WorldWideScience

Sample records for security number date

  1. Predicting Social Security numbers from public data

    OpenAIRE

    Acquisti, Alessandro; Gross, Ralph

    2009-01-01

    Information about an individual's place and date of birth can be exploited to predict his or her Social Security number (SSN). Using only publicly available information, we observed a correlation between individuals' SSNs and their birth data and found that for younger cohorts the correlation allows statistical inference of private SSNs. The inferences are made possible by the public availability of the Social Security Administration's Death Master File and the widespread accessibility of per...

  2. 34 CFR 668.36 - Social security number.

    Science.gov (United States)

    2010-07-01

    ... 34 Education 3 2010-07-01 2010-07-01 false Social security number. 668.36 Section 668.36 Education... Islands, and the Republic of Palau, the Secretary attempts to confirm the social security number a student... Security Administration. If the Social Security Administration confirms that number, the Secretary notifies...

  3. HUBUNGAN SECURE ATTACHMENT DENGAN DATING VIOLENCE PADA MAHASISWA PRODI DIII KEBIDANAN

    Directory of Open Access Journals (Sweden)

    Yekti Satriyandari

    2017-07-01

    Full Text Available Abstract: The study aimed to investigate the correlation between secureattachment and dating violence. The study employed analytical surveywith cross sectional approach. Simple random sampling was used assample technique. Chi Square was used as the data analysis. The resultshowed that there were 31% dating violence and 69% without datingviolence. The result presented that there was the correlation with p-value0.001 < 0.05. The was the correlation between secure attachment anddating violence cases of D III Midwifery Program ‘Aisyiyah Universityof Yogyakarta. It is expected that the respondents can increase theirknowledge and awareness to protect themselves.Keyword: students, dating violence, secure attachment

  4. 4 CFR 83.9 - Social Security number.

    Science.gov (United States)

    2010-01-01

    ... 4 Accounts 1 2010-01-01 2010-01-01 false Social Security number. 83.9 Section 83.9 Accounts GOVERNMENT ACCOUNTABILITY OFFICE RECORDS PRIVACY PROCEDURES FOR PERSONNEL RECORDS § 83.9 Social Security number. (a) GAO may not require individuals to disclose their Social Security Number (SSN) unless...

  5. 7 CFR 273.6 - Social security numbers.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 4 2010-01-01 2010-01-01 false Social security numbers. 273.6 Section 273.6... normally uses the Receipt of Application for a Social Security Number, Form SSA-5028, as evidence that an... security numbers. (a) Requirements for participation. The State agency shall require that a household...

  6. 49 CFR 10.29 - Social Security numbers.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 1 2010-10-01 2010-10-01 false Social Security numbers. 10.29 Section 10.29... INDIVIDUALS Maintenance of Records § 10.29 Social Security numbers. (a) No individual is denied any right... which is required by Federal statute; or (2) The disclosure of a Social Security number when such...

  7. 14 CFR 1212.604 - Social security numbers.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 5 2010-01-01 2010-01-01 false Social security numbers. 1212.604 Section... REGULATIONS Instructions for NASA Employees § 1212.604 Social security numbers. (a) It is unlawful for NASA to...' refusal to disclose their social security numbers, except where: (1) The disclosure is required by law; or...

  8. Banner prints social security numbers

    OpenAIRE

    Robbins RA

    2014-01-01

    No abstract available. Article truncated at 150 words. The Monday edition of the Arizona Republic contained a story with potential interest to our readers. On the most recent address labels of Banner Health's magazine, Smart & Healthy, the addressee's Social Security or Medicare identification numbers, which are often identical to their Social Security numbers (1). The magazine was mailed to more than 50,000 recipients in Arizona late last week. The recipients are members of the Medicare Pion...

  9. 26 CFR 301.7701-11 - Social security number.

    Science.gov (United States)

    2010-04-01

    ... 26 Internal Revenue 18 2010-04-01 2010-04-01 false Social security number. 301.7701-11 Section 301... ADMINISTRATION PROCEDURE AND ADMINISTRATION Definitions § 301.7701-11 Social security number. For purposes of this chapter, the term social security number means the taxpayer identifying number of an individual or...

  10. 20 CFR 209.3 - Social security number required.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 1 2010-04-01 2010-04-01 false Social security number required. 209.3... RAILROAD EMPLOYERS' REPORTS AND RESPONSIBILITIES § 209.3 Social security number required. Each employer shall furnish to the Board a social security number for each employee for whom any report is submitted...

  11. 20 CFR 422.103 - Social security numbers.

    Science.gov (United States)

    2010-04-01

    ... personal interview with the dependent is not required. Form SS-5 may be obtained at: (i) Any local social... previously assigned social security number(s), if any, of the applicant. A personal interview may be required... sponsoring agency of a refugee, if no personal mailing address is available). (d) Social security number...

  12. 42 CFR 435.910 - Use of social security number.

    Science.gov (United States)

    2010-10-01

    ... 42 Public Health 4 2010-10-01 2010-10-01 false Use of social security number. 435.910 Section 435... of social security number. (a) The agency must require, as a condition of eligibility, that each... religious objections, refuses to obtain a Social Security Number (SSN). The identification number may be...

  13. 32 CFR 806b.12 - Requesting the Social Security Number.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Requesting the Social Security Number. 806b.12... Number. When asking an individual for his or her Social Security Number, always give a Privacy Act... Social Security Number; and whether providing the Social Security Number is voluntary or mandatory. Do...

  14. 45 CFR 205.52 - Furnishing of social security numbers.

    Science.gov (United States)

    2010-10-01

    ... 45 Public Welfare 2 2010-10-01 2010-10-01 false Furnishing of social security numbers. 205.52... GENERAL ADMINISTRATION-PUBLIC ASSISTANCE PROGRAMS § 205.52 Furnishing of social security numbers. The... furnish to the State or local agency a social security account number, hereinafter referred to as the SSN...

  15. 24 CFR 200.6 - Employer identification and social security numbers.

    Science.gov (United States)

    2010-04-01

    ... identification and social security numbers. The requirements set forth in 24 CFR part 5, regarding the disclosure and verification of social security numbers and employer identification numbers by applicants and... security numbers. 200.6 Section 200.6 Housing and Urban Development Regulations Relating to Housing and...

  16. 28 CFR 16.53 - Use and collection of social security numbers.

    Science.gov (United States)

    2010-07-01

    ... 1974 § 16.53 Use and collection of social security numbers. Each component shall ensure that employees... privilege as a result of refusing to provide their social security numbers, unless the collection is... provide their social security numbers must be informed of: (1) Whether providing social security numbers...

  17. 10 CFR 1008.22 - Use and collection of social security numbers.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Use and collection of social security numbers. 1008.22... security numbers. (a) The System Manager of each system of records which utilizes social security numbers... individuals may not be required to furnish social security numbers without statutory authorization, and that...

  18. 12 CFR 792.68 - Use and collection of Social Security numbers.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Use and collection of Social Security numbers... Act § 792.68 Use and collection of Social Security numbers. The head of each NCUA Office shall take... furnish Social Security numbers, and that individuals who are requested to provide Social Security numbers...

  19. 38 CFR 3.216 - Mandatory disclosure of social security numbers.

    Science.gov (United States)

    2010-07-01

    ... social security numbers. 3.216 Section 3.216 Pensions, Bonuses, and Veterans' Relief DEPARTMENT OF... Requirements § 3.216 Mandatory disclosure of social security numbers. Any person who applies for or receives..., furnish the Department of Veterans Affairs upon request with his or her social security number and the...

  20. 28 CFR 700.25 - Use and collection of social security numbers.

    Science.gov (United States)

    2010-07-01

    ... numbers. (a) Each system manager of a system of records that utilizes Social Security numbers as a method... furnish Social Security numbers without statutory or regulatory authorization and that individuals who are requested to provide Social Security numbers voluntarily must be advised that furnishing the number is not...

  1. 6 CFR 5.33 - Use and collection of social security numbers.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Use and collection of social security numbers. 5... OF RECORDS AND INFORMATION Privacy Act § 5.33 Use and collection of social security numbers. Each... to 1975; and (b) That individuals requested to provide their social security numbers must be informed...

  2. Banner prints social security numbers

    Directory of Open Access Journals (Sweden)

    Robbins RA

    2014-02-01

    Full Text Available No abstract available. Article truncated at 150 words. The Monday edition of the Arizona Republic contained a story with potential interest to our readers. On the most recent address labels of Banner Health's magazine, Smart & Healthy, the addressee's Social Security or Medicare identification numbers, which are often identical to their Social Security numbers (1. The magazine was mailed to more than 50,000 recipients in Arizona late last week. The recipients are members of the Medicare Pioneer Accountable Care Organization, a government health-care plan that Banner serves. Banner generated its mailing list from information it received from the U.S. Centers for Medicare & Medicaid Services, which is an agency within the U.S. Department of Health & Human Services (HHS responsible for administration of several federal health-care programs. Although medical information has been protected by the Health Insurance Portability and Accountability Act (HIPAA since 1996, penalties were recently increased. Civil monetary penalties were increased from a maximum of $100 ...

  3. 31 CFR 1.32 - Use and disclosure of social security numbers.

    Science.gov (United States)

    2010-07-01

    ... OF RECORDS Privacy Act § 1.32 Use and disclosure of social security numbers. (a) In general. An... such individual's refusal to disclose his social security number. (b) Exceptions. The provisions of... Federal statute, or (2) The disclosure of a social security number to any Federal, State, or local agency...

  4. 36 CFR 1202.22 - Will NARA need my Social Security Number?

    Science.gov (United States)

    2010-07-01

    ... Will NARA need my Social Security Number? (a) Before a NARA employee or NARA contractor asks you to provide your social security number (SSN), he or she will ensure that the disclosure is required by... Security Number? 1202.22 Section 1202.22 Parks, Forests, and Public Property NATIONAL ARCHIVES AND RECORDS...

  5. 38 CFR 1.575 - Social security numbers in veterans' benefits matters.

    Science.gov (United States)

    2010-07-01

    ... 38 Pensions, Bonuses, and Veterans' Relief 1 2010-07-01 2010-07-01 false Social security numbers... Affairs Records § 1.575 Social security numbers in veterans' benefits matters. (a) Except as provided in... because of refusal to disclose to the Department of Veterans Affairs a social security number. (b) VA...

  6. 13 CFR 102.35 - Use and collection of Social Security Numbers.

    Science.gov (United States)

    2010-01-01

    ... § 102.35 Use and collection of Social Security Numbers. Each Program/Support Office Head or designee... their social security numbers, unless: (1) The collection is authorized either by a statute; or (2) The social security numbers are required under statute or regulation adopted prior to 1975 to verify the...

  7. 28 CFR 802.23 - Use and disclosure of social security numbers.

    Science.gov (United States)

    2010-07-01

    ... provided by law because of such individual's refusal to disclose his or her social security number. (b... which is required by Federal statute, or (2) The disclosure of a social security number to any Federal... identity of an individual. (c) Requests for disclosure of social security number. If the Agency requests an...

  8. 29 CFR 71.12 - Use and collection of social security numbers.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 1 2010-07-01 2010-07-01 true Use and collection of social security numbers. 71.12 Section... UNDER THE PRIVACY ACT OF 1974 General § 71.12 Use and collection of social security numbers. (a) Each component unit that requests an individual to disclose his social security account number shall provide the...

  9. The story of the social security number.

    Science.gov (United States)

    Puckett, Carolyn

    2009-01-01

    The use of the Social Security number (SSN) has expanded significantly since its inception in 1936. Created merely to keep track of the earnings history of U.S. workers for Social Security entitlement and benefit computation purposes, it has come to be used as a nearly universal identifier. Assigned at birth, the SSN enables government agencies to identify individuals in their records and businesses to track an individual's financial information. This article explores the history and meaning of the SSN and the Social Security card, as well as the Social Security Administration's (SSA's) SSN master file, generally known as the Numident. The article also traces the historical expansion of SSN use and the steps SSA has taken to enhance SSN integrity.

  10. 17 CFR 230.488 - Effective date of registration statements relating to securities to be issued in certain business...

    Science.gov (United States)

    2010-04-01

    ... statements relating to securities to be issued in certain business combination transactions. 230.488 Section... REGULATIONS, SECURITIES ACT OF 1933 Investment Companies; Business Development Companies § 230.488 Effective date of registration statements relating to securities to be issued in certain business combination...

  11. 78 FR 73819 - Information Collection; Financial Information Security Request Form

    Science.gov (United States)

    2013-12-09

    ... DEPARTMENT OF AGRICULTURE Forest Service Information Collection; Financial Information Security..., Financial Information Security Request Form. DATES: Comments must be received in writing on or before... Information Security Request Form. OMB Number: 0596-0204. Expiration Date of Approval: 02/28/2014. Type of...

  12. 12 CFR 1204.9 - Does FHFA collect and use Social Security numbers?

    Science.gov (United States)

    2010-01-01

    ... OPERATIONS PRIVACY ACT IMPLEMENTATION § 1204.9 Does FHFA collect and use Social Security numbers? FHFA collects Social Security numbers only when it is necessary and authorized. At least annually, the Privacy... of refusing to provide their Social Security numbers, unless the collection is authorized either by a...

  13. 8 CFR 103.35 - Use and collection of Social Security numbers.

    Science.gov (United States)

    2010-01-01

    ... REGULATIONS POWERS AND DUTIES; AVAILABILITY OF RECORDS § 103.35 Use and collection of Social Security numbers. The use and collection of Social Security numbers shall be in accordance with 28 CFR 16.56. [40 FR... 8 Aliens and Nationality 1 2010-01-01 2010-01-01 false Use and collection of Social Security...

  14. Biometric National Identification Number Generation for Secure ...

    African Journals Online (AJOL)

    Biometric National Identification Number Generation for Secure Network Authentication Based Fingerprint. ... Username, Password, Remember me, or Register ... In this paper an authentication based finger print biometric system is proposed ...

  15. 20 CFR 422.104 - Who can be assigned a social security number.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Who can be assigned a social security number... General Procedures § 422.104 Who can be assigned a social security number. (a) Persons eligible for SSN assignment. We can assign you a social security number if you meet the evidence requirements in § 422.107 and...

  16. 41 CFR 105-64.105 - When may Social Security Numbers (SSNs) be collected?

    Science.gov (United States)

    2010-07-01

    ...-64.105 When may Social Security Numbers (SSNs) be collected? (a) Statutory or regulatory authority must exist for collecting Social Security Numbers for record systems that use the SSNs as a method of... collect Social Security Numbers. (b) In compliance with OMB M-07-16 (Safeguarding Against and Responding...

  17. 24 CFR 5.216 - Disclosure and verification of Social Security and Employer Identification Numbers.

    Science.gov (United States)

    2010-04-01

    ... Social Security and Employer Identification Numbers. 5.216 Section 5.216 Housing and Urban Development...; WAIVERS Disclosure and Verification of Social Security Numbers and Employer Identification Numbers; Procedures for Obtaining Income Information Disclosure and Verification of Social Security Numbers and...

  18. 20 CFR 404.630 - Use of date of written statement as filing date.

    Science.gov (United States)

    2010-04-01

    ... data on the Internet Social Security Benefit Application to us, we will use the date of the... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Use of date of written statement as filing date. 404.630 Section 404.630 Employees' Benefits SOCIAL SECURITY ADMINISTRATION FEDERAL OLD-AGE...

  19. 24 CFR 242.68 - Disclosure and verification of Social Security and Employer Identification Numbers.

    Science.gov (United States)

    2010-04-01

    ... Social Security and Employer Identification Numbers. 242.68 Section 242.68 Housing and Urban Development... Requirements § 242.68 Disclosure and verification of Social Security and Employer Identification Numbers. The requirements set forth in 24 CFR part 5, regarding the disclosure and verification of Social Security Numbers...

  20. 17 CFR 248.128 - Effective date, compliance date, and prospective application.

    Science.gov (United States)

    2010-04-01

    ... Affiliate Marketing § 248.128 Effective date, compliance date, and prospective application. (a) Effective date. This subpart is effective September 10, 2009. (b) Mandatory compliance date. Compliance with this... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Effective date, compliance...

  1. DNA-based random number generation in security circuitry.

    Science.gov (United States)

    Gearheart, Christy M; Arazi, Benjamin; Rouchka, Eric C

    2010-06-01

    DNA-based circuit design is an area of research in which traditional silicon-based technologies are replaced by naturally occurring phenomena taken from biochemistry and molecular biology. This research focuses on further developing DNA-based methodologies to mimic digital data manipulation. While exhibiting fundamental principles, this work was done in conjunction with the vision that DNA-based circuitry, when the technology matures, will form the basis for a tamper-proof security module, revolutionizing the meaning and concept of tamper-proofing and possibly preventing it altogether based on accurate scientific observations. A paramount part of such a solution would be self-generation of random numbers. A novel prototype schema employs solid phase synthesis of oligonucleotides for random construction of DNA sequences; temporary storage and retrieval is achieved through plasmid vectors. A discussion of how to evaluate sequence randomness is included, as well as how these techniques are applied to a simulation of the random number generation circuitry. Simulation results show generated sequences successfully pass three selected NIST random number generation tests specified for security applications.

  2. Inside the Wire: American Security and Cyber Warfare

    Science.gov (United States)

    2017-03-01

    Roberts, Kerry V. " SUN TZU and The Art of Cyber Warfare." Journal of Counterterrorism & Homeland Security International 19, no. 1(Spring 2013): 12-4...12. REPORT TYPE 3. DATES COVERED (From - To) 01-03-2017 Bibliography 4. TITLE AND SUBTITLE Sa. CONTRACT NUMBER Inside the Wire: American Security...MCDERMOTT LIBRARY U.S. AIR FORCE ACADEMY 11. SPONSOR/MONITOR’S REPORT USAF ACADEMY CO 80840-6214 NUMBER(S) Special Bibliography Series # 119 12

  3. 20 CFR 422.120 - Earnings reported without a social security number or with an incorrect employee name or social...

    Science.gov (United States)

    2010-04-01

    ... number or with an incorrect employee name or social security number. 422.120 Section 422.120 Employees... reported without a social security number or with an incorrect employee name or social security number. (a... social security number or with a different employee name or social security number than shown in SSA's...

  4. 12 CFR 404.21 - Submission of social security and passport numbers.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Submission of social security and passport numbers. 404.21 Section 404.21 Banks and Banking EXPORT-IMPORT BANK OF THE UNITED STATES INFORMATION DISCLOSURE Access to Records Under the Privacy Act of 1974 § 404.21 Submission of social security and...

  5. Social Security Numbers in Medicaid Records: Reporting and Validity, 2009

    OpenAIRE

    John L. Czajka; Shinu Verghese

    2013-01-01

    This report presents findings from a validation study of Social Security numbers (SSNs) in Medicaid Statistical Information System (MSIS) records for the fourth quarter of federal fiscal year 2009. The study produced results for the nation and the states on how often SSNs were reported in MSIS records and how often the reported SSNs passed a validation test at the U.S. Census Bureau, based on data obtained from the Social Security Administration.

  6. 24 CFR 5.218 - Penalties for failing to disclose and verify Social Security and Employer Identification Numbers.

    Science.gov (United States)

    2010-04-01

    ... and verify Social Security and Employer Identification Numbers. 5.218 Section 5.218 Housing and Urban... REQUIREMENTS; WAIVERS Disclosure and Verification of Social Security Numbers and Employer Identification Numbers; Procedures for Obtaining Income Information Disclosure and Verification of Social Security...

  7. Security of Semi-Device-Independent Random Number Expansion Protocols.

    Science.gov (United States)

    Li, Dan-Dan; Wen, Qiao-Yan; Wang, Yu-Kun; Zhou, Yu-Qian; Gao, Fei

    2015-10-27

    Semi-device-independent random number expansion (SDI-RNE) protocols require some truly random numbers to generate fresh ones, with making no assumptions on the internal working of quantum devices except for the dimension of the Hilbert space. The generated randomness is certified by non-classical correlation in the prepare-and-measure test. Until now, the analytical relations between the amount of the generated randomness and the degree of non-classical correlation, which are crucial for evaluating the security of SDI-RNE protocols, are not clear under both the ideal condition and the practical one. In the paper, first, we give the analytical relation between the above two factors under the ideal condition. As well, we derive the analytical relation under the practical conditions, where devices' behavior is not independent and identical in each round and there exists deviation in estimating the non-classical behavior of devices. Furthermore, we choose a different randomness extractor (i.e., two-universal random function) and give the security proof.

  8. 17 CFR 200.507 - Declassification dates on derivative documents.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Declassification dates on derivative documents. 200.507 Section 200.507 Commodity and Securities Exchanges SECURITIES AND EXCHANGE... of National Security Information and Material § 200.507 Declassification dates on derivative...

  9. 22 CFR 308.7 - Use of social security account number in records systems. [Reserved

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 2 2010-04-01 2010-04-01 true Use of social security account number in records systems. [Reserved] 308.7 Section 308.7 Foreign Relations PEACE CORPS IMPLEMENTATION OF THE PRIVACY ACT OF 1974 § 308.7 Use of social security account number in records systems. [Reserved] ...

  10. 75 FR 7546 - Foreign Trade Regulations (FTR): Eliminate the Social Security Number (SSN) as an Identification...

    Science.gov (United States)

    2010-02-22

    ... DEPARTMENT OF COMMERCE Census Bureau 15 CFR Part 30 [Docket Number: 090422707-91445-02] RIN 0607-AA48 Foreign Trade Regulations (FTR): Eliminate the Social Security Number (SSN) as an Identification... Trade Regulations (FTR) to eliminate the requirement to report a Social Security Number (SSN) as an...

  11. 17 CFR 230.417 - Date of financial statements.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Date of financial statements... RULES AND REGULATIONS, SECURITIES ACT OF 1933 General Requirements § 230.417 Date of financial statements. Whenever financial statements of any person are required to be furnished as of a date within a...

  12. 48 CFR 1552.224-70 - Social security numbers of consultants and certain sole proprietors and Privacy Act statement.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 6 2010-10-01 2010-10-01 true Social security numbers of... CONTRACT CLAUSES Texts of Provisions and Clauses 1552.224-70 Social security numbers of consultants and... provision in all solicitations. Social Security Numbers of Consultants and Certain Sole Proprietors and...

  13. 20 CFR 404.469 - Nonpayment of benefits where individual has not furnished or applied for a Social Security number.

    Science.gov (United States)

    2010-04-01

    ... not furnished or applied for a Social Security number. 404.469 Section 404.469 Employees' Benefits... or applied for a Social Security number. No monthly benefits will be paid to an entitled individual... or her Social Security number, or, if the individual has not been assigned a number, he or she makes...

  14. 77 FR 30928 - Target Date Disclosure

    Science.gov (United States)

    2012-05-24

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 29 CFR Part 2550 RIN 1210-AB38 Target Date Disclosure AGENCY: Employee Benefits Security Administration, Labor. ACTION: Proposed rule; reopening of comment period. SUMMARY: The Department of Labor's Employee Benefits Security Administration is...

  15. Dating violence victimization across the teen years: Abuse frequency, number of abusive partners, and age at first occurrence

    Science.gov (United States)

    2012-01-01

    Background Prior longitudinal studies have shown high cumulative dating violence exposure rates among U.S adolescents, with 36 percent of males and 44 percent to 88 percent of females experiencing victimization across adolescence/young adulthood. Despite promising information characterizing adolescents’ dating violence experiences longitudinally, prior studies tended to concentrate on physical and sexual types of violence only, and did not report information on the number of times dating violence was experienced across multiple abusive partners. We used a method similar to the timeline follow-back interview to query adolescents about dating violence victimization from age 13 to 19—including dating violence types (physical, sexual, and psychological), frequency, age at first occurrence, and number of abusive partners. Methods A total of 730 subjects were randomly sampled from university registrar records and invited to complete an online survey, which utilized methods similar to the timeline follow-back interview, to retrospectively assess relationship histories and dating violence victimization from age 13 to 19 (eight questions adapted from widely-used surveys covering physical, sexual, and psychological abuse). Then, for each dating violence type, we asked about the number of occurrences, number of abusive partners, and age at first occurrence. Of 341 subjects who completed the survey, we included 297 (64 percent females; 36 percent males) who had a dating partner from age 13 to 19. Results Fully 64.7 percent of females and 61.7 percent of males reported dating violence victimization between age 13 and 19, with most experiencing multiple occurrences. More than one-third of abused females had two or more abusive partners: controlling behavior (35.6 percent); put downs/name calling (37.0); pressured sex (42.9); insults (44.3); slapped/hit (50.0); and threats (62.5). Males also had two or more abusive partners, as follows: controlling behavior (42.1 percent

  16. Dating violence victimization across the teen years: Abuse frequency, number of abusive partners, and age at first occurrence

    Directory of Open Access Journals (Sweden)

    Bonomi Amy E

    2012-08-01

    Full Text Available Abstract Background Prior longitudinal studies have shown high cumulative dating violence exposure rates among U.S adolescents, with 36 percent of males and 44 percent to 88 percent of females experiencing victimization across adolescence/young adulthood. Despite promising information characterizing adolescents’ dating violence experiences longitudinally, prior studies tended to concentrate on physical and sexual types of violence only, and did not report information on the number of times dating violence was experienced across multiple abusive partners. We used a method similar to the timeline follow-back interview to query adolescents about dating violence victimization from age 13 to 19—including dating violence types (physical, sexual, and psychological, frequency, age at first occurrence, and number of abusive partners. Methods A total of 730 subjects were randomly sampled from university registrar records and invited to complete an online survey, which utilized methods similar to the timeline follow-back interview, to retrospectively assess relationship histories and dating violence victimization from age 13 to 19 (eight questions adapted from widely-used surveys covering physical, sexual, and psychological abuse. Then, for each dating violence type, we asked about the number of occurrences, number of abusive partners, and age at first occurrence. Of 341 subjects who completed the survey, we included 297 (64 percent females; 36 percent males who had a dating partner from age 13 to 19. Results Fully 64.7 percent of females and 61.7 percent of males reported dating violence victimization between age 13 and 19, with most experiencing multiple occurrences. More than one-third of abused females had two or more abusive partners: controlling behavior (35.6 percent; put downs/name calling (37.0; pressured sex (42.9; insults (44.3; slapped/hit (50.0; and threats (62.5. Males also had two or more abusive partners, as follows: controlling

  17. Dating violence victimization across the teen years: abuse frequency, number of abusive partners, and age at first occurrence.

    Science.gov (United States)

    Bonomi, Amy E; Anderson, Melissa L; Nemeth, Julianna; Bartle-Haring, Suzanne; Buettner, Cynthia; Schipper, Deborah

    2012-08-10

    Prior longitudinal studies have shown high cumulative dating violence exposure rates among U.S adolescents, with 36 percent of males and 44 percent to 88 percent of females experiencing victimization across adolescence/young adulthood. Despite promising information characterizing adolescents' dating violence experiences longitudinally, prior studies tended to concentrate on physical and sexual types of violence only, and did not report information on the number of times dating violence was experienced across multiple abusive partners. We used a method similar to the timeline follow-back interview to query adolescents about dating violence victimization from age 13 to 19-including dating violence types (physical, sexual, and psychological), frequency, age at first occurrence, and number of abusive partners. A total of 730 subjects were randomly sampled from university registrar records and invited to complete an online survey, which utilized methods similar to the timeline follow-back interview, to retrospectively assess relationship histories and dating violence victimization from age 13 to 19 (eight questions adapted from widely-used surveys covering physical, sexual, and psychological abuse). Then, for each dating violence type, we asked about the number of occurrences, number of abusive partners, and age at first occurrence. Of 341 subjects who completed the survey, we included 297 (64 percent females; 36 percent males) who had a dating partner from age 13 to 19. Fully 64.7 percent of females and 61.7 percent of males reported dating violence victimization between age 13 and 19, with most experiencing multiple occurrences. More than one-third of abused females had two or more abusive partners: controlling behavior (35.6 percent); put downs/name calling (37.0); pressured sex (42.9); insults (44.3); slapped/hit (50.0); and threats (62.5). Males also had two or more abusive partners, as follows: controlling behavior (42.1 percent); insults (51.2); put downs (53

  18. Generating Random Samples of a Given Size Using Social Security Numbers.

    Science.gov (United States)

    Erickson, Richard C.; Brauchle, Paul E.

    1984-01-01

    The purposes of this article are (1) to present a method by which social security numbers may be used to draw cluster samples of a predetermined size and (2) to describe procedures used to validate this method of drawing random samples. (JOW)

  19. 78 FR 70313 - Privacy Act of 1974; Department of Homeland Security U.S. Citizenship and Immigration Services...

    Science.gov (United States)

    2013-11-25

    ... performing or working on a contract, service, grant, cooperative agreement, or other assignment for DOS, when...; Date of Birth; Gender; A-Number; Social Security number; Immigration Status; Date of Arrival in the U.S... disclosure made to such agencies, entities, and persons is reasonably necessary to assist in connection with...

  20. 76 FR 18812 - Submission for Review: We Need the Social Security Number of the Person Named Below, RI 38-45

    Science.gov (United States)

    2011-04-05

    ... OFFICE OF PERSONNEL MANAGEMENT Submission for Review: We Need the Social Security Number of the... request (ICR) 3206-0144, We Need the Social Security Number of the Person Named Below, RI 38-45. As... Operations, Retirement Services, Office of Personnel Management. Title: We Need the Social Security Number of...

  1. The effect of the number of potential dating partners on standards for an ideal partner.

    OpenAIRE

    Stewart, Amanda

    2007-01-01

    This experiment was designed to fill the gap in research concerning the relationship between decision making and mate choice. It aimed to discover how the number of online dating profiles one is presented with changed their sense of an ideal partner. 122 students between the ages of 18 and 27 were assigned to one of three conditions. One group of participants looked at 4 personal profiles on a real-life online dating website, one group looked at 24 profiles and another looked a...

  2. The false security of blind dates: chrononymization's lack of impact on data privacy of laboratory data.

    Science.gov (United States)

    Cimino, J J

    2012-01-01

    The reuse of clinical data for research purposes requires methods for the protection of personal privacy. One general approach is the removal of personal identifiers from the data. A frequent part of this anonymization process is the removal of times and dates, which we refer to as "chrononymization." While this step can make the association with identified data (such as public information or a small sample of patient information) more difficult, it comes at a cost to the usefulness of the data for research. We sought to determine whether removal of dates from common laboratory test panels offers any advantage in protecting such data from re-identification. We obtained a set of results for 5.9 million laboratory panels from the National Institutes of Health's (NIH) Biomedical Translational Research Information System (BTRIS), selected a random set of 20,000 panels from the larger source sets, and then identified all matches between the sets. We found that while removal of dates could hinder the re-identification of a single test result, such removal had almost no effect when entire panels were used. Our results suggest that reliance on chrononymization provides a false sense of security for the protection of laboratory test results. As a result of this study, the NIH has chosen to rely on policy solutions, such as strong data use agreements, rather than removal of dates when reusing clinical data for research purposes.

  3. Personnel Security Investigations -

    Data.gov (United States)

    Department of Transportation — This data set contains the types of background investigations, decisions, level of security clearance, date of security clearance training, and credentials issued to...

  4. Security Flaws in an Efficient Pseudo-Random Number Generator for Low-Power Environments

    Science.gov (United States)

    Peris-Lopez, Pedro; Hernandez-Castro, Julio C.; Tapiador, Juan M. E.; Millán, Enrique San; van der Lubbe, Jan C. A.

    In 2004, Settharam and Rhee tackled the design of a lightweight Pseudo-Random Number Generator (PRNG) suitable for low-power environments (e.g. sensor networks, low-cost RFID tags). First, they explicitly fixed a set of requirements for this primitive. Then, they proposed a PRNG conforming to these requirements and using a free-running timer [9]. We analyze this primitive discovering important security faults. The proposed algorithm fails to pass even relatively non-stringent batteries of randomness such as ENT (i.e. a pseudorandom number sequence test program). We prove that their recommended PRNG has a very short period due to the flawed design of its core. The internal state can be easily revealed, compromising its backward and forward security. Additionally, the rekeying algorithm is defectively designed mainly related to the unpractical value proposed for this purpose.

  5. PUFKEY: A High-Security and High-Throughput Hardware True Random Number Generator for Sensor Networks

    Directory of Open Access Journals (Sweden)

    Dongfang Li

    2015-10-01

    Full Text Available Random number generators (RNG play an important role in many sensor network systems and applications, such as those requiring secure and robust communications. In this paper, we develop a high-security and high-throughput hardware true random number generator, called PUFKEY, which consists of two kinds of physical unclonable function (PUF elements. Combined with a conditioning algorithm, true random seeds are extracted from the noise on the start-up pattern of SRAM memories. These true random seeds contain full entropy. Then, the true random seeds are used as the input for a non-deterministic hardware RNG to generate a stream of true random bits with a throughput as high as 803 Mbps. The experimental results show that the bitstream generated by the proposed PUFKEY can pass all standard national institute of standards and technology (NIST randomness tests and is resilient to a wide range of security attacks.

  6. PUFKEY: a high-security and high-throughput hardware true random number generator for sensor networks.

    Science.gov (United States)

    Li, Dongfang; Lu, Zhaojun; Zou, Xuecheng; Liu, Zhenglin

    2015-10-16

    Random number generators (RNG) play an important role in many sensor network systems and applications, such as those requiring secure and robust communications. In this paper, we develop a high-security and high-throughput hardware true random number generator, called PUFKEY, which consists of two kinds of physical unclonable function (PUF) elements. Combined with a conditioning algorithm, true random seeds are extracted from the noise on the start-up pattern of SRAM memories. These true random seeds contain full entropy. Then, the true random seeds are used as the input for a non-deterministic hardware RNG to generate a stream of true random bits with a throughput as high as 803 Mbps. The experimental results show that the bitstream generated by the proposed PUFKEY can pass all standard national institute of standards and technology (NIST) randomness tests and is resilient to a wide range of security attacks.

  7. MAST – A Mobile Agent-based Security Tool

    Directory of Open Access Journals (Sweden)

    Marco Carvalho

    2004-08-01

    Full Text Available One of the chief computer security problems is not the long list of viruses and other potential vulnerabilities, but the vast number of systems that continue to be easy prey, as their system administrators or owners simply are not able to keep up with all of the available patches, updates, or needed configuration changes in order to protect them from those known vulnerabilities. Even up-to-date systems could become vulnerable to attacks, due to inappropriate configuration or combined used of applications and services. Our mobile agent-based security tool (MAST is designed to bridge this gap, and provide automated methods to make sure that all of the systems in a specific domain or network are secured and up-to-date with all patches and updates. The tool is also designed to check systems for misconfigurations that make them vulnerable. Additionally, this user interface is presented in a domain knowledge model known as a Concept Map that provides a continuous learning experience for the system administrator.

  8. Date Attachable Offline Electronic Cash Scheme

    Directory of Open Access Journals (Sweden)

    Chun-I Fan

    2014-01-01

    Full Text Available Electronic cash (e-cash is definitely one of the most popular research topics in the e-commerce field. It is very important that e-cash be able to hold the anonymity and accuracy in order to preserve the privacy and rights of customers. There are two types of e-cash in general, which are online e-cash and offline e-cash. Both systems have their own pros and cons and they can be used to construct various applications. In this paper, we pioneer to propose a provably secure and efficient offline e-cash scheme with date attachability based on the blind signature technique, where expiration date and deposit date can be embedded in an e-cash simultaneously. With the help of expiration date, the bank can manage the huge database much more easily against unlimited growth, and the deposit date cannot be forged so that users are able to calculate the amount of interests they can receive in the future correctly. Furthermore, we offer security analysis and formal proofs for all essential properties of offline e-cash, which are anonymity control, unforgeability, conditional-traceability, and no-swindling.

  9. Date attachable offline electronic cash scheme.

    Science.gov (United States)

    Fan, Chun-I; Sun, Wei-Zhe; Hau, Hoi-Tung

    2014-01-01

    Electronic cash (e-cash) is definitely one of the most popular research topics in the e-commerce field. It is very important that e-cash be able to hold the anonymity and accuracy in order to preserve the privacy and rights of customers. There are two types of e-cash in general, which are online e-cash and offline e-cash. Both systems have their own pros and cons and they can be used to construct various applications. In this paper, we pioneer to propose a provably secure and efficient offline e-cash scheme with date attachability based on the blind signature technique, where expiration date and deposit date can be embedded in an e-cash simultaneously. With the help of expiration date, the bank can manage the huge database much more easily against unlimited growth, and the deposit date cannot be forged so that users are able to calculate the amount of interests they can receive in the future correctly. Furthermore, we offer security analysis and formal proofs for all essential properties of offline e-cash, which are anonymity control, unforgeability, conditional-traceability, and no-swindling.

  10. Date Attachable Offline Electronic Cash Scheme

    Science.gov (United States)

    Sun, Wei-Zhe; Hau, Hoi-Tung

    2014-01-01

    Electronic cash (e-cash) is definitely one of the most popular research topics in the e-commerce field. It is very important that e-cash be able to hold the anonymity and accuracy in order to preserve the privacy and rights of customers. There are two types of e-cash in general, which are online e-cash and offline e-cash. Both systems have their own pros and cons and they can be used to construct various applications. In this paper, we pioneer to propose a provably secure and efficient offline e-cash scheme with date attachability based on the blind signature technique, where expiration date and deposit date can be embedded in an e-cash simultaneously. With the help of expiration date, the bank can manage the huge database much more easily against unlimited growth, and the deposit date cannot be forged so that users are able to calculate the amount of interests they can receive in the future correctly. Furthermore, we offer security analysis and formal proofs for all essential properties of offline e-cash, which are anonymity control, unforgeability, conditional-traceability, and no-swindling. PMID:24982931

  11. A Hybrid Chaotic and Number Theoretic Approach for Securing DICOM Images

    Directory of Open Access Journals (Sweden)

    Jeyamala Chandrasekaran

    2017-01-01

    Full Text Available The advancements in telecommunication and networking technologies have led to the increased popularity and widespread usage of telemedicine. Telemedicine involves storage and exchange of large volume of medical records for remote diagnosis and improved health care services. Images in medical records are characterized by huge volume, high redundancy, and strong correlation among adjacent pixels. This research work proposes a novel idea of integrating number theoretic approach with Henon map for secure and efficient encryption. Modular exponentiation of the primitive roots of the chosen prime in the range of its residual set is employed in the generation of two-dimensional array of keys. The key matrix is permuted and chaotically controlled by Henon map to decide the encryption keys for every pixel of DICOM image. The proposed system is highly secure because of the randomness introduced due to the application of modular exponentiation key generation and application of Henon maps for permutation of keys. Experiments have been conducted to analyze key space, key sensitivity, avalanche effect, correlation distribution, entropy, and histograms. The corresponding results confirm the strength of the proposed design towards statistical and differential crypt analysis. The computational requirements for encryption/decryption have been reduced significantly owing to the reduced number of computations in the process of encryption/decryption.

  12. Information security management handbook, v.7

    CERN Document Server

    O'Hanley, Richard

    2013-01-01

    Updated annually, the Information Security Management Handbook, Sixth Edition, Volume 7 is the most comprehensive and up-to-date reference available on information security and assurance. Bringing together the knowledge, skills, techniques, and tools required of IT security professionals, it facilitates the up-to-date understanding required to stay one step ahead of evolving threats, standards, and regulations. Reporting on the latest developments in information security and recent changes to the (ISC)2(R) CISSP Common Body of Knowledge (CBK(R)), this volume features 27 new chapters on topics

  13. 75 FR 26089 - Securities Held in TreasuryDirect

    Science.gov (United States)

    2010-05-11

    ... security? A closed book period will be in effect for four business days prior to the date a marketable... advance purchase. Marketable security purchases scheduled before May 15, 2010, to take effect after July 9... period of four business days prior to the date a scheduled marketable security interest and/or maturity...

  14. 75 FR 5609 - Privacy Act of 1974; Department of Homeland Security/ALL-024 Facility and Perimeter Access...

    Science.gov (United States)

    2010-02-03

    ..., date of birth, and social security number. Organization's name; Citizenship; Country of origin, if... servers, magnetic disc, tape, digital media, and CD-ROM. Retrievability: Records may be retrieved by...

  15. Social Security Number Verification Service (SSNVS)

    Data.gov (United States)

    Social Security Administration — SSNVS is a service offered by SSA's Business Services Online (BSO). It is used by employers and certain third-party submitters to verify the accuracy of the names...

  16. 75 FR 5614 - Privacy Act of 1974; Department of Homeland Security/ALL-025 Law Enforcement Authority in Support...

    Science.gov (United States)

    2010-02-03

    ...'s or entity's name; Digital photograph; Date of birth, place of birth, and age; Social security number; Duty/work address and telephone number; Alias; Race and ethnicity; Citizenship; Fingerprints; Sex... servers, magnetic disc, tape, digital media, and CD-ROM. RETRIEVABILITY: Records may be retrieved by...

  17. Security Police Officer Utilization Field, AFSCs 8111, 8116, 8121, and 8124.

    Science.gov (United States)

    1981-06-01

    STATEMENT A M C Approved for public release 82 0 4 26Distribution Unlimited C=DCC=D= APS 8 1 X CECI I CODING INSTRUCTIONS -- -- -" Print the booklet copy...m == NAME (Last, First, Middle Initial) DATE OF BIRTH SEX YR NO DAY (MALE -"(11-34) (3s-5- rayo (41) PRESENT GRADE: SOCIAL SECURITY ACCOUNT NUMBER...Branch - 11. OIC Missile Support Branch - __m 12. OIC Weapons Systems Security , 4 8 CODE 99 X ~.t ! AFS 81XX -mmm -C - . .’ .9 - =, BACKGROUND

  18. Cyber security for greater service reliability

    Energy Technology Data Exchange (ETDEWEB)

    Vickery, P. [N-Dimension Solutions Inc., Richmond Hill, ON (Canada)

    2008-05-15

    Service reliability in the electricity transmission and distribution (T and D) industry is being challenged by increased equipment failures, harsher climatic conditions, and computer hackers who aim to disrupt services by gaining access to transmission and distribution resources. This article discussed methods of ensuring the cyber-security of T and D operators. Weak points in the T and D industry include remote terminal units; intelligent electronic devices; distributed control systems; programmable logic controllers; and various intelligent field devices. An increasing number of interconnection points exist between an operator's service control system and external systems. The North American Electric Reliability Council (NERC) standards specify that cyber security strategies should ensure that all cyber assets are protected, and that access points must be monitored to detect intrusion attempts. The introduction of new advanced metering initiatives must also be considered. Comprehensive monitoring systems should be available to support compliance with cyber security standards. It was concluded that senior management should commit to a periodic cyber security re-assessment program in order to keep up-to-date.

  19. 12 CFR 563g.6 - Effective date.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 5 2010-01-01 2010-01-01 false Effective date. 563g.6 Section 563g.6 Banks and Banking OFFICE OF THRIFT SUPERVISION, DEPARTMENT OF THE TREASURY SECURITIES OFFERINGS § 563g.6 Effective date. (a) Except as provided for in paragraph (d) of this section, an offering circular filed by a...

  20. Grid Security

    CERN Multimedia

    CERN. Geneva

    2004-01-01

    The aim of Grid computing is to enable the easy and open sharing of resources between large and highly distributed communities of scientists and institutes across many independent administrative domains. Convincing site security officers and computer centre managers to allow this to happen in view of today's ever-increasing Internet security problems is a major challenge. Convincing users and application developers to take security seriously is equally difficult. This paper will describe the main Grid security issues, both in terms of technology and policy, that have been tackled over recent years in LCG and related Grid projects. Achievements to date will be described and opportunities for future improvements will be addressed.

