functionality, it is critical to ensure they comply with their design requirements since otherwise unexpected flaws and vulnerabilities may consequently occur. Often, such APIs may lack sufficient specification details, or may implement a semantically-different version of a desired security model to enforce, thus possibly complicating the runtime enforcement of security properties and making it harder to minimize the existence of serious vulnerabilities. This paper proposes a novel approach to address such a critical challenge by leveraging the notion of software assertions. We focus on security requirements in role-based access control models and show how proper verification at the source-code level can be performed with our proposed approach as well as with automated state-of-the-art assertion-based techniques.

  18. Image-based electronic patient records for secured collaborative medical applications.

    Science.gov (United States)

    Zhang, Jianguo; Sun, Jianyong; Yang, Yuanyuan; Liang, Chenwen; Yao, Yihong; Cai, Weihua; Jin, Jin; Zhang, Guozhen; Sun, Kun

    2005-01-01

    We developed a Web-based system to interactively display image-based electronic patient records (EPR) for secured intranet and Internet collaborative medical applications. The system consists of four major components: EPR DICOM gateway (EPR-GW), Image-based EPR repository server (EPR-Server), Web Server and EPR DICOM viewer (EPR-Viewer). In the EPR-GW and EPR-Viewer, the security modules of Digital Signature and Authentication are integrated to perform the security processing on the EPR data with integrity and authenticity. The privacy of EPR in data communication and exchanging is provided by SSL/TLS-based secure communication. This presentation gave a new approach to create and manage image-based EPR from actual patient records, and also presented a way to use Web technology and DICOM standard to build an open architecture for collaborative medical applications.

  19. Electronic security device

    Science.gov (United States)

    Eschbach, Eugene A.; LeBlanc, Edward J.; Griffin, Jeffrey W.

    1992-01-01

    The present invention relates to a security device having a control box (12) containing an electronic system (50) and a communications loop (14) over which the system transmits a signal. The device is constructed so that the communications loop can extend from the control box across the boundary of a portal such as a door into a sealed enclosure into which access is restricted whereby the loop must be damaged or moved in order for an entry to be made into the enclosure. The device is adapted for detecting unauthorized entries into such enclosures such as rooms or containers and for recording the time at which such entries occur for later reference. Additionally, the device detects attempts to tamper or interfere with the operation of the device itself and records the time at which such events take place. In the preferred embodiment, the security device includes a microprocessor-based electronic system (50) and a detection module (72) capable of registering changes in the voltage and phase of the signal transmitted over the loop.

  20. Electronic security device

    International Nuclear Information System (INIS)

    Eschbach, E.A.; LeBlanc, E.J.; Griffin, J.W.

    1992-01-01

    The present invention relates to a security device having a control box containing an electronic system and a communications loop over which the system transmits a signal. The device is constructed so that the communications loop can extend from the control box across the boundary of a portal such as a door into a sealed enclosure into which access is restricted whereby the loop must be damaged or moved in order for an entry to be made into the enclosure. The device is adapted for detecting unauthorized entries into such enclosures such as rooms or containers and for recording the time at which such entries occur for later reference. Additionally, the device detects attempts to tamper or interfere with the operation of the device itself and records the time at which such events take place. In the preferred embodiment, the security device includes a microprocessor-based electronic system and a detection module capable of registering changes in the voltage and phase of the signal transmitted over the loop. 11 figs

  1. The design of automatic software testing module for civil aviation information system

    Science.gov (United States)

    Qi, Qi; Sun, Yang

    2018-05-01

    In this paper, the practical innovation design is carried out according to the urgent needs of the automatic testing module of civil aviation information system. Firstly, the background and significance of the automatic testing module of civil aviation information system is expounded, and the current research status of automatic testing module and the advantages and disadvantages of related software are analyzed. Then, from the three aspects of macro demand, module functional requirement and module nonfunctional demand, we further study the needs of automatic testing module of civil aviation information system. Finally, from the four aspects of module structure, module core function, database and security, we have made an innovative plan for the automatic testing module of civil aviation information system.

  2. Fuel supply security

    International Nuclear Information System (INIS)

    Wakabayashi, Hiroaki

    1987-01-01

    Stable fuel supply is a prerequisite for any nuclear power program including ISER-PIUS. It encompasses procurement of uranium ore, enriched uranium and fuel elements. Uranium is different from oil in that it can be stockpiled for more than a decade besides the fact that the core residence time is as long as six years, for example in the case of ISER-PIUS. These basic fuel characteristics are favoring nuclear fuel over others in terms of supply security. The central concern will be a gradual increase in prices of uranium and enrichment. Under the present glut situation with the worldwide prevalence of LWRs, fuel supply security seems ensured for the time being till the middle of 21st century. It is estimated that by the turn of the century, the free world will have roughly 450 GWe capacity of nuclear power. If 10 % is supplied for ISER-PIUS, more than 200 modules of 200 MWe ISER-PIUS may be deployed all over the world probably starting around 2000. As part of the fuel supply security consideration, heavy water reactor (HWR) may seem interesting to such a country as Indonesia where there is uranium resources but no enrichment capability. But it needs heavy water instead and the operation is not so easy as of LWR, because of the positive void coefficient as was seen at the Chernobyl-4. Safeguarding of the fuel is also difficult, because it lends itself to on line refueling. The current and future situation of the fuel supply security for LWR seem well founded and established long into the future. (Nogami, K.)

  3. Invisible Security Printing on Photoresist Polymer Readable by Terahertz Spectroscopy

    Directory of Open Access Journals (Sweden)

    Hee Jun Shin

    2017-12-01

    Full Text Available We experimentally modulate the refractive index and the absorption coefficient of an SU-8 dry film in the terahertz region by UV light (362 nm exposure with time dependency. Consequently, the refractive index of SU-8 film is increased by approximately 6% after UV light exposure. Moreover, the absorption coefficient also changes significantly. Using the reflective terahertz imaging technique, in addition, we can read security information printed by UV treatment on an SU-8 film that is transparent in the visible spectrum. From these results, we successfully demonstrate security printing and reading by using photoresist materials and the terahertz technique. This investigation would provide a new insight into anti-counterfeiting applications in fields that need security.

  4. SecureCPS: Defending a nanosatellite cyber-physical system

    Science.gov (United States)

    Forbes, Lance; Vu, Huy; Udrea, Bogdan; Hagar, Hamilton; Koutsoukos, Xenofon D.; Yampolskiy, Mark

    2014-06-01

    Recent inexpensive nanosatellite designs employ maneuvering thrusters, much as large satellites have done for decades. However, because a maneuvering nanosatellite can threaten HVAs on-­orbit, it must provide a level of security typically reserved for HVAs. Securing nanosatellites with maneuvering capability is challenging due to extreme cost, size, and power constraints. While still in the design process, our low-­cost SecureCPS architecture promises to dramatically improve security, to include preempting unknown binaries and detecting abnormal behavior. SecureCPS also applies to a broad class of cyber-­physical systems (CPS), such as aircraft, cars, and trains. This paper focuses on Embry-­Riddle's ARAPAIMA nanosatellite architecture, where we assume any off-­the-­shelf component could be compromised by a supply chain attack.1 Based on these assumptions, we have used Vanderbilt's Cyber Physical -­ Attack Description Language (CP-­ADL) to represent realistic attacks, analyze how these attacks propagate in the ARAPAIMA architecture, and how to defeat them using the combination of a low-­cost Root of Trust (RoT) Module, Global InfoTek's Advanced Malware Analysis System (GAMAS), and Anomaly Detection by Machine Learning (ADML).2 Our most recent efforts focus on refining and validating the design of SecureCPS.

  5. Chemical surety material decontamination and decommissioning of Los Alamos National Laboratory Chemical Surety Material Laboratory area TA-3, building SM-29, room 4009

    International Nuclear Information System (INIS)

    Moore, T.E.; Smith, J.M.

    1994-04-01

    From 1982 through 1987, Los Alamos National Laboratory (LANL) performed surety laboratory operations for the U.S. Army Medical Research and Development Command (MRDC). Room 4009 in building SM-29, TA-3, was used as the laboratory for work with the following chemical surety material (CSM) agents: sarin (GB), soman (GD), lewisite (L), and distilled mustard (HD) radio-labelled with H 3 or C 14 . The work was confined to three CSM-certified fume hoods, located in room 4009 (see diagram in Appendix C). The laboratory ceased all active operations during the late 1986 and early 1987 period. From 1987 until 1993 the laboratory was secured and the ventilation system continued to operate. During late 1992, the decision was made to utilize this laboratory space for other operations, thus a decision was made to dismantle and reconfigure this room. LANL sub-contracted Battelle Memorial Institute (BMI) to draw upon the CSM experience of the technical staff from the Hazardous Materials Research Facility (HMRF) to assist in developing a decontamination and decommissioning plan. BMI was subcontracted to devise a CSM safety training course, and a sampling and air monitoring plan for CSM material to ensure personnel safety during all disassembly operations. LANL subcontracted Johnson Controls personnel to perform all disassembly operations. Beginning in early 1993 BMI personnel from the HMRF visited the laboratory to develop both the safety plan and the sample and air monitoring plan. Execution of that plan began in September 1993 and was completed in January 1994

  6. Chemical surety material decontamination and decommissioning of Los Alamos National Laboratory Chemical Surety Material Laboratory area TA-3, building SM-29, room 4009

    Energy Technology Data Exchange (ETDEWEB)

    Moore, T.E.; Smith, J.M.

    1994-04-01

    From 1982 through 1987, Los Alamos National Laboratory (LANL) performed surety laboratory operations for the U.S. Army Medical Research and Development Command (MRDC). Room 4009 in building SM-29, TA-3, was used as the laboratory for work with the following chemical surety material (CSM) agents: sarin (GB), soman (GD), lewisite (L), and distilled mustard (HD) radio-labelled with H{sup 3} or C{sup 14}. The work was confined to three CSM-certified fume hoods, located in room 4009 (see diagram in Appendix C). The laboratory ceased all active operations during the late 1986 and early 1987 period. From 1987 until 1993 the laboratory was secured and the ventilation system continued to operate. During late 1992, the decision was made to utilize this laboratory space for other operations, thus a decision was made to dismantle and reconfigure this room. LANL sub-contracted Battelle Memorial Institute (BMI) to draw upon the CSM experience of the technical staff from the Hazardous Materials Research Facility (HMRF) to assist in developing a decontamination and decommissioning plan. BMI was subcontracted to devise a CSM safety training course, and a sampling and air monitoring plan for CSM material to ensure personnel safety during all disassembly operations. LANL subcontracted Johnson Controls personnel to perform all disassembly operations. Beginning in early 1993 BMI personnel from the HMRF visited the laboratory to develop both the safety plan and the sample and air monitoring plan. Execution of that plan began in September 1993 and was completed in January 1994.

  7. Quantum secret sharing protocol using modulated doubly entangled photons

    International Nuclear Information System (INIS)

    Chuan, Wang; Yong, Zhang

    2009-01-01

    In this paper, we propose a quantum secret sharing protocol utilizing polarization modulated doubly entangled photon pairs. The measurement devices are constructed. By modulating the polarizations of entangled photons, the boss could encode secret information on the initial state and share the photons with different members to realize the secret sharing process. This protocol shows the security against intercept-resend attack and dishonest member cheating. The generalized quantum secret sharing protocol is also discussed. (general)

  8. Home security system using internet of things

    Science.gov (United States)

    Anitha, A.

    2017-11-01

    IoT refers to the infrastructure of connected physical devices which is growing at a rapid rate as huge number of devices and objects are getting associated to the Internet. Home security is a very useful application of IoT and we are using it to create an inexpensive security system for homes as well as industrial use. The system will inform the owner about any unauthorized entry or whenever the door is opened by sending a notification to the user. After the user gets the notification, he can take the necessary actions. The security system will use a microcontroller known as Arduino Uno to interface between the components, a magnetic Reed sensor to monitor the status, a buzzer for sounding the alarm, and a WiFi module, ESP8266 to connect and communicate using the Internet. The main advantages of such a system includes the ease of setting up, lower costs and low maintenance.

  9. Advanced verification methods for OVI security ink

    Science.gov (United States)

    Coombs, Paul G.; McCaffery, Shaun F.; Markantes, Tom

    2006-02-01

    OVI security ink +, incorporating OVP security pigment* microflakes, enjoys a history of effective document protection. This security feature provides not only first-line recognition by the person on the street, but also facilitates machine-readability. This paper explores the evolution of OVI reader technology from proof-of-concept to miniaturization. Three different instruments have been built to advance the technology of OVI machine verification. A bench-top unit has been constructed which allows users to automatically verify a multitude of different banknotes and OVI images. In addition, high speed modules were fabricated and tested in a state of the art banknote sorting machine. Both units demonstrate the ability of modern optical components to illuminate and collect light reflected from the interference platelets within OVI ink. Electronic hardware and software convert and process the optical information in milliseconds to accurately determine the authenticity of the security feature. Most recently, OVI ink verification hardware has been miniaturized and simplified providing yet another platform for counterfeit protection. These latest devices provide a tool for store clerks and bank tellers to unambiguously determine the validity of banknotes in the time period it takes the cash drawer to be opened.

  10. Multi-pentad prediction of precipitation variability over Southeast Asia during boreal summer using BCC_CSM1.2

    Science.gov (United States)

    Li, Chengcheng; Ren, Hong-Li; Zhou, Fang; Li, Shuanglin; Fu, Joshua-Xiouhua; Li, Guoping

    2018-06-01

    Precipitation is highly variable in space and discontinuous in time, which makes it challenging for models to predict on subseasonal scales (10-30 days). We analyze multi-pentad predictions from the Beijing Climate Center Climate System Model version 1.2 (BCC_CSM1.2), which are based on hindcasts from 1997 to 2014. The analysis focus on the skill of the model to predict precipitation variability over Southeast Asia from May to September, as well as its connections with intraseasonal oscillation (ISO). The effective precipitation prediction length is about two pentads (10 days), during which the skill measured by anomaly correlation is greater than 0.1. In order to further evaluate the performance of the precipitation prediction, the diagnosis results of the skills of two related circulation fields show that the prediction skills for the circulation fields exceed that of precipitation. Moreover, the prediction skills tend to be higher when the amplitude of ISO is large, especially for a boreal summer intraseasonal oscillation. The skills associated with phases 2 and 5 are higher, but that of phase 3 is relatively lower. Even so, different initial phases reflect the same spatial characteristics, which shows higher skill of precipitation prediction in the northwest Pacific Ocean. Finally, filter analysis is used on the prediction skills of total and subseasonal anomalies. The results of the two anomaly sets are comparable during the first two lead pentads, but thereafter the skill of the total anomalies is significantly higher than that of the subseasonal anomalies. This paper should help advance research in subseasonal precipitation prediction.

  11. Using digital watermarking to enhance security in wireless medical image transmission.

    Science.gov (United States)

    Giakoumaki, Aggeliki; Perakis, Konstantinos; Banitsas, Konstantinos; Giokas, Konstantinos; Tachakra, Sapal; Koutsouris, Dimitris

    2010-04-01

    During the last few years, wireless networks have been increasingly used both inside hospitals and in patients' homes to transmit medical information. In general, wireless networks suffer from decreased security. However, digital watermarking can be used to secure medical information. In this study, we focused on combining wireless transmission and digital watermarking technologies to better secure the transmission of medical images within and outside the hospital. We utilized an integrated system comprising the wireless network and the digital watermarking module to conduct a series of tests. The test results were evaluated by medical consultants. They concluded that the images suffered no visible quality degradation and maintained their diagnostic integrity. The proposed integrated system presented reasonable stability, and its performance was comparable to that of a fixed network. This system can enhance security during the transmission of medical images through a wireless channel.

  12. Chaotic secure communication based on strong tracking filtering

    International Nuclear Information System (INIS)

    Li Xiongjie; Xu Zhengguo; Zhou Donghua

    2008-01-01

    A scheme for implementing secure communication based on chaotic maps and strong tracking filter (STF) is presented, and a modified STF algorithm with message estimation is developed for the special requirement of chaotic secure communication. At the emitter, the message symbol is modulated by chaotic mapping and is output through a nonlinear function. At the receiver, the driving signal is received and the message symbol is recovered dynamically by the STF with estimation of message symbol. Simulation results of Holmes map demonstrate that when message symbols are binary codes, STF can effectively recover the codes of the message from the noisy chaotic signals. Compared with the extended Kalman filter (EKF), STF has a lower bit error rate

  13. Amazon rainforest modulation of water security in the Pantanal wetland.

    Science.gov (United States)

    Bergier, Ivan; Assine, Mario L; McGlue, Michael M; Alho, Cleber J R; Silva, Aguinaldo; Guerreiro, Renato L; Carvalho, João C

    2018-04-01

    The Pantanal is a large wetland mainly located in Brazil, whose natural resources are important for local, regional and global economies. Many human activities in the region rely on Pantanal's ecosystem services including cattle breeding for beef production, professional and touristic fishing, and contemplative tourism. The conservation of natural resources and ecosystems services provided by the Pantanal wetland must consider strategies for water security. We explored precipitation data from 1926 to 2016 provided by a regional network of rain gauge stations managed by the Brazilian Government. A timeseries obtained by dividing the monthly accumulated-rainfall by the number of rainy days indicated a positive trend of the mean rate of rainy days (mm/day) for the studied period in all seasons. We assessed the linkage of Pantanal's rainfall patterns with large-scale climate data in South America provided by NOAA/ESRL from 1949 to 2016. Analysis of spatiotemporal correlation maps indicated that, in agreement with previous studies, the Amazon biome plays a significant role in controlling summer rainfall in the Pantanal. Based on these spatiotemporal maps, a multi-linear regression model was built to predict the mean rate of summer rainy days in Pantanal by 2100, relative to the 1961-1990 mean reference. We found that the deforestation of the Amazon rainforest has profound implications for water security and the conservation of Pantanal's ecosystem services. Copyright © 2017 Elsevier B.V. All rights reserved.

  14. SecureCore Software Architecture: Trusted Management Layer (TML) Kernel Extension Module Integration Guide

    National Research Council Canada - National Science Library

    Shifflett, David J; Clark, Paul C; Irvine, Cynthia E; Nguyen, Thuy D; Vidas, Timothy M; Levin, Timothy E

    2007-01-01

    .... The purpose of the SecureCore research project is to investigate fundamental architectural features required for the trusted operation of mobile computing devices such as smart cards, embedded...

  15. SecureCore Software Architecture: Trusted Management Layer (TML) Kernel Extension Module Interface Specification

    National Research Council Canada - National Science Library

    Shifflett, David J; Clark, Paul C; Irvine, Cynthia E; Nguyen, Thuy D; Vidas, Timothy M; Levin, Timothy E

    2008-01-01

    .... The purpose of the SecureCore research project is to investigate fundamental architectural features required for the trusted operation of mobile computing devices such as smart cards, embedded...

  16. Security analysis of communication system based on the synchronization of different order chaotic systems

    International Nuclear Information System (INIS)

    Alvarez, Gonzalo; Hernandez, Luis; Munoz, Jaime; Montoya, Fausto; Li Shujun

    2005-01-01

    This Letter analyzes the security weakness of a recently proposed communication method based on chaotic modulation and masking using synchronization of two chaotic systems with different orders. It is shown that its application to secure communication is unsafe, because it can be broken in two different ways, by high-pass filtering and by reduced order system synchronization, without knowing neither the system parameter values nor the system key

  17. Inherent secure communications using lattice based waveform design

    Energy Technology Data Exchange (ETDEWEB)

    Pugh, Matthew Owen [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2013-12-01

    The wireless communications channel is innately insecure due to the broadcast nature of the electromagnetic medium. Many techniques have been developed and implemented in order to combat insecurities and ensure the privacy of transmitted messages. Traditional methods include encrypting the data via cryptographic methods, hiding the data in the noise floor as in wideband communications, or nulling the signal in the spatial direction of the adversary using array processing techniques. This work analyzes the design of signaling constellations, i.e. modulation formats, to combat eavesdroppers from correctly decoding transmitted messages. It has been shown that in certain channel models the ability of an adversary to decode the transmitted messages can be degraded by a clever signaling constellation based on lattice theory. This work attempts to optimize certain lattice parameters in order to maximize the security of the data transmission. These techniques are of interest because they are orthogonal to, and can be used in conjunction with, traditional security techniques to create a more secure communication channel.

  18. Low Loss Tapered Fiber Waveguide Modulator for Crew Cognitive State Monitoring (CSM)

    Data.gov (United States)

    National Aeronautics and Space Administration — Many crew-related errors in aviation and astronautics are caused by hazardous cognitive states including overstress, disengagement, high fatigue and ineffective crew...

  19. Security-enhanced chaos communication with time-delay signature suppression and phase encryption.

    Science.gov (United States)

    Xue, Chenpeng; Jiang, Ning; Lv, Yunxin; Wang, Chao; Li, Guilan; Lin, Shuqing; Qiu, Kun

    2016-08-15

    A security-enhanced chaos communication scheme with time delay signature (TDS) suppression and phase-encrypted feedback light is proposed, in virtue of dual-loop feedback with independent high-speed phase modulation. We numerically investigate the property of TDS suppression in the intensity and phase space and quantitatively discuss security of the proposed system by calculating the bit error rate of eavesdroppers who try to crack the system by directly filtering the detected signal or by using a similar semiconductor laser to synchronize the link signal and extract the data. The results show that TDS embedded in the chaotic carrier can be well suppressed by properly setting the modulation frequency, which can keep the time delay a secret from the eavesdropper. Moreover, because the feedback light is encrypted, without the accurate time delay and key, the eavesdropper cannot reconstruct the symmetric operation conditions and decode the correct data.

  20. Bandwidth Efficient Overlapped FSK Coded Secure Command Transmission for Medical Implant Communication Systems

    Directory of Open Access Journals (Sweden)

    Selman KULAÇ

    2018-06-01

    Full Text Available Nowadays, wireless communication systems are exploited in most health care systems. Implantable Medical Systems (IMS also have wireless communication capability. However, it is very important that secure wireless communication should be provided in terms of both patient rights and patient health. Therefore, wireless transmission systems of IMS should also be robust against to eavesdroppers and adversaries. In this study, a specific overlapped and coded frequency shift keying (FSK modulation technique is developed and security containing with low complexity is provided by this proposed technique. The developed method is suitable for wireless implantable medical systems since it provides low complexity and security as well as bandwidth efficiency.

  1. Security research roadmap; Security-tutkimuksen roadmap

    Energy Technology Data Exchange (ETDEWEB)

    Naumanen, M.; Rouhiainen, V. (eds.)

    2006-02-15

    Requirements for increasing security have arisen in Europe after highly visible and tragic events in Madrid and in London. While responsibility for security rests largely with the national activities, the EU has also started planning a research area .Space and security. as a part of the 7th Framework Programme. As the justification for this research area it has been presented that technology alone can not assure security, but security can not be assured without the support of technology. Furthermore, the justification highlights that security and military research are becoming ever closer. The old separation between civil and military research is decreasing, because it has been noticed that both areas are nowadays utilising the same knowledge. In Finland, there is already now noteworthy entrepreneurship related to security. Although some of the companies are currently only operating in Finland, others are already international leaders in their area. The importance of the security area is increasing and remarkable potential for new growth business areas can already be identified. This however also requires an increase in research efforts. VTT has a broad range of security research ongoing in many technology areas. The main areas have been concentrating on public safety and security, but VTT is participating also in several research projects related to the defence technology. For identifying and defining in more detail the expertise and research goals, the Security research roadmap was developed. The roadmap identified three particularly significant areas related to security. The assurance of critical infrastructure emphasises the protection of energy networks, information networks, water supply, traffic and transport, and obviously also the citizens. For assuring the activities of entrepreneurship, significant areas include the security of production and services, the security of sites and assets, and information security for embedded systems. The most important

  2. Modification of CAS-protocol for improvement of security web-applications from unauthorized access

    Directory of Open Access Journals (Sweden)

    Alexey I Igorevich Alexandrov

    2017-07-01

    Full Text Available Dissemination of information technologies and the expansion of their application demand constantly increasing security level for users, operating with confidential information and personal data. The problem of setting up secure user identification is probably one of the most common tasks, which occur in the process of software development. Today, despite the availability of a large amount of authentication tools, new solutions, mechanisms and technologies are being introduced regularly. Primarily, it is done to increase the security level of data protection against unauthorized access. This article describes the experience of using central user authentication service based on CAS-protocol (CAS – Central Authentication Service and free open source software, analyzing its main advantages and disadvantages and describing the possibility of its modification, which would increase security of web-based information systems from being accessed illegally. The article contains recommendations for setting a maximum time limit for users working on services, integrated with central authentication; and, analyses the research of implementing modern web-technologies while using user authentication system based on CAS-protocol. In addition, it describes the ways of CAS-server modernization for developing additional modules: a module for collecting and analyzing the use of information systems, and another one, for a user management system. Furthermore, CAS-protocol can be used at universities and other organizations for creating a unified information environment in education.

  3. INFORMATION SYSTEM SECURITY (CYBER SECURITY

    Directory of Open Access Journals (Sweden)

    Muhammad Siddique Ansari

    2016-03-01

    Full Text Available Abstract - Business Organizations and Government unequivocally relies on upon data to deal with their business operations. The most unfavorable impact on association is disappointment of friendship, goodness, trustworthiness, legitimacy and probability of data and administrations. There is an approach to ensure data and to deal with the IT framework's Security inside association. Each time the new innovation is made, it presents some new difficulties for the insurance of information and data. To secure the information and data in association is imperative on the grounds that association nowadays inside and remotely joined with systems of IT frameworks. IT structures are inclined to dissatisfaction and security infringement because of slips and vulnerabilities. These slips and vulnerabilities can be brought on by different variables, for example, quickly creating headway, human slip, poor key particulars, poor movement schedules or censuring the threat. Likewise, framework changes, new deserts and new strikes are a huge piece of the time displayed, which helpers augmented vulnerabilities, disappointments and security infringement all through the IT structure life cycle. The business went to the confirmation that it is essentially difficult to ensure a slip free, risk free and secure IT structure in perspective of the disfigurement of the disavowing security parts, human pass or oversight, and part or supplies frustration. Totally secure IT frameworks don't exist; just those in which the holders may have changing degrees of certainty that security needs of a framework are fulfilled do. The key viewpoints identified with security of data outlining are examined in this paper. From the start, the paper recommends pertinent legitimate structure and their duties including open association obligation, and afterward it returns to present and future time, system limits, structure security in business division. At long last, two key inadequacy markers

  4. Nuclear wastes management: the lessons from the C.S.M. disposal site (Centre de Stockage de la Manche. Memory-less Centre, Future-less Centre?

    International Nuclear Information System (INIS)

    2006-05-01

    With its 527 217 m 3 of low and medium activity wastes put in storage between 1969 and 1994, the C.S.M.( center of storage of Manche) is and remains to this day a necessary element to understand the problems posed by the eternal storage of nuclear materials and the limits of the notion of reversibility. There are therefore teachings to be drawn. We cannot repeat past mistakes in particular with high activity wastes which we wish to bury deep underground. This report is based on the analysis of the existing bibliography, of the internal A.N.D.R.A. documents which we released to the public, of the lessons drawn from our participation in the official concerting and work groups, and finally of the data obtained after inquiries were done in the region in the framework of R.I.V.I.E;R.E. (citizens network of radioecological surveillance, information and evaluation). In spite of all efforts produced, many questions remain unanswered regarding this site so it is sometimes difficult to be more precise. (N.C.)

  5. Vehicle security encryption based on unlicensed encryption

    Science.gov (United States)

    Huang, Haomin; Song, Jing; Xu, Zhijia; Ding, Xiaoke; Deng, Wei

    2018-03-01

    The current vehicle key is easy to be destroyed and damage, proposing the use of elliptical encryption algorithm is improving the reliability of vehicle security system. Based on the encryption rules of elliptic curve, the chip's framework and hardware structure are designed, then the chip calculation process simulation has been analyzed by software. The simulation has been achieved the expected target. Finally, some issues pointed out in the data calculation about the chip's storage control and other modules.

  6. Applying CSM-CERES-Maize to define a sowing window for irrigated maize crop - The Riacho´s Farm case study

    Directory of Open Access Journals (Sweden)

    Denise Freitas Silva

    2011-08-01

    Full Text Available Irrigation use constitutes an alternative to improve maize production in Central Minas Gerais State, Brazil. However, even under adequate water supply conditions, other environmental factors may influence maize crop growth and development and may, ultimately, affect grain yield. This study aimed to establish a sowing window for irrigated maize crop, based on simulation results obtained with the decision support model CSM-CERES-Maize. Simulations were made for crop management conditions of Riacho´s Farm, located in Matozinhos, Minas Gerais State, Brazil. It was employed the model´s seasonal tool, along with a data set containing 46 years of weather data records, to simulate maize yield for weekly sowing scenarios, starting on August 1st and ending on July 24th of each year. One defined an irrigated maize sowing window, taking into account the yield break risk that a farmer would be willing to take. The model proved to be an interesting tool to assist in decision making, regarding crop and irrigation management, for an irrigated maize production system. Assuming a 10% yield break in the expected average maximum maize yield, it was defined as sowing window, the period from January 23rd to March 6th, with February 20th as the best sowing date. Other sowing windows may be established according to the risk that the farmer would be willing to take.

  7. Cigarette smoke regulates the expression of TLR4 and IL-8 production by human macrophages

    Directory of Open Access Journals (Sweden)

    Rahman Irfan

    2009-05-01

    Full Text Available Abstract Background Toll-like receptors (TLRs are present on monocytes and alveolar macrophages that form the first line of defense against inhaled particles. The importance of those cells in the pathophysiology of chronic obstructive pulmonary disease (COPD has well been documented. Cigarette smoke contains high concentration of oxidants which can stimulate immune cells to produce reactive oxygen species, cytokines and chemokines. Methods In this study, we evaluated the effects of cigarette smoke medium (CSM on TLR4 expression and interleukin (IL-8 production by human macrophages investigating the involvement of ROS. Results and Discussion TLR4 surface expression was downregulated on short term exposure (1 h of CSM. The downregulation could be explained by internalization of the TLR4 and the upregulation by an increase in TLR4 mRNA. IL-8 mRNA and protein were also increased by CSM. CSM stimulation increased intracellular ROS-production and decreased glutathione (GSH levels. The modulation of TLR4 mRNA and surface receptors expression, IRAK activation, IκB-α degradation, IL-8 mRNA and protein, GSH depletion and ROS production were all prevented by antioxidants such as N-acetyl-L-cysteine (NAC. Conclusion TLR4 may be involved in the pathogenesis of lung emphysema and oxidative stress and seems to be a crucial contributor in lung inflammation.

  8. Power system security enhancement through direct non-disruptive load control

    Science.gov (United States)

    Ramanathan, Badri Narayanan

    The transition to a competitive market structure raises significant concerns regarding reliability of the power grid. A need to build tools for security assessment that produce operating limit boundaries for both static and dynamic contingencies is recognized. Besides, an increase in overall uncertainty in operating conditions makes corrective actions at times ineffective leaving the system vulnerable to instability. The tools that are in place for stability enhancement are mostly corrective and suffer from lack of robustness to operating condition changes. They often pose serious coordination challenges. With deregulation, there have also been ownership and responsibility issues associated with stability controls. However, the changing utility business model and the developments in enabling technologies such as two-way communication, metering, and control open up several new possibilities for power system security enhancement. This research proposes preventive modulation of selected loads through direct control for power system security enhancement. Two main contributions of this research are the following: development of an analysis framework and two conceptually different analysis approaches for load modulation to enhance oscillatory stability, and the development and study of algorithms for real-time modulation of thermostatic loads. The underlying analysis framework is based on the Structured Singular Value (SSV or mu) theory. Based on the above framework, two fundamentally different approaches towards analysis of the amount of load modulation for desired stability performance have been developed. Both the approaches have been tested on two different test systems: CIGRE Nordic test system and an equivalent of the Western Electric Coordinating Council test system. This research also develops algorithms for real-time modulation of thermostatic loads that use the results of the analysis. In line with some recent load management programs executed by utilities, two

  9. Cryptanalysis and security improvements of 'two-factor user authentication in wireless sensor networks'.

    Science.gov (United States)

    Khan, Muhammad Khurram; Alghathbar, Khaled

    2010-01-01

    User authentication in wireless sensor networks (WSN) is a critical security issue due to their unattended and hostile deployment in the field. Since sensor nodes are equipped with limited computing power, storage, and communication modules; authenticating remote users in such resource-constrained environments is a paramount security concern. Recently, M.L. Das proposed a two-factor user authentication scheme in WSNs and claimed that his scheme is secure against different kinds of attack. However, in this paper, we show that the M.L. Das-scheme has some critical security pitfalls and cannot be recommended for real applications. We point out that in his scheme: users cannot change/update their passwords, it does not provide mutual authentication between gateway node and sensor node, and is vulnerable to gateway node bypassing attack and privileged-insider attack. To overcome the inherent security weaknesses of the M.L. Das-scheme, we propose improvements and security patches that attempt to fix the susceptibilities of his scheme. The proposed security improvements can be incorporated in the M.L. Das-scheme for achieving a more secure and robust two-factor user authentication in WSNs.

  10. Extending Security-by-Contract with Quantitative Trust on Mobile Devices

    DEFF Research Database (Denmark)

    Costa, Gabriele; Dragoni, Nicola; Lazouski, Aliaksandr

    2010-01-01

    program our architecture updates the trust level associated with the contract provider. We also present a possible application of our framework in the scenario of a mobile application marketplace, e.g., Apple AppStore, Cydia, Android Market, that, nowadays, are considered as one of the most attractive e......Security-by-Contract (S×C) is a paradigm providing security assurances for mobile applications. In this work, we present the an extension of S×C, called Security-by-Contract-with-Trust (S×C×T). Indeed, we enrich the S×C architecture by integrating a trust model and adding new modules......-commerce activity for both mobile application developers and industries of mobile devices. Since the number of applications increases, Mobile Applications Marketplace (MAMp) sets up recommendation systems that rank and highlight mobile applications by category, social activity, etc. The S×C×T framework we propose...

  11. Profiles of Food Security for US Farmworker Households and Factors Related to Dynamic of Change.

    Science.gov (United States)

    Ip, Edward H; Saldana, Santiago; Arcury, Thomas A; Grzywacz, Joseph G; Trejo, Grisel; Quandt, Sara A

    2015-10-01

    We recruited 248 farmworker families with preschool-aged children in North Carolina and examined food security indicators over 24 months to identify food security patterns and examine the dynamic of change over time. Participants in the Niños Sanos study, conducted 2011 to 2014, completed quarterly food security assessments. Based on responses to items in the US Household Food Security Survey Module, we identified different states of food security by using hidden Markov model analysis, and examined factors associated with different states. We delineated factors associated with changes in state by using mixed-effect ordinal logistic regression. About half of the households (51%) consistently stayed in the most food-secure state. The least food-secure state was transient, with only 29% probability of this state for 2 consecutive quarters. Seasonal (vs migrant) work status, having immigration documents (vs not documented), and season predicted higher levels of food security. Heterogeneity in food security among farmworker households calls for tailoring intervention strategies. The transiency and unpredictability of low food security suggest that access to safety-net programs could reduce low food security risk in this population.

  12. Securing OFDM over Wireless Time-Varying Channels Using Subcarrier Overloading with Joint Signal Constellations

    Directory of Open Access Journals (Sweden)

    Gill R. Tsouri

    2009-01-01

    Full Text Available A method of overloading subcarriers by multiple transmitters to secure OFDM in wireless time-varying channels is proposed and analyzed. The method is based on reverse piloting, superposition modulation, and joint decoding. It makes use of channel randomness, reciprocity, and fast decorrelation in space to secure OFDM with low overheads on encryption, decryption, and key distribution. These properties make it a good alternative to traditional software-based information security algorithms in systems where the costs associated with such algorithms are an implementation obstacle. A necessary and sufficient condition for achieving information theoretic security in accordance with channel and system parameters is derived. Security by complexity is assessed for cases where the condition for information theoretic security is not satisfied. In addition, practical means for implementing the method are derived including generating robust joint constellations, decoding data with low complexity, and mitigating the effects of imperfections due to mobility, power control errors, and synchronization errors.

  13. Error-Based Accidents and Security Incidents in Nuclear Materials Management

    International Nuclear Information System (INIS)

    Pond, Daniel J.; Greitzer, Frank L.

