WorldWideScience

Sample records for security rules sdlc

  1. The Comparative Study of Collaborative Learning and SDLC Model to develop IT Group Projects

    Directory of Open Access Journals (Sweden)

    Sorapak Pukdesree

    2017-11-01

    Full Text Available The main objectives of this research were to compare the attitudes of learners between applying SDLC model with collaborative learning and typical SDLC model and to develop electronic courseware as group projects. The research was a quasi-experimental research. The populations of the research were students who took Computer Organization and Architecture course in the academic year 2015. There were 38 students who participated to the research. The participants were divided voluntary into two groups including an experimental group with 28 students using SDLC model with collaborative learning and a control group with 10 students using typical SDLC model. The research instruments were attitude questionnaire, semi-structured interview and self-assessment questionnaire. The collected data was analysed by arithmetic mean, standard deviation, and independent sample t-test. The results of the questionnaire revealed that the attitudes of the learners using collaborative learning and SDLC model were statistically significant difference between the mean score for experimental group and control group at a significance level of 0.05. The independent statistical analyses were significantly different between the two groups at a significance level of 0.05. The results of the interviewing revealed that most of the learners had the corresponding opinions that collaborative learning was very useful with highest level of their attitudes comparing with the previous methodology. Learners had left some feedbacks that collaborative learning should be applied to other courses.

  2. The Comparative Study of Collaborative Learning and SDLC Model to develop IT Group Projects

    OpenAIRE

    Sorapak Pukdesree

    2017-01-01

    The main objectives of this research were to compare the attitudes of learners between applying SDLC model with collaborative learning and typical SDLC model and to develop electronic courseware as group projects. The research was a quasi-experimental research. The populations of the research were students who took Computer Organization and Architecture course in the academic year 2015. There were 38 students who participated to the research. The participants were divided voluntary into two g...

  3. Considerations for Cloud Security Operations

    OpenAIRE

    Cusick, James

    2016-01-01

    Information Security in Cloud Computing environments is explored. Cloud Computing is presented, security needs are discussed, and mitigation approaches are listed. Topics covered include Information Security, Cloud Computing, Private Cloud, Public Cloud, SaaS, PaaS, IaaS, ISO 27001, OWASP, Secure SDLC.

  4. Hasil Rancang Bangun Sistem ERP dengan SDLC Model Waterfall: Studi Kasus Sistem Inventori PT Pan Brothers, Tbk.

    Directory of Open Access Journals (Sweden)

    Harijanto Pangestu

    2012-12-01

    Full Text Available Competition in the business world effects the use of information technology. To achieve competitive advantage in the global competition, PT Pan Brothers, Tbk. should establish an integrated information system based on ERP (Enterprise Resource Planning. With the ERP system, information will be accurate and up-todate to support strategic decision making. It takes conscientious planning in building the ERP system. Management information systems development projects have a very important role. One determining component is how to choose and use appropriate information systems development method. SDLC (system development life cycle is growing very rapidly along with the development of information technology. It is necessary to choose the right SDLC in building an integrated system based on ERP. Each SDLC models has advantages and disadvantages. SDLC models will only be optimal if used according to the situation and conditions. Waterfall model provides clear deliverables and milestones, good documentation, easy to understand, easy to implement, emphasizes on good procedural workmanship (precoding design. Some of its weaknesses are difficult to integrate risk management, high cost change documents, high administrative costs, often late completion thus.To avoid them, there should be a well-planned project management and steps properly so it can be on time and will not exceed budget.

  5. Secure Java For Web Application Development

    CERN Document Server

    Bhargav, Abhay

    2010-01-01

    As the Internet has evolved, so have the various vulnerabilities, which largely stem from the fact that developers are unaware of the importance of a robust application security program. This book aims to educate readers on application security and building secure web applications using the new Java Platform. The text details a secure web application development process from the risk assessment phase to the proof of concept phase. The authors detail such concepts as application risk assessment, secure SDLC, security compliance requirements, web application vulnerabilities and threats, security

  6. Designing Fuzzy Rule Based Expert System for Cyber Security

    OpenAIRE

    Goztepe, Kerim

    2016-01-01

    The state of cyber security has begun to attract more attention and interest outside the community of computer security experts. Cyber security is not a single problem, but rather a group of highly different problems involving different sets of threats. Fuzzy Rule based system for cyber security is a system consists of a rule depository and a mechanism for accessing and running the rules. The depository is usually constructed with a collection of related rule sets. The aim of this study is to...

  7. 76 FR 68243 - Social Security Rulings, SSR 91-1c and SSR 66-18c; Rescission of Social Security Rulings (SSR) 66...

    Science.gov (United States)

    2011-11-03

    ..., Social Security Online, at http://www.socialsecurity.gov . SUPPLEMENTARY INFORMATION: SSRs make available... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2011-0068] Social Security Rulings, SSR 91-1c and SSR 66-18c; Rescission of Social Security Rulings (SSR) 66-18c and SSR 91-1c AGENCY: Social Security...

  8. Engaging Non-State Security Providers: Whither the Rule of Law?

    Directory of Open Access Journals (Sweden)

    Timothy Donais

    2017-07-01

    Full Text Available The primacy of the rule of law has long been seen as one of the essential principles of security sector reform (SSR programming, and part of the larger gospel of SSR is that the accountability of security providers is best guaranteed by embedding security governance within a rule of law framework. Acknowledging the reality of non-state security provision, however, presents a challenge to thinking about SSR as merely the extension of the rule of law into the security realm, in large part because whatever legitimacy non-state security providers possess tends to be grounded in 'extralegal' foundations. This paper – more conceptual than empirical in its approach – considers the implications of hybrid forms of security governance for thinking about the relationship between SSR and rule of law promotion, and argues that the rule of law still provides a useful source of strategic direction for SSR programming.

  9. COLLABORATIVE NETWORK SECURITY MANAGEMENT SYSTEM BASED ON ASSOCIATION MINING RULE

    Directory of Open Access Journals (Sweden)

    Nisha Mariam Varughese

    2014-07-01

    Full Text Available Security is one of the major challenges in open network. There are so many types of attacks which follow fixed patterns or frequently change their patterns. It is difficult to find the malicious attack which does not have any fixed patterns. The Distributed Denial of Service (DDoS attacks like Botnets are used to slow down the system performance. To address such problems Collaborative Network Security Management System (CNSMS is proposed along with the association mining rule. CNSMS system is consists of collaborative Unified Threat Management (UTM, cloud based security centre and traffic prober. The traffic prober captures the internet traffic and given to the collaborative UTM. Traffic is analysed by the Collaborative UTM, to determine whether it contains any malicious attack or not. If any security event occurs, it will reports to the cloud based security centre. The security centre generates security rules based on association mining rule and distributes to the network. The cloud based security centre is used to store the huge amount of tragic, their logs and the security rule generated. The feedback is evaluated and the invalid rules are eliminated to improve the system efficiency.

  10. 17 CFR 41.24 - Rule amendments to security futures products.

    Science.gov (United States)

    2010-04-01

    ... rule amendment relating to a security futures product if the registered derivatives transaction... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Rule amendments to security futures products. 41.24 Section 41.24 Commodity and Securities Exchanges COMMODITY FUTURES TRADING...

  11. 76 FR 65558 - Rescission of Social Security Ruling 97-2p

    Science.gov (United States)

    2011-10-21

    ...-800-325-0778, or visit our Internet site, Social Security Online, at http://www.socialsecurity.gov... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2007-0092] Rescission of Social Security Ruling 97-2p AGENCY: Social Security Administration. ACTION: Notice of rescission of Social Security Ruling...

  12. Technology safeguards needed as security rule audits loom.

    Science.gov (United States)

    Gersh, Deborah; Hoey, Laura G; McCrystal, Timothy M; Tolley, David C

    2012-05-01

    The Department of Health and Human Services will conduct security rule audits that will involve on-site visits and include: Compliance-focused interviews with key organizational leaders. Scrutiny of physical operations controls, especially regarding storage, maintenance, and use of protected health information. Assessment of organizational policies and procedures to ensure compliance with privacy and security rules. Identification of regulatory compliance areas of concern.

  13. The HIPAA Security Rule: implications for biomedical devices.

    Science.gov (United States)

    2004-11-01

    The HIPAA Security Rule, with which hospitals must become compliant by April 2005, is broad in scope. Some aspect of this rule will affect virtually every function and department within a healthcare organization. The functions and departments that deal with biomedical technologies face special challenges due to the great diversity of technologies, the variety of data maintained and transmitted, and the risks associated with compromises to data security--combined with the presence of older technology and the absence of integrated expertise. It is essential that hospitals recognize this challenge and initiate steps now to implement appropriate information security management.

  14. 17 CFR 240.17a-1 - Recordkeeping rule for national securities exchanges, national securities associations...

    Science.gov (United States)

    2010-04-01

    ... national securities exchanges, national securities associations, registered clearing agencies and the... Certain Stabilizing Activities § 240.17a-1 Recordkeeping rule for national securities exchanges, national...) Every national securities exchange, national securities association, registered clearing agency and the...

  15. 49 CFR 393.124 - What are the rules for securing concrete pipe?

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 5 2010-10-01 2010-10-01 false What are the rules for securing concrete pipe? 393... Specific Securement Requirements by Commodity Type § 393.124 What are the rules for securing concrete pipe? (a) Applicability. (1) The rules in this section apply to the transportation of concrete pipe on...

  16. Demographic-Based Perceptions of Adequacy of Software Security's Presence within Individual Phases of the Software Development Life Cycle

    Science.gov (United States)

    Kramer, Aleksey

    2013-01-01

    The topic of software security has become paramount in information technology (IT) related scholarly research. Researchers have addressed numerous software security topics touching on all phases of the Software Development Life Cycle (SDLC): requirements gathering phase, design phase, development phase, testing phase, and maintenance phase.…

  17. New fire and security rules change USA nuclear power plant emergency plans

    International Nuclear Information System (INIS)

    Garrou, A.L.

    1978-01-01

    New safety and security rules for nuclear power plants have resulted from the Energy Reorganisation Act and also from a review following the Browns Ferry fire. The content of the emergency plan which covers personnel, plant, site, as well as a general emergency, is outlined. New fire protection rules, the plan for security, local and state government assistance are also discussed, with a brief reference to the impact of the new rules on continuity of operations. (author)

  18. 77 FR 67724 - Rescission of Social Security Acquiescence Ruling 05-1(9)

    Science.gov (United States)

    2012-11-13

    ...-1213 or TTY 1-800-325-0778, or visit our Internet site, Social Security Online, at http://www... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2012-0058] Rescission of Social Security Acquiescence Ruling 05-1(9) AGENCY: Social Security Administration. [[Page 67725

  19. Automatic Learning of Fine Operating Rules for Online Power System Security Control.

    Science.gov (United States)

    Sun, Hongbin; Zhao, Feng; Wang, Hao; Wang, Kang; Jiang, Weiyong; Guo, Qinglai; Zhang, Boming; Wehenkel, Louis

    2016-08-01

    Fine operating rules for security control and an automatic system for their online discovery were developed to adapt to the development of smart grids. The automatic system uses the real-time system state to determine critical flowgates, and then a continuation power flow-based security analysis is used to compute the initial transfer capability of critical flowgates. Next, the system applies the Monte Carlo simulations to expected short-term operating condition changes, feature selection, and a linear least squares fitting of the fine operating rules. The proposed system was validated both on an academic test system and on a provincial power system in China. The results indicated that the derived rules provide accuracy and good interpretability and are suitable for real-time power system security control. The use of high-performance computing systems enables these fine operating rules to be refreshed online every 15 min.

  20. 78 FR 5565 - Modifications to the HIPAA Privacy, Security, Enforcement, and Breach Notification Rules Under...

    Science.gov (United States)

    2013-01-25

    ... RIN 0945-AA03 Modifications to the HIPAA Privacy, Security, Enforcement, and Breach Notification Rules... HIPAA Privacy, Security, Breach Notification, and Enforcement Rules (the HIPAA Rules) to improve their... entities Total cost Notices of Privacy Practices.. 700,000 covered $55.9 million. entities. Breach...