  1. Computer Security: better code, fewer problems

    CERN Multimedia

    Stefan Lueders, Computer Security Team

    2016-01-01

    The origin of many security incidents is negligence or unintentional mistakes made by web developers or programmers. In the rush to complete the work, due to skewed priorities, or just to ignorance, basic security principles can be omitted or forgotten.   The resulting vulnerabilities lie dormant until the evil side spots them and decides to hit hard. Computer security incidents in the past have put CERN’s reputation at risk due to websites being defaced with negative messages about the Organization, hash files of passwords being extracted, restricted data exposed… And it all started with a little bit of negligence! If you check out the Top 10 web development blunders, you will see that the most prevalent mistakes are: Not filtering input, e.g. accepting “<“ or “>” in input fields even if only a number is expected.  Not validating that input: you expect a birth date? So why accept letters? &...

  2. Communication dated 8 April 2014 received from the Permanent Mission of the Netherlands to the Agency regarding The Hague Nuclear Security Summit Communiqué

    International Nuclear Information System (INIS)

    2014-01-01

    The Director General has received a communication dated 8 April 2014 from the Permanent Mission of the Netherlands to the Agency, enclosing the Communiqué of the Nuclear Security Summit 2014, which took place on 24-25 March 2014 in The Hague. The communication and, as requested by the Permanent Mission, the Communiqué are circulated herewith for information

  3. 76 FR 18383 - Extension of Sunset Date for Attorney Advisor Program

    Science.gov (United States)

    2011-04-04

    ... Security Online, at http://www.socialsecurity.gov . SUPPLEMENTARY INFORMATION: Electronic Version The... SOCIAL SECURITY ADMINISTRATION 20 CFR Parts 404 and 416 [Docket No. SSA-2009-0048] RIN 0960-AH05 Extension of Sunset Date for Attorney Advisor Program AGENCY: Social Security Administration. ACTION: Final...

  4. Computer Security: the security marathon

    CERN Multimedia

    Computer Security Team

    2014-01-01

    If you believe that “security” is a sprint, that a quick hack is invulnerable, that quick bug fixing is sufficient, that plugging security measures on top of existing structures is good, that once you are secure your life will be easy... then let me convince you otherwise.   An excellent example of this is when the summer students join us at CERN. As the summer period is short, software projects must be accomplished quickly, like a sprint. Rush, rush! But often, this sprint ends with aching muscles. Regularly, these summer students approach us to have their project or web server made visible to the Internet. Regularly, quick security reviews of those web servers diagnose severe underperformance with regards to security: the web applications are flawed or use insecure protocols; the employed software tools, databases or web frameworks are sub-optimal and not adequately chosen for that project; the operating system is non-standard and has never been brought up-to-date; and ...

  5. Towards understanding the known-key security of block ciphers

    DEFF Research Database (Denmark)

    Andreeva, Elena; Bogdanov, Andrey; Mennink, Bart

    2014-01-01

    ciphers based on ideal components such as random permutations and random functions as well as propose new generic known-key attacks on generalized Feistel ciphers. We introduce the notion of known-key indifferentiability to capture the security of such block ciphers under a known key. To show its...... meaningfulness, we prove that the known-key attacks on block ciphers with ideal primitives to date violate security under known-key indifferentiability. On the other hand, to demonstrate its constructiveness, we prove the balanced Feistel cipher with random functions and the multiple Even-Mansour cipher...... with random permutations known-key indifferentiable for a sufficient number of rounds. We note that known-key indifferentiability is more quickly and tightly attained by multiple Even-Mansour which puts it forward as a construction provably secure against known-key attacks....

  6. Security Bingo

    CERN Multimedia

    Computer Security Team

    2011-01-01

    Want to check your security awareness and win one of three marvellous books on computer security? Just print out this page, mark which of the 25 good practices below you already follow, and send the sheet back to us by 31 October 2011 at either Computer.Security@cern.ch or P.O. Box G19710.   Winners[1] must show that they fulfil at least five good practices in a continuous vertical, horizontal or diagonal row. For details on CERN Computer Security, please consult http://cern.ch/security. I personally…   …am concerned about computer security. …run my computer with an anti-virus software and up-to-date signature files. …lock my computer screen whenever I leave my office. …have chosen a reasonably complex password. …have restricted access to all my files and data. …am aware of the security risks and threats to CERN’s computing facilities. &hell...

  7. Communication dated 8 April 2014 received from the Permanent Mission of the Netherlands to the Agency regarding The Hague Nuclear Security Summit Communiqué

    International Nuclear Information System (INIS)

    2014-01-01

    The Director General has received a communication dated 8 April 2014 from the Permanent Mission of the Netherlands to the Agency, enclosing the Communiqué of the Nuclear Security Summit 2014, which took place on 24-25 March 2014 in The Hague. The communication and, as requested by the Permanent Mission, the Communiqué are circulated herewith for information [es

  8. Securing the Borders: Creation of the Border Patrol Auxiliary

    Science.gov (United States)

    2007-05-05

    DATES COVERED 00-00-2007 to 00-00-2007 4. TITLE AND SUBTITLE Securing the Borders: Creation of the Border Patrol Auxillary 5a. CONTRACT NUMBER...Substantial work experience which demonstrates an ability to (1) take charge, make sound decisions , and maintain composure in stressful situations; (2...applicable laws, court decisions , and law enforcement procedures; and 4. Develop and maintain contact with the network of informants. ¾ To qualify at

  9. Computer security

    CERN Document Server

    Gollmann, Dieter

    2011-01-01

    A completely up-to-date resource on computer security Assuming no previous experience in the field of computer security, this must-have book walks you through the many essential aspects of this vast topic, from the newest advances in software and technology to the most recent information on Web applications security. This new edition includes sections on Windows NT, CORBA, and Java and discusses cross-site scripting and JavaScript hacking as well as SQL injection. Serving as a helpful introduction, this self-study guide is a wonderful starting point for examining the variety of competing sec

  10. Computer Security: in the name of CERN

    CERN Multimedia

    Stefan Lueders, Computer Security Team

    2015-01-01

    This summer, the American/Canadian dating website Ashley Madison was successfully compromised by a group of hackers (see here) who subsequently published tons of confidential information: addresses, dates of birth, e-mail addresses, ethnicities, genders, names, passwords, payment histories, phone numbers, security questions, sexual preferences, usernames and website activity.   Initially, these attackers blackmailed Ashley Madison and requested that the service be shut down. Later, however, they just made their stolen data public on the Internet. More than 30 million unique e-mail addresses – a hallelujah for miscreants. What can they do with this data? One possibility is blackmailing the people whose e-mail addresses were exposed by threatening to tell their spouses (“Pay me X bitcoins or I will tell your spouse that you are looking for a date!”). Another is targeting those people who have registered with their company e-...

  11. 77 FR 35264 - Extension of Expiration Dates for Several Body System Listings

    Science.gov (United States)

    2012-06-13

    ..., Social Security Online, at http://www.socialsecurity.gov . SUPPLEMENTARY INFORMATION: Background We use... SOCIAL SECURITY ADMINISTRATION 20 CFR Part 404 [Docket No. SSA-2012-0024] RIN 0960-AH49 Extension of Expiration Dates for Several Body System Listings AGENCY: Social Security Administration. ACTION...

  12. 78 FR 54756 - Extension of Expiration Dates for Two Body System Listings

    Science.gov (United States)

    2013-09-06

    ... Security Online, at http://www.socialsecurity.gov . SUPPLEMENTARY INFORMATION: Background We use the... SOCIAL SECURITY ADMINISTRATION 20 CFR Part 404 [Docket No. SSA-2013-0039] RIN 0960-AH60 Extension of Expiration Dates for Two Body System Listings AGENCY: Social Security Administration. ACTION...

  13. Security Locks

    Science.gov (United States)

    Hart, Kevin

    2010-01-01

    According to a 2008 "Year in Review" report by Educational Security Incidents, an online repository that collects data on higher education security issues, the total number of security incidents reported at universities and colleges worldwide rose to 173 in 2008, a 24.5 percent increase over 2007. The number of institutions…

  14. Sample handling and transport for the Secure Automated Fabrication line

    International Nuclear Information System (INIS)

    Sherrell, D.L.; Jensen, J.D.; Genoway, G.G.; Togesen, H.J.

    1983-06-01

    A totally automated system is described which packages, transports, receives, and unpackages sintered plutonium/uranium oxide fuel pellet samples to support automated chemical analysis equipment for the Secure Automated Fabrication (SAF) line. Samples are transferred 100 meters from the fuel production line to a different floor of the facility where automatic determinations are made for purposes of process control and fuel quality certification. The system automatically records identification numbers, net weights sent and received, and all other pertinent information such as fuel lot number, sample point, date, and time of day

  15. High-speed true random number generation based on paired memristors for security electronics

    Science.gov (United States)

    Zhang, Teng; Yin, Minghui; Xu, Changmin; Lu, Xiayan; Sun, Xinhao; Yang, Yuchao; Huang, Ru

    2017-11-01

    True random number generator (TRNG) is a critical component in hardware security that is increasingly important in the era of mobile computing and internet of things. Here we demonstrate a TRNG using intrinsic variation of memristors as a natural source of entropy that is otherwise undesirable in most applications. The random bits were produced by cyclically switching a pair of tantalum oxide based memristors and comparing their resistance values in the off state, taking advantage of the more pronounced resistance variation compared with that in the on state. Using an alternating read scheme in the designed TRNG circuit, the unbiasedness of the random numbers was significantly improved, and the bitstream passed standard randomness tests. The Pt/TaO x /Ta memristors fabricated in this work have fast programming/erasing speeds of ˜30 ns, suggesting a high random number throughput. The approach proposed here thus holds great promise for physically-implemented random number generation.

  16. Security and gain improvement of a practical quantum key distribution using a gated single-photon source and probabilistic photon-number resolution

    International Nuclear Information System (INIS)

    Horikiri, Tomoyuki; Sasaki, Hideki; Wang, Haibo; Kobayashi, Takayoshi

    2005-01-01

    We propose a high security quantum key distribution (QKD) scheme utilizing one mode of spontaneous parametric downconversion gated by a photon number resolving detector. This photon number measurement is possible by using single-photon detectors operating at room temperature and optical fibers. By post selection, the multiphoton probability in this scheme can be reduced to lower than that of a scheme using an attenuated coherent light resulting in improvement of security. Furthermore, if distillation protocol (error correction and privacy amplification) is performed, the gain will be increased. Hence a QKD system with higher security and bit rate than the laser-based QKD system can be attained using present available technologies

  17. Social Security Number Replacement Card Applications filed via the Internet

    Data.gov (United States)

    Social Security Administration — The Social Security Administration (SSA) provides a variety of ways to conduct business with the agency. SSA offers members of the public the opportunity to request...

  18. 75 FR 82039 - National Maritime Security Advisory Committee; Meeting

    Science.gov (United States)

    2010-12-29

    ... Security Advisory Committee (NMSAC) will meet in Washington, DC to discuss various issues relating to national maritime security. This meeting will be open to the public. DATES: The Committee will meet on... DEPARTMENT OF HOMELAND SECURITY Coast Guard [USCG-2010-1005] National Maritime Security Advisory...

  19. 75 FR 38536 - National Maritime Security Advisory Committee; Meeting

    Science.gov (United States)

    2010-07-02

    ... Security Advisory Committee (NMSAC) will meet in Washington, DC to discuss various issues relating to national maritime security. This meeting will be open to the public. DATES: The Committee will meet on... DEPARTMENT OF HOMELAND SECURITY Coast Guard [USCG-2010-0586] National Maritime Security Advisory...

  20. 76 FR 69749 - Privacy Act of 1974; Department of Homeland Security United States Coast Guard-029 Notice of...

    Science.gov (United States)

    2011-11-09

    ... person making the disclosure. I. To an organization or individual in either the public or private sector... vetting of individuals pursuant to its mission for protecting and securing the maritime sector. The..., date and place of birth, gender, country of citizenship, travel/mariner document type, number and...

  1. The Latent Structure of Secure Base Script Knowledge

    Science.gov (United States)

    Waters, Theodore E. A.; Fraley, R. Chris; Groh, Ashley M.; Steele, Ryan D.; Vaughn, Brian E.; Bost, Kelly K.; Veríssimo, Manuela; Coppola, Gabrielle; Roisman, Glenn I.

    2015-01-01

    There is increasing evidence that attachment representations abstracted from childhood experiences with primary caregivers are organized as a cognitive script describing secure base use and support (i.e., the "secure base script"). To date, however, the latent structure of secure base script knowledge has gone unexamined--this despite…

  2. Social Security Number Protection Laws: State-by-State Summary Table

    Science.gov (United States)

    Data Quality Campaign, 2011

    2011-01-01

    As state policymakers implement statewide longitudinal data systems that collect, store, link and share student-level data, it is critical that they understand applicable privacy and data security standards and laws designed to ensure the privacy, security, and confidentiality of that data. To help state policymakers navigate this complex legal…

  3. Information Security Risk Assessment in Hospitals.

    Science.gov (United States)

    Ayatollahi, Haleh; Shagerdi, Ghazal

    2017-01-01

    To date, many efforts have been made to classify information security threats, especially in the healthcare area. However, there are still many unknown risks which may threat the security of health information and their resources especially in the hospitals. The aim of this study was to assess the risks threatening information security in the hospitals located in one of the northwest cities of Iran. This study was completed in 2014. The participants were information technology managers who worked in the hospitals (n=27). The research instrument was a questionnaire composed of a number of open and closed questions. The content validity of the questionnaire was confirmed, and the reliability of the closed questions was measured by using the test-retest method (r =0.78). The results showed that among the information security risks, fire found to be a high probability/high impact risk factor. Human and physical/environmental threats were among the low probability risk factors. Regarding the information security safeguards used in the hospitals, the results showed that the use of the technical safeguards was the most frequent one (n =22, 91.7%) compared to the administrative (n =21, 87.5%) and the physical safeguards (n =16, 66.7%). The high probability risk factors require quick corrective actions to be taken. Therefore, the underlying causes of such threats should be identified and controlled before experiencing adverse effects. It is also important to note that information security in health care systems needs to be considered at a macro level with respect to the national interests and policies.

  4. Network security: a survey of modern approaches

    International Nuclear Information System (INIS)

    Zafar, M.F.; Naheed, F.; Ahmad, Z.; Anwar, M.M.

    2008-01-01

    Security is an essential element of information technology (IT) infrastructure and applications. Concerns about security of networks and information systems have been growing along with the rapid increase in the number of network users and the value of their transactions. The hasty security threats have driven the development of security products known as Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS) to detect and protect the network, server and desktop infrastructure ahead of the threat. Authentication and signing techniques are used to prevent integrity threats. Users, devices, and applications should always be authenticated and authorized before they are allowed to access networking resources. Though a lot of information is available on the internet about IDS and IPS but it all is spread on so many sites and one has to spend a considerable part of his precious time to search it. In this regard a thorough survey has been conducted to facilitate and assist the researchers. The issues and defend challenges in fighting with cyber attacks have been discussed. A comparison of the categories of network security technologies has been presented. In this paper an effort has been made to gather the scattered information and present it at one place. This survey will provide best available up-to-date advancement in the area. A brief description of open source IPS has also been presented. (author)

  5. Pragmatic security metrics applying metametrics to information security

    CERN Document Server

    Brotby, W Krag

    2013-01-01

    Other books on information security metrics discuss number theory and statistics in academic terms. Light on mathematics and heavy on utility, PRAGMATIC Security Metrics: Applying Metametrics to Information Security breaks the mold. This is the ultimate how-to-do-it guide for security metrics.Packed with time-saving tips, the book offers easy-to-follow guidance for those struggling with security metrics. Step by step, it clearly explains how to specify, develop, use, and maintain an information security measurement system (a comprehensive suite of metrics) to

  6. 12 CFR 568.2 - Designation of security officer.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 5 2010-01-01 2010-01-01 false Designation of security officer. 568.2 Section 568.2 Banks and Banking OFFICE OF THRIFT SUPERVISION, DEPARTMENT OF THE TREASURY SECURITY PROCEDURES § 568.2 Designation of security officer. Within 30 days after the effective date of insurance of...

  7. 78 FR 73696 - Extension of Expiration Date for Mental Disorders Body System Listings; Correction

    Science.gov (United States)

    2013-12-09

    ... of Expiration Date for Mental Disorders Body System Listings; Correction AGENCY: Social Security... published a final rule document extending the expiration date of the Mental Disorders body system in the...) extending the expiration date of the Mental Disorders body system in the Listing of Impairments (listings...

  8. 75 FR 28777 - Information Collection; Financial Information Security Request Form

    Science.gov (United States)

    2010-05-24

    ... Collection; Financial Information Security Request Form AGENCY: Forest Service, USDA. ACTION: Notice; Request... currently approved information collection; Financial Information Security Request Form. DATES: Comments must... Standard Time, Monday through Friday. SUPPLEMENTARY INFORMATION: Title: Financial Information Security...

  9. 76 FR 5232 - Small Business Information Security Task Force

    Science.gov (United States)

    2011-01-28

    ... SMALL BUSINESS ADMINISTRATION Small Business Information Security Task Force AGENCY: U.S. Small... publish meeting minutes for the Small Business Information Security Task Force Meeting. DATES: 1 p.m... 2009, SBA submits the meeting minutes for the third meeting of the Small Business Information Security...

  10. 75 FR 77934 - Small Business Information Security Task Force

    Science.gov (United States)

    2010-12-14

    ... SMALL BUSINESS ADMINISTRATION Small Business Information Security Task Force AGENCY: U.S. Small... publish meeting minutes for the Small Business Information Security Task Force Meeting. DATES: 1 p.m... 2009, SBA submits the meeting minutes for the second meeting of the Small Business Information Security...

  11. 75 FR 70764 - Small Business Information Security Task Force

    Science.gov (United States)

    2010-11-18

    ... SMALL BUSINESS ADMINISTRATION Small Business Information Security Task Force AGENCY: U.S. Small... publish meeting minutes for the Small Business Information Security Task Force Meeting. DATES: 1 p.m... 2009, SBA submits the meeting minutes for the first meeting of the Small Business Information Security...

  12. 76 FR 11307 - Small Business Information Security Task Force

    Science.gov (United States)

    2011-03-01

    ... SMALL BUSINESS ADMINISTRATION Small Business Information Security Task Force AGENCY: U.S. Small... publish meeting minutes for the Small Business Information Security Task Force Meeting. DATES: 1 p.m... 2009, SBA submits the meeting minutes for the third meeting of the Small Business Information Security...

  13. 12 CFR 12.9 - Settlement of securities transactions.

    Science.gov (United States)

    2010-01-01

    ... national bank shall not effect or enter into a contract for the purchase or sale of a security (other than... of securities later than the third business day after the date of the contract, unless otherwise... bank shall not effect or enter into a contract for the purchase or sale of the securities that provides...

  14. 77 FR 63849 - Facility Security Officer Training Requirements; Correction

    Science.gov (United States)

    2012-10-17

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard [Docket No. USCG-2012-0908] Facility Security Officer... comments on the development of a Facility Security Officer training program. The notice contains an inaccurate Internet link to RSVP for the public meeting. DATES: The notice of public meeting; request for...

  15. The International Traffic in Arms Regulations: An Impediment to National Security

    Science.gov (United States)

    2008-05-02

    00-00-2007 to 00-00-2008 4. TITLE AND SUBTITLE The International Traffic in Arms Regulations: An Impediment to National Security 5a . CONTRACT...2008 2. REPORT TYPE Program Research Paper 3. DATES COVERED (From - To) 4. TITLE AND SUBTITLE 5a . CONTRACT NUMBER The International Traffic in Arms...certain level of ITAR problems, such as on Koreasat 5 with its dual civil and military uses, U.S. companies will often choose not to expend the bid and

  16. Global Health Security

    Centers for Disease Control (CDC) Podcasts

    2017-09-21

    Dr. Jordan Tappero, a CDC senior advisor on global health, discusses the state of global health security.  Created: 9/21/2017 by National Center for Emerging and Zoonotic Infectious Diseases (NCEZID), Center for Global Health (CGH).   Date Released: 9/21/2017.

  17. 75 FR 39582 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2010-07-09

    ... Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office..., announcement is made for a meeting of the National Industrial Security Program Policy Advisory Committee. The meeting will be held to discuss National Industrial Security Program policy matters. DATES: The meeting...

  18. Security of electronic medical information and patient privacy: what you need to know.

    Science.gov (United States)

    Andriole, Katherine P

    2014-12-01

    The responsibility that physicians have to protect their patients from harm extends to protecting the privacy and confidentiality of patient health information including that contained within radiological images. The intent of HIPAA and subsequent HIPAA Privacy and Security Rules is to keep patients' private information confidential while allowing providers access to and maintaining the integrity of relevant information needed to provide care. Failure to comply with electronic protected health information (ePHI) regulations could result in financial or criminal penalties or both. Protected health information refers to anything that can reasonably be used to identify a patient (eg, name, age, date of birth, social security number, radiology examination accession number). The basic tools and techniques used to maintain medical information security and patient privacy described in this article include physical safeguards such as computer device isolation and data backup, technical safeguards such as firewalls and secure transmission modes, and administrative safeguards including documentation of security policies, training of staff, and audit tracking through system logs. Other important concepts related to privacy and security are explained, including user authentication, authorization, availability, confidentiality, data integrity, and nonrepudiation. Patient privacy and security of medical information are critical elements in today's electronic health care environment. Radiology has led the way in adopting digital systems to make possible the availability of medical information anywhere anytime, and in identifying and working to eliminate any risks to patients. Copyright © 2014 American College of Radiology. Published by Elsevier Inc. All rights reserved.

  19. Social Media - DoD’s Greatest Information Sharing Tool or Weakest Security Link?

    Science.gov (United States)

    2010-04-15

    or position of the Department of the Army, Department of Defense, or the U.S. Government. SOCIAL MEDIA – DOD’S GREATEST INFORMATION SHARING TOOL...appropriateness and effectiveness of these policies in securing the information network. 15. SUBJECT TERMS Social media , information...TYPE Civilian Research Paper 3. DATES COVERED (From - To) August 2009-April 2010 4. TITLE AND SUBTITLE 5a. CONTRACT NUMBER Social Media

  20. Trans-American Security: What's Missing? Strategic Forum, Number 228, September 2007

    National Research Council Canada - National Science Library

    Einaudi, Luigi R

    2007-01-01

    .... While traditional national security concerns have diminished, new issues are coming to the fore. Criminal gangs operating in urban areas throughout the hemisphere threaten security and engage in transnational criminal activities across borders...

  1. 12 CFR 344.7 - Settlement of securities transactions.

    Science.gov (United States)

    2010-01-01

    ... of securities transactions. (a) A bank shall not effect or enter into a contract for the purchase or... for payment of funds and delivery of securities later than the third business day after the date of... offering. A bank shall not effect or enter into a contract for the purchase or sale of the securities that...

  2. Quaternary dating methods

    International Nuclear Information System (INIS)

    Mahaney, W.C.

    1984-01-01

    The papers in this book cover absolute, relative and multiple dating methods, and have been written by specialists from a number of different earth sciences disciplines - their common interest being the dating of geological materials within the Quaternary. Papers on absolute dating methods discuss radiocarbon, uranium-series, potassium argon, 40 Ar/ 39 Ar, paleomagnetic, obsidian hydration, thermoluminescence, amino acid racemization, tree rings, and lichenometric techniques. Those on relative dating include discussions on various geomorphic relative age indicators such as drainage density changes, hypsometric integrals, bifurcation ratios, stream junction angles, spur morphology, hillslope geometry, and till sheet characteristics. The papers on multiple dating cite examples from the Rocky Mountains, Australia, Lake Agassiz Basin, and the Southern Andes. Also included is the panel discussion which reviews and assesses the information presented, and a field trip guide which discusses the sequences of Wisconian tills and interlayered lacustrine and fluvial sediments. (orig.)

  3. 75 FR 18516 - Homeland Security Science and Technology Advisory Committee

    Science.gov (United States)

    2010-04-12

    ...; notice of closed Federal Advisory Committee meeting SUMMARY: The Homeland Security Science and Technology.... DATES: The Homeland Security Science and Technology Advisory Committee will meet April 20, 2010 from 8...: Ms. Tiwanda Burse, Science and Technology Directorate, Department of Homeland Security, 245 Murray...

  4. Job security or employment security : What's in a name?

    NARCIS (Netherlands)

    Zekic, Nuna

    2016-01-01

    The main aim of the article is to survey and conceptualize the place of employment security in labour law, and to explore a number of important legal questions relating to this concept. After scrutinizing the notion of employment security, the author endorses the view that job security that exists

  5. 78 FR 38077 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2013-06-25

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office [NARA-13-0030] National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and... following committee meeting to discuss National Industrial Security Program policy matters. DATES: The...

  6. 78 FR 64024 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2013-10-25

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office [NARA-2014-001] National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and... following committee meeting to discuss National Industrial Security Program policy matters. DATES: The...

  7. 78 FR 72571 - Extension of Expiration Date for Mental Disorders Body System Listings

    Science.gov (United States)

    2013-12-03

    ... of Expiration Date for Mental Disorders Body System Listings AGENCY: Social Security Administration. ACTION: Final rule. SUMMARY: We are extending the expiration date of the Mental Disorders body system in... need to evaluate mental disorders at step three of the sequential evaluation processes for initial...

  8. 78 FR 9431 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2013-02-08

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... meeting to discuss National Industrial Security Program policy matters. DATES: The meeting will be held on...

  9. 77 FR 63893 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2012-10-17

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... meeting to discuss National Industrial Security Program policy matters. DATES: The meeting will be held on...

  10. Threats or threads: from usable security to secure experience

    DEFF Research Database (Denmark)

    Bødker, Susanne; Mathiasen, Niels Raabjerg

    2008-01-01

    While the domain of security dependent technologies brings new challenges to HCI research it seems that the results and breakthroughs of HCI have not been used in design of security dependent technologies. With exceptions, work in the research field of usable security may be criticized for focusing...... mainly on adjusting user behavior to behave securely. With our background in newer HCI perspectives we address secure interaction from the perspective of security technology as experience. We analyze a number of collected user stories to understand what happens when everyday users encounter security...... dependent technologies. We apply McCarthy & Wright's [12] experience framework to the security domain and our collected stories. We point out that there are significant differences between being secure and having a secure experience, and conclude that classical usable security, focus on people's immediate...

  11. Obsessive-Compulsive Homeland Security: Insights from the Neurobiological Security Motivation System

    Science.gov (United States)

    2018-03-01

    HOMELAND SECURITY: INSIGHTS FROM THE NEUROBIOLOGICAL SECURITY MOTIVATION SYSTEM by Marissa D. Madrigal March 2018 Thesis Advisor...FROM THE NEUROBIOLOGICAL SECURITY MOTIVATION SYSTEM 5. FUNDING NUMBERS 6. AUTHOR(S) Marissa D. Madrigal 7. PERFORMING ORGANIZATION NAME(S) AND...how activation of the neurobiological security- motivation system can lead to securitization in response to a security speech act. It explores the model

  12. 77 FR 32704 - Self-Regulatory Organizations; Municipal Securities Rulemaking Board; Order Granting Approval of...

    Science.gov (United States)

    2012-06-01

    ... securities owned or under management by the institutional customer. The MSRB stated that FINRA Rule 2111....19b-4. \\3\\ The implementation date for Financial Industry Regulatory Authority (``FINRA'') Rule 2111... General Counsel, Securities Industry and Financial Markets Association, dated May 4, 2012 (``SIFMA Letter...

  13. 17 CFR 230.424 - Filing of prospectuses, number of copies.

    Science.gov (United States)

    2010-04-01

    ... result in filing with the Commission by that date. (7) A form of prospectus that identifies selling... cross reference to the date(s) of the related prospectus and any prospectus supplements thereto that.... 77e(b)) with respect to the securities currently being offered or sold. The cross reference may be set...

  14. Detection and Analysis of Threats to the Energy Sector: DATES

    Energy Technology Data Exchange (ETDEWEB)

    Alfonso Valdes

    2010-03-31

    This report summarizes Detection and Analysis of Threats to the Energy Sector (DATES), a project sponsored by the United States Department of Energy and performed by a team led by SRI International, with collaboration from Sandia National Laboratories, ArcSight, Inc., and Invensys Process Systems. DATES sought to advance the state of the practice in intrusion detection and situational awareness with respect to cyber attacks in energy systems. This was achieved through adaptation of detection algorithms for process systems as well as development of novel anomaly detection techniques suited for such systems into a detection suite. These detection components, together with third-party commercial security systems, were interfaced with the commercial Security Information Event Management (SIEM) solution from ArcSight. The efficacy of the integrated solution was demonstrated on two testbeds, one based on a Distributed Control System (DCS) from Invensys, and the other based on the Virtual Control System Environment (VCSE) from Sandia. These achievements advance the DOE Cybersecurity Roadmap [DOE2006] goals in the area of security monitoring. The project ran from October 2007 until March 2010, with the final six months focused on experimentation. In the validation phase, team members from SRI and Sandia coupled the two test environments and carried out a number of distributed and cross-site attacks against various points in one or both testbeds. Alert messages from the distributed, heterogeneous detection components were correlated using the ArcSight SIEM platform, providing within-site and cross-site views of the attacks. In particular, the team demonstrated detection and visualization of network zone traversal and denial-of-service attacks. These capabilities were presented to the DistribuTech Conference and Exhibition in March 2010. The project was hampered by interruption of funding due to continuing resolution issues and agreement on cost share for four months in 2008

  15. Security, privacy and trust in cloud systems

    CERN Document Server

    Nepal, Surya

    2013-01-01

    The book compiles technologies for enhancing and provisioning security, privacy and trust in cloud systems based on Quality of Service requirements. It is a timely contribution to a field that is gaining considerable research interest, momentum, and provides a comprehensive coverage of technologies related to cloud security, privacy and trust. In particular, the book includes - Cloud security fundamentals and related technologies to-date, with a comprehensive coverage of evolution, current landscape, and future roadmap. - A smooth organization with introductory, advanced and specialist content

  16. 75 FR 28242 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-05-20

    ..., position title, position description number, last 4 or 5 numbers of the Social Security Number (SSN...; last 4 or 5 numbers of the Social Security Number (SSN); approximate date of record activity and... of the Social Security Number (SSN); approximate date of record; activity and position title...

  17. 26 CFR 1.475(a)-3 - Acquisition by a dealer of a security with a substituted basis.

    Science.gov (United States)

    2010-04-01

    ...) Section 475(a) applies only to changes in value of the security occurring after the acquisition; and (2) Any built-in gain or loss with respect to the security (based on the difference between the fair market value of the security on the date the dealer acquired it and its basis to the dealer on that date...

  18. 76 FR 27642 - Department of Homeland Security; Transfer of Data

    Science.gov (United States)

    2011-05-12

    ... Subjects Environmental protection, Business and industry, Government property, Security measures. Dated... Security; Transfer of Data AGENCY: Environmental Protection Agency (EPA). ACTION: Notice. SUMMARY: This... Cosmetic Act (FFDCA), including information that may have been claimed as Confidential Business Information...

  19. Computers, business, and security the new role for security

    CERN Document Server

    Schweitzer, James A

    1987-01-01

    Computers, Business, and Security: The New Role for Security addresses the professional security manager's responsibility to protect all business resources, with operating environments and high technology in mind. This book discusses the technological aspects of the total security programs.Organized into three parts encompassing 10 chapters, this book begins with an overview of how the developing information age is affecting business management, operations, and organization. This text then examines a number of vulnerabilities that arise in the process of using business computing and communicat

  20. An introduction to information security and ISO27001:2013

    CERN Document Server

    Watkins, Steve

    2013-01-01

    Up to date with the latest version of the Standard (ISO27001:2013), An Introduction to information security and ISO27001:2013 is the perfect solution for anyone wanting an accurate, fast, easy-to-read primer on information security from an acknowledged expert on ISO27001.

  1. Study to Improve Security for IoT Smart Device Controller: Drawbacks and Countermeasures

    Directory of Open Access Journals (Sweden)

    Xin Su

    2018-01-01

    Full Text Available Including mobile environment, conventional security mechanisms have been adapted to satisfy the needs of users. However, the device environment-IoT-based number of connected devices is quite different to the previous traditional desktop PC- or mobile-based environment. Based on the IoT, different kinds of smart and mobile devices are fully connected automatically via device controller, such as smartphone. Therefore, controller must be secure compared to conventional security mechanism. According to the existing security threats, these are quite different from the previous ones. Thus, the countermeasures applied should be changed. However, the smart device-based authentication techniques that have been proposed to date are not adequate in terms of usability and security. From the viewpoint of usability, the environment is based on mobility, and thus devices are designed and developed to enhance their owners’ efficiency. Thus, in all applications, there is a need to consider usability, even when the application is a security mechanism. Typically, mobility is emphasized over security. However, considering that the major characteristic of a device controller is deeply related to its owner’s private information, a security technique that is robust to all kinds of attacks is mandatory. In this paper, we focus on security. First, in terms of security achievement, we investigate and categorize conventional attacks and emerging issues and then analyze conventional and existing countermeasures, respectively. Finally, as countermeasure concepts, we propose several representative methods.

  2. Evaluation Report on The Department's Unclassified Cyber Security Program - 2009

    International Nuclear Information System (INIS)

    Anon

    2009-01-01

    Industry experts report that security challenges and threats are continually evolving as malicious activity has become more web-based and attackers are able to rapidly adapt their attack methods. In addition, the number of data breaches continues to rise. In an effort to mitigate and address threats and protect valuable information, the Department of Energy anticipated spending about $275 million in Fiscal Year (FY) 2009 to implement cyber security measures necessary to protect its information technology resources. These systems and data are designed to support the Department's mission and business lines of energy security, nuclear security, scientific discovery and innovation, and environmental responsibility. The Federal Information Security Management Act of 2002 (FISMA) provides direction to agencies on the management and oversight of information security risks, including design and implementation of controls to protect Federal information and systems. As required by FISMA, the Office of Inspector General conducts an annual independent evaluation to determine whether the Department's unclassified cyber security program adequately protects its information systems and data. This memorandum and the attached report present the results of our evaluation for FY 2009. The Department continued to make incremental improvements in its unclassified cyber security program. Our evaluation disclosed that most sites had taken action to address weaknesses previously identified in our FY 2008 evaluation report. They improved certification and accreditation of systems; strengthened configuration management of networks and systems; performed independent assessments; and, developed and/or refined certain policies and procedures. In addition, the Department instituted a centralized incident response organization designed to eliminate duplicative efforts throughout the Department. As we have noted in previous reports, the Department continued to maintain strong network perimeter

  3. Trends and Correlates of Consenting to Provide Social Security Numbers: Longitudinal Findings from the General Social Survey (1993-2010)

    Science.gov (United States)

    Kim, Jibum; Shin, Hee-Choon; Rosen, Zohn; Kang, Jeong-han; Dykema, Jennifer; Muennig, Peter

    2015-01-01

    Privacy and confidentiality are often of great concern to respondents answering sensitive questions posed by interviewers. Using the 1993-2010 General Social Survey, we examined trends in the provision of social security numbers (SSNs) and correlates of those responses. Results indicate that the rate of SSN provision has declined over the past…

  4. A Multilayer Secure Biomedical Data Management System for Remotely Managing a Very Large Number of Diverse Personal Healthcare Devices

    Directory of Open Access Journals (Sweden)

    KeeHyun Park

    2015-01-01

    Full Text Available In this paper, a multilayer secure biomedical data management system for managing a very large number of diverse personal health devices is proposed. The system has the following characteristics: the system supports international standard communication protocols to achieve interoperability. The system is integrated in the sense that both a PHD communication system and a remote PHD management system work together as a single system. Finally, the system proposed in this paper provides user/message authentication processes to securely transmit biomedical data measured by PHDs based on the concept of a biomedical signature. Some experiments, including the stress test, have been conducted to show that the system proposed/constructed in this study performs very well even when a very large number of PHDs are used. For a stress test, up to 1,200 threads are made to represent the same number of PHD agents. The loss ratio of the ISO/IEEE 11073 messages in the normal system is as high as 14% when 1,200 PHD agents are connected. On the other hand, no message loss occurs in the multilayered system proposed in this study, which demonstrates the superiority of the multilayered system to the normal system with regard to heavy traffic.

  5. 78 FR 73868 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-DHS...

    Science.gov (United States)

    2013-12-09

    ... security screening and identity verification of individuals, including identification media and identifying... undergoing screening of their person (including identity verification) or property; individuals against whom... addresses, phone numbers); Social Security Number, Fingerprints or other biometric identifiers; Photographs...

  6. Cyber security in the workplace: Understanding and \\ud promoting behaviour change

    OpenAIRE

    Blythe, John

    2013-01-01

    Cyber security and the role employees play in securing information are major concerns for businesses. The aim of this research is to explore employee security behaviours and design interventions that can motivate behaviour change. Previous research has focused on exploring factors that influence information security policy compliance; however there are several limitations with this approach. Our work-to-date has explored the behaviours that constitute ‘information security’ and potential infl...

  7. 19 CFR 24.5 - Filing identification number.

    Science.gov (United States)

    2010-04-01

    ... TREASURY CUSTOMS FINANCIAL AND ACCOUNTING PROCEDURE § 24.5 Filing identification number. (a) Generally..., the Social Security number. (2) If neither an Internal Revenue Service employer identification number nor a Social Security number has been assigned, the word “None” shall be written on the line provided...

  8. On Secure Two-Party Integer Division

    DEFF Research Database (Denmark)

    Dahl, Morten; Ning, Chao; Toft, Tomas

    2012-01-01

    {\\mathcal{O}}(\\ell)$ arithmetic operations on encrypted values (secure addition and multiplication) in $\\ensuremath{\\mathcal{O}}(1)$ rounds. This is the most efficient constant-rounds solution to date. The second protocol requires only $\\ensuremath{\\mathcal{O}} \\left( (\\log^2 \\ell)(\\kappa + \\operatorname{loglog} \\ell) \\right......We consider the problem of secure integer division: given two Paillier encryptions of ℓ-bit values n and d, determine an encryption of $\\lfloor \\frac{n}{d}\\rfloor$ without leaking any information about n or d. We propose two new protocols solving this problem. The first requires $\\ensuremath......)$ arithmetic operations in $\\ensuremath{\\mathcal{O}}(\\log^2 \\ell)$ rounds, where κ is a correctness parameter. Theoretically, this is the most efficient solution to date as all previous solutions have required Ω(ℓ) operations. Indeed, the fact that an o(ℓ) solution is possible at all is highly surprising....

  9. 21 CFR 821.30 - Tracking obligations of persons other than device manufacturers: distributor requirements.

    Science.gov (United States)

    2010-04-01

    ... name, address, telephone number, and social security number (if available) of the patient receiving the...; (ii) The name, address, telephone number, and social security number (if available) of the patient... when applicable, the date the device was explanted, the date of the patient's death, or the date the...

  10. 78 FR 54634 - National Security Education Board; Notice of Federal Advisory Committee Meeting

    Science.gov (United States)

    2013-09-05

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board; Notice of Federal... and National Security Education Office (DLNSEO), Office of the Secretary, DoD. ACTION: Meeting notice... committee working group meeting of the National Security Education Board will take place. DATES: Monday...

  11. 33 CFR 101.125 - Approved Alternative Security Programs.

    Science.gov (United States)

    2010-07-01

    ... 106 of this subchapter, as applicable: (a) American Gaming Association Alternative Security Program..., and Towboats and Barges, dated September 24, 2003. (c) Passenger Vessel Association Industry Standards...

  12. Economics and Security: Resourcing National Priorities

    Science.gov (United States)

    2010-05-21

    Papers Number 5 N um ber 5 Econom ics and Security: R esourcing N ational Priorities http://www.usnwc.edu Report Documentation Page Form ApprovedOMB No...2010 William B. Ruger Chair of National Security Economics Papers Number 5 N um ber 5 Econom ics and Security: R esourcing N ational Priorities http://www.usnwc.edu

  13. 12 CFR 551.50 - What records must I maintain for securities transactions?

    Science.gov (United States)

    2010-01-01

    ... ticket) of each order or any other instruction given or received for the purchase or sale of securities.... You must maintain an itemized daily record of each purchase and sale of securities in chronological... and amount of the securities; (3) The unit and aggregate purchase or sale price; (4) The trade date...

  14. Symmetric Link Key Management for Secure Neighbor Discovery in a Decentralized Wireless Sensor Network

    Science.gov (United States)

    2017-09-01

    KEY MANAGEMENT FOR SECURE NEIGHBOR DISCOVERY IN A DECENTRALIZED WIRELESS SENSOR NETWORK by Kelvin T. Chew September 2017 Thesis Advisor...and to the Office of Management and Budget, Paperwork Reduction Project (0704-0188) Washington, DC 20503. 1. AGENCY USE ONLY (Leave blank) 2. REPORT...DATE September 2017 3. REPORT TYPE AND DATES COVERED Master’s thesis 4. TITLE AND SUBTITLE SYMMETRIC LINK KEY MANAGEMENT FOR SECURE NEIGHBOR

  15. Social Security Contributions and Return Migration Among Older Male Mexican Immigrants.

    Science.gov (United States)

    Aguila, Emma; Vega, Alma

    2017-06-01

    For decades, scholars have studied the effects of immigration on the U.S. social security system. To date, this research has been primarily limited to migrants within the United States and does not consider those who return to their countries of origin. We estimate the proportion of male Mexican return migrants who contributed to the U.S. social security system and analyze their socioeconomic characteristics and migration histories. We also estimate the proportion that receive or expect to receive U.S. social security benefits. Using probit regression on the 2012 Mexican Health and Aging Study (MHAS), we describe the predictors of having contributed to the U.S. social security system among Mexican males in Mexico aged 50 years and older who at some point lived in the United States. We find that 32% of male return migrants reported having contributed to the U.S. social security system, but only 5% of those who contributed, received or expected to receive benefits. Those who reported having contributed spent more years in the United States and were more likely to be U.S. citizens or legal permanent residents than those who did not contribute. Immigrants often pay Old-Age, Survivors, and Disability Insurance taxes using legitimate or illegitimate social security numbers and return to their home countries without collecting U.S. social security benefits. © The Author 2017. Published by Oxford University Press on behalf of The Gerontological Society of America. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  16. Maritime security report number 3. September 1996 [U.S. Coast Guard issues passenger vessel and terminal security inspection regulations; international perspectives on maritime security; first Inter-American course on port security

    Science.gov (United States)

    1996-09-01

    While most issues of the Maritime Security Report deal with the security situation in geographic area, the articles in this issue deal with publications, training courses, and policy developments which contribute to deterring opportunities for crimin...

  17. Employment of security personnel of a security service company does not need approval by the works council

    International Nuclear Information System (INIS)

    Anon.

    1990-01-01

    If a company or institution hires personnel of a security service company to protect its premises, this kind of employment does not mean the company carries on temporary employment business. Within the purview of section 99, sub-secion 1 of the BetrVG (Works Constitution Act), the security service personnel is not 'employed' in the proper sense even if the security tasks fulfilled by them are done at other times by regular employees of the company or institution. The court decision also decided that the Works Council need not give consent to employment of foreign security personnel. The court decision was taken for settlement of court proceedings commenced by Institute of Plasma Physics in Garching. (Federal Labour Court, decision dated November 28, 1989 - 1 ABR 90/88). (orig./HP) [de

  18. Systems Security Engineering

    Science.gov (United States)

    2010-08-22

    environment that contains network- borne cybersecurity threats, an argument may be made that the firewall increases overall system functionality by reserving...the number of administered devices. This approach to security analysis is at once old and new. In the early days of eCommerce , security

  19. Future consumer mobile phone security : a case study using the data centric security model

    NARCIS (Netherlands)

    van Cleeff, A.