    2005-01-01

    Hazard and risk assessments, along with human error analysis and mitigation techniques, have long been mainstays of effective safety programs. These tools have revealed that worker errors contributing to or resulting in accidents are often the consequence of ineffective system conditions, process features, or individual employee characteristics. At Los Alamos National Laboratory (LANL), security, safety, human error, and organizational analysts determined that the system-induced human errors that make accidents more likely also are contributing to security incidents. A similar set of system conditions has been found to underlie deliberate, non-malevolent deviations from proper security practices - termed breaches - that also can result in a security incident. In fiscal-year (FY) 2002, LANL's Security Division therefore established the ESTHER (Enhanced Security Through Human Error Reduction) program to identify and reduce the influence of the factors that underlie employee errors and breaches and, in turn, security incidents. Recognizing the potential benefits of this program and approach, in FY2004 the Department of Energy (DOE) Office of Security Policy (DOE-SO) funded an expansion of ESTHER implementation to the causal assessment and reporting of security incidents at other DOE sites. This presentation will focus on three applications of error/breach assessment and mitigation techniques. One use is proactive, accomplished through the elimination of contributors to error, whereas two are reactive, implemented in response to accidents or security incidents as well as to near misses, to prevent recurrence. The human performance and safety bases of these techniques will be detailed. Associated tools - including computer-based assessment training and web-based incident reporting modules developed by Pacific Northwest National Laboratory - will be discussed

  14. Asynchronous error-correcting secure communication scheme based on fractional-order shifting chaotic system

    Science.gov (United States)

    Chao, Luo

    2015-11-01

    In this paper, a novel digital secure communication scheme is firstly proposed. Different from the usual secure communication schemes based on chaotic synchronization, the proposed scheme employs asynchronous communication which avoids the weakness of synchronous systems and is susceptible to environmental interference. Moreover, as to the transmission errors and data loss in the process of communication, the proposed scheme has the ability to be error-checking and error-correcting in real time. In order to guarantee security, the fractional-order complex chaotic system with the shifting of order is utilized to modulate the transmitted signal, which has high nonlinearity and complexity in both frequency and time domains. The corresponding numerical simulations demonstrate the effectiveness and feasibility of the scheme.

  15. An Integrated Intranet and Dynamic Database Application for the Security Manager at Naval Postgraduate School

    Science.gov (United States)

    2002-09-01

    Basic for Applications ( VBA ) 6.0 as macros may not be supported in 8 future versions of Access. Access 2000 offers Internet- related features for...security features from Microsoft’s SQL Server. [1] 3. System Requirements Access 2000 is a resource-intensive application as are all Office 2000...1] • Modules – Functions and procedures written in the Visual Basic for Applications ( VBA ) programming language. The capabilities of modules

  16. hPIN/hTAN: Low-Cost e-Banking Secure against Untrusted Computers

    Science.gov (United States)

    Li, Shujun; Sadeghi, Ahmad-Reza; Schmitz, Roland

    We propose hPIN/hTAN, a low-cost token-based e-banking protection scheme when the adversary has full control over the user's computer. Compared with existing hardware-based solutions, hPIN/hTAN depends on neither second trusted channel, nor secure keypad, nor computationally expensive encryption module.

  17. What is Security? A perspective on achieving security

    Energy Technology Data Exchange (ETDEWEB)

    Atencio, Julian J.

    2014-05-05

    This presentation provides a perspective on achieving security in an organization. It touches upon security as a mindset, ability to adhere to rules, cultivating awareness of the reason for a security mindset, the quality of a security program, willingness to admit fault or acknowledge failure, peer review in security, science as a model that can be applied to the security profession, the security vision, security partnering, staleness in the security program, security responsibilities, and achievement of success over time despite the impossibility of perfection.

  18. Cryptanalysis and Security Improvements of ‘Two-Factor User Authentication in Wireless Sensor Networks’

    Directory of Open Access Journals (Sweden)

    Muhammad Khurram Khan

    2010-03-01

    Full Text Available User authentication in wireless sensor networks (WSN is a critical security issue due to their unattended and hostile deployment in the field. Since sensor nodes are equipped with limited computing power, storage, and communication modules; authenticating remote users in such resource-constrained environments is a paramount security concern. Recently, M.L. Das proposed a two-factor user authentication scheme in WSNs and claimed that his scheme is secure against different kinds of attack. However, in this paper, we show that the M.L. Das-scheme has some critical security pitfalls and cannot be recommended for real applications. We point out that in his scheme: users cannot change/update their passwords, it does not provide mutual authentication between gateway node and sensor node, and is vulnerable to gateway node bypassing attack and privileged-insider attack. To overcome the inherent security weaknesses of the M.L. Das-scheme, we propose improvements and security patches that attempt to fix the susceptibilities of his scheme. The proposed security improvements can be incorporated in the M.L. Das-scheme for achieving a more secure and robust two-factor user authentication in WSNs.

  19. Hybrid Electricity Markets with Long-Term Risk-Sharing Arrangements: Adapting Market Design to Security of Supply and decarbonization Objectives

    International Nuclear Information System (INIS)

    ROQUES, Fabien; FINON, Dominique

    2017-01-01

    The re-emergence of policy interventionism in electricity markets raises questions as to how market design can best be adapted to meeting the investment challenge associated with security of supply (SoS) and decarbonization objectives. This paper takes an institutionalist approach in terms of modularity of the market design, and reviews the standard historical approach towards competitive markets, in order to analyse the roles and interactions of the initial and additional market 'modules'. We argue that a number of additional modules is required to achieve long-term policy objectives, such as decarbonization and security of supply (SoS). But, in turn, they destabilise the initial modules of the market design, in particular by the entries of renewables. We review the international experience with hybrid market design and draw a number of policy recommendations at to best practices, as well as suggesting ways in which the initial market modules can be improved to prevent inconsistencies with the new modules. The move towards a hybrid market regime, which relies on a combination of planning, long-term risk sharing arrangements and improved markets entrenched in a function of short-term coordination, appears to be unavoidable where decarbonization policies are adopted. (authors)

  20. Analysis of interference of QPSK and QDPSK modulation signals by mathematical

    Science.gov (United States)

    Li, Dairuo; Xu, Kai

    2017-03-01

    In today's society, with the rapid development and extensive application of the information technology of the network central station and the integrated information system technology, information plays an important role in the military communication, mastering the information right to the competition Important role, how to protect one's own security, smooth access to and transmission of information, and to maximize the elimination of interference has become an important issue at home and abroad. QPSK modulation and its improved QPSK modulation as the mainstream signal modulation, the most widely used. In this paper, the principle of QPSK and QDPSK modulation and demodulation are introduced in this paper. Then, how to interfere with QPSK modulation signal is analyzed, and the interference of QPSK modulation signal is simulated by Matlab scripting program, which can be used in the next step. And to study the next step of anti-jamming measures provided the basis and preparatory work.

  1. From research methods to methodical researcher: Making use of the student voice towards a more comprehensive module evaluation

    OpenAIRE

    Hast, Michael

    2015-01-01

    It is not uncommon for undergraduate students to feel aversion towards research methods teaching. This does not change the fact that research methods play a key role in their education. Targeting module design is imperative to ensure success. However, end-of-module student evaluations may provide a false sense of security regarding satisfaction and learnt knowledge. In order to approach module design more effectively it may instead be necessary to view module evaluations from a delayed perspe...

  2. Utilising a multi-item questionnaire to assess household food security in Australia.

    Science.gov (United States)

    Butcher, Lucy M; O'Sullivan, Therese A; Ryan, Maria M; Lo, Johnny; Devine, Amanda

    2018-03-15

    Currently, two food sufficiency questions are utilised as a proxy measure of national food security status in Australia. These questions do not capture all dimensions of food security and have been attributed to underreporting of the problem. The purpose of this study was to investigate food security using the short form of the US Household Food Security Survey Module (HFSSM) within an Australian context; and explore the relationship between food security status and multiple socio-demographic variables. Two online surveys were completed by 2334 Australian participants from November 2014 to February 2015. Surveys contained the short form of the HFSSM and twelve socio-demographic questions. Cross-tabulations chi-square tests and a multinomial logistic regression model were employed to analyse the survey data. Food security status of the respondents was classified accordingly: High or Marginal (64%, n = 1495), Low (20%, n = 460) or Very Low (16%, n = 379). Significant independent predictors of food security were age (P important issue across Australia and that certain groups, regardless of income, are particularly vulnerable. Government policy and health promotion interventions that specifically target "at risk" groups may assist to more effectively address the problem. Additionally, the use of a multi-item measure is worth considering as a national indicator of food security in Australia. © 2018 Australian Health Promotion Association.

  3. Food Security and Leukocyte Telomere Length in Adult Americans

    Directory of Open Access Journals (Sweden)

    Mohsen Mazidi

    2017-01-01

    Full Text Available Background and Purpose. Leukocyte telomere length (LTL is a biomarker of biologic age. Whether food security status modulates LTL is still unknown. We investigated the association between food security and LTL in participants of the 1999–2002 US National Health and Nutrition Examination Survey (NHANES. Methods. Analysis of covariance (ANCOVA was used to evaluate the association between food security categories and LTL controlling for sex, race, and education and accounting for the survey design and sample weights. Results. We included 10,888 participants with 5228 (48.0% being men. They were aged on average 44.1 years. In all, 2362 (21.7% had less than high school, 2787 (25.6% had achieved high school, while 5705 (52.5% had done more than high school. In sex-, race-, and education-adjusted ANCOVA, average LTL (T/S ratio for participants with high food security versus those with marginal, low, or very low food security was 1.32 versus 1.20 for the age group 25–35 years and 1.26 versus 1.11 for the 35–45 years, (p<0.001. Conclusion. The association between food insecurity and LTL shortening in young adults suggest that some of the future effects of food insecurity on chronic disease risk in this population could be mediated by telomere shortening.

  4. A sensor monitoring system for telemedicine, safety and security applications

    Science.gov (United States)

    Vlissidis, Nikolaos; Leonidas, Filippos; Giovanis, Christos; Marinos, Dimitrios; Aidinis, Konstantinos; Vassilopoulos, Christos; Pagiatakis, Gerasimos; Schmitt, Nikolaus; Pistner, Thomas; Klaue, Jirka

    2017-02-01

    A sensor system capable of medical, safety and security monitoring in avionic and other environments (e.g. homes) is examined. For application inside an aircraft cabin, the system relies on an optical cellular network that connects each seat to a server and uses a set of database applications to process data related to passengers' health, safety and security status. Health monitoring typically encompasses electrocardiogram, pulse oximetry and blood pressure, body temperature and respiration rate while safety and security monitoring is related to the standard flight attendance duties, such as cabin preparation for take-off, landing, flight in regions of turbulence, etc. In contrast to previous related works, this article focuses on the system's modules (medical and safety sensors and associated hardware), the database applications used for the overall control of the monitoring function and the potential use of the system for security applications. Further tests involving medical, safety and security sensing performed in an real A340 mock-up set-up are also described and reference is made to the possible use of the sensing system in alternative environments and applications, such as health monitoring within other means of transport (e.g. trains or small passenger sea vessels) as well as for remotely located home users, over a wired Ethernet network or the Internet.

  5. Intrinsically secure fast reactors with dense cores

    International Nuclear Information System (INIS)

    Slessarev, Igor

    2007-01-01

    Secure safety, resistance to weapons material proliferation and problems of long-lived wastes remain the most important 'painful points' of nuclear power. Many innovative reactor concepts have been developed aimed at a radical enhancement of safety. The promising potential of innovative nuclear reactors allows for shifting accents in current reactor safety 'strategy' to reveal this worth. Such strategy is elaborated focusing on the priority for intrinsically secure safety features as well as on sure protection being provided by the first barrier of defence. Concerning the potential of fast reactors (i.e. sodium cooled, lead-cooled, etc.), there are no doubts that they are able to possess many favourable intrinsically secure safety features and to lay the proper foundation for a new reactor generation. However, some of their neutronic characteristics have to be radically improved. Among intrinsically secure safety properties, the following core parameters are significantly important: reactivity margin values, reactivity feed-back and coolant void effects. Ways of designing intrinsically secure safety features in fast reactors (titled hereafter as Intrinsically Secure Fast Reactors - ISFR) can be found in the frame of current reactor technologies by radical enhancement of core neutron economy and by optimization of core compositions. Simultaneously, respecting resistance to proliferation, by using non-enriched fuel feed as well as a core breeding gain close to zero, are considered as the important features (long-lived waste problems will be considered in a separate paper). This implies using the following reactor design options as well as closed fuel cycles with natural U as the reactor feed: ·Ultra-plate 'dense cores' of the ordinary (monolithic) type with negative total coolant void effects. ·Modular type cores. Multiple dense modules can be embedded in the common reflector for achieving the desired NPP total power. The modules can be used also independently (as

  6. Novel secure and bandwidth efficient optical code division multiplexed system for future access networks

    Science.gov (United States)

    Singh, Simranjit

    2016-12-01

    In this paper, a spectrally coded optical code division multiple access (OCDMA) system using a hybrid modulation scheme has been investigated. The idea is to propose an effective approach for simultaneous improvement of the system capacity and security. Data formats, NRZ (non-return to zero), DQPSK (differential quadrature phase shift keying), and PoISk (polarisation shift keying) are used to get the orthogonal modulated signal. It is observed that the proposed hybrid modulation provides efficient utilisation of bandwidth, increases the data capacity and enhances the data confidentiality over existing OCDMA systems. Further, the proposed system performance is compared with the current state-of-the-art OCDMA schemes.

  7. Computer Security: the security marathon, part 2

    CERN Multimedia

    Computer Security Team

    2014-01-01

    Do you recall our latest article on the “Security Marathon” (see here) and why it’s wrong to believe that computer security is a sprint, that a quick hack is invulnerable, that quick bug-fixing is sufficient, that plugging security measures on top of existing structures is a good idea, that once you are secure, your life is cosy?   In fact, security is a marathon for us too. Again and again, we have felt comfortable with the security situation at CERN, with dedicated protections deployed on individual hosts, with the security measures deployed by individual service managers, with the attentiveness and vigilance of our users, and with the responsiveness of the Management. Again and again, however, we subsequently detect or receive reports that this is wrong, that protections are incomplete, that security measures are incomplete, that security awareness has dropped. Thus, unfortunately, we often have to go back to square one and address similar issues over and over...

  8. Counting addressing method: Command addressable element and extinguishing module

    Directory of Open Access Journals (Sweden)

    Ristić Jovan D.

    2009-01-01

    Full Text Available The specific requirements that appear in addressable fire detection and alarm systems and the shortcomings of the existing addressing methods were discussed. A new method of addressing of detectors was proposed. The basic principles of addressing and responding of a called element are stated. Extinguishing module is specific subsystem in classic fire detection and alarm systems. Appearing of addressable fire detection and alarm systems didn't caused essential change in the concept of extinguishing module because of long calling period of such systems. Addressable fire security system based on counting addressing method reaches high calling rates and enables integrating of the extinguishing module in addressable system. Solutions for command addressable element and integrated extinguishing module are given in this paper. The counting addressing method was developed for specific requirements in fire detection and alarm systems, yet its speed and reliability justifies its use in the acquisition of data on slowly variable parameters under industrial conditions. .

  9. A secure communication scheme based generalized function projective synchronization of a new 5D hyperchaotic system

    International Nuclear Information System (INIS)

    Wu, Xiangjun; Fu, Zhengye; Kurths, Jürgen

    2015-01-01

    In this paper, a new five-dimensional hyperchaotic system is proposed based on the Lü hyperchaotic system. Some of its basic dynamical properties, such as equilibria, Lyapunov exponents, bifurcations and various attractors are investigated. Furthermore, a new secure communication scheme based on generalized function projective synchronization (GFPS) of this hyperchaotic system with an uncertain parameter is presented. The communication scheme is composed of the modulation, the chaotic receiver, the chaotic transmitter and the demodulation. The modulation mechanism is to modulate the message signal into the system parameter. Then the chaotic signals are sent to the receiver via a public channel. In the receiver end, by designing the controllers and the parameter update rule, GFPS between the transmitter and receiver systems is achieved and the unknown parameter is estimated simultaneously. The message signal can be finally recovered by the identified parameter and the corresponding demodulation method. There is no any limitation on the message size. Numerical simulations are performed to show the validity and feasibility of the presented secure communication scheme. (paper)

  10. An investigation of secure remote instrument control

    International Nuclear Information System (INIS)

    Schissel, D.P.; Abla, G.; Fredian, T.; Greenwald, M.; Penaflor, B.G.; Stillerman, J.; Walker, M.L.; Ciarlette, D.J.

    2010-01-01

    This paper examines the computer science issues associated with secure remote instrumentation control for magnetic fusion experiments. Computer science research into enhancing the ability to scientifically participate in a fusion experiment remotely has been growing in size in an attempt to better address the needs of fusion scientists worldwide. The natural progression of this research is to examine how to move from remote scientific participation to remote hardware control. The vision is to define a gatekeeper software system that will be the only channel of interaction for incoming requests to the secured area of the experimental site. The role of the gatekeeper is to validate the identification and access privilege of the requestor and to insure the general validity of the proposed request. The vision for the gatekeeper is that it be a modular system that is simple in design and defined in a way that makes its implementation and operation transparent and obvious. The architecture of the module interface is flexible enough that it can easily allow the future addition of new modules. At the same time, it should be transparent to end-users and allow a high volume of activity so as to not provide a work bottleneck. The results of the gatekeeper design and initial implementation are presented as well as a discussion on the implication of this research on the operation of fusion experimental machines such as ITER.

  11. An investigation of secure remote instrument control

    Energy Technology Data Exchange (ETDEWEB)

    Schissel, D.P., E-mail: schissel@fusion.gat.co [General Atomics, P.O. Box 85608, San Diego, CA 92186-5608 (United States); Abla, G. [General Atomics, P.O. Box 85608, San Diego, CA 92186-5608 (United States); Fredian, T.; Greenwald, M. [Massachusetts Institute of Technology, Cambridge, MA (United States); Penaflor, B.G. [General Atomics, P.O. Box 85608, San Diego, CA 92186-5608 (United States); Stillerman, J. [Massachusetts Institute of Technology, Cambridge, MA (United States); Walker, M.L. [General Atomics, P.O. Box 85608, San Diego, CA 92186-5608 (United States); Ciarlette, D.J. [US ITER Project Office, Oak Ridge National Laboratory, Oak Ridge, TN (United States)

    2010-07-15

    This paper examines the computer science issues associated with secure remote instrumentation control for magnetic fusion experiments. Computer science research into enhancing the ability to scientifically participate in a fusion experiment remotely has been growing in size in an attempt to better address the needs of fusion scientists worldwide. The natural progression of this research is to examine how to move from remote scientific participation to remote hardware control. The vision is to define a gatekeeper software system that will be the only channel of interaction for incoming requests to the secured area of the experimental site. The role of the gatekeeper is to validate the identification and access privilege of the requestor and to insure the general validity of the proposed request. The vision for the gatekeeper is that it be a modular system that is simple in design and defined in a way that makes its implementation and operation transparent and obvious. The architecture of the module interface is flexible enough that it can easily allow the future addition of new modules. At the same time, it should be transparent to end-users and allow a high volume of activity so as to not provide a work bottleneck. The results of the gatekeeper design and initial implementation are presented as well as a discussion on the implication of this research on the operation of fusion experimental machines such as ITER.

  12. Alternative security

    International Nuclear Information System (INIS)

    Weston, B.H.

    1990-01-01

    This book contains the following chapters: The Military and Alternative Security: New Missions for Stable Conventional Security; Technology and Alternative Security: A Cherished Myth Expires; Law and Alternative Security: Toward a Just World Peace; Politics and Alternative Security: Toward a More Democratic, Therefore More Peaceful, World; Economics and Alternative Security: Toward a Peacekeeping International Economy; Psychology and Alternative Security: Needs, Perceptions, and Misperceptions; Religion and Alternative Security: A Prophetic Vision; and Toward Post-Nuclear Global Security: An Overview

  13. Asynchronous anti-noise hyper chaotic secure communication system based on dynamic delay and state variables switching

    Energy Technology Data Exchange (ETDEWEB)

    Liu, Hongjun [Faculty of Electronic Information and Electrical Engineering, Dalian University of Technology, Dalian 116024 (China); Weifang Vocational College, Weifang 261041 (China); Wang, Xingyuan, E-mail: wangxy@dlut.edu.cn [Faculty of Electronic Information and Electrical Engineering, Dalian University of Technology, Dalian 116024 (China); Zhu, Quanlong [Faculty of Electronic Information and Electrical Engineering, Dalian University of Technology, Dalian 116024 (China)

    2011-07-18

    This Letter designs an asynchronous hyper chaotic secure communication system, which possesses high stability against noise, using dynamic delay and state variables switching to ensure the high security. The relationship between the bit error ratio (BER) and the signal-to-noise ratio (SNR) is analyzed by simulation tests, the results show that the BER can be ensured to reach zero by proportionally adjusting the amplitudes of the state variables and the noise figure. The modules of the transmitter and receiver are implemented, and numerical simulations demonstrate the effectiveness of the system. -- Highlights: → Asynchronous anti-noise hyper chaotic secure communication system. → Dynamic delay and state switching to ensure the high security. → BER can reach zero by adjusting the amplitudes of state variables and noise figure.

  14. Security infrastructures: towards the INDECT system security

    OpenAIRE

    Stoianov, Nikolai; Urueña, Manuel; Niemiec, Marcin; Machník, Petr; Maestro, Gema

    2012-01-01

    This paper provides an overview of the security infrastructures being deployed inside the INDECT project. These security infrastructures can be organized in five main areas: Public Key Infrastructure, Communication security, Cryptography security, Application security and Access control, based on certificates and smartcards. This paper presents the new ideas and deployed testbeds for these five areas. In particular, it explains the hierarchical architecture of the INDECT PKI...

  15. Nation State as Security Provider in Human Security Issue

    OpenAIRE

    Maya Padmi, Made Fitri

    2015-01-01

    Human Security notion is emphasizing on human as the central of security studies, challenging the position of state as the core of security. Some studies are tried to separate the state security and human security, however there are strong connection between these two notions. State has important role in establishing and maintaining the security of its own citizens. Through social contract and social security protection, state are oblige to set the security of its own people as their security...

  16. Security Policy and Developments in Central Asia : Security Documents Compared with Security Challenges

    NARCIS (Netherlands)

    Haas, de M.

    2016-01-01

    This article examines the security policy of the Central Asian (CA) states, by comparing theory (security documents) with practice (the actual security challenges). The lack of CA regional (security) cooperation and authoritarian rule puts political and economic stability at stake. The internal and

  17. Secure OpenID Authentication Model by Using Trusted Computing

    Directory of Open Access Journals (Sweden)

    E. Ghazizadeh

    2014-01-01

    Full Text Available The growth of Internet online services has been very quick in recent years. Each online service requires Internet users to create a new account to use the service. The problem can be seen when each user usually needs more than one service and, consequently, has numerous accounts. These numerous accounts have to be managed in a secure and simple way to be protected against identity theft. Single sign-on (SSO and OpenID have been used to decrease the complexity of managing numerous accounts required in the Internet identity environment. Trusted Platform Module (TPM and Trust Multitenancy are great trusted computing-based technologies to solve security concerns in the Internet identity environment. Since trust is one of the pillars of security in the cloud, this paper analyzes the existing cloud identity techniques in order to investigate their strengths and weaknesses. This paper proposes a model in which One Time Password (OTP, TPM, and OpenID are used to provide a solution against phishing as a common identity theft in cloud environment.

  18. Fourier optical cryptosystem using complex spatial modulation

    International Nuclear Information System (INIS)

    Sarkadi, T; Koppa, P

    2014-01-01

    Our goal is to enhance the security level of a Fourier optical encryption system. Therefore we propose a Mach–Zehnder interferometer based encryption setup. The input data is organized in a binary array, and it is encoded in the two wave fronts propagated in the arms of the interferometer. Both input wave fronts are independently encrypted by Fourier systems, hence the proposed method has two encryption keys. During decryption, the encrypted wave fronts are propagated through the interferometer setup. The interference pattern of the output shows the reconstructed data in cases where the correct decryption Fourier keys are used. We propose a novel input image modulation method with a user defined phase parameter. We show that the security level of the proposed cryptosystem can be enhanced by an optimally chosen phase parameter. (paper)

  19. Internet Banking Security Strategy: Securing Customer Trust

    OpenAIRE

    Frimpong Twum; Kwaku Ahenkora

    2012-01-01

    Internet banking strategies should enhance customers¡¯ online experiences which are affected by trust and security issues. This study provides perspectives of users and nonusers on internet banking security with a view to understanding trust and security factors in relation to adoption and continuous usage. Perception of internet banking security influenced usage intentions. Nonusers viewed internet banking to be insecure but users perceived it to be secure with perceived ease of use influenc...

  20. Impacts of Vehicle (In)Security

    Energy Technology Data Exchange (ETDEWEB)

    Chugg, J.; Rohde, K.

    2015-05-01

    Nuclear and radioactive material is routinely transported worldwide every day. Since 2010, the complexity of the transport vehicle to support such activities has grown exponentially. Many core functions of a vehicle are now handled by small embedded computer modules with more being added each year to enhance the owner’s experience and convenience. With a system as complex as today’s automobile, the potential for cyber security issues is certain. Hackers have begun exploring this new domain with public information increasingly disseminated. Because vehicles are allowed into and around secure nuclear facilities, the potential for using a vehicle as a new cyber entry point or vector into the facility is now plausible and must be mitigated. In addition, compromising such a vehicle could aide in illicit removal of nuclear material, putting sensitive cargo at risk. Because cyber attacks can now be introduced using vehicles, cyber security, needs to be integrated into an organization’s design basis threat document. Essentially, a vehicle now extends the perimeter for which security professionals are responsible.Electronic Control Units (ECU) responsible for handling all core and ancillary vehicle functions are interconnected using the controller area network (CAN) bus. A typical CAN network in a modern automobile contains 50 or more ECUs. The CAN protocol now supports a wide variety of areas, including automotive, road transportation, rail transportation, industrial automation, power generation, maritime, military vehicles, aviation, and medical devices. In many ways, the nuclear industry is employing the CAN bus protocol or other similar broadcast serial networks. This paper will provide an overview of the current state of automobile and CAN Bus security, as well as an overview of what has been publicly disclosed by many research organizations. It will then present several hypotheses of how vehicle security issues may impact nuclear activities. An initial

  1. Household food security in Isfahan based on current population survey adapted questionnaire

    Directory of Open Access Journals (Sweden)

    Morteza Rafiei

    2013-01-01

    Full Text Available Background: Food security is a state in which all people at every time have physical and economic access to adequate food to obviate nutritional needs and live a healthy and active life. Therefore, this study was performed to quantitatively evaluate the household food security in Esfahan using the localized version of US Household Food Security Survey Module (US HFSSM. Methods: This descriptive cross-sectional study was performed in year 2006 on 3000 households of Esfahan. The study instrument used in this work is 18-item US food security module, which is developed into a localized 15-item questionnaire. This study is performed in two stages of families with no children (under 18 years old and families with children over 18 years old. Results: The results showed that item severity coefficient, ratio of responses given by households and item infit and outfit coefficient in adult′s and children′s questionnaire respectively. According to obtained data, scale score of +3 in adults group is described as determination limit of slight food insecurity and +6 is stated as the limit for severe food insecurity. For children′s group, scale score of +2 is defined to be the limit of slight food insecurity and +5 is the determination limit of severe food insecurity. Conclusions: The main hypothesis of this survey analysis is based on the raw scale score of USFSSM The item of "lack of enough money for buying food" (item 2 and the item of "lack of balanced meal" (3 rd item have the lowest severity coefficient. Then, the ascending rate of item severity continues in first item, 4 th item and keeps increasing into 10 th item.

  2. Brainjacking: Implant Security Issues in Invasive Neuromodulation.

    Science.gov (United States)

    Pycroft, Laurie; Boccard, Sandra G; Owen, Sarah L F; Stein, John F; Fitzgerald, James J; Green, Alexander L; Aziz, Tipu Z

    2016-08-01

    The security of medical devices is critical to good patient care, especially when the devices are implanted. In light of recent developments in information security, there is reason to be concerned that medical implants are vulnerable to attack. The ability of attackers to exert malicious control over brain implants ("brainjacking") has unique challenges that we address in this review, with particular focus on deep brain stimulation implants. To illustrate the potential severity of this risk, we identify several mechanisms through which attackers could manipulate patients if unauthorized access to an implant can be achieved. These include blind attacks in which the attacker requires no patient-specific knowledge and targeted attacks that require patient-specific information. Blind attacks include cessation of stimulation, draining implant batteries, inducing tissue damage, and information theft. Targeted attacks include impairment of motor function, alteration of impulse control, modification of emotions or affect, induction of pain, and modulation of the reward system. We also discuss the limitations inherent in designing implants and the trade-offs that must be made to balance device security with battery life and practicality. We conclude that researchers, clinicians, manufacturers, and regulatory bodies should cooperate to minimize the risk posed by brainjacking. Copyright © 2016 Elsevier Inc. All rights reserved.

  3. Physical Layer Built-In Security Analysis and Enhancement Algorithms for CDMA Systems

    Directory of Open Access Journals (Sweden)

    Li Tongtong

    2007-01-01

    Full Text Available Historically developed for secure communication and military use, CDMA has been identified as a major modulation and multiple-access technique for 3G systems and beyond. In addition to the wide bandwidth and low power-spectrum density which make CDMA signals robust to narrowband jamming and easy to be concealed within the noise floor, the physical layer built-in information privacy of CDMA system is provided by pseudorandom scrambling. In this paper, first, security weakness of the operational and proposed CDMA airlink interfaces is analyzed. Second, based on the advanced encryption standard (AES, we propose to enhance the physical layer built-in security of CDMA systems through secure scrambling. Performance analysis demonstrates that while providing significantly improved information privacy, CDMA systems with secure scrambling have comparable computational complexity and overall system performance with that of conventionally scrambled systems. Moreover, it is shown that by scrambling the training sequence and the message sequence separately with two independent scrambling sequences, both information privacy and system performance can be further improved. The proposed scheme can readily be applied to 3G systems and beyond.

  4. A secure communication system using projective-lag and/or projective-anticipating synchronizations of coupled multidelay feedback systems

    International Nuclear Information System (INIS)

    Thang Manh Hoang; Nakagawa, Masahiro

    2008-01-01

    In this paper, a chaotic secure communication system is proposed by using the schemes of projective-lag and/or projective-anticipating synchronizations of coupled multidelay feedback systems and the modulation technique of synchronization-manifold shift keying. Further, the security of the proposed system is enhanced by using non-stationary dynamics in the master and/or non-stationary synchronization manifolds. The specific examples using modified Ikeda systems demonstrate and verify the effectiveness of the proposed system

  5. Off-label psychotropic prescribing for young persons in medium security.

    Science.gov (United States)

    Haw, C; Stubbs, J

    2010-10-01

    Psychotropic drug prescribing for children and adolescents is frequently off-label and has increased over time and can be controversial. Psychotropic prescribing in two large UK medium secure units for young people has been studied. A total of 89 patients were included, 64% being aged less than 18 years. A total of 137 of 202 (67.8%) of prescriptions were off-label. The most common reasons for a prescription being off-label were the indication (N = 103) and the patient's age (N = 41). The main classes of drugs involved were antipsychotics (N = 59), antiepileptics as mood stabilisers (N = 22), anticholinergics and hyoscine (N = 15) and antidepressants (N = 11). Aggression (N = 48) and post-traumatic stress disorder (N = 30) were the most common off-label indications. Some antidepressant prescriptions were contrary to advice of the Committee on Safety of Medicines (CSM). Meta-analyses or randomised controlled trials supported 27% of off-label prescriptions, with lesser quality studies supporting a further 29.2% and expert opinion 38.7%, whereas for 5.1% no evidence could be found. Prescribers tended to over-estimate the level of evidence from clinical trials or extrapolated from findings in adults. They often quoted their own experience rather than expert sources to justify their prescribing practice. It is important that prescribers are fully aware of the quality of experimental data and the risk-benefit ratio when prescribing off-label for young persons. If the evidence base is limited, it is particularly important to provide information about the risks and benefits of the treatment to the patient/relatives. A second opinion may be helpful. Both target symptoms and side effects should be monitored and regularly reviewed.

  6. Threats or threads: from usable security to secure experience

    DEFF Research Database (Denmark)

    Bødker, Susanne; Mathiasen, Niels Raabjerg

    2008-01-01

    While the domain of security dependent technologies brings new challenges to HCI research it seems that the results and breakthroughs of HCI have not been used in design of security dependent technologies. With exceptions, work in the research field of usable security may be criticized for focusing...... mainly on adjusting user behavior to behave securely. With our background in newer HCI perspectives we address secure interaction from the perspective of security technology as experience. We analyze a number of collected user stories to understand what happens when everyday users encounter security...... dependent technologies. We apply McCarthy & Wright's [12] experience framework to the security domain and our collected stories. We point out that there are significant differences between being secure and having a secure experience, and conclude that classical usable security, focus on people's immediate...

  7. Information transfer via implicit encoding with delay time modulation in a time-delay system

    Energy Technology Data Exchange (ETDEWEB)

    Kye, Won-Ho, E-mail: whkye@kipo.go.kr [Korean Intellectual Property Office, Government Complex Daejeon Building 4, 189, Cheongsa-ro, Seo-gu, Daejeon 302-701 (Korea, Republic of)

    2012-08-20

    A new encoding scheme for information transfer with modulated delay time in a time-delay system is proposed. In the scheme, the message is implicitly encoded into the modulated delay time. The information transfer rate as a function of encoding redundancy in various noise scales is presented and it is analyzed that the implicit encoding scheme (IES) has stronger resistance against channel noise than the explicit encoding scheme (EES). In addition, its advantages in terms of secure communication and feasible applications are discussed. -- Highlights: ► We propose new encoding scheme with delay time modulation. ► The message is implicitly encoded with modulated delay time. ► The proposed scheme shows stronger resistance against channel noise.

  8. Vegetation cover and long-term conservation of radioactive waste packages: the case study of the CSM waste disposal facility (Manche District, France).

    Science.gov (United States)

    Petit-Berghem, Yves; Lemperiere, Guy

    2012-03-01

    The CSM is the first French waste disposal facility for radioactive waste. Waste material is buried several meters deep and protected by a multi-layer cover, and equipped with a drainage system. On the surface, the plant cover is a grassland vegetation type. A scientific assessment has been carried out by the Géophen laboratory, University of Caen, in order to better characterize the plant cover (ecological groups and associated soils) and to observe its medium and long term evolution. Field assessments made on 10 plots were complemented by laboratory analyses carried out over a period of 1 year. The results indicate scenarios and alternative solutions which could arise, in order to passively ensure the long-term safety of the waste disposal system. Several proposals for a blanket solution are currently being studied and discussed, under the auspices of international research institutions in order to determine the most appropriate materials for the storage conditions. One proposal is an increased thickness of these materials associated with a geotechnical barrier since it is well adapted to the forest plants which are likely to colonize the site. The current experiments that are carried out will allow to select the best option and could provide feedback for other waste disposal facility sites already being operated in France (CSFMA waste disposal facility, Aube district) or in other countries.

  9. Security an introduction

    CERN Document Server

    Purpura, Philip P

    2011-01-01

    Section I The History and Profession of SecurityDefinition, Role, and History of Security Security Defined The Contexts of Security The Roles of Security The History of Security Security in an Environment of Threats, Terrorism, and All-Hazards Threats and Hazards Terrorism National Strategies The Profession and Business of Security The Business of Security Professionalism and Security Associations Ethics Regulation of the Security Industry Security Training Higher Education Careers Section II Protecting People and AssetsSecurity Methodology Methodology Defined Security Business Proposals Secur

  10. ORDER SECURITY – NATIONAL SECURITY ADMINISTRATION. NATIONAL SECURITY DEFENSE AS SPECIAL ADMINISTRATION

    OpenAIRE

    Zoltán BALLA

    2009-01-01

    National security administration is the special executivedisposal activity of the national security agencies, the section of the state administration that helps the governmental work by reconnoitering and preventing with secret-servicing methods of the risks that shall harm or endanger the national security’s interests. The main operational principles of national security governing are the followings among others: - controlling the operation of national security organization belongs to the ex...

  11. Computer Security: Security operations at CERN (4/4)

    CERN Document Server

    CERN. Geneva

    2012-01-01

    Stefan Lueders, PhD, graduated from the Swiss Federal Institute of Technology in Zurich and joined CERN in 2002. Being initially developer of a common safety system used in all four experiments at the Large Hadron Collider, he gathered expertise in cyber-security issues of control systems. Consequently in 2004, he took over responsibilities in securing CERN's accelerator and infrastructure control systems against cyber-threats. Subsequently, he joined the CERN Computer Security Incident Response Team and is today heading this team as CERN's Computer Security Officer with the mandate to coordinate all aspects of CERN's computer security --- office computing security, computer centre security, GRID computing security and control system security --- whilst taking into account CERN's operational needs. Dr. Lueders has presented on these topics at many different occasions to international bodies, governments, and companies, and published several articles. With the prevalence of modern information technologies and...

  12. CHANGES IN THE SECURITY AGENDA: CRITICAL SECURITY STUDIES AND HUMAN SECURITY. THE CASE OF CHINA

    Directory of Open Access Journals (Sweden)

    Nguyen THI THUY HANG

    2012-06-01

    Full Text Available Since the end of the Cold War the meaning of security has fundamentally changed. Issues which are labeled as non-traditional security namely human development, economic crises, environmental degradation, natural disaster, poverty, epidemics… have become a crucial part of the security agenda. These changes have been intensified with the development of the two approaches: Critical Security Studies and Human Security. This article explores how the meaning of security has changed and how the boundaries between traditional and non-traditional security have become blurred. The case of China is taken as empirical evidence to support the assertion that security has evolved beyond its traditional focus on the state.