  1. Extracting classification rules from an informatic security incidents repository by genetic programming

    Directory of Open Access Journals (Sweden)

    Carlos Javier Carvajal Montealegre

    2015-04-01

    Full Text Available This paper describes the data mining process to obtain classification rules over an information security incident data collection, explaining in detail the use of genetic programming as a mean to model the incidents behavior and representing such rules as decision trees. The described mining process includes several tasks, such as the GP (Genetic Programming approach evaluation, the individual's representation and the algorithm parameters tuning to upgrade the performance. The paper concludes with the result analysis and the description of the rules obtained, suggesting measures to avoid the occurrence of new informatics attacks. This paper is a part of the thesis work degree: Information Security Incident Analytics by Data Mining for Behavioral Modeling and Pattern Recognition (Carvajal, 2012.

  2. 77 FR 54646 - Social Security Acquiescence Ruling (AR) 12-1(8); Correction; Petersen v. Astrue, 633 F.3d 633...

    Science.gov (United States)

    2012-09-05

    ... II of the Social Security Act AGENCY: Social Security Administration. ACTION: Notice of Social Security Acquiescence Ruling; Correction. SUMMARY: The Social Security Administration published a document... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2012-0046] Social Security Acquiescence Ruling (AR...

  3. Adaptive Conflict-Free Optimization of Rule Sets for Network Security Packet Filtering Devices

    Directory of Open Access Journals (Sweden)

    Andrea Baiocchi

    2015-01-01

    Full Text Available Packet filtering and processing rules management in firewalls and security gateways has become commonplace in increasingly complex networks. On one side there is a need to maintain the logic of high level policies, which requires administrators to implement and update a large amount of filtering rules while keeping them conflict-free, that is, avoiding security inconsistencies. On the other side, traffic adaptive optimization of large rule lists is useful for general purpose computers used as filtering devices, without specific designed hardware, to face growing link speeds and to harden filtering devices against DoS and DDoS attacks. Our work joins the two issues in an innovative way and defines a traffic adaptive algorithm to find conflict-free optimized rule sets, by relying on information gathered with traffic logs. The proposed approach suits current technology architectures and exploits available features, like traffic log databases, to minimize the impact of ACO development on the packet filtering devices. We demonstrate the benefit entailed by the proposed algorithm through measurements on a test bed made up of real-life, commercial packet filtering devices.

  4. Social Security Rulings on Federal Old-Age, Survivors, Disability, Health Insurance, Supplemental Security Income, and Black Lung Benefits. Cumulative Bulletin 1976.

    Science.gov (United States)

    Social Security Administration (DHEW), Washington, DC.

    The purpose of this publication is to make available to the public official rulings relating to the Federal old-age, survivors, disability, health insurance, supplemental security income, and miners' benefit programs. The rulings contain precedential case decisions, statements of policy and interpretations of the law and regulations. Included is a…

  5. Software Development Initiatives to Identify and Mitigate Security Threats - Two Systematic Mapping Studies

    Directory of Open Access Journals (Sweden)

    Paulina Silva

    2016-12-01

    Full Text Available Software Security and development experts have addressed the problem of building secure software systems. There are several processes and initiatives to achieve secure software systems. However, most of these lack empirical evidence of its application and impact in building secure software systems. Two systematic mapping studies (SM have been conducted to cover the existent initiatives for identification and mitigation of security threats. The SMs created were executed in two steps, first in 2015 July, and complemented through a backward snowballing in 2016 July. Integrated results of these two SM studies show a total of 30 relevant sources were identified; 17 different initiatives covering threats identification and 14 covering the mitigation of threats were found. All the initiatives were associated to at least one activity of the Software Development Lifecycle (SDLC; while 6 showed signs of being applied in industrial settings, only 3 initiatives presented experimental evidence of its results through controlled experiments, some of the other selected studies presented case studies or proposals.

  6. Security Situation Assessment of All-Optical Network Based on Evidential Reasoning Rule

    Directory of Open Access Journals (Sweden)

    Zhong-Nan Zhao

    2016-01-01

    Full Text Available It is important to determine the security situations of the all-optical network (AON, which is more vulnerable to hacker attacks and faults than other networks in some cases. A new approach of the security situation assessment to the all-optical network is developed in this paper. In the new assessment approach, the evidential reasoning (ER rule is used to integrate various evidences of the security factors including the optical faults and the special attacks in the AON. Furthermore, a new quantification method of the security situation is also proposed. A case study of an all-optical network is conducted to demonstrate the effectiveness and the practicability of the new proposed approach.

  7. Text Messaging to Communicate With Public Health Audiences: How the HIPAA Security Rule Affects Practice

    Science.gov (United States)

    Karasz, Hilary N.; Eiden, Amy; Bogan, Sharon

    2013-01-01

    Text messaging is a powerful communication tool for public health purposes, particularly because of the potential to customize messages to meet individuals’ needs. However, using text messaging to send personal health information requires analysis of laws addressing the protection of electronic health information. The Health Insurance Portability and Accountability Act (HIPAA) Security Rule is written with flexibility to account for changing technologies. In practice, however, the rule leads to uncertainty about how to make text messaging policy decisions. Text messaging to send health information can be implemented in a public health setting through 2 possible approaches: restructuring text messages to remove personal health information and retaining limited personal health information in the message but conducting a risk analysis and satisfying other requirements to meet the HIPAA Security Rule. PMID:23409902

  8. The EU’s Cybercrime and Cyber-Security Rule-Making: Mapping the Internal and External Dimensions of EU Security

    NARCIS (Netherlands)

    Fahey, E.

    2014-01-01

    EU Security impacts significantly upon individuals and generates many questions of the rule of law, legal certainty and fundamental rights. These are not always central concerns for EU risk regulation, especially given that EU risk regulation has sought to draw close correlations between EU risk and

  9. Modifications to the HIPAA Privacy, Security, Enforcement, and Breach Notification rules under the Health Information Technology for Economic and Clinical Health Act and the Genetic Information Nondiscrimination Act; other modifications to the HIPAA rules.

    Science.gov (United States)

    2013-01-25

    The Department of Health and Human Services (HHS or ``the Department'') is issuing this final rule to: Modify the Health Insurance Portability and Accountability Act (HIPAA) Privacy, Security, and Enforcement Rules to implement statutory amendments under the Health Information Technology for Economic and Clinical Health Act (``the HITECH Act'' or ``the Act'') to strengthen the privacy and security protection for individuals' health information; modify the rule for Breach Notification for Unsecured Protected Health Information (Breach Notification Rule) under the HITECH Act to address public comment received on the interim final rule; modify the HIPAA Privacy Rule to strengthen the privacy protections for genetic information by implementing section 105 of Title I of the Genetic Information Nondiscrimination Act of 2008 (GINA); and make certain other modifications to the HIPAA Privacy, Security, Breach Notification, and Enforcement Rules (the HIPAA Rules) to improve their workability and effectiveness and to increase flexibility for and decrease burden on the regulated entities.

  10. 78 FR 9987 - Social Security Ruling, SSR 13-1p; Titles II and XVI: Agency Processes for Addressing Allegations...

    Science.gov (United States)

    2013-02-12

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2012-0071] Social Security Ruling, SSR 13-1p; Titles II and XVI: Agency Processes for Addressing Allegations of Unfairness, Prejudice, Partiality, Bias, Misconduct, or Discrimination by Administrative Law Judges (ALJs); Correction AGENCY: Social Security...

  11. 78 FR 22361 - Social Security Ruling, SSR 13-1p; Titles II and XVI: Agency Processes for Addressing Allegations...

    Science.gov (United States)

    2013-04-15

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2012-0071] Social Security Ruling, SSR 13-1p; Titles II and XVI: Agency Processes for Addressing Allegations of Unfairness, Prejudice, Partiality, Bias, Misconduct, or Discrimination by Administrative Law Judges (ALJs); Correction AGENCY: Social Security...

  12. 78 FR 12130 - Social Security Ruling, SSR 13-3p; Appeal of an Initial Medical Disability Cessation...

    Science.gov (United States)

    2013-02-21

    ... determination. This Ruling also clarifies how this policy applies at the Appeals Council (AC) level when the AC.... Policy Interpretation Ruling Title II: Appeal of an Initial Medical Disability Cessation Determination or...; Appeal of an Initial Medical Disability Cessation Determination or Decision AGENCY: Social Security...

  13. 77 FR 51842 - Social Security Acquiescence Ruling (AR) 12-X(8); Petersen v. Astrue, 633 F.3d 633 (8th Cir. 2011...

    Science.gov (United States)

    2012-08-27

    ..., 1-800-772-1213 or TTY 1-800-325-0778, or visit our Internet site, Social Security Online, at http... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2012-0046] Social Security Acquiescence Ruling (AR... Social Security Act AGENCY: Social Security Administration. ACTION: Notice of Social Security...

  14. 17 CFR 249.1100 - Form MSD, application for registration as a municipal securities dealer pursuant to rule 15Ba2-1...

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Form MSD, application for registration as a municipal securities dealer pursuant to rule 15Ba2-1 under the Securities Exchange Act of 1934 or amendment to such application. 249.1100 Section 249.1100 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION (CONTINUED...

  15. 78 FR 8217 - Social Security Ruling, SSR 13-1p; Titles II and XVI: Agency Processes for Addressing Allegations...

    Science.gov (United States)

    2013-02-05

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2012-0071] Social Security Ruling, SSR 13-1p; Titles II and XVI: Agency Processes for Addressing Allegations of Unfairness, Prejudice, Partiality, Bias... the third column, the fourth line under the ``Summary'' heading, change ``SSR-13-Xp'' to ``SSR-13-1p...

  16. Signing and security of Hue software

    NARCIS (Netherlands)

    Anastasov, I.

    2017-01-01

    Developing software for the Hue devices poses plenty of challenges among the engineers at Philips Lighting. These challenges arise at each stage of the Software Development Life-Cycle (SDLC). Improvement of it is of immense importance to the Philips Lighting. This report describes a project which

  17. 78 FR 17066 - Indirect Stock Transfers and Coordination Rule Exceptions; Transfers of Stock or Securities in...

    Science.gov (United States)

    2013-03-19

    ... Indirect Stock Transfers and Coordination Rule Exceptions; Transfers of Stock or Securities in Outbound... issue of the Federal Register, the IRS and the Treasury Department are issuing temporary regulations... stock transfers for certain outbound asset reorganizations. The temporary regulations also modify the...

  18. Security Policy and Developments in Central Asia : Security Documents Compared with Security Challenges

    NARCIS (Netherlands)

    Haas, de M.

    2016-01-01

    This article examines the security policy of the Central Asian (CA) states, by comparing theory (security documents) with practice (the actual security challenges). The lack of CA regional (security) cooperation and authoritarian rule puts political and economic stability at stake. The internal and

  19. MOD control center automated information systems security evolution

    Science.gov (United States)

    Owen, Rich

    1991-01-01

    The role of the technology infusion process in future Control Center Automated Information Systems (AIS) is highlighted. The following subject areas are presented in the form of the viewgraphs: goals, background, threat, MOD's AISS program, TQM, SDLC integration, payback, future challenges, and bottom line.

  20. Hybrid Security Policies

    Directory of Open Access Journals (Sweden)

    Radu CONSTANTINESCU

    2006-01-01

    Full Text Available Policy is defined as the rules and regulations set by the organization. They are laid down by management in compliance with industry regulations, law and internal decisions. Policies are mandatory. Security policies rules how the information is protected against security vulnerabilities and they are the basis for security awareness, training and vital for security audits. Policies are focused on desired results. The means of achieving the goals are defined on controls, standards and procedures.

  1. New security measures are proposed for N-plants: Insider Rule package is issued by NRC

    International Nuclear Information System (INIS)

    Anon.

    1984-01-01

    New rules proposed by the Nuclear Regulatory Commission (NRC) will require background investigations and psychological assessments of new job candidates and continual monitoring of the behavior of all power plant workers with access to sensitive areas. Licensees will have to submit an ''access authorization'' program for approval describing how they will conduct these security activities. The employee checks will go back five years to examine credit, educational, and criminal histories. Implementation of the rules could involve the Edison Electric Institute as an intermediary to funnel criminal checks from the Justice Department and FBI. The NRC is also considering a clarification of areas designated as ''vital'' because current designations may be too strict

  2. What is Security? A perspective on achieving security

    Energy Technology Data Exchange (ETDEWEB)

    Atencio, Julian J.

    2014-05-05

    This presentation provides a perspective on achieving security in an organization. It touches upon security as a mindset, ability to adhere to rules, cultivating awareness of the reason for a security mindset, the quality of a security program, willingness to admit fault or acknowledge failure, peer review in security, science as a model that can be applied to the security profession, the security vision, security partnering, staleness in the security program, security responsibilities, and achievement of success over time despite the impossibility of perfection.