    2008-01-01

    In the interconnected world that we live in, traditional security barriers are broken down. Developments such as outsourcing, increased usage of mobile devices and wireless networks each cause new security problems. To address the new security threats, a number of solutions have been suggested,

  20. 77 FR 34411 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2012-06-11

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION National Industrial Security Program Policy Advisory... CFR 101-6, announcement is made for the following committee meeting. To discuss National Industrial Security Program policy matters. DATES: This meeting will be held on Wednesday, July 11, 2012 from 10:00 a...

  1. Effect of fast neutrons and gamma rays treatments on heading date, plant height and tiller number in wheat

    International Nuclear Information System (INIS)

    Arain, M.A.

    1978-01-01

    Homogeneous seeds of six varieties of bread wheat, Triticum aestivum L. (2n = 6x = 42) were treated with fast neutrons and gamma rays. The irradiated seeds along with respective controls were grown in field plots during 1973-74 and heating date, plant height and tiller number studied. Varieties used in the present study varied significantly (P >=0.01) for all the characters. Treatment mean squares were highly significant for plant height and tillers per plant; whereas, the varieties x treatments interaction mean squares were significant only for plant height (P >= 0.05). Irradiated treatments exhibited significant reductions in plant height and tiller number than respective controls. However, heading was delayed among the irradiated material when compared with respective controls. Reduction in plant height was more pronounced after the treatments of gamma rays than the fast neutrons. The maximum and minimum shifts in mean values of these characters were observed in 20 kR (gamma rays) and Nf 300 RADS (fast neutrons) treatments, respectively. (author)

  2. Military veterans and Social Security.

    Science.gov (United States)

    Olsen, Anya

    There are 9.4 million military veterans receiving Social Security benefits, which means that almost one out of every four adult Social Security beneficiaries has served in the United States military. In addition, veterans and their families make up almost 40 percent of the adult Social Security beneficiary population. Policymakers are particularly interested in military veterans and their families and have provided them with benefits through several government programs, including Social Security credits, home loan guarantees, and compensation and pension payments through the Department of Veterans Affairs. It is therefore important to understand the economic and demographic characteristics of this population. Information in this article is based on data from the March 2004 Current Population Survey, a large, nationally representative survey of U.S. households. Veterans are overwhelmingly male compared with all adult Social Security beneficiaries who are more evenly split between males and females. Military veterans receiving Social Security are more likely to be married and to have finished high school compared with all adult Social Security beneficiaries, and they are less likely to be poor or near poor than the overall beneficiary population. Fourteen percent of veterans receiving Social Security benefits have income below 150 percent of poverty, while 25 percent of all adult Social Security beneficiaries are below this level. The higher economic status among veterans is also reflected in the relatively high Social Security benefits they receive. The number of military veterans receiving Social Security benefits will remain high over the next few decades, while their make-up and characteristics will change. In particular, the number of Vietnam War veterans who receive Social Security will increase in the coming decades, while the number of veterans from World War II and the Korean War will decline.

  3. Defining Information Security.

    Science.gov (United States)

    Lundgren, Björn; Möller, Niklas

    2017-11-15

    This article proposes a new definition of information security, the 'Appropriate Access' definition. Apart from providing the basic criteria for a definition-correct demarcation and meaning concerning the state of security-it also aims at being a definition suitable for any information security perspective. As such, it bridges the conceptual divide between so-called 'soft issues' of information security (those including, e.g., humans, organizations, culture, ethics, policies, and law) and more technical issues. Because of this it is also suitable for various analytical purposes, such as analysing possible security breaches, or for studying conflicting attitudes on security in an organization. The need for a new definition is demonstrated by pointing to a number of problems for the standard definition type of information security-the so-called CIA definition. Besides being too broad as well as too narrow, it cannot properly handle the soft issues of information security, nor recognize the contextual and normative nature of security.

  4. SECURITY AWARENESS – MAJOR PIECE IN THE PUZZLE OF INFORMATION SECURITY

    OpenAIRE

    MARIUS PETRESCU; NICOLETA SÎRBU; ANCA-GABRIELA PETRESCU; MIOARA BRABOVEANU

    2011-01-01

    Information security has come to be recognized as increasingly important because global communication and information systems allow a potentially large number of unauthorized users to access and possibly alter information from around the world. As the dependence on information systems grows, so the security of information networks becomes ever more critical to any entity, no matter if it is a company or a public institution. Information security involves both technology and people. Any securi...

  5. Thermoluminescence dating method

    International Nuclear Information System (INIS)

    Zink, A.

    2004-01-01

    A crystal that is submitted to radiation stores energy and releases this energy under the form of light whenever it is heated. These 2 properties: the ability to store energy and the ability to reset the energy stored are the pillars on which time dating methods like thermoluminescence are based. A typical accuracy of the thermoluminescence method is between 5 to 7% but an accuracy of 3% can be reached with a sufficient number of measurement. This article describes the application of thermoluminescence to the dating of a series of old terra-cotta statues. This time measurement is absolute and does not require any calibration, it represents the time elapsed since the last heating of the artifact. (A.C.)

  6. 78 FR 43963 - Twenty-Third Meeting: RTCA Special Committee 224, Airport Security Access Control Systems

    Science.gov (United States)

    2013-07-22

    ... Committee 224, Airport Security Access Control Systems AGENCY: Federal Aviation Administration (FAA), U.S. Department of Transportation (DOT). ACTION: Meeting Notice of RTCA Special Committee 224, Airport Security... meeting of the RTCA Special Committee 224, Airport Security Access Control Systems. DATES: The meeting...

  7. Security engineering: Phisical security measures for high-risk personnel

    Directory of Open Access Journals (Sweden)

    Jelena S. Cice

    2013-06-01

    Full Text Available The design of physical security measures is a specialized technical area that does not fall in the normal skill record and resume of commanders, architects, engineers, and project managers. This document provides guidance to those parties tasked with implementing existing and emerging physical protection system requirements: -    Creation of a single-source reference for the design and construction of physical security measures for high-risk personnel (HRP. -    Promulgation of multi-service standard recommendations and considerations. -    Potential increase of productivity of HRP and reduced temporary housing costs through clarification of considerations, guidance on planning, and provision of design solutions. -    Reduction of facility project costs. -    Better performance of modernized facilities, in terms of force protection, than original facilities. Throughout this process you must ensure: confidentiality, appropriate Public Relations, sustainability, compliance with all industrial guidelines and legal and regulatory requirement, constant review and revision to accommodate new circumstances or threats. Introduction Physical security is an extremely broad topic. It encompasses access control devices such as smart cards, air filtration and fireproofing. It is also heavily reliant on infrastructure. This means that many of the ideal physical security measures may not be economically or physically feasible for existing sites. Many businesses do not have the option of building their own facility from the ground up; thus physical security often must be integrated into an existing structure. This limits the overall set of security measures that can be installed. There is an aspect of physical security that is often overlooked; the humans that interact with it. Humans commit crime for a number of reasons. The document focuses on two building types: the HRP office and the HRP residence. HRP are personnel who are likely to be

  8. Center for Computer Security newsletter. Volume 2, Number 3

    Energy Technology Data Exchange (ETDEWEB)

    None

    1983-05-01

    The Fifth Computer Security Group Conference was held November 16 to 18, 1982, at the Knoxville Hilton in Knoxville, Tennessee. Attending were 183 people, representing the Department of Energy, DOE contractors, other government agencies, and vendor organizations. In these papers are abridgements of most of the papers presented in Knoxville. Less than half-a-dozen speakers failed to furnish either abstracts or full-text papers of their Knoxville presentations.

  9. 75 FR 64643 - Reporting of Security-Based Swap Transaction Data

    Science.gov (United States)

    2010-10-20

    ...; (IV) a rate collar; (V) a cross-currency rate swap; (VI) a basis swap; (VII) a currency swap; (VIII) a... 3235-AK73 Reporting of Security-Based Swap Transaction Data AGENCY: Securities and Exchange Commission... swaps entered into before July 21, 2010, the terms of which had not expired as of that date (``pre...

  10. 76 FR 30243 - Minimum Security Devices and Procedures

    Science.gov (United States)

    2011-05-24

    ... DEPARTMENT OF THE TREASURY Office of Thrift Supervision Minimum Security Devices and Procedures.... Title of Proposal: Minimum Security Devices and Procedures. OMB Number: 1550-0062. Form Number: N/A... respect to the installation, maintenance, and operation of security devices and procedures to discourage...

  11. Comparison Effects of Sucrose and Date Palm Syrup on Somatic Embryogenesis of Date Palm (Phoenix dactylifera L )

    OpenAIRE

    Abdullatif Alkhateeb

    2008-01-01

    The effect of different concentration of date palm syrup (2, 4, 6, 8 and 10%) and sucrose at concentration of 30 and 60 g/l in addition to the control (without carbon source) on the micro propagation of date palm "cv. Suckary" were investigated. The results indicated that date syrup was taken up from the media as shown by the increase in total dry weight of culture. Addition of sucrose at 60 g/l produced the highest number of somatic embryos and longest shoot equal to that produced by date sy...

  12. Numbers Matter: Post-2014 Afghan National Security Force End Strength

    Science.gov (United States)

    2013-03-01

    Afghan Border Police ( ABP ), and the Afghan National Civil Order Police (ANCOP).16 Two other Afghan security organizations, which did not factor...Air Force (AAF), Afghan Border Police ( ABP ), and Afghan Uniform Police (AUP), is also a significant challenge to the legitimacy of the ANSF with the

  13. OT-Combiners Via Secure Computation

    DEFF Research Database (Denmark)

    Harnik, Danny; Ishai, Yuval; Kushilevitz, Eyal

    2008-01-01

    of faulty candidates (t = Ω(n)). Previous OT-combiners required either ω(n) or poly(k) calls to the n candidates, where k is a security parameter, and produced only a single secure OT. We demonstrate the usefulness of the latter result by presenting several applications that are of independent interest......An OT-combiner implements a secure oblivious transfer (OT) protocol using oracle access to n OT-candidates of which at most t may be faulty. We introduce a new general approach for combining OTs by making a simple and modular use of protocols for secure computation. Specifically, we obtain an OT......, strengthen the security, and improve the efficiency of previous OT-combiners. In particular, we obtain the first constant-rate OT-combiners in which the number of secure OTs being produced is a constant fraction of the total number of calls to the OT-candidates, while still tolerating a constant fraction...

  14. Lemnos Interoperable Security Program

    Energy Technology Data Exchange (ETDEWEB)

    Stewart, John [Tennessee Valley Authority, Knoxville, TN (United States); Halbgewachs, Ron [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Chavez, Adrian [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Smith, Rhett [Schweitzer Engineering Laboratories, Chattanooga, TN (United States); Teumim, David [Teumim Technical, Allentown, PA (United States)

    2012-01-31

    The manner in which the control systems are being designed and operated in the energy sector is undergoing some of the most significant changes in history due to the evolution of technology and the increasing number of interconnections to other system. With these changes however come two significant challenges that the energy sector must face; 1) Cyber security is more important than ever before, and 2) Cyber security is more complicated than ever before. A key requirement in helping utilities and vendors alike in meeting these challenges is interoperability. While interoperability has been present in much of the discussions relating to technology utilized within the energy sector and especially the Smart Grid, it has been absent in the context of cyber security. The Lemnos project addresses these challenges by focusing on the interoperability of devices utilized within utility control systems which support critical cyber security functions. In theory, interoperability is possible with many of the cyber security solutions available to utilities today. The reality is that the effort required to achieve cyber security interoperability is often a barrier for utilities. For example, consider IPSec, a widely-used Internet Protocol to define Virtual Private Networks, or tunnels , to communicate securely through untrusted public and private networks. The IPSec protocol suite has a significant number of configuration options and encryption parameters to choose from, which must be agreed upon and adopted by both parties establishing the tunnel. The exercise in getting software or devices from different vendors to interoperate is labor intensive and requires a significant amount of security expertise by the end user. Scale this effort to a significant number of devices operating over a large geographical area and the challenge becomes so overwhelming that it often leads utilities to pursue solutions from a single vendor. These single vendor solutions may inadvertently lock

  15. Computer Security: Mac security – nothing for old versions

    CERN Multimedia

    Stefan Lueders, Computer Security Team

    2016-01-01

    A fundamental pillar of computer security is the regular maintenance of your code, operating system and application software – or, in computer lingo: patching, patching, patching.   Only software which is up-to-date should be free from any known vulnerabilities and thus provide you with a basic level of computer security. Neglecting regular updates is putting your computer at risk – and consequently your account, your password, your data, your photos, your videos and your money. Therefore, prompt and automatic patching is paramount. But the Microsofts, Googles and Apples of this world do not always help… Software vendors handle their update policy in different ways. While Android is a disaster – not because of Google, but due to the slow adaptation of many smartphone vendors (see “Android’s Armageddon”) – Microsoft provides updates for their Windows 7, Windows 8 and Windows 10 operating systems through their &ldq...

  16. Floral pipe: length in Petunia x hybrida heredability, number of genes and the interaction of the date with the character

    OpenAIRE

    Fatta, N.; Vazquez, M.; García, N.; Mascarini, A.; Grigioni, G.

    2007-01-01

    Petunia x hybrida, a floral summer of a economical importance in Buenos Aires, is nowadays produced with imported seed. The research presented is focused on the study of the feasibility to obtain locally competitive seed. The length of the floral pipe is a relevant character so the assay was designed in order to estimate the heredability, the number of genes intervener and the interactions with the date. The assay began with a F1 purchased from United States. In 2003, the F1 and F2 were sowed...

  17. Computer Network Security- The Challenges of Securing a Computer Network

    Science.gov (United States)

    Scotti, Vincent, Jr.

    2011-01-01

    This article is intended to give the reader an overall perspective on what it takes to design, implement, enforce and secure a computer network in the federal and corporate world to insure the confidentiality, integrity and availability of information. While we will be giving you an overview of network design and security, this article will concentrate on the technology and human factors of securing a network and the challenges faced by those doing so. It will cover the large number of policies and the limits of technology and physical efforts to enforce such policies.

  18. Close the Gate, Lock the Windows, Bolt the Doors: Securing Library Computers. Online Treasures

    Science.gov (United States)

    Balas, Janet

    2005-01-01

    This article, written by a systems librarian at the Monroeville Public Library, discusses a major issue affecting all computer users, security. It indicates that while, staying up-to-date on the latest security issues has become essential for all computer users, it's more critical for network managers who are responsible for securing computer…

  19. 17 CFR 230.144A - Private resales of securities to institutions.

    Science.gov (United States)

    2010-04-01

    ... entity that are consolidated with the entity in its financial statements prepared in accordance with... annual financial statements, as of a date not more than 16 months preceding the date of sale under the... securities holdings in its financial statements on the basis of their market value, and no current...

  20. 76 FR 12353 - Combined Notice of Filings #2

    Science.gov (United States)

    2011-03-07

    ... PowerSecure Inc. at Washington, NC Walmart. Filed Date: 07/02/2010. Accession Number: 20100702-5029...: Self-Certification of PowerSecure Inc. at Laurinburg, NC Walmart. Filed Date: 07/02/2010. Accession...Secure, Inc. Description: Self-Certification of PowerSecure Inc. at Wilson, NC Walmart. Filed Date: 07/02...

  1. Lecture 2: Software Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    Computer security has been an increasing concern for IT professionals for a number of years, yet despite all the efforts, computer systems and networks remain highly vulnerable to attacks of different kinds. Design flaws and security bugs in the underlying software are among the main reasons for this. This lecture addresses the following question: how to create secure software? The lecture starts with a definition of computer security and an explanation of why it is so difficult to achieve. It then introduces the main security principles (like least-privilege, or defense-in-depth) and discusses security in different phases of the software development cycle. The emphasis is put on the implementation part: most common pitfalls and security bugs are listed, followed by advice on best practice for security development, testing and deployment. Sebastian Lopienski is CERN’s deputy Computer Security Officer. He works on security strategy and policies; offers internal consultancy and audit services; develops and ...

  2. Considerations When Including Students with Disabilities in Test Security Policies. NCEO Policy Directions. Number 23

    Science.gov (United States)

    Lazarus, Sheryl; Thurlow, Martha

    2015-01-01

    Sound test security policies and procedures are needed to ensure test security and confidentiality, and to help prevent cheating. In this era when cheating on tests draws regular media attention, there is a need for thoughtful consideration of the ways in which possible test security measures may affect accessibility for some students with…

  3. Interim format and content for a physical security plan for nuclear power plants

    International Nuclear Information System (INIS)

    1977-02-01

    The document serves as interim guidance to assist the licensee or applicant in the preparation of a physical security plan. It is to be used in conjunction with interim acceptance criteria for physical security programs, which will be distributed at a later date

  4. The Calculation of Self-Disposal Date by Analyzing the Radioactive Contamination of Air Filters Disused in Radioisotope Production Facility

    International Nuclear Information System (INIS)

    Kim, Sung Ho; Lee, Bu Hyung; Kwon, Soo Il

    2016-01-01

    The aim of the study is to decrease the diffusion of air contamination which occurred in radiation work places handle radioisotope under the permissible level. Accordingly, we replaced used air filter with a new one at the appropriate time , and computed disposal dates for disposing used air filters by calculate radioactive contamination. Air filter contaminated by radioactivity is possible to be self-disposed on condition that all detected nuclides is below permissible level according to Nuclear Safety and Security Commission (NSSC) notification No. 2014-003. Radioisotope, produced by 30, 50 MeV cyclotron and carried from other institutions, is used to treat patients, diagnose diseases, and research technology in Korea Institute of Radiological and Medical Sciences (KIRAMS). With unsealed sources generate radioactive contamination in air, it is important to use fume hood or hot cell. The accurate date needs to be calculated by the equation for calculation of self disposal date. If disposal date is in 1000 days, disposal for external institution is required. With increasing the number of medical institute which was related to use the radioisotopes, the importance of radioactive safety management was increased. As disposing radioactive waste, in particular, is the procedure of inspecting for releasing radioactive waste to outside, appropriate action and continuous research are required at a radioactive safety management.

  5. 75 FR 14141 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-03-24

    ... electronic storage media. RETRIEVABILITY: Individual's name, Social Security Number (SSN), or date of birth... facilities. CATEGORIES OF RECORDS IN THE SYSTEM: Subject individual's full name, Social Security Number (SSN... and address; children's names, dates of birth, address and telephone number; parents names, addresses...

  6. The modern way of trading with options such derivative securities

    Directory of Open Access Journals (Sweden)

    Dragosavac Miloš

    2013-01-01

    Full Text Available Participants in the financial markets today are faced with a number of financial risks. This raises the question, what measures and instruments should be used, to minimize the risks to the lowest extent possible. One form of protection options are. Options are derivative securities, namely financial derivatives, which can be used to protect against the risks associated with trading. The reason for the earnings at risk. It is usually used to hedge price risk, which is the word of possession and the right to sell the right to purchase certain assets at a predetermined fixed price that applies to a specific date in the future. In this way a protection against adverse price changes in the future. As their name implies, is a selection of options, where the owner decides whether the option will be exercised or not. That choice is not free, because in case of insurance premiums paid by commission from potential financial risk. Many of the securities issued by the company include the option.

  7. 77 FR 20749 - Investment Company Advertising: Target Date Retirement Fund Names and Marketing

    Science.gov (United States)

    2012-04-06

    ... Names and Marketing AGENCY: Securities and Exchange Commission. ACTION: Proposed rule; reopening of... use of the fund's name in marketing materials; require marketing materials for target date retirement... a statement that would highlight the fund's final asset allocation; require a statement in marketing...

  8. 45 CFR 164.534 - Compliance dates for initial implementation of the privacy standards.

    Science.gov (United States)

    2010-10-01

    ... privacy standards. 164.534 Section 164.534 Public Welfare DEPARTMENT OF HEALTH AND HUMAN SERVICES ADMINISTRATIVE DATA STANDARDS AND RELATED REQUIREMENTS SECURITY AND PRIVACY Privacy of Individually Identifiable Health Information § 164.534 Compliance dates for initial implementation of the privacy standards. (a...

  9. Reform of the National Security Science and Technology Enterprise

    National Research Council Canada - National Science Library

    Berry, William; Coffey, Timothy; DeYoung, Donald; Kadtke, James; Loeb, Cheryl

    2008-01-01

    A strong science and technology (S&T) program has been vitally important to American national security since World War II and has to date given the United States a strategic advantage over competitors...

  10. Auspicious birth dates among Chinese in California.

    Science.gov (United States)

    Almond, Douglas; Chee, Christine Pal; Sviatschi, Maria Micaela; Zhong, Nan

    2015-07-01

    The number eight is considered lucky in Chinese culture, e.g. the Beijing Olympics began at 8:08 pm on 8/8/2008. Given the potential for discretion in selecting particular dates of labor induction or scheduled Cesarean section (C-section), we consider whether Chinese-American births in California occur disproportionately on the 8th, 18th, or 28th day of the month. We find 2.3% "too many" Chinese births on these auspicious birth dates, whereas Whites show no corresponding increase. The increase in Chinese births is driven by higher parity C-sections: the number of repeat C-sections is 6% "too high" on auspicious birth dates. Sons born to Chinese parents account for the entire increase; daughter deliveries do not seem to be timed to achieve "lucky" birth dates. We also find avoidance of repeat C-section deliveries on the 4th, 14th, and 24th of the month, considered unlucky in Chinese culture. Finally, we replicate earlier work finding that Friday the 13th delivery dates are avoided and document a particularly large decrease among Chinese. For Whites and Chinese in California, mothers with higher levels of education are particularly likely to avoid delivering on the 13th. Copyright © 2015 Elsevier B.V. All rights reserved.

  11. 78 FR 51266 - International Security Advisory Board (ISAB) Meeting Notice

    Science.gov (United States)

    2013-08-20

    ... security, nuclear proliferation, and diplomacy. For more information, contact Richard W. Hartman II... 20520, telephone: (202) 736-4290. Dated: August 7, 2013. Richard W. Hartman, II, Executive Director...

  12. Scalable and Unconditionally Secure Multiparty Computation

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Nielsen, Jesper Buus

    2007-01-01

    We present a multiparty computation protocol that is unconditionally secure against adaptive and active adversaries, with communication complexity O(Cn)k+O(Dn^2)k+poly(nk), where C is the number of gates in the circuit, n is the number of parties, k is the bit-length of the elements of the field...... over which the computation is carried out, D is the multiplicative depth of the circuit, and κ is the security parameter. The corruption threshold is t passive security the corruption threshold is t 

  13. Towards Information Security Awareness

    OpenAIRE

    Marius Petrescu; Delia Mioara Popescu; Nicoleta Sirbu

    2010-01-01

    Information security has come to be recognized as increasingly important because global communication and information systems allow a potentially large number of unauthorized users to access and possibly alter information from around the world. As the dependence on information systems grows, so the security of information networks becomes ever more critical to any entity, no matter if it is a company or a public institution. Information security involves both technology and people. Any securi...

  14. Cyber indicators of compromise: a domain ontology for security information and event management

    Science.gov (United States)

    2017-03-01

    heuristics, mapping, and detection. CybOX is aimed at supporting a broad range of important cyber security domains to include [31]: • Digital...REPORT TYPE AND DATES COVERED Master’s thesis 4. TITLE AND SUBTITLE CYBER INDICATORS OF COMPROMISE: A DOMAIN ONTOLOGY FOR SECURITY INFORMATION AND...Distribution is unlimited. CYBER INDICATORS OF COMPROMISE: A DOMAIN ONTOLOGY FOR SECURITY INFORMATION AND EVENT MANAGEMENT Marsha D. Rowell

  15. 76 FR 46668 - Business Conduct Standards for Security-Based Swap Dealers and Major Security-Based Swap...

    Science.gov (United States)

    2011-08-03

    ... SECURITIES AND EXCHANGE COMMISSION 17 CFR Part 240 [Release No. 34-64766; File No. S7-25-11] RIN 3235-AL10 Business Conduct Standards for Security-Based Swap Dealers and Major Security-Based Swap Participants Correction In proposed rule document number 2011-16758, appearing on pages 42396-42455 in the...

  16. Effects of different levels of nitrogen fertilizer and sowing dates on

    Directory of Open Access Journals (Sweden)

    korosh ehteramian

    2009-06-01

    Full Text Available The purpose of this research was to determine the optimal level of nitrogen fertilizer and planting date for cumin (Cuminum cyminum L. planting in Kooshkak region located in Doroodzan Dam Areas which represents a typical semiarid region. This research was carried out in the fall and winter 2000 and using a factorial experiment with two factors based on completely randomized block design with nitrogen fertilizer at three rates (0, 30, and 60 kg N ha-1 and sowing date (Nov. 6th, Dec. 21th, Feb. 6th, and March 6th in four replications. The effects of different nitrogen rates were significant on plant height, number of umbrella per plant and number of seed per umbrella, but it was not significant on number of seeds per plant, 1000-seed weight, biological yield, seed yield and harvest index. The effects of sowing dates were significant on number of seeds per umbrella, number of seeds per plant; 1000-seed weight, biological yield and seed yield; but it was not significant on plant height and harvest index. The interaction of nitrogen rates and sowing dates were significant on plant height, number of umbrella per plant and seed yield, but it was not significant on number of seeds per umbrella, number of seeds per plant, 1000-seed weight, biological yield and harvest index. It was concluded that for obtaining the high cumin yield, application of 30 kg N ha-1 and the late planting date (February 6th and March 6th due to probable winter cold, are recommended for this region.

  17. UN Security Council Practice and Regional Arrangements: Procedure, Legitimacy and International Justice

    DEFF Research Database (Denmark)

    Cullen, Miriam

    2015-01-01

    When the United Nations Security Council first met in January 1946, it was unable to reach agreement on rules of procedure to govern its operation. Instead, “provisional” rules were adopted in anticipation of further negotiation at a later date. The same provisional rules govern the Council’s work...... today, but provide only the skeletal framework of its contemporary practice. From the early 1990s, the Council increasingly implemented informal working methods to expedite its decision-making. This paper will critically examine the tension between the procedural practice of the Security Council...... to act ‘in conformity with the principles of justice and international law’ as stipulated in the very first provision of the United Nations Charter. Scholarship to date has largely ignored the procedural context of Security Council decisions, notwithstanding it provides the very structure within which...

  18. Security in Computer Applications

    CERN Multimedia

    CERN. Geneva

    2004-01-01

    Computer security has been an increasing concern for IT professionals for a number of years, yet despite all the efforts, computer systems and networks remain highly vulnerable to attacks of different kinds. Design flaws and security bugs in the underlying software are among the main reasons for this. This lecture addresses the following question: how to create secure software? The lecture starts with a definition of computer security and an explanation of why it is so difficult to achieve. It then introduces the main security principles (like least-privilege, or defense-in-depth) and discusses security in different phases of the software development cycle. The emphasis is put on the implementation part: most common pitfalls and security bugs are listed, followed by advice on best practice for security development. The last part of the lecture covers some miscellaneous issues like the use of cryptography, rules for networking applications, and social engineering threats. This lecture was first given on Thursd...

  19. Norms Versus Security: What is More Important to Japan’s View of Nuclear Weapons

    Science.gov (United States)

    2017-03-01

    SECURITY : WHAT IS MORE IMPORTANT TO JAPAN’S VIEW OF NUCLEAR WEAPONS? by Calvin W. Dillard March 2017 Thesis Advisor: S. Paul Kapur Second...TYPE AND DATES COVERED Master’s thesis 4. TITLE AND SUBTITLE NORMS VERSUS SECURITY : WHAT IS MORE IMPORTANT TO JAPAN’S VIEW OF NUCLEAR WEAPONS... security concerns and technology are important in determining whether a nation will create a weapons program while politics, economics, and security

  20. Computer security at ukrainian nuclear facilities: interface between nuclear safety and security

    International Nuclear Information System (INIS)

    Chumak, D.; Klevtsov, O.

    2015-01-01

    Active introduction of information technology, computer instrumentation and control systems (I and C systems) in the nuclear field leads to a greater efficiency and management of technological processes at nuclear facilities. However, this trend brings a number of challenges related to cyber-attacks on the above elements, which violates computer security as well as nuclear safety and security of a nuclear facility. This paper considers regulatory support to computer security at the nuclear facilities in Ukraine. The issue of computer and information security considered in the context of physical protection, because it is an integral component. The paper focuses on the computer security of I and C systems important to nuclear safety. These systems are potentially vulnerable to cyber threats and, in case of cyber-attacks, the potential negative impact on the normal operational processes can lead to a breach of the nuclear facility security. While ensuring nuclear security of I and C systems, it interacts with nuclear safety, therefore, the paper considers an example of an integrated approach to the requirements of nuclear safety and security

  1. Windows Server 2012 vulnerabilities and security

    Directory of Open Access Journals (Sweden)

    Gabriel R. López

    2015-09-01

    Full Text Available This investigation analyses the history of the vulnerabilities of the base system Windows Server 2012 highlighting the most critic vulnerabilities given every 4 months since its creation until the current date of the research. It was organized by the type of vulnerabilities based on the classification of the NIST. Next, given the official vulnerabilities of the system, the authors show how a critical vulnerability is treated by Microsoft in order to countermeasure the security flaw. Then, the authors present the recommended security approaches for Windows Server 2012, which focus on the baseline software given by Microsoft, update, patch and change management, hardening practices and the application of Active Directory Rights Management Services (AD RMS. AD RMS is considered as an important feature since it is able to protect the system even though it is compromised using access lists at a document level. Finally, the investigation of the state of the art related to the security of Windows Server 2012 shows an analysis of solutions given by third parties vendors, which offer security products to secure the base system objective of this study. The recommended solution given by the authors present the security vendor Symantec with its successful features and also characteristics that the authors considered that may have to be improved in future versions of the security solution.

  2. Date rape among undergraduates in southwestern Nigeria federal ...

    African Journals Online (AJOL)

    The increasing number of date rapes occurring on University campuses and the need to decrease rape supportive attitudes point to the need for continued research on this field. Correlational survey design was adopted to examine the extent to which attitude towards date rape is associated with the respondents' emotional ...

  3. Homeland Security. Management Challenges Facing Federal Leadership

    Science.gov (United States)

    2002-12-01

    Security Management Challenges Facing Federal Leadership 5a. CONTRACT NUMBER 5b. GRANT NUMBER 5c. PROGRAM ELEMENT NUMBER 6. AUTHOR(S) 5d. PROJECT...including attention to management practices and key success factors. HOMELAND SECURITY Management Challenges Facing Federal Leadership www.gao.gov/cgi...significant management and coordination challenges if it is to provide this leadership and be successful in preventing and responding to any future

  4. Unconditionally Secure Protocols

    DEFF Research Database (Denmark)

    Meldgaard, Sigurd Torkel

    This thesis contains research on the theory of secure multi-party computation (MPC). Especially information theoretically (as opposed to computationally) secure protocols. It contains results from two main lines of work. One line on Information Theoretically Secure Oblivious RAMS, and how....... We construct an oblivious RAM that hides the client's access pattern with information theoretic security with an amortized $\\log^3 N$ query overhead. And how to employ a second server that is guaranteed not to conspire with the first to improve the overhead to $\\log^2 N$, while also avoiding...... they are used to speed up secure computation. An Oblivious RAM is a construction for a client with a small $O(1)$ internal memory to store $N$ pieces of data on a server while revealing nothing more than the size of the memory $N$, and the number of accesses. This specifically includes hiding the access pattern...

  5. TL and EPR dating: some applications

    Energy Technology Data Exchange (ETDEWEB)

    Watanabe, S. [Institute of Physics, University of Sao Paulo, Sao Paulo (Brazil)

    2006-07-01

    The intensity of thermoluminescence light emitted by a crystal is a function of radiation dose. The number of defects or of radicals in a crystal or organic substances is also a function of radiation dose. Since such defects or radicals present EPR signals, the EPR intensity is also a function of radiation dose. These facts are basis for radiation dosimetry and can be applied in dating of archaeological potteries or other materials, as well as in dating geological substances such as sediments, caves speleothemes, animal teeth and bones. Recent investigation on sensitized quartz based dosimeters and dating calcite covering ancient wall painting to find early settlers in Brazil will be presented. (Author)

  6. 78 FR 56266 - Consent Based Social Security Number Verification (CBSV) Service

    Science.gov (United States)

    2013-09-12

    ... developed CBSV as a user- friendly, internet-based application with safeguards that protect the public's information. In addition to the benefit of providing high volume, centralized SSN verification services to users in a secure manner, CBSV provides us with cost and workload management benefits. New Information...

  7. Interdependent Risk and Cyber Security: An Analysis of Security Investment and Cyber Insurance

    Science.gov (United States)

    Shim, Woohyun

    2010-01-01

    An increasing number of firms rely on highly interconnected information networks. In such environments, defense against cyber attacks is complicated by residual risks caused by the interdependence of information security decisions of firms. IT security is affected not only by a firm's own management strategies but also by those of others. This…

  8. Dynamic Virtual Credit Card Numbers

    Science.gov (United States)

    Molloy, Ian; Li, Jiangtao; Li, Ninghui

    Theft of stored credit card information is an increasing threat to e-commerce. We propose a dynamic virtual credit card number scheme that reduces the damage caused by stolen credit card numbers. A user can use an existing credit card account to generate multiple virtual credit card numbers that are either usable for a single transaction or are tied with a particular merchant. We call the scheme dynamic because the virtual credit card numbers can be generated without online contact with the credit card issuers. These numbers can be processed without changing any of the infrastructure currently in place; the only changes will be at the end points, namely, the card users and the card issuers. We analyze the security requirements for dynamic virtual credit card numbers, discuss the design space, propose a scheme using HMAC, and prove its security under the assumption the underlying function is a PRF.

  9. 76 FR 60112 - Consent Based Social Security Number Verification (CBSV) Service

    Science.gov (United States)

    2011-09-28

    ... protect the public's information. In addition to the benefit of providing high volume, centralized SSN verification services to the business community in a secure manner, CBSV provides us with cost and workload management benefits. New Information: To use CBSV, interested parties must pay a one- time non-refundable...

  10. Geological Dating by 40 Ar - 39 Ar method

    International Nuclear Information System (INIS)

    Vollbert Romero, M.E.

    1992-01-01

    The isotope 40 K is radioactive, it decays to 40 Ar stable. The number of 40 Ar atoms produced from 40 K, permits to calculate the date of rocks and minerals. This dating technique is named 'Conventional K-Ar Dating Method'. The 40 Ar - 39 Ar dating method permits to calculate the age of rocks and minerals eliminating the limitation of the K-Ar method by calculating potassium and argon concentrations in a single measurement of the ratio of argon isotopes. In this work, the irradiation of the sample with fast neutrons in the nuclear reactor was established. 39 Ar is obtained from the induced reaction 39 K (n,p) 39 Ar. Thus the ration of 40 Ar - 39 Ar allows to obtain the date of rocks and minerals. This ratio was measured in a mass spectrometer. If the measurement of argon concentration in the sample is carried out at different increasing temperature values, it is possible to get information of paleotemperatures. The number of atoms 39 Ar is a function of the number 39 K atoms, irradiation time, neutrons flux, its energy E and the capture cross section σ of 39 K. These parameters are calculate indirectly by obtaining the so called 'J value ' by using a standard mineral with known age (HD-BI y Biot-133), this mineral is irradiated together with the unknown age sample. The values of 'J' obtained are in the interval of 2.85 a 3.03 (x 10 - 3)J/h. Rocks from 'Tres Virgenes' were dated by the method described in this work, showing an agreement with previous values of different authors. The age of this rocks are from Cenozoico era, mainly in the miocene period. (Author)

  11. On Secure Workflow Decentralisation on the Internet

    Directory of Open Access Journals (Sweden)

    Petteri Kaskenpalo

    2010-06-01

    Full Text Available Decentralised workflow management systems are a new research area, where most work to-date has focused on the system's overall architecture. As little attention has been given to the security aspects in such systems, we follow a security driven approach, and consider, from the perspective of available security building blocks, how security can be implemented and what new opportunities are presented when empowering the decentralised environment with modern distributed security protocols. Our research is motivated by a more general question of how to combine the positive enablers that email exchange enjoys, with the general benefits of workflow systems, and more specifically with the benefits that can be introduced in a decentralised environment. This aims to equip email users with a set of tools to manage the semantics of a message exchange, contents, participants and their roles in the exchange in an environment that provides inherent assurances of security and privacy. This work is based on a survey of contemporary distributed security protocols, and considers how these protocols could be used in implementing a distributed workflow management system with decentralised control . We review a set of these protocols, focusing on the required message sequences in reviewing the protocols, and discuss how these security protocols provide the foundations for implementing core control-flow, data, and resource patterns in a distributed workflow environment.

  12. Network security with openSSL cryptography for secure communications

    CERN Document Server

    Viega, John; Chandra, Pravir

    2002-01-01

    Most applications these days are at least somewhat network aware, but how do you protect those applications against common network security threats? Many developers are turning to OpenSSL, an open source version of SSL/TLS, which is the most widely used protocol for secure network communications.The OpenSSL library is seeing widespread adoption for web sites that require cryptographic functions to protect a broad range of sensitive information, such as credit card numbers and other financial transactions. The library is the only free, full-featured SSL implementation for C and C++, and it can be used programmatically or from the command line to secure most TCP-based network protocols.Network Security with OpenSSL enables developers to use this protocol much more effectively. Traditionally, getting something simple done in OpenSSL could easily take weeks. This concise book gives you the guidance you need to avoid pitfalls, while allowing you to take advantage of the library?s advanced features. And, inst...

  13. The Intersection of National Security and Climate Change

    Energy Technology Data Exchange (ETDEWEB)

    Hund, Gretchen [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Fankhauser, Jana G. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Kurzrok, Andrew J. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Sandusky, Jessica A. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2014-07-29

    On June 4, 2014, the Henry M. Jackson Foundation and the Pacific Northwest National Laboratory hosted a groundbreaking symposium in Seattle, Washington, that brought together 36 leaders from federal agencies, state and local governments, NGOs, business, and academia. The participants examined approaches and tools to help decision makers make informed choices about the climate and security risks they face. The following executive summary is based on the day’s discussions and examines the problem of climate change and its impact on national security, the responses to date, and future considerations.

  14. 77 FR 271 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2012-01-04

    ... Liaison Officer, Department of Defense. HDTRA 007 System name: Security Services (December 4, 2009, 74 FR... manager.'' * * * * * HDTRA 007 System name: Security Services. System location(s): Primary location... date; badge number; vehicle ID and decal number; special intelligence access; expiration date, agency...

  15. 42 CFR 456.128 - Initial continued stay review date.

    Science.gov (United States)

    2010-10-01

    ... norms to assign the initial continued stay review date, the number of days between the individual's... and criteria required to be described under § 456.129; (2) The individual's condition; and (3) The individual's projected discharge date; (c)(1) The committee uses any available appropriate regional medical...

  16. Threats to economic security of the region

    Directory of Open Access Journals (Sweden)

    Y. A. Salikov

    2017-01-01

    Full Text Available Various aspects of economic security are in sight of the researchers for more than two decades. Today in the economic literature widely presents the conceptual aspects of economic safety of the state. Theoretical and methodological foundations of the study of this multifaceted problem lies in the researches of many domestic and foreign scientists, which are the basic levels of economic security. Among the priority levels include, in our view, the regional level (meso-level and actual problems of economic security studied to date lack detail. Economic development regions of the country has its own specifics, which is projected to the achieving of regional and national economic security. The article summarizes the approaches to definition of essence of the category “economic security of the region” and was given its author’s interpretation, considers the reasons of appearance and development of crisis situations causing threats to the economic security of the region. Given that the prevention of threats and reduction of their consequences is the basis of regional economic security, the article identifies the main threats to economic security, as well as the peculiarities of their manifestations (for example, the most significant threats to economic security of the Voronezh region, as well as the proposed activities in support of regional economic security and stated objectives of regional economic policy, the solution of which is aimed at ensuring the economic security of the region. In addition, it is proved that the actual problems of economic security must be constantly in sight of the regional leadership and find its solution in government documents and policy programmes promising socio-economic development of the region.

  17. Significance of Hemispheric Security for Mexico

    Science.gov (United States)

    2003-04-07

    La Seguridad Internacional, la Nueva Geopolitica Continental y Mexico ,” Seminario Internacional sobre Misiones de Paz, Seguridad y Defensa, Rio de...USAWC STRATEGY RESEARCH PROJECT SIGNIFICANCE OF HEMISPHERIC SECURITY FOR MEXICO by LTC Enrique Garcia Jaramillo Cavalry, Mexican Army COL Joseph R...xx-xx-2002 to xx-xx-2003 4. TITLE AND SUBTITLE Significance of Hemispheric Security for Mexico Unclassified 5a. CONTRACT NUMBER 5b. GRANT NUMBER 5c

  18. 76 FR 42539 - Requirements for Fee Disclosure to Plan Fiduciaries and Participants-Applicability Dates

    Science.gov (United States)

    2011-07-19

    ... Benefits Security Administration, Labor. ACTION: Final rule; delay of applicability dates. SUMMARY: This... November 1, 2011. The Department proposed to delay the transition rule to provide plans with up to 120 days..., however, argued that the Department must further delay application of the rules to enable timely...

  19. 76 FR 604 - Self-Regulatory Organizations; Municipal Securities Rulemaking Board; Order Granting Approval of...

    Science.gov (United States)

    2011-01-05

    ... November 9, 2010 (``BDA Letter I''); letter from Hartfield Titus & Donnelly, LLC, dated November 9, 2010..., 2010 (``SIFMA Letter II''), letter from Bond Dealers of America, dated December 14, 2010 (``BDA Letter...\\ See BDA Letter I, Coastal Securities Letter, GFOA Letter, HTD Letter, Morgan Stanley Letter, RW Smith...

  20. EMP Threats to US National Security: Congressional Responses

    Science.gov (United States)

    Huessy, Peter

    2011-04-01

    The US Congress is considering how best to respond to concerns that EMP is a real and present danger to US security. The threats come from a variety of areas: solar storms, non-nuclear EMP from man-made machines and devices; and nuclear EMP from a nuclear device exploded above CONUS or other critical areas important to the United States and its allies. Responses have to date included passage in the House of legislation to protect the electrical grid in the United States from such threats and hearings before the Homeland Security Committee. Additional efforts include examining missile defense responses, protection of the maritime domain, and hardening of US military and related civilian infrastructure. The House of Representatives has also examined what Europe, the European Union and NATO, both government and private industry, have done in these areas. Complicating matters are related issues of cyber-security and overall homeland security priorities.

  1. Credit Card Security

    OpenAIRE

    G.C., Anup

    2013-01-01

    Author: Anup G.C. Year: 2013 Subject of thesis: Credit Card Security Number of pages: 36+2 Credit Card is a widely used electronic chip for easy transactions. The main purpose of the report was to show the security measures of transaction by credit cards. The purpose was to give information about credit cards and how they were introduced. The thesis reportcontained the types of card theft with examples and sited the various protocols used for online ...

  2. 77 FR 47162 - International Security Advisory Board (ISAB) Meeting Notice; Closed Meeting

    Science.gov (United States)

    2012-08-07

    ... security, nuclear proliferation, and diplomacy. For more information, contact Richard W. Hartman II... 20520, telephone: (202) 736-4290. Dated: July 31, 2012. Richard W. Hartman, II, Executive Director...

  3. 76 FR 36167 - International Security Advisory Board (ISAB) Meeting Notice; Closed Meeting

    Science.gov (United States)

    2011-06-21

    ..., international security, nuclear proliferation, and diplomacy. For more information, contact Richard W. Hartman..., DC 20520, telephone: (202) 736-4290. Dated: June 13, 2011. Richard W. Hartman, II., Executive...

  4. Radiocarbon dates XXI

    International Nuclear Information System (INIS)

    Lowdon, J.A.; Blake, W. Jr.