  13. Intensity-Modulated Advanced X-ray Source (IMAXS) for Homeland Security Applications

    International Nuclear Information System (INIS)

    Langeveld, Willem G. J.; Johnson, William A.; Owen, Roger D.; Schonberg, Russell G.

    2009-01-01

    X-ray cargo inspection systems for the detection and verification of threats and contraband require high x-ray energy and high x-ray intensity to penetrate dense cargo. On the other hand, low intensity is desirable to minimize the radiation footprint. A collaboration between HESCO/PTSE Inc., Schonberg Research Corporation and Rapiscan Laboratories, Inc. has been formed in order to design and build an Intensity-Modulated Advanced X-ray Source (IMAXS). Such a source would allow cargo inspection systems to achieve up to two inches greater imaging penetration capability, while retaining the same average radiation footprint as present fixed-intensity sources. Alternatively, the same penetration capability can be obtained as with conventional sources with a reduction of the average radiation footprint by about a factor of three. The key idea is to change the intensity of the source for each x-ray pulse based on the signal strengths in the inspection system detector array during the previous pulse. In this paper we describe methods to accomplish pulse-to-pulse intensity modulation in both S-band (2998 MHz) and X-band (9303 MHz) linac sources, with diode or triode (gridded) electron guns. The feasibility of these methods has been demonstrated. Additionally, we describe a study of a shielding design that would allow a 6 MV X-band source to be used in mobile applications.

  14. Generating WS-SecurityPolicy documents via security model transformation

    DEFF Research Database (Denmark)

    Jensen, Meiko

    2009-01-01

    When SOA-based business processes are to be enhanced with security properties, the model-driven business process development approach enables an easier and more reliable security definition compared to manually crafting the security realizations afterwards. In this paper, we outline an appropriat...... security model definition and transformation approach, targeting the WS-SecurityPolicy and WS-BPEL specifications, in order to enable a Web-Service-based secure business process development.......When SOA-based business processes are to be enhanced with security properties, the model-driven business process development approach enables an easier and more reliable security definition compared to manually crafting the security realizations afterwards. In this paper, we outline an appropriate...

  15. Security Engine Management of Router based on Security Policy

    OpenAIRE

    Su Hyung Jo; Ki Young Kim; Sang Ho Lee

    2007-01-01

    Security management has changed from the management of security equipments and useful interface to manager. It analyzes the whole security conditions of network and preserves the network services from attacks. Secure router technology has security functions, such as intrusion detection, IPsec(IP Security) and access control, are applied to legacy router for secure networking. It controls an unauthorized router access and detects an illegal network intrusion. This paper re...

  16. Comparison of ASSESS neutralization module results with actual small force engagement outcomes

    International Nuclear Information System (INIS)

    Gardner, B.H.; Snell, M.K.; Paulus, W.K.

    1991-01-01

    The ASSESS Neutralization module (Neutralization) is part of the Analytic System and Software for Evaluation of Safeguards and Security (ASSESS), a vulnerability assessment tool. Neutralization models a fire fight between security inspectors (SIs) and adversaries. This paper reports that a comparison has been made between actual outcomes of police and small military engagements and the results predicted by the Neutralization module for similar scenarios. The results of this comparison show a surprising correlation between predicted outcomes (based on numbers of combatants, weapon types, and exposures, etc.) and the actual outcomes of the engagements analyzed. The importance of this analysis is that given the defenders have intelligence on actual adversary characteristics or are protecting against a design basis threat, defense capabilities can be evaluated before an engagement. Results could then be used to develop a favorable probability of a desired outcome. For example, law enforcement agencies are frequently able to compile the number of criminals, types of weaponry, willingness to use force, etc., from analysis of crime scenes

  17. POLICE OFFICE MODEL IMPROVEMENT FOR SECURITY OF SWARM ROBOTIC SYSTEMS

    Directory of Open Access Journals (Sweden)

    I. A. Zikratov

    2014-09-01

    Full Text Available This paper focuses on aspects of information security for group of mobile robotic systems with swarm intellect. The ways for hidden attacks realization by the opposing party on swarm algorithm are discussed. We have fulfilled numerical modeling of potentially destructive information influence on the ant shortest path algorithm. We have demonstrated the consequences of attacks on the ant algorithm with different concentration in a swarm of subversive robots. Approaches are suggested for information security mechanisms in swarm robotic systems, based on the principles of centralized security management for mobile agents. We have developed the method of forming a self-organizing information security management system for robotic agents in swarm groups implementing POM (Police Office Model – a security model based on police offices, to provide information security in multi-agent systems. The method is based on the usage of police station network in the graph nodes, which have functions of identification and authentication of agents, identifying subversive robots by both their formal characteristics and their behavior in the swarm. We have suggested a list of software and hardware components for police stations, consisting of: communication channels between the robots in police office, nodes register, a database of robotic agents, a database of encryption and decryption module. We have suggested the variants of logic for the mechanism of information security in swarm systems with different temporary diagrams of data communication between police stations. We present comparative analysis of implementation of protected swarm systems depending on the functioning logic of police offices, integrated in swarm system. It is shown that the security model saves the ability to operate in noisy environments, when the duration of the interference is comparable to the time necessary for the agent to overcome the path between police stations.

  18. Pragmatic security metrics applying metametrics to information security

    CERN Document Server

    Brotby, W Krag

    2013-01-01

    Other books on information security metrics discuss number theory and statistics in academic terms. Light on mathematics and heavy on utility, PRAGMATIC Security Metrics: Applying Metametrics to Information Security breaks the mold. This is the ultimate how-to-do-it guide for security metrics.Packed with time-saving tips, the book offers easy-to-follow guidance for those struggling with security metrics. Step by step, it clearly explains how to specify, develop, use, and maintain an information security measurement system (a comprehensive suite of metrics) to

  19. Generic Module for Collecting Data in Smart Cities

    Science.gov (United States)

    Martinez, A.; Ramirez, F.; Estrada, H.; Torres, L. A.

    2017-09-01

    The Future Internet brings new technologies to the common life of people, such as Internet of Things, Cloud Computing or Big Data. All this technologies have change the way people communicate and also the way the devices interact with the context, giving rise to new paradigms, as the case of smart cities. Currently, the mobile devices represent one of main sources of information for new applications that take into account the user context, such as apps for mobility, health, of security. Several platforms have been proposed that consider the development of Future Internet applications, however, no generic modules can be found that implement the collection of context data from smartphones. In this research work we present a generic module to collect data from different sensors of the mobile devices and also to send, in a standard manner, this data to the Open FIWARE Cloud to be stored or analyzed by software tools. The proposed module enables the human-as-a-sensor approach for FIWARE Platform.

  20. The design and implementation of web mining in web sites security

    Science.gov (United States)

    Li, Jian; Zhang, Guo-Yin; Gu, Guo-Chang; Li, Jian-Li

    2003-06-01

    The backdoor or information leak of Web servers can be detected by using Web Mining techniques on some abnormal Web log and Web application log data. The security of Web servers can be enhanced and the damage of illegal access can be avoided. Firstly, the system for discovering the patterns of information leakages in CGI scripts from Web log data was proposed. Secondly, those patterns for system administrators to modify their codes and enhance their Web site security were provided. The following aspects were described: one is to combine web application log with web log to extract more information, so web data mining could be used to mine web log for discovering the information that firewall and Information Detection System cannot find. Another approach is to propose an operation module of web site to enhance Web site security. In cluster server session, Density-Based Clustering technique is used to reduce resource cost and obtain better efficiency.

  1. An Investigation of Secure Remote Instrument Control

    Energy Technology Data Exchange (ETDEWEB)

    Schissel, D.; Abla, G.; Penaflor, B. [General Atomics, San Diego (United States); Ciarlette, D. [Oak Ridge National Laboratory, Oak Ridge (United States)

    2009-07-01

    This paper examines the computer science issues associated with secure remote instrumentation control for magnetic fusion experiments. Computer science research into enhancing the ability to scientifically participate in a fusion experiment remotely has been growing in size in an attempt to better address the needs of fusion scientists worldwide. The natural progression of this research is to examine how to move from remote scientific participation to remote hardware control. The vision is to define a gatekeeper software system that will be the only channel of interaction for incoming requests to the experimental site. The role of the gatekeeper is to validate the identification and access privilege of the requester and to insure the validity of the proposed request. The vision for the gatekeeper is that it be a modular system that is simple in design and defined in a way that makes its implementation and operation transparent and obvious. The architecture of the module interface is flexible enough that it can easily allow the future addition of new modules. At the same time, it should be transparent to end-users and allow a high volume of activity so as to not provide a work bottleneck. Appropriate security requires the ability to verify identity (authentication), verify access control (authorization), and validate the appropriateness of requests. The validation process can include provenance and semantic methodologies. The results of the gatekeeper design and initial prototype testing will be presented as well as a discussion on the implication of this research on the operation of fusion experimental machines such as ITER. (authors)

  2. Strategic information security

    CERN Document Server

    Wylder, John

    2003-01-01

    Introduction to Strategic Information SecurityWhat Does It Mean to Be Strategic? Information Security Defined The Security Professional's View of Information Security The Business View of Information SecurityChanges Affecting Business and Risk Management Strategic Security Strategic Security or Security Strategy?Monitoring and MeasurementMoving Forward ORGANIZATIONAL ISSUESThe Life Cycles of Security ManagersIntroductionThe Information Security Manager's Responsibilities The Evolution of Data Security to Information SecurityThe Repository Concept Changing Job Requirements Business Life Cycles

  3. Security Expertise

    DEFF Research Database (Denmark)

    systematic study of security expertise and opens up a productive dialogue between science and technology studies and security studies to investigate the character and consequences of this expertise. In security theory, the study of expertise is crucial to understanding whose knowledge informs security making......This volume brings together scholars from different fields to explore the power, consequences and everyday practices of security expertise. Expertise mediates between different forms of knowledge: scientific and technological, legal, economic and political knowledge. This book offers the first...... and to reflect on the impact and responsibility of security analysis. In science and technology studies, the study of security politics adds a challenging new case to the agenda of research on expertise and policy. The contributors investigate cases such as academic security studies, security think tanks...

  4. Microsoft Security Bible A Collection of Practical Security Techniques

    CERN Document Server

    Mullen, Timothy "Thor"

    2011-01-01

    Thor's Microsoft® Security Bible provides a "one-stop-shop" for Microsoft-related security techniques and procedures as applied to the typical deployment of a Microsoft-based infrastructure. The book contains detailed security concepts and methodologies described at every level: Server, Client, Organizational Structure, Platform-specific security options, application specific security (IIS, SQL, Active Directory, etc.) and also includes new, never-before-published security tools complete with source code. Detailed technical information on security processes for all major Microsoft applications

  5. Security 2020 Reduce Security Risks This Decade

    CERN Document Server

    Howard, Doug; Schneier, Bruce

    2010-01-01

    Identify real security risks and skip the hype After years of focusing on IT security, we find that hackers are as active and effective as ever. This book gives application developers, networking and security professionals, those that create standards, and CIOs a straightforward look at the reality of today's IT security and a sobering forecast of what to expect in the next decade. It debunks the media hype and unnecessary concerns while focusing on the knowledge you need to combat and prioritize the actual risks of today and beyond.IT security needs are constantly evolving; this guide examine

  6. [Social marketers' lack of success in using CSM discipline to harness commercial resources and increase contraceptive prevalence].

    Science.gov (United States)

    Davies, J

    1984-01-01

    Social marketers have certainly shown that the CSM discipline can quickly and cost-effectively harness commercial resources to increase contraceptive prevalence. But why hasn't the social marketing idea caught on in more countries? According to Social Marketing Forum, only a tiny number of countries have active programs after more than a decade of effort. The most likely reason for this lack of success is doubt and fear on the part of both developing countries' officials and donor agencies about allowing marketing enthusiasts--with our very noticeable advertising methods--to join the family planning fight. And what has our answer been? Usually, a head-on retort such as, "But look at all the condoms we've sold]" And that gets us nowhere, because the successful peddling of 1 not-so-impressive method doesn't begin to balance the fears of a possible backlash that brash condom promotions could bring down on official heads. The lesson we should be learning is that social marketers possess to narrow an outlook and promote a small range of products that don't enthuse decisionmakers. Hence, we are often perceived as condom salesmen--and not much more. What should we be doing? We should be selling the idea of using private sector experience to assist national development. That means social development, particularly improved health, family planning and women's education. These 3 activities have proven effective in reducing fertility and would add up to a marketing opportunity--a longterm challenge that should enthuse dicisionmakers, private sector entrepreneurs and donor agencies alike. Further, our model--the commercial sector--is renowned for branching out and secceeding in a broad range of endeavors. As an example, Procter and Gamble uses separate divisions to market different products. Initiatives already exist in many countries to harness the private sector as a development tool. Social marketers should be leading the initiative--and benefitting from it, too. full text

  7. Education and Training Networks as a Tool for Nuclear Security Human Resource Development and Capacity Building

    International Nuclear Information System (INIS)

    Nikonov, D.

    2014-01-01

    Human Resource Development for Capacity Building for Nuclear Security: • Comprehensive Training Programme Objective: To raise awareness, to fill gaps between the actual performance of personnel and the required competencies and skills and, to build-up qualified instructors/trainers. • Promoting Nuclear Security Education Objective: To support the development of teaching material, faculty expertise and preparedness, and the promotion of nuclear security education in collaboration with the academic and scientific community. Ultimate Goal: To develop capabilities for supporting sustainable implementation of the international legal instruments and IAEA guidelines for nuclear security worldwide, and to foster nuclear security culture. Education priorities for the future: • Incorporate feedback from the first pilot program into future academic activities in nuclear security; • Based on feedback from pilot program: • Revise the NSS12 guidance document; • Update educational materials and textbooks. • Support INSEN members, which consider launching MSc programs at their institutions; • Continue promoting nuclear security education as part of existing degree programs (through certificate or concentration options); • Support the use of new forms of teaching and learning in nuclear security education: • Online e-learning degree programmes and modules; • Learning by experience; • Problem-oriented learning tailored to nuclear security functions

  8. Security Evolution.

    Science.gov (United States)

    De Patta, Joe

    2003-01-01

    Examines how to evaluate school security, begin making schools safe, secure schools without turning them into fortresses, and secure schools easily and affordably; the evolution of security systems into information technology systems; using schools' high-speed network lines; how one specific security system was developed; pros and cons of the…

  9. Via generalized function projective synchronization in nonlinear Schrödinger equation for secure communication

    Science.gov (United States)

    Zhao, L. W.; Du, J. G.; Yin, J. L.

    2018-05-01

    This paper proposes a novel secured communication scheme in a chaotic system by applying generalized function projective synchronization of the nonlinear Schrödinger equation. This phenomenal approach guarantees a secured and convenient communication. Our study applied the Melnikov theorem with an active control strategy to suppress chaos in the system. The transmitted information signal is modulated into the parameter of the nonlinear Schrödinger equation in the transmitter and it is assumed that the parameter of the receiver system is unknown. Based on the Lyapunov stability theory and the adaptive control technique, the controllers are designed to make two identical nonlinear Schrödinger equation with the unknown parameter asymptotically synchronized. The numerical simulation results of our study confirmed the validity, effectiveness and the feasibility of the proposed novel synchronization method and error estimate for a secure communication. The Chaos masking signals of the information communication scheme, further guaranteed a safer and secured information communicated via this approach.

  10. Security Dilemma

    DEFF Research Database (Denmark)

    Wivel, Anders

    2011-01-01

    What is a security dilemma? What are the consequences of security dilemmas in international politics?......What is a security dilemma? What are the consequences of security dilemmas in international politics?...

  11. Characteristics of terahertz wave modulation using wavelength-selective photoexcitation in pentacene/Si and TIPS pentacene/Si bilayers

    Directory of Open Access Journals (Sweden)

    Hyung Keun Yoo

    2016-11-01

    Full Text Available We demonstrate the characteristics of the optical control of terahertz (THz wave transmission in photoexcited bilayers of pentacene/Si and 6,13-bis(triisopropylsilylethynyl pentacene (TIPS pentacene/Si. The modulation efficiency is influenced significantly by the photoexcitation wavelength of the optical beams. Lower optical absorption of organic materials leads to higher modulation efficiency because the photocarriers excited on Si with a higher diffusion rate and mobility are far more instrumental in increasing the modulation than the excitons generated on the organic layers. Securing a sufficient depth for carrier diffusion on organic layers is also important for increasing the THz modulation efficiency. These findings may be useful for designing highly efficient and spectrally controllable THz wave modulators.

  12. Design and Hardware Implementation of a New Chaotic Secure Communication Technique.

    Directory of Open Access Journals (Sweden)

    Li Xiong

    Full Text Available In this paper, a scheme for chaotic modulation secure communication is proposed based on chaotic synchronization of an improved Lorenz system. For the first time, the intensity limit and stability of the transmitted signal, the characteristics of broadband and the requirements for accuracy of electronic components are presented by Multisim simulation. In addition, some improvements are made on the measurement method and the proposed experimental circuit in order to facilitate the experiments of chaotic synchronization, chaotic non-synchronization, experiment without signal and experiment with signal. To illustrate the effectiveness of the proposed scheme, some numerical simulations are presented. Then, the proposed chaotic secure communication circuit is implemented through analog electronic circuit, which is characterized by its high accuracy and good robustness.

  13. Design and Hardware Implementation of a New Chaotic Secure Communication Technique.

    Science.gov (United States)

    Xiong, Li; Lu, Yan-Jun; Zhang, Yong-Fang; Zhang, Xin-Guo; Gupta, Parag

    2016-01-01

    In this paper, a scheme for chaotic modulation secure communication is proposed based on chaotic synchronization of an improved Lorenz system. For the first time, the intensity limit and stability of the transmitted signal, the characteristics of broadband and the requirements for accuracy of electronic components are presented by Multisim simulation. In addition, some improvements are made on the measurement method and the proposed experimental circuit in order to facilitate the experiments of chaotic synchronization, chaotic non-synchronization, experiment without signal and experiment with signal. To illustrate the effectiveness of the proposed scheme, some numerical simulations are presented. Then, the proposed chaotic secure communication circuit is implemented through analog electronic circuit, which is characterized by its high accuracy and good robustness.

  14. Replacing soybean meal for cottonseed meal on performance of lactating dairy cows.

    Science.gov (United States)

    Imaizumi, Hugo; De Souza, Jonas; Batistel, Fernanda; Santos, Flávio Augusto Portela

    2016-01-01

    Cottonseed meal (CSM) is an alternative source of protein, and previous studies have been shown that it can replace soybean meal (SBM) without decrease animal performance. However, Brazilian CSM has a different chemical composition compared with the usual CSM reported in the literature. The objective of this experiment was to evaluate the effects of replacing SBM for Brazilian CSM on performance and energy balance of mid-lactating dairy cows. Forty-two Holstein cows were used in a replicate 3 × 3 Latin square design. Increasing contents of CSM (0, 15, and 30% of dry matter (DM)) were fed in diets to replace SBM. Milk yield and feed efficiency were linearly reduced with the replacement of CSM for SBM (P = 0.001). Milk fat content tended to increase quadratically (P = 0.07) with CSM addition. Replacing SBM for CSM affected milk protein content quadratically (P = 0.05). Milk urea nitrogen and plasma urea nitrogen (PUN) tended to respond quadratically (P = 0.06 and 0.10) when CSM replaced SBM to the diets. Variation in body weight (BW) also responded quadratically as CSM replaced SBM (P = 0.05). Altogether, the findings suggest better performance when cows receive SBM diet compared with the Brazilian CSM diet.

  15. Doppler measurements of the ionosphere on the occasion of the Apollo-Soyuz test project. Part 1: Computer simulation of ionospheric-induced Doppler shifts

    Science.gov (United States)

    Grossi, M. D.; Gay, R. H.

    1975-01-01

    A computer simulation of the ionospheric experiment of the Apollo-Soyuz Test Project (ASTP) was performed. ASTP is the first example of USA/USSR cooperation in space and is scheduled for summer 1975. The experiment consists of performing dual-frequency Doppler measurements (at 162 and 324 MHz) between the Apollo Command Service Module (CSM) and the ASTP Docking Module (DM), both orbiting at 221-km height and at a relative distance of 300 km. The computer simulation showed that, with the Doppler measurement resolution of approximately 3 mHz provided by the instrumentation (in 10-sec integration time), ionospheric-induced Doppler shifts will be measurable accurately at all times, with some rare exceptions occurring when the radio path crosses regions of minimum ionospheric density. The computer simulation evaluated the ability of the experiment to measure changes of columnar electron content between CSM and DM (from which horizontal gradients of electron density at 221-km height can be obtained) and to measure variations in DM-to-ground columnar content (from which an averaged columnar content and the electron density at the DM can be deduced, under some simplifying assumptions).

  16. Smart security system for Indian rail wagons using IOT

    Science.gov (United States)

    Bhanuteja, S.; Shilpi, S.; Pragna, K.; Arun, M.

    2017-11-01

    The objective of this project is to create a Security System for the goods that are carried in open top freight trains. The most efficient way to secure anything from thieves is to have a continuous observation. So for continuous observation of the open top freight train, Camera module2 has been used. Passive Infrared Sensor (PIR) 1 has been used to detect the motion or to sense movement of people, animals, or any object. So whenever a motion is detected by the PIR sensor, the Camera takes a picture of that particular instance. That picture will be send to the Raspberry PI which does Skin Detection Algorithm and specifies whether that motion was created by a human or not. If a human makes it, then that picture will send to the drop box. Any Official can have a look at the same. The existing system has a CCTV installed at various critical locations like bridges, railway stations etc. but they does not provide a continuous observation. This paper describes about the Security System that provides continuous observation for open top freight trains so that goods can be carried safely to its destination.

  17. The intelligence-security services and national security

    OpenAIRE

    Mijalković, Saša

    2011-01-01

    Since their inception, states have been trying to protect their vital interests and values more effectively, in which they are often impeded by other countries. At the same time, they seek to protect the internal order and security against the so-called internal enemy. Therefore, the states organize (national) security systems within their (state) systems, in which they form some specialized security entities. Among them, however, intelligence and security services are the ones that stand out...

  18. Security intelligence a practitioner's guide to solving enterprise security challenges

    CERN Document Server

    Li, Qing

    2015-01-01

    Identify, deploy, and secure your enterprise Security Intelligence, A Practitioner's Guide to Solving Enterprise Security Challenges is a handbook for security in modern times, against modern adversaries. As leaders in the design and creation of security products that are deployed globally across a range of industries and market sectors, authors Qing Li and Gregory Clark deliver unparalleled insight into the development of comprehensive and focused enterprise security solutions. They walk you through the process of translating your security goals into specific security technology domains, fo

  19. Center for computer security: Computer Security Group conference. Summary

    Energy Technology Data Exchange (ETDEWEB)

    None

    1982-06-01

    Topics covered include: computer security management; detection and prevention of computer misuse; certification and accreditation; protection of computer security, perspective from a program office; risk analysis; secure accreditation systems; data base security; implementing R and D; key notarization system; DOD computer security center; the Sandia experience; inspector general's report; and backup and contingency planning. (GHT)

  20. Security dialogues: building better relationships between security and business

    OpenAIRE

    Ashenden, Debi; Lawrence, Darren

    2016-01-01

    In the real world, there's often a discrepancy between an organization's mandated security processes and what actually happens. The social practice of security flourishes in the space between and around formal organizational security processes. By recognizing the value of risk management as a communication tool, security practitioners can tap opportunities to improve the security dialogue with staff.

  1. Enterprise security IT security solutions : concepts, practical experiences, technologies

    CERN Document Server

    Fumy, Walter

    2013-01-01

    Addressing IT managers and staff, as well as CIOs and other executives dealing with corporate IT security, this book provides a broad knowledge on the major security issues affecting today's corporations and organizations, and presents state-of-the-art concepts and current trends for securing an enterprise.Areas covered include information security management, network and system security, identity and access management (IAM), authentication (including smart card based solutions and biometrics), and security certification. In-depth discussion of relevant technologies and standards (including cr

  2. Securing Chinese nuclear power development: further strengthening nuclear security

    International Nuclear Information System (INIS)

    Zhang Hui

    2014-01-01

    Chinese President Xi Jinping addresses China's new concept of nuclear security with four 'equal emphasis' at the third Nuclear Security Summit, and makes four commitments to strengthen nuclear security in the future. To convert President Xi's political commitments into practical, sustainable reality, China should take further steps to install a complete, reliable, and effective security system to ensure that all its nuclear materials and nuclear facilities are effectively protected against the full spectrum of plausible terrorist and criminal threats. This paper suggests the following measures be taken to improve China's existing nuclear security system, including updating and clarifying the requirements for a national level DBT; updating and enforcing existing regulations; further promoting nuclear security culture; balancing the costs of nuclear security, and further strengthening international cooperation on nuclear security. (author)

  3. To The Question Of The Concepts "National Security", "Information Security", "National Information Security" Meanings

    OpenAIRE

    Alexander A. Galushkin

    2015-01-01

    In the present article author analyzes value of the concepts "national security", "information security", "national information security". Author gives opinions of scientists-jurists, definitions given by legislators and normotvorets in various regulations.

  4. Invisible Security Printing on Photoresist Polymer Readable by Terahertz Spectroscopy

    OpenAIRE

    Hee Jun Shin; Min-Cheol Lim; Kisang Park; Sae-Hyung Kim; Sung-Wook Choi; Gyeongsik Ok

    2017-01-01

    We experimentally modulate the refractive index and the absorption coefficient of an SU-8 dry film in the terahertz region by UV light (362 nm) exposure with time dependency. Consequently, the refractive index of SU-8 film is increased by approximately 6% after UV light exposure. Moreover, the absorption coefficient also changes significantly. Using the reflective terahertz imaging technique, in addition, we can read security information printed by UV treatment on an SU-8 film that is transpa...

  5. SN 2010jl: Optical to Hard X-ray Observations Reveal an Explosion Embedded In a Ten Solar Mass Cocoon

    DEFF Research Database (Denmark)

    Ofek, Eran O.; Zoglauer, Andreas; Boggs, Steven E.

    2014-01-01

    Some supernovae (SNe) may be powered by the interaction of the SN ejecta with a large amount of circumstellar matter (CSM). However, quantitative estimates of the CSM mass around such SNe are missing when the CSM material is optically thick. Specifically, current estimators are sensitive to uncer......Some supernovae (SNe) may be powered by the interaction of the SN ejecta with a large amount of circumstellar matter (CSM). However, quantitative estimates of the CSM mass around such SNe are missing when the CSM material is optically thick. Specifically, current estimators are sensitive...

  6. Security negotiation

    OpenAIRE

    Mitrović, Miroslav M.; Ivaniš, Željko

    2013-01-01

    Contemporary security challenges, risks and threats represent a resultant of the achieved level of interaction between various entities within the paradigm of global security relations. Asymmetry and nonlinearity are main features of contemporary challenges in the field of global security. Negotiation in the area of security, namely the security negotiation, thus goes beyond just the domain of negotiation in conflicts and takes into consideration particularly asymmetric forms of possible sour...

  7. System for critical infrastructure security based on multispectral observation-detection module

    Science.gov (United States)

    Trzaskawka, Piotr; Kastek, Mariusz; Życzkowski, Marek; Dulski, Rafał; Szustakowski, Mieczysław; Ciurapiński, Wiesław; Bareła, Jarosław

    2013-10-01

    Recent terrorist attacks and possibilities of such actions in future have forced to develop security systems for critical infrastructures that embrace sensors technologies and technical organization of systems. The used till now perimeter protection of stationary objects, based on construction of a ring with two-zone fencing, visual cameras with illumination are efficiently displaced by the systems of the multisensor technology that consists of: visible technology - day/night cameras registering optical contrast of a scene, thermal technology - cheap bolometric cameras recording thermal contrast of a scene and active ground radars - microwave and millimetre wavelengths that record and detect reflected radiation. Merging of these three different technologies into one system requires methodology for selection of technical conditions of installation and parameters of sensors. This procedure enables us to construct a system with correlated range, resolution, field of view and object identification. Important technical problem connected with the multispectral system is its software, which helps couple the radar with the cameras. This software can be used for automatic focusing of cameras, automatic guiding cameras to an object detected by the radar, tracking of the object and localization of the object on the digital map as well as target identification and alerting. Based on "plug and play" architecture, this system provides unmatched flexibility and simplistic integration of sensors and devices in TCP/IP networks. Using a graphical user interface it is possible to control sensors and monitor streaming video and other data over the network, visualize the results of data fusion process and obtain detailed information about detected intruders over a digital map. System provide high-level applications and operator workload reduction with features such as sensor to sensor cueing from detection devices, automatic e-mail notification and alarm triggering. The paper presents

  8. Financial security

    NARCIS (Netherlands)

    de Goede, M.; Burgess, J.P.

    2010-01-01

    1. Introduction J. Peter Burgess Part 1: New Security Concepts 2. Civilizational Security Brett Bowden 3. Risk Oliver Kessler 4. Small Arms Keith Krause 5. Critical Human Security Taylor Owen 6. Critical Geopolitics Simon Dalby Part 2: New Security Subjects 7. Biopolitics Michael Dillon 8. Gendered

  9. Secure communications of CAP-4 and OOK signals over MMF based on electro-optic chaos.

    Science.gov (United States)

    Ai, Jianzhou; Wang, Lulu; Wang, Jian

    2017-09-15

    Chaos-based secure communication can provide a high level of privacy in data transmission. Here, we experimentally demonstrate secure signal transmission over two kinds of multimode fiber (MMF) based on electro-optic intensity chaos. High-quality synchronization is achieved in an electro-optic feedback configuration. Both 5  Gbit/s carrier-less amplitude/phase (CAP-4) modulation and 10  Gbit/s on-off key (OOK) signals are recovered efficiently in electro-optic chaos-based communication systems. Degradations of chaos synchronization and communication system due to mismatch of various hardware keys are also discussed.

  10. Security patterns in practice designing secure architectures using software patterns

    CERN Document Server

    Fernandez-Buglioni, Eduardo

    2013-01-01

    Learn to combine security theory and code to produce secure systems Security is clearly a crucial issue to consider during the design and implementation of any distributed software architecture. Security patterns are increasingly being used by developers who take security into serious consideration from the creation of their work. Written by the authority on security patterns, this unique book examines the structure and purpose of security patterns, illustrating their use with the help of detailed implementation advice, numerous code samples, and descriptions in UML. Provides

  11. Database and applications security integrating information security and data management

    CERN Document Server

    Thuraisingham, Bhavani

    2005-01-01

    This is the first book to provide an in-depth coverage of all the developments, issues and challenges in secure databases and applications. It provides directions for data and application security, including securing emerging applications such as bioinformatics, stream information processing and peer-to-peer computing. Divided into eight sections, each of which focuses on a key concept of secure databases and applications, this book deals with all aspects of technology, including secure relational databases, inference problems, secure object databases, secure distributed databases and emerging

  12. The House of Security: Stakeholder Perceptions of Security Assessment and Importance

    OpenAIRE

    Ang, Wee Horng; Deng, Vicki; Lee, Yang; Madnick, Stuart; Mistree, Dinsha; Siegel, Michael; Strong, Diane

    2007-01-01

    In this paper we introduce a methodology for analyzing differences regarding security perceptions within and between stakeholders, and the elements which affect these perceptions. We have designed the €܈ouse of Security€ݬ a security assessment model that provides the basic framework for considering eight different constructs of security: Vulnerability, Accessibility, Confidentiality, Technology Resources for Security, Financial Resources for Security, Business Strategy for Security, Secur...

  13. Securing Land Tenure, Improving Food Security and Reducing ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Securing Land Tenure, Improving Food Security and Reducing Poverty in Rural ... land tenure regimes as obstacles to food security, economic integration and ... its 2017 call for proposals to establish Cyber Policy Centres in the Global South.

  14. Cyber security

    CERN Document Server

    Voeller, John G

    2014-01-01

    Cyber Security features articles from the Wiley Handbook of Science and Technology for Homeland Security covering topics related to cyber security metrics and measure  and related technologies that meet security needs. Specific applications to web services, the banking and the finance sector, and industrial process control systems are discussed.

  15. Computer Security: the security marathon

    CERN Multimedia

    Computer Security Team

    2014-01-01

    If you believe that “security” is a sprint, that a quick hack is invulnerable, that quick bug fixing is sufficient, that plugging security measures on top of existing structures is good, that once you are secure your life will be easy... then let me convince you otherwise.   An excellent example of this is when the summer students join us at CERN. As the summer period is short, software projects must be accomplished quickly, like a sprint. Rush, rush! But often, this sprint ends with aching muscles. Regularly, these summer students approach us to have their project or web server made visible to the Internet. Regularly, quick security reviews of those web servers diagnose severe underperformance with regards to security: the web applications are flawed or use insecure protocols; the employed software tools, databases or web frameworks are sub-optimal and not adequately chosen for that project; the operating system is non-standard and has never been brought up-to-date; and ...

  16. Quantum key distribution using basis encoding of Gaussian-modulated coherent states

    Science.gov (United States)

    Huang, Peng; Huang, Jingzheng; Zhang, Zheshen; Zeng, Guihua

    2018-04-01

    The continuous-variable quantum key distribution (CVQKD) has been demonstrated to be available in practical secure quantum cryptography. However, its performance is restricted strongly by the channel excess noise and the reconciliation efficiency. In this paper, we present a quantum key distribution (QKD) protocol by encoding the secret keys on the random choices of two measurement bases: the conjugate quadratures X and P . The employed encoding method can dramatically weaken the effects of channel excess noise and reconciliation efficiency on the performance of the QKD protocol. Subsequently, the proposed scheme exhibits the capability to tolerate much higher excess noise and enables us to reach a much longer secure transmission distance even at lower reconciliation efficiency. The proposal can work alternatively to strengthen significantly the performance of the known Gaussian-modulated CVQKD protocol and serve as a multiplier for practical secure quantum cryptography with continuous variables.

  17. GENERIC MODULE FOR COLLECTING DATA IN SMART CITIES

    Directory of Open Access Journals (Sweden)

    A. Martinez

    2017-09-01

    Full Text Available The Future Internet brings new technologies to the common life of people, such as Internet of Things, Cloud Computing or Big Data. All this technologies have change the way people communicate and also the way the devices interact with the context, giving rise to new paradigms, as the case of smart cities. Currently, the mobile devices represent one of main sources of information for new applications that take into account the user context, such as apps for mobility, health, of security. Several platforms have been proposed that consider the development of Future Internet applications, however, no generic modules can be found that implement the collection of context data from smartphones. In this research work we present a generic module to collect data from different sensors of the mobile devices and also to send, in a standard manner, this data to the Open FIWARE Cloud to be stored or analyzed by software tools. The proposed module enables the human-as-a-sensor approach for FIWARE Platform.

  18. Secure and Efficient Data Transmission over Body Sensor and Wireless Networks

    Directory of Open Access Journals (Sweden)

    Madhur Sikri

    2008-09-01

    Full Text Available This paper addresses the transmission of medical and context-aware data from mobile patients to healthcare centers over heterogeneous wireless networks. A handheld device, called personal wireless hub (PWH, of each mobile patient first gathers and aggregates the vital sign and context-aware data for various telemedicine applications. PWH transmits the aggregated data to the remote healthcare center over multiple wireless interfaces such as cellular, WLAN, and WiMAX. The aggregated data contain both periodic data and those nonperiodic unpredictable emergency messages that are sporadic and delayintolerant. This paper addresses the problem of providing QoS (e.g., minimum delay, sufficient data rate, acceptable blocking, and/or dropping rate by designing a packet scheduling and channel/network allocation algorithm over wireless networks. The proposed resource-efficient QoS mechanism is simple and collaborates with an adaptive security algorithm. The QoS and security are achieved mainly with the collaboration of differentiator, delay monitor, data classifier, and scheduler modules within the PWH. This paper also discusses secure data transmission over body sensor networks by introducing key establishment and management algorithms. Simulation results show that the proposed framework achieves low-blocking probability, meets delay requirements, and provides energy-efficient secure communication for the combination of vital signs and context-aware data.

  19. Secure and Efficient Data Transmission over Body Sensor and Wireless Networks

    Directory of Open Access Journals (Sweden)

    Challa Narasimha

    2008-01-01

    Full Text Available Abstract This paper addresses the transmission of medical and context-aware data from mobile patients to healthcare centers over heterogeneous wireless networks. A handheld device, called personal wireless hub (PWH, of each mobile patient first gathers and aggregates the vital sign and context-aware data for various telemedicine applications. PWH transmits the aggregated data to the remote healthcare center over multiple wireless interfaces such as cellular, WLAN, and WiMAX. The aggregated data contain both periodic data and those nonperiodic unpredictable emergency messages that are sporadic and delayintolerant. This paper addresses the problem of providing QoS (e.g., minimum delay, sufficient data rate, acceptable blocking, and/or dropping rate by designing a packet scheduling and channel/network allocation algorithm over wireless networks. The proposed resource-efficient QoS mechanism is simple and collaborates with an adaptive security algorithm. The QoS and security are achieved mainly with the collaboration of differentiator, delay monitor, data classifier, and scheduler modules within the PWH. This paper also discusses secure data transmission over body sensor networks by introducing key establishment and management algorithms. Simulation results show that the proposed framework achieves low-blocking probability, meets delay requirements, and provides energy-efficient secure communication for the combination of vital signs and context-aware data.