  3. 78 FR 66318 - Securities Investor Protection Corporation

    Science.gov (United States)

    2013-11-05

    ...] Securities Investor Protection Corporation AGENCY: Securities and Exchange Commission. ACTION: Proposed rule. SUMMARY: The Securities Investor Protection Corporation (``SIPC'') filed a proposed rule change with the... satisfaction of customer claims for standardized options under the Securities Investor Protection Act of 1970...

  4. Dynamic Rule Encryption for Mobile Payment

    Directory of Open Access Journals (Sweden)

    Emir Husni

    2017-01-01

    Full Text Available The trend of financial transactions by using a mobile phone or mobile payment increases. By using the mobile payment service, users can save money on mobile phone (handset and separate from the pulse. For protecting users, mobile payment service providers must complete the mobile payment service with the transaction security. One way to provide transaction security is to utilize a secure mobile payment application. This research provides a safety feature used for an Android-based mobile payment application. This security feature is making encryption rules dynamically named Dynamic Rule Encryption (DRE. DRE has the ability to protect data by means of encrypting data with dynamic rules, and DRE also has a token function for an authentication. DRE token raised with dynamic time-based rules. Here, the time is used as a reference with the order of the day in the year (day of the year. The processes of the DRE’s encryption, decryption, and the DRE’s functionality as the token are discussed in this paper. Here, the Hamming distance metric is employed for having maximum differences between plaintext and ciphertext.

  5. A sharable cloud-based pancreaticoduodenectomy collaborative database for physicians: emphasis on security and clinical rule supporting.

    Science.gov (United States)

    Yu, Hwan-Jeu; Lai, Hong-Shiee; Chen, Kuo-Hsin; Chou, Hsien-Cheng; Wu, Jin-Ming; Dorjgochoo, Sarangerel; Mendjargal, Adilsaikhan; Altangerel, Erdenebaatar; Tien, Yu-Wen; Hsueh, Chih-Wen; Lai, Feipei

    2013-08-01

    Pancreaticoduodenectomy (PD) is a major operation with high complication rate. Thereafter, patients may develop morbidity because of the complex reconstruction and loss of pancreatic parenchyma. A well-designed database is very important to address both the short-term and long-term outcomes after PD. The objective of this research was to build an international PD database implemented with security and clinical rule supporting functions, which made the data-sharing easier and improve the accuracy of data. The proposed system is a cloud-based application. To fulfill its requirements, the system comprises four subsystems: a data management subsystem, a clinical rule supporting subsystem, a short message notification subsystem, and an information security subsystem. After completing the surgery, the physicians input the data retrospectively, which are analyzed to study factors associated with post-PD common complications (delayed gastric emptying and pancreatic fistula) to validate the clinical value of this system. Currently, this database contains data from nearly 500 subjects. Five medical centers in Taiwan and two cancer centers in Mongolia are participating in this study. A data mining model of the decision tree analysis showed that elderly patients (>76 years) with pylorus-preserving PD (PPPD) have higher proportion of delayed gastric emptying. About the pancreatic fistula, the data mining model of the decision tree analysis revealed that cases with non-pancreaticogastrostomy (PG) reconstruction - body mass index (BMI)>29.65 or PG reconstruction - BMI>23.7 - non-classic PD have higher proportion of pancreatic fistula after PD. The proposed system allows medical staff to collect and store clinical data in a cloud, sharing the data with other physicians in a secure manner to achieve collaboration in research. Copyright © 2013 Elsevier Ireland Ltd. All rights reserved.

  6. Improving Intrusion Detection System Based on Snort Rules for Network Probe Attacks Detection with Association Rules Technique of Data Mining

    Directory of Open Access Journals (Sweden)

    Nattawat Khamphakdee

    2015-07-01

    Full Text Available The intrusion detection system (IDS is an important network security tool for securing computer and network systems. It is able to detect and monitor network traffic data. Snort IDS is an open-source network security tool. It can search and match rules with network traffic data in order to detect attacks, and generate an alert. However, the Snort IDS  can detect only known attacks. Therefore, we have proposed a procedure for improving Snort IDS rules, based on the association rules data mining technique for detection of network probe attacks.  We employed the MIT-DARPA 1999 data set for the experimental evaluation. Since behavior pattern traffic data are both normal and abnormal, the abnormal behavior data is detected by way of the Snort IDS. The experimental results showed that the proposed Snort IDS rules, based on data mining detection of network probe attacks, proved more efficient than the original Snort IDS rules, as well as icmp.rules and icmp-info.rules of Snort IDS.  The suitable parameters for the proposed Snort IDS rules are defined as follows: Min_sup set to 10%, and Min_conf set to 100%, and through the application of eight variable attributes. As more suitable parameters are applied, higher accuracy is achieved.

  7. Access control, security, and trust a logical approach

    CERN Document Server

    Chin, Shiu-Kai

    2010-01-01

    Access Control, Security, Trust, and Logic Deconstructing Access Control Decisions A Logical Approach to Access Control PRELIMINARIES A Language for Access ControlSets and Relations Syntax SemanticsReasoning about Access Control Logical RulesFormal Proofs and Theorems Soundness of Logical RulesBasic Concepts Reference Monitors Access Control Mechanisms: Tickets and Lists Authentication Security PoliciesConfidentiality, Integrity, and Availability Discretionary Security Policies Mandatory Security Policies Military Security Policies Commercial PoliciesDISTRIBUTED ACCESS CONTROL Digital Authenti

  8. 78 FR 48076 - Facility Security Clearance and Safeguarding of National Security Information and Restricted Data

    Science.gov (United States)

    2013-08-07

    ...-2011-0268] RIN 3150-AJ07 Facility Security Clearance and Safeguarding of National Security Information..., Classified National Security Information. The rule would allow licensees flexibility in determining the means... licensee security education and training programs and enhances the protection of classified information...

  9. Improving cloud network security using tree-rule firewall

    NARCIS (Netherlands)

    He, Xiangjian; Chomsiri, Thawatchai; Nanda, Priyadarsi; Tan, Zhiyuan

    This study proposes a new model of firewall called the ‘Tree-Rule Firewall’, which offers various benefits and is applicable for large networks such as ‘cloud’ networks. The recently available firewalls (i.e., Listed-Rule firewalls) have their limitations in performing the tasks and are inapplicable

  10. Farmland Tenure Security in China: Influencing Factors of Actual and Perceived Farmland Tenure Security

    Science.gov (United States)

    Ren, Guangcheng; Zhu, Xueqin; Heerink, Nico; van Ierland, Ekko; Feng, Shuyi

    2017-04-01

    Tenure security plays an important role in farm households' investment, land renting and other decisions. Recent literature distinguishes between actual farmland tenure security (i.e. farm households' actual control of farmland) and perceived farmland tenure security (i.e. farm households' subjective understanding of their farmland tenure situation and expectation regarding government enforcement and equality of the law). However little is known on what factors influence the actual and perceived farmland tenure security in rural China. Theoretically, actual farmland tenure security is related to village self-governance as a major informal governance rule in rural China. Both economic efficiency and equity considerations are likely to play a role in the distribution of land and its tenure security. Household perceptions of farmland tenure security depend not only on the actual farmland tenure security in a village, but may also be affected by households' investment in and ability of changing social rules. Our study examines what factors contribute to differences in actual and perceived farmland tenure security between different villages and farm households in different regions of China. Applying probit models to the data collected from 1,485 households in 124 villages in Jiangsu, Jiangxi, Liaoning and Chongqing, we find that development of farmland rental market and degree of self-governance of a village have positive impacts, and development of labour market has a negative effect on actual farmland tenure security. Household perceptions of tenure security depend not only on actual farmland tenure security and on households' investment in and ability of changing social rules, but also on risk preferences of households. This finding has interesting policy implications for future land reforms in rural China.

  11. 17 CFR 240.19g2-1 - Enforcement of compliance by national securities exchanges and registered securities associations...

    Science.gov (United States)

    2010-04-01

    ... national securities exchanges and registered securities associations with the Act and rules and regulations... Enforcement of compliance by national securities exchanges and registered securities associations with the Act... associated with its members, a national securities exchange or registered securities association is not...

  12. 10 CFR 2.905 - Access to restricted data and national security information for parties; security clearances.

    Science.gov (United States)

    2010-01-01

    ... information for parties; security clearances. 2.905 Section 2.905 Energy NUCLEAR REGULATORY COMMISSION RULES... to Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.905 Access to restricted data and national security information for parties; security clearances. (a) Access...

  13. STUDY CONTESTING TAX RULES ON SOCIAL SECURITY CONTRIBUTIONS BY TAXPAYERS FROM ROMANIA

    Directory of Open Access Journals (Sweden)

    Adrian Doru BÎGIOI

    2015-07-01

    Full Text Available The management bodies of companies must know and correctly apply tax law. There are, however, the practical situations, when, although they want to respect this, taxpayers are penalized by the tax authorities, because it did not comply with tax obligations. There are many factors that can determine this, among which: circumvent tax rules in order to avoid paying taxes and incorrect application of law. In this study was approached the second factor, namely: analysis of the most common situations in which both taxpayers as well fiscal authorities erroneously apply tax law. To achieve these results, was developed a study regarding the determination degree of contesting the tax rules, in area of social security contributions. Data subject research was extracted in the database officially published by competent insitutions tax. The research was conducted for the period January 1, 2004 and until February 28, 2015. In terms of research methodology, were used both quantitative methods and qualitative methods. Finally, data were centralized by type of articles, they are sorted according to the extent of contestation obtained. The final conclusion is that imprecise definition of the terms tax is one of the main causes which determines incorrect application of tax law. The results can be used especially by the subjects of tax legal relationship, to avoid situations the tax law is applied incorrectly, aspects that may lead to negative situations, both companies and the state institutions.

  14. 78 FR 48037 - Facility Security Clearance and Safeguarding of National Security Information and Restricted Data

    Science.gov (United States)

    2013-08-07

    ... Clearance and Safeguarding of National Security Information and Restricted Data AGENCY: Nuclear Regulatory... the objectives of Executive Order 13526, Classified National Security Information. The rule allows... signed Executive Order 13526, Classified National Security Information, which was published in the...

  15. Tier 1 and Tier 3 eAdjudication Business Rule Validation

    Science.gov (United States)

    2018-04-01

    correct rejections. • Research ways to safely approve more cases through eAdjudication. PERSEREC has established a business rule test environment that can... WORK UNIT NUMBER: 7. PERFORMING ORGANIZATION NAME(S) AND ADDRESS(ES) Defense Personnel and Security Research Center Office of People Analytics 400...interagency working group of personnel security and suitability experts on business rule development for T3 and T3R. The results of rule development and

  16. CERN’s Computing rules updated to include policy for control systems

    CERN Multimedia

    IT Department

    2008-01-01

    The use of CERN’s computing facilities is governed by rules defined in Operational Circular No. 5 and its subsidiary rules of use. These rules are available from the web site http://cern.ch/ComputingRules. Please note that the subsidiary rules for Internet/Network use have been updated to include a requirement that control systems comply with the CNIC(Computing and Network Infrastructure for Control) Security Policy. The security policy for control systems, which was approved earlier this year, can be accessed at https://edms.cern.ch/document/584092 IT Department

  17. 78 FR 46309 - Rules of Administrative Finality

    Science.gov (United States)

    2013-07-31

    ...-772-1213 or TTY 1-800-325-0778, or visit our Internet site, Social Security Online, at http://www... SOCIAL SECURITY ADMINISTRATION 20 CFR Parts 404 and 416 [Docket No. SSA 2013-0011] Rules of Administrative Finality AGENCY: Social Security Administration (SSA) ACTION: Notice and request for comments...

  18. New HIPAA rules: a guide for radiology providers.

    Science.gov (United States)

    Dresevic, Adrienne; Mikel, Clinton

    2013-01-01

    The Office for Civil Rights issued its long awaited final regulations modifying the HIPAA privacy, security, enforcement, and breach notification rules--the HIPAA Megarule. The new HIPAA rules will require revisions to Notice of Privacy Practices, changes to business associate agreements, revisions to HIPAA privacy and security policies and procedures, and an overall assessment of HIPAA compliance. The HIPAA Megarule formalizes the HITECH Act requirements, and makes it clear that the OCRs ramp up of HIPAA enforcement is not merely a passing trend. The new rules underscore that both covered entities and business associates must reassess and strengthen HIPAA compliance.