    1981-01-01

    This list includes 105 radiocarbon age determinations on 104 geological samples made by the Radiocarbon Dating Laboratory. They are on samples from various areas as follows: Labrador Shelf (2); Newfoundland (12); Nova Scotia (2); New Brunswick (1); Quebec (3); Ontario (1); Manitoba (1); Alberta (2); British Columbia (15); Yukon Territory (35); Northwest Territories, Mainland (10); Northwest Territories, Arctic Archipelago (21). Details of background and standard for the 2 L and 5 L counters during the period from November 4, 1980 to October 31, 1981 are summarized in Tables 1 and 2; Table 3 gives the number of counts used to determine the average background and standard counting rates; and Table 4 lists the number of different background and standard gas preparations used for counting

  5. Homomorphic encryption and secure comparison

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Geisler, Martin; Krøigaard, Mikkel

    2008-01-01

    Computation (MPC). We show how our comparison protocol can be used to improve security of online auctions, and demonstrate that it is efficient enough to be used in practice. For comparison of 16 bits numbers with security based on 1024 bits RSA (executed by two parties), our implementation takes 0.28 sec......We propose a protocol for secure comparison of integers based on homomorphic encryption.We also propose a homomorphic encryption scheme that can be used in our protocol, makes it more efficient than previous solutions, and can also be used as the basis of efficient and general secure Multiparty...

  6. 78 FR 51754 - Request To Modify License by Replacing Security Plan With New Radiation Safety Plan; U.S...

    Science.gov (United States)

    2013-08-21

    ... Replacing Security Plan With New Radiation Safety Plan; U.S. Department of the Army, Jefferson Proving... security plan with a new radiation safety plan. DATES: Submit comments by September 20, 2013. Requests for.... The proposed change is to modify License Condition No. 12 D which refers to the security plan of...

  7. Optimization of airport security process

    Science.gov (United States)

    Wei, Jianan

    2017-05-01

    In order to facilitate passenger travel, on the basis of ensuring public safety, the airport security process and scheduling to optimize. The stochastic Petri net is used to simulate the single channel security process, draw the reachable graph, construct the homogeneous Markov chain to realize the performance analysis of the security process network, and find the bottleneck to limit the passenger throughput. Curve changes in the flow of passengers to open a security channel for the initial state. When the passenger arrives at a rate that exceeds the processing capacity of the security channel, it is queued. The passenger reaches the acceptable threshold of the queuing time as the time to open or close the next channel, simulate the number of dynamic security channel scheduling to reduce the passenger queuing time.

  8. Nuclear security

    International Nuclear Information System (INIS)

    1991-07-01

    This paper reports that despite an Executive Order limiting the authority to make original classification decisions to government officials, DOE has delegated this authority to a number of contractor employees. Although the number of original classification decisions made by these contractors is small, this neither negates nor diminishes the significance of the improper delegation of authority. If misclassification were to occur, particularly at the Top Secret level, U.S. national security interests could potentially be seriously affected and threatened. DOE's argument that the delegation of such authority is a long-standing policy and done on a selective basis does not legitimize the practice and does not relieve DOE of its responsibility to meet the requirements of the Executive Order. DOE needs to independently assess all original classification determinations made by contractors; otherwise, it cannot be sure that U.S. national security interests have been or are being adequately protected

  9. Query translation for XPath-based security views

    NARCIS (Netherlands)

    Vercammen, R.; Hidders, A.J.H.; Paredaens, J.; Grust, T.; Hopfner, H.; Illarramendi, A.

    2006-01-01

    Since XML is used as a storage format in an increasing number of applications, security has become an important issue in XML databases. One aspect of security is restricting access to data by certain users. This can, for example, be achieved by means of access rules or XML security views, which

  10. Enhancing security of DICOM images during storage and ...

    Indian Academy of Sciences (India)

    Brain tumour Image is in DICOM standard (Rosslyn 1996) in which the patient informa- tion including name, birth date, gender, history are included in object classes. This information is sensitive to the patient and important for radiologist diagnosis. Data security becomes an important issue when brain tumour images are ...

  11. 77 FR 21142 - International Security Advisory Board (ISAB) Meeting Notice; Closed Meeting

    Science.gov (United States)

    2012-04-09

    ..., international security, nuclear proliferation, and diplomacy. For more information, contact Richard W. Hartman..., DC 20520, telephone: (202) 736-4290. Dated: March 28, 2012. Richard W. Hartman II, Executive Director...

  12. 78 FR 37793 - In the Matter of: Jose Arturo Ramon-Herrada, Inmate Number #90903-279, CI Willacy County...

    Science.gov (United States)

    2013-06-24

    ... DEPARTMENT OF COMMERCE Bureau of Industry and Security In the Matter of: Jose Arturo Ramon-Herrada... Secretary of Commerce for Industry and Security. The appeal must be filed within 45 days from the date of....S.C. 793, 794 or 798; section 4(b) of the Internal Security Act of 1950 (50 U.S.C. 783(b)), or...

  13. Social Security Administration Data for Enumeration Accuracy

    Data.gov (United States)

    Social Security Administration — This dataset provides data at the national level from federal fiscal year 2006 onwards for the accuracy of the assignment of Social Security numbers (SSN) based on...

  14. Security Management Model in Cloud Computing Environment

    OpenAIRE

    Ahmadpanah, Seyed Hossein

    2016-01-01

    In the cloud computing environment, cloud virtual machine (VM) will be more and more the number of virtual machine security and management faced giant Challenge. In order to address security issues cloud computing virtualization environment, this paper presents a virtual machine based on efficient and dynamic deployment VM security management model state migration and scheduling, study of which virtual machine security architecture, based on AHP (Analytic Hierarchy Process) virtual machine de...

  15. Case Study of a School-Based Universal Dating Violence Prevention Program

    Directory of Open Access Journals (Sweden)

    Michele Cascardi

    2014-09-01

    Full Text Available Evaluation of universal dating violence prevention programs has rapidly expanded in the past two decades. Many programs demonstrate change in attitudes supportive of dating violence, and a few show evidence of behavior change; however, detailed analysis of process and fidelity of program implementation is generally neglected. An important goal of prevention research is to identify successful initiatives that can be replicated and disseminated in the field. The purpose of the current case study is to document the implementation process of a middle school–based dating violence prevention curriculum in economically disadvantaged urban neighborhoods. Particular attention is given to the school context, such as the process of school and teacher recruitment, the program model, and classroom implementation of the dating violence prevention program in four areas: teacher training, student outcomes, program fidelity, and student engagement. Nine health and physical education teachers from six urban middle schools participated. Results describe effective strategies to secure school participation and engagement, and provide evidence regarding methods to train health and physical education teachers in low-income, urban neighborhoods. Furthermore, classroom observations demonstrate that teachers successfully implemented the five-lesson curriculum, which resulted in positive student outcomes to prevent dating violence. This case study represents an important step in deepening our understanding of the mechanisms of program delivery.

  16. 75 FR 13176 - Self-Regulatory Organizations; National Association of Securities Dealers, Inc. (n/k/a Financial...

    Science.gov (United States)

    2010-03-18

    ... Regulation of Securities, Business Law Section, American Bar Association (ABA), to Jonathan Katz, Secretary... Securities, Business Law Section, American Bar Association, to Jonathan Katz, Secretary, SEC, dated January 4... of the receipt of investment banking business would violate the spinning provision. Instead, FINRA is...

  17. Embedding security messages in existing processes: a pragmatic and effective approach to information security culture change

    CERN Document Server

    Lopienski, Sebastian

    Companies and organizations world-wide depend more and more on IT infrastructure and operations. Computer systems store vital information and sensitive data; computing services are essential for main business processes. This high dependency comes with a number of security risks, which have to be managed correctly on technological, organizational and human levels. Addressing the human aspects of information security often boils down just to procedures, training and awareness raising. On the other hand, employees and collaborators do not adopt security attitude and habits simply when told to do so – a real change in behaviour requires an established security culture. But how to introduce a security culture? This thesis outlines the need of developing or improving security culture, and discusses how this can be done. The proposed approach is to gradually build security knowledge and awareness, and influence behaviours. The way to achieve this is to make security communication pervasive by embedding security me...

  18. A REGIONAL PARTNERSHIP ON RADIOLOGICAL SECURITY

    International Nuclear Information System (INIS)

    Morris, Fred A.; Murray, A.; Dickerson, S.; Tynan, Douglas M.; Rawl, Richard R.; Hoo, Mark S.

    2007-01-01

    In 2004, Australia, through the Australian Nuclear Science and Technology Organisation (ANSTO) created the Regional Security of Radioactive Sources (RSRS) project and partnered with the U.S. Department of Energy's National Nuclear Security Administration (NNSA) and the International Atomic Energy Agency (IAEA) to form the Southeast Asian Regional Radiological Security Partnership (RRSP). The intent of the RRSP/RSRS partnership is to cooperate with regional neighbors in Southeast Asia to improve the security of their radioactive sources. This Southeast Asian Partnership supports NNSA and IAEA objectives to improve the security of high risk radioactive sources by raising awareness of the need, and developing national programs, to: protect and control such materials; improve the security of such materials and recover and condition the materials no longer in use. To date, agreed upon joint activities have included assistance with the improvement of regulatory infrastructure for the control of radioactive sources, training on the physical protection of radioactive sources, training and assistance with the search, location, identification and securing of orphan radioactive sources and overall assistance with implementing the IAEA Code of Conduct on the Safety and Security of Radioactive Sources. Since the inception of the partnership, ten Southeast Asian nations have participated in a range of activities from receiving general training on the security of radioactive sources to receiving specialized equipment and training to locate orphan or abandoned radioactive sources. By having a shared vision and objectives for radioactive source security in the Southeast Asian region, ANSTO and NNSA have been able to develop a successful partnership which has effectively utilized the technical, financial and political resources of each contributing partner. An example of how this partnership works is the cooperation with the Nuclear Energy Regulatory Agency, Indonesia (BAPETEN) to

  19. Architecture and Knowledge-Driven Self-Adaptive Security in Smart Space

    Directory of Open Access Journals (Sweden)

    Antti Evesti

    2013-03-01

    Full Text Available Dynamic and heterogeneous smart spaces cause challenges for security because it is impossible to anticipate all the possible changes at design-time. Self-adaptive security is an applicable solution for this challenge. This paper presents an architectural approach for security adaptation in smart spaces. The approach combines an adaptation loop, Information Security Measuring Ontology (ISMO and a smart space security-control model. The adaptation loop includes phases to monitor, analyze, plan and execute changes in the smart space. The ISMO offers input knowledge for the adaptation loop and the security-control model enforces dynamic access control policies. The approach is novel because it defines the whole adaptation loop and knowledge required in each phase of the adaptation. The contributions are validated as a part of the smart space pilot implementation. The approach offers reusable and extensible means to achieve adaptive security in smart spaces and up-to-date access control for devices that appear in the space. Hence, the approach supports the work of smart space application developers.

  20. Economic Security Environment and Implementation of Planning, Programming, Budgeting, Execution (PPBE) System in Georgia

    Science.gov (United States)

    2004-06-01

    Roy J. What Determines Economic Growth? Economic Review – Second Quarter 1993 [References: Barro (1991); Mankiw , Romer, and Well (1992); De Long...NAVAL POSTGRADUATE SCHOOL MONTEREY, CALIFORNIA THESIS Approved for public release: distribution unlimited ECONOMIC SECURITY...DATES COVERED Master’s Thesis 4. TITLE AND SUBTITLE: Economic Security Environment and Implementation of Planning, Programming, Budgeting, Execution

  1. Preference Versus Choice in Online Dating.

    Science.gov (United States)

    Whyte, Stephen; Torgler, Benno

    2017-03-01

    This study explores factors that influence matches of online dating participants' stated preference for particular characteristics in a potential partner and compares these with the characteristics of the online daters actually contacted. The nature of online dating facilitates exploration of the differences between stated preference and actual choice by participants, as online daters willingly provide a range of demographics on their ideal partner. Using data from the Australian dating website RSVP, we analyze 219,013 contact decisions. We conduct a multivariate analysis using the number of matched variables between the participants' stated preference and the characteristics of the individuals contacted. We find that factors such as a person's age, their education level, and a more social personality all increase the number of factors they choose in a potential partner that match their original stated preference. Males (relative to females) appear to match fewer characteristics when contacting potential love interests. Conversely, age interaction effects demonstrate that males in their late 60's are increasingly more selective (than females) regarding who they contact. An understanding of how technology (the Internet) is impacting human mating patterns and the psychology behind the participants informs the wider social science of human behavior in large-scale decision settings.

  2. Thermoluminescence dating of pottery

    International Nuclear Information System (INIS)

    Higashimura, Takenobu; Ichikawa, Yoneta.

    1978-01-01

    This report is divided into two parts. The first half describes on the history of thermoluminescence dating, and the latter half, the principle and measurement examples. It was in late 1955 that the measurement of radiation dose using thermoluminescence began. The method to thermoluminescence dating was developed when it was found that most natural stones emit the thermoluminescence. About Greek earthen wares, the study of which was presented in 1961 by G. Kennedy of University of California, the dating was able to be made within the standard deviation of 10%. Since then, this dating method progressed rapidly, and a number of laboratories are now forwarding the investigation. In the samples of natural materials, intensity of thermoluminescence I is proportional to natural radiation dose D which has been absorbed by the samples, i.e. I = kD, where k is the susceptibility of thermoluminescence of the samples. Since k is different in each sample, D can be determined by irradiating the sample with β or γ ray of known dose D 0 , measuring its luminescence I 0 , and eliminating k through these two equations, because i 0 = kD 0 . Next, if t is assumed to be the time passed since a pottery was made, D is expressed as Rt, where R is the natural radiation dose per year absorbed by the pottery. Thus t is determined if R is known. The report describes on the method of measuring R. As an example, the results of measurement of the potteries excavated at Iwakura remains, Yorikura, Taishaku-kyo, are listed. Results by 14 C dating are also described for reference. (Wakatsuki, Y.)

  3. Engineering applications of fpgas chaotic systems, artificial neural networks, random number generators, and secure communication systems

    CERN Document Server

    Tlelo-Cuautle, Esteban; de la Fraga, Luis Gerardo

    2016-01-01

    This book offers readers a clear guide to implementing engineering applications with FPGAs, from the mathematical description to the hardware synthesis, including discussion of VHDL programming and co-simulation issues. Coverage includes FPGA realizations such as: chaos generators that are described from their mathematical models; artificial neural networks (ANNs) to predict chaotic time series, for which a discussion of different ANN topologies is included, with different learning techniques and activation functions; random number generators (RNGs) that are realized using different chaos generators, and discussions of their maximum Lyapunov exponent values and entropies. Finally, optimized chaotic oscillators are synchronized and realized to implement a secure communication system that processes black and white and grey-scale images. In each application, readers will find VHDL programming guidelines and computer arithmetic issues, along with co-simulation examples with Active-HDL and Simulink. Readers will b...

  4. Control System Applicable Use Assessment of the Secure Computing Corporation - Secure Firewall (Sidewinder)

    Energy Technology Data Exchange (ETDEWEB)

    Hadley, Mark D.; Clements, Samuel L.

    2009-01-01

    Battelle’s National Security & Defense objective is, “applying unmatched expertise and unique facilities to deliver homeland security solutions. From detection and protection against weapons of mass destruction to emergency preparedness/response and protection of critical infrastructure, we are working with industry and government to integrate policy, operational, technological, and logistical parameters that will secure a safe future”. In an ongoing effort to meet this mission, engagements with industry that are intended to improve operational and technical attributes of commercial solutions that are related to national security initiatives are necessary. This necessity will ensure that capabilities for protecting critical infrastructure assets are considered by commercial entities in their development, design, and deployment lifecycles thus addressing the alignment of identified deficiencies and improvements needed to support national cyber security initiatives. The Secure Firewall (Sidewinder) appliance by Secure Computing was assessed for applicable use in critical infrastructure control system environments, such as electric power, nuclear and other facilities containing critical systems that require augmented protection from cyber threat. The testing was performed in the Pacific Northwest National Laboratory’s (PNNL) Electric Infrastructure Operations Center (EIOC). The Secure Firewall was tested in a network configuration that emulates a typical control center network and then evaluated. A number of observations and recommendations are included in this report relating to features currently included in the Secure Firewall that support critical infrastructure security needs.

  5. An Overview of DRAM-Based Security Primitives

    Directory of Open Access Journals (Sweden)

    Nikolaos Athanasios Anagnostopoulos

    2018-03-01

    Full Text Available Recent developments have increased the demand for adequate security solutions, based on primitives that cannot be easily manipulated or altered, such as hardware-based primitives. Security primitives based on Dynamic Random Access Memory (DRAM can provide cost-efficient and practical security solutions, especially for resource-constrained devices, such as hardware used in the Internet of Things (IoT, as DRAMs are an intrinsic part of most contemporary computer systems. In this work, we present a comprehensive overview of the literature regarding DRAM-based security primitives and an extended classification of it, based on a number of different criteria. In particular, first, we demonstrate the way in which DRAMs work and present the characteristics being exploited for the implementation of security primitives. Then, we introduce the primitives that can be implemented using DRAM, namely Physical Unclonable Functions (PUFs and True Random Number Generators (TRNGs, and present the applications of each of the two types of DRAM-based security primitives. We additionally proceed to assess the security such primitives can provide, by discussing potential attacks and defences, as well as the proposed security metrics. Subsequently, we also compare these primitives to other hardware-based security primitives, noting their advantages and shortcomings, and proceed to demonstrate their potential for commercial adoption. Finally, we analyse our classification methodology, by reviewing the criteria employed in our classification and examining their significance.

  6. IoT security with one-time pad secure algorithm based on the double memory technique

    Science.gov (United States)

    Wiśniewski, Remigiusz; Grobelny, Michał; Grobelna, Iwona; Bazydło, Grzegorz

    2017-11-01

    Secure encryption of data in Internet of Things is especially important as many information is exchanged every day and the number of attack vectors on IoT elements still increases. In the paper a novel symmetric encryption method is proposed. The idea bases on the one-time pad technique. The proposed solution applies double memory concept to secure transmitted data. The presented algorithm is considered as a part of communication protocol and it has been initially validated against known security issues.

  7. Smart Card Security; Technology and Adoption

    OpenAIRE

    Hamed Taherdoost; Shamsul Sahibuddin; Neda Jalaliyoon

    2011-01-01

    Newly, smart card technology are being used in a number of ways around the world, on the otherhand, security has become significant in information technology, especially in those applicationinvolving data sharing and transactions through the internet. Furthermore, researches ininformation technology acceptance have identified the security as one of the factor that caninfluence on smart card adoption. This research is chiefly to study the security principals of smartcard and assess the securit...

  8. 75 FR 45153 - National Security Division; Agency Information Collection Activities: Proposed Collection...

    Science.gov (United States)

    2010-08-02

    ... DEPARTMENT OF JUSTICE [OMB Number 1124-0001] National Security Division; Agency Information..., 10th & Constitution Avenue, NW., National Security Division, Counterespionage Section/Registration Unit... Justice sponsoring the collection: Form Number: NSD- 1. National Security Division, U.S. Department of...

  9. National Security in the Nuclear Age: Public Library Proposal and Booklist. May 1987 Update.

    Science.gov (United States)

    Dane, Ernest B.

    To increase public understanding of national security issues, this document proposes that a balanced and up-to-date collection of books and other materials on national security in the nuclear age be included in all U.S. public libraries. The proposal suggests that the books be grouped together on an identified shelf. Selection criteria for the…

  10. Software for security event management: Development and utilization

    Directory of Open Access Journals (Sweden)

    Aleksandr V. Kuznetcov

    2017-11-01

    Full Text Available We address the challenge to the information security coming from the lack of algorithmic machinery for managing the security events. We start with a mathematical formulation of the problem for a tabular processor by introducing an appropriate target function. Details of corresponding algorithm can be found by following the provided links. We describe our original software module that implements the algorithm for determining the registered security events. The module is based on the tabular processor certified by the Russian Federal Service for Technical and Export Control. We present a control sample for testing the developed module. The sample has the dimension 30x20 and contains 14 choices for threshold values of security events number. The results of the tests comply with the specified boundary conditions and demonstrate a nonlinear dependence of the objective function on the number of registered security events, as well as a nonlinear dependence of the percentage of the detected security event on the total initial number of security events to be registered at the event source. The performance of the module specifically, the central processing unit usage is found acceptable (not exceeding 33%, which allows one to use the software for typical automated workplaces equipped with appropriate tabular processors. Our approach is universal with respect to the application areas.

  11. Thermoluminescence of laterites: applicability in dating

    International Nuclear Information System (INIS)

    Sankaran, A.V.; Nambi, K.S.V.; Sunta, C.M.

    1985-01-01

    The northward drift of the Indian subcontinent during the past geological periods brought it under the spell of humid tropical climate in post-mesozoic times which initiated chemical weathering processes (lateritization) of the ancient crustal rocks leading to neomineralization. In the present study, thermoluminescence (TL) of these 'later-formed minerals' has been used to date laterites from a number of localities in India. While the TL emission of most of the laterite samples was poor, three from Kerala, Tamil Nadu and Karnataka states, each derived from mineralogically dissimilar parent rock, yielded measurable TL and provided dates in the range of 2 to 3.6 x 10 5 yr. It is suggested that TL dating can be a promising tool for such samples, and especially those with low alpha activity (U, Th at sub-ppm levels). (author)

  12. Thermoluminescence of laterites: applicability in dating

    Energy Technology Data Exchange (ETDEWEB)

    Sankaran, A V; Nambi, K S.V.; Sunta, C M

    1985-01-01

    The northward drift of the Indian subcontinent during the past geological periods brought it under the spell of humid tropical climate in post-mesozoic times which initiated chemical weathering processes (lateritization) of the ancient crustal rocks leading to neomineralization. In the present study, thermoluminescence (TL) of these 'later-formed minerals' has been used to date laterites from a number of localities in India. While the TL emission of most of the laterite samples was poor, three from Kerala, Tamil Nadu and Karnataka states, each derived from mineralogically dissimilar parent rock, yielded measurable TL and provided dates in the range of 2 to 3.6 x 10/sup 5/ yr. It is suggested that TL dating can be a promising tool for such samples, and especially those with low alpha activity (U, Th at sub-ppm levels).

  13. Securing Major Events

    International Nuclear Information System (INIS)

    Loeoef, Susanna

    2013-01-01

    When asked why the IAEA should provide nuclear security support to countries that organize large public events, Nuclear Security Officer Sophia Miaw answers quickly and without hesitation. ''Imagine any major public event such as the Olympics, a football championship, or an Expo. If a dirty bomb were to be exploded at a site where tens of thousands of people congregate, the radioactive contamination would worsen the effects of the bomb, increase the number of casualties, impede a rapid emergency response, and cause long term disruption in the vicinity,'' she said. Avoiding such nightmarish scenarios is the driving purpose behind the assistance the IAEA offers States that host major sporting or other public events. The support can range from a single training course to a comprehensive programme that includes threat assessment, training, loaned equipment and exercises. The type and scope of assistance depends on the host country's needs. ''We incorporate nuclear security measures into their security plan. We don't create anything new,'' Miaw said

  14. Detection of total hip arthroplasties at airport security checkpoints - how do updated security measures affect patients?

    Science.gov (United States)

    Issa, Kimona; Pierce, Todd P; Gwam, Chukwuweieke; Festa, Anthony; Scillia, Anthony J; Mont, Michael A

    2018-03-01

    There have been historical reports on the experiences of patients with total hip arthroplasty (THA) passing through standard metal detectors at airports. The purpose of this study was to analyse those who had recently passed through airport security and the incidence of: (i) triggering of the alarm; (ii) extra security searches; and (iii) perceived inconvenience. A questionnaire was given to 125 patients with a THA during a follow-up appointment. Those who had passed through airport security after January 2014 met inclusion criteria. A survey was administered that addressed the number of encounters with airport security, frequency of metal detector activation, additional screening procedures utilised, whether security officials required prosthesis documentation, and perceived inconvenience. 51 patients met inclusion criteria. 10 patients (20%) reported triggered security scanners. 4 of the 10 patients stated they had surgical hardware elsewhere in the body. 13 of the 51 patients (25%) believed that having their THA increased the inconvenience of traveling. This is different from the historical cohort with standard metal detectors which patients reported a greater incidence of alarm triggering (n = 120 of 143; p = 0.0001) and perceived inconvenience (n = 99 of 143; p = 0.0001). The percentage of patients who have THA triggering security alarms has decreased. Furthermore, the number of patients who feel that their prosthesis caused traveling inconvenience has decreased. We feel that this decrease in alarms triggered and improved perceptions about inconvenience are related to the increased usage of new technology.

  15. SPARCHS: Symbiotic, Polymorphic, Automatic, Resilient, Clean-Slate, Host Security

    Science.gov (United States)

    2016-03-01

    SPARCHS: SYMBIOTIC , POLYMORPHIC, AUTOMATIC, RESILIENT, CLEAN-SLATE, HOST SECURITY COLUMBIA UNIVERSITY MARCH 2016 FINAL... SYMBIOTIC , POLYMORPHIC, AUTOTOMIC, RESILIENT, CLEAN-SLATE, HOST SECURITY 5a. CONTRACT NUMBER N/A 5b. GRANT NUMBER FA8750-10-2-0253 5c. PROGRAM...17 4.2.3 SYMBIOTIC EMBEDDED MACHINES

  16. Lecture 3: Web Application Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    Computer security has been an increasing concern for IT professionals for a number of years, yet despite all the efforts, computer systems and networks remain highly vulnerable to attacks of different kinds. Design flaws and security bugs in the underlying software are among the main reasons for this. This lecture focuses on security aspects of Web application development. Various vulnerabilities typical to web applications (such as Cross-site scripting, SQL injection, cross-site request forgery etc.) are introduced and discussed. Sebastian Lopienski is CERN’s deputy Computer Security Officer. He works on security strategy and policies; offers internal consultancy and audit services; develops and maintains security tools for vulnerability assessment and intrusion detection; provides training and awareness raising; and does incident investigation and response. During his work at CERN since 2001, Sebastian has had various assignments, including designing and developing software to manage and support servic...

  17. 20 CFR 418.3230 - When will we use your subsidy inquiry as your filing date?

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false When will we use your subsidy inquiry as your filing date? 418.3230 Section 418.3230 Employees' Benefits SOCIAL SECURITY ADMINISTRATION MEDICARE... oral or written inquiry about the subsidy, or partially complete an Internet subsidy application on our...

  18. Shipment security update - 2003

    International Nuclear Information System (INIS)

    Patterson, John; Anne, Catherine

    2003-01-01

    At the 2002 RERTR, NAC reported on the interim measures taken by the U.S. Nuclear Regulatory Commission to enhance the security afforded to shipments of spent nuclear fuel. Since that time, there have been a number of additional actions focused on shipment security including training programs sponsored by the U.S. Department of Transportation and the Electric Power Research Council, investigation by the Government Accounting Office, and individual measures taken by shippers and transportation agents. The paper will present a status update regarding this dynamic set of events and provide an objective assessment of the cost, schedule and technical implications of the changing security landscape. (author)

  19. The DISAM Journal of International Security Assistance Management. Volume 29, Number 4, December 2007. Building Partnership Capacity

    Science.gov (United States)

    2007-12-01

    Demographic Diversity and Change in the Central American Isthmus. Ann R. Pebley, Luis Rosero Bixby, and Universidad de Costa Rica. Programa Centroamericano...mirrored in the demographic composition of El Salvador. According to Programa Salvaderaño de Investigación Sobre Desarrollo y Medio Ambiente (PRISMA...regarding the existence of a signifi cant linkage between environmental security and national security. The inclusion of environmental security

  20. Economy Over Security: Why Crises Fail to Impact Economic Behavior in East Asia

    Science.gov (United States)

    2017-12-01

    SECURITY: WHY CRISES FAIL TO IMPACT ECONOMIC BEHAVIOR IN EAST ASIA by Aaron R. Sipos December 2017 Thesis Advisor: Michael Glosny Second...REPORT TYPE AND DATES COVERED Master’s thesis 4. TITLE AND SUBTITLE ECONOMY OVER SECURITY: WHY CRISES FAIL TO IMPACT ECONOMIC BEHAVIOR IN EAST...release. Distribution is unlimited. 12b. DISTRIBUTION CODE 13. ABSTRACT (maximum 200 words) This study examines changes in economic behavior in

  1. Security for the Mythical Air-Dropped Sensor Network

    NARCIS (Netherlands)

    Gamage, C.D.; Bicakci, K.; Crispo, B.; Tanenbaum, A.S.

    2006-01-01

    The research area of very large scale wireless sensor networks made of low-cost sensors is gaining a lot of interest as witnessed by the large number of published papers. The security aspects of such networks are addressed as well, and in particular many security papers investigating the security

  2. Geological Survey of Canada radiocarbon dates XXIX

    International Nuclear Information System (INIS)

    McNeely, R.; McCuaig, S.

    1991-01-01

    This list presents 622 radiocarbon age determinations made by the Radiocarbon Dating Laboratory. All samples dated more than two years ago have now been reported in date lists. The total number (609) of samples from various areas are as follows: Offshore (43); Newfoundland (42); Labrador (11); Nova Scotia (39); New Brunswick (7); Champlain Sea (38); Quebec (54); Ontario (23); Manitoba (3); Saskatchewan (9); Alberta (6); British Columbia (92); Yukon Territory (71); Northwest Territories, mainland (33); Northwest Territories, Arctic Archipelago (126); U.S.A. - New York (6); Washington (1); Denmark Greenland (3). Tables 1 and 2 summarize the details of background and standard counts for the 2 L and 5 L counters during the period from December 6, 1988 to January 9, 1990. (author). Refs

  3. Geological Survey of Canada radiocarbon dates XXIX

    Energy Technology Data Exchange (ETDEWEB)

    McNeely, R; McCuaig, S

    1992-12-31

    This list presents 622 radiocarbon age determinations made by the Radiocarbon Dating Laboratory. All samples dated more than two years ago have now been reported in date lists. The total number (609) of samples from various areas are as follows: Offshore (43); Newfoundland (42); Labrador (11); Nova Scotia (39); New Brunswick (7); Champlain Sea (38); Quebec (54); Ontario (23); Manitoba (3); Saskatchewan (9); Alberta (6); British Columbia (92); Yukon Territory (71); Northwest Territories, mainland (33); Northwest Territories, Arctic Archipelago (126); U.S.A. - New York (6); Washington (1); Denmark Greenland (3). Tables 1 and 2 summarize the details of background and standard counts for the 2 L and 5 L counters during the period from December 6, 1988 to January 9, 1990. (author). Refs.

  4. Security Awareness in Software-Defined Multi-Domain 5G Networks

    Directory of Open Access Journals (Sweden)

    Jani Suomalainen

    2018-03-01

    Full Text Available Fifth generation (5G technologies will boost the capacity and ease the management of mobile networks. Emerging virtualization and softwarization technologies enable more flexible customization of network services and facilitate cooperation between different actors. However, solutions are needed to enable users, operators, and service providers to gain an up-to-date awareness of the security and trustworthiness of 5G systems. We describe a novel framework and enablers for security monitoring, inferencing, and trust measuring. The framework leverages software-defined networking and big data technologies to customize monitoring for different applications. We present an approach for sharing security measurements across administrative domains. We describe scenarios where the correlation of multi-domain information improves the accuracy of security measures with respect to two threats: end-user location tracking and Internet of things (IoT authentication storms. We explore the security characteristics of data flows in software networks dedicated to different applications with a mobile network testbed.

  5. 17 CFR 240.15c2-12 - Municipal securities disclosure.

    Science.gov (United States)

    2010-04-01

    ...; (B) Specify, in reasonable detail, the accounting principles pursuant to which financial statements... municipal securities with an aggregate principal amount of $1,000,000 or more (an “Offering”) unless the... compensation, aggregate principal amount, principal amount per maturity, delivery dates, any other terms or...

  6. IPv6 Security

    Science.gov (United States)

    Babik, M.; Chudoba, J.; Dewhurst, A.; Finnern, T.; Froy, T.; Grigoras, C.; Hafeez, K.; Hoeft, B.; Idiculla, T.; Kelsey, D. P.; López Muñoz, F.; Martelli, E.; Nandakumar, R.; Ohrenberg, K.; Prelz, F.; Rand, D.; Sciabà, A.; Tigerstedt, U.; Traynor, D.; Wartel, R.

    2017-10-01

    IPv4 network addresses are running out and the deployment of IPv6 networking in many places is now well underway. Following the work of the HEPiX IPv6 Working Group, a growing number of sites in the Worldwide Large Hadron Collider Computing Grid (WLCG) are deploying dual-stack IPv6/IPv4 services. The aim of this is to support the use of IPv6-only clients, i.e. worker nodes, virtual machines or containers. The IPv6 networking protocols while they do contain features aimed at improving security also bring new challenges for operational IT security. The lack of maturity of IPv6 implementations together with the increased complexity of some of the protocol standards raise many new issues for operational security teams. The HEPiX IPv6 Working Group is producing guidance on best practices in this area. This paper considers some of the security concerns for WLCG in an IPv6 world and presents the HEPiX IPv6 working group guidance for the system administrators who manage IT services on the WLCG distributed infrastructure, for their related site security and networking teams and for developers and software engineers working on WLCG applications.

  7. Cyber Security and Resilient Systems

    Energy Technology Data Exchange (ETDEWEB)

    Robert S. Anderson

    2009-07-01

    The Department of Energy (DOE) Idaho National Laboratory (INL) has become a center of excellence for critical infrastructure protection, particularly in the field of cyber security. It is one of only a few national laboratories that have enhanced the nation’s cyber security posture by performing industrial control system (ICS) vendor assessments as well as user on-site assessments. Not only are vulnerabilities discovered, but described actions for enhancing security are suggested – both on a system-specific basis and from a general perspective of identifying common weaknesses and their corresponding corrective actions. These cyber security programs have performed over 40 assessments to date which have led to more robust, secure, and resilient monitoring and control systems for the US electrical grid, oil and gas, chemical, transportation, and many other sectors. In addition to cyber assessments themselves, the INL has been engaged in outreach to the ICS community through vendor forums, technical conferences, vendor user groups, and other special engagements as requested. Training programs have been created to help educate all levels of management and worker alike with an emphasis towards real everyday cyber hacking methods and techniques including typical exploits that are used. The asset owner or end user has many products available for its use created from these programs. One outstanding product is the US Department of Homeland Security (DHS) Cyber Security Procurement Language for Control Systems document that provides insight to the user when specifying a new monitoring and control system, particularly concerning security requirements. Employing some of the top cyber researchers in the nation, the INL can leverage this talent towards many applications other than critical infrastructure. Monitoring and control systems are used throughout the world to perform simple tasks such as cooking in a microwave to complex ones such as the monitoring and control of the

  8. Cyber Security and Resilient Systems

    International Nuclear Information System (INIS)

    Anderson, Robert S.

    2009-01-01

    The Department of Energy (DOE) Idaho National Laboratory (INL) has become a center of excellence for critical infrastructure protection, particularly in the field of cyber security. It is one of only a few national laboratories that have enhanced the nation's cyber security posture by performing industrial control system (ICS) vendor assessments as well as user on-site assessments. Not only are vulnerabilities discovered, but described actions for enhancing security are suggested - both on a system-specific basis and from a general perspective of identifying common weaknesses and their corresponding corrective actions. These cyber security programs have performed over 40 assessments to date which have led to more robust, secure, and resilient monitoring and control systems for the US electrical grid, oil and gas, chemical, transportation, and many other sectors. In addition to cyber assessments themselves, the INL has been engaged in outreach to the ICS community through vendor forums, technical conferences, vendor user groups, and other special engagements as requested. Training programs have been created to help educate all levels of management and worker alike with an emphasis towards real everyday cyber hacking methods and techniques including typical exploits that are used. The asset owner or end user has many products available for its use created from these programs. One outstanding product is the US Department of Homeland Security (DHS) Cyber Security Procurement Language for Control Systems document that provides insight to the user when specifying a new monitoring and control system, particularly concerning security requirements. Employing some of the top cyber researchers in the nation, the INL can leverage this talent towards many applications other than critical infrastructure. Monitoring and control systems are used throughout the world to perform simple tasks such as cooking in a microwave to complex ones such as the monitoring and control of the

  9. Communication dated 18 December 2013 received from the Delegation of the European Union to the International Organisations in Vienna on the European Union's Support for the IAEA Activities in the Areas of Nuclear Security and Verification

    International Nuclear Information System (INIS)

    2014-01-01

    The Secretariat has received a note verbale dated 18 December 2013 from the Delegation of the European Union to the International Organisations in Vienna with Council Decision 2013/517/CFSP of 21 October 2013, in support of the IAEA activities in the areas of nuclear security and verification and in the framework of the implementation of the EU Strategy against Proliferation of Weapons of Mass Destruction. As requested in that communication, the note verbale and the enclosure are circulated herewith for information [fr

  10. Communication dated 18 December 2013 received from the Delegation of the European Union to the International Organisations in Vienna on the European Union's Support for the IAEA Activities in the Areas of Nuclear Security and Verification

    International Nuclear Information System (INIS)

    2014-01-01

    The Secretariat has received a note verbale dated 18 December 2013 from the Delegation of the European Union to the International Organisations in Vienna with Council Decision 2013/517/CFSP of 21 October 2013, in support of the IAEA activities in the areas of nuclear security and verification and in the framework of the implementation of the EU Strategy against Proliferation of Weapons of Mass Destruction. As requested in that communication, the note verbale and the enclosure are circulated herewith for information

  11. Communication dated 18 December 2013 received from the Delegation of the European Union to the International Organisations in Vienna on the European Union's Support for the IAEA Activities in the Areas of Nuclear Security and Verification

    International Nuclear Information System (INIS)

    2014-01-01

    The Secretariat has received a note verbale dated 18 December 2013 from the Delegation of the European Union to the International Organisations in Vienna with Council Decision 2013/517/CFSP of 21 October 2013, in support of the IAEA activities in the areas of nuclear security and verification and in the framework of the implementation of the EU Strategy against Proliferation of Weapons of Mass Destruction. As requested in that communication, the note verbale and the enclosure are circulated herewith for information [es

  12. Causes of improvement in the security environment of Iraq, 2006-2009

    OpenAIRE

    Wheeler, Seth A.

    2009-01-01

    Approved for public release, distribution unlimited Popular consensus exists that the 2007 surge of U.S. forces in Iraq led to an improved security environment. The surge was designed to reduce violence and improve security by protecting the Iraqi population - a change in strategy. According to the consensus, the security environment improved due to the surge, measured by the decreasing number of attacks. For this thesis, the security environment consists of the number of attacks and t...

  13. Incorporating User-oriented Security into CC

    DEFF Research Database (Denmark)

    Sharp, Robin

    2009-01-01

    Current versions of the Common Criteria concentrate very heavily on technical security issues which are relevant for the design of secure systems. This approach largely ignores a number of questions which can have great significance for whether or not the system can be operated securely in an env...... not currently dealt with in CC. Tentative proposals for extensions to the current classes of SFRs will be made on the basis of the analysis of the case....

  14. Weight perceptions, misperceptions, and dating violence victimization among U.S. adolescents.

    Science.gov (United States)

    Farhat, Tilda; Haynie, Denise; Summersett-Ringgold, Faith; Brooks-Russell, Ashley; Iannotti, Ronald J

    2015-05-01

    Dating violence is a major public health issue among youth. Overweight/obese adolescents experience peer victimization and discrimination and may be at increased risk of dating violence victimization. Furthermore, given the stigma associated with overweight/obesity, perceptions and misperceptions of overweight may be more important than actual weight status for dating violence victimization. This study examines the association of three weight indices (weight status, perceived weight, and weight perception accuracy) with psychological and physical dating violence victimization. The 2010 baseline survey of the 7-year NEXT Generation Health Study used a three-stage stratified clustered sampling design to select a nationally representative sample of U.S. 10th-grade students (n = 1,983). Participants who have had a boyfriend/girlfriend reported dating violence victimization and perceived weight. Weight status was computed from measured height/weight. Weight perception accuracy (accurate/underestimate/overestimate) was calculated by comparing weight status and perceived weight. Gender-stratified regressions examined the association of weight indices and dating violence victimization. Racial/ethnic differences were also examined. The association of weight indices with dating violence victimization significantly differed by gender. Overall, among boys, no associations were observed. Among girls, weight status was not associated with dating violence victimization, nor with number of dating violence victimization acts; however, perceived weight and weight perception accuracy were significantly associated with dating violence victimization, type of victimization, and number of victimization acts. Post hoc analyses revealed significant racial/ethnic differences. White girls who perceive themselves (accurately or not) to be overweight, and Hispanic girls who are overweight, may be at increased risk of dating violence victimization. These findings suggest a targeted approach to

  15. [Intel random number generator-based true random number generator].

    Science.gov (United States)

    Huang, Feng; Shen, Hong

    2004-09-01

    To establish a true random number generator on the basis of certain Intel chips. The random numbers were acquired by programming using Microsoft Visual C++ 6.0 via register reading from the random number generator (RNG) unit of an Intel 815 chipset-based computer with Intel Security Driver (ISD). We tested the generator with 500 random numbers in NIST FIPS 140-1 and X(2) R-Squared test, and the result showed that the random number it generated satisfied the demand of independence and uniform distribution. We also compared the random numbers generated by Intel RNG-based true random number generator and those from the random number table statistically, by using the same amount of 7500 random numbers in the same value domain, which showed that the SD, SE and CV of Intel RNG-based random number generator were less than those of the random number table. The result of u test of two CVs revealed no significant difference between the two methods. Intel RNG-based random number generator can produce high-quality random numbers with good independence and uniform distribution, and solves some problems with random number table in acquisition of the random numbers.

  16. The comparison of absolute dating (Radiocarbon dating) and relative dating of Pringapus and Gondosuli temples

    International Nuclear Information System (INIS)

    Faisal, W; Arumbinang, H; Taftazani, A; Widayati, S; Sumiyatno; Suhardi

    1996-01-01

    The absolute dating (radiocarbon, 14 C dating) and relative dating of Pringapus and Gondosuli temples in Temanggung regency (district) of Central Java Province have been carried out. The field sampling was done especially with the purpose to obtain vertical data, so that excavation method was adopted in the case. The main data were the ecofacts of organic habitation such as bones, woods, charcoals, shells, and paper artefacts. The artefacts data were used as a comparison. The comparative data analysis were conducted at Yogyakarta archaeological Department Laboratory, thus included dating of artefacts which were performed according to archaeological analysis procedures, generally based on the attributes attached to the artefacts, whereas the absolute dating of charcoal samples were performed in the Radiocarbon Dating Laboratory at Yogyakarta Nuclear Research Centre. Based on the relative dating of epigraphy content on the andesit rock from Gondosuli Temple which showed the year of 754 Saka or 832 AD, the Pringapus Temple was estimated to be built in the 850 AD. According to the absolute dating (Radiocarbon Dating with delta 13 C and tree ring corrections) the age for Gondosuli temple based on GDS/LU-2/Spit-7 samples is (384 -602) AD and from GDS/LU-2/Spit-8 = (452 - 652) AD. With these significant differences in the results obtained, it can be concluded that culture environment where the sample were collected already existed before the temple was built. Further investigation is still required

  17. Effect of Sowing Date on Some Agronomic Characteristics and Seed Yield of Winter Wheat Cultivars

    Directory of Open Access Journals (Sweden)

    A. Ganbari

    2012-08-01

    Full Text Available To evaluate the effect of sowing dates on yield, yield components and some agronomic characteristics of four winter wheat cultivars and also their phenological changes, a factorial experiment based on randomized complete block design with three replications was carried out at the Agriculture Research Station of Ardabil (Iran during 2009 growing season. First factor consisted of four wheat cultivars (Azar2, Sabalan, Sardari and Zagros and second factor consisted of four sowing dates (1st, 10th, 20th and 30th of September. The results showed that sowing date had significant effect on the number of spikes, the number of seed per spike, 1000-seed weight, germination percentage, days to spike appearance, days to ripening, growing degree days, biological yield, seed yield and harvest index. The highest and lowest seed yields of wheat were obtained from sowing date of the September the first (4616 kg/ha and sowing date of September 30th (2197 kg/ha respectively. Delaying planting decreased the number of spikes per m2 and 1000-seed weight. Cultivars had significant effect on all of the traits measured, except leaf number, fertile and non-fertilie tillers. The highest and the lowest seed yields were obtained from Sabalan (4750 kg/ha and Zagros (2757 kg/ha cultivars respectively. Interaction of sowing date and cultivar were significant on all of traits measured, except stem height, the leaf number, the number of spikes, 1000-seed weight and seed yield (P

  18. WPSS: Watching people security services

    NARCIS (Netherlands)

    Bouma, H.; Baan, J.; Borsboom, S.; Zon, K. van; Luo, X.; Loke, B.; Stoeller, B.; Kuilenburg, H. van; Dijk, J.