  20. Cervical spondylotic myelopathy: the clinical phenomenon and the current pathobiology of an increasingly prevalent and devastating disorder.

    Science.gov (United States)

    Kalsi-Ryan, Sukhvinder; Karadimas, Spyridon K; Fehlings, Michael G

    2013-08-01

    Cervical spondylotic myelopathy (CSM) is a common disorder involving chronic progressive compression of the cervical spinal cord due to degenerative disc disease, spondylosis, or other degenerative pathology. CSM is the most common form of spinal cord impairment and causes functional decline leading to reduced independence and quality of life. Despite a sound understanding of the disease process, clinical presentation and management, a universal definition of CSM and a standardized index of severity are not currently used universally. Work is required to develop a definition and establish clinical predictors of progression to improve management of CSM. Despite advances in decompressive and reconstructive surgery, patients are often left with residual disability. Gaps in knowledge of the pathobiology of CSM have limited therapeutic advances to complement surgery. Although the histopathologic and pathophysiologic similarities between CSM and traumatic spinal cord injury have long been acknowledged, the unique pathomechanisms of CSM remain unexplored. Increased efforts to elucidate CSM pathobiology could lead to the discovery of novel therapeutic targets for human CSM and other spinal cord diseases. Here, the natural history of CSM, epidemiology, clinical presentation, and current methods of clinical management are reported, along with the current state of basic scientific research in the field.

  1. Homeland Security

    Science.gov (United States)

    Provides an overview of EPA's homeland security roles and responsibilities, and links to specific homeland security issues: water security, research, emergency response, recovery, and waste management.

  2. International Nuclear Security Education Network (INSEN): Promoting nuclear security education

    International Nuclear Information System (INIS)

    Muhamad Samudi Yasir

    2013-01-01

    Full-text: The need for human resource development programmes in nuclear security was underlined at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors Meetings. Successive IAEA Nuclear Security Plans, the most recent of which was agreed by the Board of Governors in September 2009, give high priority to assisting States in establishing educational programmes in nuclear security in order to ensure the sustainability of nuclear security improvements. The current Nuclear Security Plan 1 covering 2010-2013 emphasizes on the importance of considering existing capacities at international, regional and national levels while designing nuclear security academic programmes. In the course of implementing the Plan, the IAEA developed a guide entitled Educational Programme in Nuclear Security (IAEA Nuclear Security Series No. 12) that consists of a model of a MAster of Science (M.Sc.) and a Certificate Programme in Nuclear Security. This guide was aims at assisting universities or other educational institutes to developed academic programmes in nuclear security. Independently, some universities already offered academic programmes covering some areas of nuclear security, while other universities have asked the IAEA to support the implementation of these programmes. In order to better address current and future request for assistance in this area, the IAEA establish a collaboration network-International Nuclear Security Education Network (INSEN), among universities who are providing nuclear security education or who are interested in starting an academic programme/ course(s) in nuclear security. Universiti Kebangsaan Malaysia (UKM) is a first local university became a member of INSEN since the beginning of the establishment. (author)

  3. Enterprise Mac Security Mac OS X Snow Leopard Security

    CERN Document Server

    Edge, Stephen Charles; Hunter, Beau; Sullivan, Gene; LeBlanc, Dee-Ann

    2010-01-01

    A common misconception in the Mac community is that Mac's operating system is more secure than others. While this might be true in certain cases, security on the Mac is still a crucial issue. When sharing is enabled or remote control applications are installed, Mac OS X faces a variety of security threats. Enterprise Mac Security: Mac OS X Snow Leopard is a definitive, expert-driven update of the popular, slash-dotted first edition and was written in part as a companion to the SANS Institute course for Mac OS X. It contains detailed Mac OS X security information, and walkthroughs on securing s

  4. Visible light communications modulation and signal processing

    CERN Document Server

    Wang, Zhaocheng; Huang, Wei; Xu, Zhengyuan

    2018-01-01

    This informative new book on state-of-the-art visible light communication (VLC) provides, for the first time, a systematical and advanced treatment of modulation and signal processing for VLC. Visible Light Communications: Modulation and Signal Processing offers a practical guide to designing VLC, linking academic research with commercial applications. In recent years, VLC has attracted attention from academia and industry since it has many advantages over the traditional radio frequency, including wide unregulated bandwidth, high security, and low cost. It is a promising complementary technique in 5G and beyond wireless communications, especially in indoor applications. However, lighting constraints have not been fully considered in the open literature when considering VLC system design, and its importance has been underestimated. That’s why this book—written by a team of experts with both academic research experience and industrial development experience in the field—is so welcome. To help readers u...

  5. A Secure Mobile-Based Authentication System for e-Banking

    Science.gov (United States)

    Rifà-Pous, Helena

    Financial information is extremely sensitive. Hence, electronic banking must provide a robust system to authenticate its customers and let them access their data remotely. On the other hand, such system must be usable, affordable, and portable. We propose a challenge-response based one-time password (OTP) scheme that uses symmetric cryptography in combination with a hardware security module. The proposed protocol safeguards passwords from keyloggers and phishing attacks. Besides, this solution provides convenient mobility for users who want to bank online anytime and anywhere, not just from their own trusted computers.

  6. Quality of Security Service: Adaptive Security

    National Research Council Canada - National Science Library

    Levin, Timothy E; Irvine, Cynthia E; Spyropoulou, Evdoxia

    2004-01-01

    The premise of Quality of Security Service is that system and network management functions can be more effective if variable levels of security services and requirements can be presented to users or network tasks...

  7. Security research roadmap

    Energy Technology Data Exchange (ETDEWEB)

    Rouhiainen, V. (ed.)

    2007-02-15

    VTT has a broad range of security research ongoing in many areas of technology. The main areas have been concentrating on public safety and security, but VTT is also participating in several research projects related to defence technology. To identify and define expertise and research goals in more detail, the Security research roadmap was developed. The roadmap identified three particularly significant areas related to security. The assurance of a critical infrastructure emphasises the protection of energy networks, information networks, water supply, traffic and transport, and obviously also the citizens. For assuring the activities of entrepreneurship, significant areas include the security of production and services, the security of sites and assets, and information security for embedded systems. The most important security products and technologies needed are, for example, management of total security, detection, identification, localisation and communication, protection of information networks and systems, as well as physical protection. In the EU's Security programme, which aims at ensuring the security of society and its vital functions, it is stated that. Technology alone can not assure security, but security can not be assured without the support of technology. VTT is conducting security research in all its areas of expertise and clusters. The area has a significant research potential. The development of products and systems designed for the improvement of security has just started. There is still room for innovation. This report presents knowledge and development needs in more detail, as well as future development potential seen in the area of security. (orig.)

  8. ORACLE DATABASE SECURITY

    OpenAIRE

    Cristina-Maria Titrade

    2011-01-01

    This paper presents some security issues, namely security database system level, data level security, user-level security, user management, resource management and password management. Security is a constant concern in the design and database development. Usually, there are no concerns about the existence of security, but rather how large it should be. A typically DBMS has several levels of security, in addition to those offered by the operating system or network. Typically, a DBMS has user a...

  9. A Chaos-Based Secure Direct-Sequence/Spread-Spectrum Communication System

    Directory of Open Access Journals (Sweden)

    Nguyen Xuan Quyen

    2013-01-01

    Full Text Available This paper proposes a chaos-based secure direct-sequence/spread-spectrum (DS/SS communication system which is based on a novel combination of the conventional DS/SS and chaos techniques. In the proposed system, bit duration is varied according to a chaotic behavior but is always equal to a multiple of the fixed chip duration in the communication process. Data bits with variable duration are spectrum-spread by multiplying directly with a pseudonoise (PN sequence and then modulated onto a sinusoidal carrier by means of binary phase-shift keying (BPSK. To recover exactly the data bits, the receiver needs an identical regeneration of not only the PN sequence but also the chaotic behavior, and hence data security is improved significantly. Structure and operation of the proposed system are analyzed in detail. Theoretical evaluation of bit-error rate (BER performance in presence of additive white Gaussian noise (AWGN is provided. Parameter choice for different cases of simulation is also considered. Simulation and theoretical results are shown to verify the reliability and feasibility of the proposed system. Security of the proposed system is also discussed.

  10. Pattern and security requirements engineering-based establishment of security standards

    CERN Document Server

    Beckers, Kristian

    2015-01-01

    Security threats are a significant problem for information technology companies today. This book focuses on how to mitigate these threats by using security standards and provides ways to address associated problems faced by engineers caused by ambiguities in the standards. The security standards are analysed, fundamental concepts of the security standards presented, and the relations to the elementary concepts of security requirements engineering (SRE) methods explored. Using this knowledge, engineers can build customised methods that support the establishment of security standards. Standard

  11. Photovoltaic module mounting system

    Science.gov (United States)

    Miros, Robert H. J. [Fairfax, CA; Mittan, Margaret Birmingham [Oakland, CA; Seery, Martin N [San Rafael, CA; Holland, Rodney H [Novato, CA

    2012-04-17

    A solar array mounting system having unique installation, load distribution, and grounding features, and which is adaptable for mounting solar panels having no external frame. The solar array mounting system includes flexible, pedestal-style feet and structural links connected in a grid formation on the mounting surface. The photovoltaic modules are secured in place via the use of attachment clamps that grip the edge of the typically glass substrate. The panel mounting clamps are then held in place by tilt brackets and/or mid-link brackets that provide fixation for the clamps and align the solar panels at a tilt to the horizontal mounting surface. The tilt brackets are held in place atop the flexible feet and connected link members thus creating a complete mounting structure.

  12. Information security fundamentals

    CERN Document Server

    Peltier, Thomas R

    2013-01-01

    Developing an information security program that adheres to the principle of security as a business enabler must be the first step in an enterprise's effort to build an effective security program. Following in the footsteps of its bestselling predecessor, Information Security Fundamentals, Second Edition provides information security professionals with a clear understanding of the fundamentals of security required to address the range of issues they will experience in the field.The book examines the elements of computer security, employee roles and r

  13. Security Bingo

    CERN Multimedia

    Computer Security Team

    2011-01-01

    Want to check your security awareness and win one of three marvellous books on computer security? Just print out this page, mark which of the 25 good practices below you already follow, and send the sheet back to us by 31 October 2011 at either Computer.Security@cern.ch or P.O. Box G19710.   Winners[1] must show that they fulfil at least five good practices in a continuous vertical, horizontal or diagonal row. For details on CERN Computer Security, please consult http://cern.ch/security. I personally…   …am concerned about computer security. …run my computer with an anti-virus software and up-to-date signature files. …lock my computer screen whenever I leave my office. …have chosen a reasonably complex password. …have restricted access to all my files and data. …am aware of the security risks and threats to CERN’s computing facilities. &hell...

  14. The Role Of Commercially Provided Security in Africa's Patrimonial Security Complexes

    OpenAIRE

    Kinsey, Christopher; Krieg, Andreas

    2014-01-01

    With the concept of public security generally absent in Africa and a factionalized security sector of both state and non-state actors delivering security exclusively to certain groups affiliated with patrimonial elites, this paper examines the role of commercial providers of security within African security sectors. In factionalized security sectors with limited territorial reach, the state unable or unwilling to provide security as a public good within its boundaries has long lost its monopo...

  15. Corporate Sustainability Management and Its Market Benefits

    Directory of Open Access Journals (Sweden)

    Joonhyun Kim

    2018-05-01

    Full Text Available An increasing number of firms around the world are applying corporate sustainability management (CSM to their business operations, and the research interest on the effect of CSM in terms of the capital market benefit has grown rapidly under the different research settings across various countries. This study investigates whether CSM contributes to increasing firm value and improving the market response to earnings disclosure, using Korean firms as the sample. The test results show that firms with CSM reporting outperform the other firms in terms of Tobin’s Q and the market-adjusted stock returns over a year. Further, investors respond more strongly to the earnings announcement events of the CSM firms than the non-CSM firms, which is more likely to be attributed to the enhanced corporate disclosure practice of the CSM firms than an improvement in earnings quality. Our findings indicate that the shareholders of firms with CSM reporting can enjoy relatively higher market valuations and enhanced information content of earnings disclosures. In conclusion, the results show that the CSM activities in pursuit of a harmonious relationship with the various stakeholders bring different forms of market benefits to shareholders as well.

  16. Quantum mechanics as a natural generalization of classical statistical mechanics

    International Nuclear Information System (INIS)

    Xu Laizi; Qian Shangwu

    1994-01-01

    By comparison between equations of motion of geometrical optics (GO) and that of classical statistical mechanics (CSM), it is found that there should be an analogy between GO and CSM instead of GO and classical mechanics (CM). Furthermore, by comparison between the classical limit (CL) of quantum mechanics (QM) and CSM, the authors find that CL of QM is CSM not CM, hence they demonstrated that QM is a natural generalization of CSM instead of CM

  17. Security Behavior Observatory: Infrastructure for Long-term Monitoring of Client Machines

    Science.gov (United States)

    2014-07-14

    desired data. In Wmdows, this is most often a .NET language (e.g., C#, PowerShell), a command-line batch script, or Java . 3) Least privilege: To ensure...modules are written in Java , and thus should be easily-portable to any OS. B. Deployment There are several high-level requirements the SBO must meet...practically feasible with such solutions. Instead, one researcher with access to all the clients’ keys (stored in an isolated and secured MySQL database

  18. A Development Framework for Software Security in Nuclear Safety Systems: Integrating Secure Development and System Security Activities

    Energy Technology Data Exchange (ETDEWEB)

    Park, Jaekwan; Suh, Yongsuk [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2014-02-15

    The protection of nuclear safety software is essential in that a failure can result in significant economic loss and physical damage to the public. However, software security has often been ignored in nuclear safety software development. To enforce security considerations, nuclear regulator commission recently issued and revised the security regulations for nuclear computer-based systems. It is a great challenge for nuclear developers to comply with the security requirements. However, there is still no clear software development process regarding security activities. This paper proposes an integrated development process suitable for the secure development requirements and system security requirements described by various regulatory bodies. It provides a three-stage framework with eight security activities as the software development process. Detailed descriptions are useful for software developers and licensees to understand the regulatory requirements and to establish a detailed activity plan for software design and engineering.

  19. Securing the Cloud Cloud Computer Security Techniques and Tactics

    CERN Document Server

    Winkler, Vic (JR)

    2011-01-01

    As companies turn to cloud computing technology to streamline and save money, security is a fundamental concern. Loss of certain control and lack of trust make this transition difficult unless you know how to handle it. Securing the Cloud discusses making the move to the cloud while securing your peice of it! The cloud offers felxibility, adaptability, scalability, and in the case of security-resilience. This book details the strengths and weaknesses of securing your company's information with different cloud approaches. Attacks can focus on your infrastructure, communications network, data, o

  20. OCGen Module Mooring Project

    Energy Technology Data Exchange (ETDEWEB)

    McEntee, Jarlath [Ocean Renewable Power Company, LLC, Portland, ME (United States)

    2015-02-06

    Ocean Renewable Power Company's OCGen Module Mooring Project provided an extensive research, design, development, testing and data collection effort and analysis conducted with respect to a positively buoyant, submerged MHK device secured to the seabed using a tensioned mooring system. Different analytic tools were evaluated for their utility in the design of submerged systems and their moorings. Deployment and testing of a prototype OCGen® system provided significant data related to mooring line loads and system attitude and station keeping. Mooring line loads were measured in situ and reported against flow speeds. The Project made a significant step in the development of designs, methodologies and practices related to floating and mooring of marine hydrokinetic (MHK) devices. Importantly for Ocean Renewable Power Company, the Project provided a sound basis for advancing a technically and commercially viable OCGen® Power System. The OCGen® Power System is unique in the MHK industry and, in itself, offers distinct advantages of MHK devices that are secured to the seabed using fixed structural frames. Foremost among these advantages are capital and operating cost reductions and increased power extraction by allowing the device to be placed at the most energetic level of the water column.

  1. Mixed-Signal Hardware Security: Attacks and Countermeasures for ΔΣ ADC

    Directory of Open Access Journals (Sweden)

    Shayan Taheri

    2017-08-01

    Full Text Available Mixed-signal integrated circuits (ICs play an eminent and critical role in design and development of the embedded systems leveraged within smart weapons and military systems. These ICs can be a golden target for adversaries to compromise in order to function maliciously. In this work, we study the security aspects of a tunnel field effect transistor (TFET-based first-order one-bit delta-sigma ( Δ Σ analog to digital converter (ADC through proposing four attack and one defense models. The first attack manipulates the input signal to the Δ Σ modulator. The second attack manipulates the analog version of the modulator output bit and is triggered by the noise signal. The third attack manipulates the modulator output bit and has a controllable trigger mechanism. The fourth attack manipulates the analog version of the modulator output bit and is triggered by a victim capacitance within the chip. For the defense, a number of signal processing filters are used in order to purge the analog version of the modulator output bit for elimination of the malicious unwanted features, introduced by the attacks. According to the simulation results, the second threat model displays the strongest attack. Derived from the countermeasure evaluation, the best filter to confront the threat models is the robust regression using the least absolute residual computing method.

  2. DNA-based random number generation in security circuitry.

    Science.gov (United States)

    Gearheart, Christy M; Arazi, Benjamin; Rouchka, Eric C

    2010-06-01

    DNA-based circuit design is an area of research in which traditional silicon-based technologies are replaced by naturally occurring phenomena taken from biochemistry and molecular biology. This research focuses on further developing DNA-based methodologies to mimic digital data manipulation. While exhibiting fundamental principles, this work was done in conjunction with the vision that DNA-based circuitry, when the technology matures, will form the basis for a tamper-proof security module, revolutionizing the meaning and concept of tamper-proofing and possibly preventing it altogether based on accurate scientific observations. A paramount part of such a solution would be self-generation of random numbers. A novel prototype schema employs solid phase synthesis of oligonucleotides for random construction of DNA sequences; temporary storage and retrieval is achieved through plasmid vectors. A discussion of how to evaluate sequence randomness is included, as well as how these techniques are applied to a simulation of the random number generation circuitry. Simulation results show generated sequences successfully pass three selected NIST random number generation tests specified for security applications.

  3. Demonstration of a Submillimeter-Wave HEMT Oscillator Module at 330 GHz

    Science.gov (United States)

    Radisic, Vesna; Deal, W. R.; Mei, X. B.; Yoshida, Wayne; Liu, P. H.; Uyeda, Jansen; Lai, Richard; Samoska, Lorene; Fung, King Man; Gaier, Todd; hide

    2010-01-01

    In this work, radial transitions have been successfully mated with a HEMT-based MMIC (high-electron-mobility-transistor-based monolithic microwave integrated circuit) oscillator circuit. The chip has been assembled into a WR2.2 waveguide module for the basic implementation with radial E-plane probe transitions to convert the waveguide mode to the MMIC coplanar waveguide mode. The E-plane transitions have been directly integrated onto the InP substrate to couple the submillimeter-wave energy directly to the waveguides, thus avoiding wire-bonds in the RF path. The oscillator demonstrates a measured 1.7 percent DC-RF efficiency at the module level. The oscillator chip uses 35-nm-gate-length HEMT devices, which enable the high frequency of oscillation, creating the first demonstration of a packaged waveguide oscillator that operates over 300 GHz and is based on InP HEMT technology. The oscillator chip is extremely compact, with dimensions of only 1.085 x 320 sq mm for a total die size of 0.35 sq mm. This fully integrated, waveguide oscillator module, with an output power of 0.27 mW at 330 GHz, can provide low-mass, low DC-power-consumption alternatives to existing local oscillator schemes, which require high DC power consumption and large mass. This oscillator module can be easily integrated with mixers, multipliers, and amplifiers for building high-frequency transmit and receive systems at submillimeter wave frequencies. Because it requires only a DC bias to enable submillimeter wave output power, it is a simple and reliable technique for generating power at these frequencies. Future work will be directed to further improving the applicability of HEMT transistors to submillimeter wave and terahertz applications. Commercial applications include submillimeter-wave imaging systems for hidden weapons detection, airport security, homeland security, and portable low-mass, low-power imaging systems

  4. Design and Security Analysis of a Fragment of Internet of Things Telecommunication System

    Directory of Open Access Journals (Sweden)

    V. A. Alexandrov

    2016-01-01

    Full Text Available This paper comprises the development and implementation of systems using the concept of Internet of Things. In terms of active development of industries, use the concept of the Internet of Things, the information security problem is urgent. To create a protected module of information-telecommunication system which implements the Internet of Things concept, it is important to take into account all its aspects. To determine relevant threats, it is necessary to use the detailed risk analysis according to existing GOST standards when choosing protection measures, one must rely on identified relevant threats. Actual threats and necessary protective actions are determined in this paper for implementation of Smart House computer appliance module, in order to develop a protected part of Smart House, which is necessary for realization of room access control. We solved the following tasks in the work, namely, a description of the system Smart Home, a description of steps and evaluation system security Smart Home; implementation of hardware assembly and writing a code for the selected fragment of the system; safety evaluation of the selected fragment Smart House and identification of actual threats; make recommendations to counter current threats; software implementation of one of the most urgent threats and software implementation of protective measures for a selected threat. A feature of the work is an integrated approach to the design with the use of the intruder models, analysis of the system’s assets and evaluation of their security.

  5. Secure it now or secure it later: the benefits of addressing cyber-security from the outset

    Science.gov (United States)

    Olama, Mohammed M.; Nutaro, James

    2013-05-01

    The majority of funding for research and development (R&D) in cyber-security is focused on the end of the software lifecycle where systems have been deployed or are nearing deployment. Recruiting of cyber-security personnel is similarly focused on end-of-life expertise. By emphasizing cyber-security at these late stages, security problems are found and corrected when it is most expensive to do so, thus increasing the cost of owning and operating complex software systems. Worse, expenditures on expensive security measures often mean less money for innovative developments. These unwanted increases in cost and potential slowing of innovation are unavoidable consequences of an approach to security that finds and remediate faults after software has been implemented. We argue that software security can be improved and the total cost of a software system can be substantially reduced by an appropriate allocation of resources to the early stages of a software project. By adopting a similar allocation of R&D funds to the early stages of the software lifecycle, we propose that the costs of cyber-security can be better controlled and, consequently, the positive effects of this R&D on industry will be much more pronounced.

  6. The Extended Concept of Security and the Czech Security Practice

    Directory of Open Access Journals (Sweden)

    Libor Stejskal

    2008-12-01

    Full Text Available According to the extended concept of security, the nation state is no longer the sole privileged reference object of security. The traditional model of national security is developing from military terms to a broader concept which embraces the international, economic, social, environmental, and human rights dimensions of security. The meaning and relevance of the concept is being extended “upwards”, to international organisations, and “downwards”, to regional and local authorities, non-governmental organisations, communities, and individual citizens. This has immediate bearing on the everyday security reality of the Czech Republic. In international context, the “security frontier” of the Czech Republic is expanding, e.g. through the country’s involvement in UN and NATO security missions in conflict-ridden regions of Europe and the world. The country also helps enhance the internal security of the European Union, whose strength depends on its Member States’ willingness to “harmonise” the pursuit of their respective national security interests. This approach is especially important with regard to the principal security threats Europe faces and will continue to face in the future: terrorism and organised crime. It is vital that the Czech Republic have a well-working security system capable of responding effectively to a broad range of threats. This requirement applies first and foremost to the Police, the Fire and Rescue Service, and intelligence services. Unfortunately, with the present effectiveness of the Czech security system, much remains wishful thinking and, due to the lack of a comprehensive framework, a comparatively low level of protection against emergencies exists. Fight against crime is hampered by inefficient operation of the Police and judiciary. A thorough analysis of the aforementioned problems could provide basis for a broader public debate over the priorities and goals of Czech security policy, which should

  7. Process Control/SCADA system vendor security awareness and security posture.

    NARCIS (Netherlands)

    Luiijf, H.A.M.; Lüders, S.

    2009-01-01

    A starting point for the adequate security of process control/SCADA systems is the security awareness and security posture by the manufacturers, vendors, system integrators, and service organisations. The results of a short set of questions indicate that major security improvements are required in

  8. Information Security Service Branding – beyond information security awareness

    Directory of Open Access Journals (Sweden)

    Rahul Rastogi

    2012-12-01

    Full Text Available End-users play a critical role in the effective implementation and running of an information security program in any organization. The success of such a program depends primarily on the effective implementation and execution of associated information security policies and controls and the resultant behavior and actions of end-users. However, end-users often have negative perception of information security in the organization and exhibit non-compliance. In order to improve compliance levels, it is vital to improve the image of information security in the minds of end-users. This paper borrows the concepts of brands and branding from the domain of marketing to achieve this objective and applies these concepts to information security. The paper also describes a process for creating the information security service brand in the organization.

  9. Watermarking security

    CERN Document Server

    Bas, Patrick; Cayre, François; Doërr, Gwenaël; Mathon, Benjamin

    2016-01-01

    This book explains how to measure the security of a watermarking scheme, how to design secure schemes but also how to attack popular watermarking schemes. This book gathers the most recent achievements in the field of watermarking security by considering both parts of this cat and mouse game. This book is useful to industrial practitioners who would like to increase the security of their watermarking applications and for academics to quickly master this fascinating domain.

  10. TWO-LAYER SECURE PREVENTION MECHANISM FOR REDUCING E-COMMERCE SECURITY RISKS

    OpenAIRE

    Sen-Tarng Lai

    2015-01-01

    E-commerce is an important information system in the network and digital age. However, the network intrusion, malicious users, virus attack and system security vulnerabilities have continued to threaten the operation of the e-commerce, making e-commerce security encounter serious test. How to improve ecommerce security has become a topic worthy of further exploration. Combining routine security test and security event detection procedures, this paper proposes the Two-Layer Secure ...

  11. Security By Design

    OpenAIRE

    Tanner, M. James

    2009-01-01

    Securing a computer from unwanted intrusion requires astute planning and effort to effectively minimize the security invasions computers are plagued with today. While all of the efforts to secure a computer are needed, it seems that the underlying issue of what is being secured has been overlooked. The operating system is at the core of the security issue. Many applications and devices have been put into place to add layers of protection to an already weak operating system. Security did not u...

  12. Green Secure Processors: Towards Power-Efficient Secure Processor Design

    Science.gov (United States)

    Chhabra, Siddhartha; Solihin, Yan

    With the increasing wealth of digital information stored on computer systems today, security issues have become increasingly important. In addition to attacks targeting the software stack of a system, hardware attacks have become equally likely. Researchers have proposed Secure Processor Architectures which utilize hardware mechanisms for memory encryption and integrity verification to protect the confidentiality and integrity of data and computation, even from sophisticated hardware attacks. While there have been many works addressing performance and other system level issues in secure processor design, power issues have largely been ignored. In this paper, we first analyze the sources of power (energy) increase in different secure processor architectures. We then present a power analysis of various secure processor architectures in terms of their increase in power consumption over a base system with no protection and then provide recommendations for designs that offer the best balance between performance and power without compromising security. We extend our study to the embedded domain as well. We also outline the design of a novel hybrid cryptographic engine that can be used to minimize the power consumption for a secure processor. We believe that if secure processors are to be adopted in future systems (general purpose or embedded), it is critically important that power issues are considered in addition to performance and other system level issues. To the best of our knowledge, this is the first work to examine the power implications of providing hardware mechanisms for security.

  13. SecurID

    CERN Multimedia

    Now called RSA SecurID, SecurID is a mechanism developed by Security Dynamics that allows two-factor authentication for a user on a network resource. It works on the principle of the unique password mode, based on a shared secret. Every sixty seconds, the component generates a new six-digit token on the screen. The latter comes from the current time (internal clock) and the seed (SecurID private key that is available on the component, and is also from the SecurID server). During an authentication request, the SecurID server will check the entered token by performing exactly the same calculation as that performed by your component. The server knows the two information required for this calculation: the current time and the seed of your component. Access is allowed if the token calculated by the server matches the token you specified.

  14. A Security Audit Framework to Manage Information System Security

    Science.gov (United States)

    Pereira, Teresa; Santos, Henrique

    The widespread adoption of information and communication technology have promoted an increase dependency of organizations in the performance of their Information Systems. As a result, adequate security procedures to properly manage information security must be established by the organizations, in order to protect their valued or critical resources from accidental or intentional attacks, and ensure their normal activity. A conceptual security framework to manage and audit Information System Security is proposed and discussed. The proposed framework intends to assist organizations firstly to understand what they precisely need to protect assets and what are their weaknesses (vulnerabilities), enabling to perform an adequate security management. Secondly, enabling a security audit framework to support the organization to assess the efficiency of the controls and policy adopted to prevent or mitigate attacks, threats and vulnerabilities, promoted by the advances of new technologies and new Internet-enabled services, that the organizations are subject of. The presented framework is based on a conceptual model approach, which contains the semantic description of the concepts defined in information security domain, based on the ISO/IEC_JCT1 standards.

  15. Defining Information Security.

    Science.gov (United States)

    Lundgren, Björn; Möller, Niklas

    2017-11-15

    This article proposes a new definition of information security, the 'Appropriate Access' definition. Apart from providing the basic criteria for a definition-correct demarcation and meaning concerning the state of security-it also aims at being a definition suitable for any information security perspective. As such, it bridges the conceptual divide between so-called 'soft issues' of information security (those including, e.g., humans, organizations, culture, ethics, policies, and law) and more technical issues. Because of this it is also suitable for various analytical purposes, such as analysing possible security breaches, or for studying conflicting attitudes on security in an organization. The need for a new definition is demonstrated by pointing to a number of problems for the standard definition type of information security-the so-called CIA definition. Besides being too broad as well as too narrow, it cannot properly handle the soft issues of information security, nor recognize the contextual and normative nature of security.

  16. Breaking the cyber-security dilemma: aligning security needs and removing vulnerabilities.

    Science.gov (United States)

    Dunn Cavelty, Myriam

    2014-09-01

    Current approaches to cyber-security are not working. Rather than producing more security, we seem to be facing less and less. The reason for this is a multi-dimensional and multi-faceted security dilemma that extends beyond the state and its interaction with other states. It will be shown how the focus on the state and "its" security crowds out consideration for the security of the individual citizen, with detrimental effects on the security of the whole system. The threat arising from cyberspace to (national) security is presented as possible disruption to a specific way of life, one building on information technologies and critical functions of infrastructures, with relatively little consideration for humans directly. This non-focus on people makes it easier for state actors to militarize cyber-security and (re-)assert their power in cyberspace, thereby overriding the different security needs of human beings in that space. Paradoxically, the use of cyberspace as a tool for national security, both in the dimension of war fighting and the dimension of mass-surveillance, has detrimental effects on the level of cyber-security globally. A solution out of this dilemma is a cyber-security policy that is decidedly anti-vulnerability and at the same time based on strong considerations for privacy and data protection. Such a security would have to be informed by an ethics of the infosphere that is based on the dignity of information related to human beings.

  17. Robust and Secure Watermarking Using Sparse Information of Watermark for Biometric Data Protection

    OpenAIRE

    Rohit M Thanki; Ved Vyas Dwivedi; Komal Borisagar

    2016-01-01

    Biometric based human authentication system is used for security purpose in many organizations in the present world. This biometric authentication system has several vulnerable points. Two of vulnerable points are protection of biometric templates at system database and protection of biometric templates at communication channel between two modules of biometric authentication systems. In this paper proposed a robust watermarking scheme using the sparse information of watermark biometric to sec...

  18. ICT security management

    OpenAIRE

    SCHREURS, Jeanne; MOREAU, Rachel

    2007-01-01

    Security becomes more and more important and companies are aware that it has become a management problem. It’s critical to know what are the critical resources and processes of the company and their weaknesses. A security audit can be a handy solution. We have developed BEVA, a method to critically analyse the company and to uncover the weak spots in the security system. BEVA results also in a general security score and security scores for each security factor. These will be used in the risk ...

  19. Wiring for the secure storage module for the Plutonium Protection System

    International Nuclear Information System (INIS)

    Arlowe, H.D.

    1979-12-01

    The wiring for the SSM is divided into two major subsystems: the logic subsystem and the power subsystem. The logic subsystem uses flat ribbon cables and printed wiring cards for low-level signal distribution. Its primary purpose is to provide communications from the Container Modules (CMs) directly to the microcomputer in the SSM Controller. The power subsystem uses conventional cables and does not generally handle signals of less than 30 volts. The 110V ac power is routed to all equipment in the Electronic Enclosure and to cubicle cooling fans. Wiring for drive power and monitor signals for the carrousel stepper motors, deadbolts, and CM-locking solenoids are provided, as well as for the annuciator status lights and tamper switches

  20. Relaxing Chosen-Ciphertext Security

    DEFF Research Database (Denmark)

    Canetti, Ran; Krawczyk, Hugo; Nielsen, Jesper Buus

    2003-01-01

    Security against adaptive chosen ciphertext attacks (or, CCA security) has been accepted as the standard requirement from encryption schemes that need to withstand active attacks. In particular, it is regarded as the appropriate security notion for encryption schemes used as components within...... general protocols and applications. Indeed, CCA security was shown to suffice in a large variety of contexts. However, CCA security often appears to be somewhat too strong: there exist encryption schemes (some of which come up naturally in practice) that are not CCA secure, but seem sufficiently secure...... “for most practical purposes.” We propose a relaxed variant of CCA security, called Replayable CCA (RCCA) security. RCCA security accepts as secure the non-CCA (yet arguably secure) schemes mentioned above; furthermore, it suffices for most existing applications of CCA security. We provide three...

  1. Cyber security awareness toolkit for national security: an approach to South Africa's cyber security policy implementation

    CSIR Research Space (South Africa)

    Phahlamohlaka, LJ

    2011-05-01

    Full Text Available The aim of this paper is to propose an approach that South Africa could follow in implementing its proposed cyber security policy. The paper proposes a Cyber Security Awareness Toolkit that is underpinned by key National Security imperatives...

  2. Information security architecture an integrated approach to security in the organization

    CERN Document Server

    Killmeyer, Jan

    2000-01-01

    An information security architecture is made up of several components. Each component in the architecture focuses on establishing acceptable levels of control. These controls are then applied to the operating environment of an organization. Functionally, information security architecture combines technical, practical, and cost-effective solutions to provide an adequate and appropriate level of security.Information Security Architecture: An Integrated Approach to Security in the Organization details the five key components of an information security architecture. It provides C-level executives

  3. Analysis and monitoring of energy security and prediction of indicator values using conventional non-linear mathematical programming

    Directory of Open Access Journals (Sweden)

    Elena Vital'evna Bykova

    2011-09-01

    Full Text Available This paper describes the concept of energy security and a system of indicators for its monitoring. The indicator system includes more than 40 parameters that reflect the structure and state of fuel and energy complex sectors (fuel, electricity and heat & power, as well as takes into account economic, environmental and social aspects. A brief description of the structure of the computer system to monitor and analyze energy security is given. The complex contains informational, analytical and calculation modules, provides applications for forecasting and modeling energy scenarios, modeling threats and determining levels of energy security. Its application to predict the values of the indicators and methods developed for it are described. This paper presents a method developed by conventional nonlinear mathematical programming needed to address several problems of energy and, in particular, the prediction problem of the security. An example of its use and implementation of this method in the application, "Prognosis", is also given.

  4. Security for grids

    Energy Technology Data Exchange (ETDEWEB)

    Humphrey, Marty; Thompson, Mary R.; Jackson, Keith R.

    2005-08-14

    Securing a Grid environment presents a distinctive set of challenges. This paper groups the activities that need to be secured into four categories: naming and authentication; secure communication; trust, policy, and authorization; and enforcement of access control. It examines the current state of the art in securing these processes and introduces new technologies that promise to meet the security requirements of Grids more completely.

  5. Security threads: effective security devices in the past, present, and future

    Science.gov (United States)

    Wolpert, Gary R.

    2002-04-01

    Security threads were first used to secure banknotes in the mid 1800's. The key to their anti-counterfeiting success was the fact that by being embedded in the paper, they became an integral part of the banknote substrate. Today, all major currencies still utilize this effective security feature. Technological developments have allowed security threads to evolve from a feature authenticated by only visual means to devices that incorporate both visual and machine detectable components. When viewed from the perspective of a thread being a carrier of various security technologies and the fact that they can be incorporated into the core substrate of banknotes, documents, labels, packaging and some high valued articles, it is clear that security threads will remain as effective security devices well into the future. This paper discusses a brief historical background of security threads, current visual and machine authentication technologies incorporated into threads today and a look to the future of threads as effective security devices.