  19. 78 FR 29624 - Rules on Determining Hearing Appearances

    Science.gov (United States)

    2013-05-21

    ... site, Social Security Online, at http://www.socialsecurity.gov . SUPPLEMENTARY INFORMATION: Background... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2007-0044] 20 CFR Parts 404, 405, and 416 RIN 0960-AH40 Rules on Determining Hearing Appearances AGENCY: Social Security Administration. ACTION: Final...

  20. 78 FR 76986 - Children's Online Privacy Protection Rule

    Science.gov (United States)

    2013-12-20

    ... FEDERAL TRADE COMMISSION 16 CFR Part 312 RIN 3084-AB20 Children's Online Privacy Protection Rule... published final rule amendments to the Children's Online Privacy Protection Rule on January 17, 2013 to update the requirements set forth in the notice, parental consent, confidentiality and security, and safe...

  1. Protecting the Privacy and Security of Your Health Information

    Science.gov (United States)

    ... can be used and shared with others. The Security Rule sets rules for how your health information must be kept secure with administrative, technical, and physical safeguards. You may have additional protections and health information rights under your State's laws. ...

  2. Modelling mobility aspects of security policies

    NARCIS (Netherlands)

    Hartel, Pieter H.; van Eck, Pascal; Etalle, Sandro; Wieringa, Roelf J.; Barthe, G.; Burdy, L.; Huisman, Marieke; Lanet, J.-L.; Muntean, T.

    Security policies are rules that constrain the behaviour of a system. Different, largely unrelated sets of rules typically govern the physical and logical worlds. However, increased hardware and software mobility forces us to consider those rules in an integrated fashion. We present SPIN models of

  3. 75 FR 20401 - Self-Regulatory Organizations; NYSE Amex LLC; Notice of Filing of Proposed Rule Change, and...

    Science.gov (United States)

    2010-04-19

    .... Proposed NYSE Amex Equities Rule 510 (Derivative Securities Products) The Exchange also proposes some... derivative securities products,'' as defined in Rule 19b-4(e) under the Act and traded pursuant to Rule 19b-4.../or approved by the Commission for the generic trading of derivative securities products based on...

  4. 78 FR 69286 - Facility Security Clearance and Safeguarding of National Security Information and Restricted Data

    Science.gov (United States)

    2013-11-19

    ... Clearance and Safeguarding of National Security Information and Restricted Data AGENCY: Nuclear Regulatory... Executive Order 13526, Classified National Security Information. In addition, this direct final rule allowed... licensees (or their designees) to conduct classified [[Page 69287

  5. 17 CFR 200.67 - Power to adopt rules.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Power to adopt rules. 200.67... AND ETHICS; AND INFORMATION AND REQUESTS Canons of Ethics § 200.67 Power to adopt rules. In exercising... by the Congress imposes the obligation upon the members to adopt rules necessary to effectuate the...

  6. 76 FR 46668 - Business Conduct Standards for Security-Based Swap Dealers and Major Security-Based Swap...

    Science.gov (United States)

    2011-08-03

    ... SECURITIES AND EXCHANGE COMMISSION 17 CFR Part 240 [Release No. 34-64766; File No. S7-25-11] RIN 3235-AL10 Business Conduct Standards for Security-Based Swap Dealers and Major Security-Based Swap Participants Correction In proposed rule document number 2011-16758, appearing on pages 42396-42455 in the...

  7. 76 FR 81359 - National Security Personnel System

    Science.gov (United States)

    2011-12-28

    ... Security Personnel System AGENCY: Department of Defense; Office of Personnel Management. ACTION: Final rule... concerning the National Security Personnel System (NSPS). Section 1113 of the National Defense Authorization... National Security Personnel System (NSPS) in regulations jointly prescribed by DOD and OPM (Office of...

  8. 78 FR 69168 - Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed...

    Science.gov (United States)

    2013-11-18

    ... approve a proposed rule change of a self-regulatory organization if it finds that such proposed rule... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70848; File No. SR-NSCC-2013-10] Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed Rule Change To...

  9. 75 FR 742 - Temporary Rule Regarding Principal Trades With Certain Advisory Clients

    Science.gov (United States)

    2010-01-06

    ... SECURITIES AND EXCHANGE COMMISSION 17 CFR Part 275 [Release No. IA-2965A; File No. S7-23-07] RIN 3235-AJ96 Temporary Rule Regarding Principal Trades With Certain Advisory Clients AGENCY: Securities... transactions with certain of their advisory clients. As adopted, the only change to the rule was the expiration...

  10. Governing the Rule-Making of Organic Agriculture

    DEFF Research Database (Denmark)

    Linneberg, Mai Skjøtt

    of Denmark and Sweden. Although the cases illustrate two modes of governance: in the former, rule-making is formally internalized in the State and in the latter, in a private-interest organization, a similar set of stakeholders participate in the actual rule-making processes. The analysis provides...... an interesting avenue into understanding the relationship between local and supranational rule-makers, and how local rule-makers may act to secure local circumstances and demands from supranational legislators concurrently. Moreover, the analysis offers suggestions as to possible consequences of striving...

  11. 76 FR 40296 - Declassification of National Security Information

    Science.gov (United States)

    2011-07-08

    ... Declassification of National Security Information AGENCY: National Archives and Records Administration. ACTION... classified national security information in records transferred to NARA's legal custody. The rule incorporates changes resulting from issuance of Executive Order 13526, Classified National Security Information...

  12. Medicare and Social Security: fraud and abuse; civil money penalties for misuse of certain terms, symbols and emblems--HHS. Final rule.

    Science.gov (United States)

    1991-08-28

    This final rule implements section 428(a) of Public Law 100-360 which authorizes the imposition of civil money penalties for the use--in advertising, solicitations or other communications--of certain words, letters, symbols or emblems associated with the Department of Health and Human Services' Social Security and Medicare programs in a manner that the user knows, or should know, would convey a false impression that (1) the communicated item was approved, endorsed or authorized by the Department or its programs, or (2) the responsible person or organization has some connection with, or authorization from, the Department or these programs. This rulemaking is designed to assist in protecting citizens from misrepresentations concerning the services offered and programs administered by the Social Security Administration and the Health Care Financing Administration.

  13. 77 FR 39554 - Self-Regulatory Organizations; NYSE Arca, Inc.; Order Granting Approval of Proposed Rule Change...

    Science.gov (United States)

    2012-07-03

    ... later date at a fixed price. The Fund may not (i) with respect to 75% of its total assets, purchase... security. The Fund will not purchase illiquid securities, including Rule 144A securities and loan... 204A-1 under the Advisers Act relating to codes of ethics. This Rule requires investment advisers to...

  14. 77 FR 56681 - Order Granting Limited Exemptions From Exchange Act Rule 10b-17 and Rules 101 and 102 of...

    Science.gov (United States)

    2012-09-13

    ... created series of the Company. The Fund will invest in stocks consisting of the component securities of... Regulation M Generally, Rule 101 of Regulation M is an anti-manipulation rule that, subject to certain... exemption are directed to the anti-fraud and anti-manipulation provisions of the Exchange Act, particularly...

  15. 33 CFR 83.36 - Signals to attract attention (Rule 36).

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Signals to attract attention... SECURITY INLAND NAVIGATION RULES RULES Sound and Light Signals § 83.36 Signals to attract attention (Rule 36). If necessary to attract the attention of another vessel, any vessel may make light or sound...

  16. Query translation for XPath-based security views

    NARCIS (Netherlands)

    Vercammen, R.; Hidders, A.J.H.; Paredaens, J.; Grust, T.; Hopfner, H.; Illarramendi, A.

    2006-01-01

    Since XML is used as a storage format in an increasing number of applications, security has become an important issue in XML databases. One aspect of security is restricting access to data by certain users. This can, for example, be achieved by means of access rules or XML security views, which

  17. 75 FR 57384 - Rescission of Rules Pertaining to the Payment of Bounties for Information Leading to the Recovery...

    Science.gov (United States)

    2010-09-21

    .... SUPPLEMENTARY INFORMATION: The Insider Trading and Securities Fraud Enforcement Act of 1988 authorized the... SECURITIES AND EXCHANGE COMMISSION 17 CFR Part 201 [Release No. 34-62921] Rescission of Rules... Trading AGENCY: Securities and Exchange Commission. ACTION: Final rule. SUMMARY: The Dodd-Frank Wall...

  18. Enhancing Parliamentary Oversight for Effective Security Sector ...

    African Journals Online (AJOL)

    2015-06-09

    Jun 9, 2015 ... transition from violent conflict or prolonged authoritarian rule. .... State whose primary interest was to secure his regime and prevent ... June 12, 1993 presidential elections triggered the emergence of violent non-state security.

  19. Privatising Security

    Directory of Open Access Journals (Sweden)

    Irina Mindova-Docheva

    2016-06-01

    Full Text Available The article proposes an analysis of the different approaches towards employing the international legal framework in the regulation and oversight of private military and security companies’ operation in armed conflicts and in peace time security systems. It proposes a partnership-based approach for public and private actors aiming at creating and sharing common values under the principles of solidarity, protection of human rights and rule of law. A focus of further research should be the process of shaping those common values.

  20. 33 CFR 89.27 - Waters upon which Inland Rule 24(i) applies.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Waters upon which Inland Rule 24(i) applies. 89.27 Section 89.27 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY INLAND NAVIGATION RULES INLAND NAVIGATION RULES: IMPLEMENTING RULES Waters Upon Which Certain...

  1. 28 CFR 501.2 - National security cases.

    Science.gov (United States)

    2010-07-01

    ... 28 Judicial Administration 2 2010-07-01 2010-07-01 false National security cases. 501.2 Section... ADMINISTRATION SCOPE OF RULES § 501.2 National security cases. (a) Upon direction of the Attorney General, the... unauthorized disclosure of such information would pose a threat to the national security and that there is a...

  2. Social Security and Part-Time Employment.

    Science.gov (United States)

    Euzeby, Alain

    1988-01-01

    Discusses rules governing social security and their implications for part-time employees in various countries. Topics include (1) methods of financing social security, (2) benefits, (3) measures concerning the unemployed, (4) a floor for employers' contributions, (5) graduated contribution rates, and (6) financial incentives. (CH)

  3. Approach to design neural cryptography: a generalized architecture and a heuristic rule.

    Science.gov (United States)

    Mu, Nankun; Liao, Xiaofeng; Huang, Tingwen

    2013-06-01

    Neural cryptography, a type of public key exchange protocol, is widely considered as an effective method for sharing a common secret key between two neural networks on public channels. How to design neural cryptography remains a great challenge. In this paper, in order to provide an approach to solve this challenge, a generalized network architecture and a significant heuristic rule are designed. The proposed generic framework is named as tree state classification machine (TSCM), which extends and unifies the existing structures, i.e., tree parity machine (TPM) and tree committee machine (TCM). Furthermore, we carefully study and find that the heuristic rule can improve the security of TSCM-based neural cryptography. Therefore, TSCM and the heuristic rule can guide us to designing a great deal of effective neural cryptography candidates, in which it is possible to achieve the more secure instances. Significantly, in the light of TSCM and the heuristic rule, we further expound that our designed neural cryptography outperforms TPM (the most secure model at present) on security. Finally, a series of numerical simulation experiments are provided to verify validity and applicability of our results.

  4. 31 CFR 356.32 - What tax rules apply?

    Science.gov (United States)

    2010-07-01

    ... political subdivision of a State, except for State estate or inheritance taxes and other exceptions as... 31 Money and Finance: Treasury 2 2010-07-01 2010-07-01 false What tax rules apply? 356.32 Section...) Miscellaneous Provisions § 356.32 What tax rules apply? (a) General. Securities issued under this part are...

  5. Food security governance in Latin America

    NARCIS (Netherlands)

    Pérez-Escamilla, Rafael; Shamah-Levy, Teresa; Candel, Jeroen

    2017-01-01

    In spite of major advances in recent decades, food insecurity continues to be a pressing concern to policymakers across the world. Food security governance (FSG) relates to the formal and informal rules and processes through which interests are articulated, and decisions relevant to food security

  6. 17 CFR 240.19c-3 - Governing off-board trading by members of national securities exchanges.

    Science.gov (United States)

    2010-04-01

    ... members of national securities exchanges. 240.19c-3 Section 240.19c-3 Commodity and Securities Exchanges... Members § 240.19c-3 Governing off-board trading by members of national securities exchanges. The rules of each national securities exchange shall provide as follows: (a) No rule, stated policy or practice of...