    2013-01-01

    To improve security, the number of surveillance cameras is rapidly increasing. However, the number of human operators remains limited and only a selection of the video streams are observed. Intelligent software services can help to find people quickly, evaluate their behavior and show the most

  19. Physical Research Laboratory radiocarbon 14C dates : CS-I

    International Nuclear Information System (INIS)

    Agrawal, D.P.; Krishnamurthy, R.V.; Kusumgar, Sheela; Pant, R.K.

    1978-01-01

    The 14 C dates of archaeological samples measured at the Radiocarbon Laboratory of the Physical Research Laboratory, Ahmedabad are presented. Samples were converted into methane and measured in gas proportional counters. Ninety-five percent activity of NBS oxalic acid was used as modern standard. The dates in years B.P. are given for each sample based on the half-life values of 5568 +- 30 years and 5730 +- 40 years, the latter within parenthesis. The dates are not calibrated for 14 C/ 12 C variations. To convert the dates into AD/BC scale, 1950 AD should be used as reference year. A number of 14 C dates (PRL-81, -83, -67, -68) now confirm that the Painted Grey Ware culture extended upto the 3rd century BC. Some of the dates from Barkhera (PRL-113), Bateshwar (PRL-200), Bhimbetka (PRL-17) and Koldihawa (PRL-100, 101) are older than normally expected, probably indicative of some hitherto unknown basal cultures in these regions. 14 C dates on in situ Megalithic materials do not seem to go beyond 200 BC. (author)

  20. Security analysis of Microsoft RMS

    Directory of Open Access Journals (Sweden)

    Joanna Dmitruk

    2017-12-01

    Full Text Available Microsoft Rights Management Services (RMS is a system designed to ensure the protection and proper use of electronic documents. RMS allows to apply different access policies for documents, thus allowing to control their use in time. The system allows not only defining access policies at document creation, but also after its distribution. Microsoft RMS uses a number of advanced cryptographic mechanisms and primitives to ensure overall service security. In this paper, we have analyzed the security of RMS, indicating a number of possible gaps. The methods of solving those problems, especially those related to data integrity, have been proposed. Keywords: DRM, cryptography, cryptanalysis, RMS, Microsoft

  1. Auto-regenerative thermoluminescence dating using zircon inclusions

    International Nuclear Information System (INIS)

    Templer, R.H.

    1993-01-01

    Fired ceramics containing zircon inclusions have been dated by allowing the zircons to regenerate their own thermoluminescence (TL) signal, hence auto-regenerative TL dating. The technique is conceptually straightforward. One first measures the TL accrued since the last heating of the material. The zircon grains are then stored for six months and the TL signal regenerated through self-irradiation is measured. Since the internal dose-rate for zircon is dominated by the internal component the age of the sample is simply given by the ratio of the natural to auto-regenerated signal times the laboratory storage period. The technique, however, requires the measurement of a very small auto-regenerated signal, which introduces a number of experimental and physical complications. The methods for overcoming these problems and successfully dating zircons by auto-regeneration are described. (Author)

  2. Dating Violence

    Science.gov (United States)

    ... for Teens / Dating Violence Bulletins for Teens: Dating Violence What is it? If you are a victim ... often. If You Are a Victim of Dating Violence, You Might… Think it's your fault. Feel angry, ...

  3. IAEA support for the establishment of nuclear security education

    International Nuclear Information System (INIS)

    Braunegger-Guelich, Andrea; Rukhlo, Vladimir

    2010-01-01

    The threat of nuclear terrorism has not diminished. In response to the concerns of States, an international nuclear security framework has emerged through the establishment of a number of legally binding and non-binding international instruments which obligates or commits States to carry out a number of actions to protect against nuclear terrorism. In this context, the need for human resource development programmes in nuclear security was underscored at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors' Meetings. In the pursuit of this need, the IAEA has developed - together with academics and nuclear security experts from Member States - a technical guidance entitled IAEA Nuclear Security Series No. 12 - Educational Programme in Nuclear Security that consists of a model Master of Science (M.Sc.) and a certificate programme in nuclear security. The paper sets out IAEA efforts to support the establishment of nuclear security at educational institutions, underlines particularly the objective and content of the IAEA Nuclear Security Series No. 12 and discusses the efforts made by the IAEA to establish a network among educational and research institutions, and other stakeholders to enhance global nuclear security by developing, sharing and promoting excellence in nuclear security education. (orig.)

  4. Media and Security Team

    Data.gov (United States)

    Federal Laboratory Consortium — The Media And Security Team led by Prof. Min Wu was established in Fall 2001 at University of Maryland, College Park. A number of research and education activities...

  5. On the security of SSL/TLS-enabled applications

    OpenAIRE

    Das, Manik Lal; Samdaria, Navkar

    2014-01-01

    SSL/TLS (Secure Socket Layer/Transport Layer Security)-enabled web applications aim to provide public key certificate based authentication, secure session key establishment, and symmetric key based traffic confidentiality. A large number of electronic commerce applications, such as stock trading, banking, shopping, and gaming rely on the security strength of the SSL/TLS protocol. In recent times, a potential threat, known as main-in-the-middle (MITM) attack, has been exploited by attackers of...

  6. Developing Scalable Information Security Systems

    Directory of Open Access Journals (Sweden)

    Valery Konstantinovich Ablekov

    2013-06-01

    Full Text Available Existing physical security systems has wide range of lacks, including: high cost, a large number of vulnerabilities, problems of modification and support system. This paper covers an actual problem of developing systems without this list of drawbacks. The paper presents the architecture of the information security system, which operates through the network protocol TCP/IP, including the ability to connect different types of devices and integration with existing security systems. The main advantage is a significant increase in system reliability, scalability, both vertically and horizontally, with minimal cost of both financial and time resources.

  7. Physical Dating Aggression Growth during Adolescence

    Science.gov (United States)

    Nocentini, Annalaura; Menesini, Ersilia; Pastorelli, Concetta

    2010-01-01

    The development of Physical Dating Aggression from the age of 16 to 18 years was investigated in relation to time-invariant predictors (gender, parental education, family composition, number of partners) and to time-varying effects of delinquent behavior and perception of victimization by the partner. The sample consisted of 181 adolescents with a…

  8. Security. Review Software for Advanced CHOICE. CHOICE (Challenging Options in Career Education).

    Science.gov (United States)

    Pitts, Ilse M.; And Others

    CHOICE Security is an Apple computer game activity designed to help secondary migrant students memorize their social security numbers and reinforce job and role information presented in "Career Notes, First Applications." The learner may choose from four time options and whether to have the social security number visible on the screen or…

  9. Evaluation of Fall Planting Dates of Cumin (Cuminum cyminum L. Ecotypes in Mashhad Conditions

    Directory of Open Access Journals (Sweden)

    Z Khorasani

    2012-07-01

    Full Text Available In order to study the effects of fall planting dates on yield and yield components of six cumin (Cuminum cyminum L. ecotypes an experiment was arranged in a randomized complete block design as a split-plot with three replications during 2007-08 growing season at the Agricultural Research Station of Ferdowsi University of Mashhad. Three planting dates (18 Oct. (first, 8 Nov. (second and 29 Dec. (third and six cumin ecotypes (Torbat heydarieh, Khaf, Sabzevar, Ghaen, Ghoochan and RZ19 were allocated to main and sub plots, respectively. Results showed that the effects of planting dates, ecotypes and interaction effects of planting dates and cumin ecotypes were significant for yield components (winter survival percentage, number of umbel per plant, number of seeds per umbel and 1000-seed weight and seed yield and biological yield. There was a reduction on yield components (number of umbel per plant, number of seeds per umbel and 1000-seed weight, seed yield and biological yield due to delay planting date from 18 Oct. to 29 Dec. The highest winter survival percentage was achieved on the third planting date. The highest and lowest amount for all of the traits, were achieved in Ghaen and RZ19 ecotypes, respectively. According to the useful results and for the deployment of cumin fall planting in other locations of province, continuation of this study to recommended.

  10. An automated procedure for themoluminescence dating of pottery and burnt stones

    International Nuclear Information System (INIS)

    Mejdahl, V.

    1982-01-01

    An automated procedure for dating of quartz and feldspar inclusions in pottery has been developed and tested in a comprehensive programme comprising material from a number of well-dated Danish sites. The results indicate that TL dating of pottery can now be carried out on a routine basis with an accuracy of about 5%. Experiments on dating of large grains of alkali feldspars extracted from burnt stones are described. The results are encouraging and show that the method may enable a reduction of some of the uncertainties associated with the conventional inclusion technique. (author)

  11. Privacy and security disclosures on telecardiology websites

    NARCIS (Netherlands)

    Dubbeld, L.

    2006-01-01

    This article discusses telemedicine providers¿ online privacy and security disclosures. It presents the results of an exploratory study of a number of telecardiology companies¿ Web sites, providing insight in some of the current strategies towards data protection and information security in the

  12. Setting a date

    International Nuclear Information System (INIS)

    Moore, Glenis.

    1987-01-01

    Dating techniques are discussed and explained. The age range and sensitivity of different techniques are given. Potassium/argon dating, amino-acid dating, radiocarbon dating, dendrochronology, thermoluminescence and geomagnetic field dating are all mentioned. Each technique is explained and a brief history given. The techniques and equipment used by the British Museum, and some examples of archaeological articles dated are mentioned. (UK)

  13. Development of a security-by-design handbook

    International Nuclear Information System (INIS)

    Olson, David L.; Snell, Mark Kamerer; Iida, Toru; Ochiai, Kazuya; Tanuma, Koji

    2010-01-01

    There is an increasing awareness that efficient and effective nuclear facility design is best achieved when requirements from the 3S disciplines Safety, Safeguards, and Security - are balanced and intrinsic to the facility design. This can be achieved when policy, processes, methods, and technologies are understood and applied in these areas during all phases of the design process. For the purposes of this paper, Security-by-design will be defined as the system level incorporation of the physical protection system (PPS) into a new or retrofitted nuclear power plant (NPP) or nuclear facility (NF) resulting in intrinsic security. Security-by-design can also be viewed as a framework to achieve robust and durable security systems. This paper reports on work performed to date to create a Security-by-Design Handbook, under a bilateral agreement between the United States and Japan, specifically, a review of physical protection principles and best practices, and a decommissioning to better understand where these principles and practices can be applied. This paper describes physical protection principles and best practices to achieve security-by- design that were gathered from International, Japanese, and U.S. sources. Principles are included for achieving security early in the design process where security requirements are typically less costly and easier to incorporate. The paper then describes a generic design process that covers the entire facility lifecycle from scoping and planning of the project to decommissioning and decontamination. Early design process phases, such as conceptual design, offer opportunities to add security features intrinsic to the facility design itself. Later phases, including design engineering and construction, are important for properly integrating security features into a coherent design and for planning for and assuring the proper performance of the security system during the operation and decommissioning of the facility. The paper also

  14. SEVIS By the Numbers 2014

    Data.gov (United States)

    Department of Homeland Security — SEVIS by the Numbers is a quarterly report that highlights nonimmigrant student and exchange visitor trends, values and information using data from the Student and...

  15. SEVIS By the Numbers 2016

    Data.gov (United States)

    Department of Homeland Security — SEVIS by the Numbers is a quarterly report that highlights nonimmigrant student and exchange visitor trends, values and information using data from the Student and...

  16. Nuclear safety, security and safeguards. An application of an integrated approach

    Energy Technology Data Exchange (ETDEWEB)

    Chapman, Howard; Edwards, Jeremy; Fitzpatrick, Joshua; Grundy, Colette; Rodger, Robert; Scott, Jonathan [National Nuclear Laboratory, Warrington (United Kingdom)

    2018-01-15

    National Nuclear Laboratory has recently produced a paper regarding the integrated approach of nuclear safety, security and safeguards. The paper considered the international acknowledgement of the inter-relationships and potential benefits to be gained through improved integration of the nuclear '3S'; Safety, Security and Safeguards. It considered that combining capabilities into one synergistic team can provide improved performance and value. This approach to integration has been adopted, and benefits realised by the National Nuclear Laboratory through creation of a Safety, Security and Safeguards team. In some instances the interface is clear and established, as is the case between safety and security in the areas of Vital Area Identification. In others the interface is developing such as the utilisation of safeguards related techniques such as nuclear material accountancy and control to enhance the security of materials. This paper looks at a practical example of the progress to date in implementing Triple S by a duty holder.

  17. The International Atomic Energy Agency Nuclear Security Education Strategies

    International Nuclear Information System (INIS)

    BRAUNEGGER-GUELICH, A.; RUKHLO, V.; GREGORIC, M.; COLGAN, P.

    2011-01-01

    The threat of nuclear terrorism has not diminished. In response to the concerns of States, an international nuclear security framework has emerged through the establishment of a number of legally binding and non-binding international instruments which obligates or commits States to carry out a number of actions to protect against nuclear terrorism. In this context, the need for human resource development programmes in nuclear security was underscored at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors' Meetings. In the pursuit of this need, the IAEA provides a comprehensive nuclear security training programme to States on a regular basis, and has developed a concept that seeks to effectively pass ownership of nuclear security knowledge and skills to States through the establishment of a Nuclear Security Support Centre. In addition, the IAEA has developed a technical guidance titled IAEA Nuclear Security Series No. 12 - Educational Programme in Nuclear Security that consists of a model of a Master of Science (M.Sc.) and assists educational institutions to provide nuclear security education. The article sets out IAEA efforts in the area of nuclear security training and education, including the assistance to States for establishing a Nuclear Security Support Centre. It underlines the objective and content of the IAEA Nuclear Security Series No. 12, discusses different concepts on how to establish nuclear security at universities and, emphasizes on the IAEA efforts to assist educational and research institutions, and other stake holders to enhance global nuclear security by developing, sharing and promoting excellence in nuclear security education. (author)

  18. 75 FR 45154 - National Security Division; Agency Information Collection Activities:

    Science.gov (United States)

    2010-08-02

    ... DEPARTMENT OF JUSTICE [OMB Number 1124-0003] National Security Division; Agency Information...), National Security Division (NSD), will be submitting the following information collection request to the..., 10th & Constitution Avenue, NW., National Security Division, Counterespionage Section/Registration Unit...

  19. Secure Key Management in the Cloud

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Jakobsen, Thomas Pelle; Nielsen, Jesper Buus

    2013-01-01

    information such as cryptographic keys. Applications like this include many cases where secure multiparty computation is outsourced to the cloud, and in particular a number of online auctions and benchmark computations with confidential inputs. We consider fully autonomous servers that switch between online......We consider applications involving a number of servers in the cloud that go through a sequence of online periods where the servers communicate, separated by offline periods where the servers are idle. During the offline periods, we assume that the servers need to securely store sensitive...... and offline periods without communicating with anyone from outside the cloud, and semi-autonomous servers that need a limited kind of assistance from outside the cloud when doing the transition. We study the levels of security one can – and cannot – obtain in this model, propose light-weight protocols...

  20. EVALUATING EFFECTIVENESS OF MOBILE BROWSER SECURITY WARNINGS

    Directory of Open Access Journals (Sweden)

    Ronak Shah

    2016-09-01

    Full Text Available This work precisely evaluates whether browser security warnings are as ineffective as proposed by popular sentiments and past writings. This research used different kinds of Android mobile browsers as well as desktop browsers to evaluate security warnings. Security experts and developers should give emphasis on making a user aware of security warnings and should not neglect aim of communicating this to users. Security experts and system architects should emphasis the goal of communicating security information to end users. In most of the browsers, security warnings are not emphasized, and browsers simply do not show warnings, or there are a number of ways to hide those warnings of malicious sites. This work precisely finds that how inconsistent browsers really are in prompting security warnings. In particular, majority of the modern mobile web browsers are vulnerable to these security threats. We find inconsistency in SSL warnings among web browsers. Based on this work, we make recommendations for warning designers and researchers.

  1. Security in Wireless Sensor Networks for Open Controller

    OpenAIRE

    Engvall, Christoffer

    2013-01-01

    In this thesis we develop, evaluate and implement a security solution for Open Controllers wireless sensor network platform. A scenario is used to describe an exemplar application showing how our system is supposed to function. The security of the platform is analyzed using a well-established threat modeling process and attack trees which result in the identification of a number of risks, which could be security weaknesses. These attack trees visualize the security weaknesses in an easy to ac...

  2. Forensic applications of 14C bomb-pulse dating

    International Nuclear Information System (INIS)

    Zoppi, U.; Skopec, Z.; Skopec, J.; Jones, G.; Fink, D.; Hua, Q.; Jacobsen, G.; Tuniz, C.; Williams, A.

    2004-01-01

    After a brief review of the basics of 14 C bomb-pulse dating, this paper presents two unique forensic applications. Particular attention is dedicated to the use of the 14 C bomb-pulse to establish the time of harvest of illicit drugs such as heroin and opium. Preliminary measurements of 14 C concentrations in milligram samples taken from seized drugs are presented. 14 C bomb-pulse dating can determine whether drug distribution originates from stockpiles or recent manufacture, and support the action of law enforcement authorities against criminal organisations involved in drug trafficking. In addition, we describe the dating of wine vintages for a number of authenticated single label vintage red wines from the Barossa Valley - South Australia. Our results show that radiocarbon dating can be used to accurately determine wine vintages and therefore reveal the addition of unrelated materials of natural and synthetic origin

  3. Forensic applications of 14C bomb-pulse dating

    Science.gov (United States)

    Zoppi, U.; Skopec, Z.; Skopec, J.; Jones, G.; Fink, D.; Hua, Q.; Jacobsen, G.; Tuniz, C.; Williams, A.

    2004-08-01

    After a brief review of the basics of 14C bomb-pulse dating, this paper presents two unique forensic applications. Particular attention is dedicated to the use of the 14C bomb-pulse to establish the time of harvest of illicit drugs such as heroin and opium. Preliminary measurements of 14C concentrations in milligram samples taken from seized drugs are presented. 14C bomb-pulse dating can determine whether drug distribution originates from stockpiles or recent manufacture, and support the action of law enforcement authorities against criminal organisations involved in drug trafficking. In addition, we describe the dating of wine vintages for a number of authenticated single label vintage red wines from the Barossa Valley - South Australia. Our results show that radiocarbon dating can be used to accurately determine wine vintages and therefore reveal the addition of unrelated materials of natural and synthetic origin.

  4. Ten national cyber security strategies: A comparison

    NARCIS (Netherlands)

    Luiijf, H.A.M.; Besseling, K. van; Spoelstra, M.; Graaf, P. de

    2013-01-01

    A number of nations developed and published a national cyber security strategy (NCSS). Most of them were published in the period 2009 - 2011. Despite the fact that each of these NCSS intends to address the cyber security threat, large differences exist between the NCSS approaches. This paper

  5. Security, at what cost? A stated preference approach toward understanding individuals' privacy and civil liberties trade-offs regarding security measures

    NARCIS (Netherlands)

    Robinson, N.; Potoglou, D.

    2010-01-01

    In the presently heightened security environment there are a number of examples of policy that must strike a delicate balance between strengthening security without jeopardising public liberties and personal privacy. The introduction of national identity cards and biometric passports, the expansion

  6. Critically Important Object Security System Element Model

    Directory of Open Access Journals (Sweden)

    I. V. Khomyackov

    2012-03-01

    Full Text Available A stochastic model of critically important object security system element has been developed. The model includes mathematical description of the security system element properties and external influences. The state evolution of the security system element is described by the semi-Markov process with finite states number, the semi-Markov matrix and the initial semi-Markov process states probabilities distribution. External influences are set with the intensity of the Poisson thread.

  7. Security scanning at 35 GHz

    Science.gov (United States)

    Anderton, Rupert N.; Appleby, Roger; Coward, Peter R.; Kent, P. J.; Price, Sean; Sinclair, Gordon N.; Wasley, Matthew R. M.

    2001-08-01

    It has been known for some time that millimeter waves can pas through clothing. In short range applications such as in the scanning of people for security purposes, operating at Ka band can be an advantage. The penetration through clothing is increased and the cost of the equipment when compared to operation at W band. In this paper a Ka band mechanically scanned imager designed for security scanning is discussed. This imager is based on the folded conical scan technology previously reported. It is constructed from low cost materials such as polystyrene and printed circuit board. The trade off between image spatial resolution and the number of receivers will be described and solutions, which minimize this number discussed.

  8. Perfect secure domination in graphs

    Directory of Open Access Journals (Sweden)

    S.V. Divya Rashmi

    2017-07-01

    Full Text Available Let $G=(V,E$ be a graph. A subset $S$ of $V$ is a dominating set of $G$ if every vertex in $Vsetminus  S$ is adjacent to a vertex in $S.$ A dominating set $S$ is called a secure dominating set if for each $vin Vsetminus S$ there exists $uin S$ such that $v$ is adjacent to $u$ and $S_1=(Ssetminus{u}cup {v}$ is a dominating set. If further the vertex $uin S$ is unique, then $S$ is called a perfect secure dominating set. The minimum cardinality of a perfect secure dominating set of $G$ is called the perfect  secure domination number of $G$ and is denoted by $gamma_{ps}(G.$ In this paper we initiate a study of this parameter and present several basic results.

  9. The Middle to Upper Paleolithic transition: dating, stratigraphy, and isochronous markers.

    Science.gov (United States)

    Blockley, S P E; Ramsey, C Bronk; Higham, T F G

    2008-11-01

    Accurate and precise dating is vital to our understanding of the Middle to Upper Paleolithic transition. There are, however, a number of uncertainties in the chronologies currently available for this period. We attempt to examine these uncertainties by utilizing a number of recent developments in the field. These include: the precise dating of the Campanian Ignimbrite (CI) tephra by 40Ar/39Ar; the tracing of this tephra to a number of deposits that are radiocarbon dated; the publication of revised radiocarbon calibration data for the period, showing a much better convergence with other available data than during the recent IntCal comparison; and a layer-counted ice-core chronology extending beyond 40,000cal BP. Our data comparisons suggest that a reasonable overall convergence between calibrated radiocarbon ages and calendar dates is possible using the new curves. Additionally, we suggest that charcoal-based radiocarbon ages, as well as bone-based radiocarbon determinations, require cautious interpretation in this period. Potentially, these issues extend far beyond the sites in this study and should be of serious concern to archaeologists studying the Middle to Upper Paleolithic. We conclude by outlining a strategy for moving the science forward by a closer integration of archaeology, chronology, and stratigraphy.

  10. 78 FR 42149 - Privacy Act; System of Records: State-53, Office of Inspector General Investigation Management...

    Science.gov (United States)

    2013-07-15

    ... media. RETRIEVABILITY: Name, Social Security number or case number. SAFEGUARDS: All Office of Inspector... may contain names, dates of birth, passport numbers, Social Security numbers, account numbers and... response to a subpoena issued by an independent Federal agency having the power to subpoena records of...

  11. Information security becoming a priority for utilities

    Energy Technology Data Exchange (ETDEWEB)

    Nicolaides, S. [Numerex, Atlanta, GA (United States)

    2009-10-15

    As part of North America's national critical infrastructure, utilities are finding themselves at the forefront of a security issue. In October 2007, a leading security service provider reported a 90 per cent increase in the number of hackers attempting to attack its utility clients in just one year. Utilities are vulnerable to cyber attacks that could disrupt power production and the transmission system. This article discussed the need for intelligent technologies in securely enabling resource management and operational efficiency of the utilities market. It discussed the unique security challenges that utilities face at a time of greater regulatory activity, heightened environmental concerns, tighter data security requirements and an increasing need for remote monitoring and control. A new tool has emerged for cyber security in the form of an international standard that may offer a strong guideline to work toward 11 security domains. These include security policy; organization of information security; asset management; human resources security; physical and environmental security; communications and operations management; access control; information systems acquisition; development and maintenance; information security incident management; business continuity management; and compliance. 2 figs.

  12. The European Union as an Area of Freedom, Security and Justice

    NARCIS (Netherlands)

    Fletcher, Maria; Herlin-Karnell, Ester; Matera, Claudio

    2016-01-01

    Europe’s area of freedom, security and justice is of increasing importance in contemporary EU law and legislation. It is worthy of special research attention because of its high-stakes content (particularly from an individual and a state perspective) and because its development to date has

  13. The Schmidt hammer as a relative-age dating tool and its potential for calibrated-age dating in Holocene glaciated environments

    Science.gov (United States)

    Shakesby, Richard A.; Matthews, John A.; Owen, Geraint

    2006-11-01

    The Schmidt hammer is a relatively cheap, portable, sturdy instrument with proven value over the last two decades or so in rapidly dating coarse inorganic deposits of diverse origins. Early views were that its dating role was limited to distinguishing recently exposed from much older. Typically, either a few sites of possibly different ages or occasional older surfaces amongst many young sites were studied. More recently, calibration curves based on individual R-value means from small numbers (2-4) of sites of known ages have been used to estimate the ages of undated sites. We present Schmidt hammer rebound ( R-) values from 28 'Little Ice Age' (and younger), 23 Preboreal and 7 Younger Dryas glaciated surfaces in southern Norway in order, first, to test rigorously the robustness of the instrument as a relative-age dating tool. Despite being obtained from different surfaces (moraines, glaciofluvial deposits and bedrock) and varied metamorphic lithologies, the R-value overall means and 95% confidence intervals for the 'Little Ice Age', Preboreal and Younger Dryas age categories (respectively, 60.0±1.6, 41.6±1.4 and 34.2±2.0) are statistically significantly different. Only two outlying sites in the two younger age categories have overlapping confidence intervals, demonstrating remarkable robustness in differentiating early- and late-Holocene surfaces. The distinction between Preboreal and Younger Dryas sites (with terminal dates factors, including some previously considered critical (instrument wear, operator bias, initial rock surface texture), which emerge either as less important than previously argued or as relatively unimportant, together with others previously unreported (e.g. long-term changes in lichen, soil, snow and vegetation covers). Third, we investigate the potential for calibrated-age dating by applying exploratory, linear rates of R-value decline to selected combinations of sites. The results suggest that error limits of ca ±700 to ±1600 years

  14. An Overview of Computer security

    OpenAIRE

    Annam, Shireesh Reddy

    2001-01-01

    As more business activities are being automated and an increasing number of computers are being used to store vital and sensitive information the need for secure computer systems becomes more apparent. These systems can be achieved only through systematic design; they cannot be achieved through haphazard seat-of-the-pants methods.This paper introduces some known threats to the computer security, categorizes the threats, and analyses protection mechanisms and techniques for countering the thre...

  15. Technologies to counter aviation security threats

    Science.gov (United States)

    Karoly, Steve

    2017-11-01

    The Aviation and Transportation Security Act (ATSA) makes TSA responsible for security in all modes of transportation, and requires that TSA assess threats to transportation, enforce security-related regulations and requirements, and ensure the adequacy of security measures at airports and other transportation facilities. Today, TSA faces a significant challenge and must address a wide range of commercial, military grade, and homemade explosives and these can be presented in an infinite number of configurations and from multiple vectors. TSA screens 2 million passengers and crew, and screens almost 5 million carry-on items and 1.2 million checked bags daily. As TSA explores new technologies for improving efficiency and security, those on the forefront of research and development can help identify unique and advanced methods to combat terrorism. Research and Development (R&D) drives the development of future technology investments that can address an evolving adversary and aviation threat. The goal is to rethink the aviation security regime in its entirety, and rather than focusing security at particular points in the enterprise, distribute security from the time a reservation is made to the time a passenger boards the aircraft. The ultimate objective is to reengineer aviation security from top to bottom with a continued focus on increasing security throughout the system.

  16. Internet Safety and Security Surveys - A Review

    DEFF Research Database (Denmark)

    Sharp, Robin

    This report gives a review of investigations into Internet safety and security over the last 10 years. The review covers a number of surveys of Internet usage, of Internet security in general, and of Internet users' awareness of issues related to safety and security. The focus and approach...... of the various surveys is considered, and is related to more general proposals for investigating the issues involved. A variety of proposals for how to improve levels of Internet safety and security are also described, and they are reviewed in the light of studies of motivational factors which affect the degree...

  17. 76 FR 61680 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-10-05

    ... No. A-130, ``Federal Agency Responsibilities for Maintaining Records About Individuals,'' dated... personnel data to include: Individual's name, Social Security Number (SSN), foreign identification number..., biographical data, travel, purchasing, security, property data, personal cellular number, home mailing address...

  18. Establishing a National Nuclear Security Support Centre

    International Nuclear Information System (INIS)

    2014-02-01

    The responsibility for creating and sustaining a nuclear security regime for the protection of nuclear and other radiological material clearly belongs to the State. The nuclear security regime resembles the layers of an onion, with the equipment and personnel securing the borders and ports representing the outer layer, and nuclear power, research reactors and nuclear medicine facilities representing the inner layers, and the actual target material representing the core. Components of any nuclear security regime include not only technological systems, but the human resources needed to manage, operate, administer and maintain equipment, including hardware and software. This publication provides practical guidance on the establishment and maintenance of a national nuclear security support centre (NSSC) as a means to ensure nuclear security sustainability in a State. An NSSC's basic purpose is to provide a national focal point for passing ownership of nuclear security knowledge and associated technical skills to the competent authorities involved in nuclear security. It describes processes and methodologies that can be used by a State to analyse the essential elements of information in a manner that allows several aspects of long term, systemic sustainability of nuclear security to be addressed. Processes such as the systematic approach to training, sometimes referred to as instructional system design, are the cornerstone of the NSSC concept. Proper analysis can provide States with data on the number of personnel requiring training and instructors needed, scale and scope of training, technical and scientific support venues, and details on the type and number of training aids or simulators required so that operational systems are not compromised in any way. Specific regulatory guidance, equipment or technology lists, or specifications/design of protection systems are not included in this publication. For such details, the following IAEA publications should be consulted

  19. COMPREHENSIVE SURVEY OF POSSIBLE SECURITY ISSUES ON 4G NETWORKS

    OpenAIRE

    Sumant Ku Mohapatra; Biswa Ranjan Swain; Pravanjan Das

    2015-01-01

    This paper presents a brief study of recent advances in wireless network security issues. The paper makes a number of contributions to the wireless networking field. First, it studies the 4G mail threats and risk and their design decisions. Second, the security of 4G architecture with next generation network security and 8- security dimensions of 4G network. Third, security issues and possible threats on 4G are discussed. Finally, we proposed four layer security model which manage...

  20. 78 FR 26057 - Extension of Agency Information Collection Activity Under OMB Review: Pipeline Corporate Security...

    Science.gov (United States)

    2013-05-03

    ... the nature of the information collection and its expected burden. TSA published a Federal Register... operators regarding company security planning and implementation. DATES: Send your comments by June 3, 2013...

  1. 75 FR 73117 - New Agency Information Collection Activity Under OMB Review: Pipeline Corporate Security Review

    Science.gov (United States)

    2010-11-29

    ... nature of the information collection and its expected burden. TSA published a Federal Register notice... regarding company security planning and implementation. DATES: Send your comments by December 29, 2010. A...

  2. Japan's Security Policies during OEF and OIF: Incremental Reactions Meet Great Expectations (Asia-Pacific Security Studies. Volume 2, Number 6, August 2003)

    National Research Council Canada - National Science Library

    Sato, Yoichiro

    2003-01-01

    .... The net importance of Japan's responses to OEF and OIF is that they reflect incremental progress toward an enhanced Japanese security role and serve as foundation blocks for future legislation...

  3. Understanding the security management practices of humanitarian organizations.

    Science.gov (United States)

    Bollettino, Vincenzo

    2008-06-01

    Humanitarian organisations operate in increasingly hostile environments. Although authoritative statistics are scarce, anecdotal evidence suggests that aid workers face life-threatening risks that are exacerbated by the growing number of humanitarian organisations operating in the field, the diversity of their mandates, the lack of common professional security standards, and limited success in inter-agency security coordination. Despite broad acceptance of the need for better security management and coordination, many humanitarian organisations remain ambivalent about devoting increased resources to security management and security coordination. A critical lack of basic empirical knowledge of the field security environment hampers efforts to enhance security management practices. The absence of a systematic means of sharing incident data undermines the capacity of the humanitarian community to address proactively security threats. In discussions about humanitarian staff safety and security, the least common denominator remains cumulative anecdotal evidence provided by the many security personnel working for humanitarian organisations in the feld.

  4. Radiocarbon dates for Rangitoto and Motutapu, a consideration of dating accuracy

    International Nuclear Information System (INIS)

    Law, R.G.

    1975-01-01

    The carbon dates for the eruptions of Rangitoto and the occupation of Maori sites on Motutapu contain inconsistencies which are explicable only after the dates have been corrected to allow for the nature of the dating method. The only date which is reasonably established is a 14th or 15th century dating for the ash shower covering Motutapu. (auth.)

  5. The Dendrochronological Dating of Timber Crossings in West Jutland, Denmark

    DEFF Research Database (Denmark)

    Daly, Aoife

    2006-01-01

    The dendrochronological analyses of a large number of timbers from two sites are described. Nybro causeway in west Jutland, Denmark, which was built in the 8th century AD, consists of numerous phases, identifiable due to the large number of dendrochronologically dated timbers, of which many had...

  6. Analysis of android random number generator

    OpenAIRE

    Sarıtaş, Serkan

    2013-01-01

    Ankara : The Department of Computer Engineering and the Graduate School of Engineering and Science of Bilkent University, 2013. Thesis (Master's) -- Bilkent University, 2013. Includes bibliographical references leaves 61-65. Randomness is a crucial resource for cryptography, and random number generators are critical building blocks of almost all cryptographic systems. Therefore, random number generation is one of the key parts of secure communication. Random number generatio...

  7. Dating Violence

    Science.gov (United States)

    Stader, David L.

    2011-01-01

    Dating violence is a form of student-on-student victimization and is a serious school safety issue. Research indicates that at a minimum, 10 percent of high school students are victims of dating violence in one form or another. Among female high school students that date, some data indicate that as many as 30 percent may be victims of dating…

  8. Evaluating energy security in the Asia-Pacific region: A novel methodological approach

    International Nuclear Information System (INIS)

    Vivoda, Vlado

    2010-01-01

    This paper establishes an 'energy security assessment instrument' based on a new and expanded conceptualisation of energy security. The instrument is a systematic interrogative tool for evaluating energy security of individual states or regions. It consists of eleven broad energy security dimensions associated with the current global energy system. These energy security dimensions take into account numerous quantitative and qualitative attributes of each country's energy security and policy, and include both traditional energy security concerns and many new factors, such as environmental, socio-cultural and technological. Another dimension, largely absent from previous analyses, is the existence of, and the issues addressed in, energy security policy in each country. This instrument serves as an assessment system with which to evaluate energy security in the Asia-Pacific region. The existing studies on energy security in the Asia-Pacific region suffer from serious limitations. No study to date examines regional energy security policies by adopting a more comprehensive energy security definition as a starting point. Most studies also focus on a single country or issue. Even if they examine energy security in major regional economies, they lack critical comparative analysis. The instrument is valuable as it may be utilised to draw a comprehensive map of regional energy security situation, which can also include comparative analysis of energy security characteristics across the Asia-Pacific region. Ultimately, it may be utilised to set up a framework for improved regional energy cooperation with the aim of providing regional leaders with a blueprint for improving regional energy security and policy.

  9. Distributed security framework for modern workforce

    Energy Technology Data Exchange (ETDEWEB)

    Balatsky, G.; Scherer, C. P., E-mail: gbalatsky@lanl.gov, E-mail: scherer@lanl.gov [Los Alamos National Laboratory, Los Alamos, NM (United States)

    2014-07-01

    Safe and sustainable nuclear power production depends on strict adherence to nuclear security as a necessary prerequisite for nuclear power. This paper considers the current challenges for nuclear security, and proposes a conceptual framework to address those challenges. We identify several emerging factors that affect nuclear security: 1. Relatively high turnover rates in the nuclear workforce compared to the earlier years of the nuclear industry, when nuclear workers were more likely to have secure employment, a lifelong career at one company, and retirement on a pension plan. 2. Vulnerabilities stemming from the ubiquitous presence of modern electronics and their patterns of use by the younger workforce. 3. Modern management practices, including outsourcing and short-term contracting (which relates to number 1 above). In such a dynamic and complex environment, nuclear security personnel alone cannot effectively guarantee adequate security. We propose that one solution to this emerging situation is a distributed security model in which the components of nuclear security become the responsibility of each and every worker at a nuclear facility. To implement this model, there needs to be a refurbishment of current workforce training and mentoring practices. The paper will present an example of distributed security framework model, and how it may look in practice. (author)

  10. Distributed security framework for modern workforce

    International Nuclear Information System (INIS)

    Balatsky, G.; Scherer, C. P.

    2014-01-01

    Safe and sustainable nuclear power production depends on strict adherence to nuclear security as a necessary prerequisite for nuclear power. This paper considers the current challenges for nuclear security, and proposes a conceptual framework to address those challenges. We identify several emerging factors that affect nuclear security: 1. Relatively high turnover rates in the nuclear workforce compared to the earlier years of the nuclear industry, when nuclear workers were more likely to have secure employment, a lifelong career at one company, and retirement on a pension plan. 2. Vulnerabilities stemming from the ubiquitous presence of modern electronics and their patterns of use by the younger workforce. 3. Modern management practices, including outsourcing and short-term contracting (which relates to number 1 above). In such a dynamic and complex environment, nuclear security personnel alone cannot effectively guarantee adequate security. We propose that one solution to this emerging situation is a distributed security model in which the components of nuclear security become the responsibility of each and every worker at a nuclear facility. To implement this model, there needs to be a refurbishment of current workforce training and mentoring practices. The paper will present an example of distributed security framework model, and how it may look in practice. (author)

  11. Updating dating down under

    International Nuclear Information System (INIS)

    Bristow, J.W.

    1986-01-01

    The article deals with the Sensitive High Resolution Ion Microprobe (SHRIMP), Australia's only microprobe and its applications for geochronology. SHRIMP has the ability to analyse tiny areas (less than 30μm across) within crystals directly, the only sample preparation required being polishing of the crystal surface. Most analyses so far have been done on separated crystals prepared as grain mounts, although an increasing number of analyses are now being made of crystals in rock thin sections where their textural associations can be established. Important features of SHRIMP are its double-focusing mass spectrometer and great physical size, more than 8 meters long, employing a magnet weighing six tons. This enables the machine to distinguish ions with atomic masses differing by less than one part in ten thousand while at the same time having a very great sensitivity. SHRIMP was used for dating crustal zircons from southern African Kimberlites. Although low U and Pb abundances presents problems in peak selection and focusing on SHRIMP its was found that kimberlitic zircons could be dated successfully

  12. Luminescence dating

    International Nuclear Information System (INIS)

    Rieser, U.

    2013-01-01

    The luminescence techniques have evolved over the last 40 years to a powerful dating instrument in archaeology and geoscience. Depending on how the luminescence is stimulated, one distinguishes the phenomena of thermoluminescence (TL), optically stimulated luminescence (OSL) and infrared stimulated luminescence (IRSL). Each of these phenomena has its specific potential for dating various archaeological materials in the time range from medieval back to palaeolithic periods, or, speaking in geological terms, for dating of Holocene and late Pleistocene objects. The OSL and IRSL techniques are sometimes treated together as 'optical dating'. The luminescence techniques differ from other major dating techniques, such as 14 C, essentially by their applicability to inorganic materials, their wide age-range from about 100 years to more than 100,000 years and the kind of datable events which are the last exposure to heat or to light. (author). 10 refs., 3 figs.

  13. Luminescence dating

    International Nuclear Information System (INIS)

    Rieser, U.

    2009-01-01

    The luminescence techniques have evolved over the last 40 years to a powerful dating instrument in archaeology and geoscience. Depending on how the luminescence is stimulated, one distinguishes the phenomena of thermoluminescence (TL), optically stimulated luminescence (OSL) and infrared stimulated luminescence (IRSL). Each of these phenomena has its specific potential for dating various archaeological materals in the time range from medieval back to palaeolithic periods, or, speaking in geological terms, for dating of Holocene and late Pleistocene objects. The OSL and IRSL techniques are sometimes treated together as 'optical dating'. The luminescence techniques differ from other major dating techniques, such as 14 C, essentially by their applicability to inorganic materials, their wide age-range from about 100 years to more than 100,000 years and the kind of datable events which are the last exposure to heat or to light. (author). 10 refs., 3 figs.

  14. Luminescence dating

    International Nuclear Information System (INIS)

    Rieser, U.

    2008-01-01

    The luminescence techniques have evolved over the last 40 years to a powerful dating instrument in archaeology and geoscience. Depending on how the luminescence is stimulated, one distinguishes the phenomena of thermoluminescence (TL), optically stimulated luminescence (OSL) and infrared stimulated luminescence (IRSL). Each of these phenomena has its specific potential for dating various archaeological materals in the time range from medieval back to palaeolithic periods, or, speaking in geological terms, for dating of Holocene and late Pleistocene objects. The OSL and IRSL techniques are sometimes treated together as 'optical dating'. The luminescence techniques differ from other major dating techniques, such as 14 C, essentially by their applicability to inorganic materials, their wide age-range from about 100 years to more than 100,000 years and the kind of datable events which are the last exposure to heat or to light. (author). 10 refs., 3 figs

  15. Luminescence dating

    International Nuclear Information System (INIS)

    Rieser, U.

    2012-01-01

    The luminescence techniques have evolved over the last 40 years to a powerful dating instrument in archaeology and geoscience. Depending on how the luminescence is stimulated, one distinguishes the phenomena of thermoluminescence (TL), optically stimulated luminescence (OSL) and infrared stimulated luminescence (IRSL). Each of these phenomena has its specific potential for dating various archaeological materials in the time range from medieval back to palaeolithic periods, or, speaking in geological terms, for dating of Holocene and late Pleistocene objects. The OSL and IRSL techniques are sometimes treated together as 'optical dating'. The luminescence techniques differ from other major dating techniques, such as 14 C, essentially by their applicability to inorganic materials, their wide age-range from about 100 years to more than 100,000 years and the kind of datable events which are the last exposure to heat or to light. (author). 10 refs., 3 figs.

  16. Luminescence dating

    International Nuclear Information System (INIS)

    Rieser, U.