  6. Information security management handbook

    CERN Document Server

    Tipton, Harold F

    2006-01-01

    Access Control Systems and Methodology. Telecommunications and Network Security. Security Management Practices. Application Program Security. Cryptography. Computer, System, and Security Architecture. Operations Security. Business Continuity Planning and Disaster Recovery Planning. Law, Investigation and Ethics. Physical Security.

  7. Security management

    International Nuclear Information System (INIS)

    Adams, H.W.

    1990-01-01

    Technical progress is moving more and more quickly and the systems thus produced are so complex and have become so unclear to the individual that he can no longer estimate the consequences: Faith in progress has given way to deep mistrust. Companies have adjusted to this change in consciousness. An interesting tendency can be identified: technical security is already available - now the organization of security has become an important objective for companies. The key message of the book is: If outworn technical systems are no longer adequate, the organization must be thoroughly overhauled. Five chapters deal with the following themes: organization as an aspect of society; risk control; aspects of security; is there security in ADP; the broader concept of security. (orig./HP) [de

  8. Code-modulated interferometric imaging system using phased arrays

    Science.gov (United States)

    Chauhan, Vikas; Greene, Kevin; Floyd, Brian

    2016-05-01

    Millimeter-wave (mm-wave) imaging provides compelling capabilities for security screening, navigation, and bio- medical applications. Traditional scanned or focal-plane mm-wave imagers are bulky and costly. In contrast, phased-array hardware developed for mass-market wireless communications and automotive radar promise to be extremely low cost. In this work, we present techniques which can allow low-cost phased-array receivers to be reconfigured or re-purposed as interferometric imagers, removing the need for custom hardware and thereby reducing cost. Since traditional phased arrays power combine incoming signals prior to digitization, orthogonal code-modulation is applied to each incoming signal using phase shifters within each front-end and two-bit codes. These code-modulated signals can then be combined and processed coherently through a shared hardware path. Once digitized, visibility functions can be recovered through squaring and code-demultiplexing operations. Pro- vided that codes are selected such that the product of two orthogonal codes is a third unique and orthogonal code, it is possible to demultiplex complex visibility functions directly. As such, the proposed system modulates incoming signals but demodulates desired correlations. In this work, we present the operation of the system, a validation of its operation using behavioral models of a traditional phased array, and a benchmarking of the code-modulated interferometer against traditional interferometer and focal-plane arrays.

  9. Obsessive-Compulsive Homeland Security: Insights from the Neurobiological Security Motivation System

    Science.gov (United States)

    2018-03-01

    HOMELAND SECURITY: INSIGHTS FROM THE NEUROBIOLOGICAL SECURITY MOTIVATION SYSTEM by Marissa D. Madrigal March 2018 Thesis Advisor...FROM THE NEUROBIOLOGICAL SECURITY MOTIVATION SYSTEM 5. FUNDING NUMBERS 6. AUTHOR(S) Marissa D. Madrigal 7. PERFORMING ORGANIZATION NAME(S) AND...how activation of the neurobiological security- motivation system can lead to securitization in response to a security speech act. It explores the model

  10. Security Locks

    Science.gov (United States)

    Hart, Kevin

    2010-01-01

    According to a 2008 "Year in Review" report by Educational Security Incidents, an online repository that collects data on higher education security issues, the total number of security incidents reported at universities and colleges worldwide rose to 173 in 2008, a 24.5 percent increase over 2007. The number of institutions…

  11. Software Security and the "Building Security in Maturity" Model

    CERN Document Server

    CERN. Geneva

    2011-01-01

    Using the framework described in my book "Software Security: Building Security In" I will discuss and describe the state of the practice in software security. This talk is peppered with real data from the field, based on my work with several large companies as a Cigital consultant. As a discipline, software security has made great progress over the last decade. Of the sixty large-scale software security initiatives we are aware of, thirty-two---all household names---are currently included in the BSIMM study. Those companies among the thirty-two who graciously agreed to be identified include: Adobe, Aon, Bank of America, Capital One, The Depository Trust & Clearing Corporation (DTCC), EMC, Google, Intel, Intuit, McKesson, Microsoft, Nokia, QUALCOMM, Sallie Mae, Standard Life, SWIFT, Symantec, Telecom Italia, Thomson Reuters, VMware, and Wells Fargo. The BSIMM was created by observing and analyzing real-world data from thirty-two leading software security initiatives. The BSIMM can...

  12. Android apps security

    CERN Document Server

    Gunasekera, Sheran

    2012-01-01

    Android Apps Security provides guiding principles for how to best design and develop Android apps with security in mind. It explores concepts that can be used to secure apps and how developers can use and incorporate these security features into their apps. This book will provide developers with the information they need to design useful, high-performing, and secure apps that expose end-users to as little risk as possible.  Overview of Android OS versions, features, architecture and security.  Detailed examination of areas where attacks on applications can take place and what controls should b

  13. Critical Perspective on ASEAN's Security Policy Under ASEAN Political and Security Community

    Directory of Open Access Journals (Sweden)

    Irawan Jati

    2016-03-01

    Full Text Available   Despite economic integration challenges, ASEAN faces greater security challenges. It is obvious to assert that a stable economic development requires a secure regional atmosphere. The most probable threats against ASEAN are ranging from hostile foreign entities infiltration, intra and inter states disputes, radical religious movements, human trafficking, drugs and narcotics smuggling, cybercrimes and environmental disasters. In 2009, ASEAN established the ASEAN Political and Security Community as the umbrella of ASEAN’s political and security initiatives. APSC slots in some significant fora; ASEAN Intergovernmental Commission on Human Rights (AICHR, ASEAN Foreign Ministers Meeting (AMM,  ASEAN Regional Forum (ARF, ASEAN Defense Minister’s Meeting (ADMM, ASEAN Law Ministers Meeting (ALAWMM, and ASEAN Ministerial Meeting on Transnational Crimes (AMMTC. The wide array of these forums signify ASEAN efforts to confront double features of security; the traditional and nontraditional or critical security. The traditional security considers state security as the primary object security. While the critical security tends to focus on non-state aspects such as individual human being as its referent object. Even though some argue that APSC has been able to preserve the stability in the region, it still lack of confidence in solving critical issues such as territorial disputes and irregular migrants problems.Therefore, this piece would examine the fundamental questions: How does ASEAN address beyond state security issues in its security policy through APSC? To search for the answer this paper would apply critical security studies approach. Critical security posits that threats are not always for the states but in many cases for the people. Based on the examination of ASEAN security policies, this paper argues that ASEAN’s security policy has touched the non-traditional security issues but showing slow progress on its development and application. 

  14. Food security among individuals experiencing homelessness and mental illness in the At Home/Chez Soi Trial.

    Science.gov (United States)

    O'Campo, Patricia; Hwang, Stephen W; Gozdzik, Agnes; Schuler, Andrée; Kaufman-Shriqui, Vered; Poremski, Daniel; Lazgare, Luis Ivan Palma; Distasio, Jino; Belbraouet, Slimane; Addorisio, Sindi

    2017-08-01

    Individuals experiencing homelessness are particularly vulnerable to food insecurity. The At Home/Chez Soi study provides a unique opportunity to first examine baseline levels of food security among homeless individuals with mental illness and second to evaluate the effect of a Housing First (HF) intervention on food security in this population. At Home/Chez Soi was a 2-year randomized controlled trial comparing the effectiveness of HF compared with usual care among homeless adults with mental illness, stratified by level of need for mental health services (high or moderate). Logistic regressions tested baseline associations between food security (US Food Security Survey Module), study site, sociodemographic variables, duration of homelessness, alcohol/substance use, physical health and service utilization. Negative binomial regression determined the impact of the HF intervention on achieving levels of high or marginal food security over an 18-month follow-up period (6 to 24 months). Community settings at five Canadian sites (Moncton, Montreal, Toronto, Winnipeg and Vancouver). Homeless adults with mental illness (n 2148). Approximately 41 % of our sample reported high or marginal food security at baseline, but this figure varied with gender, age, mental health issues and substance use problems. High need participants who received HF were more likely to achieve marginal or high food security than those receiving usual care, but only at the Toronto and Moncton sites. Our large multi-site study demonstrated low levels of food security among homeless experiencing mental illness. HF showed promise for improving food security among participants with high levels of need for mental health services, with notable site differences.

  15. Securing Hadoop

    CERN Document Server

    Narayanan, Sudheesh

    2013-01-01

    This book is a step-by-step tutorial filled with practical examples which will focus mainly on the key security tools and implementation techniques of Hadoop security.This book is great for Hadoop practitioners (solution architects, Hadoop administrators, developers, and Hadoop project managers) who are looking to get a good grounding in what Kerberos is all about and who wish to learn how to implement end-to-end Hadoop security within an enterprise setup. It's assumed that you will have some basic understanding of Hadoop as well as be familiar with some basic security concepts.

  16. The corporate security professional

    DEFF Research Database (Denmark)

    Petersen, Karen Lund

    2013-01-01

    In our age of globalization and complex threat environments, every business is called upon to manage security. This tendency is reflected in the fact that a wide range of businesses increasingly think about security in broad terms and strive to translate national security concerns into corporate...... speech. This article argues that the profession of the security manager has become central for understanding how the relationship between national and corporate security is currently negotiated. The national security background of most private sector security managers makes the corporate security...... professional inside the company a powerful hybrid agent. By zooming in on the profession and the practice of national security inside companies, the article raises questions about where to draw the line between corporate security and national security along with the political consequences of the constitution...

  17. Job security or employment security : What's in a name?

    NARCIS (Netherlands)

    Zekic, Nuna

    2016-01-01

    The main aim of the article is to survey and conceptualize the place of employment security in labour law, and to explore a number of important legal questions relating to this concept. After scrutinizing the notion of employment security, the author endorses the view that job security that exists

  18. Unification of Information Security Policies for Network Security Solutions

    Directory of Open Access Journals (Sweden)

    D.S. Chernyavskiy

    2012-03-01

    Full Text Available Diversity of command languages on network security solutions’ (NSS interfaces causes problems in a process of information security policy (ISP deployment. Unified model for security policy representation and implementation in NSS could aid to avoid such problems and consequently enhance efficiency of the process. The proposed solution is Unified language for network security policy (ULNSP. The language is based on formal languages theory, and being coupled with its translator, ULNSP makes it possible to formalize and implement ISP independently of particular NSS.

  19. Computers, business, and security the new role for security

    CERN Document Server

    Schweitzer, James A

    1987-01-01

    Computers, Business, and Security: The New Role for Security addresses the professional security manager's responsibility to protect all business resources, with operating environments and high technology in mind. This book discusses the technological aspects of the total security programs.Organized into three parts encompassing 10 chapters, this book begins with an overview of how the developing information age is affecting business management, operations, and organization. This text then examines a number of vulnerabilities that arise in the process of using business computing and communicat

  20. Enabling Dynamic Security Management of Networked Systems via Device-Embedded Security (Self-Securing Devices)

    National Research Council Canada - National Science Library

    Ganger, Gregory R

    2007-01-01

    This report summarizes the results of the work on the AFOSR's Critical Infrastructure Protection Program project, entitled Enabling Dynamic Security Management of Networked Systems via Device-Embedded Security...

  1. 48 CFR 1352.237-72 - Security processing requirements-national security contracts.

    Science.gov (United States)

    2010-10-01

    ... requirements-national security contracts. 1352.237-72 Section 1352.237-72 Federal Acquisition Regulations... Provisions and Clauses 1352.237-72 Security processing requirements—national security contracts. As prescribed in 48 CFR 1337.110-70(d), use the following clause: Security Processing Requirements—National...

  2. Core software security security at the source

    CERN Document Server

    Ransome, James

    2013-01-01

    First and foremost, Ransome and Misra have made an engaging book that will empower readers in both large and small software development and engineering organizations to build security into their products. This book clarifies to executives the decisions to be made on software security and then provides guidance to managers and developers on process and procedure. Readers are armed with firm solutions for the fight against cyber threats.-Dr. Dena Haritos Tsamitis. Carnegie Mellon UniversityIn the wake of cloud computing and mobile apps, the issue of software security has never been more importan

  3. Securing collaborative environments

    Energy Technology Data Exchange (ETDEWEB)

    Agarwal, Deborah [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Jackson, Keith [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Thompson, Mary [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States)

    2002-05-16

    The diverse set of organizations and software components involved in a typical collaboratory make providing a seamless security solution difficult. In addition, the users need support for a broad range of frequency and locations for access to the collaboratory. A collaboratory security solution needs to be robust enough to ensure that valid participants are not denied access because of its failure. There are many tools that can be applied to the task of securing collaborative environments and these include public key infrastructure, secure sockets layer, Kerberos, virtual and real private networks, grid security infrastructure, and username/password. A combination of these mechanisms can provide effective secure collaboration capabilities. In this paper, we discuss the requirements of typical collaboratories and some proposals for applying various security mechanisms to collaborative environments.

  4. Computer security engineering management

    International Nuclear Information System (INIS)

    McDonald, G.W.

    1988-01-01

    For best results, computer security should be engineered into a system during its development rather than being appended later on. This paper addresses the implementation of computer security in eight stages through the life cycle of the system; starting with the definition of security policies and ending with continuing support for the security aspects of the system throughout its operational life cycle. Security policy is addressed relative to successive decomposition of security objectives (through policy, standard, and control stages) into system security requirements. This is followed by a discussion of computer security organization and responsibilities. Next the paper directs itself to analysis and management of security-related risks, followed by discussion of design and development of the system itself. Discussion of security test and evaluation preparations, and approval to operate (certification and accreditation), is followed by discussion of computer security training for users is followed by coverage of life cycle support for the security of the system

  5. Nuclear security

    International Nuclear Information System (INIS)

    1991-12-01

    This paper reports that despite their crucial importance to national security, safeguards at the Department of Energy's (DOE) weapons facilities may be falling short. DOE security inspections have identified many weaknesses, including poor performance by members of DOE's security force, poor accountability for quantities of nuclear materials, and the inability of personnel to locate documents containing classified information. About 13 percent of the 2,100 identified weakness resulted in DOE inspectors giving out unsatisfactory security ratings; another 38 percent led to marginal ratings. In addition, DOE's centralized safeguards and security information tracking system lacks current data on whether DOE field offices have corrected the identified weaknesses. Without reliable information, DOE has no way of knowing whether timely action was taken to correct problems, nor can it determine whether weaknesses are systematic. DOE has tried to minimize the impact of these security weaknesses at its facilities by establishing multiple layers of protection measures and instituting interim and compensatory measures for identified weaknesses. DOE is planning enhancements to the centralized tracking system that should improve its reliability and increase its effectiveness

  6. FOOD SECURITY

    Directory of Open Access Journals (Sweden)

    Dorina Ardelean

    2013-12-01

    Full Text Available The assurance of food security at the individual level doesn’t implicitly provide for the one at family level as the concepts of hunger, malnutrition and food insecurity are the steps of the same process of access restricted to a sufficient supply of food. In order to achieve food security at the individual level the following is necessary: ensuring food availability (production, reserve stocks; redistribution of food availability within the country or out through international exchanges; effective access of the population to purchase food consumer goods, by ensuring its effective demand as required. Food security of families (FFS is required for assuring individual food security (IFS, but it is not sufficient because the food available may be unevenly distributed between family members. National food security (NFS corresponds to the possibilities that different countries have to ensure both FFS and IFS without sacrificing other important objectives. Under the name of GAS is defined the global food security which represents permanent access for the entire population of the globe to the necessary food for a healthy and active life.

  7. Module theory, extending modules and generalizations

    CERN Document Server

    Tercan, Adnan

    2016-01-01

    The main focus of this monograph is to offer a comprehensive presentation of known and new results on various generalizations of CS-modules and CS-rings. Extending (or CS) modules are generalizations of injective (and also semisimple or uniform) modules. While the theory of CS-modules is well documented in monographs and textbooks, results on generalized forms of the CS property as well as dual notions are far less present in the literature. With their work the authors provide a solid background to module theory, accessible to anyone familiar with basic abstract algebra. The focus of the book is on direct sums of CS-modules and classes of modules related to CS-modules, such as relative (injective) ejective modules, (quasi) continuous modules, and lifting modules. In particular, matrix CS-rings are studied and clear proofs of fundamental decomposition results on CS-modules over commutative domains are given, thus complementing existing monographs in this area. Open problems round out the work and establish the...

  8. Beyond grid security

    International Nuclear Information System (INIS)

    Hoeft, B; Epting, U; Koenig, T

    2008-01-01

    While many fields relevant to Grid security are already covered by existing working groups, their remit rarely goes beyond the scope of the Grid infrastructure itself. However, security issues pertaining to the internal set-up of compute centres have at least as much impact on Grid security. Thus, this talk will present briefly the EU ISSeG project (Integrated Site Security for Grids). In contrast to groups such as OSCT (Operational Security Coordination Team) and JSPG (Joint Security Policy Group), the purpose of ISSeG is to provide a holistic approach to security for Grid computer centres, from strategic considerations to an implementation plan and its deployment. The generalised methodology of Integrated Site Security (ISS) is based on the knowledge gained during its implementation at several sites as well as through security audits, and this will be briefly discussed. Several examples of ISS implementation tasks at the Forschungszentrum Karlsruhe will be presented, including segregation of the network for administration and maintenance and the implementation of Application Gateways. Furthermore, the web-based ISSeG training material will be introduced. This aims to offer ISS implementation guidance to other Grid installations in order to help avoid common pitfalls

  9. A Secure Routing Protocol for Wireless Sensor Networks Considering Secure Data Aggregation

    Directory of Open Access Journals (Sweden)

    Triana Mugia Rahayu

    2015-06-01

    Full Text Available The commonly unattended and hostile deployments of WSNs and their resource-constrained sensor devices have led to an increasing demand for secure energy-efficient protocols. Routing and data aggregation receive the most attention since they are among the daily network routines. With the awareness of such demand, we found that so far there has been no work that lays out a secure routing protocol as the foundation for a secure data aggregation protocol. We argue that the secure routing role would be rendered useless if the data aggregation scheme built on it is not secure. Conversely, the secure data aggregation protocol needs a secure underlying routing protocol as its foundation in order to be effectively optimal. As an attempt for the solution, we devise an energy-aware protocol based on LEACH and ESPDA that combines secure routing protocol and secure data aggregation protocol. We then evaluate its security effectiveness and its energy-efficiency aspects, knowing that there are always trade-off between both.

  10. Cellulose/soy protein isolate composite membranes: evaluations of in vitro cytocompatibility with Schwann cells and in vivo toxicity to animals.

    Science.gov (United States)

    Luo, Lihua; Gong, Wenrong; Zhou, Yi; Yang, Lin; Li, Daokun; Huselstein, Celine; Wang, Xiong; He, Xiaohua; Li, Yinping; Chen, Yun

    2015-01-01

    To evaluate the in vitro cytocompatibility of cellulose/soy protein isolate composite membranes (CSM) with Schwann cells and in vivo toxicity to animals. A series of cellulose/soy protein isolate composite membranes (CSM) were prepared by blending, solution casting and coagulation process. The cytocompatibility of the CSM to Schwann cells were evaluated by MTT (3-(4,5-dimethylthiazol-2-yl)-2,5-diphenyltetrazolium bromide) assay and by direct cells culture of Schwann cells on the surfaces of the CSM, respectively. The in vivo toxicity of the CSM to animals were also evaluated by acute toxicity testing, skin sensitization testing, pyrogen testing and intracutaneous stimulation testing, respectively, according to the ISO 10993 standard. The MTT assay showed that the cell viability of Schwann cells cultured in extracts from the CSM was higher than that from the neat cellulose membrane without containing SPI component. The direct cells culture indicated that the Schwann cells could attach and grow well on the surface of the CSM and the incorporation of SPI into cellulose contributed to improvement of cell adhesion and proliferation. The evaluations of in vivo biological safety suggested that the CSM showed no acute toxicity, no skin sensitization and no intracutaneous stimulation to the experimental animals. The CSM had in vitro cytocompatibility with Schwann cells and biological safety to animals, suggesting potential for the applications as nerve conduit for the repair of nerve defect.

  11. Windows 2012 Server network security securing your Windows network systems and infrastructure

    CERN Document Server

    Rountree, Derrick

    2013-01-01

    Windows 2012 Server Network Security provides the most in-depth guide to deploying and maintaining a secure Windows network. The book drills down into all the new features of Windows 2012 and provides practical, hands-on methods for securing your Windows systems networks, including: Secure remote access Network vulnerabilities and mitigations DHCP installations configuration MAC filtering DNS server security WINS installation configuration Securing wired and wireless connections Windows personal firewall

  12. Using the safety/security interface to the security manager's advantage

    International Nuclear Information System (INIS)

    Stapleton, B.W.

    1993-01-01

    Two aspects of the safety/security interface are discussed: (1) the personal safety of nuclear security officers; and (2) how the security manager can effectively deal with the safety/security interface in solving today's requirements yet supporting the overall mission of the facility. The basis of this presentation is the result of interviews, document analyses, and observations. The conclusion is that proper planning and communication between the players involved in the security/safety interface can benefit the two programs and help achieve overall system integration, ultimately contributing to the bottom line. This is especially important in today's cost conscious environment

  13. What kind of cyber security? Theorising cyber security and mapping approaches

    OpenAIRE

    Laura Fichtner

    2018-01-01

    Building on conceptual work on security and cyber security, the paper explores how different approaches to cyber security are constructed. It outlines structural components and presents four common approaches. Each of them suggests a different role for the actors involved and is motivated and justified by different values such as privacy, economic order and national security. When a cyber security policy or initiative is chosen by policymakers, the analysis of the underlying approach enhances...

  14. 17 CFR 404.5 - Securities counts by registered government securities brokers and dealers.

    Science.gov (United States)

    2010-04-01

    ... registered government securities brokers and dealers. 404.5 Section 404.5 Commodity and Securities Exchanges... AND PRESERVATION OF RECORDS § 404.5 Securities counts by registered government securities brokers and dealers. (a) Securities counts. Every registered government securities broker or dealer shall comply with...

  15. 12 CFR 615.5454 - Creation of participant's security entitlement; security interests.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Creation of participant's security entitlement... Procedures for Farm Credit Securities § 615.5454 Creation of participant's security entitlement; security... public money, including without limitation deposits to the Treasury tax and loan accounts, or other...

  16. 12 CFR 1511.4 - Creation of Participant's Security Entitlement; security interests.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 7 2010-01-01 2010-01-01 false Creation of Participant's Security Entitlement... CORPORATION BOOK-ENTRY PROCEDURE § 1511.4 Creation of Participant's Security Entitlement; security interests... to secure deposits of public money, including without limitation deposits to the Treasury tax and...

  17. The Shaping of Managers' Security Objectives through Information Security Awareness Training

    Science.gov (United States)

    Harris, Mark A.

    2010-01-01

    Information security research states that corporate security policy and information security training should be socio-technical in nature and that corporations should consider training as a primary method of protecting their information systems. However, information security policies and training are predominately technical in nature. In addition,…

  18. Dicty_cDB: VFK143 [Dicty_cDB

    Lifescience Database Archive (English)

    Full Text Available Q) /CSM/SL/SLC3-C/SLC352Q.Seq.d/ 1336 0.0 SFE831 (SFE831Q) /CSM/SF/SFE8-B/SFE831Q.Seq.d/ 1336 0.0 AHD492 (AHD492...Q) /CSM/AH/AHD4-D/AHD492Q.Seq.d/ 1336 0.0 AFG189 (AFG189Q) /CSM/AF/AFG1-D/AFG

  19. Assessing the internal validity of a household survey-based food security measure adapted for use in Iran

    Directory of Open Access Journals (Sweden)

    Sadeghizadeh Atefeh

    2009-06-01

    Full Text Available Abstract Background The prevalence of food insecurity is an indicator of material well-being in an area of basic need. The U.S. Food Security Module has been adapted for use in a wide variety of cultural and linguistic settings around the world. We assessed the internal validity of the adapted U.S. Household Food Security Survey Module to measure adult and child food insecurity in Isfahan, Iran, using statistical methods based on the Rasch measurement model. Methods The U.S. Household Food Security Survey Module was translated into Farsi and after adaptation, administered to a representative sample. Data were provided by 2,004 randomly selected households from all sectors of the population of Isfahan, Iran, during 2005. Results 53.1 percent reported that their food had run out at some time during the previous 12 months and they did not have money to buy more, while 26.7 percent reported that an adult had cut the size of a meal or skipped a meal because there was not enough money for food, and 7.2 percent reported that an adult did not eat for a whole day because there was not enough money for food. The severity of the items in the adult scale, estimated under Rasch-model assumptions, covered a range of 6.65 logistic units, and those in the child scale 11.68 logistic units. Most Item-infit statistics were near unity, and none exceeded 1.20. Conclusion The range of severity of items provides measurement coverage across a wide range of severity of food insecurity for both adults and children. Both scales demonstrated acceptable levels of internal validity, although several items should be improved. The similarity of the response patterns in the Isfahan and the U.S. suggests that food insecurity is experienced, managed, and described similarly in the two countries.

  20. Contemporary security management

    CERN Document Server

    Fay, John

    2010-01-01

    Contemporary Security Management, 3rd Edition teaches security professionals how to operate an efficient security department and how to integrate smoothly with other groups inside and outside their own organizations. Fay demonstrates the specifics of security management: * how to organize, plan, develop and manage a security operation. * how to identify vulnerabilities. * how to determine the protective resources required to offset threats. * how to implement all necessary physical and IT security measures. Security professionals share the responsibility for mitigating damage, serving as a resource to an Emergency Tactical Center, assisting the return of business continuity, and liaising with local response agencies such as police and fire departments, emergency medical responders, and emergency warning centers. At the organizational level, the book addresses budgeting, employee performance, counseling, hiring and termination, employee theft and other misconduct, and offers sound advice on building constructi...

  1. DNS security management

    CERN Document Server

    Dooley, Michael

    2017-01-01

    An advanced Domain Name System (DNS) security resource that explores the operation of DNS, its vulnerabilities, basic security approaches, and mitigation strategies DNS Security Management offers an overall role-based security approach and discusses the various threats to the Domain Name Systems (DNS). This vital resource is filled with proven strategies for detecting and mitigating these all too frequent threats. The authors—noted experts on the topic—offer an introduction to the role of DNS and explore the operation of DNS. They cover a myriad of DNS vulnerabilities and include preventative strategies that can be implemented. Comprehensive in scope, the text shows how to secure DNS resolution with the Domain Name System Security Extensions (DNSSEC), DNS firewall, server controls, and much more. In addition, the text includes discussions on security applications facilitated by DNS, such as anti-spam, SFP, and DANE.

  2. Polish Security Printing Works in the system of public and economic security

    OpenAIRE

    Remigiusz Lewandowski

    2013-01-01

    The article raises the issue of placing PWPW in the system of economic and public security. Two particular categories of security connected with PWPW business activity, i.e. identification and transactional security, have been defined and discussed in the article. The most essential factors affecting the above security categories as well as relations between identification/transactional security and economic/public security. The article indicates that PWPW plays an important role in the state...

  3. The optimal input optical pulse shape for the self-phase modulation based chirp generator

    Science.gov (United States)

    Zachinyaev, Yuriy; Rumyantsev, Konstantin

    2018-04-01

    The work is aimed to obtain the optimal shape of the input optical pulse for the proper functioning of the self-phase modulation based chirp generator allowing to achieve high values of chirp frequency deviation. During the research, the structure of the device based on self-phase modulation effect using has been analyzed. The influence of the input optical pulse shape of the transmitting optical module on the chirp frequency deviation has been studied. The relationship between the frequency deviation of the generated chirp and frequency linearity for the three options for implementation of the pulse shape has been also estimated. The results of research are related to the development of the theory of radio processors based on fiber-optic structures and can be used in radars, secure communications, geolocation and tomography.

  4. Modelling security and trust with Secure Tropos

    NARCIS (Netherlands)

    Giorgini, P.; Mouratidis, H.; Zannone, N.; Mouratidis, H.; Giorgini, P.

    2006-01-01

    Although the concepts of security and trust play an important issue in the development of information systems, they have been mainly neglected by software engineering methodologies. In this chapter we present an approach that considers security and trust throughout the software development process.

  5. 24 CFR 81.93 - Creation of Participant's Security Entitlement; security interests.

    Science.gov (United States)

    2010-04-01

    ... 24 Housing and Urban Development 1 2010-04-01 2010-04-01 false Creation of Participant's Security... Procedures § 81.93 Creation of Participant's Security Entitlement; security interests. (a) A Participant's... Entitlement of a Participant in favor of the United States to secure deposits of public money, including...

  6. 6 CFR 7.10 - Authority of the Chief Security Officer, Office of Security.

    Science.gov (United States)

    2010-01-01

    ...) Direct and administer DHS implementation and compliance with the National Industrial Security Program in... 6 Domestic Security 1 2010-01-01 2010-01-01 false Authority of the Chief Security Officer, Office of Security. 7.10 Section 7.10 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE...

  7. Unix Security Cookbook

    Science.gov (United States)

    Rehan, S. C.

    This document has been written to help Site Managers secure their Unix hosts from being compromised by hackers. I have given brief introductions to the security tools along with downloading, configuring and running information. I have also included a section on my recommendations for installing these security tools starting from an absolute minimum security requirement.

  8. Center for Homeland Defense and Security Homeland Security Affairs Journal

    OpenAIRE

    2015-01-01

    Homeland Security Affairs is the peer-reviewed online journal of the Center for Homeland Defense and Security (CHDS). The journal provides a forum to propose and debate strategies, policies and organizational arrangements to strengthen U.S. homeland security.

  9. Security guide for subcontractors

    Energy Technology Data Exchange (ETDEWEB)

    Adams, R.C.

    1993-06-01

    This guide is provided to aid in the achievement of security objectives in the Department of Energy (DOE) contractor/subcontractor program. The objectives of security are to protect information that, if released, would endanger the common defense and security of the nation and to safeguard plants and installations of the DOE and its contractors to prevent the interruption of research and production programs. The security objective and means of achieving the objective are described. Specific security measures discussed in this guide include physical barriers, personnel identification systems, personnel and vehicular access control, classified document control, protection of classified matter in use, storing classified matter, and repository combinations. Means of dealing with security violations and security infractions are described. Maintenance of a security education program is discussed. Also discussed are methods of handling clearance terminations, visitor control, travel to sensitive countries, and shipment security. The Technical Surveillance Countermeasures Program (TSCM), the Computer Security Program, and the Operations Security Plan (OPSEC) are examined.

  10. Quantum-to-the-Home: Achieving Gbits/s Secure Key Rates via Commercial Off-the-Shelf Telecommunication Equipment

    Directory of Open Access Journals (Sweden)

    Rameez Asif

    2017-01-01

    Full Text Available There is current significant interest in Fiber-to-the-Home (FTTH networks, that is, end-to-end optical connectivity. Currently, it may be limited due to the presence of last-mile copper wire connections. However, in near future, it is envisaged that FTTH connections will exist, and a key offering would be the possibility of optical encryption that can best be implemented using Quantum Key Distribution (QKD. However, it is very important that the QKD infrastructure is compatible with the already existing networks for a smooth transition and integration with the classical data traffic. In this paper, we report the feasibility of using off-the-shelf telecommunication components to enable high performance Continuous Variable-Quantum Key Distribution (CV-QKD systems that can yield secure key rates in the range of 100 Mbits/s under practical operating conditions. Multilevel phase modulated signals (m-PSK are evaluated in terms of secure key rates and transmission distances. The traditional receiver is discussed, aided by the phase noise cancellation based digital signal processing module for detecting the complex quantum signals. Furthermore, we have discussed the compatibility of multiplexers and demultiplexers for wavelength division multiplexed Quantum-to-the-Home (QTTH network and the impact of splitting ratio is analyzed. The results are thoroughly compared with the commercially available high-cost encryption modules.

  11. 18 CFR 1314.5 - Creation of Participant's Security Entitlement; security interests.

    Science.gov (United States)

    2010-04-01

    ... 18 Conservation of Power and Water Resources 2 2010-04-01 2010-04-01 false Creation of Participant... FEDERAL RESERVE BANKS § 1314.5 Creation of Participant's Security Entitlement; security interests. (a) A... Security Entitlement of a Participant in favor of the United States to secure deposits of public money...

  12. Secure Transportation Management

    International Nuclear Information System (INIS)

    Gibbs, P. W.

    2014-01-01

    Secure Transport Management Course (STMC) course provides managers with information related to procedures and equipment used to successfully transport special nuclear material. This workshop outlines these procedures and reinforces the information presented with the aid of numerous practical examples. The course focuses on understanding the regulatory framework for secure transportation of special nuclear materials, identifying the insider and outsider threat(s) to secure transportation, organization of a secure transportation unit, management and supervision of secure transportation units, equipment and facilities required, training and qualification needed.

  13. Pro Spring security

    CERN Document Server

    Scarioni, Carlo

    2013-01-01

    Security is a key element in the development of any non-trivial application. The Spring Security Framework provides a comprehensive set of functionalities to implement industry-standard authentication and authorization mechanisms for Java applications. Pro Spring Security will be a reference and advanced tutorial that will do the following: Guides you through the implementation of the security features for a Java web application by presenting consistent examples built from the ground-up. Demonstrates the different authentication and authorization methods to secure enterprise-level applications

  14. Pro PHP Security From Application Security Principles to the Implementation of XSS Defenses

    CERN Document Server

    Snyder, Chris; Southwell, Michael

    2010-01-01

    PHP security, just like PHP itself, has advanced. Updated for PHP 5.3, the second edition of this authoritative PHP security book covers foundational PHP security topics like SQL injection, XSS, user authentication, and secure PHP development. Chris Snyder and Tom Myer also dive into recent developments like mobile security, the impact of Javascript, and the advantages of recent PHP hardening efforts. Pro PHP Security, Second Edition will serve as your complete guide for taking defensive and proactive security measures within your PHP applications. Beginners in secure programming will find a l

  15. The Extended Concept of Security and the Czech Security Practice

    OpenAIRE

    Libor Stejskal; Antonín Rašek; Miloš Balabán

    2008-01-01

    According to the extended concept of security, the nation state is no longer the sole privileged reference object of security. The traditional model of national security is developing from military terms to a broader concept which embraces the international, economic, social, environmental, and human rights dimensions of security. The meaning and relevance of the concept is being extended “upwards”, to international organisations, and “downwards”, to regional and local authorities, non-govern...

  16. Implementation of continuous-variable quantum key distribution with discrete modulation

    Science.gov (United States)

    Hirano, Takuya; Ichikawa, Tsubasa; Matsubara, Takuto; Ono, Motoharu; Oguri, Yusuke; Namiki, Ryo; Kasai, Kenta; Matsumoto, Ryutaroh; Tsurumaru, Toyohiro

    2017-06-01

    We have developed a continuous-variable quantum key distribution (CV-QKD) system that employs discrete quadrature-amplitude modulation and homodyne detection of coherent states of light. We experimentally demonstrated automated secure key generation with a rate of 50 kbps when a quantum channel is a 10 km optical fibre. The CV-QKD system utilises a four-state and post-selection protocol and generates a secure key against the entangling cloner attack. We used a pulsed light source of 1550 nm wavelength with a repetition rate of 10 MHz. A commercially available balanced receiver is used to realise shot-noise-limited pulsed homodyne detection. We used a non-binary LDPC code for error correction (reverse reconciliation) and the Toeplitz matrix multiplication for privacy amplification. A graphical processing unit card is used to accelerate the software-based post-processing.

  17. Information technology - Security techniques - Information security management systems - Requirements

    CERN Document Server

    International Organization for Standardization. Geneva

    2005-01-01

    ISO/IEC 27001:2005 covers all types of organizations (e.g. commercial enterprises, government agencies, not-for profit organizations). ISO/IEC 27001:2005 specifies the requirements for establishing, implementing, operating, monitoring, reviewing, maintaining and improving a documented Information Security Management System within the context of the organization's overall business risks. It specifies requirements for the implementation of security controls customized to the needs of individual organizations or parts thereof. ISO/IEC 27001:2005 is designed to ensure the selection of adequate and proportionate security controls that protect information assets and give confidence to interested parties. ISO/IEC 27001:2005 is intended to be suitable for several different types of use, including the following: use within organizations to formulate security requirements and objectives; use within organizations as a way to ensure that security risks are cost effectively managed; use within organizations to ensure comp...

  18. Social Security Bulletin

    Data.gov (United States)

    Social Security Administration — The Social Security Bulletin (ISSN 1937-4666) is published quarterly by the Social Security Administration. The Bulletin is prepared in the Office of Retirement and...