  7. Applicable Law on Demobilized and Dematerialized Securities

    Directory of Open Access Journals (Sweden)

    Wael Saghir

    2017-09-01

    Full Text Available In this paper Wael Saghir examines the priority in the business and financial worlds for companies to pursue reduced transaction costs, creating a trend towards demobilization or dematerialization of securities. His paper explains the nature of securities and the governing laws needed to resolve problems of conflict of law rules related to securities.

  8. 76 FR 70350 - West Oahu Offshore Security Zone

    Science.gov (United States)

    2011-11-14

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard 33 CFR Part 165 [Docket No. USCG-2011-1048] RIN 1625-AA87 West Oahu Offshore Security Zone AGENCY: Coast Guard, DHS. ACTION: Temporary final rule. SUMMARY: The Coast Guard is establishing a temporary security zone on the navigable waters of Oahu's western...

  9. Security measures required for HIPAA privacy.

    Science.gov (United States)

    Amatayakul, M

    2000-01-01

    HIPAA security requirements include administrative, physical, and technical services and mechanisms to safeguard confidentiality, availability, and integrity of health information. Security measures, however, must be implemented in the context of an organization's privacy policies. Because HIPAA's proposed privacy rules are flexible and scalable to account for the nature of each organization's business, size, and resources, each organization will be determining its own privacy policies within the context of the HIPAA requirements and its security capabilities. Security measures cannot be implemented in a vacuum.

  10. Secure Handshake in Wi-Fi Connection (A Secure and Enhanced Communication Protocol)

    OpenAIRE

    Ranbir Sinha; Nishant Behar; Devendra Singh

    2012-01-01

    This paper presents a concept of enhancing the security in wireless communication. A Computer Network is an interconnected group of autonomous computing nodes, which use a well-defined, mutually agreed set of rules and conventions known as protocols, interact with one-another meaningfully and allow resource sharing preferably in a predictable and controllable manner. Communication has a major impact on today’s business. It is desired to communicate data with high security. These days wireless...

  11. 75 FR 14227 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Order Approving Proposed Rule Change...

    Science.gov (United States)

    2010-03-24

    ... Commission has considered the proposed rule's impact on efficiency, competition, and capital formation. See... its rules governing NOM, the Securities Industry and Financial Markets Association (``SIFMA... security.''). See also Newton v. Merrill, Lynch, Pierce, Fenner & Smith, Inc., 135 F.3d 266, at 271, 274...

  12. Security in Computer Applications

    CERN Multimedia

    CERN. Geneva

    2004-01-01

    Computer security has been an increasing concern for IT professionals for a number of years, yet despite all the efforts, computer systems and networks remain highly vulnerable to attacks of different kinds. Design flaws and security bugs in the underlying software are among the main reasons for this. This lecture addresses the following question: how to create secure software? The lecture starts with a definition of computer security and an explanation of why it is so difficult to achieve. It then introduces the main security principles (like least-privilege, or defense-in-depth) and discusses security in different phases of the software development cycle. The emphasis is put on the implementation part: most common pitfalls and security bugs are listed, followed by advice on best practice for security development. The last part of the lecture covers some miscellaneous issues like the use of cryptography, rules for networking applications, and social engineering threats. This lecture was first given on Thursd...

  13. CBP Customs Rulings Online Search System (CROSS)

    Data.gov (United States)

    Department of Homeland Security — CROSS is a searchable database of CBP rulings that can be retrieved based on simple or complex search characteristics using keywords and Boolean operators. CROSS has...

  14. 77 FR 76854 - Temporary Rule Regarding Principal Trades With Certain Advisory Clients

    Science.gov (United States)

    2012-12-31

    ... 3235-AL28 Temporary Rule Regarding Principal Trades With Certain Advisory Clients AGENCY: Securities... transactions with certain of their advisory clients. The amendment extends the date on which rule 206(3)- 3T... releases used RIN 3235-AJ96. (See Temporary Rule Regarding Principal Trades with Certain Advisory Clients...

  15. Trade and investment rules for energy

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2009-09-15

    Rules that govern energy trade is an issue that has generated increasing concern everywhere, from the standpoint of both the security of supply for consumers and security of demand for suppliers. This concern reflects the importance of rules that comprehensively address the needs from supply and demand point of view and integrate the international fabric of energy trade. The GATT and the WTO Agreement define trans-border movement of energy but leave many aspects unclear, particularly as efforts accelerate to control carbon emissions. This timely report by a WEC Task Force of experts with legal standing in the energy business identifies the most pressing issues relating to energy trade and suggests actions and measures which, if implemented, would provide clarity and answer many questions. More importantly, these measures would strengthen the WTO and coming rounds of negotiations.

  16. Security Research on Engineering Database System

    Institute of Scientific and Technical Information of China (English)

    2002-01-01

    Engine engineering database system is an oriented C AD applied database management system that has the capability managing distributed data. The paper discusses the security issue of the engine engineering database management system (EDBMS). Through studying and analyzing the database security, to draw a series of securi ty rules, which reach B1, level security standard. Which includes discretionary access control (DAC), mandatory access control (MAC) and audit. The EDBMS implem ents functions of DAC, ...

  17. Elements of social security

    DEFF Research Database (Denmark)

    Hansen, Hans

    Elements of Social Security is a comparative study of important elements of the social security systems in Denmark (DK), Sweden (S), Finland (FIN), Austria (A), Germany (D), the Netherlands (NL), Great Britain (GB) and Canada (CAN). It should be emphasized that Germany is the former West Germany...... (Alte Länder). This is the 9th and last edition of the publication,covering income levels and rules for social security and personal taxation for 1999. Basis for the projections to 1999 income levels is the 1998 data (in some cases 1999 data)for OECD's Taxing Wages as reported by national experts....

  18. 14 CFR 99.7 - Special security instructions.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 2 2010-01-01 2010-01-01 false Special security instructions. 99.7 Section 99.7 Aeronautics and Space FEDERAL AVIATION ADMINISTRATION, DEPARTMENT OF TRANSPORTATION (CONTINUED) AIR TRAFFIC AND GENERAL OPERATING RULES SECURITY CONTROL OF AIR TRAFFIC General § 99.7 Special...

  19. 19 CFR 177.7 - Situations in which no ruling will be issued.

    Science.gov (United States)

    2010-04-01

    ....7 Section 177.7 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY... for a ruling which fails to comply with the provisions of this part. Moreover, no ruling letter will... litigation in the United States Court of International Trade. No ruling letter will be issued with respect to...

  20. 75 FR 62900 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-10-13

    ...-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a Market Maker Incentive Plan for Foreign Currency Options... Rule 19b-4 thereunder,\\2\\ notice is hereby given that on October 4, 2010, International Securities...

  1. 77 FR 32704 - Self-Regulatory Organizations; Municipal Securities Rulemaking Board; Order Granting Approval of...

    Science.gov (United States)

    2012-06-01

    ... securities owned or under management by the institutional customer. The MSRB stated that FINRA Rule 2111....19b-4. \\3\\ The implementation date for Financial Industry Regulatory Authority (``FINRA'') Rule 2111... General Counsel, Securities Industry and Financial Markets Association, dated May 4, 2012 (``SIFMA Letter...

  2. 17 CFR 200.80c - Appendix C-Rules and miscellaneous publications available from the Government Printing Office.

    Science.gov (United States)

    2010-04-01

    ... Securities Exchanges SECURITIES AND EXCHANGE COMMISSION ORGANIZATION; CONDUCT AND ETHICS; AND INFORMATION AND... Commission in pamphlet form. All SEC public rules and regulations, including its Rules of Practice, are contained in title 17 of the Code of Federal Regulations, which also is available for purchase from the...

  3. International and European Security Law

    Directory of Open Access Journals (Sweden)

    Jonathan Herbach

    2012-02-01

    Full Text Available Security law, or more comprehensively conflict and security law, on the international level represents the intersection of three distinct but interrelated fields: international humanitarian law (the law of armed conflict, jus in bello, the law of collective security (most identified with the United Nations (UN system, jus ad bellum and arms control law (including non-proliferation. Security in this sense is multifaceted - interest security, military security and, as is often referred to in the context of the EU, human security. As such, the law covers a wide range of specific topics with respect to conflict, encompassing the use of force, including choice of weapons and fighting techniques, extending to the rules applicable in peacekeeping and peace enforcement, and yet also dictating obligations outside the context of conflict, such as safeguarding and securing dual-use materials (those with both peaceful and military applications to prevent malicious use.

  4. Whitelisting and the Rule of Law

    DEFF Research Database (Denmark)

    Leander, Anna

    2016-01-01

    Leander’s chapter argues that whitelists in commercial security are establishing and consolidating a rule of law marked by managerialism. It closely describes the significance of the mundane, seemingly innocuous whitelists. Whitelists have proliferated as part of governance through Codes of Condu...

  5. 76 FR 67238 - Self-Regulatory Organizations; BATS Exchange, Inc.; Order Approving Proposed Rule Change by BATS...

    Science.gov (United States)

    2011-10-31

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-65619, File No. SR-BATS-2011-032] Self-Regulatory Organizations; BATS Exchange, Inc.; Order Approving Proposed Rule Change by BATS Exchange, Inc. To Adopt Rules Applicable to Auctions Conducted by the Exchange for Exchange-Listed Securities October 25, 2011. I. Introduction On August 22, 2011,...

  6. Privacy and security of patient data in the pathology laboratory.

    Science.gov (United States)

    Cucoranu, Ioan C; Parwani, Anil V; West, Andrew J; Romero-Lauro, Gonzalo; Nauman, Kevin; Carter, Alexis B; Balis, Ulysses J; Tuthill, Mark J; Pantanowitz, Liron

    2013-01-01

    Data protection and security are critical components of routine pathology practice because laboratories are legally required to securely store and transmit electronic patient data. With increasing connectivity of information systems, laboratory work-stations, and instruments themselves to the Internet, the demand to continuously protect and secure laboratory information can become a daunting task. This review addresses informatics security issues in the pathology laboratory related to passwords, biometric devices, data encryption, internet security, virtual private networks, firewalls, anti-viral software, and emergency security situations, as well as the potential impact that newer technologies such as mobile devices have on the privacy and security of electronic protected health information (ePHI). In the United States, the Health Insurance Portability and Accountability Act (HIPAA) govern the privacy and protection of medical information and health records. The HIPAA security standards final rule mandate administrative, physical, and technical safeguards to ensure the confidentiality, integrity, and security of ePHI. Importantly, security failures often lead to privacy breaches, invoking the HIPAA privacy rule as well. Therefore, this review also highlights key aspects of HIPAA and its impact on the pathology laboratory in the United States.

  7. Privacy and security of patient data in the pathology laboratory

    Directory of Open Access Journals (Sweden)

    Ioan C Cucoranu

    2013-01-01

    Full Text Available Data protection and security are critical components of routine pathology practice because laboratories are legally required to securely store and transmit electronic patient data. With increasing connectivity of information systems, laboratory work-stations, and instruments themselves to the Internet, the demand to continuously protect and secure laboratory information can become a daunting task. This review addresses informatics security issues in the pathology laboratory related to passwords, biometric devices, data encryption, internet security, virtual private networks, firewalls, anti-viral software, and emergency security situations, as well as the potential impact that newer technologies such as mobile devices have on the privacy and security of electronic protected health information (ePHI. In the United States, the Health Insurance Portability and Accountability Act (HIPAA govern the privacy and protection of medical information and health records. The HIPAA security standards final rule mandate administrative, physical, and technical safeguards to ensure the confidentiality, integrity, and security of ePHI. Importantly, security failures often lead to privacy breaches, invoking the HIPAA privacy rule as well. Therefore, this review also highlights key aspects of HIPAA and its impact on the pathology laboratory in the United States.

  8. 77 FR 43407 - Self-Regulatory Organizations; The Options Clearing Corporation; Order Approving Proposed Rule...

    Science.gov (United States)

    2012-07-24

    ...-Laws and Rules to security futures on index-linked securities such as exchange-traded notes, which are currently traded on OneChicago, LLC. Index-linked securities are non-convertible debt of a major financial... futures contracts, one or more physical commodities, currencies or debt securities, or a combination of...

  9. 17 CFR 270.17f-1 - Custody of securities with members of national securities exchanges.

    Science.gov (United States)

    2010-04-01

    ... upon physical inspection thereof and upon examination of the books of the custodian. The physical... a member of a national securities exchange of any obligation under existing law or under the rules...

  10. 77 FR 37722 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2012-06-22

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change To Eliminate the Rules and Fees Related to the Second Market June 18, 2012. Pursuant to...\\ notice is hereby given that on June 6, 2012, the International Securities Exchange, LLC (the ``Exchange...