    2009-01-01

    The luminescence techniques have evolved over the last 40 years to a powerful dating instrument in archaeology and geoscience. Depending on how the luminescence is stimulated, one distinguishes the phenomena of thermoluminescence (TL), optically stimulated luminescence (OSL) and infrared stimulated luminescence (IRSL). Each of these phenomena has its specific potential for dating various archaeological materals in the time range from medieval back to palaeolithic periods, or, speaking in geological terms, for dating of Holocene and late Pleistocene objects. The OSL and IRSL techniques are sometimes treated together as 'optical dating'. The luminescence techniques differ from other major dating techniques, such as 14 C, essentially by their applicability to inorganic materials, their wide age-range from about 100 years to more than 100,000 years and the kind of datable events which are the last exposure to heat or to light. (author). 10 refs., 3 figs

  17. 33 CFR 181.29 - Hull identification number display.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Hull identification number... SECURITY (CONTINUED) BOATING SAFETY MANUFACTURER REQUIREMENTS Identification of Boats § 181.29 Hull identification number display. Two identical hull identification numbers are required to be displayed on each...

  18. Needs for Development of Nuclear Security Culture in Korea

    International Nuclear Information System (INIS)

    Shim, Hye Won; Yoo, Ho Sik; Kwack, Sung Woo; Lee, Ho Jin; Lee, Jong Uk

    2005-01-01

    Over the past several years, the growing international threat of terrorism has necessitated strengthening of physical protection and security of nuclear materials and facilities. A number of countries have made efforts in improving their physical protection system especially in the field of hardware such as security equipment. While security hardware is important, the efficient use of the equipment is yet another important issue, which depends on the operating personnel and their attitudes in performing their duties. Therefore, Security experts said that the nuclear security would not be completed without security culture. However, Nuclear Security Culture has not been introduced and developed in Korea. This paper introduces the concept and model of Nuclear Security Culture and raises awareness of the needs to develop the Nuclear Security Culture in Korea

  19. Security Economics and European Policy

    Science.gov (United States)

    Anderson, Ross; Böhme, Rainer; Clayton, Richard; Moor, Tyler

    In September 2007, we were awarded a contract by the European Network and Information Security Agency (ENISA) to investigate failures in the market for secure electronic communications within the European Union, and come up with policy recommendations. In the process, we spoke to a large number of stakeholders, and held a consultative meeting in December 2007 in Brussels to present draft proposals, which established most had wide stakeholder support. The formal outcome of our work was a detailed report, “Security Economics and the Internal Market”, published by ENISA in March 2008. This paper presents a much abridged version: in it, we present the recommendations we made, along with a summary of our reasoning.

  20. Database Security: What Students Need to Know

    Science.gov (United States)

    Murray, Meg Coffin

    2010-01-01

    Database security is a growing concern evidenced by an increase in the number of reported incidents of loss of or unauthorized exposure to sensitive data. As the amount of data collected, retained and shared electronically expands, so does the need to understand database security. The Defense Information Systems Agency of the US Department of…

  1. Irradiation of dates

    International Nuclear Information System (INIS)

    Farkas, J.; Al-Charchafchy, F.; Al-Shaikhaly, M.H.; Mirjan, J.; Auda, H.

    1974-01-01

    Testing of the technical feasibility of radurization of fresh dates was attempted. In addition preliminary studies were carried out to investigate the applicability of gamma rays to date syrup manufacture. The varieties Zahdi, Lelwi and Tabarzel were studied at different stages of ripening. The eating quality of fresh dates was not affected significantly by irradiation even with doses of 270 and 540 krad. The duration of the softening process, after-ripening, of dates was prolonged by low doses of 10-30 krad in the majority of the experimental batches. The time period of after-ripening was reduced with 270 krad, as well as with 540 krad as a result of shortening of the induction period, i.e. the time after which the date begins to soften. The microbial spoilage of khalaal Lelwi dates was considerably reduced by irradiation with doses above 90 krad. The dibis yield of fully rutab dates was highly increased by the radiation doses of 375 to 2000 krad. The darkness and viable cell count of dibis pressed from irradiated dates were significantly lower than that of untreated dates. (F.J.)

  2. Food Security in Developing Countries in the View of Economic Crisis

    Directory of Open Access Journals (Sweden)

    T A Yakovlev

    2010-09-01

    The main goal of the article is to define prospective ration situation in the world in 2009-2050 due the analysis of the comparable date; to evaluate possible effect of biotechnology on food security and to make a forecast to the future importance of the Russian Federation for these problems solution.

  3. Trajectories of dating violence: Differences by sexual minority status and gender.

    Science.gov (United States)

    Martin-Storey, Alexa; Fromme, Kim

    2016-06-01

    The purpose of this study was to examine how sexual minority status (as assessed using both identity and behavior) was associated with trajectories of dating violence. University students from a large Southwestern university completed questions on their sexual minority identity, the gender of their sexual partners, and about experiences of dating violence for six consecutive semesters (N = 1942). Latent growth curve modeling indicated that generally, trajectories of dating violence were stable across study participation. Sexual minority identity was associated with higher initial levels of dating violence at baseline, but also with greater decreases in dating violence across time. These differences were mediated by number of sexual partners. Having same and other-sex sexual partners was associated with higher levels of dating violence at baseline, and persisted in being associated with higher levels over time. No significant gender difference was observed regarding trajectories of dating violence. Copyright © 2016 The Foundation for Professionals in Services for Adolescents. Published by Elsevier Ltd. All rights reserved.

  4. Substitution of Sugar with Dates Powder and Dates Syrup in Cookies Making

    OpenAIRE

    W.A. Alsenaien; R.A. Alamer; Zhen-Xing Tang; S.A. Albahrani; M.A. Al-Ghannam; S.M. Aleid

    2015-01-01

    In this study, the effects of dates powder and dates syrup as a sugar substitution, on the physical properties and sensory attributes of cookies were studied. An increase in firmness and moisture content of cookies supplemented with dates was obtained. The diameter and spread ratio of cookies showed a decrease with increasing levels of date powder or date syrup. Partial replacement of sugar with date powder or date syrup produced cookies with more dark and red color. Sensory evaluation result...

  5. Target assignment for security officers to K targets (TASK)

    International Nuclear Information System (INIS)

    Rowland, J.R.; Shelton, K.W.; Stunkel, C.B.

    1983-02-01

    A probabilistic algorithm is developed to provide an optimal Target Assignment for Security officers to K targets (TASK) using a maximin criterion. Under the assumption of only a limited number (N) of security officers, the TASK computer model determines deployment assignments which maximize the system protection against sabotage by an adversary who may select any link in the system, including the weakest, for the point of attack. Applying the TASK model to a hypothetical nuclear facility containing a nine-level building reveals that aggregate targets covering multiple vital areas should be utilized to reduce the number of possible target assignments to a value equal to or only slightly larger than N. The increased probability that a given aggregate target is covered by one or more security officers offsets the slight decrease in interruption probability due to its occurring earlier in the adversary's path. In brief, the TASK model determines the optimal maximin deployment strategy for limited numbers of security officers and calculates a quantitative measure of the resulting system protection

  6. Resilient Communication: A New Crisis Communication Strategy for Homeland Security

    Science.gov (United States)

    2012-03-01

    communication theory. Author, Timothy Coombs , in Ongoing Crisis Communication , discusses the need for a crisis management 10 plan to prepare for potential... COMMUNICATION : A NEW CRISIS COMMUNICATION STRATEGY FOR HOMELAND SECURITY by Sharon L. Watson March 2012 Thesis Advisor: Christopher Bellavita...REPORT TYPE AND DATES COVERED Master’s Thesis 4. TITLE AND SUBTITLE Resilient Communication : A New Crisis Communication

  7. Annual Waste Minimization Summary Report for the National Nuclear Security Administration Nevada Site Office

    International Nuclear Information System (INIS)

    Alfred J. Karns

    2007-01-01

    This report summarizes the waste minimization efforts undertaken by National Security Technologies, LLC (NSTec), for the U. S. Department of Energy (DOE) National Nuclear Security Administration Nevada Site Office (NNSA/NSO), during CY06. This report was developed in accordance with the requirements of the Nevada Test Site (NTS) Resource Conservation and Recovery Act (RCRA) Permit ((number s ign)NEV HW0021) and as clarified in a letter dated April 21, 1995, from Paul Liebendorfer of the Nevada Division of Environmental Protection to Donald Elle of the DOE, Nevada Operations Office. The NNSA/NSO Pollution Prevention (P2) Program establishes a process to reduce the volume and toxicity of waste generated by the NNSA/NSO and ensures that proposed methods of treatment, storage, and/or disposal of waste minimize potential threats to human health and the environment. The following information provides an overview of the P2 Program, major P2 accomplishments during the reporting year, a comparison of the current year waste generation to prior years, and a description of efforts undertaken during the year to reduce the volume and toxicity of waste generated by the NNSA/NSO

  8. 76 FR 75781 - Treasury Inflation-Protected Securities Issued at a Premium

    Science.gov (United States)

    2011-12-05

    ... Inflation-Protected Securities Issued at a Premium AGENCY: Internal Revenue Service (IRS), Treasury. ACTION... tax treatment of Treasury Inflation-Protected Securities issued with more than a de minimis amount of... a toll-free number). SUPPLEMENTARY INFORMATION: Background Treasury Inflation-Protected Securities...

  9. Secure and Fair Cluster Head Selection Protocol for Enhancing Security in Mobile Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    B. Paramasivan

    2014-01-01

    Full Text Available Mobile ad hoc networks (MANETs are wireless networks consisting of number of autonomous mobile devices temporarily interconnected into a network by wireless media. MANETs become one of the most prevalent areas of research in the recent years. Resource limitations, energy efficiency, scalability, and security are the great challenging issues in MANETs. Due to its deployment nature, MANETs are more vulnerable to malicious attack. The secure routing protocols perform very basic security related functions which are not sufficient to protect the network. In this paper, a secure and fair cluster head selection protocol (SFCP is proposed which integrates security factors into the clustering approach for achieving attacker identification and classification. Byzantine agreement based cooperative technique is used for attacker identification and classification to make the network more attack resistant. SFCP used to solve this issue by making the nodes that are totally surrounded by malicious neighbors adjust dynamically their belief and disbelief thresholds. The proposed protocol selects the secure and energy efficient cluster head which acts as a local detector without imposing overhead to the clustering performance. SFCP is simulated in network simulator 2 and compared with two protocols including AODV and CBRP.

  10. Secure and fair cluster head selection protocol for enhancing security in mobile ad hoc networks.

    Science.gov (United States)

    Paramasivan, B; Kaliappan, M

    2014-01-01

    Mobile ad hoc networks (MANETs) are wireless networks consisting of number of autonomous mobile devices temporarily interconnected into a network by wireless media. MANETs become one of the most prevalent areas of research in the recent years. Resource limitations, energy efficiency, scalability, and security are the great challenging issues in MANETs. Due to its deployment nature, MANETs are more vulnerable to malicious attack. The secure routing protocols perform very basic security related functions which are not sufficient to protect the network. In this paper, a secure and fair cluster head selection protocol (SFCP) is proposed which integrates security factors into the clustering approach for achieving attacker identification and classification. Byzantine agreement based cooperative technique is used for attacker identification and classification to make the network more attack resistant. SFCP used to solve this issue by making the nodes that are totally surrounded by malicious neighbors adjust dynamically their belief and disbelief thresholds. The proposed protocol selects the secure and energy efficient cluster head which acts as a local detector without imposing overhead to the clustering performance. SFCP is simulated in network simulator 2 and compared with two protocols including AODV and CBRP.

  11. Modelling operations and security of cloud systems using Z-notation and Chinese Wall security policy

    Science.gov (United States)

    Basu, Srijita; Sengupta, Anirban; Mazumdar, Chandan

    2016-11-01

    Enterprises are increasingly using cloud computing for hosting their applications. Availability of fast Internet and cheap bandwidth are causing greater number of people to use cloud-based services. This has the advantage of lower cost and minimum maintenance. However, ensuring security of user data and proper management of cloud infrastructure remain major areas of concern. Existing techniques are either too complex, or fail to properly represent the actual cloud scenario. This article presents a formal cloud model using the constructs of Z-notation. Principles of the Chinese Wall security policy have been applied to design secure cloud-specific operations. The proposed methodology will enable users to safely host their services, as well as process sensitive data, on cloud.

  12. Seismic Moment and Recurrence using Luminescence Dating Techniques: Characterizing brittle fault zone materials suitable for luminescence dating

    Science.gov (United States)

    Tsakalos, E.; Lin, A.; Bassiakos, Y.; Kazantzaki, M.; Filippaki, E.

    2017-12-01

    During a seismic-geodynamic process, frictional heating and pressure are generated on sediments fragments resulting in deformation and alteration of minerals contained in them. The luminescence signal enclosed in minerals crystal lattice can be affected and even zeroed during such an event. This has been breakthrough in geochronological studies as it could be utilized as a chronometer for the previous seismic activity of a tectonically active area. Although the employment of luminescence dating has in some cases been successfully described, a comprehensive study outlining and defining protocols for routine luminescence dating applied to neotectonic studies has not been forthcoming. This study is the experimental investigation, recording and parameterization of the effects of tectonic phenomena on minerals luminescence signal and the development of detailed protocols for the standardization of the luminescence methodology for directly dating deformed geological formations, so that the long-term temporal behaviour of seismically active faults could be reasonably understood and modeled. This will be achieved by: a) identifying and proposing brittle fault zone materials suitable for luminescence dating using petrological, mineralogical and chemical analyses and b) investigating the "zeroing" potential of the luminescence signal of minerals contained in fault zone materials by employing experimental simulations of tectonic processes in the laboratory, combined with luminescence measurements on samples collected from real fault zones. For this to be achieved, a number of samples collected from four faults of four different geographical regions will be used. This preliminary-first step of the study presents the microstructural, and mineralogical analyses for the characterization of brittle fault zone materials that contain suitable minerals for luminescence dating (e.g., quartz and feldspar). The results showed that the collected samples are seismically deformed fault

  13. 75 FR 43497 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-07-26

    ... media and paper. Retrievability: By Social Security Number (SSN) and name. Safeguards: Records are..., address, date of birth, Social Security Number (SSN), business phone number and e-mail address, personal... information, foreign activities and interests, and family personal contact information. Authority for...

  14. High-Reynolds Number Viscous Flow Simulations on Embedded-Boundary Cartesian Grids

    Science.gov (United States)

    2016-05-05

    AFRL-AFOSR-VA-TR-2016-0192 High- Reynolds Number Viscous Flow Simulations on Embedded-Boundary Cartesian Grids Marsha Berger NEW YORK UNIVERSITY Final...TO THE ABOVE ORGANIZATION. 1. REPORT DATE (DD-MM-YYYY) 30/04/2016 2. REPORT TYPE Final 3. DATES COVERED (From - To) High- Reynolds 4. TITLE AND...SUBTITLE High- Reynolds Number Viscous Flow Simulations on Embedded-Boundary Cartesian Grids 5a. CONTRACT NUMBER 5b. GRANT NUMBER FA9550-13-1

  15. ONLINE BANKING SECURITY INDUSTRY IN EMERGING CHINA MARKET

    OpenAIRE

    Liu, Rui

    2009-01-01

    In China, although traditional banks are still taking a wait-and-see approach in terms of offering their customers authentication tokens, online security technology is gaining momentum among Internet banks. During the last 15 years, technology for online banking security has undergone remarkable progress. The number of online banking users and the volume of transactions are increasing daily. Moreover, Chinese customers are paying more attention to online banking security issues, and are gradu...

  16. Investigation of Shift Work Disorders among Security Personnel

    OpenAIRE

    Zahra Zamanian; Mansooreh Dehghani; Heidar Mohammady; Mohammadtaghi Rezaeiani; Hadi Daneshmandi

    2012-01-01

    In today’s advanced world resulting from the improvement of technology, societies tend to encounter a large number of problems and accidents. As we know, university’s security personnel are classified as shift workers and are exposed to health disturbing factors. The aim of this study was investigation of shiftwork disorders among security personnel of the hospitals Affiliated to Shiraz University of Medical Sciences, Central. This case-control study was conducted among 130 security personnel...

  17. 75 FR 77305 - Security-Based Swap Data Repository Registration, Duties, and Core Principles

    Science.gov (United States)

    2010-12-10

    ... Repository Registration, Duties, and Core Principles; Proposed Rule #0;#0;Federal Register / Vol. 75 , No... Swap Data Repository Registration, Duties, and Core Principles AGENCY: Securities and Exchange... process, duties, and core principles. DATES: Comments should be submitted on or before January 24, 2011...

  18. Forensic applications of {sup 14}C bomb-pulse dating

    Energy Technology Data Exchange (ETDEWEB)

    Zoppi, U. E-mail: ugo@ansto.gov.au; Skopec, Z.; Skopec, J.; Jones, G.; Fink, D.; Hua, Q.; Jacobsen, G.; Tuniz, C.; Williams, A

    2004-08-01

    After a brief review of the basics of {sup 14}C bomb-pulse dating, this paper presents two unique forensic applications. Particular attention is dedicated to the use of the {sup 14}C bomb-pulse to establish the time of harvest of illicit drugs such as heroin and opium. Preliminary measurements of {sup 14}C concentrations in milligram samples taken from seized drugs are presented. {sup 14}C bomb-pulse dating can determine whether drug distribution originates from stockpiles or recent manufacture, and support the action of law enforcement authorities against criminal organisations involved in drug trafficking. In addition, we describe the dating of wine vintages for a number of authenticated single label vintage red wines from the Barossa Valley - South Australia. Our results show that radiocarbon dating can be used to accurately determine wine vintages and therefore reveal the addition of unrelated materials of natural and synthetic origin.

  19. Economic abuse and intra-household inequities in food security.

    Science.gov (United States)

    Power, Elaine M

    2006-01-01

    Food insecurity affected over 2.3 million Canadians in 2004. To date, the food security literature has not considered the potential impact of economic abuse on food security, but there are three ways in which these two important public health issues may be related: 1) victims of economic abuse are at risk of food insecurity when they are denied access to adequate financial resources; 2) the conditions that give rise to food insecurity may also precipitate intimate partner violence in all its forms; 3) women who leave economically abusive intimate heterosexual relationships are more likely to live in poverty and thus are at risk of food insecurity. This paper presents a case of one woman who, during a qualitative research interview, spontaneously reported economic abuse and heterosexual interpersonal violence. The economic abuse suffered by this participant appears to have affected her food security and that of her children, while her husband's was apparently unaffected. There is an urgent need to better understand the nature of intra-household food distribution in food-insecure households and the impact of economic abuse on its victims' food security. Such an understanding may lead to improved food security measurement tools and social policies to reduce food insecurity.

  20. A New Look at Security Education: YouTube as YouTool

    Science.gov (United States)

    Werner, Laurie A.; Frank, Charles E.

    2010-01-01

    Teaching a computer security course which includes network administration and protection software is especially challenging because textbook tools are out of date by the time the text is published. In an effort to use lab activities that work effectively, we turned to the internet. This paper describes several resources for teaching computer…

  1. Routing architecture and security for airborne networks

    Science.gov (United States)

    Deng, Hongmei; Xie, Peng; Li, Jason; Xu, Roger; Levy, Renato

    2009-05-01

    Airborne networks are envisioned to provide interconnectivity for terrestial and space networks by interconnecting highly mobile airborne platforms. A number of military applications are expected to be used by the operator, and all these applications require proper routing security support to establish correct route between communicating platforms in a timely manner. As airborne networks somewhat different from traditional wired and wireless networks (e.g., Internet, LAN, WLAN, MANET, etc), security aspects valid in these networks are not fully applicable to airborne networks. Designing an efficient security scheme to protect airborne networks is confronted with new requirements. In this paper, we first identify a candidate routing architecture, which works as an underlying structure for our proposed security scheme. And then we investigate the vulnerabilities and attack models against routing protocols in airborne networks. Based on these studies, we propose an integrated security solution to address routing security issues in airborne networks.

  2. On Protocol Security in the Cryptographic Model

    DEFF Research Database (Denmark)

    Nielsen, Jesper Buus

    you as possible. This is the general problem of secure multiparty computation. The usual way of formalizing the problem is to say that a number of parties who do not trust each other wish to compute some function of their local inputs, while keeping their inputs as secret as possible and guaranteeing...... the channels by which they communicate. A general solution to the secure multiparty computation problem is a compiler which given any feasible function describes an efficient protocol which allows the parties to compute the function securely on their local inputs over an open network. Over the past twenty...... years the secure multiparty computation problem has been the subject of a large body of research, both research into the models of multiparty computation and research aimed at realizing general secure multiparty computation. The main approach to realizing secure multiparty computation has been based...

  3. Aspects with Program Analysis for Security Policies

    DEFF Research Database (Denmark)

    Yang, Fan

    Enforcing security policies to IT systems, especially for a mobile distributed system, is challenging. As society becomes more IT-savvy, our expectations about security and privacy evolve. This is usually followed by changes in regulation in the form of standards and legislation. In many cases......, small modification of the security requirement might lead to substantial changes in a number of modules within a large mobile distributed system. Indeed, security is a crosscutting concern which can spread to many business modules within a system, and is difficult to be integrated in a modular way....... This dissertation explores the principles of adding challenging security policies to existing systems with great flexibility and modularity. The policies concerned cover both classical access control and explicit information flow policies. We built our solution by combining aspect-oriented programming techniques...

  4. Effects of sowing dates and different fertilizers on yield, yield components, and oil percentage of castor bean (Ricinus communis L.

    Directory of Open Access Journals (Sweden)

    parviz rezvani moghadam

    2009-06-01

    Full Text Available In order to study the effects of sowing dates and different fertilizers on yield, yield components, and oil percentage of castor bean, an experiment was conducted at Experimental station, College of Agriculture, Ferdowsi University of Mashhad, Iran in years 2004-2005. The experimental treatments comprised all combinations of four sowing dates (11 April, 25 April, 8 May and 22 May and three different fertilizers (cow manure (30 tons/ha, compost (30 tons/ha, chemical fertilizers (100 kg/ha N and 250 kg/ha of super phosphate and no fertilizer as control. Different characteristics such as plant height, main inflorescence height, number of inflorescence per plant, number of secondary stems per plant, number of capsules per plant, number of grain per plant, grain weight per plant, 100 seed weight, grain yield, oil percentage and oil yield were recorded. A factorial arrangement based on a randomized complete block design with three replications was used. The results showed by delaying sowing date grain yield, seed oil percentage and oil yield were decreased, but there was no significant differences between 25 April, 8 May and 22 May sowing dates. Harvest index and 100 seed weight did not affect by neither sowing dates nor fertilizer treatments. The highest number of branches per plant, number of fertile inflorescences per plant, number of fertile capsules per plant, number of grain per plant, grain weight per plant and biological yield were obtained at 8 May sowing date on chemical fertilizer. Percentage of seed oil, grain yield and oil yield was higher at the first sowing date (11 April in compost and chemical fertilizer treatments. Keywords: Castor bean, sowing date, fertilizer, grain yield, oil percentage.

  5. 77 FR 33206 - Combined Notice of Filings #1

    Science.gov (United States)

    2012-06-05

    ... Reliability Standard CIP- 006--Cyber Security--Physical Security of Critical Cyber Assets. Filed Date: 5/23/12... Commission received the following electric securities filings: Docket Numbers: ES12-31-000. Applicants...

  6. OPINIONS ABOUT MILITARY LOGISTICS IN A TURBULENT MEDIUM SECURITY

    Directory of Open Access Journals (Sweden)

    Mircea UDRESCU

    2013-06-01

    Full Text Available In the natural world, turbulence involves violent demonstrations, random appearances, unpredictability. Scientists have developed chaos theory to explain some possible variants of development of events that have a given initial state and a number of deterministic assumptions. In these cases, the initial process can take the exponential expression as a form of incorporation of disturbances. Turbulence, for any social environment, especially for the security environment, means extra risk and uncertainty. Policy makers use the security risks to cover their uncertainties, subordinating national security of an umbrella collective, which makes collective security risks to become national security and safety risks.

  7. Perspectives on water security in the South African context

    CSIR Research Space (South Africa)

    Funke, Nicola S

    2017-12-01

    Full Text Available This presentation focuses on different perspectives of water security in the South Africa context. The authors link a number of key international perspectives on the topic of water security to official South African government and academic discourse...

  8. 78 FR 7848 - Pennsylvania Disaster Number PA-00057

    Science.gov (United States)

    2013-02-04

    ... SMALL BUSINESS ADMINISTRATION [Disaster Declaration 13463 and 13464] Pennsylvania Disaster Number... Commonwealth of Pennsylvania (FEMA-4099-DR), dated 01/10/2013. Incident: Hurricane Sandy. Incident Period: 10... Private Non-Profit organizations in the State of Pennsylvania, dated 01/10/2013, is hereby amended to...

  9. Nuclear security: strategies and techniques

    International Nuclear Information System (INIS)

    Khan, I.K.

    2010-05-01

    The modern society, whether in developed or in developing countries, depend on the availability of nuclear energy and on the day-to-day use of radioactive materials in medicine, agriculture, industry and for research. Before 9/11, these activities were mainly covered by safety rules regarding health and environment. Since 9/ 11, it is clear, that these activities also require adequate security. For the continued and expanded use of nuclear energy or radioactive materials, nuclear security is indispensable and an important prerequisite for successful and sustainable development. Many of our nuclear security services, expert assistance and training events, we have assisted Member States in their efforts to improve their preparedness and response capabilities and acquired a much better understanding of Member States prob and the need for further support. The end of the Cold War was marked by a shift from a bi-polar structure of global security into a more complex and unpredictable configuration of world affairs. It also brought about new security challenges, i.e. an increased probability for low-density regional, national or sub-national conflicts with new and more dispersed threats emanating from a larger number of actors, including non-state actors; terrorists or criminals. The audio-visual impact of modern media has enhanced the socio-psychological impact on a global scale of such conflicts. The number of cases of illicit trafficking in nuclear materials that were recorded since the 90's raised concern about the international physical protection regime and triggered an effort to enhance our capabilities for prevention, detection and responses regarding terrorist acts, as well as to strengthen the Convention on the Physical Protection of Nuclear Material

  10. Optimal Due Date Assignment and Resource Allocation to Minimize the Weighted Number of Tardy Jobs on a Single Machine

    OpenAIRE

    Dvir Shabtay; George Steiner

    2007-01-01

    With the increased emphasis on the effective management of operational issues in supply chains, the timely delivery of products has become even more important. Companies have to quote attainable delivery dates and then meet these, or face large tardiness penalties. We study systems that can be modeled by single-machine scheduling problems with due date assignment and controllable job-processing times, which are either linear or convex functions of the amount of a continuously divisible and no...

  11. Deciding Security for a Fragment of ASLan

    DEFF Research Database (Denmark)

    Mödersheim, Sebastian Alexander

    situations in security such as the interaction between the work ow of a system with its access control policies. While even the transition relation is undecidable for ASLan in general, we show the security problem is decidable for a large and useful fragment that we call TASLan, as long as we bound...... the number of steps of honest participants. The restriction of TASLan is that all messages and predicates must be in a certain sense unambiguous in their interpretation, excluding \\type-confusions" similar to some tagging results for security protocols....

  12. 77 FR 513 - Intent To Request Renewal From OMB of One Current Public Collection of Information; Maryland...

    Science.gov (United States)

    2012-01-05

    ..., Social Security number, current Airmen Certificate and medical certificate, date of birth, home address, home and work phone numbers, email address, emergency contact number, aircraft make and model, and FAA... assessment, an individual (pilot or airport security coordinator) is required to undergo a criminal history...

  13. Security Situation in China’s Neighboring Regions: New Changes

    Institute of Scientific and Technical Information of China (English)

    ZHU FENG

    2016-01-01

    Recent Development of Security Structure in East Asia Region:Alliance Politics Has Entered a New Strategic Active Stage Since the end of the Cold War in1991,the East Asia Region has witnessed quite a number of changes in security situation.However,there have been no decisive changes in regional security order,power distribution or the strategic choices of major states in the region.The Obama Adminis-

  14. Cost and performance analysis of physical security systems

    International Nuclear Information System (INIS)

    Hicks, M.J.; Yates, D.; Jago, W.H.; Phillips, A.W.

    1998-04-01

    Analysis of cost and performance of physical security systems can be a complex, multi-dimensional problem. There are a number of point tools that address various aspects of cost and performance analysis. Increased interest in cost tradeoffs of physical security alternatives has motivated development of an architecture called Cost and Performance Analysis (CPA), which takes a top-down approach to aligning cost and performance metrics. CPA incorporates results generated by existing physical security system performance analysis tools, and utilizes an existing cost analysis tool. The objective of this architecture is to offer comprehensive visualization of complex data to security analysts and decision-makers

  15. Teen Dating Violence

    Science.gov (United States)

    ... Room Social Media Publications Injury Center Teen Dating Violence Recommend on Facebook Tweet Share Compartir On This ... serious forms of violence. What is teen dating violence? Teen Dating Violence [550 KB, 2 Pages, 508] ...

  16. The Security Plan for the Joint Euratom/IAEA Remote Monitoring Network

    International Nuclear Information System (INIS)

    Stronkhorst, J.; Schoop, K.; Ruuska, K.; Kurek, S.; Levert, J.F.

    2015-01-01

    The European Commission and the IAEA have installed surveillance systems in all larger civil European nuclear facilities. The monitoring data is gathered by optical surveillance systems, electronic sealing systems and numerous measuring devices. The on-site joint Euratom/IAEA monitoring networks operate in general completely isolated from the operator's IT systems. To largely improve data security and reliability, remote data transmission (RDT) is installed on a growing number of sites, and the inspection data is daily transferred to the Data Collect Servers in Luxembourg and Vienna. A growing number of RDT connections and a growing number of security threats require an IT security policy that is pro-active as well as reactive in an efficient way. The risk based approach used in setting up the security plans assesses all elements of the monitoring network, from the implemented technical solution and the assessment of the security needs and threats, up to the incident handling and lessons learned. The results of the assessments are, for each individual RDT connection, described in the technical paragraphs and annexes, including system descriptions, network plans and contact information. The principles of secure data handling as implemented in the shared Euratom /IAEA monitoring network can apply to a broad range of industrial monitoring systems, where human interaction is in general the largest security risk. (author)

  17. 17 CFR 248.12 - Limits on sharing account number information for marketing purposes.

    Science.gov (United States)

    2010-04-01

    ... account number information for marketing purposes. (a) General prohibition on disclosure of account... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Limits on sharing account number information for marketing purposes. 248.12 Section 248.12 Commodity and Securities Exchanges...

  18. 17 CFR 160.12 - Limits on sharing account number information for marketing purposes.

    Science.gov (United States)

    2010-04-01

    ....12 Limits on sharing account number information for marketing purposes. (a) General prohibition on... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Limits on sharing account number information for marketing purposes. 160.12 Section 160.12 Commodity and Securities Exchanges...

  19. Radiocarbon dates from the Oxford AMS system: Archaeometry datelist 17

    International Nuclear Information System (INIS)

    Hedges, R.E.M.; Housley, R.A.; Ramsey, C.B.; Van Klinken, G.J.

    1993-01-01

    This seventeenth list of accelerator dates consists mainly of material dated since the beginning of 1991, but includes a number of measurements made earlier in the dating programme. In accordance with international radiocarbon convention all dates are expressed in radiocarbon years before AD 1950 (years BP) using the half-life of 5568 years, this convention having been reaffirmed at the Trondheim Radiocarbon Conference 1985. Errors are quoted as one standard deviation and are based on an assessment of all the contributions to the error in the laboratory isotope ratio measurement. Natural fractionation of carbon isotopes is accounted for by estimating δ 13 C values except for more recent dates where δ 13 C have been measured relative to PDB (only to within ± 0.5-1.0%). All combining procedures and significance tests are based on Ward and Wilson (1978). Comments composed by the Laboratory on the basis of information supplied by submitters are given without attribution. (author)

  20. FAA computer security : concerns remain due to personnel and other continuing weaknesses

    Science.gov (United States)

    2000-08-01

    FAA has a history of computer security weaknesses in a number of areas, including its physical security management at facilities that house air traffic control (ATC) systems, systems security for both operational and future systems, management struct...

  1. Security Technologies for Open Networking Environments (STONE)

    Energy Technology Data Exchange (ETDEWEB)

    Muftic, Sead

    2005-03-31

    Under this project SETECS performed research, created the design, and the initial prototype of three groups of security technologies: (a) middleware security platform, (b) Web services security, and (c) group security system. The results of the project indicate that the three types of security technologies can be used either individually or in combination, which enables effective and rapid deployment of a number of secure applications in open networking environments. The middleware security platform represents a set of object-oriented security components providing various functions to handle basic cryptography, X.509 certificates, S/MIME and PKCS No.7 encapsulation formats, secure communication protocols, and smart cards. The platform has been designed in the form of security engines, including a Registration Engine, Certification Engine, an Authorization Engine, and a Secure Group Applications Engine. By creating a middleware security platform consisting of multiple independent components the following advantages have been achieved - Object-oriented, Modularity, Simplified Development, and testing, Portability, and Simplified extensions. The middleware security platform has been fully designed and a preliminary Java-based prototype has been created for the Microsoft Windows operating system. The Web services security system, designed in the project, consists of technologies and applications that provide authentication (i.e., single sign), authorization, and federation of identities in an open networking environment. The system is based on OASIS SAML and XACML standards for secure Web services. Its topology comprises three major components: Domain Security Server (DSS) is the main building block of the system Secure Application Server (SAS) Secure Client In addition to the SAML and XACML engines, the authorization system consists of two sets of components An Authorization Administration System An Authorization Enforcement System Federation of identities in multi

  2. Implementation of computer security at nuclear facilities in Germany

    Energy Technology Data Exchange (ETDEWEB)

    Lochthofen, Andre; Sommer, Dagmar [Gesellschaft fuer Anlagen- und Reaktorsicherheit mbH (GRS), Koeln (Germany)

    2013-07-01

    In recent years, electrical and I and C components in nuclear power plants (NPPs) were replaced by software-based components. Due to the increased number of software-based systems also the threat of malevolent interferences and cyber-attacks on NPPs has increased. In order to maintain nuclear security, conventional physical protection measures and protection measures in the field of computer security have to be implemented. Therefore, the existing security management process of the NPPs has to be expanded to computer security aspects. In this paper, we give an overview of computer security requirements for German NPPs. Furthermore, some examples for the implementation of computer security projects based on a GRS-best-practice-approach are shown. (orig.)

  3. Implementation of computer security at nuclear facilities in Germany

    International Nuclear Information System (INIS)

    Lochthofen, Andre; Sommer, Dagmar

    2013-01-01

    In recent years, electrical and I and C components in nuclear power plants (NPPs) were replaced by software-based components. Due to the increased number of software-based systems also the threat of malevolent interferences and cyber-attacks on NPPs has increased. In order to maintain nuclear security, conventional physical protection measures and protection measures in the field of computer security have to be implemented. Therefore, the existing security management process of the NPPs has to be expanded to computer security aspects. In this paper, we give an overview of computer security requirements for German NPPs. Furthermore, some examples for the implementation of computer security projects based on a GRS-best-practice-approach are shown. (orig.)

  4. Security research roadmap; Security-tutkimuksen roadmap

    Energy Technology Data Exchange (ETDEWEB)

    Naumanen, M.; Rouhiainen, V. (eds.)

    2006-02-15

    Requirements for increasing security have arisen in Europe after highly visible and tragic events in Madrid and in London. While responsibility for security rests largely with the national activities, the EU has also started planning a research area .Space and security. as a part of the 7th Framework Programme. As the justification for this research area it has been presented that technology alone can not assure security, but security can not be assured without the support of technology. Furthermore, the justification highlights that security and military research are becoming ever closer. The old separation between civil and military research is decreasing, because it has been noticed that both areas are nowadays utilising the same knowledge. In Finland, there is already now noteworthy entrepreneurship related to security. Although some of the companies are currently only operating in Finland, others are already international leaders in their area. The importance of the security area is increasing and remarkable potential for new growth business areas can already be identified. This however also requires an increase in research efforts. VTT has a broad range of security research ongoing in many technology areas. The main areas have been concentrating on public safety and security, but VTT is participating also in several research projects related to the defence technology. For identifying and defining in more detail the expertise and research goals, the Security research roadmap was developed. The roadmap identified three particularly significant areas related to security. The assurance of critical infrastructure emphasises the protection of energy networks, information networks, water supply, traffic and transport, and obviously also the citizens. For assuring the activities of entrepreneurship, significant areas include the security of production and services, the security of sites and assets, and information security for embedded systems. The most important

  5. Longitudinal dating violence victimization among Latino teens: Rates, risk factors, and cultural influences.

    Science.gov (United States)

    Sabina, Chiara; Cuevas, Carlos A; Cotignola-Pickens, Heather M

    2016-02-01

    This study uses data from two waves of the Dating Violence Among Latino Adolescents (DAVILA) study and focuses on the 1) rates of dating violence victimization by gender, 2) risk of experiencing dating violence victimization over time, 3) association of dating violence victimization with other forms of victimization, and 4) association of immigrant status, acculturation, and familial support with dating violence victimization over time. A total of 547 Latino adolescents, from across the USA, aged 12-18 at Wave 1 participated in both waves of the study. Rates of dating violence were around 19% across waves. Dating violence at Wave 1 and non-dating violence victimization were associated with an elevated risk of dating violence during Wave 2. Cultural factors did not distinguish between dating violence trajectories, except for immigrant status and familial support being associated with no dating violence victimization. Overall, dating violence affects a large number of Latino teens and tends to continue over time. Copyright © 2015 The Foundation for Professionals in Services for Adolescents. Published by Elsevier Ltd. All rights reserved.

  6. INFORMATION SYSTEM SECURITY (CYBER SECURITY

    Directory of Open Access Journals (Sweden)

    Muhammad Siddique Ansari

    2016-03-01

    Full Text Available Abstract - Business Organizations and Government unequivocally relies on upon data to deal with their business operations. The most unfavorable impact on association is disappointment of friendship, goodness, trustworthiness, legitimacy and probability of data and administrations. There is an approach to ensure data and to deal with the IT framework's Security inside association. Each time the new innovation is made, it presents some new difficulties for the insurance of information and data. To secure the information and data in association is imperative on the grounds that association nowadays inside and remotely joined with systems of IT frameworks. IT structures are inclined to dissatisfaction and security infringement because of slips and vulnerabilities. These slips and vulnerabilities can be brought on by different variables, for example, quickly creating headway, human slip, poor key particulars, poor movement schedules or censuring the threat. Likewise, framework changes, new deserts and new strikes are a huge piece of the time displayed, which helpers augmented vulnerabilities, disappointments and security infringement all through the IT structure life cycle. The business went to the confirmation that it is essentially difficult to ensure a slip free, risk free and secure IT structure in perspective of the disfigurement of the disavowing security parts, human pass or oversight, and part or supplies frustration. Totally secure IT frameworks don't exist; just those in which the holders may have changing degrees of certainty that security needs of a framework are fulfilled do. The key viewpoints identified with security of data outlining are examined in this paper. From the start, the paper recommends pertinent legitimate structure and their duties including open association obligation, and afterward it returns to present and future time, system limits, structure security in business division. At long last, two key inadequacy markers

  7. Information systems security policies: a survey in Portuguese public administration

    OpenAIRE

    Lopes, Isabel Maria; Sá-Soares, Filipe de

    2010-01-01

    Information Systems Security is a relevant factor for present organizations. Among the security measures, policies assume a central role in literature. However, there is a reduced number of empirical studies about the adoption of information systems security policies. This paper contributes to mitigate this flaw by presenting the results of a survey in the adoption of Information System Security Policies in Local Public Administration in Portugal. The results are discussed in light of literat...

  8. 75 FR 45151 - National Security Division; Agency Information Collection Activities: Proposed Collection...

    Science.gov (United States)

    2010-08-02

    ... DEPARTMENT OF JUSTICE [OMB Number 1124-0006] National Security Division; Agency Information...), National Security Division (NSD), will be submitting the following information collection request to the..., 10th & Constitution Avenue, NW., National Security Division, Counterespionage Section/Registration Unit...

  9. Institutional climate and aggression in a secure psychiatric setting

    NARCIS (Netherlands)

    Ros, N.; van der Helm, P.; Wissink, I.; Stams, G.J.; Schaftenaar, P.

    2013-01-01

    The number of aggressive incidents committed by patients in (secure) mental health care is high. The present study examined the relation between institutional climate (support, growth, atmosphere, and repression) and aggressive incidents using data of 72 patients in a secure (forensic) mental health

  10. ASSESSMENT OF INTERLABORATORY PRETREATMENT PROTOCOLS BY RADIOCARBON DATING AN ELK BONE FOUND BELOW LAACHER SEE TEPHRA AT MIESENHEIM IV (RHINELAND, GERMANY)

    NARCIS (Netherlands)

    Fiedel, Stuart J.; Southon, John R.; Taylor, R. E.; Kuzmin, Yaroslav V.; Street, Martin; Higham, Thomas F. G.; van der Plicht, Johannes; Nadeau, Marie-Josee; Nalawade-Chavan, Shweta; Hatté, C.; Jull, A.J.T.

    2013-01-01

    Four accelerator mass spectrometry (AMS) facilities undertook an interlaboratory exercise designed to examine the reliability and reproducibility of radiocarbon determinations on bone by dating a sample of elk (Alces alces) from Miesenheim IV. This specimen is derived from a secure geological

  11. Unsolved problems in number theory

    CERN Document Server

    Guy, Richard K

    1994-01-01

    Unsolved Problems in Number Theory contains discussions of hundreds of open questions, organized into 185 different topics. They represent numerous aspects of number theory and are organized into six categories: prime numbers, divisibility, additive number theory, Diophantine equations, sequences of integers, and miscellaneous. To prevent repetition of earlier efforts or duplication of previously known results, an extensive and up-to-date collection of references follows each problem. In the second edition, not only extensive new material has been added, but corrections and additions have been included throughout the book.

  12. Communication dated 26 March 2008 received from the Permanent Mission of the Islamic Republic of Iran to the Agency

    International Nuclear Information System (INIS)

    2008-01-01

    The Secretariat has received a Note Verbale dated 26 March 2008 from the Permanent Mission of the Islamic Republic of Iran (Iran), attaching a letter dated 25 March 2008 addressed to the Director General from the Resident Representative of Iran, forwarding the letter of the Foreign Minister of Iran H.E. Mr. Motaki to the Secretary General of the United Nations regarding the United Nations Security Council Resolutions on Iran's nuclear issues. The Note Verbale and, as requested therein, its attachment, are circulated herewith for the information of Member States

  13. 78 FR 66803 - Fee Schedule for the Transfer of U.S. Treasury Book-Entry Securities Held on the National Book...

    Science.gov (United States)

    2013-11-06

    ... Transfer of U.S. Treasury Book-Entry Securities Held on the National Book-Entry System AGENCY: Bureau of... (Treasury) is announcing a new fee schedule applicable to transfers of U.S. Treasury book-entry securities maintained on the National Book-Entry System (NBES) that occur on or after January 2, 2014. DATES: Effective...

  14. Social Security and Fighting Poverty in Tunisia

    Directory of Open Access Journals (Sweden)

    Hasna Khemili

    2018-02-01

    Full Text Available The objective of this study was to examine the role of social security in fighting poverty in Metlaoui, Tunisia, using survey data collected between July 2012 and January 2014, covering 200 poor households. We used questionnaire data, which gave a thorough analysis of the reactions, behavior, and strategies adopted by poor households as a result of various forms of risk. Social security has an effect on a number of different areas, including health, education, housing, and income. Our methodology explored both complete and partial risk-sharing, to investigate the impact of social security schemes on the strategies adopted by households to cope with economic shocks. The estimation results of different models showed that social security could help social security-covered households choose less costly strategies to cope with risks. However, the role of social security remains insufficient, given that covered households had less confidence in its services and they adopted strategies of self-insurance or income smoothing. Overall, the results showed that social security plays an important role in Metlaoui, but it remains insufficient, especially for households that are not covered by social security and are suffering from heavy health expenditures.

  15. 75 FR 45152 - National Security Division: Agency Information Collection Activities: Proposed Collection...