  19. Android security cookbook

    CERN Document Server

    Makan, Keith

    2013-01-01

    Android Security Cookbook' breaks down and enumerates the processes used to exploit and remediate Android app security vulnerabilities in the form of detailed recipes and walkthroughs.""Android Security Cookbook"" is aimed at anyone who is curious about Android app security and wants to be able to take the necessary practical measures to protect themselves; this means that Android application developers, security researchers and analysts, penetration testers, and generally any CIO, CTO, or IT managers facing the impeding onslaught of mobile devices in the business environment will benefit from

  20. On projective synchronization of hyperchaotic complex nonlinear systems based on passive theory for secure communications

    International Nuclear Information System (INIS)

    Mahmoud, Gamal M; Mahmoud, Emad E; Arafa, Ayman A

    2013-01-01

    In this paper we deal with the projective synchronization (PS) of hyperchaotic complex nonlinear systems and its application in secure communications based on passive theory. The unpredictability of the scaling factor in PS can additionally enhance the security of communications. In this paper, a scheme for secure message transmission is proposed, and we try to transmit more than one large or bounded message from the transmitter to the receiver. The new hyperchaotic complex Lorenz system is employed to encrypt these messages. In the transmitter, the original messages are modulated into its parameter. In the receiver, we assume that the parameter of the receiver system is uncertain. The controllers and corresponding parameter update law are constructed to achieve PS between the transmitter and receiver system with an uncertain parameter, and identify the unknown parameter via passive theory. The original messages can be recovered successfully through some simple operations by the estimated parameter. Numerical results have verified the effectiveness and feasibility of the presented method. (paper)

  1. Grid Security

    CERN Multimedia

    CERN. Geneva

    2004-01-01

    The aim of Grid computing is to enable the easy and open sharing of resources between large and highly distributed communities of scientists and institutes across many independent administrative domains. Convincing site security officers and computer centre managers to allow this to happen in view of today's ever-increasing Internet security problems is a major challenge. Convincing users and application developers to take security seriously is equally difficult. This paper will describe the main Grid security issues, both in terms of technology and policy, that have been tackled over recent years in LCG and related Grid projects. Achievements to date will be described and opportunities for future improvements will be addressed.

  2. Audit Teknologiinformasiatas Physical Security Control Dan Logical Security Control Serta Penentuan Kondisi Security Risk Studi Kasus: PT Talc Indonesia

    OpenAIRE

    Inggrid; Arfianti, Rizka I; Utami, Viany

    2009-01-01

    Abstract The fast growth of technology has an impact to the accounting field. This relates to the term of information technology (17) auditing. One of the risI6 of using information technology in business which can be fatal enough i fignored is security risk Security risk can be reduced by security controls which include physical security control and logical security contra Information technology auditing is the process of collecting and evaluating evidence to determine whether or not a co...

  3. PCI DSS: Security Standard and Security in Fact

    OpenAIRE

    M. V. Kuzin

    2011-01-01

    The article focuses on Payment Card Industry Data Security Standard (PCI DSS) requirements and practices, especially it’s issues and disadvantages to achieve the main goal — security of payment cards infrastructure.

  4. Untangle network security

    CERN Document Server

    El-Bawab, Abd El-Monem A

    2014-01-01

    If you are a security engineer or a system administrator and want to secure your server infrastructure with the feature-rich Untangle, this book is for you. For individuals who want to start their career in the network security field, this book would serve as a perfect companion to learn the basics of network security and how to implement it using Untangle NGFW.

  5. Foundational aspects of security

    DEFF Research Database (Denmark)

    Chatzikokolakis, Konstantinos; Mödersheim, Sebastian Alexander; Palamidessi, Catuscia

    2014-01-01

    This Special Issue of the Journal of Computer Security focuses on foundational aspects of security, which in recent years have helped change much of the way we think about and approach system security.......This Special Issue of the Journal of Computer Security focuses on foundational aspects of security, which in recent years have helped change much of the way we think about and approach system security....

  6. Educating the next generation of nuclear safeguards and security experts at TAMU

    International Nuclear Information System (INIS)

    Charlton, William S.; Boyle, David; Chirayath, Sunil; Ford, David G.; Gariazzo, Claudio A.; Marianno, Craig; Ragusa, Kelley; Solodov, Alexander

    2011-01-01

    The Nuclear Security Science and Policy Institute (NSSPI) has established a Nuclear Nonproliferation specialization for the Master of Science degree within the Nuclear Engineering Department at Texas A and M University (TAMU). Since 2004, twenty-eight students have received MS degrees in this area and over 200 (technical and policy) students have taken classes offered by NSSPI at TAMU. The model for educating safeguards and security experts is being changed at TAMU. Beyond conventional classroom lectures, NSSPI has developed alternative educational models based on practical experience, asynchronous learning portals, and virtual courses in both nuclear safeguards and nuclear security. Due to the experimental and practical past experiences of NSSPI staff and faculty, a heavy hands-on component has been implemented for TAMU nuclear engineering graduate students: hands-on education at Oak Ridge National Laboratory, visiting nuclear installations in other countries to discuss applied safeguards, and summer internships at several national laboratories. In an effort to disseminate basic nuclear education for professionals and students around the globe, NSSPI has developed a publically-available online resource that offers self-paced, independent course modules in basic safeguards and security education: the Nuclear Safeguards Education Portal. Another venture utilized by NSSPI is using a virtual TAMU campus to hold classes for students at a distance. NSSPI is building upon a successful academic program by embracing new educational means. This paper describes the current efforts NSSPI and TAMU have undertaken in strengthening the nuclear nonproliferation, safeguards and security human resource capacity domestically and internationally and the lessons learned from these efforts. (author)

  7. Smart grid security

    Energy Technology Data Exchange (ETDEWEB)

    Cuellar, Jorge (ed.) [Siemens AG, Muenchen (Germany). Corporate Technology

    2013-11-01

    The engineering, deployment and security of the future smart grid will be an enormous project requiring the consensus of many stakeholders with different views on the security and privacy requirements, not to mention methods and solutions. The fragmentation of research agendas and proposed approaches or solutions for securing the future smart grid becomes apparent observing the results from different projects, standards, committees, etc, in different countries. The different approaches and views of the papers in this collection also witness this fragmentation. This book contains the following papers: 1. IT Security Architecture Approaches for Smart Metering and Smart Grid. 2. Smart Grid Information Exchange - Securing the Smart Grid from the Ground. 3. A Tool Set for the Evaluation of Security and Reliability in Smart Grids. 4. A Holistic View of Security and Privacy Issues in Smart Grids. 5. Hardware Security for Device Authentication in the Smart Grid. 6. Maintaining Privacy in Data Rich Demand Response Applications. 7. Data Protection in a Cloud-Enabled Smart Grid. 8. Formal Analysis of a Privacy-Preserving Billing Protocol. 9. Privacy in Smart Metering Ecosystems. 10. Energy rate at home Leveraging ZigBee to Enable Smart Grid in Residential Environment.

  8. Securing abundance : The politics of energy security

    NARCIS (Netherlands)

    Kester, Johannes

    2016-01-01

    Energy Security is a concept that is known in the literature for its ‘slippery’ nature and subsequent wide range of definitions. Instead of another attempt at grasping the essence of this concept, Securing Abundance reformulates the problem and moves away from a definitional problem to a theoretical

  9. Professional Cocoa Application Security

    CERN Document Server

    Lee, Graham J

    2010-01-01

    The first comprehensive security resource for Mac and iPhone developers. The Mac platform is legendary for security, but consequently, Apple developers have little appropriate security information available to help them assure that their applications are equally secure. This Wrox guide provides the first comprehensive go-to resource for Apple developers on the available frameworks and features that support secure application development.: While Macs are noted for security, developers still need to design applications for the Mac and the iPhone with security in mind; this guide offers the first

  10. Information Systems Security Audit

    OpenAIRE

    Gheorghe Popescu; Veronica Adriana Popescu; Cristina Raluca Popescu

    2007-01-01

    The article covers:Defining an information system; benefits obtained by introducing new information technologies; IT management;Defining prerequisites, analysis, design, implementation of IS; Information security management system; aspects regarding IS security policy; Conceptual model of a security system; Auditing information security systems and network infrastructure security.

  11. Lecture 2: Software Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    Computer security has been an increasing concern for IT professionals for a number of years, yet despite all the efforts, computer systems and networks remain highly vulnerable to attacks of different kinds. Design flaws and security bugs in the underlying software are among the main reasons for this. This lecture addresses the following question: how to create secure software? The lecture starts with a definition of computer security and an explanation of why it is so difficult to achieve. It then introduces the main security principles (like least-privilege, or defense-in-depth) and discusses security in different phases of the software development cycle. The emphasis is put on the implementation part: most common pitfalls and security bugs are listed, followed by advice on best practice for security development, testing and deployment. Sebastian Lopienski is CERN’s deputy Computer Security Officer. He works on security strategy and policies; offers internal consultancy and audit services; develops and ...

  12. Information Security Maturity Model

    OpenAIRE

    Information Security Maturity Model

    2011-01-01

    To ensure security, it is important to build-in security in both the planning and the design phases andadapt a security architecture which makes sure that regular and security related tasks, are deployedcorrectly. Security requirements must be linked to the business goals. We identified four domains thataffect security at an organization namely, organization governance, organizational culture, thearchitecture of the systems, and service management. In order to identify and explore the strengt...

  13. Security Inequalities in North America: Reassessing Regional Security Complex Theory

    Directory of Open Access Journals (Sweden)

    Richard Kilroy

    2017-12-01

    Full Text Available This article re-evaluates earlier work done by the authors on Regional Security Complex Theory (RSCT in North America, using sectoral analysis initially developed by Buzan and Waever, but also adding the variables of institutions, identity, and interests. These variables are assessed qualitatively in the contemporary context on how they currently impress upon the process of securitization within sectoral relations between Canada, Mexico, and the United States. The article reviews the movement from bilateral security relations between these states to the development of a trilateral response to regional security challenges post- 9/11. It further addresses the present period and what appears to be a security process derailed by recent political changes and security inequalities, heightened by the election of Donald Trump in 2016. The article argues that while these three states initially evinced a convergence of regional security interests after 9/11, which did create new institutional responses, under the current conditions, divergence in political interests and security inequalities have reduced the explanatory power of RSCT in North America. Relations between states in North American are becoming less characterized by the role of institutions and interests and more by identity politics in the region.

  14. Strong late-time circumstellar interaction in the peculiar supernova iPTF14hls

    Science.gov (United States)

    Andrews, Jennifer E.; Smith, Nathan

    2018-06-01

    We present a moderate-resolution spectrum of the peculiar Type II supernova (SN) iPTF14hls taken on day 1153 after discovery. This spectrum reveals the clear signature of shock interaction with dense circumstellar material (CSM). We suggest that this CSM interaction may be an important clue for understanding the extremely unusual photometric and spectroscopic evolution seen over the first 600 d of iPTF14hls. The late-time spectrum shows a double-peaked intermediate-width H α line indicative of expansion speeds around 1000 km s-1, with the double-peaked shape hinting at a disc-like geometry in the CSM. If the CSM were highly asymmetric, perhaps in a disc or torus that was ejected from the star 3-6 yr prior to explosion, the CSM interaction could have been overrun and hidden below the SN ejecta photosphere from a wide range of viewing angles. In that case, CSM interaction luminosity would have been thermalized well below the photosphere, potentially sustaining the high luminosity without exhibiting the traditional observational signatures of strong CSM interaction (narrow H α emission and X-rays). Variations in density structure of the CSM could account for the multiple rebrightenings of the light curve. We propose that a canonical 1 × 1051 erg explosion energy with enveloped CSM interaction as seen in some recent SNe, rather than an entirely new explosion mechanism, may be adequate to explain the peculiar evolution of iPTF14hls.

  15. DIRAC Security

    CERN Document Server

    Casajús Ramo, A

    2006-01-01

    DIRAC is the LHCb Workload and Data Management System. Based on a service-oriented architecture, it enables generic distributed computing with lightweight Agents and Clients for job execution and data transfers. DIRAC implements a client-server architecture exposing server methods through XML Remote Procedure Call (XML-RPC) protocol. DIRAC is mostly coded in python. DIRAC security infrastructure has been designed to be a completely generic XML-RPC transport over a SSL tunnel. This new security layer is able to handle standard X509 certificates as well as grid-proxies to authenticate both sides of the connection. Serve and client authentication relies over OpenSSL and py-Open SSL, but to be able to handle grid proxies some modifications have been added to those libraries. DIRAC security infrastructure handles authorization and authorization as well as provides extended capabilities like secure connection tunneling and file transfer. Using this new security infrastructure all LHCb users can safely make use o...

  16. PCI DSS: Security Standard and Security in Fact

    Directory of Open Access Journals (Sweden)

    M. V. Kuzin

    2011-12-01

    Full Text Available The article focuses on Payment Card Industry Data Security Standard (PCI DSS requirements and practices, especially it’s issues and disadvantages to achieve the main goal — security of payment cards infrastructure.

  17. Why SCADA security is NOT like Computer Centre Security

    CERN Multimedia

    CERN. Geneva

    2014-01-01

    Today, the industralized world lives in symbiosis with control systems (aka SCADA systems): it depends on power distribution, oil production, public transport, automatic production lines. While the convenience is at hand, still too many control systems are designed without any security in mind, lack basic security protections, and are not even robust enough to withstand basic attacks. The Stuxnet worm attacking Siemens PLCs in 2010 was another close call. Attackers currently enjoy hacking control systems, and aim to switch lights off. This presentation shall recap the current situation and discuss the differences (or not) between computer center cyber-security and control system cyber-security.

  18. European [Security] Union

    DEFF Research Database (Denmark)

    Manners, Ian James

    2013-01-01

    The past 20 years, since the 1992 Treaty on European Union, have seen the gradual creation of both an “Area of Freedom, Security and Justice” and a “Common Foreign and Security Policy”. More recent is the development of a “European Neighbourhood Policy” over the past 10 years. All three...... of these policies involved the navigation and negotiation of security, borders and governance in and by the European Union (EU). This article analyses these practices of bordering and governance through a five-fold security framework. The article argues that a richer understanding of EU security discourses can...

  19. Hybrid-secure MPC 

    DEFF Research Database (Denmark)

    Lucas, Christoph; Raub, Dominik; Maurer, Ueli

    2010-01-01

    of the adversary, without being aware of the actual adversarial setting. Thus, hybrid-secure MPC protocols allow for graceful degradation of security. We present a hybrid-secure MPC protocol that provides an optimal trade-off between IT robustness and computational privacy: For any robustness parameter ρ ... obtain one MPC protocol that is simultaneously IT secure with robustness for up to t ≤ ρ actively corrupted parties, IT secure with fairness (no robustness) for up to t ... in the universal composability (UC) framework (based on a network of secure channels, a broadcast channel, and a common reference string). It achieves the bound on the trade-off between robustness and privacy shown by Ishai et al. [CRYPTO'06] and Katz [STOC'07], the bound on fairness shown by Cleve [STOC'86...

  20. Embedded Java security security for mobile devices

    CERN Document Server

    Debbabi, Mourad; Talhi, Chamseddine

    2007-01-01

    Java brings more functionality and versatility to the world of mobile devices, but it also introduces new security threats. This book contains a presentation of embedded Java security and presents the main components of embedded Java. It gives an idea of the platform architecture and is useful for researchers and practitioners.

  1. Security Protocols in a Nutshell

    OpenAIRE

    Toorani, Mohsen

    2016-01-01

    Security protocols are building blocks in secure communications. They deploy some security mechanisms to provide certain security services. Security protocols are considered abstract when analyzed, but they can have extra vulnerabilities when implemented. This manuscript provides a holistic study on security protocols. It reviews foundations of security protocols, taxonomy of attacks on security protocols and their implementations, and different methods and models for security analysis of pro...

  2. Kyrgyzstan's security problems today

    OpenAIRE

    Abduvalieva, Ryskul

    2009-01-01

    Regional stability and security consist of two levels-the external security of each country at the regional level and the internal security of each of them individually. A state's external and internal security are closely interrelated concepts. It stands to reason that ensuring internal security and stability is the primary and most important task. But the external aspect also requires attention. This article takes a look at the most important problems of ensuring Kyrgyzstan's security.

  3. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security background checks for secure transfer of nuclear... PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security background checks for secure transfer of nuclear materials. Licensees are excepted from the security...

  4. Finance/security/life.

    OpenAIRE

    Langley, P.

    2017-01-01

    What is the contemporary relation between finance and security? This essay encourages further research into the securitization of finance by developing the notion of ‘finance/security/life’. A focus on the intersections of finance/security/life will be shown to prompt a broadened range of critical, cross-disciplinary concerns with the various ways in which financial markets are positioned as vital to securing wealth, welfare and wellbeing.

  5. Rethinking energy security in Asia. A non-traditional view of human security

    Energy Technology Data Exchange (ETDEWEB)

    Caballero-Anthony, Mely [Nanyang Technological Univ., Singapore (SG). Centre for Non-Traditional Security (NTS) Studies; Chang, Youngho [Nanyang Technological Univ., Singapore (Singapore). Division of Economics; Putra, Nur Azha (eds.) [National Univ. of Singapore (Singapore). Energy Security Division

    2012-07-01

    Traditional notions of security are premised on the primacy of state security. In relation to energy security, traditional policy thinking has focused on ensuring supply without much emphasis on socioeconomic and environmental impacts. Non-traditional security (NTS) scholars argue that threats to human security have become increasingly prominent since the end of the Cold War, and that it is thus critical to adopt a holistic and multidisciplinary approach in addressing rising energy needs. This volume represents the perspectives of scholars from across Asia, looking at diverse aspects of energy security through a non-traditional security lens. The issues covered include environmental and socioeconomic impacts, the role of the market, the role of civil society, energy sustainability and policy trends in the ASEAN region.

  6. Irreducible Specht modules are signed Young modules

    OpenAIRE

    Hemmer, David J.

    2005-01-01

    Recently Donkin defined signed Young modules as a simultaneous generalization of Young and twisted Young modules for the symmetric group. We show that in odd characteristic, if a Specht module $S^\\lambda$ is irreducible, then $S^\\lambda$ is a signed Young module. Thus the set of irreducible Specht modules coincides with the set of irreducible signed Young modules. This provides evidence for our conjecture that the signed Young modules are precisely the class of indecomposable self-dual module...

  7. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals

    International Nuclear Information System (INIS)

    2013-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  8. Transportation Security Administration

    Science.gov (United States)

    ... content Official website of the Department of Homeland Security Transportation Security Administration A - Z Index Blog What Can I ... Search form Search the Site Main menu Travel Security Screening Special Procedures TSA Pre✓® Passenger Support Travel ...

  9. Security, Fraud Detection

    Indian Academy of Sciences (India)

    First page Back Continue Last page Overview Graphics. Secure. Secure. Server – Intruder prevention/detection; Network – Encryption, PKI; Client - Secure. Fraud detection based on audit trails. Automatic alerts like credit-card alerts based on suspicious patterns.

  10. Security guide for subcontractors

    Energy Technology Data Exchange (ETDEWEB)

    Adams, R.C.

    1991-01-01

    This security guide of the Department of Energy covers contractor and subcontractor access to DOE and Mound facilities. The topics of the security guide include responsibilities, physical barriers, personnel identification system, personnel and vehicular access controls, classified document control, protecting classified matter in use, storing classified matter repository combinations, violations, security education clearance terminations, security infractions, classified information nondisclosure agreement, personnel security clearances, visitor control, travel to communist-controlled or sensitive countries, shipment security, and surreptitious listening devices.

  11. Managing Cisco network security

    CERN Document Server

    Knipp, Eric

    2002-01-01

    An in-depth knowledge of how to configure Cisco IP network security is a MUST for anyone working in today''s internetworked world"There''s no question that attacks on enterprise networks are increasing in frequency and sophistication..."-Mike Fuhrman, Cisco Systems Manager, Security ConsultingManaging Cisco Network Security, Second Edition offers updated and revised information covering many of Cisco''s security products that provide protection from threats, detection of network security incidents, measurement of vulnerability and policy compliance and management of security policy across an extended organization. These are the tools that network administrators have to mount defenses against threats. Chapters also cover the improved functionality and ease of the Cisco Secure Policy Manger software used by thousands of small-to-midsized businesses and a special section on the Cisco Aironet Wireless Security Solutions.Security from a real-world perspectiveKey coverage of the new technologies offered by the Cisc...

  12. Computer Security: SAHARA - Security As High As Reasonably Achievable

    CERN Multimedia

    Stefan Lueders, Computer Security Team

    2015-01-01

    History has shown us time and again that our computer systems, computing services and control systems have digital security deficiencies. Too often we deploy stop-gap solutions and improvised hacks, or we just accept that it is too late to change things.    In my opinion, this blatantly contradicts the professionalism we show in our daily work. Other priorities and time pressure force us to ignore security or to consider it too late to do anything… but we can do better. Just look at how “safety” is dealt with at CERN! “ALARA” (As Low As Reasonably Achievable) is the objective set by the CERN HSE group when considering our individual radiological exposure. Following this paradigm, and shifting it from CERN safety to CERN computer security, would give us “SAHARA”: “Security As High As Reasonably Achievable”. In other words, all possible computer security measures must be applied, so long as ...

  13. What kind of cyber security? Theorising cyber security and mapping approaches

    Directory of Open Access Journals (Sweden)

    Laura Fichtner

    2018-05-01

    Full Text Available Building on conceptual work on security and cyber security, the paper explores how different approaches to cyber security are constructed. It outlines structural components and presents four common approaches. Each of them suggests a different role for the actors involved and is motivated and justified by different values such as privacy, economic order and national security. When a cyber security policy or initiative is chosen by policymakers, the analysis of the underlying approach enhances our understanding of how this shapes relationships between actors and of the values prioritised, promoted and inscribed into the concerned technologies.

  14. A New Cloud Architecture of Virtual Trusted Platform Modules

    Science.gov (United States)

    Liu, Dongxi; Lee, Jack; Jang, Julian; Nepal, Surya; Zic, John

    We propose and implement a cloud architecture of virtual Trusted Platform Modules (TPMs) to improve the usability of TPMs. In this architecture, virtual TPMs can be obtained from the TPM cloud on demand. Hence, the TPM functionality is available for applications that do not have physical TPMs in their local platforms. Moreover, the TPM cloud allows users to access their keys and data in the same virtual TPM even if they move to untrusted platforms. The TPM cloud is easy to access for applications in different languages since cloud computing delivers services in standard protocols. The functionality of the TPM cloud is demonstrated by applying it to implement the Needham-Schroeder public-key protocol for web authentications, such that the strong security provided by TPMs is integrated into high level applications. The chain of trust based on the TPM cloud is discussed and the security properties of the virtual TPMs in the cloud is analyzed.

  15. Medical Information Security

    OpenAIRE

    William C. Figg, Ph.D.; Hwee Joo Kam, M.S.

    2011-01-01

    Modern medicine is facing a complex environment, not from medical technology but rather government regulations and information vulnerability. HIPPA is the government’s attempt to protect patient’s information yet this only addresses traditional record handling. The main threat is from the evolving security issues. Many medical offices and facilities have multiple areas of information security concerns. Physical security is often weak, office personnel are not always aware of security needs an...

  16. Cloud security mechanisms

    OpenAIRE

    2014-01-01

    Cloud computing has brought great benefits in cost and flexibility for provisioning services. The greatest challenge of cloud computing remains however the question of security. The current standard tools in access control mechanisms and cryptography can only partly solve the security challenges of cloud infrastructures. In the recent years of research in security and cryptography, novel mechanisms, protocols and algorithms have emerged that offer new ways to create secure services atop cloud...

  17. IAEA nuclear security program

    Energy Technology Data Exchange (ETDEWEB)

    Ek, D. [International Atomic Energy Agency, Vienna (Austria)

    2006-07-01

    Although nuclear security is a State responsibility, it is nevertheless an international concern, as the consequences of a nuclear security incident would have worldwide impact. These concerns have resulted in the development of numerous international instruments on nuclear security since the terrorist events in the USA on September 11, 2001. The IAEA Office of Nuclear Security has been charged to assist Member States to improvement their nuclear security and to meet the intent of these international obligations in order to ensure a cohesive thread of nuclear security protects the global community. The programs underway and planned by the Office of Nuclear Security will be discussed in this paper. (author)

  18. IAEA nuclear security program

    International Nuclear Information System (INIS)

    Ek, D.

    2006-01-01

    Although nuclear security is a State responsibility, it is nevertheless an international concern, as the consequences of a nuclear security incident would have worldwide impact. These concerns have resulted in the development of numerous international instruments on nuclear security since the terrorist events in the USA on September 11, 2001. The IAEA Office of Nuclear Security has been charged to assist Member States to improvement their nuclear security and to meet the intent of these international obligations in order to ensure a cohesive thread of nuclear security protects the global community. The programs underway and planned by the Office of Nuclear Security will be discussed in this paper. (author)

  19. A design of toxic gas detecting security robot car based on wireless path-patrol

    Directory of Open Access Journals (Sweden)

    Cheng Ho-Chih

    2017-01-01

    Full Text Available Because a toxic gas detecting/monitoring system in a chemical plant is not movable, a gas detecting/monitoring system will be passive and the detecting range will also be constrained. This invention is an active multi-functional wireless patrol car that can substitute for humans that inspect a plant's security. In addition, to widen the monitoring vision within the environment, two motors used to rotate a wireless IPCAM with two axes are presented. Also, to control the robot car's movement, two axis motors used to drive the wheel of the robot car are also installed. Additionally, a toxic gas detector is linked to the microcontroller of the patrol car. The detected concentration of the gas will be fed back to the server pc. To enhance the robot car's patrolling duration, a movable electrical power unit in conjunction with a wireless module is also used. Consequently, this paper introduces a wireless path-patrol and toxic gas detecting security robot car that can assure a plant's security and protect workers when toxic gases are emitted.

  20. 49 CFR 1542.205 - Security of the security identification display area (SIDA).

    Science.gov (United States)

    2010-10-01

    ... area (SIDA). 1542.205 Section 1542.205 Transportation Other Regulations Relating to Transportation... AIRPORT SECURITY Operations § 1542.205 Security of the security identification display area (SIDA). (a... one SIDA, as follows: (1) Each secured area must be a SIDA. (2) Each part of the air operations area...

  1. Security of Dependable Systems

    DEFF Research Database (Denmark)

    Ahmed, Naveed; Jensen, Christian D.

    2011-01-01

    Security and dependability are crucial for designing trustworthy systems. The approach “security as an add-on” is not satisfactory, yet the integration of security in the development process is still an open problem. Especially, a common framework for specifying dependability and security is very...... much needed. There are many pressing challenges however; here, we address some of them. Firstly, security for dependable systems is a broad concept and traditional view of security, e.g., in terms of confidentiality, integrity and availability, does not suffice. Secondly, a clear definition of security...... in the dependability context is not agreed upon. Thirdly, security attacks cannot be modeled as a stochastic process, because the adversary’s strategy is often carefully planned. In this chapter, we explore these challenges and provide some directions toward their solutions....

  2. Lecture 1: General Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    The CERN Computer Security Team is mandated to coordinate all aspects of CERN’s computer security --- office computing security, computer centre security, GRID computing security and control system security --- whilst taking into account CERN’s operational needs. This presentation will cover a series of security incidents which happened at CERN over the last five years, and discuss the lessons-learned in order to avoid similar things from happening again (there is enough blunder out there so there is need to make the same mistake twice). In the second part, I will outline how computer security --- prevention, protection, detection and response --- is generated at CERN, what the main objectives of the CERN computer security team are, and which policies, procedures and tools have been put in place. Stefan Lüders, PhD, graduated from the Swiss Federal Institute of Technology in Zurich and joined CERN in 2002. Being initially developer of a common safety system used in all four experiments at the Large Hadr...

  3. CLOUD SECURITY AND COMPLIANCE - A SEMANTIC APPROACH IN END TO END SECURITY

    OpenAIRE

    Kalaiprasath, R.; Elankavi, R.; Udayakumar, R.

    2017-01-01

    The Cloud services are becoming an essential part of many organizations. Cloud providers have to adhere to security and privacy policies to ensure their users' data remains confidential and secure. Though there are some ongoing efforts on developing cloud security standards, most cloud providers are implementing a mish-mash of security and privacy controls. This has led to confusion among cloud consumers as to what security measures they should expect from the cloud services, and whether thes...

  4. Security of pipeline facilities

    Energy Technology Data Exchange (ETDEWEB)

    Lee, S.C. [Alberta Energy and Utilities Board, Calgary, AB (Canada); Van Egmond, C.; Duquette, L. [National Energy Board, Calgary, AB (Canada); Revie, W. [Canada Centre for Mineral and Energy Technology, Ottawa, ON (Canada)

    2005-07-01

    This working group provided an update on provincial, federal and industry directions regarding the security of pipeline facilities. The decision to include security issues in the NEB Act was discussed as well as the Pipeline Security Management Assessment Project, which was created to establish a better understanding of existing security management programs as well as to assist the NEB in the development and implementation of security management regulations and initiatives. Amendments to the NEB were also discussed. Areas of pipeline security management assessment include physical safety management; cyber and information security management; and personnel security. Security management regulations were discussed, as well as implementation policies. Details of the Enbridge Liquids Pipelines Security Plan were examined. It was noted that the plan incorporates flexibility for operations and is integrated with Emergency Response and Crisis Management. Asset characterization and vulnerability assessments were discussed, as well as security and terrorist threats. It was noted that corporate security threat assessment and auditing are based on threat information from the United States intelligence community. It was concluded that the oil and gas industry is a leader in security in North America. The Trans Alaska Pipeline Incident was discussed as a reminder of how costly accidents can be. Issues of concern for the future included geographic and climate issues. It was concluded that limited resources are an ongoing concern, and that the regulatory environment is becoming increasingly prescriptive. Other concerns included the threat of not taking international terrorism seriously, and open media reporting of vulnerability of critical assets, including maps. tabs., figs.

  5. Game based cyber security training: are serious games suitable for cyber security training?

    OpenAIRE

    Hendrix, Maurice; Al-Sherbaz, Ali; Victoria, Bloom

    2016-01-01

    Security research and training is attracting a lot of investment and interest from governments and the private sector. Most efforts have focused on physical security, while cyber security or digital security has been given less importance. With recent high-profile attacks it has become clear that training in cyber security is needed. Serious Games have the capability to be effective tools for public engagement and behavioural change and role play games, are already used by security profession...

  6. Smart security proven practices

    CERN Document Server

    Quilter, J David

    2014-01-01

    Smart Security: Understanding and Contributing to the Business is a video presentation. Length: 68 minutes. In Smart Security: Understanding and Contributing to the Business, presenter J. David Quilter demonstrates the benefits of how a fully integrated security program increases business profits and delivers smart security practices at the same time. The presentation does away with the misconception that security is only an expense. In fact, a well-integrated security program can protect business interests, thereby enhancing productivity and net income. Quilter covers cost analysis and secu

  7. Developing a secured social networking site using information security awareness techniques

    Directory of Open Access Journals (Sweden)

    Julius O. Okesola

    2014-11-01

    Full Text Available Background: Ever since social network sites (SNS became a global phenomenon in almost every industry, security has become a major concern to many SNS stakeholders. Several security techniques have been invented towards addressing SNS security, but information security awareness (ISA remains a critical point. Whilst very few users have used social circles and applications because of a lack of users’ awareness, the majority have found it difficult to determine the basis of categorising friends in a meaningful way for privacy and security policies settings. This has confirmed that technical control is just part of the security solutions and not necessarily a total solution. Changing human behaviour on SNSs is essential; hence the need for a privately enhanced ISA SNS. Objective: This article presented sOcialistOnline – a newly developed SNS, duly secured and platform independent with various ISA techniques fully implemented. Method: Following a detailed literature review of the related works, the SNS was developed on the basis of Object Oriented Programming (OOP approach, using PhP as the coding language with the MySQL database engine at the back end. Result: This study addressed the SNS requirements of privacy, security and services, and attributed them as the basis of architectural design for sOcialistOnline. SNS users are more aware of potential risk and the possible consequences of unsecured behaviours. Conclusion: ISA is focussed on the users who are often the greatest security risk on SNSs, regardless of technical securities implemented. Therefore SNSs are required to incorporate effective ISA into their platform and ensure users are motivated to embrace it.

  8. Hybrid Security Policies

    Directory of Open Access Journals (Sweden)

    Radu CONSTANTINESCU

    2006-01-01

    Full Text Available Policy is defined as the rules and regulations set by the organization. They are laid down by management in compliance with industry regulations, law and internal decisions. Policies are mandatory. Security policies rules how the information is protected against security vulnerabilities and they are the basis for security awareness, training and vital for security audits. Policies are focused on desired results. The means of achieving the goals are defined on controls, standards and procedures.

  9. The Security Gap in Syria: Individual and Collective Security in ‘Rebel-held’ Territories

    OpenAIRE

    Ali, Ali Abdul Kadir

    2015-01-01

    This paper examines security in Syria through the conceptual lens of the security gap, understood as the gap between security practices and objectives which have implications for individual and collective security. Practices of security can be the state apparatus, the military, and militias. The objective – safety – can refer to the safety or security of a range of collectives including the state, political parties, and ethnic groups, while individual security re...

  10. Water System Security and Resilience in Homeland Security Research

    Science.gov (United States)

    EPA's water security research provides tools needed to improve infrastructure security and to recover from an attack or contamination incident involving chemical, biological, or radiological (CBR) agents or weapons.

  11. National Cyber Security Policy

    Indian Academy of Sciences (India)

    National Cyber Security Policy. Salient Features: Caters to ... Creating a secure cyber ecosystem. Creating an assurance framework. Encouraging Open Standards. Strengthening the Regulatory framework. Creating mechanisms for security threat early warning, vulnerability management and response to security threats.

  12. Critical Security Studies in the 21st Century: Any Directions for Lithuanian Security Studies?

    Directory of Open Access Journals (Sweden)

    Jakniūnaitė Dovilė

    2014-12-01

    Full Text Available This article focuses on recent developments and discussions in the field of security studies and aims to suggest new guidelines for the research of Lithuanian security policy. First it covers the main subjects of contemporary security discourse; next it provides evaluation and review of the critical tradition in security studies that frames presuppositions and is the means for analyzing specific security issues as well as that which fosters reflexive thinking about security. The third part deals with three topics of security research (analysis of security through the concepts of risk, exceptionality and media which have become talking-points in recent years and which have provided innovative insights in security studies.

  13. Securing the Vista Environment

    CERN Document Server

    Gregory, Peter

    2007-01-01

    "Securing the Vista Environment" takes you on a quick tour of the most significant security features in Vista, Microsoft's first revision of Windows in almost six years. You'll get background on threats and vulnerabilities that will make you think differently about security. Security is more than just the technology and configurations--it's about how we use the system that makes it secure or not. Then we'll cover Vista's security features, from user privileges to Windows Defender, User Account Control, and BitLocker, as well as strategies for protecting your information from unwanted disclo

  14. SOCIAL MEDIA SECURITY

    Science.gov (United States)

    RESPONSIBILITY CENTCOM COALITION MEDIA SOCIAL MEDIA NEWS ARTICLES PRESS RELEASES IMAGERY VIDEOS TRANSCRIPTS VISITORS AND PERSONNEL FAMILY CENTER FAMILY READINESS CENTCOM WEBMAIL SOCIAL MEDIA SECURITY ACCOUNTABILITY HomeVISITORS AND PERSONNELSOCIAL MEDIA SECURITY FAQ on Security for Social Media Due to the widespread use of

  15. VMware vCloud security

    CERN Document Server

    Sarkar, Prasenjit

    2013-01-01

    VMware vCloud Security provides the reader with in depth knowledge and practical exercises sufficient to implement a secured private cloud using VMware vCloud Director and vCloud Networking and Security.This book is primarily for technical professionals with system administration and security administration skills with significant VMware vCloud experience who want to learn about advanced concepts of vCloud security and compliance.

  16. Signed Young Modules and Simple Specht Modules

    OpenAIRE

    Danz, Susanne; Lim, Kay Jin

    2015-01-01

    By a result of Hemmer, every simple Specht module of a finite symmetric group over a field of odd characteristic is a signed Young module. While Specht modules are parametrized by partitions, indecomposable signed Young modules are parametrized by certain pairs of partitions. The main result of this article establishes the signed Young module labels of simple Specht modules. Along the way we prove a number of results concerning indecomposable signed Young modules that are of independent inter...

  17. Big data, little security: Addressing security issues in your platform

    Science.gov (United States)

    Macklin, Thomas; Mathews, Joseph

    2017-05-01

    This paper describes some patterns for information security problems that consistently emerge among traditional enterprise networks and applications, both with respect to cyber threats and data sensitivity. We draw upon cases from qualitative studies and interviews of system developers, network operators, and certifiers of military applications. Specifically, the problems discussed involve sensitivity of data aggregates, training efficacy, and security decision support in the human machine interface. While proven techniques can address many enterprise security challenges, we provide additional recommendations on how to further improve overall security posture, and suggest additional research thrusts to address areas where known gaps remain.

  18. Usable Security and E-Banking: ease of use vis-a-vis security

    Directory of Open Access Journals (Sweden)

    Morten Hertzum

    2004-05-01

    Full Text Available Electronic banking must be secure and easy to use. An evaluation of six Danish web-based electronic banking systems indicates that the systems have serious weaknesses with respect to ease of use. Our analysis of the weaknesses suggests that security requirements are among their causes and that the weaknesses may in turn cause decreased security. We view the conflict between ease of use and security in the context of usable security, a concept that is intended to match security principles and demands against user knowledge and motivation. Automation, instruction, and understanding can be identified as different approaches to usable security. Instruction is the main approach of the systems evaluated; automation relieves the user from involvement in security, as far as possible; and understanding goes beyond step-by-step instructions, to enable users to act competently and safely in situations that transcend preconceived instructions. We discuss the pros and cons of automation and understanding as alternative approaches to the design of web-based e-banking systems.