  11. Interactive Synthesis of Code Level Security Rules

    Science.gov (United States)

    2017-04-01

    Proceedings of the 9th ACM conference on Computer and communications security, pages 235–244. ACM, 2002. [19] J. Davis. Hacking of government computers...Inductive programming meets the real world. Communications of the ACM, 58(11):90–99, 2015. [24] S. Hallem, B. Chelf, Y. Xie, and D. Engler. A system and...Software Engineering, pages 462–473. ACM, 2015. [37] S. H. Muggleton, D. Lin, and A. Tamaddoni-Nezhad. Meta-interpretive learning of higher- order dyadic

  12. Cyber Security: Rule of Use Internet Safely?

    OpenAIRE

    -, Maskun

    2013-01-01

    International Journal Cyber security plays on important role to guarantee and protect people who use internet in their daily life. Some cases take place around the world that people get inconvenience condition when they access and use internet. Misuse of internet becomes a current issue which some cases take place including a university. Advantages of using internet in the university of course assist the student to get some information in internet. However, they have to be protected in ord...

  13. 78 FR 21046 - Amendment to Rule Filing Requirements for Dually-Registered Clearing Agencies

    Science.gov (United States)

    2013-04-09

    ... clearing operations of a Registered Clearing Agency and are not linked to securities clearing operations...: (A) does not adversely affect the safeguarding of securities or funds in the custody or control of...)(ii) to designate proposed rule changes concerning the agency's security futures operations as taking...

  14. DIRAC distributed secure framework

    International Nuclear Information System (INIS)

    Casajus, A; Graciani, R

    2010-01-01

    DIRAC, the LHCb community Grid solution, provides access to a vast amount of computing and storage resources to a large number of users. In DIRAC users are organized in groups with different needs and permissions. In order to ensure that only allowed users can access the resources and to enforce that there are no abuses, security is mandatory. All DIRAC services and clients use secure connections that are authenticated using certificates and grid proxies. Once a client has been authenticated, authorization rules are applied to the requested action based on the presented credentials. These authorization rules and the list of users and groups are centrally managed in the DIRAC Configuration Service. Users submit jobs to DIRAC using their local credentials. From then on, DIRAC has to interact with different Grid services on behalf of this user. DIRAC has a proxy management service where users upload short-lived proxies to be used when DIRAC needs to act on behalf of them. Long duration proxies are uploaded by users to a MyProxy service, and DIRAC retrieves new short delegated proxies when necessary. This contribution discusses the details of the implementation of this security infrastructure in DIRAC.

  15. Privacy-Preserving Detection of Inter-Domain SDN Rules Overlaps

    KAUST Repository

    Dethise, Arnaud

    2017-08-24

    SDN approaches to inter-domain routing promise better traffic engineering, enhanced security, and higher automation. Yet, naïve deployment of SDN on the Internet is dangerous as the control-plane expressiveness of BGP is significantly more limited than the data-plane expressiveness of SDN, which allows fine-grained rules to deflect traffic from BGP\\'s default routes. This mismatch may lead to incorrect forwarding behaviors such as forwarding loops and blackholes, ultimately hindering SDN deployment at the inter-domain level. In this work, we make a first step towards verifying the correctness of inter-domain forwarding state with a focus on loop freedom while keeping private the SDN rules, as they comprise confidential routing information. To this end, we design a simple yet powerful primitive that allows two networks to verify whether their SDN rules overlap, i.e., the set of packets matched by these rules is non-empty, without leaking any information about the SDN rules. We propose an efficient implementation of this primitive by using recent advancements in Secure Multi-Party Computation and we then leverage it as the main building block for designing a system that detects Internet-wide forwarding loops among any set of SDN-enabled Internet eXchange Points.

  16. A Simulation Model for the Waterfall Software Development Life Cycle

    OpenAIRE

    Bassil, Youssef

    2012-01-01

    Software development life cycle or SDLC for short is a methodology for designing, building, and maintaining information and industrial systems. So far, there exist many SDLC models, one of which is the Waterfall model which comprises five phases to be completed sequentially in order to develop a software solution. However, SDLC of software systems has always encountered problems and limitations that resulted in significant budget overruns, late or suspended deliveries, and dissatisfied client...

  17. 77 FR 11385 - Security Considerations for Lavatory Oxygen Systems

    Science.gov (United States)

    2012-02-27

    ... considerations for lavatory oxygen systems (77 FR 12550). The interim final rule addresses a security... and taken to restore the oxygen system with a design that would consider the security risk. Boeing... [Docket No. FAA-2011-0186; Amdt. Nos. 21-94, 25-133, 121-354, 129-50; SFAR 111] RIN 2120-AJ92 Security...

  18. Macroeconomic Implications of Changes in Social Security Rules

    Directory of Open Access Journals (Sweden)

    Bilal Bagis

    2017-02-01

    Full Text Available The Turkish social insurance system has been feverishly debated for years, particularly through its burden on the economy. The most recent reform is an attempt to neutralize the deterioration within the social security system and its effects on the economy. After the recent reform, ‘the way that retirement benefits are calculated’ is changed unfavorably for workers and the minimum age for retirement is increased. In particular, for an agent with 25 years of social security tax payments, the replacement rate is down from 65 percent to 50 percent. On the other hand, retirement age is up from 60 to 65. The aim of this paper is to investigate the macroeconomic effects of these changes using an OLG model. The author’s findings indicate that labor supply, output and capital stock increase when changes above are applied to the benchmark economy calibrated to the Turkish economy data in 2005. A critical change with the current reform is that the marginal benefit of working has become uniform over ages. In a simulation exercise, the marginal retirement benefit in the benchmark economy is changed to be uniform over ages while keeping the size of social security system unchanged. As a result, the benefit of retiring at a later period increases. However, uniform distribution of the marginal benefits itself decreases both the capital stock and output of the economy. Increasing the retirement age, on the other hand, has positive effects on the economy since agents obtain retirement benefits for fewer years and at an older age. Age increase has substantial positive effects on the labor supply, the capital stock, and the output.

  19. RIGHTS, RULES, AND DEMOCRACY

    Directory of Open Access Journals (Sweden)

    Richard S. Kay, University of Connecticut-School of Law, Estados Unidos

    2012-11-01

    Full Text Available Abstract: Democracy require protection of certain fundamental rights, but can we expect courts to follow rules? There seems little escape from the proposition that substantive constitutional review by an unelected judiciary is a presumptive abridgement of democratic decision-making. Once we have accepted the proposition that there exist human rights that ought to be protected, this should hardly surprise us. No one thinks courts are perfect translators of the rules invoked before them on every occasion. But it is equally clear that rules sometimes do decide cases. In modern legal systems the relative roles of courts and legislators with respect to the rules of the system is a commonplace. Legislatures make rules. Courts apply them in particular disputes. When we are talking about human rights, however, that assumption must be clarified in at least one way. The defense of the practice of constitutional review in this article assumes courts can and do enforce rules. This article also makes clear what is the meaning of “following rules”. Preference for judicial over legislative interpretation of rights, therefore, seems to hang on the question of whether or not judges are capable of subordinating their own judgment to that incorporated in the rules by their makers. This article maintains that, in general, entrenched constitutional rules (and not just constitutional courts can and do constrain public conduct and protect human rights. The article concludes that the value judgments will depend on our estimate of the benefits we derive from the process of representative self-government. Against those benefits we will have to measure the importance we place on being able to live our lives with the security created by a regime of human rights protected by the rule of law. Keywords: Democracy. Human Rights. Rules. Judicial Review.

  20. Directed Security Policies: A Stateful Network Implementation

    Directory of Open Access Journals (Sweden)

    Cornelius Diekmann

    2014-05-01

    Full Text Available Large systems are commonly internetworked. A security policy describes the communication relationship between the networked entities. The security policy defines rules, for example that A can connect to B, which results in a directed graph. However, this policy is often implemented in the network, for example by firewalls, such that A can establish a connection to B and all packets belonging to established connections are allowed. This stateful implementation is usually required for the network's functionality, but it introduces the backflow from B to A, which might contradict the security policy. We derive compliance criteria for a policy and its stateful implementation. In particular, we provide a criterion to verify the lack of side effects in linear time. Algorithms to automatically construct a stateful implementation of security policy rules are presented, which narrows the gap between formalization and real-world implementation. The solution scales to large networks, which is confirmed by a large real-world case study. Its correctness is guaranteed by the Isabelle/HOL theorem prover.

  1. Moving towards Cloud Security

    Directory of Open Access Journals (Sweden)

    Edit Szilvia Rubóczki

    2015-01-01

    Full Text Available Cloud computing hosts and delivers many different services via Internet. There are a lot of reasons why people opt for using cloud resources. Cloud development is increasing fast while a lot of related services drop behind, for example the mass awareness of cloud security. However the new generation upload videos and pictures without reason to a cloud storage, but only few know about data privacy, data management and the proprietary of stored data in the cloud. In an enterprise environment the users have to know the rule of cloud usage, however they have little knowledge about traditional IT security. It is important to measure the level of their knowledge, and evolve the training system to develop the security awareness. The article proves the importance of suggesting new metrics and algorithms for measuring security awareness of corporate users and employees to include the requirements of emerging cloud security.

  2. 46 CFR 11.1101 - Purpose of rules.

    Science.gov (United States)

    2010-10-01

    ... passenger ships as defined in § 10.1103. ... 46 Shipping 1 2010-10-01 2010-10-01 false Purpose of rules. 11.1101 Section 11.1101 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MERCHANT MARINE OFFICERS AND SEAMEN REQUIREMENTS FOR OFFICER...

  3. Data-Driven Security-Constrained OPF

    DEFF Research Database (Denmark)

    Thams, Florian; Halilbasic, Lejla; Pinson, Pierre

    2017-01-01

    considerations, while being less conservative than current approaches. Our approach can be scalable for large systems, accounts explicitly for power system security, and enables the electricity market to identify a cost-efficient dispatch avoiding redispatching actions. We demonstrate the performance of our......In this paper we unify electricity market operations with power system security considerations. Using data-driven techniques, we address both small signal stability and steady-state security, derive tractable decision rules in the form of line flow limits, and incorporate the resulting constraints...... in market clearing algorithms. Our goal is to minimize redispatching actions, and instead allow the market to determine the most cost-efficient dispatch while considering all security constraints. To maintain tractability of our approach we perform our security assessment offline, examining large datasets...

  4. 75 FR 75207 - Regulation SBSR-Reporting and Dissemination of Security-Based Swap Information

    Science.gov (United States)

    2010-12-02

    ... Dissemination of Security-Based Swap Information; Proposed Rule #0;#0;Federal Register / Vol. 75 , No. 231... Dissemination of Security-Based Swap Information AGENCY: Securities and Exchange Commission. ACTION: Proposed... SBSR--Reporting and Dissemination of Security-Based Swap Information (``Regulation SBSR'') under the...

  5. Decree n.06-488 /P-RM of 23 november 2006 determining the rules related to the protection against ionizing radiation, safety and security of ionizing radiation sources

    International Nuclear Information System (INIS)

    2006-01-01

    This decree determine the r(ules of protection of workers, public, patients and environment against the risks of ionizing radiation. The scope of these rules is defined as well as the definitions of some terms and concepts used in the field such as raioelement, radiopactive waste, dose, level of intervention, etc. The responsability for Malian Agency for radioprotection and for different stakeholders are clarified and those of workers as well. The condition of declaration, obtaining authorization and exemption are set. Instructions related to radioprotection, safety and security ofn ionizing radiation are stated regarding occupational, madical and public exposure and in case of emergency. instructions related to inventory and inspec tion are also defined

  6. 75 FR 51863 - Self-Regulatory Organizations; NYSE Arca, Inc.; Order Approving Proposed Rule Change Relating to...

    Science.gov (United States)

    2010-08-23

    ... securities defined in Section 2 of NYSE Arca Equities Rule 8, collectively, ``Derivative Securities Products... Derivative Securities Products) each shall have a minimum market value of at least $75 million. The Exchange... provides, among other things, that (i) the component stocks (excluding Derivative Securities Products...

  7. 75 FR 28831 - Self-Regulatory Organizations; New York Stock Exchange LLC; Notice of Filing of a Proposed Rule...

    Science.gov (United States)

    2010-05-24

    ... second by comparing each last consolidated sale price of a security (``Trigger Trade'') during the...-Regulatory Organizations; New York Stock Exchange LLC; Notice of Filing of a Proposed Rule Change Adding Rule 80C To Provide for a Trading Pause for Individual Securities When the Price Moves 10 Percent or More...