    Science.gov (United States)

    2010-08-02

    ... DEPARTMENT OF JUSTICE [OMB Number 1124-0004] National Security Division: Agency Information...), National Security Division (NSD), will be submitting the following information collection request to the... write to U.S. Department of Justice, 10th & Constitution Avenue, NW., National Security Division...

  16. 77 FR 59205 - Agency Information Collection Activities: Application for Posthumous Citizenship, Form Number N...

    Science.gov (United States)

    2012-09-26

    ... DEPARTMENT OF HOMELAND SECURITY U.S. Citizenship and Immigration Services [OMB Control Number 1615-0059] Agency Information Collection Activities: Application for Posthumous Citizenship, Form Number N... Department of Homeland Security (DHS), U.S. Citizenship and Immigration Services (USCIS) will be submitting...

  17. Bullying Predicts Reported Dating Violence and Observed Qualities in Adolescent Dating Relationships.

    Science.gov (United States)

    Ellis, Wendy E; Wolfe, David A

    2015-10-01

    The relationship between reported bullying, reported dating violence, and dating relationship quality measured through couple observations was examined. Given past research demonstrating similarity between peer and dating contexts, we expected that bullying would predict negative dating experiences. Participants with dating experience (n = 585; 238 males, M(age) = 15.06) completed self-report assessments of bullying and dating violence perpetration and victimization. One month later, 44 opposite-sex dyads (M(age) = 15.19) participated in behavioral observations. In 10-min sessions, couples were asked to rank and discuss areas of relationship conflict while being video-recorded. Qualities of the relationship were later coded by trained observers. Regression analysis revealed that bullying positively predicted dating violence perpetration and victimization. Self-reported bullying also predicted observations of lower relationship support and higher withdrawal. Age and gender interactions further qualified these findings. The bullying of boys, but not girls, was significantly related to dating violence perpetration. Age interactions showed that bullying was positively predictive of dating violence perpetration and victimization for older, but not younger adolescents. Positive affect was also negatively predicted by bullying, but only for girls. These findings add to the growing body of evidence that adolescents carry forward strategies learned in the peer context to their dating relationships. © The Author(s) 2014.

  18. Economic performance of water storage capacity expansion for food security

    Science.gov (United States)

    Gohar, Abdelaziz A.; Ward, Frank A.; Amer, Saud A.

    2013-03-01

    SummaryContinued climate variability, population growth, and rising food prices present ongoing challenges for achieving food and water security in poor countries that lack adequate water infrastructure. Undeveloped storage infrastructure presents a special challenge in northern Afghanistan, where food security is undermined by highly variable water supplies, inefficient water allocation rules, and a damaged irrigation system due three decades of war and conflict. Little peer-reviewed research to date has analyzed the economic benefits of water storage capacity expansions as a mechanism to sustain food security over long periods of variable climate and growing food demands needed to feed growing populations. This paper develops and applies an integrated water resources management framework that analyzes impacts of storage capacity expansions for sustaining farm income and food security in the face of highly fluctuating water supplies. Findings illustrate that in Afghanistan's Balkh Basin, total farm income and food security from crop irrigation increase, but at a declining rate as water storage capacity increases from zero to an amount equal to six times the basin's long term water supply. Total farm income increases by 21%, 41%, and 42% for small, medium, and large reservoir capacity, respectively, compared to the existing irrigation system unassisted by reservoir storage capacity. Results provide a framework to target water infrastructure investments that improve food security for river basins in the world's dry regions with low existing storage capacity that face ongoing climate variability and increased demands for food security for growing populations.

  19. Managing a major security system installation: Practical lessons learned

    International Nuclear Information System (INIS)

    Roehrig, S.C.

    1986-01-01

    Sandia National Laboratories has been heavily involved for over a decade in aiding a number of DOE facilities in defining and implementing upgraded security safeguards systems. Because security system definition, design, and installation is still a relatively new field to the commercial world, effective project management must pay special attention to first understanding and then interpreting the unique aspects of a security system for all concerned parties. Experiences from an actual security system installation are used to illustrate some project management approaches which have been found to be effective

  20. MOBILE DEVICES AND EFFECTIVE INFORMATION SECURITY

    Directory of Open Access Journals (Sweden)

    Igor Bernik

    2013-05-01

    Full Text Available Rapidly increasing numbers of sophisticated mobile devices (smart phones, tab computers, etc. all over the world mean that ensuring information security will only become a more pronounced problem for individuals and organizations. It’s important to effectively protect data stored on or accessed by mobile devices, and also during transmission of data between devices and between device and information system. Technological and other trends show, that the cyber threats are also rapidly developing and spreading. It's crucial to educate users about safe usage and to increase their awareness of security issues. Ideally, users should keep-up with technological trends and be well equipped with knowledge otherwise mobile technology will significantly increase security risks. Most important is that we start educating youth so that our next generations of employees will be part of a culture of data and information security awareness.

  1. Market Valuation of Accrued Social Security Benefits

    OpenAIRE

    John Geanakoplos; Stephen P. Zeldes

    2009-01-01

    One measure of the health of the Social Security system is the difference between the market value of the trust fund and the present value of benefits accrued to date. How should present values be computed for this calculation in light of future uncertainties? We think it is important to use market value. Since claims on accrued benefits are not currently traded in financial markets, we cannot directly observe a market value. In this paper, we use a model to estimate what the market price for...

  2. 78 FR 16726 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2013-03-18

    ... Price, Managing Director, Securities Industry and Financial Markets Association, dated October 4, 2012... other industry professionals will have difficulty pricing options during Limit States and Straddle... conditions have changed and (ii) gaming the obvious error rule to retroactively adjust market maker quotes by...

  3. Cooperative Security: A New Paradigm For A World Without Nuclear Weapons?

    Directory of Open Access Journals (Sweden)

    Marc Finaud

    2013-11-01

    Full Text Available If there is a loose consensus on aiming at a world free of nuclear weapons in the future, there are clear oppositions as to the timeframe as well as the means for achieving this goal. The approach to nuclear disarmament followed to date has only yielded limited success because it has been conceived in isolation from global and regional security environments and threat perceptions. A new paradigm should thus be sought in order to reconcile nuclear powers’ security doctrines with global aspirations for a safer world, and ensure that nuclear powers derive their security less from others’ insecurity but from mutually beneficial cooperative security. This should not become a pretext for preserving nuclear weapons for ever. It will on the contrary require parallel tracks addressing the initial motivations for acquiring nuclear weapons and other weapons of mass destruction (WMD, in particular in the context of regional conflicts, as well as dealing with the current issues necessarily related to nuclear disarmament (missile defence, weaponization of space, conventional imbalances and future weapon systems. Ultimately, in a globalised nuclear-weapon free world, state security will not require nuclear weapons because it will be inserted into a broader network encompass­ing all aspects of security addressed in cooperative and multilateral approaches.

  4. Effect of sowing dates and different irrigation regimes on morphological characteristics and grain yield of chickpea (Cicer arietinum L. (cultivar 3279 ILC

    Directory of Open Access Journals (Sweden)

    parviz rezvani moghadam

    2009-06-01

    Full Text Available In order to study the effect of different sowing dates and different irrigation regimes on morphological characteristics and grain yield of chickpea (cultivar 3279 ILC (Cicer arietinum L., an experiment was conducted at Agricultural Research-Education Station of Shahid Rejaee, Neyshaboor during 2001-2002. Four irrigation regimes (without irrigation, one time irrigation (at early flowering, two times irrigation (at early flowering and 50% flowering and control (irrigation every 10 days and Four sowing dates early planting (autumn, Entezari, and late planting (spring and delayed were compared in a spilt plot layout based on randomized complete block design with four replications per treatment. The results showed that all chickpea plants with delayed sowing date on combination of without irrigation, one time irrigation (at early flowering and two times irrigation (at early flowering and 50% flowering were dead. By delaying sowing date, duration between the time of starting flowering and maturity became shorter. Plant height, distance of the first pod from earth surface, distance between nods, number of nods per plant, number of stems per plant, number of pods per plant, number of pods with one, two and with no seed per plant, number of seeds per plant, seed weight per plant, 100 seed weight and grain yield were increased when the number of irrigation increased. By increasing the growing season, plant height, distance of the first pod from earth surface, number of nods per plant, number of stems per plant, number of pods per plant, number of pods with two and without seeds per plant, number of seeds per plant and seed weight per plant were increased. The autumn sowing date had the highest and the spring date had the lowest grain yield. The highest plant height, number of nods per plant, number of stems per plant, number of pods per plant, number of pods with one and with no seed per plant, number of seeds per plant and grain yield were obtained at

  5. Global water risks and national security: Building resilience (Invited)

    Science.gov (United States)

    Pulwarty, R. S.

    2013-12-01

    The UN defines water security as the capacity of a population to safeguard sustainable access to adequate quantities of acceptable quality water for sustaining livelihoods, human well-being, and socio-economic development, for ensuring protection against water-borne pollution and water-related disasters, and for preserving ecosystems in a climate of peace and political stability. This definition highlights complex and interconnected challenges and underscores the centrality of water for environmental services and human aactivities. Global risks are expressed at the national level. The 2010 Quadrennial Defense Review and the 2010 National Security Strategy identify climate change as likely to trigger outcomes that will threaten U.S. security including how freshwater resources can become a security issue. Impacts will be felt on the National Security interest through water, food and energy security, and critical infrastructure. This recognition focuses the need to consider the rates of change in climate extremes, in the context of more traditional political, economic, and social indicators that inform security analyses. There is a long-standing academic debate over the extent to which resource constraints and environmental challenges lead to inter-state conflict. It is generally recognized that water resources as a security issue to date exists mainly at the substate level and has not led to physical conflict between nation states. In conflict and disaster zones, threats to water security increase through inequitable and difficult access to water supply and related services, which may aggravate existing social fragility, tensions, violence, and conflict. This paper will (1) Outline the dimensions of water security and its links to national security (2) Analyze water footprints and management risks for key basins in the US and around the world, (3) map the link between global water security and national concerns, drawing lessons from the drought of 2012 and elsewhere

  6. Impacts of the Climate Change on Agricultural Food Security, Traditional Knowledge and Agroecology

    Directory of Open Access Journals (Sweden)

    Murat Türkeş

    2014-02-01

    Full Text Available This paper focuses mainly on both impacts of the climate change on agriculture and food security, and multidisciplinary scientific assessment and recommendations for sustainable agro ecological solutions including traditional knowledge responding to these impacts. The climate change will very likely affect four key dimensions of the food security including availability, accessibility, utilization and sustainability of the food, due to close linkage between food and water security and climate change. In one of the most comprehensive model studies simulating impacts of global climate change on agriculture to date, it was estimated that by 2080, in a business-as-usual scenario, climate change will reduce the potential output of global agriculture by more than 3.2 per cent. Furthermore, developing countries will suffer the most with a potential 9.1 per cent decline in agricultural output, for example with a considerable decrease of 16.6 per cent in Africa. Some comprehensive studies pointed out also that all regions may experience significant decreases in crop yields as well as significant increases, depending on emission scenarios and the assumptions on effectiveness of carbon dioxide (CO2 fertilization. One of the tools that would ensure the food security by making use of local sources and traditional knowledge is agroecology. Agroecology would contribute to mitigation of the anthropogenic climate change and cooling down the Earth’s increasing surface and lower atmospheric air temperatures, because it is mainly labour-intensive and requires little uses of fossil fuels, energy and artificial fertilisers. It is also necessary to understand the ecological mechanisms underlying sustainability of traditional farming systems, and to translate them into ecological principles that make locally available and appropriate approaches and techniques applicable to a large number of farmers.

  7. 12 CFR 222.1 - Purpose, scope, and effective dates.

    Science.gov (United States)

    2010-01-01

    ... branches, Federal Agencies, and insured State branches of foreign banks), commercial lending companies... agency to issue a regulation or to take other action to implement the applicable provision of the FACT...) Section 115, concerning truncation of the social security number in a consumer report; (iv) Section 151(a...

  8. 75 FR 70365 - Privacy Act Of 1974; System of Records

    Science.gov (United States)

    2010-11-17

    ... ID; date of birth; e-mail address; telephone number; social security number; mother's maiden name... number; mother's maiden name; ZIP code; place and date of registration for My HealtheVet; delegate and... to drug abuse, alcoholism or alcohol abuse, sickle cell anemia or infection with the human...

  9. 76 FR 8843 - Departmental Offices; Privacy Act of 1974, as Amended

    Science.gov (United States)

    2011-02-15

    ..., account numbers, address, phone number, e-mail address, and date of birth. Authority for maintenance of... the U.S. Department of Agriculture; (2) National, State or local income security and retirement... number, date of birth, or by some combination thereof. Safeguards: Access to electronic records is...

  10. Invitation to number theory

    CERN Document Server

    Ore, Oystein

    2017-01-01

    Number theory is the branch of mathematics concerned with the counting numbers, 1, 2, 3, … and their multiples and factors. Of particular importance are odd and even numbers, squares and cubes, and prime numbers. But in spite of their simplicity, you will meet a multitude of topics in this book: magic squares, cryptarithms, finding the day of the week for a given date, constructing regular polygons, pythagorean triples, and many more. In this revised edition, John Watkins and Robin Wilson have updated the text to bring it in line with contemporary developments. They have added new material on Fermat's Last Theorem, the role of computers in number theory, and the use of number theory in cryptography, and have made numerous minor changes in the presentation and layout of the text and the exercises.

  11. Status of Educational Efforts in National Security Workforce

    Energy Technology Data Exchange (ETDEWEB)

    None

    2008-03-31

    This report documents the status of educational efforts for the preparation of a national security workforce as part of the National Security Preparedness Project, being performed by the Arrowhead Center of New Mexico State University under a DOE/NNSA grant. The need to adequately train and educate a national security workforce is at a critical juncture. Even though there are an increasing number of college graduates in the appropriate fields, many of these graduates choose to work in the private sector because of more desirable salary and benefit packages. This report includes an assessment of the current educational situation for the national security workforce.

  12. Dating and Sexual Feelings

    Science.gov (United States)

    ... Home Body Your sexuality Dating and sexual feelings Dating and sexual feelings Thinking about romance, starting to ... you learn how to stay healthy and strong. Dating older guys top If you date someone even ...

  13. Using JASON to secure SOA

    NARCIS (Netherlands)

    Chmielewski, Lukasz; Brinkman, Richard; Hoepman, J.H.; Bos, Bert

    2008-01-01

    Nowadays business applications closely collaborate with other business applications by sharing one or more services. Unfortunately, opening your business application to the outside world also sacrifices security. There is quite a number of standards that aims at protecting these services. However,

  14. Obsidian hydration dating of volcanic events

    Science.gov (United States)

    Friedman, I.; Obradovich, J.

    1981-01-01

    Obsidian hydration dating of volcanic events had been compared with ages of the same events determined by the 14C and KAr methods at several localities. The localities, ranging in age from 1200 to over 1 million yr, include Newberry Craters, Oregon; Coso Hot Springs, California; Salton Sea, California; Yellowstone National Park, Wyoming; and Mineral Range, Utah. In most cases the agreement is quite good. A number of factors including volcanic glass composition and exposuretemperature history must be known in order to relate hydration thickness to age. The effect of composition can be determined from chemical analysis or the refractive index of the glass. Exposure-temperature history requires a number of considerations enumerated in this paper. ?? 1981.

  15. Sexual Dating Aggression across Grades 8 through 12: Timing and Predictors of Onset

    Science.gov (United States)

    Reyes, H. Luz McNaughton; Foshee, Vangie A.

    2013-01-01

    Investigators have identified a number of factors that increase risk for physical and psychological dating abuse perpetration during adolescence, but as yet little is known about the etiology of sexual dating aggression during this critical developmental period. This is an important gap in the literature given that research suggests that patterns…

  16. Reasons in Support of Data Security and Data Security Management as Two Independent Concepts: A New Model

    Science.gov (United States)

    Moghaddasi, Hamid; Kamkarhaghighi, Mehran

    2016-01-01

    Introduction: Any information which is generated and saved needs to be protected against accidental or intentional losses and manipulations if it is to be used by the intended users in due time. As such, information managers have adopted numerous measures to achieve data security within data storage systems, along with the spread of information technology. Background: The “data security models” presented thus far have unanimously highlighted the significance of data security management. For further clarification, the current study first introduces the “needs and improvement” cycle; the study will then present some independent definitions, together with a support umbrella, in an attempt to shed light on the data security management. Findings: Data security focuses on three features or attributes known as integrity, identity of sender(s) and identity of receiver(s). Management in data security follows an endless evolutionary process, to keep up with new developments in information technology and communication. In this process management develops new characteristics with greater capabilities to achieve better data security. The characteristics, continuously increasing in number, with a special focus on control, are as follows: private zone, confidentiality, availability, non-repudiation, possession, accountability, authenticity, authentication and auditability. Conclusion: Data security management steadily progresses, resulting in more sophisticated features. The developments are in line with new developments in information and communication technology and novel advances in intrusion detection systems (IDS). Attention to differences between data security and data security management by international organizations such as the International Standard Organization (ISO), and International Telecommunication Union (ITU) is necessary if information quality is to be enhanced. PMID:27857823

  17. Reasons in Support of Data Security and Data Security Management as Two Independent Concepts: A New Model.

    Science.gov (United States)

    Moghaddasi, Hamid; Sajjadi, Samad; Kamkarhaghighi, Mehran

    2016-01-01

    Any information which is generated and saved needs to be protected against accidental or intentional losses and manipulations if it is to be used by the intended users in due time. As such, information managers have adopted numerous measures to achieve data security within data storage systems, along with the spread of information technology. The "data security models" presented thus far have unanimously highlighted the significance of data security management. For further clarification, the current study first introduces the "needs and improvement" cycle; the study will then present some independent definitions, together with a support umbrella, in an attempt to shed light on the data security management. Data security focuses on three features or attributes known as integrity, identity of sender(s) and identity of receiver(s). Management in data security follows an endless evolutionary process, to keep up with new developments in information technology and communication. In this process management develops new characteristics with greater capabilities to achieve better data security. The characteristics, continuously increasing in number, with a special focus on control, are as follows: private zone, confidentiality, availability, non-repudiation, possession, accountability, authenticity, authentication and auditability. Data security management steadily progresses, resulting in more sophisticated features. The developments are in line with new developments in information and communication technology and novel advances in intrusion detection systems (IDS). Attention to differences between data security and data security management by international organizations such as the International Standard Organization (ISO), and International Telecommunication Union (ITU) is necessary if information quality is to be enhanced.

  18. The Conceptualization of Energy Security: the International Experience

    Directory of Open Access Journals (Sweden)

    Muzychenko Mykola V.

    2017-08-01

    Full Text Available The article reviews and analyzes existing interpretations of the term of «energy security», which are used by international organizations, individual countries, and foreign scientists. As result of a generalization of the numerous existing conceptual-methodical and substantive approaches to the definition of energy security, its main components and possible ways of its ensuring, it has been found that the concept of energy security includes many multifactor components that are interconnected by numerous functional linkages, including economic, political, social, and ecological aspects. The issues related to geology, geography, and time factor have impact on interpretation of energy security. But in general, energy security can be seen in a one-aspect dimension that is largely based on the security of energy supplies (availability of energy resources and in a multi-aspect dimension which, in addition to the security of energy supplies, also takes into consideration a number of other important interrelated aspects of energy security, particularly in the areas of accessibility of energy resources, energy efficiency, and environmental safety.

  19. Extracting random numbers from quantum tunnelling through a single diode.

    Science.gov (United States)

    Bernardo-Gavito, Ramón; Bagci, Ibrahim Ethem; Roberts, Jonathan; Sexton, James; Astbury, Benjamin; Shokeir, Hamzah; McGrath, Thomas; Noori, Yasir J; Woodhead, Christopher S; Missous, Mohamed; Roedig, Utz; Young, Robert J

    2017-12-19

    Random number generation is crucial in many aspects of everyday life, as online security and privacy depend ultimately on the quality of random numbers. Many current implementations are based on pseudo-random number generators, but information security requires true random numbers for sensitive applications like key generation in banking, defence or even social media. True random number generators are systems whose outputs cannot be determined, even if their internal structure and response history are known. Sources of quantum noise are thus ideal for this application due to their intrinsic uncertainty. In this work, we propose using resonant tunnelling diodes as practical true random number generators based on a quantum mechanical effect. The output of the proposed devices can be directly used as a random stream of bits or can be further distilled using randomness extraction algorithms, depending on the application.

  20. IAEA Nuclear Security - Achievements 2002-2011

    International Nuclear Information System (INIS)

    2012-03-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes is real. This calls for a collective commitment to the control of, and accountancy for, material, as well as to adequate levels of protection in order to prevent criminal or unauthorized access to the material or associated facilities. Sharing of knowledge and experience, coordination among States and collaboration with other international organizations, initiatives and industries supports an effective international nuclear security framework. In 2001, the Board of Governors tasked the IAEA with improving nuclear security worldwide. The report that follows provides an overview of accomplishments over the last decade and reflects the importance that States assign to keeping material in the right hands. The IAEA has established a comprehensive nuclear security programme, described first in the Nuclear Security Plan of 2002-2005 and subsequently in the second plan of 2006- 2009. Activities included developing internationally accepted nuclear security guidance, supporting international legal instruments, protecting material and facilities, securing transport and borders, detecting and interdicting illicit nuclear trafficking, strengthening human resource capacity and preparing response plans should a nuclear security event occur. The IAEA has begun the implementation of its third Nuclear Security Plan, to be completed at the end of 2013. This approach to nuclear security recognizes that an effective national nuclear security regime builds on a number of factors: the implementation of relevant international legal instruments; IAEA guidance and standards; information protection; physical protection; material accounting and control; detection of, and response to, trafficking in such material; national response plans and contingency measures. Implemented in a systematic manner, these building blocks make up a sustainable national nuclear security regime and contribute to global

  1. 33 CFR 181.23 - Hull identification numbers required.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Hull identification numbers... SECURITY (CONTINUED) BOATING SAFETY MANUFACTURER REQUIREMENTS Identification of Boats § 181.23 Hull... identify each boat produced or imported with two hull identification numbers that meet the requirements of...

  2. Performance of baker's yeast produced using date syrup substrate ...

    African Journals Online (AJOL)

    STORAGESEVER

    2010-05-24

    May 24, 2010 ... evaluate the effect of using Baker's yeast produced using date syrup as .... Gas production power (ml/20g dough) for baker's yeasts (LSD Test*). Incubation ... Brain (2005) indicated that a falling number value of 350 s or longer ...

  3. Employment of personnel of a security service company does not require the consent of the works council

    International Nuclear Information System (INIS)

    Anon.

    1992-01-01

    If a company or institution hires personnel of a security service company to protect its premises, this kind of employment does not mean the company carries on temporary employment business. Within the purview of section 99, sub-section 1 of the BetrVG (Works Constitution Act), the security service personnel is not 'employed' in the proper sense even if the security tasks fulfilled by them are done at other times by regular employees of the company or institution. The court decision also decided that the Works Council need not give consent to employment of foreign security personnel. Federal Labour Court, decision dated May 5, 1992 - 1 ABR 78/91. (orig./HP) [de

  4. Maritime Security Concerns of the East African Community (EAC ...

    African Journals Online (AJOL)

    The maritime domain of the East African Community (EAC) is affected by a number of maritime security threats, including piracy, armed robbery against ships and an ongoing maritime border dispute between Kenya and Somalia. Neither the EAC nor its member States have long-term and holistic maritime security policies.

  5. Molecular Genetic Diversity of Date (Phoenix dactylifera) Germplasm in Qatar based on Microsatellite Markers

    KAUST Repository

    Ahmed, Talaat

    2016-01-25

    Depending on morphological traits alone, studying the genetic diversity of date palm is a very difficult task since morphological characteristics are highly affected by the environment. DNA markers are excellent option that can help and enhance the discriminatory power of morphological characteristics. To study the genetic diversity among date palm cultivars grown in Qatar, fifteen Date palm samples were collected from Qatar University Experimental Farm. DNAs were extracted from fresh leaves by using commercial DNeasy Plant System Kit (Qiagen, Inc., Valencia, CA). Total of 18 (Inter Simple Sequence Repeat) ISSR single primers were used to amplify DNA fragments using genomic DNA of the 15 samples. First screening was done to test the ability of these primers to amplify clear bands using Date palm genomic DNA. All 18 ISSR primers successfully produced clear bands in the first screening. Then, each primer was used separately to genotype the whole set of 15 Date palm samples. Total of 4794 bands were generated using 18 ISSR primers for the 15 Date palm samples. On average, each primer generated 400 bands. The Number of amplified bands varied from cultivar to cultivar. The highest number of bands was obtained using Primers 2, 5 and 12 for the 15 (470 bands), while the lowest number of bands were obtained by Primers 1, 7 and 8 where they produced only 329 bands. Markers were scored for the presence and absence of the corresponding band among the different cultivars. Data were subjected to cluster analysis. A similarity matrix was constructed and the similarity values were used for cluster analysis.

  6. What is Security? A perspective on achieving security

    Energy Technology Data Exchange (ETDEWEB)

    Atencio, Julian J.

    2014-05-05

    This presentation provides a perspective on achieving security in an organization. It touches upon security as a mindset, ability to adhere to rules, cultivating awareness of the reason for a security mindset, the quality of a security program, willingness to admit fault or acknowledge failure, peer review in security, science as a model that can be applied to the security profession, the security vision, security partnering, staleness in the security program, security responsibilities, and achievement of success over time despite the impossibility of perfection.

  7. EPCGen2 Pseudorandom Number Generators: Analysis of J3Gen

    Directory of Open Access Journals (Sweden)

    Alberto Peinado

    2014-04-01

    Full Text Available This paper analyzes the cryptographic security of J3Gen, a promising pseudo random number generator for low-cost passive Radio Frequency Identification (RFID tags. Although J3Gen has been shown to fulfill the randomness criteria set by the EPCglobal Gen2 standard and is intended for security applications, we describe here two cryptanalytic attacks that question its security claims: (i a probabilistic attack based on solving linear equation systems; and (ii a deterministic attack based on the decimation of the output sequence. Numerical results, supported by simulations, show that for the specific recommended values of the configurable parameters, a low number of intercepted output bits are enough to break J3Gen. We then make some recommendations that address these issues.

  8. The DISAM Journal of International Security Assistance Management. Volume 25, Number 3, Spring 2003

    Science.gov (United States)

    2003-01-01

    OES Initiatives 4.000 2.000 1.500 Partnerships to Eliminate Sweatshops 4.000 4.000 2.000 Policy Initiatives 0.000 20.250 0.000 Subtotal – Global... disadvantaged youth. Limitation on Assistance to Security Forces (Section 556) • None of the funding made available by this Act may be provided to any

  9. 75 FR 77876 - Sunshine Act Meeting

    Science.gov (United States)

    2010-12-14

    ..., and social security number (SSN) or passport number. You may provide this information by calling (202... voluntary; however, failure to provide your name, date of birth, and social security number or passport... for listening in the Board's Freedom of Information Office, and copies can be ordered for $4 per disc...

  10. Communication dated 4 March from the Governor for the Russian Federation and the Resident Representatives of China, France, Germany, the United Kingdom and the United States of America concerning UN Security Council resolution 1803 (2008)

    International Nuclear Information System (INIS)

    2008-01-01

    The Director General has received a letter dated 4 March 2008 from the Governor for the Russian Federation and the Resident Representatives of China, France, Germany, the United Kingdom and the United States of America, attaching the text of a statement agreed by the Foreign Ministers of China, France, Germany, Russia, the United Kingdom and the United States of America, with the support of the High Representative of the European Union and read by the Permanent Representative of the United Kingdom on the occasion of the adoption on 3 March 2008 of United Nations Security Council resolution 1803 (2008). The letter and, as requested therein, the attached text, are herewith circulated for the information of Member States

  11. Personal number Management : personal numbers and identity fraud – number strategies for security and privacy in an information society - part 1

    NARCIS (Netherlands)

    Grijpink, J.H.A.M.

    2002-01-01

    For the sake of clarity and manageability, this article is in the form of a checklist. It will be published in two parts. The first part in this issue presents some practical and juridical characteristics of personal number systems. But at the end of the day, it is the number strategy that

  12. Face recognition in securing optical telecom network equipment

    International Nuclear Information System (INIS)

    Ali, N.M.

    2015-01-01

    In this paper, face recognition is used with a microcontroller based hardware module to secure the telecommunication equipments like ONU (optical network units) or any other telecommunication equipment. The face recognition classifier value optimization adaption is deployed and in this scheme by increasing or decreasing the number of images in the database will automatically generate and adopt the classifier value for recognition of known and unknown persons. On recognizing and unknown persons. On recognizing an unknown person, the hardware module will send an SMS to the concerned security personnel for security preventive measures. (author)

  13. Insecurity of quantum secure computations

    Science.gov (United States)

    Lo, Hoi-Kwong

    1997-08-01

    It had been widely claimed that quantum mechanics can protect private information during public decision in, for example, the so-called two-party secure computation. If this were the case, quantum smart-cards, storing confidential information accessible only to a proper reader, could prevent fake teller machines from learning the PIN (personal identification number) from the customers' input. Although such optimism has been challenged by the recent surprising discovery of the insecurity of the so-called quantum bit commitment, the security of quantum two-party computation itself remains unaddressed. Here I answer this question directly by showing that all one-sided two-party computations (which allow only one of the two parties to learn the result) are necessarily insecure. As corollaries to my results, quantum one-way oblivious password identification and the so-called quantum one-out-of-two oblivious transfer are impossible. I also construct a class of functions that cannot be computed securely in any two-sided two-party computation. Nevertheless, quantum cryptography remains useful in key distribution and can still provide partial security in ``quantum money'' proposed by Wiesner.

  14. A study on the wine-date preservation using Co-60 γ ray

    Science.gov (United States)

    Guozhu, Li; Xiaoling, Hao

    1993-07-01

    The wine-dates go mouldy seriously when they are processed in a large scale and transported, from which farmers suffer heavy losses. In this paper, we treated dates with 5 different rediation dosages, and repeated them six times, and then kept the dates in the temperature of 18-21°C. The resultes showed that the irradiation with 1.5-6.0 kGy is very effective to kill the germs and moulds on dates cuticles, the number of bacteria decreases with the dosages increasing, and can keep them in store for more days. The analysis of variance and F- test indicated, that the days of preservation prolonged and the number of infected mildew in the tenth day treated with the dosage above 1.5 kGy compared with check are both achieved 0.01 significant level. But the nutritive components, such as carbohydrates, vegetable fats, proteins, amino-acides and microelements etc. have no obvious difference. Under the condition of our experiments, the optimum irradiation dose, when stored 10 days, is 3.0 kGy and 6.0 kGy when stored 90 days.

  15. Reusable tamper-indicating security seal

    International Nuclear Information System (INIS)

    Ryan, M.J.

    1981-01-01

    A reusable tamper-indicating mechanical security seal for use in safeguarding nuclear material has been developed. The high-security seal displays an unpredictable, randomly selected, five-digit code each time it is used. This five digit code serves the same purpose that the serial number does for conventional non-reusable seals - a unique identifier for each use or application. The newly developed reusable seal is completely enclosed within a seamless, tamper-indicating, plastic jacket. The jacket is designed to reveal any attempts to penetrate, section or to chemically remove and replace with a counterfeit for surreptitious purposes

  16. The Trojan war dated by two solar eclipses.

    Science.gov (United States)

    Henriksson, Goran

    The Trojan War was very significant for the ancient Greeks and they dated historical events according to the number of years after the fall of Troy. However, there was already in antiquity no consensus as to the exact date of the war when compared with different epochs. Even after the modern discovery of the ancient city, there has been disagreement among different excavators as to which layer corresponds to the city mentioned in the Iliad attributed to Homer. In this paper an attempt is made to identify the strange obscuration of the sun that occurred during the final battle of the Iliad as a total solar eclipse close to the southern border of the zone of totality. There exists only one solar eclipse that corresponds to the description in the text and this is the total solar eclipse of June 11, in 1312 BC. When I first presented this date in 1986, there was a difference of about 60 years compared with the most common archaeological dating at that time. My date is now fully supported by the latest results from the German-American excavation that identifies the fall of Homer's Troy with the destruction of the archaeological layer Troy VIh, dated to about 1300 BC. Further independent support is provided by another solar eclipse that dates the reign of the Hittite king Muwatalli II. This king wrote a letter to king Alaksandu in Wilusa, identified as the Hittite name for Ilios, the most frequently used name for Troy in the Iliad. Alexander was another name for Paris who abducted Helen, the crime that resulted in the war. Muwatalli II was king 1315-1297 BC, according to the chronology for the Hittite Kingdom based on a solar eclipse in 1335 BC, during the tenth year of King Mursili II (1345- 1315 BC), the father of Muwatalli II.

  17. Efficient Secure Multiparty Subset Computation

    Directory of Open Access Journals (Sweden)

    Sufang Zhou

    2017-01-01

    Full Text Available Secure subset problem is important in secure multiparty computation, which is a vital field in cryptography. Most of the existing protocols for this problem can only keep the elements of one set private, while leaking the elements of the other set. In other words, they cannot solve the secure subset problem perfectly. While a few studies have addressed actual secure subsets, these protocols were mainly based on the oblivious polynomial evaluations with inefficient computation. In this study, we first design an efficient secure subset protocol for sets whose elements are drawn from a known set based on a new encoding method and homomorphic encryption scheme. If the elements of the sets are taken from a large domain, the existing protocol is inefficient. Using the Bloom filter and homomorphic encryption scheme, we further present an efficient protocol with linear computational complexity in the cardinality of the large set, and this is considered to be practical for inputs consisting of a large number of data. However, the second protocol that we design may yield a false positive. This probability can be rapidly decreased by reexecuting the protocol with different hash functions. Furthermore, we present the experimental performance analyses of these protocols.

  18. Individual social security accounts: issues in assessing administrative feasibility and costs.

    Science.gov (United States)

    Olsen, K A; Salisbury, D L

    1998-11-01

    Whether to add individual accounts (IAs) to the Social Security system is a highly political issue. But almost lost in the debate so far have been any practical considerations about how to administer such accounts. Any discussion of whether to create individual accounts must also address the basic but critical questions of how they would work: Who would run them? What would they cost? Logistically, are they even possible? This EBRI Issue Brief provides an overview of the most salient administrative issues facing the current Social Security reform debate--issues that challenge proponents to carefully think through how their proposals could be implemented so as to achieve their policy goals. The options and difficulties in administering IAs raise concerns that cut across ideology. The object of this report is neither to dissuade the advocates nor support the critics of individual accounts. Rather, it is to bring practical considerations to a political debate that has largely ignored the pragmatic challenges of whether IAs would be too complex for participants to understand or too difficult for record keepers to administer. The major findings in this analysis include: Adding individual accounts to Social Security could be the largest undertaking in the history of the U.S. financial market, and no system to date has the capacity to administer such a system. The number of workers currently covered by Social Security--the largest single entitlement program in the nation--is at least four times higher than the combined number of all tax-favored employment-based retirement accounts in the United States, which are administered by hundreds of entities. Direct comparisons between employment-based retirement savings plans and Social Security reform are tenuous at best. Social Security covers workers and businesses that are disproportionately excluded from employment-based plans. Because of these differences, a system of individual Social Security accounts would be more

  19. Association between secure patient-clinician email and clinical services utilisation in a US integrated health system: a retrospective cohort study.

    Science.gov (United States)

    Meng, Di; Palen, Ted E; Tsai, Joanne; McLeod, Melanie; Garrido, Terhilda; Qian, Heather

    2015-11-09

    To assess associations between secure patient-clinician email use and clinical services utilisation over time. Retrospective cohort study between July 2010 and December 2013. Controlling for a utilisation surge around first secure email use, we analysed difference of differences between propensity score-matched groups of secure patient-clinician email users and non-users for utilisation 1-12 months before and 7-18 months after first email (users) or a randomly assigned index date (non-users). US integrated healthcare delivery system. 9345 adults with first secure email use between July 2011 and July 2012 and continuous enrolment for ≥30 months and 9345 adults without secure email use between July 2010 and July 2012 matched to users on demographics, health status, and baseline utilisation. Rates of office visits, patient-initiated phone calls, scheduled telephone visits, after-hours clinic visits, emergency department visits, and hospitalisations. After controlling for multiple factors, no statistically significant differences in utilisation between secure email users and non-users occurred. Utilisation transiently increased by 88-237% around first email use. Annual rates of patient-initiated phone calls decreased among secure email users, 0.2 fewer calls per person (95% CI -0.3 to -0.1), from a mean of 4.1 calls per person 1-12 months before first use to a mean of 3.8 calls per person 7-18 months after first use. Rates of patient-initiated phone calls also decreased among non-users, 0.1 fewer calls per person (95% CI -0.2 to 0.0), from a mean of 4.2 calls per person 1-12 months before the index date to mean of 4.1 calls per person 7-18 months after the index date. Compared with non-users, patient use of secure email with clinicians was not associated with statistically significant differences in clinical services utilisation 7-18 months after first use. Published by the BMJ Publishing Group Limited. For permission to use (where not already granted

  20. U.S.-China Radiological Source Security Project: Continuing And Expanding Bilateral Cooperation

    International Nuclear Information System (INIS)

    Zhu, Zhixuan; Zhou, Qifu; Yang, Yaoyun; Huang, Chaoyun; Lloyd, James; Williams, Adam; Feldman, Alexander; Streeper, Charles; Pope, Noah G.; Hawk, Mark; Rawl, Rick; Howell, Randy A.; Kennedy, Catherine

    2009-01-01

    The successful radiological security cooperation between the U.S. and China to secure at-risk sites near venues of the 2008 Beijing Summer Olympics has led to an expanded bilateral nonproliferation cooperation scope. The U.S. Department of Energy's National Nuclear Security Administration, the Chinese Atomic Energy Authority and the China Ministry of Environmental Protection are continuing joint efforts to secure radiological sources throughout China under the U.S.-China Peaceful Uses of Nuclear Technology (PUNT) Agreement. Joint cooperation activities include physical security upgrades of sites with International Atomic Energy Agency (IAEA) Category 1 radiological sources, packaging, recovery, and storage of high activity transuranic and beta gamma sources, and secure transportation practices for the movement of recovered sources. Expansion of cooperation into numerous provinces within China includes the use of integrated training workshops that will demonstrate methodologies and best practices between U.S. and Chinese radiological source security and recovery experts. The fiscal year 2009 expanded scope of cooperation will be conducted similar to the 2008 Olympic cooperation with the Global Threat Reduction Initiative taking the lead for the U.S., PUNT being the umbrella agreement, and Los Alamos, Sandia, and Oak Ridge National Laboratories operating as technical working groups. This paper outlines the accomplishments of the joint implementation and training efforts to date and discusses the possible impact on future U.S./China cooperation.

  1. U.S.-CHINA RADIOLOGICAL SOURCE SECURITY PROJECT: CONTINUING AND EXPANDING BILATERAL COOPERATION

    Energy Technology Data Exchange (ETDEWEB)

    Zhu, Zhixuan; Zhou, Qifu; Yang, Yaoyun; Huang, Chaoyun; Lloyd, James; Williams, Adam; Feldman, Alexander; Streeper, Charles; Pope, Noah G.; Hawk, Mark; Rawl, Rick; Howell, Randy A.; Kennedy, Catherine

    2009-10-07

    The successful radiological security cooperation between the U.S. and China to secure at-risk sites near venues of the 2008 Beijing Summer Olympics has led to an expanded bilateral nonproliferation cooperation scope. The U.S. Department of Energy’s National Nuclear Security Administration, the Chinese Atomic Energy Authority and the China Ministry of Environmental Protection are continuing joint efforts to secure radiological sources throughout China under the U.S.-China Peaceful Uses of Nuclear Technology (PUNT) Agreement. Joint cooperation activities include physical security upgrades of sites with International Atomic Energy Agency (IAEA) Category 1 radiological sources, packaging, recovery, and storage of high activity transuranic and beta gamma sources, and secure transportation practices for the movement of recovered sources. Expansion of cooperation into numerous provinces within China includes the use of integrated training workshops that will demonstrate methodologies and best practices between U.S. and Chinese radiological source security and recovery experts. The fiscal year 2009 expanded scope of cooperation will be conducted similar to the 2008 Olympic cooperation with the Global Threat Reduction Initiative taking the lead for the U.S., PUNT being the umbrella agreement, and Los Alamos, Sandia, and Oak Ridge National Laboratories operating as technical working groups. This paper outlines the accomplishments of the joint implementation and training efforts to date and discusses the possible impact on future U.S./China cooperation.

  2. Progress in radiocarbon dating

    International Nuclear Information System (INIS)

    Hedges, R.E.M.

    1985-01-01

    The article concerns radiocarbon dating, the most important method for dating in archaeology. The principles and practice of the dating method are described. Recent developments in radiocarbon dating due to technical advances, are discussed, and include radiometric counting of small samples and accelerator mass spectrometry. Carbon isotopes and the environment are also discussed. (U.K.)

  3. 75 FR 38526 - Office of Consumer Information and Insurance Oversight: Privacy Act of 1974; Report of a New...

    Science.gov (United States)

    2010-07-02

    .... Office of Personnel Management, the U.S. Department of Agriculture's National Finance Center (NFC), and... birth, Social Security Number (SSN), gender, state of residence, information about prior coverage... residential address (if different than the mailing address), date of birth, Social Security Number (if the...

  4. Computer Security: the security marathon, part 2

    CERN Multimedia

    Computer Security Team

    2014-01-01

    Do you recall our latest article on the “Security Marathon” (see here) and why it’s wrong to believe that computer security is a sprint, that a quick hack is invulnerable, that quick bug-fixing is sufficient, that plugging security measures on top of existing structures is a good idea, that once you are secure, your life is cosy?   In fact, security is a marathon for us too. Again and again, we have felt comfortable with the security situation at CERN, with dedicated protections deployed on individual hosts, with the security measures deployed by individual service managers, with the attentiveness and vigilance of our users, and with the responsiveness of the Management. Again and again, however, we subsequently detect or receive reports that this is wrong, that protections are incomplete, that security measures are incomplete, that security awareness has dropped. Thus, unfortunately, we often have to go back to square one and address similar issues over and over...

  5. The Potential Role of Science, Technology, Engineering, and Math Programs in Reducing Teen Dating Violence and Intimate Partner Violence.

    Science.gov (United States)

    D'Inverno, Ashley Schappell; Kearns, Megan C; Reidy, Dennis E

    2016-12-01

    Science, technology, engineering, and math (STEM) are growing fields that provide job stability, financial security, and health prosperity for professionals in these fields. Unfortunately, females are underrepresented in STEM, which is potentially both a consequence and precipitant of gender inequity in the United States. In addition to the financial and health benefits, increasing the number of girls and women in STEM fields may also indirectly prevent and/or reduce teen dating violence and intimate partner violence by: (1) increasing women's financial independence, thereby reducing dependence on potentially abusive partners; (2) decreasing household poverty and financial stress, which may lead to reductions in relationship discord; and (3) increasing attitudes and beliefs about women as equals, thereby increasing gender equity. In this commentary, we discuss the potential role of primary and secondary school STEM programs in reducing violence against women. We review the literature on existing evaluations of STEM programs for educational outcomes, discuss the limitations of these evaluations, and offer suggestions for future research.

  6. Progress and problems with automated TL dating

    International Nuclear Information System (INIS)

    McKerrell, H.; Mejdahl, V.