  19. Computer security at ukrainian nuclear facilities: interface between nuclear safety and security

    International Nuclear Information System (INIS)

    Chumak, D.; Klevtsov, O.

    2015-01-01

    Active introduction of information technology, computer instrumentation and control systems (I and C systems) in the nuclear field leads to a greater efficiency and management of technological processes at nuclear facilities. However, this trend brings a number of challenges related to cyber-attacks on the above elements, which violates computer security as well as nuclear safety and security of a nuclear facility. This paper considers regulatory support to computer security at the nuclear facilities in Ukraine. The issue of computer and information security considered in the context of physical protection, because it is an integral component. The paper focuses on the computer security of I and C systems important to nuclear safety. These systems are potentially vulnerable to cyber threats and, in case of cyber-attacks, the potential negative impact on the normal operational processes can lead to a breach of the nuclear facility security. While ensuring nuclear security of I and C systems, it interacts with nuclear safety, therefore, the paper considers an example of an integrated approach to the requirements of nuclear safety and security

  20. Mobile platform security

    CERN Document Server

    Asokan, N; Dmitrienko, Alexandra

    2013-01-01

    Recently, mobile security has garnered considerable interest in both the research community and industry due to the popularity of smartphones. The current smartphone platforms are open systems that allow application development, also for malicious parties. To protect the mobile device, its user, and other mobile ecosystem stakeholders such as network operators, application execution is controlled by a platform security architecture. This book explores how such mobile platform security architectures work. We present a generic model for mobile platform security architectures: the model illustrat

  1. Collective Security

    DEFF Research Database (Denmark)

    Galster, Kjeld

    in worldwide market conditions left perceptible ripples in Danish economy, budget discussions grew in importance over this period. The pacifist stance entailed disinclination to accept that the collective security concept and international treaties and accords signed by Denmark should necessitate credible...... and other international treaties provided arguments for adjusting the foreign and security policy ambitions, and since the general flux in worldwide market conditions left perceptible ripples in Danish economy, budget discussions grew in importance over this period. The pacifist stance entailed......Collective Security: National Egotism (Abstract) In Danish pre-World War I defence debate the notion of collective security is missing. During the early years of the 19th century, the political work is influenced by a pervasive feeling of rising tension and danger on the continent of Europe...

  2. Rasch Analyses of Very Low Food Security among Households and Children in the Three City Study.

    Science.gov (United States)

    Moffitt, Robert A; Ribar, David C

    2016-04-01

    The longitudinal Three City Study of low-income families with children measures food hardships using fewer questions and some different questions from the standard U.S. instrument for measuring food security, the Household Food Security Survey Module (HFSSM) in the Current Population Survey (CPS). We utilize a Rasch measurement model to identify thresholds of very low food security among households and very low food security among children in the Three City Study that are comparable to thresholds from the HFSSM. We also use the Three City Study to empirically investigate the determinants of food insecurity and of these specific food insecurity outcomes, estimating a multivariate behavioral Rasch model that is adapted to address longitudinal data. The estimation results indicate that participation in the Supplemental Nutrition Assistance Program and the Temporary Assistance for Needy Families program reduce food insecurity, while poverty and disability among caregivers increase it. Besides its longitudinal structure, the Three City Study measures many more characteristics about households than the CPS. Our estimates reveal that financial assistance through social networks and a household's own financial assets reduce food insecurity, while its outstanding loans increase insecurity.

  3. Rasch Analyses of Very Low Food Security among Households and Children in the Three City Study*

    Science.gov (United States)

    Moffitt, Robert A.; Ribar, David C.

    2017-01-01

    The longitudinal Three City Study of low-income families with children measures food hardships using fewer questions and some different questions from the standard U.S. instrument for measuring food security, the Household Food Security Survey Module (HFSSM) in the Current Population Survey (CPS). We utilize a Rasch measurement model to identify thresholds of very low food security among households and very low food security among children in the Three City Study that are comparable to thresholds from the HFSSM. We also use the Three City Study to empirically investigate the determinants of food insecurity and of these specific food insecurity outcomes, estimating a multivariate behavioral Rasch model that is adapted to address longitudinal data. The estimation results indicate that participation in the Supplemental Nutrition Assistance Program and the Temporary Assistance for Needy Families program reduce food insecurity, while poverty and disability among caregivers increase it. Besides its longitudinal structure, the Three City Study measures many more characteristics about households than the CPS. Our estimates reveal that financial assistance through social networks and a household's own financial assets reduce food insecurity, while its outstanding loans increase insecurity. PMID:29187764

  4. Web security a whitehat perspective

    CERN Document Server

    Wu, Hanqing

    2015-01-01

    MY VIEW OF THE SECURITY WORLDView of the IT Security WorldBrief History of Web SecurityBrief History of Chinese HackersDevelopment Process of Hacking TechniquesRise of Web SecurityBlack Hat, White HatBack to Nature: The Essence of Secret SecuritySuperstition: There Is No Silver BulletSecurity Is an Ongoing ProcessSecurity ElementsHow to Implement Safety AssessmentAsset ClassificationThreat AnalysisRisk AnalysisDesign of Security ProgramsArt of War of White HatPrinciples of Secure by DefaultBlacklist, WhitelistPrinciple of Least PrivilegePrinciple of Defense in DepthPrinciples of Data and Code

  5. Microsoft Azure security

    CERN Document Server

    Freato, Roberto

    2015-01-01

    This book is intended for Azure administrators who want to understand the application of security principles in distributed environments and how to use Azure to its full capability to reduce the risks of security breaches. Only basic knowledge of the security processes and services of Microsoft Azure is required.

  6. Mobile communication security

    NARCIS (Netherlands)

    Broek, F.M.J. van den

    2016-01-01

    Security of the mobile network Fabian van den Broek We looked at the security of the wireless connection between mobile phone and cell towers and suggested possible improvements. The security was analysed on a design level, by looking at the protocols and encryption techniques, but also on an

  7. 12 CFR 987.4 - Creation of Participant's Security Entitlement; security interests.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 7 2010-01-01 2010-01-01 false Creation of Participant's Security Entitlement... BOOK-ENTRY PROCEDURE FOR CONSOLIDATED OBLIGATIONS § 987.4 Creation of Participant's Security... of the United States to secure deposits of public money, including, without limitation, deposits to...

  8. VoIP Security

    OpenAIRE

    Fontanini, Piero

    2008-01-01

    VOIP or Voice Over Internet Protocol is a common term for phone service over IP based networks. There are much information about VoIP and some of how VoIP can be secured. There is however no standard for VoIP and no general solution for VoIP Security. The security in VoIP systems today are often non existing or in best case weak and often based on proprietary solutions. This master thesis investigates threats to VoIP system and describes existing alternatives for securing Vo...

  9. Operating System Security

    CERN Document Server

    Jaeger, Trent

    2008-01-01

    Operating systems provide the fundamental mechanisms for securing computer processing. Since the 1960s, operating systems designers have explored how to build "secure" operating systems - operating systems whose mechanisms protect the system against a motivated adversary. Recently, the importance of ensuring such security has become a mainstream issue for all operating systems. In this book, we examine past research that outlines the requirements for a secure operating system and research that implements example systems that aim for such requirements. For system designs that aimed to

  10. Digital security technology simplified.

    Science.gov (United States)

    Scaglione, Bernard J

    2007-01-01

    Digital security technology is making great strides in replacing analog and other traditional security systems including CCTV card access, personal identification and alarm monitoring applications. Like any new technology, the author says, it is important to understand its benefits and limitations before purchasing and installing, to ensure its proper operation and effectiveness. This article is a primer for security directors on how digital technology works. It provides an understanding of the key components which make up the foundation for digital security systems, focusing on three key aspects of the digital security world: the security network, IP cameras and IP recorders.

  11. International Nuclear Security

    Energy Technology Data Exchange (ETDEWEB)

    Doyle, James E. [Los Alamos National Laboratory

    2012-08-14

    This presentation discusses: (1) Definitions of international nuclear security; (2) What degree of security do we have now; (3) Limitations of a nuclear security strategy focused on national lock-downs of fissile materials and weapons; (4) What do current trends say about the future; and (5) How can nuclear security be strengthened? Nuclear security can be strengthened by: (1) More accurate baseline inventories; (2) Better physical protection, control and accounting; (3) Effective personnel reliability programs; (4) Minimize weapons-usable materials and consolidate to fewer locations; (5) Consider local threat environment when siting facilities; (6) Implement pledges made in the NSS process; and (7) More robust interdiction, emergency response and special operations capabilities. International cooperation is desirable, but not always possible.

  12. Design of High-Security USB Flash Drives Based on Chaos Authentication

    Directory of Open Access Journals (Sweden)

    Teh-Lu Liao

    2018-05-01

    Full Text Available This paper aims to propose a novel design of high-security USB flash drives with the chaos authentication. A chaos authentication approach with the non-linear encryption and decryption function design is newly proposed and realized based on the controller design of chaos synchronization. To complete the design of high-security USB flash drives, first, we introduce six parameters into the original Henon map to adjust and obtain richer chaotic state responses. Then a discrete sliding mode scheme is proposed to solve the synchronization problem of discrete hyperchaotic Henon maps. The proposed sliding mode controller can ensure the synchronization of the master-slave Henon maps. The selection of the switching surface and the existence of the sliding motion are also addressed. Finally, the obtained results are applied to design a new high-security USB flash drive with chaos authentication. We built discrete hyperchaotic Henon maps in the smartphone (master and microcontroller (slave, respectively. The Bluetooth module is used to communicate between the master and the slave to achieve chaos synchronization such that the same random and dynamical chaos signal can be simultaneously obtained at both the USB flash drive and smartphone, and pass the chaos authentication. When users need to access data in the flash drive, they can easily enable the encryption APP in the smartphone (master for chaos authentication. After completing the chaos synchronization and authentication, the ARM-based microcontroller allows the computer to access the data in the high-security USB flash drive.

  13. Treating Gulf War Illness with Novel Anti-Inflammatories: A Screening of Botantical Microglia Modulators

    Science.gov (United States)

    2016-10-01

    AWARD NUMBER: W81XWH-14-1-0623 TITLE: Treating Gulf War Illness with Novel Anti-Inflammatories: A Screening of Botantical Microglia Modulators...Report 3. DATES COVERED 30 Sep 2015 - 29 Sep 2016 4. TITLE AND SUBTITLE 5a. CONTRACT NUMBER Treating Gulf War Illness with Novel Anti...SUBJECT TERMS Gulf War Illness, botanical, anti-inflammatory, biomarker, microglia, improvement, treatment 16. SECURITY CLASSIFICATION OF: 17

  14. 21st Century Security Manager

    Directory of Open Access Journals (Sweden)

    Stelian ARION

    2010-11-01

    Full Text Available We live in world of uncertainty that generates major paradigms changing that affect security risk management. Modern organization’s security risks management can’t be done without a profound knowlegde and daily practice for security governance, security risk management and resilience. 21st Century security manager need to deal with several areas of konwledge in order to succesfully manage security risks. The document presents the advantages, disadvantages and challenges for security managers thah have government backgroud, or IT security backgroud, or are promoted from organization’s inside leaders. There are six different areas of knowledge that successful security programs of the future must incorporate, either in the knowledge base of their leaders or in the collective knowledge of the leading staff. They are government elements, security organization, emerging issue awareness, IT security, business elements and executive leadership.

  15. Arguing Against Security Communitarianism

    DEFF Research Database (Denmark)

    Bilgin, Pinar

    2016-01-01

    Anthony Burke’s ‘security cosmopolitanism’ is a fresh and thought-provoking contribution to critical theorizing about security. In this discussion piece, I would like to join Burke’s call for ‘security cosmopolitanism’ by way of arguing against ‘security communitarianism’. I understand the latter...

  16. Security and Prosperity: Reexamining the Connection Between Economic, Homeland and National Security

    Science.gov (United States)

    2015-09-01

    security enterprise NAFTA North American Free Trade Agreement NATO North Atlantic Treaty Organization NS national security NSS National Security...all hazards, outcome driven, national security) of the person being asked. Some advocate a more holistic description that encompasses law enforcement...department rather than maintaining the artificial separation. 3. Create a Department of Prosperity The Preamble to the Constitution defines our federal

  17. Security in Computer Applications

    CERN Multimedia

    CERN. Geneva

    2004-01-01

    Computer security has been an increasing concern for IT professionals for a number of years, yet despite all the efforts, computer systems and networks remain highly vulnerable to attacks of different kinds. Design flaws and security bugs in the underlying software are among the main reasons for this. This lecture addresses the following question: how to create secure software? The lecture starts with a definition of computer security and an explanation of why it is so difficult to achieve. It then introduces the main security principles (like least-privilege, or defense-in-depth) and discusses security in different phases of the software development cycle. The emphasis is put on the implementation part: most common pitfalls and security bugs are listed, followed by advice on best practice for security development. The last part of the lecture covers some miscellaneous issues like the use of cryptography, rules for networking applications, and social engineering threats. This lecture was first given on Thursd...

  18. SecurityCom: A Multi-Player Game for Researching and Teaching Information Security Teams

    Directory of Open Access Journals (Sweden)

    Douglas P. Twitchell

    2007-12-01

    Full Text Available A major portion of government and business organizations’ attempts to counteract information security threats is teams of security personnel.  These teams often consist of personnel of diverse backgrounds in specific specialties such as network administration, application development, and business administration, resulting in possible conflicts between security, functionality, and availability.  This paper discusses the use of games to teach and research information security teams and outlines research to design and build a simple, team-oriented, configurable, information security game. It will be used to study how information security teams work together to defend against attacks using a multi-player game, and to study the use of games in training security teams.  Studying how information security teams work, especially considering the topic of shared-situational awareness, could lead to better ways of forming, managing, and training teams.  Studying the effectiveness of the game as a training tool could lead to better training for security teams. 

  19. 24 CFR 350.5 - Creation of Participant's Security Entitlement; Security Interests.

    Science.gov (United States)

    2010-04-01

    ... 24 Housing and Urban Development 2 2010-04-01 2010-04-01 false Creation of Participant's Security... AND URBAN DEVELOPMENT BOOK-ENTRY PROCEDURES § 350.5 Creation of Participant's Security Entitlement... States to secure deposits of public money, including without limitation deposits to the Treasury tax and...

  20. Getting Grip on Security Requirements Elicitation by Structuring and Reusing Security Requirements Sources

    Directory of Open Access Journals (Sweden)

    Christian Schmitt

    2015-07-01

    Full Text Available This paper presents a model for structuring and reusing security requirements sources. The model serves as blueprint for the development of an organization-specific repository, which provides relevant security requirements sources, such as security information and knowledge sources and relevant compliance obligations, in a structured and reusable form. The resulting repository is intended to be used by development teams during the elicitation and analysis of security requirements with the goal to understand the security problem space, incorporate all relevant requirements sources, and to avoid unnecessary effort for identifying, understanding, and correlating applicable security requirements sources on a project-wise basis. We start with an overview and categorization of important security requirements sources, followed by the description of the generic model. To demonstrate the applicability and benefits of the model, the instantiation approach and details of the resulting repository of security requirements sources are presented.

  1. Multimedia Security System for Security and Medical Applications

    Science.gov (United States)

    Zhou, Yicong

    2010-01-01

    This dissertation introduces a new multimedia security system for the performance of object recognition and multimedia encryption in security and medical applications. The system embeds an enhancement and multimedia encryption process into the traditional recognition system in order to improve the efficiency and accuracy of object detection and…

  2. Partners in Physics with Colorado School of Mines' Society of Physics Students

    Science.gov (United States)

    Moore, Shirley; Stilwell, Matthew; Boerner, Zach

    2011-04-01

    The Colorado School of Mines (CSM) Society of Physics Students (SPS) revitalized in 2008 and has since blown up with outreach activity, incorporating all age levels into our programs. In Spring 2010, CSM SPS launched a new program called Partners in Physics. Students from Golden High School came to CSM where they had a college-level lesson on standing waves and their applications. These students then joined volunteers from CSM in teaching local elementary school students about standing waves beginning with a science show. The CSM and high school students then helped the children to build make-and-take demonstrations incorporating waves. This year, rockets are the theme for Partners in Physics and we began with demonstrations with local middle school students. In Spring 2011, CSM SPS will be teaching elementary school students about projectile motion and model rockets along with these middle school students. Colorado School of Mines Department of Physics

  3. Junos Security

    CERN Document Server

    Cameron, Rob; Giecco, Patricio; Eberhard, Timothy; Quinn, James

    2010-01-01

    Junos® Security is the complete and authorized introduction to the new Juniper Networks SRX hardware series. This book not only provides a practical, hands-on field guide to deploying, configuring, and operating SRX, it also serves as a reference to help you prepare for any of the Junos Security Certification examinations offered by Juniper Networks. Network administrators and security professionals will learn how to use SRX Junos services gateways to address an array of enterprise data network requirements -- including IP routing, intrusion detection, attack mitigation, unified threat manag

  4. Model-Based Security Testing

    Directory of Open Access Journals (Sweden)

    Ina Schieferdecker

    2012-02-01

    Full Text Available Security testing aims at validating software system requirements related to security properties like confidentiality, integrity, authentication, authorization, availability, and non-repudiation. Although security testing techniques are available for many years, there has been little approaches that allow for specification of test cases at a higher level of abstraction, for enabling guidance on test identification and specification as well as for automated test generation. Model-based security testing (MBST is a relatively new field and especially dedicated to the systematic and efficient specification and documentation of security test objectives, security test cases and test suites, as well as to their automated or semi-automated generation. In particular, the combination of security modelling and test generation approaches is still a challenge in research and of high interest for industrial applications. MBST includes e.g. security functional testing, model-based fuzzing, risk- and threat-oriented testing, and the usage of security test patterns. This paper provides a survey on MBST techniques and the related models as well as samples of new methods and tools that are under development in the European ITEA2-project DIAMONDS.

  5. Security Clearances and the Protection of National Security Information: Law and Procedures

    National Research Council Canada - National Science Library

    Cohen, Sheldon

    2000-01-01

    ... designed to protect National Security information. The report provides an authoritative compendium for lawyers, security officers and for managers of corporations who must deal with the legal and procedural aspects of security clearances...

  6. Color Image Encryption Using Three-Dimensional Sine ICMIC Modulation Map and DNA Sequence Operations

    Science.gov (United States)

    Liu, Wenhao; Sun, Kehui; He, Yi; Yu, Mengyao

    Derived from Sine map and iterative chaotic map with infinite collapse (ICMIC), a three-dimensional hyperchaotic Sine ICMIC modulation map (3D-SIMM) is proposed based on a close-loop modulation coupling (CMC) method. Based on this map, a novel color image encryption algorithm is designed by employing a hybrid model of multidirectional circular permutation and deoxyribonucleic acid (DNA) masking. In this scheme, the pixel positions of image are scrambled by multidirectional circular permutation, and the pixel values are substituted by DNA sequence operations. The simulation results and security analysis show that the algorithm has good encryption effect and strong key sensitivity, and can resist brute-force, statistical, differential, known-plaintext and chosen-plaintext attacks.

  7. Exploring the Future of Security in the Caribbean: a Regional Security Partnership?

    Science.gov (United States)

    2007-12-14

    by these organizations and their members. 25 CHAPTER 2 LITERATURE REVIEW Psychologist Abraham Maslow posited that safety [read security] is one...addressing the security needs of the Caribbean Basin and the United States? Of necessity , there are several secondary questions which must be...development of models/ theories of security. These theories of security abound, and have evolved as the international arena has changed. Realists, idealists and

  8. 21st Century Security Manager

    OpenAIRE

    Stelian ARION

    2010-01-01

    We live in world of uncertainty that generates major paradigms changing that affect security risk management. Modern organization’s security risks management can’t be done without a profound knowlegde and daily practice for security governance, security risk management and resilience. 21st Century security manager need to deal with several areas of konwledge in order to succesfully manage security risks. The document presents the advantages, disadvantages and challenges for security managers ...

  9. Latvian Security and Defense Policy within the Twenty-First Century Security Environment

    Directory of Open Access Journals (Sweden)

    Rublovskis Raimonds

    2014-12-01

    Full Text Available The aim of this paper is to analyze fundamental factors which form and profoundly shape security and defense policy of the Republic of Latvia. One can argue that historical background, geographical location, common institutional history within the former Soviet Union, the Russia factor, the relative smallness of the territory of state and the population, the ethnic composition of the population, the low density of the population and rather limited financial and manpower resources available for the defense of the Republic of Latvia are the key factors of influence on the state security and defense policy. The core principles of the security and defense policy of Latvia are the membership in powerful global military alliance of NATO and bilateral strategic partnership with the United States. However, security and defense cooperation among the three Baltic States as well as enhanced cooperation within the Baltic-Nordic framework is seen as an important supplementary factor for the increased security of the Republic of Latvia. Latvia has developed a sustainable legal and institutional framework in order to contribute to state security and defense; however, security challenges and significant changes within the global security environment of the twenty-first century will further challenge the ability of the Republic of Latvia to sustain its current legal framework, and more importantly, current institutional structure of Latvian security and defense architecture. Significant internal and external challenges will impact the fundamental pillars of Latvian security and defense policy, such as American strategic shift to the Pacific, and lack of political will to increase defense budgets in European part of NATO. It has to be clear that very independence, security and defense of the Republic of Latvia depend on the ability of NATO to remain an effective organization with timely and efficient decision-making, and the ability of the United States to remain

  10. Overview of security culture

    International Nuclear Information System (INIS)

    Matulanya, M. A.

    2014-04-01

    Nuclear Security culture concept has been aggressively promoted over the past several years as a tool to improve the physical protection of the nuclear and radioactive materials due to growing threats of catastrophic terrorism and other new security challenges. It is obvious that, the scope of nuclear security and the associated cultures need to be extended beyond the traditional task of protecting weapons-usable materials. The role of IAEA is to strengthen the nuclear security framework globally and in leading the coordination of international activities in this field. Therefore all governments should work closely with the IAEA to take stronger measures to ensure the physical protection, the safety and security of the nuclear and radioactive materials. In the effort to reflect this new realities and concerns, the IAEA in 2008 came up with the document, the Nuclear Security Culture, Nuclear Security Series No. 7, Implementing Guide to the member states which urged every member state to take appropriate measures to promote security culture with respect to nuclear and radioactive materials. The document depicted this cultural approach as the way to protect individual, society and the environment. Among other things, the document defined nuclear security culture as characteristics and attitudes in organizations and of individuals which establishes that, nuclear security issues receives attention warranted by their significance. (au)

  11. EMI Security Architecture

    CERN Document Server

    White, J.; Schuller, B.; Qiang, W.; Groep, D.; Koeroo, O.; Salle, M.; Sustr, Z.; Kouril, D.; Millar, P.; Benedyczak, K.; Ceccanti, A.; Leinen, S.; Tschopp, V.; Fuhrmann, P.; Heyman, E.; Konstantinov, A.

    2013-01-01

    This document describes the various architectures of the three middlewares that comprise the EMI software stack. It also outlines the common efforts in the security area that allow interoperability between these middlewares. The assessment of the EMI Security presented in this document was performed internally by members of the Security Area of the EMI project.

  12. Information security architecture an integrated approach to security in the organization

    CERN Document Server

    Killmeyer, Jan

    2006-01-01

    Information Security Architecture, Second Edition incorporates the knowledge developed during the past decade that has pushed the information security life cycle from infancy to a more mature, understandable, and manageable state. It simplifies security by providing clear and organized methods and by guiding you to the most effective resources available.

  13. An Analysis Of Wireless Security

    OpenAIRE

    Salendra Prasad

    2017-01-01

    The WLAN security includes Wired Equivalent Primary WEP and WI-FI protected Access WPA. Today WEP is regarded as very poor security standard. WEP was regarded as very old security standard and has many security issues which users need to be addressed. In this Paper we will discuss Wireless Security and ways to improve on wireless security.

  14. Computer Security: Computer security threats, vulnerabilities and attacks (3/4)

    CERN Document Server

    CERN. Geneva

    2012-01-01

    Antonio Perez Perez works in the Computer Security Team doing software development, sysadmin tasks and operations. He is also involved on grid security and does 1st line security support at CERN on ROTA. With the prevalence of modern information technologies and its increasing integration into our daily live, digital systems become more and more playground for evil people. While in the past, attacks were driven by fame& kudos, nowadays money is the motivating factor. Just the recent months have shown several successful attacks against e.g. Sony, PBS, UNESCO, RSAsecurity, Citibank, and others. Credit card information of hundreds of thousands of people got exposed. Affected companies not only lost their assets and data, also their reputation has suffered. Thus, proper computer security measures are essential. Without question, security must even more become an inherent ingredient when developing, deploying, and operating applications, web sites, and computing services. These lectures shall give an ove...

  15. Macro Security Methodology for Conducting Facility Security and Sustainability Assessments

    International Nuclear Information System (INIS)

    Herdes, Greg A.; Freier, Keith D.; Wright, Kyle A.

    2007-01-01

    Pacific Northwest National Laboratory (PNNL) has developed a macro security strategy that not only addresses traditional physical protection systems, but also focuses on sustainability as part of the security assessment and management process. This approach is designed to meet the needs of virtually any industry or environment requiring critical asset protection. PNNL has successfully demonstrated the utility of this macro security strategy through its support to the NNSA Office of Global Threat Reduction implementing security upgrades at international facilities possessing high activity radioactive sources that could be used in the assembly of a radiological dispersal device, commonly referred to as a 'dirty bomb'. Traditional vulnerability assessments provide a snap shot in time of the effectiveness of a physical protection system without significant consideration to the sustainability of the component elements that make up the system. This paper describes the approach and tools used to integrate technology, plans and procedures, training, and sustainability into a simple, quick, and easy-to-use security assessment and management tool.

  16. SECURITY ANALYSIS OF ONE SOLUTION FOR SECURE PRIVATE DATA STORAGE IN A CLOUD

    OpenAIRE

    Ludmila Klimentievna Babenko; Alina Viktorovna Trepacheva

    2016-01-01

    The paper analyzes the security of one recently proposed secure cloud data base architecture. We present an attack on it binding the security of whole solution with the security of particular encryption schemes, used in it. We show this architecture is vulnerable and consequently the solution is unviable.

  17. Statistical security for Social Security.

    Science.gov (United States)

    Soneji, Samir; King, Gary

    2012-08-01

    The financial viability of Social Security, the single largest U.S. government program, depends on accurate forecasts of the solvency of its intergenerational trust fund. We begin by detailing information necessary for replicating the Social Security Administration's (SSA's) forecasting procedures, which until now has been unavailable in the public domain. We then offer a way to improve the quality of these procedures via age- and sex-specific mortality forecasts. The most recent SSA mortality forecasts were based on the best available technology at the time, which was a combination of linear extrapolation and qualitative judgments. Unfortunately, linear extrapolation excludes known risk factors and is inconsistent with long-standing demographic patterns, such as the smoothness of age profiles. Modern statistical methods typically outperform even the best qualitative judgments in these contexts. We show how to use such methods, enabling researchers to forecast using far more information, such as the known risk factors of smoking and obesity and known demographic patterns. Including this extra information makes a substantial difference. For example, by improving only mortality forecasting methods, we predict three fewer years of net surplus, $730 billion less in Social Security Trust Funds, and program costs that are 0.66% greater for projected taxable payroll by 2031 compared with SSA projections. More important than specific numerical estimates are the advantages of transparency, replicability, reduction of uncertainty, and what may be the resulting lower vulnerability to the politicization of program forecasts. In addition, by offering with this article software and detailed replication information, we hope to marshal the efforts of the research community to include ever more informative inputs and to continue to reduce uncertainties in Social Security forecasts.

  18. Security television monitoring using a wideband radio-frequency cable system

    International Nuclear Information System (INIS)

    Russell, J.A.; Case, A.L.; Crutcher, R.I.; Wetzell, F.E.

    1981-01-01

    The Oak Ridge National Laboratory (ORNL) was equipped with a multichannel, bidirectional rf cable television system for security assessment. The multichannel cable system was selected over a more conventional video cable system that has separate cables to each camera. Primary considerations for election of the rf cable system were initial cost and ease of midification or additions to the system. Two, 300-MHz cables, having a capacity of approx. 60 channels, and modulators and demodulators for 40 channels were installed. The modulators, located in buildings or building complexes, receive video signals from 40 TV cameras. These signals are transmitted as rf signals by the cable system to centralized emergency control center (ECC) where they are demodulated, processed, and displayed by the video equipment. TV monitors, digital video motion detectors, and recorders enable the dispatcher in the ECC to evaluate and document the video information. This paper covers the justification for a TV system and the reasons for selecting an rf cable system. It includes a discussion of the design criteria, installation, and expansion capabilities of the system

  19. Security Investigation Database (SID)

    Data.gov (United States)

    US Agency for International Development — Security Investigation & Personnel Security Clearance - COTS personnel security application in a USAID virtualized environement that can support USAID's business...

  20. Securing the Global Airspace System Via Identity-Based Security

    Science.gov (United States)

    Ivancic, William D.

    2015-01-01

    Current telecommunications systems have very good security architectures that include authentication and authorization as well as accounting. These three features enable an edge system to obtain access into a radio communication network, request specific Quality-of-Service (QoS) requirements and ensure proper billing for service. Furthermore, the links are secure. Widely used telecommunication technologies are Long Term Evolution (LTE) and Worldwide Interoperability for Microwave Access (WiMAX) This paper provides a system-level view of network-centric operations for the global airspace system and the problems and issues with deploying new technologies into the system. The paper then focuses on applying the basic security architectures of commercial telecommunication systems and deployment of federated Authentication, Authorization and Accounting systems to provide a scalable, evolvable reliable and maintainable solution to enable a globally deployable identity-based secure airspace system.

  1. Learning Puppet security

    CERN Document Server

    Slagle, Jason

    2015-01-01

    If you are a security professional whose workload is increasing, or a Puppet professional looking to increase your knowledge of security, or even an experienced systems administrator, then this book is for you. This book will take you to the next level of security automation using Puppet. The book requires no prior knowledge of Puppet to get started.

  2. Nuclear security. Improving correction of security deficiencies at DOE's weapons facilities

    International Nuclear Information System (INIS)

    Wells, James E.; Cannon, Doris E.; Fenzel, William F.; Lightner, Kenneth E. Jr.; Curtis, Lois J.; DuBois, Julia A.; Brown, Gail W.; Trujillo, Charles S.; Tumler, Pamela K.

    1992-11-01

    The US nuclear weapons research, development, and production are conducted at 10 DOE nuclear weapons facilities by contractors under the guidance and oversight of 9 DOE field offices. Because these facilities house special nuclear materials used in making nuclear weapons and nuclear weapons components, DOE administers a security program to protect (1) against theft, sabotage, espionage, terrorism, or other risks to national security and (2) the safety and health of DOE employees and the public. DOE spends almost $1 billion a year on this security program. DOE administers the security program through periodic inspections that evaluate and monitor the effectiveness of facilities' safeguards and security. Security inspections identify deficiencies, instances of noncompliance with safeguards and security requirements or poor performance of the systems being evaluated, that must be corrected to maintain adequate security. The contractors and DOE share responsibility for correcting deficiencies. Contractors, in correcting deficiencies, must comply with several DOE orders. The contractors' performances were not adequate in conducting four of the eight procedures considered necessary in meeting DOE's deficiency correction requirements. For 19 of the 20 deficiency cases we reviewed, contractors could not demonstrate that they had conducted three critical deficiency analyses (root cause, risk assessment, and cost-benefit) required by DOE. Additionally, the contractors did not always adequately verify that corrective actions taken were appropriate, effective, and complete. The contractors performed the remaining four procedures (reviewing deficiencies for duplication, entering deficiencies into a data base, tracking the status of deficiencies, and preparing and implementing a corrective action plan) adequately in all 20 cases. DOE's oversight of the corrective action process could be improved in three areas. The computerized systems used to track the status of security

  3. SECURITY ANALYSIS OF ONE SOLUTION FOR SECURE PRIVATE DATA STORAGE IN A CLOUD

    Directory of Open Access Journals (Sweden)

    Ludmila Klimentievna Babenko

    2016-03-01

    Full Text Available The paper analyzes the security of one recently proposed secure cloud data base architecture. We present an attack on it binding the security of whole solution with the security of particular encryption schemes, used in it. We show this architecture is vulnerable and consequently the solution is unviable.

  4. Strategic planning and security analysis

    International Nuclear Information System (INIS)

    DePasquale, S.

    1991-01-01

    Nuclear security master planning is a deliberative process, founded on the premise that the broad scope of security must be analyzed before any meaningful determinations may be reached on an individual security aspect. This paper examines the analytical process required in developing a Security Master Plan. It defines a four stage process concluding with the selection of security measures encompassing physical security, policy and procedure considerations and guard force deployment. The final product orchestrates each security measure in a complementary and supportive configuration

  5. The strategic security officer.

    Science.gov (United States)

    Hodges, Charles

    2014-01-01

    This article discusses the concept of the strategic security officer, and the potential that it brings to the healthcare security operational environment. The author believes that training and development, along with strict hiring practices, can enable a security department to reach a new level of professionalism, proficiency and efficiency. The strategic officer for healthcare security is adapted from the "strategic corporal" concept of US Marine Corps General Charles C. Krulak which focuses on understanding the total force implications of the decisions made by the lowest level leaders within the Corps (Krulak, 1999). This article focuses on the strategic organizational implications of every security officer's decisions in the constantly changing and increasingly volatile operational environment of healthcare security.

  6. PRIVATE SECURITY IN SPORT

    Directory of Open Access Journals (Sweden)

    Dragan Vukasović

    2011-09-01

    Full Text Available Given the importance of sport for international integration, affirmation, a sense of belonging and other values of general interest, in order to maintain and open new prospects of development, it is necessary to form the private security system along with state security system, with a view to creating conditions for development sports athletes to achieve better results both in domestic and international competitions. Private security is only one element of an integrated security system which, with its efficient organization with the use of adequate means and measures should provide answers to new challenges, risks and threats. Private security in line with the new understanding of the concept of security has an important role in providing athletes.

  7. Beginning ASPNET Security

    CERN Document Server

    Dorrans, Barry

    2010-01-01

    Beginning ASP.NET 3.5 Security is geared for novice to intermediate ASP.NET programmers who wish to protect and defend their web sites against attack and exploitation. Beginning with a discussion of why we need security and the things that may occur when it is ignored and an overview of how ASP.NET works, readers are taken through the common steps in developing a web site, the security problems each area exposes and how these can be exploited. Visual Studio Security MVP Barry Dorrans teaches readers how they can defend their applications using the standard .NET framework, industry patterns and

  8. Linux Security Cookbook

    CERN Document Server

    Barrett, Daniel J; Byrnes, Robert G

    2003-01-01

    Computer security is an ongoing process, a relentless contest between system administrators and intruders. A good administrator needs to stay one step ahead of any adversaries, which often involves a continuing process of education. If you're grounded in the basics of security, however, you won't necessarily want a complete treatise on the subject each time you pick up a book. Sometimes you want to get straight to the point. That's exactly what the new Linux Security Cookbook does. Rather than provide a total security solution for Linux computers, the authors present a series of easy-to-fol

  9. Parliamentary control of security information agency in terms of security culture: State and problems

    Directory of Open Access Journals (Sweden)

    Radivojević Nenad

    2013-01-01

    Full Text Available Even though security services have the same function as before, today they have different tasks and significantly more work than before. Modern security problems of the late 20th and early 21st century require states to reorganize their security services, adapting them to the new changes. The reorganization involves, among other things, giving wider powers of the security services, in order to effectively counter the growing and sophisticated security threats, which may also lead to violations of human rights and freedoms. It is therefore necessary to define the right competence, organization, authority and control of these services. In democratic countries, there are several institutions with different levels of control of security services. Parliament is certainly one of the most important institutions in that control, both in the world and in our country. Powers, finance, the use of special measures and the nature and scope of work of the Security Information Agency are certainly object of the control of the National Assembly. What seems to be the problem is achieving a balance between the need for control of security services and security services to have effective methods for combating modern security problems. This paper presents the legal framework related to the National Assembly control of the Security Intelligence Agency, as well as the practical problems associated with this type of control. We analyzed the role of security culture as one of the factors of that control. In this regard, it provides guidance for the practical work of the members of parliament who control the Security Intelligence Agency, noting in particular the importance of and the need for continuous improvement of security culture representatives.