  8. Gaming the system. Dodging the rules, ruling the dodgers.

    Science.gov (United States)

    Morreim, E H

    1991-03-01

    Although traditional obligations of fidelity require physicians to deliver quality care to their patients, including to utilize costly technologies, physicians are steadily losing their accustomed control over the necessary resources. The "economic agents" who own the medical and monetary resources of care now impose a wide array of rules and restrictions in order to contain their costs of operation. However, physicians can still control resources indirectly through "gaming the system," employing tactics such as "fudging" that exploit resource rules' ambiguity and flexibility to bypass the rules while ostensibly honoring them. Physicians may be especially inclined to game the system where resource rules seriously underserve patients' needs, where economic agents seem to be "gaming the patient," with needless obstacles to care, or where others, such as hospitals or even physicians themselves, may be denied needed reimbursements. Though tempting, gaming is morally and medically hazardous. It can harm patients and society, offend honesty, and violate basic principles of contractual and distributive justice. It is also, in fact, usually unnecessary in securing needed resources for patients. More fundamentally, we must reconsider what physicians owe their patients. They owe what is theirs to give: their competence, care and loyalty. In light of medicine's changing economics, two new duties emerge: economic advising, whereby physicians explicitly discuss the economic as well as medical aspects of each treatment option; and economic advocacy, whereby physicians intercede actively on their patients' behalf with the economic agents who control the resources.

  9. 17 CFR 270.22e-2 - Pricing of redemption requests in accordance with Rule 22c-1.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Pricing of redemption requests in accordance with Rule 22c-1. 270.22e-2 Section 270.22e-2 Commodity and Securities Exchanges....22e-2 Pricing of redemption requests in accordance with Rule 22c-1. An investment company shall not be...

  10. 17 CFR 230.100 - Definitions of terms used in the rules and regulations.

    Science.gov (United States)

    2010-04-01

    ... express reference to the Act or to the rules and regulations or to a portion thereof defines such term for... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Definitions of terms used in... terms used in the rules and regulations. (a) As used in the rules and regulations prescribed in this...

  11. Biometric Feature Script for Information Security

    Directory of Open Access Journals (Sweden)

    N. E. Gunko

    2010-03-01

    Full Text Available Special studies related to the development of rules for making decisions on the psychological characteristics of the offender in his manuscript handwriting with the goal of ensuring information security.

  12. Radioactive Waste SECURITY

    International Nuclear Information System (INIS)

    Brodowski, R.; Drapalik, M.; Gepp, C.; Gufler, K.; Sholly, S.

    2010-01-01

    The purpose of this work is to investigate the safety requirements for a radioactive waste repository, the fundamental problems involved and the legislative rules and arrangements for doing so. As the title already makes clear, the focus of this work is on aspects that can be assigned to the security sector - ie the security against the influence of third parties - and are to be distinguished from safety measures for the improvement of the technical safety aspects. In this context, mention is made of events such as human intrusion into guarded facilities, whereas e.g. a geological analysis on seismic safety is not discussed. For a variety of reasons, the consideration of security nuclear waste repositories in public discussions is increasingly taking a back seat, as ia. Terrorist threats can be considered as negligible risk or well calculable. Depending on the type of storage, different security aspects still have to be considered. (roessner)

  13. Dynamic Construction Scheme for Virtualization Security Service in Software-Defined Networks.

    Science.gov (United States)

    Lin, Zhaowen; Tao, Dan; Wang, Zhenji

    2017-04-21

    For a Software Defined Network (SDN), security is an important factor affecting its large-scale deployment. The existing security solutions for SDN mainly focus on the controller itself, which has to handle all the security protection tasks by using the programmability of the network. This will undoubtedly involve a heavy burden for the controller. More devastatingly, once the controller itself is attacked, the entire network will be paralyzed. Motivated by this, this paper proposes a novel security protection architecture for SDN. We design a security service orchestration center in the control plane of SDN, and this center physically decouples from the SDN controller and constructs SDN security services. We adopt virtualization technology to construct a security meta-function library, and propose a dynamic security service composition construction algorithm based on web service composition technology. The rule-combining method is used to combine security meta-functions to construct security services which meet the requirements of users. Moreover, the RETE algorithm is introduced to improve the efficiency of the rule-combining method. We evaluate our solutions in a realistic scenario based on OpenStack. Substantial experimental results demonstrate the effectiveness of our solutions that contribute to achieve the effective security protection with a small burden of the SDN controller.

  14. 77 FR 5073 - Self-Regulatory Organizations; NASDAQ OMX PHLX LLC; Notice of Filing of Proposed Rule Change...

    Science.gov (United States)

    2012-02-01

    ... Trading of PHLX FOREX Options\\TM\\ January 26, 2012. Pursuant to Section 19(b)(1) of the Securities... new Phlx Rules 1000C (Applicability of Rule 1000C Series-- PHLX FOREX Options\\TM\\) \\3\\; Rule 1001C (Definitions--PHLX FOREX Options); Rule 1002C (Series of PHLX FOREX Options Open for Trading); Rule 1003C...

  15. 77 FR 59030 - Self-Regulatory Organizations; BATS Exchange, Inc.; Order Granting Approval of Proposed Rule...

    Science.gov (United States)

    2012-09-25

    ... (collectively, ``Derivative Securities Products'') \\5\\ when applying the quantitative generic listing criteria... or other Derivative Securities Products. \\4\\ The Exchange notes that NYSE Arca uses the term...\\ Rule 14.11 includes criteria for derivative securities that may be listed or traded on the Exchange...

  16. New Brunswick electricity market rules : summary

    International Nuclear Information System (INIS)

    2004-02-01

    The electricity market rules for New Brunswick were reviewed with particular reference to two broad classifications. The first classification is based on the roles and responsibilities of the system operator (SO) in facilitating the Bilateral Contract market, as well as the role of market participants in participating in the Bilateral Contract market. The second classification is based on the roles and responsibilities of each of the SO, market participants and transmitters in maintaining the reliability of the integrated electricity system and ensuring a secure supply of electricity for consumers in New Brunswick. The market rules consist of 10 chapters entitled: (1) introduction to the market rules and administrative rules of general application, (2) market participation and the use of the SO-controlled grid, (3) market administration, (4) technical and connection requirements, testing and commissioning, (5) system reliability, (6) operational requirements, (7) settlement, (8) connection of new or modified facilities, (9) transmission system planning, investment and operation, and (10) definitions and interpretation

  17. UN Security Council Practice and Regional Arrangements: Procedure, Legitimacy and International Justice

    DEFF Research Database (Denmark)

    Cullen, Miriam

    2015-01-01

    When the United Nations Security Council first met in January 1946, it was unable to reach agreement on rules of procedure to govern its operation. Instead, “provisional” rules were adopted in anticipation of further negotiation at a later date. The same provisional rules govern the Council’s work...... today, but provide only the skeletal framework of its contemporary practice. From the early 1990s, the Council increasingly implemented informal working methods to expedite its decision-making. This paper will critically examine the tension between the procedural practice of the Security Council...... to act ‘in conformity with the principles of justice and international law’ as stipulated in the very first provision of the United Nations Charter. Scholarship to date has largely ignored the procedural context of Security Council decisions, notwithstanding it provides the very structure within which...

  18. 17 CFR 240.3a55-4 - Exclusion from definition of narrow-based security index for indexes composed of debt securities.

    Science.gov (United States)

    2010-04-01

    ... respective rules promulgated thereunder, that is a note, bond, debenture, or evidence of indebtedness; (ii) None of the securities of an issuer included in the index is an equity security, as defined in section... its outstanding common equity held by non-affiliates of $71 million or more; (C) The issuer of the...

  19. I6-FPS: Automating the ICMPv6 Filtering Rules

    Directory of Open Access Journals (Sweden)

    Wan Ali Wan Nor Ashiqin

    2018-01-01

    Full Text Available Enterprises are required to utilize Internet Control Message Protocol version 6 (ICMPv6 when IPv6 is deployed. In IPv4, Internet Control Message Protocol (ICMP is aggressively filtered by a network administrator while in IPv6, ICMPv6 messages cannot be aggressively filtered due to the function of ICMPv6 message. ICMPv6 security risks increase when ICMPv6 threats and vulnerabilities are exploited. Thus, it is very crucial for enterprises to address the issues. In practice, network researchers must review several resources to identify ICMPv6 related attacks occurring due to the exploitation of ICMPv6 vulnerabilities. Overlooking any of these issues will jeopardize the security of ICMPv6. While conducting the attack scenarios testing, IPv6-Filtering Prototype System (I6-FPS was developed to overcome the deficiency and limited filtering tools that supported IPv6 filtering rules (ip6table. I6-FPS is used to automate and simplify the writing of ip6table and it was developed using PHP5 and Shell script languages. This research revealed that I6-FPS is significant in the initial phase of securing IPv6 deployment as well as focusing on the ICMPv6 filtering rules. The I6-FPS has the potential to be enhanced and developed over time by including more functions to that system in generating specific filtering ip6table rules.

  20. An updated look at document security: from initiation to storage or shredder.

    Science.gov (United States)

    McConnell, Charles R

    2014-01-01

    In these days of close attention to security of information handled electronically, there is often a tendency to overlook the security of hard-copy documents. Document security can involve many areas of business, but the health care department manager's concerns are primarily for patient records and employee documentation. Document security is closely related to growing concerns for individual privacy; guidelines are furnished for protecting employee privacy by separating retention practices for business information from personal information. Sensitive documentation requires rules and procedures for processing, retaining, accessing, storing, and eventually destroying. Also, documents that are missing or incomplete at times present unique problems for the organization. The department manager is provided with some simple rules for safeguarding employee and patient documentation.

  1. 76 FR 2737 - Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed...

    Science.gov (United States)

    2011-01-14

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63668; File No. SR-NSCC-2010-09] Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed Rule Change... Facility January 6, 2011. I. Introduction On August 30, 2010, the National Securities Clearing Corporation...

  2. Governance characteristics and the market reaction to the SEC’s proxy access rule

    NARCIS (Netherlands)

    Akyol, A.; Lim, B.; Verwijmeren, P.

    2012-01-01

    We examine the wealth effects of the Security and Exchange Commission's (SEC) recent proxy access rule to facilitate director nominations by shareholders. We focus on how a firm's governance characteristics affect the market reaction to the rule. We find more negative announcement effects for firms

  3. 76 FR 57787 - Self-Regulatory Organizations; EDGA Exchange, Inc.; Notice of Filing of Proposed Rule Change...

    Science.gov (United States)

    2011-09-16

    ... securities product (``UTP Derivative Security'') that derives its value from one or more currencies or..., proposed EDGA Rule 14.1(c)(5)(A) provides that a Restricted Market Maker in a UTP Derivative Security on... Reference Asset of that UTP Derivative Security, or any derivative instrument based on a Reference Asset of...

  4. Claims Procedure for Plans Providing Disability Benefits. Final rule.

    Science.gov (United States)

    2016-12-19

    This document contains a final regulation revising the claims procedure regulations under the Employee Retirement Income Security Act of 1974 (ERISA) for employee benefit plans providing disability benefits. The final rule revises and strengthens the current rules primarily by adopting certain procedural protections and safeguards for disability benefit claims that are currently applicable to claims for group health benefits pursuant to the Affordable Care Act. This rule affects plan administrators and participants and beneficiaries of plans providing disability benefits, and others who assist in the provision of these benefits, such as third-party benefits administrators and other service providers.

  5. 76 FR 15216 - Security Zones; Cruise Ships, Port of San Diego, CA

    Science.gov (United States)

    2011-03-21

    ... Executive Order 13045, Protection of Children from Environmental Health Risks and Safety Risks. This rule is not an economically significant rule and does not create an environmental risk to health or risk to...-AA87 Security Zones; Cruise Ships, Port of San Diego, CA AGENCY: Coast Guard, DHS. ACTION: Final rule...