    1981-01-01

    A number of basic problems connected with the measurement of beta and gamma dose-rates are discussed, and the possibility of using low-temperature peaks in quartz and feldspar for dose-rate measurements is examined. Preliminary results of TL measurements on individual grains of quartz and feldspar are presented. A TL dating method based on the difference in the archaeological dose received by potassium feldspar and quartz grains is proposed. (author)

  7. Dating and sexual behavior among single parents of young children in the United States.

    Science.gov (United States)

    Gray, Peter B; Garcia, Justin R; Crosier, Benjamin S; Fisher, Helen E

    2015-01-01

    Theory and research on partnered parents suggests trade-offs between parenting and sexuality, with those trade-offs most pronounced among mothers of young children. However, little research has focused on how a growing demographic of single parents negotiates dating and sexual activity. The current study drew upon a 2012 nationally representative sample of 5,481 single Americans 21 years of age and older, of whom 4.3% were parents of a child age five or younger. Dependent variables were sexual thoughts, frequency of sexual activity, number of sexual partners in the past year, dates during the previous three months, and whether one was actively seeking a relationship partner. Covariates included parental age, sex/gender, sexual orientation, education, and income. Using the entire sample of singles, we found no main effects of number (0, 1, 2+) of children aged five years and younger or number of children aged two years and younger on dating and sexual behavior variables. Next, using analyses restricted to single parents (n = 2,121), we found that single parents with a child aged five years or younger, adjusting for covariates, reported greater frequency of sexual activity and first dates but no differences in other outcomes compared with single parents of older children.

  8. The role of the health physicist in nuclear security.

    Science.gov (United States)

    Waller, Edward J; van Maanen, Jim

    2015-04-01

    Health physics is a recognized safety function in the holistic context of the protection of workers, members of the public, and the environment against the hazardous effects of ionizing radiation, often generically designated as radiation protection. The role of the health physicist as protector dates back to the Manhattan Project. Nuclear security is the prevention and detection of, and response to, criminal or intentional unauthorized acts involving or directed at nuclear material, other radioactive material, associated facilities, or associated activities. Its importance has become more visible and pronounced in the post 9/11 environment, and it has a shared purpose with health physics in the context of protection of workers, members of the public, and the environment. However, the duties and responsibilities of the health physicist in the nuclear security domain are neither clearly defined nor recognized, while a fundamental understanding of nuclear phenomena in general, nuclear or other radioactive material specifically, and the potential hazards related to them is required for threat assessment, protection, and risk management. Furthermore, given the unique skills and attributes of professional health physicists, it is argued that the role of the health physicist should encompass all aspects of nuclear security, ranging from input in the development to implementation and execution of an efficient and effective nuclear security regime. As such, health physicists should transcend their current typical role as consultants in nuclear security issues and become fully integrated and recognized experts in the nuclear security domain and decision making process. Issues regarding the security clearances of health physics personnel and the possibility of insider threats must be addressed in the same manner as for other trusted individuals; however, the net gain from recognizing and integrating health physics expertise in all levels of a nuclear security regime far

  9. E-Commerce and Security Governance in Developing Countries

    Science.gov (United States)

    Sanayei, Ali.; Rajabion, Lila

    Security is very often mentioned as one of the preconditions for the faster growth of e-commerce. Without a secure and reliable internet, customer will continue to be reluctant to provide confidential information online, such as credit card number. Moreover, organizations of all types and sizes around the world rely heavily on technologies of electronic commerce (e-commerce) for conducting their day-to-day business transaction. Providing organizations with a secure e-commerce environment is a major issue and challenging one especially in Middle Eastern countries. Without secure e-commerce, it is almost impossible to take advantage of the opportunities offered by e-commerce technologies. E-commerce can create opportunities for small entrepreneurs in Middle Eastern countries. This requires removing infrastructure blockages in telecommunications and logistics alongside the governance of e-commerce with policies on consumer protection, security of transactions, privacy of records and intellectual property. In this paper, we will explore the legal implications of e-commerce security governance by establishing who is responsible for ensuring compliance with this discipline, demonstrating the value to be derived from information security governance, the methodology of applying information security governance, and liability for non-compliance with this discipline. Our main focus will be on analyzing the importance and implication of e-commerce security governance in developing countries.

  10. A Phenomenological Investigation of Adolescent Dating Relationships and Dating Violence Counseling Interventions

    Science.gov (United States)

    Hays, Danica G.; Michel, Rebecca E.; Cole, Rebekah F.; Emelianchik, Kelly; Forman, Julia; Lorelle, Sonya; McBride, Rebecca; Sikes, April

    2011-01-01

    Despite the prevalence of dating violence, incidences often go unreported due to a lack of awareness among students as to appropriate dating behaviors. This phenomenology investigated how adolescents conceptualize and experience dating relationships. We explored adolescent females' definitions of healthy and abusive relationships, experiences with…

  11. Risk assessment for sustainable food security in China according to integrated food security--taking Dongting Lake area for example.

    Science.gov (United States)

    Qi, Xiaoxing; Liu, Liming; Liu, Yabin; Yao, Lan

    2013-06-01

    Integrated food security covers three aspects: food quantity security, food quality security, and sustainable food security. Because sustainable food security requires that food security must be compatible with sustainable development, the risk assessment of sustainable food security is becoming one of the most important issues. This paper mainly focuses on the characteristics of sustainable food security problems in the major grain-producing areas in China. We establish an index system based on land resources and eco-environmental conditions and apply a dynamic assessment method based on status assessments and trend analysis models to overcome the shortcomings of the static evaluation method. Using fuzzy mathematics, the risks are categorized into four grades: negligible risk, low risk, medium risk, and high risk. A case study was conducted in one of China's major grain-producing areas: Dongting Lake area. The results predict that the status of the sustainable food security in the Dongting Lake area is unsatisfactory for the foreseeable future. The number of districts at the medium-risk range will increase from six to ten by 2015 due to increasing population pressure, a decrease in the cultivated area, and a decrease in the effective irrigation area. Therefore, appropriate policies and measures should be put forward to improve it. The results could also provide direct support for an early warning system-which could be used to monitor food security trends or nutritional status so to inform policy makers of impending food shortages-to prevent sustainable food security risk based on some classical systematic methods. This is the first research of sustainable food security in terms of risk assessment, from the perspective of resources and the environment, at the regional scale.

  12. Alternative security

    International Nuclear Information System (INIS)

    Weston, B.H.

    1990-01-01

    This book contains the following chapters: The Military and Alternative Security: New Missions for Stable Conventional Security; Technology and Alternative Security: A Cherished Myth Expires; Law and Alternative Security: Toward a Just World Peace; Politics and Alternative Security: Toward a More Democratic, Therefore More Peaceful, World; Economics and Alternative Security: Toward a Peacekeeping International Economy; Psychology and Alternative Security: Needs, Perceptions, and Misperceptions; Religion and Alternative Security: A Prophetic Vision; and Toward Post-Nuclear Global Security: An Overview

  13. Northern Security and Global Politics

    DEFF Research Database (Denmark)

    This book takes a comprehensive approach to security in the Nordic-Baltic region, studying how this region is affected by developments in the international system. The advent of the new millennium coincided with the return of the High North to the world stage. A number of factors have contributed......-unipolar", indicating a period of flux and of declining US unipolar hegemony. Drawing together contributions from key thinkers in the field, Northern Security and Global Politics explores how this situation has affected the Nordic-Baltic area by addressing two broad sets of questions. First, it examines what impact...... declining unipolarity - with a geopolitical shift to Asia, a reduced role for Europe in United States policy, and a more assertive Russia - will have on regional Nordic-Baltic security. Second, it takes a closer look at how the regional actors respond to these changes in their strategic environment...

  14. Nuclear safeguards and security: we can do better.

    Energy Technology Data Exchange (ETDEWEB)

    Johnston, R. G. (Roger G.); Warner, Jon S.; Garcia, A. R. E. (Anthony R. E.); Martinez, R. K. (Ronald K.); Lopez, L. N. (Leon N.); Pacheco, A. N. (Adam N.); Trujillo, S. J. (Sonia J.); Herrera, A. M. (Alicia M.); Bitzer, E. G. (Edward G.), III

    2005-01-01

    There are a number of practical ways to significantly improve nuclear safeguards and security. These include recognizing and minimizing the insider threat; using adversarial vulnerability assessments to find vulnerabilities and countermeasures; fully appreciating the disparate nature of domestic and international nuclear safeguards; improving tamper detection and tamper-indicating seals; not confusing the inventory and security functions; and recognizing the limitations of GPS tracking, contact memory buttons, and RFID tags. The efficacy of nuclear safeguards depends critically on employing sophisticated security strategies and effective monitoring hardware. The Vulnerability Assessment Team (VAT) at Los Alamos National Laboratory has extensively researched issues associated with nuclear safeguards, especially in the areas of tamper/intrusion detection, transport security, and vulnerability assessments. This paper discusses some of our findings, recommendations, and warnings.

  15. Examination of State-Level Nuclear Security Evaluation Methods

    International Nuclear Information System (INIS)

    Kim, Chan Kim; Yim, Man-Sung

    2015-01-01

    An effective global system for nuclear materials security needs to cover all materials, employing international standards and best practices, to reduce risks by reducing weapons-usable nuclear material stocks and the number of locations where they are found. Such a system must also encourage states to accept peer reviews by outside experts in order to demonstrate that effective security is in place. It is thus critically important to perform state-level evaluation of nuclear security based on an integrative framework of risk assessment. Such evaluation provides a basis of measuring the level and progress of international effort to secure and control all nuclear materials. sensitivity test by differentiating weight factors of each of the indicators and categories will be performed in the future as well

  16. The anatomy of the 'feeling of security' towards nuclear power generation plants. A survey of the image of 'security' (anshin)

    International Nuclear Information System (INIS)

    Sakai, Yukimi; Morikawa, Shin'ichi; Hafsi, Med; Ohashi, Tomoki

    2003-01-01

    To better understand how people feel secure towards nuclear power generation plants, three surveys were conducted using three different methods. In the first study, a 'word association questionnaire' was used to determine what do people associate with the word 'security', or anshin. The results revealed that the respondents tended to associate with this work principally a number of situations in which they feel protected, calm and stable. In the second study, which was conducted using rating scales, it was found that the respondents were likely to perceive security based on subjectively formed opinions, and on the result of their interaction with others. The rating scale method was also used in the third study whose purpose was to examine the influence of the respondent's pre-formed image on their feeling of security. The findings of this study showed that the feeling of confidence, and images of peace and security tended to strongly influence the respondent's feeling of security. It was therefore concluded that the respondent's feeling of security towards power generation plants is largely determined by his/her perception that the staffs working in the plant are really always committed to their task of ensuring safety in the plant. (author)

  17. Quantum strongly secure ramp secret sharing

    DEFF Research Database (Denmark)

    Zhang, Paul; Matsumoto, Rytaro Yamashita

    2015-01-01

    Quantum secret sharing is a scheme for encoding a quantum state (the secret) into multiple shares and distributing them among several participants. If a sufficient number of shares are put together, then the secret can be fully reconstructed. If an insufficient number of shares are put together...... however, no information about the secret can be revealed. In quantum ramp secret sharing, partial information about the secret is allowed to leak to a set of participants, called an unqualified set, that cannot fully reconstruct the secret. By allowing this, the size of a share can be drastically reduced....... This paper introduces a quantum analog of classical strong security in ramp secret sharing schemes. While the ramp secret sharing scheme still leaks partial information about the secret to unqualified sets of participants, the strong security condition ensures that qudits with critical information can...

  18. Security infrastructures: towards the INDECT system security

    OpenAIRE

    Stoianov, Nikolai; Urueña, Manuel; Niemiec, Marcin; Machník, Petr; Maestro, Gema

    2012-01-01

    This paper provides an overview of the security infrastructures being deployed inside the INDECT project. These security infrastructures can be organized in five main areas: Public Key Infrastructure, Communication security, Cryptography security, Application security and Access control, based on certificates and smartcards. This paper presents the new ideas and deployed testbeds for these five areas. In particular, it explains the hierarchical architecture of the INDECT PKI...

  19. Securing SQL Server Protecting Your Database from Attackers

    CERN Document Server

    Cherry, Denny

    2011-01-01

    There is a lot at stake for administrators taking care of servers, since they house sensitive data like credit cards, social security numbers, medical records, and much more. In Securing SQL Server you will learn about the potential attack vectors that can be used to break into your SQL Server database, and how to protect yourself from these attacks. Written by a Microsoft SQL Server MVP, you will learn how to properly secure your database, from both internal and external threats. Best practices and specific tricks employed by the author will also be revealed. Learn expert techniques to protec

  20. Security Awareness of the Digital Natives

    Directory of Open Access Journals (Sweden)

    Vasileios Gkioulos

    2017-04-01

    Full Text Available Young generations make extensive use of mobile devices, such as smartphones, tablets and laptops, while a plethora of security risks associated with such devices are induced by vulnerabilities related to user behavior. Furthermore, the number of security breaches on or via portable devices increases exponentially. Thus, deploying suitable risk treatments requires the investigation of how the digital natives (young people, born and bred in the digital era use their mobile devices and their level of security awareness, in order to identify common usage patterns with negative security impact. In this article, we present the results of a survey performed across a multinational sample of digital natives with distinct backgrounds and levels of competence in terms of security, to identify divergences in user behavior due to regional, educational and other factors. Our results highlight significant influences on the behavior of digital natives, arising from user confidence, educational background, and parameters related to usability and accessibility. The outcomes of this study justify the need for further analysis of the topic, in order to identify the influence of fine-grained semantics, but also the consolidation of wide and robust user-models.

  1. International Nuclear Security Situation And China’s Approach

    Institute of Scientific and Technical Information of China (English)

    Liu Chong

    2016-01-01

    Since 2010,the three Nuclear Security Summits have made a number of achievements,but the international nuclear security situation is still not relaxed.The rapid development of China’s domestic nuclear facilities and a large amount of nuclear and radioactive materials related to nuclear power,active international nuclear black market in China’s surrounding regions,rather serious domestic and international terrorist threats as well as the emerging technology development bring about new challenges to nuclear security.Facing the complicated and long-term nuclear security situation,China from the perspective of monitoring mechanism,laws and regulations system,technical capability-building and nuclear emergency preparedness,takes a series of effective measures to build the national nuclear security capacity,and strictly fulfills its international obligations,actively participates in upgrading the international nuclear non-proliferation regime and relevant international rules,and actively takes part in the Nuclear Security Summit process,strengthens bilateral cooperation on nuclear security with major countries especially the United States of America,and jointly organizes various training with International Atomic Energy Agency,which has made great contributions to upgrading the global nuclear security level.At the end of the Nuclear Security Summit process,China should continue to strengthen its domestic nuclear security capacity building,and promote the international community to treat the root causes and symptoms,adopt a comprehensive strategy,and work together,effectively prevent and dissolve the nuclear terrorist threats.

  2. Information Security System and Development of a Modern Organization

    OpenAIRE

    Wawak, Slawomir

    2009-01-01

    Information security management systems are increasingly applied in a number of sectors of the new, global, interconnected economy. They are used by production and service companies, businesses that provide information technology and telecom services, state administration authorities and local governments. Specifically, they are used in case of crime groups or as a means of securing illegal transactions.

  3. Grid and Data Analyzing and Security

    Directory of Open Access Journals (Sweden)

    Fatemeh SHOKRI

    2012-12-01

    Full Text Available This paper examines the importance of secure structures in the process of analyzing and distributing information with aid of Grid-based technologies. The advent of distributed network has provided many practical opportunities for detecting and recording the time of events, and made efforts to identify the events and solve problems of storing information such as being up-to-date and documented. In this regard, the data distribution systems in a network environment should be accurate. As a consequence, a series of continuous and updated data must be at hand. In this case, Grid is the best answer to use data and resource of organizations by common processing.

  4. Enhanced way of securing automated teller machine to track the misusers using secure monitor tracking analysis

    Science.gov (United States)

    Sadhasivam, Jayakumar; Alamelu, M.; Radhika, R.; Ramya, S.; Dharani, K.; Jayavel, Senthil

    2017-11-01

    Now a days the people's attraction towards Automated Teller Machine(ATM) has been increasing even in rural areas. As of now the security provided by all the bank is ATM pin number. Hackers know the way to easily identify the pin number and withdraw money if they haven stolen the ATM card. Also, the Automated Teller Machine is broken and the money is stolen. To overcome these disadvantages, we propose an approach “Automated Secure Tracking System” to secure and tracking the changes in ATM. In this approach, while creating the bank account, the bank should scan the iris known (a part or movement of our eye) and fingerprint of the customer. The scanning can be done with the position of the eye movements and fingerprints identified with the shortest measurements. When the card is swiped then ATM should request the pin, scan the iris and recognize the fingerprint and then allow the customer to withdraw money. If somebody tries to break the ATM an alert message is given to the nearby police station and the ATM shutter is automatically closed. This helps in avoiding the hackers who withdraw money by stealing the ATM card and also helps the government in identifying the criminals easily.

  5. 76 FR 57043 - Andrew N. Finkel; Analysis of Proposed Consent Order to Aid Public Comment

    Science.gov (United States)

    2011-09-15

    ... personal information, like anyone's Social Security number, date of birth, driver's license number or other... heightened security screening. As a result, we encourage you to submit your comments online. To make sure... respondent developed and sold in Google's Android Marketplace. Respondent claimed that Acne Pwner effectively...

  6. 75 FR 17908 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-04-08

    ... replace with ``Name, Social Security Number (SSN), rank, service, date assigned and the Office of the... and replace with ``10 U.S.C. 1125, Recognition for Accomplishments: Awards & Trophies; Recognition for..., Social Security Number (SSN) and be signed.'' Record access procedures: Delete entry and replace with...

  7. 78 FR 63236 - Agency Information Collection Activities: Application To Replace Permanent Resident Card, Form...

    Science.gov (United States)

    2013-10-23

    ... DEPARTMENT OF HOMELAND SECURITY U.S. Citizenship and Immigration Services [OMB Control Number 1615... of Homeland Security (DHS), U.S. Citizenship and Immigration Services (USCIS) will be submitting the... online screenshots for viewing and comment in e-Docket ID number USCIS-USCIS- 2009-0002. DATES: The...

  8. Teens' Self-Efficacy to Deal with Dating Violence as Victim, Perpetrator or Bystander.

    Science.gov (United States)

    Van Camp, Tinneke; Hébert, Martine; Guidi, Elisa; Lavoie, Francine; Blais, Martin

    2014-09-01

    Multiple studies have demonstrated that adolescent dating violence is highly prevalent and associated with internalizing and externalizing problems. A number of prevention initiatives are being implemented in North-American high schools. Such initiatives do not only aim to raise awareness among potential victims and offenders but also among peer bystanders. Since teenagers mainly reach out to their peers when experiencing adversity, it is important to address adolescents' efficiency to deal with witnessing dating violence or with friends disclosing dating abuse, in addition to increasing ability to deal with experienced dating violence victimization or perpetration. The aim of this study is to explore adolescents' self-efficacy to deal with dating violence victimization and perpetration in their relationships and those of their peers. A paper-and-pencil questionnaire was completed by 259 14-18 years olds in Quebec, Canada. The data allows building insight into adolescents' confidence to reach out for help or to help others in a situation of dating violence victimization and perpetration. We also considered the impact of gender and dating victimization history. Results suggest that dating violence prevention can build on teens' self-efficacy to deal with dating violence and offer them tools to do so efficiently.

  9. Report on Security 82

    International Nuclear Information System (INIS)

    Anon.

    1982-01-01

    The 1982 trade fair Security 82 presented a variety of equipment and systems for protection and security in general. Apart from physical protection devices to prevent theft, a great number of fire protection devices, transmitting apparatus, locator systems, metal detectors, protective devices against signal interception, and complete alarm systems were exhibited and explained. By means of specifications and brief descriptions, sometimes with figures, predominantly passive and active infrared sensors, light and microwave sensors, ultrasound and microwave Doppler effect devices for indoor and outdoor physical protection, as well as other alarm systems and fire alarm systems or entry control systems are presented in this report. Design and functioning mode of the equipment presented are illustrated by explaining the fields of employment. (orig.) [de

  10. Correlates of minimal dating.

    Science.gov (United States)

    Leck, Kira

    2006-10-01

    Researchers have associated minimal dating with numerous factors. The present author tested shyness, introversion, physical attractiveness, performance evaluation, anxiety, social skill, social self-esteem, and loneliness to determine the nature of their relationships with 2 measures of self-reported minimal dating in a sample of 175 college students. For women, shyness, introversion, physical attractiveness, self-rated anxiety, social self-esteem, and loneliness correlated with 1 or both measures of minimal dating. For men, physical attractiveness, observer-rated social skill, social self-esteem, and loneliness correlated with 1 or both measures of minimal dating. The patterns of relationships were not identical for the 2 indicators of minimal dating, indicating the possibility that minimal dating is not a single construct as researchers previously believed. The present author discussed implications and suggestions for future researchers.

  11. Detection of Total Knee Arthroplasties at Airport Security Checkpoints: How Do Updated Security Measures Affect Patients?

    Science.gov (United States)

    Issa, Kimona; Pierce, Todd P; Gwam, Chukwuweieke; Goljan, Peter; Festa, Anthony; Scillia, Anthony J; Mont, Michael A

    2017-07-01

    Airport security measures continue to be updated with the incorporation of the new body scanners and automatic target recognition software. The purpose of this study was analyze the incidence of: (1) triggering the security alarm; (2) extra security searches; (3) perceived inconvenience; and (4) presence of other surgical hardware in those who underwent total knee arthroplasty (TKA) and passed through airport security. A questionnaire was given to 125 consecutive patients with a TKA. Those who passed through airport security after January 2014 were considered for inclusion. A questionnaire was administered that addressed the number of encounters with airport security, metal detector activation, additional screening procedures, and perceived inconvenience. Out of the 125 patients, 53 met inclusion criteria. Out of the 53 patients, 20 (38%) reported that their prosthesis triggered a metal detector. Out of the 20 patients, 8 (40%) who reported triggering of metal detectors also reported the presence of surgical hardware elsewhere in the body. Eighteen of the 53 patients (34%) believed having a TKA was inconvenient for airplane travel. Compared with the historical cohort, alarms were triggered in 70 of 97 patients ( p  = 0.0001) and 50 of 97 reported inconvenience when traveling ( n  = 50 of 97 patients; p  = 0.04). The incidences of those who underwent TKA triggering alarms and perceiving inconvenience when passing through airport security have decreased from previously published studies. This is most likely due to the recent updates and modifications to screening. As these security measures are modified and implant designs continue to evolve, this is an area of investigation that should continue. Thieme Medical Publishers 333 Seventh Avenue, New York, NY 10001, USA.

  12. Choice Options to Meet Household Food Security in the Cattle Corridor of Uganda

    Directory of Open Access Journals (Sweden)

    Betty Mbolanyi

    2017-01-01

    Full Text Available This study identified the major options adopted by households in the rangelands of Uganda to meet their food needs, the factors that affect their choices and barriers to making use of various choices. A cross-sectional survey using semi-structured questionnaires was administered among 180 pastoral households in selected rangeland area of Uganda. The options identified include restocking animals, changing planting dates, soil conservation, harnessing new technologies, planting trees and buying food stuffs. Analysis of results from the multinomial logistic model indicated that age, level of education, size of household, years in current location, farm income, non-farm income, livestock ownership, access to extension services and climate and weather information were key determinants of farmers’ choice of options to realize household food security. The major perceived barriers to choice options were lack of information on alternative options, poor technologies, climate variability, inadequate land, high food prices and low income. The analysis of choice of options to meet household food security suggests a number of different policy options such as strengthening production facilitation options available to pastoral communities including among others access to affordable credit, investing in yield-increasing technologies, introduction of livestock species that are better suited to drier conditions, raising awareness on climate related variations, creating opportunities for off-farm employment, encouraging pastoralists to grow more crops, and investing in irrigation.

  13. CAT-ASVAB Technical Bulletin Number 1

    Science.gov (United States)

    2006-03-01

    CAT -ASVAB Technical Bulletin #1 Personnel Testing Division Defense Manpower Data Center March 2006 Report...2. REPORT TYPE N/A 3. DATES COVERED - 4. TITLE AND SUBTITLE CAT -ASVAB Technical Bulletin #1 5a. CONTRACT NUMBER 5b. GRANT NUMBER 5c...Hetter, R. D. "Psychometric Procedures for Administering CAT -ASVAB" (pp. 131-140) Chapter 4 Hetter, R. D., & Sympson J. B. "Item Exposure

  14. 76 FR 7757 - Hull Identification Numbers for Recreational Vessels

    Science.gov (United States)

    2011-02-11

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard 33 CFR Part 181 [Docket No. USCG-2007-29236] Hull Identification Numbers for Recreational Vessels AGENCY: Coast Guard, DHS. ACTION: Follow-up to request for... expanded hull identification number (HIN). The Coast Guard's decision-making process included consideration...

  15. Urban environment and health: food security.

    Science.gov (United States)

    Galal, Osman; Corroon, Meghan; Tirado, Cristina

    2010-07-01

    The authors examine the impact of urbanization on food security and human health in the Middle East. Within-urban-population disparities in food security represent one of the most dramatic indicators of economic and health disparities. These disparities are reflected in a double burden of health outcomes: increasing levels of chronic disease as well as growing numbers of undernourished among the urban poor. These require further comprehensive solutions. Some of the factors leading to food insecurity are an overdependence on purchased food commodities, lack of sufficient livelihoods, rapid reductions in peripheral agricultural land, and adverse impacts of climate change. The Food and Agriculture Organization of the United Nations (FAO) Food Security Framework is used to examine and compare 2 cities in the Middle East: Amman, Jordan, and Manama, Bahrain.

  16. Cloud Computing Security Latest Issues amp Countermeasures

    Directory of Open Access Journals (Sweden)

    Shelveen Pandey

    2015-08-01

    Full Text Available Abstract Cloud computing describes effective computing services provided by a third-party organization known as cloud service provider for organizations to perform different tasks over the internet for a fee. Cloud service providers computing resources are dynamically reallocated per demand and their infrastructure platform and software and other resources are shared by multiple corporate and private clients. With the steady increase in the number of cloud computing subscribers of these shared resources over the years security on the cloud is a growing concern. In this review paper the current cloud security issues and practices are described and a few innovative solutions are proposed that can help improve cloud computing security in the future.

  17. Radiometric dating methods

    International Nuclear Information System (INIS)

    Bourdon, B.

    2003-01-01

    The general principle of isotope dating methods is based on the presence of radioactive isotopes in the geologic or archaeological object to be dated. The decay with time of these isotopes is used to determine the 'zero' time corresponding to the event to be dated. This paper recalls the general principle of isotope dating methods (bases, analytical methods, validation of results and uncertainties) and presents the methods based on natural radioactivity (Rb-Sr, Sm-Nd, U-Pb, Re-Os, K-Ar (Ar-Ar), U-Th-Ra- 210 Pb, U-Pa, 14 C, 36 Cl, 10 Be) and the methods based on artificial radioactivity with their applications. Finally, the methods based on irradiation damages (thermoluminescence, fission tracks, electron spin resonance) are briefly evoked. (J.S.)

  18. Nation State as Security Provider in Human Security Issue

    OpenAIRE

    Maya Padmi, Made Fitri

    2015-01-01

    Human Security notion is emphasizing on human as the central of security studies, challenging the position of state as the core of security. Some studies are tried to separate the state security and human security, however there are strong connection between these two notions. State has important role in establishing and maintaining the security of its own citizens. Through social contract and social security protection, state are oblige to set the security of its own people as their security...

  19. Security Policy and Developments in Central Asia : Security Documents Compared with Security Challenges

    NARCIS (Netherlands)

    Haas, de M.

    2016-01-01

    This article examines the security policy of the Central Asian (CA) states, by comparing theory (security documents) with practice (the actual security challenges). The lack of CA regional (security) cooperation and authoritarian rule puts political and economic stability at stake. The internal and

  20. Enhancement of Email Security in Nuclear Malaysia

    International Nuclear Information System (INIS)

    Mohd Fauzi Haris; Raja Murzaferi Raja Moktar; Saaidi Ismail; Mohd Dzul Aiman Aslan; Mohamad Safuan Sulaiman

    2013-01-01

    Task to protect network and data security is not simple and easy. The more advance ICT technology available in the market, the more dependability to the knowledge, skills and appropriate tools would be in order one to cater these threats. Cyber security threats can be considered almost impossible to be demolished or at least to be avoided totally and what we really need is technical capabilities that may include appropriate knowledge and tools to reduce the cyber threats in the organization. Email is one of the important today's application that is being used by many people all around the globe either they are in corporate organizations, government bodies, students and teachers. The total number of worldwide email accounts is expected to increase from 3.3 billion accounts in 2012 to over 4.3 billion accounts by year-end 2016. This represents an average annual growth rate of 6% over the next four years [1]. Parallel with the increment of the usage, number of abusive and misuse of the email is also reported either in the form of spamming, delivery of malicious file attachments, phishing and others. These show the importance to tighten up the security of the email. This paper will discuss and share actions that have been taken by IT Center to enhance the security of official email application. (author)

  1. Elements of ESA's policy on space and security

    Science.gov (United States)

    Giannopapa, Christina; Adriaensen, Maarten; Antoni, Ntorina; Schrogl, Kai-Uwe

    2018-06-01

    In the past decade Europe has been facing rising security threats, ranging from climate change, migrations, nearby conflicts and crises, to terrorism. The demand to tackle these critical challenges is increasing in Member States. Space is already contributing, and could further contribute with already existing systems and future ones. The increasing need for security in Europe and for safety and security of Europe's space activities has led to a growing number of activities in ESA in various domains. It has also driven new and strengthened partnerships with security stakeholders in Europe. At the European level, ESA is collaborating closely with the main European institutions dealing with space security. In addition, as an organisation ESA has evolved to conduct security-related projects and programmes and to address the threats to its own activities, thereby securing the investments of the Member States. Over the past years the Agency has set up a comprehensive regulatory framework in order to be able to cope with security related requirements. Over the past years, ESA has increased its exchanges with its Member States. The paper presents main elements of the ESA's policy on space and security. It introduces the current European context for space and security, the European goals in this domain and the specific objectives to which the Agency intends to contribute. Space and security in the ESA context is set out under two components: a) security from space and b) security in space, including the security of ESA's own activities (corporate security and the security of ESA's space missions). Subsequently, ESA's activities are elaborated around these two pillars, composed of different activities conducted in the most appropriate frameworks and in coordination with the relevant stakeholders and shareholders.

  2. On Adaptive vs. Non-adaptive Security of Multiparty Protocols

    DEFF Research Database (Denmark)

    Canetti, Ran; Damgård, Ivan Bjerre; Dziembowski, Stefan

    2001-01-01

    highlights of our results are: – - According to the definition of Dodis-Micali-Rogaway (which is set in the information-theoretic model), adaptive and non-adaptive security are equivalent. This holds for both honest-but-curious and Byzantine adversaries, and for any number of parties. – - According......Security analysis of multiparty cryptographic protocols distinguishes between two types of adversarialsettings: In the non-adaptive setting, the set of corrupted parties is chosen in advance, before the interaction begins. In the adaptive setting, the adversary chooses who to corrupt during...... the course of the computation. We study the relations between adaptive security (i.e., security in the adaptive setting) and non-adaptive security, according to two definitions and in several models of computation. While affirming some prevailing beliefs, we also obtain some unexpected results. Some...

  3. Solution-Processed Carbon Nanotube True Random Number Generator.

    Science.gov (United States)

    Gaviria Rojas, William A; McMorrow, Julian J; Geier, Michael L; Tang, Qianying; Kim, Chris H; Marks, Tobin J; Hersam, Mark C

    2017-08-09

    With the growing adoption of interconnected electronic devices in consumer and industrial applications, there is an increasing demand for robust security protocols when transmitting and receiving sensitive data. Toward this end, hardware true random number generators (TRNGs), commonly used to create encryption keys, offer significant advantages over software pseudorandom number generators. However, the vast network of devices and sensors envisioned for the "Internet of Things" will require small, low-cost, and mechanically flexible TRNGs with low computational complexity. These rigorous constraints position solution-processed semiconducting single-walled carbon nanotubes (SWCNTs) as leading candidates for next-generation security devices. Here, we demonstrate the first TRNG using static random access memory (SRAM) cells based on solution-processed SWCNTs that digitize thermal noise to generate random bits. This bit generation strategy can be readily implemented in hardware with minimal transistor and computational overhead, resulting in an output stream that passes standardized statistical tests for randomness. By using solution-processed semiconducting SWCNTs in a low-power, complementary architecture to achieve TRNG, we demonstrate a promising approach for improving the security of printable and flexible electronics.

  4. Internet Banking Security Strategy: Securing Customer Trust

    OpenAIRE

    Frimpong Twum; Kwaku Ahenkora

    2012-01-01

    Internet banking strategies should enhance customers¡¯ online experiences which are affected by trust and security issues. This study provides perspectives of users and nonusers on internet banking security with a view to understanding trust and security factors in relation to adoption and continuous usage. Perception of internet banking security influenced usage intentions. Nonusers viewed internet banking to be insecure but users perceived it to be secure with perceived ease of use influenc...

  5. 75 FR 57458 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-09-21

    ...: Paper records in file folders and electronic storage media. Retrievability: By name, Social Security..., Institute for National Strategic Studies, CAPSTONE, Institute for National Security Ethics and Leadership...: Delete entry and replace with ``Name, address, date of birth, citizenship, race, Social Security Number...

  6. A study on the wine-date preservation using Co-60 γ ray

    International Nuclear Information System (INIS)

    Li Guozhu; Hao Xiaoling

    1993-01-01

    Wine-dates go mouldy when they are processed on a large scale and transported, and farmers suffer heavy losses. Dates were treated with 5 different radiation doses repeated six times, and then the dates were kept in a temperature of 18-21 o C. The results showed that irradiation with 1.5-6.0 kGy kills the germs and moulds on date cuticles, the number of bacteria decreases with the increasing dose, and they can be kept in store for more days. Nutritive components, such as carbohydrates, vegetable fats, proteins, amino-acids and microelements etc. are not affected. Under the condition of our experiments, the optimum irradiation dose, when stored 10 days, is 3.0 kGy and 6.0 kGy when stored 90 days. (author)

  7. Creating energy security indexes with decision matrices and quantitative criteria

    Energy Technology Data Exchange (ETDEWEB)

    Hughes, Larry; Shupe, Darren

    2010-09-15

    Energy security is becoming an important policy issue in a growing number of jurisdictions because of volatile energy markets and production challenges faced by many producers. As a result, policymakers and politicians are looking for tools or methods that can create an energy security index with results that are justifiable, understandable, and reproducible. This paper describes a method which employs a decision matrix to produce an energy security index using quantitative criteria and metrics. The method allows a range of indexes to be produced, thereby offering further insight into the state of a jurisdiction's energy security.

  8. 78 FR 8552 - Implementation of the Privacy Act of 1974, as Amended; Republication to Delete and Update Privacy...

    Science.gov (United States)

    2013-02-06

    ..., social security number, date of birth, home address, home telephone number, personal email address, race... birth), and payments made to individual (amount approved, taxes deducted, amount paid to employee, date... NFC, a bureau of the Department of Agriculture. Additionally, PSCS converts the NFC codes to HUD...

  9. Longitudinal relationships between individual and class norms supporting dating violence and perpetration of dating violence.

    Science.gov (United States)

    Taylor, Katherine A; Sullivan, Terri N; Farrell, Albert D

    2015-03-01

    Dating violence is commonly perpetrated in adolescence, making it imperative to understand risk factors in order to inform prevention efforts. Although individual norms supporting dating violence are strongly related to its perpetration, few studies have examined their longitudinal impact. Moreover, the influence of class norms (i.e., norms for students in the same grade, cohort, and school) supporting dating violence on perpetration has rarely been studied. The current study examined longitudinal relationships between individual and class norms supporting dating violence and perpetration of physical and psychological dating violence. Participants were two cohorts of sixth graders from 37 schools who were in dating relationships at Wave 1 and 6 months later at Wave 2 (N = 2,022; 43% female; 52% African American, 21% Latino/a, 20% White, and 7% other). The analyses used a multilevel approach, with students represented at Level 1 and classes (n = 74) at Level 2. The models tested direct effects of Wave 1 individual and class norms supporting dating violence on subsequent changes in perpetration of dating violence at Wave 2 and the extent to which gender moderated these relationships. The findings indicated that greater individual norms supporting male dating violence predicted greater change in perpetration of physical and psychological dating violence and greater individual norms supporting female dating violence predicted greater change in perpetration of psychological dating violence. Greater class norms supporting male dating violence predicted greater change in perpetration of physical dating violence; whereas greater class norms supporting female dating violence predicted less change in perpetration of physical dating violence. These findings highlight the need to address norms in early adolescence.

  10. Technical obstacles to nuclear security - Russian perspective

    International Nuclear Information System (INIS)

    Pshakin, G.

    2005-01-01

    Full text: Present political, economical and social development the world - wide and in particular countries and regions facilitate number of serious and dangerous challenges for people responsible for security of materials and facilities, which could be used as a threat to the humankind in case of unauthorized approach. A number of factors have impact on the security including political, social, financial and technical nature. The security of nuclear materials and facilities where nuclear materials located and under processing is facing a number of problems such as control of the personnel who is handling the materials, access to the materials and the facilities, accounting and control of the materials storage, transportation, transactions, processing, physical protection of the materials. Each aspect of those problems must be taken into account for establishing most efficient way to keep the nuclear materials out of hands of the terrorists. Technical aspects which require serious and intent relation from political and technical communities in Russia (as example) are the following: legal base for nuclear materials protection, control and accounting and export control; personnel for nuclear materials control and accounting - skill, reliability, responsibility, training and new generation education; personnel for physical protection - skill, reliability, responsibility, training; structure of the system and equipment for materials control, verification, accountability; structure of the system and equipment for physical protection; regulatory supervision of the MPC+A system effectiveness. (author)

  11. Understanding Teen Dating Violence

    Science.gov (United States)

    Understanding Teen Dating Violence Fact Sheet 2014 Dating violence is a type of intimate partner violence. It occurs between two people in a close relationship. The nature of dating violence can be physical, emotional, or sexual. • Physical— This ...

  12. Strategies for Overcoming Key Barriers to Development of a National Security Workforce

    Energy Technology Data Exchange (ETDEWEB)

    None

    2008-06-30

    This report documents the strategies for overcoming identified key barriers to development of an adequate national security workforce as part of the National Security Preparedness Project (NSPP) being performed under a Department of Energy (DOE) National Nuclear Security Administration (NNSA) grant. Many barriers currently exist that prevent the development of an adequate number of properly trained national security personnel. The identified strategies to address the barriers will focus on both short-term and long-term efforts, as well as strategies to capture legacy knowledge of retiring national security workforce personnel.

  13. The Realities of Date Rape.

    Science.gov (United States)

    Presley, Cara; Watson, Jennifer; Williams, Audrey R.

    This poster presentation addresses the issue of date rape, specifically in the college environment. Highlighted are date rape statistics, demographics, and date rape drugs. Also discussed are date rape warnings and prevention strategies. It is concluded that college and university administrators must place the issue of date rape and acquaintance…

  14. SCPR: Secure Crowdsourcing-Based Parking Reservation System

    Directory of Open Access Journals (Sweden)

    Changsheng Wan

    2017-01-01

    Full Text Available The crowdsourcing-based parking reservation system is a new computing paradigm, where private owners can rent their parking spots out. Security is the main concern for parking reservation systems. However, current schemes cannot provide user privacy protection for drivers and have no key agreement functions, resulting in a lot of security problems. Moreover, current schemes are typically based on the time-consuming bilinear pairing and not suitable for real-time applications. To solve these security and efficiency problems, we present a novel security protocol with user privacy called SCPR. Similar to protocols of this field, SCPR can authenticate drivers involved in the parking reservation system. However, different from other well-known approaches, SCPR uses pseudonyms instead of real identities for providing user privacy protection for drivers and designs a novel pseudonym-based key agreement protocol. Finally, to reduce the time cost, SCPR designs several novel cryptographic algorithms based on the algebraic signature technique. By doing so, SCPR can satisfy a number of security requirements and enjoy high efficiency. Experimental results show SCPR is feasible for real world applications.

  15. Interplay of a multiplicity of security features

    Science.gov (United States)

    Moser, Jean-Frederic

    2000-04-01

    The great variety of existing security features can cause difficulty in choosing the adequate set for a particular security document. Considering the cost/benefit aspects with respect to the overall protection performance requested, a choice has to be made, for example, between either few features of high-security value or numerous many, less- resistant features. Another choice is the high versus low complexity of one particular features. A study aimed at providing a decision basis is a challenging matter because it involves human factors. Attention, perception, physiology of seeing and habits - to name some of the factors - are intangibles and are subject to evaluations involving normally a great number of experiments, if they are to be representative. The opportunity was given for a case study with the introduction of new Swiss banknotes between 1995 and 1998, because the new banknotes represent a novelty in the sense of the multiplicity and interplay of its optical security features. We have analyzed 652 articles which appeared in the press media concerning the new banknotes, seeking especially for peoples' reaction towards the security features.

  16. Understanding and applying cryptography and data security

    CERN Document Server

    Elbirt, Adam J

    2009-01-01

    Introduction A Brief History of Cryptography and Data Security Cryptography and Data Security in the Modern World Existing Texts Book Organization Symmetric-Key Cryptography Cryptosystem Overview The Modulo Operator Greatest Common Divisor The Ring ZmHomework ProblemsSymmetric-Key Cryptography: Substitution Ciphers Basic Cryptanalysis Shift Ciphers Affine Ciphers Homework ProblemsSymmetric-Key Cryptography: Stream Ciphers Random Numbers The One-Time Pad Key Stream GeneratorsReal-World ApplicationsHomework ProblemsSymmetric-Key Cryptography: Block Ciphers The Data Encryption StandardThe Advance

  17. 77 FR 59575 - Hull Identification Numbers for Recreational Vessels

    Science.gov (United States)

    2012-09-28

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard 33 CFR Part 181 [Docket No. USCG-2012-0843] Hull Identification Numbers for Recreational Vessels AGENCY: Coast Guard, DHS. ACTION: Request for public comments... requirement to indicate a boat's model year as part of the 12-character Hull Identification Number (HIN...

  18. 77 FR 51981 - Proposed Collection; Comment Request

    Science.gov (United States)

    2012-08-28

    ...; Comment Request AGENCY: United States Security Forces Center, Headquarters, DoD. ACTION: Notice. In compliance with Section 3506(c)(2)(A) of the Paperwork Reduction Act of 1995, the Office of the United States... names, Social Security Numbers (SSN); date of birth, home address, phone numbers, alias; race ethnicity...

  19. 75 FR 3899 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-01-25

    ... media. Retrievability: Records are retrieved in the system by name, Social Security Number (SSN), NGA.... DATES: The system will be effective on February 24, 2010, unless comments are received that would result..., or badge to an NGA facility. Categories of records in the system: Names, Social Security Number (SSN...

  20. CLASSIFICATION OF THREATS OF ECONOMIC SECURITY OF TAJIKISTAN

    Directory of Open Access Journals (Sweden)

    Blinichkina N. Yu.

    2016-06-01

    Full Text Available Ensuring of the state economic security suggests the fight against threats to such security. At the same time it is extremely important, firstly, to understand the essence of a threat to economic security and, secondly, to identify the common characteristics of threats allowing to systematize them and to determine the necessary measures to neutralize them on this basis. The traditional approach offers a classification of economic security threats depending on areas of their origin but it is impossible to determine the gravity of the threat to the economy and ways of neutralizing it.In this context we propose allocation of the economic threats to five groups depends on a number of characteristics that determine the level of their negative impact to the economy. Such classification of threats to economic security of Tajikistan helped to determine neutralization of which of them requires outside support, what requires priority within the framework of the strategy of economic security and national economic policy, and what does not require serious government efforts and may be neutralized automatically during neutralization of the other threats.