  10. Security Vulnerability Profiles of NASA Mission Software: Empirical Analysis of Security Related Bug Reports

    Science.gov (United States)

    Goseva-Popstojanova, Katerina; Tyo, Jacob P.; Sizemore, Brian

    2017-01-01

    NASA develops, runs, and maintains software systems for which security is of vital importance. Therefore, it is becoming an imperative to develop secure systems and extend the current software assurance capabilities to cover information assurance and cybersecurity concerns of NASA missions. The results presented in this report are based on the information provided in the issue tracking systems of one ground mission and one flight mission. The extracted data were used to create three datasets: Ground mission IVV issues, Flight mission IVV issues, and Flight mission Developers issues. In each dataset, we identified the software bugs that are security related and classified them in specific security classes. This information was then used to create the security vulnerability profiles (i.e., to determine how, why, where, and when the security vulnerabilities were introduced) and explore the existence of common trends. The main findings of our work include:- Code related security issues dominated both the Ground and Flight mission IVV security issues, with 95 and 92, respectively. Therefore, enforcing secure coding practices and verification and validation focused on coding errors would be cost effective ways to improve mission's security. (Flight mission Developers issues dataset did not contain data in the Issue Category.)- In both the Ground and Flight mission IVV issues datasets, the majority of security issues (i.e., 91 and 85, respectively) were introduced in the Implementation phase. In most cases, the phase in which the issues were found was the same as the phase in which they were introduced. The most security related issues of the Flight mission Developers issues dataset were found during Code Implementation, Build Integration, and Build Verification; the data on the phase in which these issues were introduced were not available for this dataset.- The location of security related issues, as the location of software issues in general, followed the Pareto

  11. Control System Applicable Use Assessment of the Secure Computing Corporation - Secure Firewall (Sidewinder)

    Energy Technology Data Exchange (ETDEWEB)

    Hadley, Mark D.; Clements, Samuel L.

    2009-01-01

    Battelle’s National Security & Defense objective is, “applying unmatched expertise and unique facilities to deliver homeland security solutions. From detection and protection against weapons of mass destruction to emergency preparedness/response and protection of critical infrastructure, we are working with industry and government to integrate policy, operational, technological, and logistical parameters that will secure a safe future”. In an ongoing effort to meet this mission, engagements with industry that are intended to improve operational and technical attributes of commercial solutions that are related to national security initiatives are necessary. This necessity will ensure that capabilities for protecting critical infrastructure assets are considered by commercial entities in their development, design, and deployment lifecycles thus addressing the alignment of identified deficiencies and improvements needed to support national cyber security initiatives. The Secure Firewall (Sidewinder) appliance by Secure Computing was assessed for applicable use in critical infrastructure control system environments, such as electric power, nuclear and other facilities containing critical systems that require augmented protection from cyber threat. The testing was performed in the Pacific Northwest National Laboratory’s (PNNL) Electric Infrastructure Operations Center (EIOC). The Secure Firewall was tested in a network configuration that emulates a typical control center network and then evaluated. A number of observations and recommendations are included in this report relating to features currently included in the Secure Firewall that support critical infrastructure security needs.

  12. Personal computer security: part 1. Firewalls, antivirus software, and Internet security suites.

    Science.gov (United States)

    Caruso, Ronald D

    2003-01-01

    Personal computer (PC) security in the era of the Health Insurance Portability and Accountability Act of 1996 (HIPAA) involves two interrelated elements: safeguarding the basic computer system itself and protecting the information it contains and transmits, including personal files. HIPAA regulations have toughened the requirements for securing patient information, requiring every radiologist with such data to take further precautions. Security starts with physically securing the computer. Account passwords and a password-protected screen saver should also be set up. A modern antivirus program can easily be installed and configured. File scanning and updating of virus definitions are simple processes that can largely be automated and should be performed at least weekly. A software firewall is also essential for protection from outside intrusion, and an inexpensive hardware firewall can provide yet another layer of protection. An Internet security suite yields additional safety. Regular updating of the security features of installed programs is important. Obtaining a moderate degree of PC safety and security is somewhat inconvenient but is necessary and well worth the effort. Copyright RSNA, 2003

  13. Introduction to Hardware Security

    Directory of Open Access Journals (Sweden)

    Yier Jin

    2015-10-01

    Full Text Available Hardware security has become a hot topic recently with more and more researchers from related research domains joining this area. However, the understanding of hardware security is often mixed with cybersecurity and cryptography, especially cryptographic hardware. For the same reason, the research scope of hardware security has never been clearly defined. To help researchers who have recently joined in this area better understand the challenges and tasks within the hardware security domain and to help both academia and industry investigate countermeasures and solutions to solve hardware security problems, we will introduce the key concepts of hardware security as well as its relations to related research topics in this survey paper. Emerging hardware security topics will also be clearly depicted through which the future trend will be elaborated, making this survey paper a good reference for the continuing research efforts in this area.

  14. Information security cost management

    CERN Document Server

    Bazavan, Ioana V

    2006-01-01

    While information security is an ever-present challenge for all types of organizations today, most focus on providing security without addressing the necessities of staff, time, or budget in a practical manner.Information Security Cost Management offers a pragmatic approach to implementing information security, taking budgetary and real-world constraints into consideration. By providing frameworks, step-by-step processes, and project management breakdowns, this book demonstrates how to design the best security strategy with the resources you have available. Organized into five sections, the book-Focuses on setting the right road map so that you can be most effective in your information security implementationsDiscusses cost-effective staffing, the single biggest expense to the security organizationPresents practical ways to build and manage the documentation that details strategy, provides resources for operating annual audits, and illustrates how to advertise accomplishments to senior management effectivelyI...

  15. Modeling Type II-P/II-L Supernovae Interacting with Recent Episodic Mass Ejections from Their Presupernova Stars with MESA and SNEC

    Science.gov (United States)

    Das, Sanskriti; Ray, Alak

    2017-12-01

    We show how dense, compact, discrete shells of circumstellar gas immediately outside of red supergiants affect the optical light curves of Type II-P/II-L supernovae (SNe), using the example of SN 2013ej. Earlier efforts in the literature had used an artificial circumstellar medium (CSM) stitched to the surface of an evolved star that had not gone through a phase of late-stage heavy mass loss, which, in essence, is the original source of the CSM. In contrast, we allow enhanced mass-loss rate from the modeled star during the 16O and 28Si burning stages and construct the CSM from the resulting mass-loss history in a self-consistent way. Once such evolved pre-SN stars are exploded, we find that the models with early interaction between the shock and the dense CSM reproduce light curves far better than those without that mass loss and, hence, having no nearby dense CSM. The required explosion energy for the progenitors with a dense CSM is reduced by almost a factor of two compared to those without the CSM. Our model, with a more realistic CSM profile and presupernova and explosion parameters, fits observed data much better throughout the rise, plateau, and radioactive tail phases as compared to previous studies. This points to an intermediate class of supernovae between Type II-P/II-L and Type II-n SNe with the characteristics of simultaneous UV and optical peak, slow decline after peak, and a longer plateau.

  16. Security Administration Reports Application

    Data.gov (United States)

    Social Security Administration — Contains SSA Security Reports that allow Information Security Officers (ISOs) to access, review and take appropriate action based on the information contained in the...

  17. Social Security.

    Science.gov (United States)

    Social and Labour Bulletin, 1983

    1983-01-01

    This group of articles discusses a variety of studies related to social security and retirement benefits. These studies are related to both developing and developed nations and are also concerned with studying work conditions and government role in administering a democratic social security system. (SSH)

  18. Photovoltaic module and interlocked stack of photovoltaic modules

    Science.gov (United States)

    Wares, Brian S.

    2014-09-02

    One embodiment relates to an arrangement of photovoltaic modules configured for transportation. The arrangement includes a plurality of photovoltaic modules, each photovoltaic module including a frame. A plurality of individual male alignment features and a plurality of individual female alignment features are included on each frame. Adjacent photovoltaic modules are interlocked by multiple individual male alignment features on a first module of the adjacent photovoltaic modules fitting into and being surrounded by corresponding individual female alignment features on a second module of the adjacent photovoltaic modules. Other embodiments, features and aspects are also disclosed.

  19. 17 CFR 240.17a-1 - Recordkeeping rule for national securities exchanges, national securities associations...

    Science.gov (United States)

    2010-04-01

    ... national securities exchanges, national securities associations, registered clearing agencies and the... Certain Stabilizing Activities § 240.17a-1 Recordkeeping rule for national securities exchanges, national...) Every national securities exchange, national securities association, registered clearing agency and the...

  20. Service Oriented Architecture in Network Security - a novel Organisation in Security Systems

    OpenAIRE

    Hilker, Michael; Schommer, Christoph

    2008-01-01

    Current network security systems are a collection of various security components, which are directly installed in the operating system. These check the whole node for suspicious behaviour. Armouring intrusions e.g. have the ability to hide themselves from being checked. We present in this paper an alternative organisation of security systems. The node is completely virtualized with current virtualization systems so that the operating system with applications and the security system is disting...

  1. Information Security Governance: When Compliance Becomes More Important than Security

    OpenAIRE

    Tan , Terence C. C.; Ruighaver , Anthonie B.; Ahmad , Atif

    2010-01-01

    International audience; Current security governance is often based on a centralized decision making model and still uses an ineffective 20th century risk management approach to security. This approach is relatively simple to manage since it needs almost no security governance below the top enterprise level where most decisions are made. However, while there is a role for more corporate governance, new regulations, and improved codes of best practice to address current weak organizational secu...

  2. Development and analysis of security policies in security enhanced Android

    OpenAIRE

    Rimando, Ryan A.

    2012-01-01

    Approved for public release; distribution is unlimited. This thesis examines Security Enhanced Android. Both its policy and its additional security features are explored. The policy is examined in depth, providing a better understanding of the security provided by SE Android. We analyze the default SE Android policy. We identify a potential weakness and change the policy to facilitate control over communication channels. A proof-of-concept set of applications is developed to demonstrate ho...

  3. Computer security

    CERN Document Server

    Gollmann, Dieter

    2011-01-01

    A completely up-to-date resource on computer security Assuming no previous experience in the field of computer security, this must-have book walks you through the many essential aspects of this vast topic, from the newest advances in software and technology to the most recent information on Web applications security. This new edition includes sections on Windows NT, CORBA, and Java and discusses cross-site scripting and JavaScript hacking as well as SQL injection. Serving as a helpful introduction, this self-study guide is a wonderful starting point for examining the variety of competing sec

  4. Secure PVM

    Energy Technology Data Exchange (ETDEWEB)

    Dunigan, T.H.; Venugopal, N.

    1996-09-01

    This research investigates techniques for providing privacy, authentication, and data integrity to PVM (Parallel Virtual Machine). PVM is extended to provide secure message passing with no changes to the user`s PVM application, or, optionally, security can be provided on a message-by message basis. Diffe-Hellman is used for key distribution of a single session key for n-party communication. Keyed MD5 is used for message authentication, and the user may select from various secret-key encryption algorithms for message privacy. The modifications to PVM are described, and the performance of secure PVM is evaluated.

  5. 76 FR 8946 - Security Ratings

    Science.gov (United States)

    2011-02-16

    ... grade securities (such as foreign currency or other cash settled derivative securities). See... investment grade securities (such as foreign currency or other cash settled derivative securities). See... SECURITIES AND EXCHANGE COMMISSION 17 CFR Parts 200, 229, 230, 232, 239, 240, and 249 [Release No...

  6. Information security management handbook

    CERN Document Server

    2002-01-01

    The Information Security Management Handbook continues its tradition of consistently communicating the fundamental concepts of security needed to be a true CISSP. In response to new developments, Volume 4 supplements the previous volumes with new information covering topics such as wireless, HIPAA, the latest hacker attacks and defenses, intrusion detection, and provides expanded coverage on security management issues and applications security. Even those that don't plan on sitting for the CISSP exam will find that this handbook is a great information security reference.The changes in the tech

  7. Specifying Information Security Needs for the Delivery of High Quality Security Services

    NARCIS (Netherlands)

    Su, X.; Bolzoni, D.; van Eck, Pascal

    In this paper we present an approach for specifying and prioritizing information security requirements in organizations. We propose to explicitly link security requirements with the organizations' business vision, i.e. to provide business rationale for security requirements. The rationale is then

  8. Measuring Short-term Energy Security

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2011-07-01

    Ensuring energy security has been at the centre of the IEA mission since its inception, following the oil crises of the early 1970s. While the security of oil supplies remains important, contemporary energy security policies must address all energy sources and cover a comprehensive range of natural, economic and political risks that affect energy sources, infrastructures and services. In response to this challenge, the IEA is currently developing a Model Of Short-term Energy Security (MOSES) to evaluate the energy security risks and resilience capacities of its member countries. The current version of MOSES covers short-term security of supply for primary energy sources and secondary fuels among IEA countries. It also lays the foundation for analysis of vulnerabilities of electricity and end-use energy sectors. MOSES contains a novel approach to analysing energy security, which can be used to identify energy security priorities, as a starting point for national energy security assessments and to track the evolution of a country's energy security profile. By grouping together countries with similar 'energy security profiles', MOSES depicts the energy security landscape of IEA countries. By extending the MOSES methodology to electricity security and energy services in the future, the IEA aims to develop a comprehensive policy-relevant perspective on global energy security. This Brochure provides and overview of the analysis and results. Readers interested in an in-depth discussion of methodology are referred to the MOSES Working Paper.

  9. Smart security and securing data through watermarking

    Science.gov (United States)

    Singh, Ritesh; Kumar, Lalit; Banik, Debraj; Sundar, S.

    2017-11-01

    The growth of image processing in embedded system has provided the boon of enhancing the security in various sectors. This lead to the developing of various protective strategies, which will be needed by private or public sectors for cyber security purposes. So, we have developed a method which uses digital water marking and locking mechanism for the protection of any closed premises. This paper describes a contemporary system based on user name, user id, password and encryption technique which can be placed in banks, protected offices to beef the security up. The burglary can be abated substantially by using a proactive safety structure. In this proposed framework, we are using water-marking in spatial domain to encode and decode the image and PIR(Passive Infrared Sensor) sensor to detect the existence of person in any close area.

  10. Security planning an applied approach

    CERN Document Server

    Lincke, Susan

    2015-01-01

    This book guides readers through building an IT security plan. Offering a template, it helps readers to prioritize risks, conform to regulation, plan their defense and secure proprietary/confidential information. The process is documented in the supplemental online security workbook. Security Planning is designed for the busy IT practitioner, who does not have time to become a security expert, but needs a security plan now. It also serves to educate the reader of a broader set of concepts related to the security environment through the Introductory Concepts and Advanced sections. The book serv

  11. Privacy and Security: A Bibliography.

    Science.gov (United States)

    Computer and Business Equipment Manufacturers Association, Washington, DC.

    Compiled at random from many sources, this bibliography attempts to cite as many publications concerning privacy and security as are available. The entries are organized under seven headings: (1) systems security, technical security, clearance of personnel, (2) corporate physical security, (3) administrative security, (4) miscellaneous--privacy…

  12. Proteomic comparison by iTRAQ combined with mass spectrometry of egg white proteins in laying hens (Gallus gallus) fed with soybean meal and cottonseed meal

    Science.gov (United States)

    He, Tao; Zhang, Haijun; Wang, Jing; Wu, Shugeng; Yue, Hongyuan; Qi, Guanghai

    2017-01-01

    Cottonseed meal (CSM) is commonly used in hens’ diets to replace soybean meal (SBM). However, the molecular consequences of this substitution remains unclear. To investigate the impact of this substitution at the molecular level, iTRAQ combined with biochemical analysis was performed in Hy-Line W-36 hens supplemented with a mixed diet of CSM and SBM. Egg weight, albumen height, and Haugh unit were significantly reduced in the CSM100 group (100% crude protein of SBM replaced by CSM) compared with the SBM group (Phen diet. PMID:28813468

  13. Calling Out Cheaters : Covert Security with Public VerifiabilitySecurity

    DEFF Research Database (Denmark)

    Asharov, Gilad; Orlandi, Claudio

    2012-01-01

    We introduce the notion of covert security with public verifiability, building on the covert security model introduced by Aumann and Lindell (TCC 2007). Protocols that satisfy covert security guarantee that the honest parties involved in the protocol will notice any cheating attempt with some...... constant probability ε. The idea behind the model is that the fear of being caught cheating will be enough of a deterrent to prevent any cheating attempt. However, in the basic covert security model, the honest parties are not able to persuade any third party (say, a judge) that a cheating occurred. We...... propose (and formally define) an extension of the model where, when an honest party detects cheating, it also receives a certificate that can be published and used to persuade other parties, without revealing any information about the honest party’s input. In addition, malicious parties cannot create fake...

  14. Security Analysis of Yeh-Tsai Security Mechanism

    Science.gov (United States)

    Yum, Dae Hyun; Shin, Jong Hoon; Lee, Pil Joong

    Yeh and Tsai recently proposed an enhanced mobile commerce security mechanism. They modified the lightweight security mechanism due to Lam, Chung, Gu, and Sun to relieve the burden of mobile clients. However, this article shows that a malicious WAP gateway can successfully obtain the mobile client's PIN by sending a fake public key of a mobile commerce server and exploiting information leakage caused by addition operation. We also present a countermeasure against the proposed attack.

  15. Using Common Sense to Effectively Integrate Security Technologies within a School's Security Strategy

    Energy Technology Data Exchange (ETDEWEB)

    Gree, M.W.

    1998-11-03

    Security technologies are not the answer to all school security problems. However, they can be an excellent tool for school administrators and security personnel when incorporated into a total security strategy involving personnel, procedures, and facility layout. Unfortunately, very few of the tougher security problems in schools have solutions that are affordable, effective, and acceptable. Like any other type of facility, a school's security staff must understand the strengths and limitations of the security measures they are csecurity practices, which will rarely increase new building costs if included in the initial planning.

  16. 7 CFR 1942.114 - Security.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 13 2010-01-01 2009-01-01 true Security. 1942.114 Section 1942.114 Agriculture... Security. Specific requirements for security for each loan will be included in the letter of conditions. Loans must be secured by the best security position practicable, in a manner which will adequately...

  17. Isolation and characterization of cobalt-sensitive mutant of Neurospora crassa

    Directory of Open Access Journals (Sweden)

    Krishnapuram Rashmi

    2014-12-01

    Full Text Available Objective: To isolate and demonstrate the mechanism of metal transport in cobalt-sensitive mutant (CSM of Neurospora crassa (N. crassa. Methods: Isolation of CSM of N. crassa, I50 determination, growth measurements, metal ion uptake studies and sexual crosses were performed to determine the mechanism of sensitivity and locus. Results: CSMs of N. crassa were isolated by mutagenesis with diethyl sulfate. More than 500 isolates were screened and out of these isolates, CSM-I was 5-fold and CSM-II was 10-fold sensitive to Co on liquid medium as compared to the wild type. Compositional analysis of cell wall revealed the decrease in total phosphate content. N. crassa CSM bound much less cobalt to cell wall fraction than wild type. The data indicated closer linkage between resistance and mating type locus (mat, which is, located on LG I. Conclusions: A CSM of N. crassa is 5-fold more sensitive than wild type and cross sensitive to nickel and copper and hyper-accumulates 2-4 fold more toxic metal ions over wild type. The mechanism for sensitivity is decreased in cobalt-binding to cell wall fraction and increased intracellular uptake. N. crassa-acon-3 morphologically resembles the CSM, cobalt-sensitive and maps to similar locus.

  18. Weyl modules, demazure modules, KR-modules, crystals, fusion products and limit constructions

    OpenAIRE

    Fourier, G.; Littelmann, P.

    2007-01-01

    We study finite dimensional representations of current algebras, loop algebras and their quantized versions. For the current algebra of a simple Lie algebra of type {\\tt ADE}, we show that Kirillov-Reshetikhin modules and Weyl modules are in fact all Demazure modules. As a consequence one obtains an elementary proof of the dimension formula for Weyl modules for the current and the loop algebra. Further, we show that the crystals of the Weyl and the Demazure module are the same up to some addi...

  19. Unconditionally Secure Protocols

    DEFF Research Database (Denmark)

    Meldgaard, Sigurd Torkel

    This thesis contains research on the theory of secure multi-party computation (MPC). Especially information theoretically (as opposed to computationally) secure protocols. It contains results from two main lines of work. One line on Information Theoretically Secure Oblivious RAMS, and how....... We construct an oblivious RAM that hides the client's access pattern with information theoretic security with an amortized $\\log^3 N$ query overhead. And how to employ a second server that is guaranteed not to conspire with the first to improve the overhead to $\\log^2 N$, while also avoiding...... they are used to speed up secure computation. An Oblivious RAM is a construction for a client with a small $O(1)$ internal memory to store $N$ pieces of data on a server while revealing nothing more than the size of the memory $N$, and the number of accesses. This specifically includes hiding the access pattern...

  20. Aspergillus fumigatus Trehalose-Regulatory Subunit Homolog Moonlights To Mediate Cell Wall Homeostasis through Modulation of Chitin Synthase Activity

    Directory of Open Access Journals (Sweden)

    Arsa Thammahong

    2017-04-01

    Full Text Available Trehalose biosynthesis is found in fungi but not humans. Proteins involved in trehalose biosynthesis are essential for fungal pathogen virulence in humans and plants through multiple mechanisms. Loss of canonical trehalose biosynthesis genes in the human pathogen Aspergillus fumigatus significantly alters cell wall structure and integrity, though the mechanistic link between these virulence-associated pathways remains enigmatic. Here we characterize genes, called tslA and tslB, which encode proteins that contain domains similar to those corresponding to trehalose-6-phosphate phosphatase but lack critical catalytic residues for phosphatase activity. Loss of tslA reduces trehalose content in both conidia and mycelia, impairs cell wall integrity, and significantly alters cell wall structure. To gain mechanistic insights into the role that TslA plays in cell wall homeostasis, immunoprecipitation assays coupled with liquid chromatography-tandem mass spectrometry (LC-MS/MS were used to reveal a direct interaction between TslA and CsmA, a type V chitin synthase enzyme. TslA regulates not only chitin synthase activity but also CsmA sub-cellular localization. Loss of TslA impacts the immunopathogenesis of murine invasive pulmonary aspergillosis through altering cytokine production and immune cell recruitment. In conclusion, our data provide a novel model whereby proteins in the trehalose pathway play a direct role in fungal cell wall homeostasis and consequently impact fungus-host interactions.

  1. Concept for Energy Security Matrix

    International Nuclear Information System (INIS)

    Kisel, Einari; Hamburg, Arvi; Härm, Mihkel; Leppiman, Ando; Ots, Märt

    2016-01-01

    The following paper presents a discussion of short- and long-term energy security assessment methods and indicators. The aim of the current paper is to describe diversity of approaches to energy security, to structure energy security indicators used by different institutions and papers, and to discuss several indicators that also play important role in the design of energy policy of a state. Based on this analysis the paper presents a novel Energy Security Matrix that structures relevant energy security indicators from the aspects of Technical Resilience and Vulnerability, Economic Dependence and Political Affectability for electricity, heat and transport fuel sectors. Earlier publications by different authors have presented energy security assessment methodologies that use publicly available indicators from different databases. Current paper challenges viability of some of these indicators and introduces new indicators that would deliver stronger energy security policy assessments. Energy Security Matrix and its indicators are based on experiences that the authors have gathered as high-level energy policymakers in Estonia, where all different aspects of energy security can be observed. - Highlights: •Energy security should be analysed in technical, economic and political terms; •Energy Security Matrix provides a framework for energy security analyses; •Applicability of Matrix is limited due to the lack of statistical data and sensitivity of output.

  2. Predicting prostate cancer-specific outcome after radical prostatectomy among men with very high-risk cT3b/4 PCa: a multi-institutional outcome study of 266 patients.

    Science.gov (United States)

    Moltzahn, F; Karnes, J; Gontero, P; Kneitz, B; Tombal, B; Bader, P; Briganti, A; Montorsi, F; Van Poppel, H; Joniau, S; Spahn, M

    2015-03-01

    The value of radical prostatectomy (RP) as an approach for very high-risk prostate cancer (PCa) patients is controversial. To examine the risk of 10-year cancer-specific mortality (CSM) and other-cause mortality (OCM) according to clinical and pathological characteristics of very high-risk cT3b/4 PCa patients treated with RP as the primary treatment option. In a multi-institutional cohort, 266 patients with very high-risk cT3b/4 PCa treated with RP were identified. All patients underwent RP and pelvic lymph-node dissection. Competing-risk analyses assessed 10-year CSM and OCM before and after stratification for age and Charlson comorbidity index (CCI). Overall, 34 (13%) patients died from PCa and 73 (28%) from OCM. Ten-year CSM and OCM rates ranged from 5.6% to 12.9% and from 10% to 38%, respectively. OCM was the leading cause of death in all subgroups. Age and comorbidities were the main determinants of OCM. In healthy men, CSM rate did not differ among age groups (10-year CSM rate for ⩽64, 65-69 and ⩾70 years: 16.2%, 11.5% and 17.1%, respectively). Men with a CCI ⩾1 showed a very low risk of CSM irrespective of age (10-year CSM: 5.6-6.1%), whereas the 10-year OCM rates increased with age up to 38% in men ⩾70 years. Very high-risk cT3b/4 PCa represents a heterogeneous group. We revealed overall low CSM rates despite the highly unfavorable clinical disease. For healthy men, CSM was independent of age, supporting RP even for older men. Conversely, less healthy patients had the highest risk of dying from OCM while sharing very low risk of CSM, indicating that this group might not benefit from an aggressive surgical treatment. Outcome after RP as the primary treatment option in cT3b/4 PCa patients is related to age and comorbidity status.

  3. Security leader insights for information protection lessons and strategies from leading security professionals

    CERN Document Server

    Fahy, Bob

    2014-01-01

    How do you, as a busy security executive or manager, stay current with evolving issues, familiarize yourself with the successful practices of your peers, and transfer this information to build a knowledgeable, skilled workforce the times now demand? With Security Leader Insights for Information Protection, a collection of timeless leadership best practices featuring insights from some of the nation's most successful security practitioners, you can. This book can be used as a quick and effective resource to bring your security staff up to speed on security's role in information protection. I

  4. Addressing Software Security

    Science.gov (United States)

    Bailey, Brandon

    2015-01-01

    Historically security within organizations was thought of as an IT function (web sites/servers, email, workstation patching, etc.) Threat landscape has evolved (Script Kiddies, Hackers, Advanced Persistent Threat (APT), Nation States, etc.) Attack surface has expanded -Networks interconnected!! Some security posture factors Network Layer (Routers, Firewalls, etc.) Computer Network Defense (IPS/IDS, Sensors, Continuous Monitoring, etc.) Industrial Control Systems (ICS) Software Security (COTS, FOSS, Custom, etc.)

  5. Mixed coherent states in coupled chaotic systems: Design of secure wireless communication

    Science.gov (United States)

    Vigneshwaran, M.; Dana, S. K.; Padmanaban, E.

    2016-12-01

    A general coupling design is proposed to realize a mixed coherent (MC) state: coexistence of complete synchronization, antisynchronization, and amplitude death in different pairs of similar state variables of the coupled chaotic system. The stability of coupled system is ensured by the Lyapunov function and a scaling of each variable is also separately taken care of. When heterogeneity as a parameter mismatch is introduced in the coupled system, the coupling function facilitates to retain its coherence and displays the global stability with renewed scaling factor. Robust synchronization features facilitated by a MC state enable to design a dual modulation scheme: binary phase shift key (BPSK) and parameter mismatch shift key (PMSK), for secure data transmission. Two classes of decoders (coherent and noncoherent) are discussed, the noncoherent decoder shows better performance over the coherent decoder, mostly a noncoherent demodulator is preferred in biological implant applications. Both the modulation schemes are demonstrated numerically by using the Lorenz oscillator and the BPSK scheme is demonstrated experimentally using radio signals.

  6. Updating energy security and environmental policy: Energy security theories revisited.

    Science.gov (United States)

    Proskuryakova, L

    2018-06-18

    The energy security theories are based on the premises of sufficient and reliable supply of fossil fuels at affordable prices in centralized supply systems. Policy-makers and company chief executives develop energy security strategies based on the energy security theories and definitions that dominate in the research and policy discourse. It is therefore of utmost importance that scientists revisit these theories in line with the latest changes in the energy industry: the rapid advancement of renewables and smart grid, decentralization of energy systems, new environmental and climate challenges. The study examines the classic energy security concepts (neorealism, neoliberalism, constructivism and international political economy) and assesses if energy technology changes are taken into consideration. This is done through integrative literature review, comparative analysis, identification of 'international relations' and 'energy' research discourse with the use of big data, and case studies of Germany, China, and Russia. The paper offers suggestions for revision of energy security concepts through integration of future technology considerations. Copyright © 2018 Elsevier Ltd. All rights reserved.

  7. Model-based security testing

    OpenAIRE

    Schieferdecker, Ina; Großmann, Jürgen; Schneider, Martin

    2012-01-01

    Security testing aims at validating software system requirements related to security properties like confidentiality, integrity, authentication, authorization, availability, and non-repudiation. Although security testing techniques are available for many years, there has been little approaches that allow for specification of test cases at a higher level of abstraction, for enabling guidance on test identification and specification as well as for automated test generation. Model-based security...

  8. Superstability for Generalized Module Left Derivations and Generalized Module Derivations on a Banach Module (I

    Directory of Open Access Journals (Sweden)

    Rassias JM

    2009-01-01

    Full Text Available We discuss the superstability of generalized module left derivations and generalized module derivations on a Banach module. Let be a Banach algebra and a Banach -module, and . The mappings , and are defined and it is proved that if (resp., is dominated by then is a generalized (resp., linear module- left derivation and is a (resp., linear module- left derivation. It is also shown that if (resp., is dominated by then is a generalized (resp., linear module- derivation and is a (resp., linear module- derivation.

  9. Enhancing implementation security of QKD

    Science.gov (United States)

    Tamaki, Kiyoshi

    2017-10-01

    Quantum key distribution (QKD) can achieve information-theoretic security, which is a provable security against any eavesdropping, given that all the devices the sender and the receiver employ operate exactly as the theory of security requires. Unfortunately, however, it is difficult for practical devices to meet all such requirements, and therefore more works have to be done toward guaranteeing information-theoretic security in practice, i.e., implementation security. In this paper, we review our recent efforts to enhance implementation security. We also have a brief look at a flaw in security proofs and present how to fix it.

  10. Dicty_cDB: SLH287 [Dicty_cDB

    Lifescience Database Archive (English)

    Full Text Available SL (Link to library) SLH287 (Link to dictyBase) - - - Contig-U16243-1 SLH287Z (Link... to Original site) - - SLH287Z 614 - - - - Show SLH287 Library SL (Link to library) Clone ID SLH287 (Link to...ycdb.biol.tsukuba.ac.jp/CSM/SL/SLH2-D/SLH287Q.Seq.d/ Representative seq. ID SLH28...7Z (Link to Original site) Representative DNA sequence >SLH287 (SLH287Q) /CSM/SL/SLH2-D/SLH287Q.Seq.d/ XXXXX...6Q) /CSM/SS/SSJ6-B/SSJ636Q.Seq.d/ 1217 0.0 SLH575 (SLH575Q) /CSM/SL/SLH5-D/SLH575Q.Seq.d/ 1217 0.0 SLH287 (SLH287Q) /CSM/SL/SLH2

  11. Dicty_cDB: SLH218 [Dicty_cDB

    Lifescience Database Archive (English)

    Full Text Available SL (Link to library) SLH218 (Link to dictyBase) - - - Contig-U16325-1 SLH218F (Link to Original site) SLH2...18F 419 - - - - - - Show SLH218 Library SL (Link to library) Clone ID SLH218 (Link to...ycdb.biol.tsukuba.ac.jp/CSM/SL/SLH2-A/SLH218Q.Seq.d/ Representative seq. ID SLH21...8F (Link to Original site) Representative DNA sequence >SLH218 (SLH218Q) /CSM/SL/SLH2-A/SLH218Q.Seq.d/ CCATG...) /CSM/SL/SLI3-C/SLI370Q.Seq.d/ 831 0.0 SLI170 (SLI170Q) /CSM/SL/SLI1-C/SLI170Q.Seq.d/ 831 0.0 SLH218 (SLH218Q) /CSM/SL/SLH2-A/SLH2

  12. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Chinese Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  13. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Arabic Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  14. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Spanish Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objeurity Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit

  15. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (French Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  16. On-chamber readout system for the ATLAS MDT Muon Spectrometer

    CERN Document Server

    Chapman, J; Ball, R; Brandenburg, G; Hazen, E; Oliver, J; Posch, C

    2004-01-01

    The ATLAS MDT Muon Spectrometer is a system of approximately 380,000 pressurized cylindrical drift tubes of 3 cm diameter and up to 6 meters in length. These Monitored Drift Tubes (MDTs) are precision- glued to form super-layers, which in turn are assembled into precision chambers of up to 432 tubes each. Each chamber is equipped with a set of mezzanine cards containing analog and digital readout circuitry sufficient to read out 24 MDTs per card. Up to 18 of these cards are connected to an on-chamber DAQ element referred to as a Chamber Service Module, or CSM. The CSM multiplexes data from the mezzanine cards and outputs this data on an optical fiber which is received by the off-chamber DAQ system. Thus, the chamber forms a highly self-contained unit with DC power in and a single optical fiber out. The Monitored Drift Tubes, due to their length, require a terminating resistor at their far end to prevent reflections. The readout system has been designed so that thermal noise from this resistor remains the domi...

  17. Security of subcarrier wave quantum key distribution against the collective beam-splitting attack.

    Science.gov (United States)

    Miroshnichenko, G P; Kozubov, A V; Gaidash, A A; Gleim, A V; Horoshko, D B

    2018-04-30

    We consider a subcarrier wave quantum key distribution (QKD) system, where quantum encoding is carried out at weak sidebands generated around a coherent optical beam as a result of electro-optical phase modulation. We study security of two protocols, B92 and BB84, against one of the most powerful attacks for this class of systems, the collective beam-splitting attack. Our analysis includes the case of high modulation index, where the sidebands are essentially multimode. We demonstrate numerically and experimentally that a subcarrier wave QKD system with realistic parameters is capable of distributing cryptographic keys over large distances in presence of collective attacks. We also show that BB84 protocol modification with discrimination of only one state in each basis performs not worse than the original BB84 protocol in this class of QKD systems, thus significantly simplifying the development of cryptographic networks using the considered QKD technique.

  18. Effective Remote Control of Several Outdoor Security Lights by SMS and Wifi Technology

    Directory of Open Access Journals (Sweden)

    M. F. Akorede

    2017-08-01

    Full Text Available The aim of this study was to design and develop a control system using Short Message Service (SMS and wireless networking (WiFi technology to remotely control outdoor security lights in large organisations. The device comprises four main units, namely: the mobile phone or a computer system, the Global System for Mobile communication (GSM modem, the switching unit and the WiFi module. One feature that makes the developed system better than other related existing works is its ability to use two means of control. It makes use of WiFi when the operator is within the coverage area of the network of about 100 m to the device, at no cost, otherwise it uses SMS containing certain codes to control the lights. A Subscriber Identity Module (SIM card is placed in the GSM modem and SMS from the transmitter are sent to that mobile number. The module is also constantly checked by the microcontroller unit, processes the information, extracts the message and command from the GSM modem and WiFi module respectively and then acts accordingly. Owing to its simplicity, C programming is used to programme the microcontroller. The developed device when tested with three lighting points operating on 230V power supply, gives an impressive performance in terms of accuracy and promptness with both SMS and WiFi technology.

  19. The Security Gap in Syria: Individual and Collective Security in ‘Rebel-held’ Territories

    Directory of Open Access Journals (Sweden)

    Ali Abdul Kadir Ali

    2015-07-01

    Full Text Available This paper examines security in Syria through the conceptual lens of the security gap, understood as the gap between security practices and objectives which have implications for individual and collective security. Practices of security can be the state apparatus, the military, and militias. The objective – safety – can refer to the safety or security of a range of collectives including the state, political parties, and ethnic groups, while individual security refers to the general safety of inhabitants and the protection of human rights. This paper compares the security situation in so-called ‘rebel-held’ areas of Syria where alternative governance structures have emerged, examining the security approaches of Local Administrative Councils and Rebel Councils in Deir Azzor, Manbij, Dera, and areas dominated by the Kurdish Democratic Union Party (PYD. It argues that security and safety are strongly influenced by authority formation and the nature of deals and relationships involved in the formation of these nascent authorities. It also argues that security in these areas is strongly influenced by the Syrian government, which disrupts collectives that threaten its own collective security while giving limited support to those which serve its agenda of retaining power. It also demonstrates the limited utility of the ‘regime’ vs. ‘rebel-held’ dichotomy, as rebel groups at times must accommodate the Syrian state in limited ways for instrumental purposes. The article is based on fieldwork conducted in Turkey in 2013–2014, interviews conducted in 2015, and secondary sources based on field research.

  20. Food Security Strategies for Vanuatu

    OpenAIRE

    Welegtabit, Shadrack R.

    2001-01-01

    This report describes and analyzes food security conditions and policies in Vanuatu. The national food security systems are dualistic in nature, and the rural and urban food security systems are weakly related. Household food security in rural areas is primarily determined by access to arable land and fishery resources, whereas in urban areas household food security is primarily determined by access to employment. Household food security has been a concern in both rural and urban areas. Both ...