  6. Isolation and Genomic Characterization of a Duck-Origin GPV-Related Parvovirus from Cherry Valley Ducklings in China.

    Science.gov (United States)

    Chen, Hao; Dou, Yanguo; Tang, Yi; Zhang, Zhenjie; Zheng, Xiaoqiang; Niu, Xiaoyu; Yang, Jing; Yu, Xianglong; Diao, Youxiang

    2015-01-01

    A newly emerged duck parvovirus, which causes beak atrophy and dwarfism syndrome (BADS) in Cherry Valley ducks, has appeared in Northern China since March 2015. To explore the genetic diversity among waterfowl parvovirus isolates, the complete genome of an identified isolate designated SDLC01 was sequenced and analyzed in the present study. Genomic sequence analysis showed that SDLC01 shared 90.8%-94.6% of nucleotide identity with goose parvovirus (GPV) isolates and 78.6%-81.6% of nucleotide identity with classical Muscovy duck parvovirus (MDPV) isolates. Phylogenetic analysis of 443 nucleotides (nt) of the fragment A showed that SDLC01 was highly similar to a mule duck isolate (strain D146/02) and close to European GPV isolates but separate from Asian GPV isolates. Analysis of the left inverted terminal repeat regions revealed that SDLC01 had two major segments deleted between positions 160-176 and 306-322 nt compared with field GPV and MDPV isolates. Phylogenetic analysis of Rep and VP1 encoded by two major open reading frames of parvoviruses revealed that SDLC01 was distinct from all GPV and MDPV isolates. The viral pathogenicity and genome characterization of SDLC01 suggest that the novel GPV (N-GPV) is the causative agent of BADS and belongs to a distinct GPV-related subgroup. Furthermore, N-GPV sequences were detected in diseased ducks by polymerase chain reaction and viral proliferation was demonstrated in duck embryos and duck embryo fibroblast cells.

  7. 78 FR 44729 - Disqualification of Felons and Other “Bad Actors” From Rule 506 Offerings

    Science.gov (United States)

    2013-07-24

    ... administrative sanctions for, securities fraud or other violations of specified laws. Rule 506 in its current... Vol. 78 Wednesday, No. 142 July 24, 2013 Part IV Securities and Exchange Commission 17 CFR Parts...

  8. New Mandatory Computer Security Course

    CERN Multimedia

    CERN Bulletin

    2010-01-01

    Just like any other organization, CERN is permanently under attack - even right now. Consequently it's important to be vigilant about security risks, protecting CERN's reputation - and your work. The availability, integrity and confidentiality of CERN's computing services and the unhindered operation of its accelerators and experiments come down to the combined efforts of the CERN Security Team and you. In order to remain par with the attack trends, the Security Team regularly reminds CERN users about the computer security risks, and about the rules for using CERN’s computing facilities. Since 2007, newcomers have to follow a dedicated basic computer security course informing them about the “Do’s” and “Dont’s” when using CERNs computing facilities. This course has recently been redesigned. It is now mandatory for all CERN members (users and staff) owning a CERN computer account and must be followed once every three years. Members who...

  9. Fuzzy Logic Based Anomaly Detection for Embedded Network Security Cyber Sensor

    Energy Technology Data Exchange (ETDEWEB)

    Ondrej Linda; Todd Vollmer; Jason Wright; Milos Manic

    2011-04-01

    Resiliency and security in critical infrastructure control systems in the modern world of cyber terrorism constitute a relevant concern. Developing a network security system specifically tailored to the requirements of such critical assets is of a primary importance. This paper proposes a novel learning algorithm for anomaly based network security cyber sensor together with its hardware implementation. The presented learning algorithm constructs a fuzzy logic rule based model of normal network behavior. Individual fuzzy rules are extracted directly from the stream of incoming packets using an online clustering algorithm. This learning algorithm was specifically developed to comply with the constrained computational requirements of low-cost embedded network security cyber sensors. The performance of the system was evaluated on a set of network data recorded from an experimental test-bed mimicking the environment of a critical infrastructure control system.

  10. Materials for the information security education

    International Nuclear Information System (INIS)

    Yashiro, Shigeo; Aoki, Kazuhisa; Sato, Tomohiko; Tanji, Kazuhiro

    2014-01-01

    With the rapid progress of the utilization of Information Technology (IT), IT infrastructure (network environment and information system) became crucial as a lifeline for promoting business. At the same time, changes in the circumstances surrounding the IT infrastructure globalize the threat of cyber attacks and increase the risk of the information security such as unlawful access to an information system, viral infection, an alteration of a website, disclosure of subtlety information, destruction of an information system and so on. Information security measure is an important issue in Japan Atomic Energy Agency (JAEA). In order to protect the information property of JAEA from the threat, Center for Computational Science and e-Systems (CCSE) has been taking triadic measures for information security: (1) to lay down a set of information security rules, (2) to introduce security equipments to backbone network and (3) to provide information security education. This report is a summary of the contents of the information security education by e-learning. (author)

  11. 17 CFR 250.52 - Exemption of issue and sale of certain securities.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Exemption of issue and sale of... sale of any security, of which it is the issuer if: (1) The issue and sale of the security are solely.... 79f(a)) and related rules with respect to the issue and sale of any security of which it is the issuer...

  12. 10 CFR 2.911 - Admissibility of restricted data or other national security information.

    Science.gov (United States)

    2010-01-01

    ... security information. 2.911 Section 2.911 Energy NUCLEAR REGULATORY COMMISSION RULES OF PRACTICE FOR... Proceedings Involving Restricted Data and/or National Security Information § 2.911 Admissibility of restricted data or other national security information. A presiding officer shall not receive any Restricted Data...

  13. 76 FR 70207 - Self-Regulatory Organizations; Municipal Securities Rulemaking Board; Order Granting Approval of...

    Science.gov (United States)

    2011-11-10

    ... Change Regarding Professional Qualifications and Information Concerning Associated Persons November 3... proposed rule change consisting of amendments to Rule G-3, on professional qualifications, and Rule G-7, on.... Underwriting, trading or sales of municipal securities; 2. Financial advisory or consultant services for...

  14. LHCb: DIRAC Secure Distributed Platform

    CERN Multimedia

    Casajus, A

    2009-01-01

    DIRAC, the LHCb community grid solution, provides access to a vast amount of computing and storage resources to a large number of users. In DIRAC users are organized in groups with different needs and permissions. In order to ensure that only allowed users can access the resources and to enforce that there are no abuses, security is mandatory. All DIRAC services and clients use secure connections that are authenticated using certificates and grid proxies. Once a client has been authenticated, authorization rules are applied to the requested action based on the presented credentials. These authorization rules and the list of users and groups are centrally managed in the DIRAC Configuration Service. Users submit jobs to DIRAC using their local credentials. From then on, DIRAC has to interact with different Grid services on behalf of this user. DIRAC has a proxy management service where users upload short-lived proxies to be used when DIRAC needs to act on behalf of them. Long duration proxies are uploaded by us...

  15. 33 CFR 89.25 - Waters upon which Inland Rules 9(a)(ii), 14(d), and 15(b) apply.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Waters upon which Inland Rules 9(a)(ii), 14(d), and 15(b) apply. 89.25 Section 89.25 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY INLAND NAVIGATION RULES INLAND NAVIGATION RULES: IMPLEMENTING RULES Waters...

  16. 32 CFR 318.15 - Rules of conduct

    Science.gov (United States)

    2010-07-01

    ... DEFENSE THREAT REDUCTION AGENCY PRIVACY PROGRAM § 318.15 Rules of conduct (a) DTRA personnel shall: (1... of records, to which they have access or are using incident to the conduct of official business, shall be protected so that the security and confidentiality of the information shall be preserved. (2...

  17. A Container-based Trusted Multi-level Security Mechanism

    Directory of Open Access Journals (Sweden)

    Li Xiao-Yong

    2017-01-01

    Full Text Available Multi-level security mechanism has been widely applied in the military, government, defense and other domains in which information is required to be divided by security-level. Through this type of security mechanism, users at different security levels are provided with information at corresponding security levels. Traditional multi-level security mechanism which depends on the safety of operating system finally proved to be not practical. We propose a container-based trusted multi-level security mechanism in this paper to improve the applicability of the multi-level mechanism. It guarantees multi-level security of the system through a set of multi-level security policy rules and trusted techniques. The technical feasibility and application scenarios are also discussed. The ease of realization, strong practical significance and low cost of our method will largely expand the application of multi-level security mechanism in real life.

  18. Introduction and user's information for the fixed site physical protection upgrade rule guidance compendium

    International Nuclear Information System (INIS)

    Evans, L.J. Jr.; Allen, T.

    1980-06-01

    Licensees at fixed sites who possess, use, process, or handle strategic special nuclear material are required to design a physical security system to protect this material. This report suggests an orderly process for using guidance, with special emphasis on two regulatory guides and two NUREG series documents that comprise a compendium, to aid in the design of a physical security system that meets the requirements of the final Physical Protection Upgrade Rule. The rule was published November 28, 1979 (44 FR 68184), and became effective March 25, 1980

  19. Reminder: Mandatory Computer Security Course

    CERN Multimedia

    IT Department

    2011-01-01

    Just like any other organization, CERN is permanently under attack – even right now. Consequently it's important to be vigilant about security risks, protecting CERN's reputation - and your work. The availability, integrity and confidentiality of CERN's computing services and the unhindered operation of its accelerators and experiments come down to the combined efforts of the CERN Security Team and you. In order to remain par with the attack trends, the Security Team regularly reminds CERN users about the computer security risks, and about the rules for using CERN’s computing facilities. Therefore, a new dedicated basic computer security course has been designed informing you about the “Do’s” and “Dont’s” when using CERN's computing facilities. This course is mandatory for all person owning a CERN computer account and must be followed once every three years. Users who have never done the course, or whose course needs to be renewe...

  20. Security Components of Globalization

    Directory of Open Access Journals (Sweden)

    Florin Iftode

    2015-05-01

    Full Text Available The objective of this paper is our intention to present what are the main connections between globalization and international security. In terms of global security we can perceive the globalization as a process by which global state is represented by the UN, with a single world system, represented by major security organizations and with global effects. We will present from the beginning the main theoretical aspects that define the phenomenon of globalization, and then our contribution in assessing the implications of this phenomenon on the regional and global security. The results of our research are materialized in the last part of the paper. They emphasize the personal assessments on how the phenomenon of globalization has direct effect on global security. When talking about government, we think of norms, rules and decisionmaking procedures in the management of international life. The value that we add to the new scientific interpretation of the definition of globalization is represented, primarily, by the valuable bibliographic used resources and the original approach on the concept that refers to the links between globalization and security. This article may be, at any time, a starting point in an interesting research direction in the field of global security.

  1. European union mission for the rule of law in Kosovo

    Directory of Open Access Journals (Sweden)

    Dr.Sc. Bejtush Gashi

    2011-12-01

    Full Text Available Here we have studied the international circumstances that have affected the deployment of the EULEX Mission in Kosovo. The EULEX mission is the European Union Mission for the Rule of Law in Kosovo. Its main goal is to advise, assist and support the Kosovo authorities in issues of the rule of law, especially in the field of police, judiciary and customs performance. Also this mission has the responsibility to develop and further strengthen the independent multi-ethnic justice system in Kosovo, by ensuring that the rule of law institutions are not politically influenced and that they meet the known international standards and best European practices. This mission was foreseen to be deployed to Kosovo, based on the Ahtissari Comprehensive Status Proposal for Kosovo, but due to its non-approval by the UN Security Council, its full implementation was delayed until December 2008. EULEX acts within the framework of Resolution 1244 of the UN Security Council and under a single chain of command in Brussels. EULEX officials have supported Kosovo Police, the Judiciary system and Kosovo Customs, through MMA actions for achieving objectives and goals that are foreseen by the program strategy of EULEX. But in terms of efficiency, EULEX has only achieved modest results. In the northern part of Kosovo, EULEX has failed, as a result of its ambivalent mandate and incoherence of EU Foreign and Security Policy.

  2. 19 CFR 177.28 - Issuance of advisory rulings and final determinations.

    Science.gov (United States)

    2010-04-01

    ... SECURITY; DEPARTMENT OF THE TREASURY (CONTINUED) ADMINISTRATIVE RULINGS Government Procurement; Country-of...(b)(5) (relating to a specific procurement) will be considered by Customs before all other requests...

  3. 76 FR 51075 - Self-Regulatory Organizations; International Securities Exchange, LLC; Order Granting Approval to...

    Science.gov (United States)

    2011-08-17

    ... Organizations; International Securities Exchange, LLC; Order Granting Approval to a Proposed Rule Change Relating to Appointments to Competitive Market Makers August 11, 2011. I. Introduction On June 10, 2011, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE'') filed with the Securities...

  4. 77 FR 4852 - Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed...

    Science.gov (United States)

    2012-01-31

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66234; File No. SR-ISE-2011-82] Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed Rule Change Relating to Legging Orders January 25, 2012. I. Introduction On November 29, 2011, the International Securities...

  5. The problems of nuclear security in Georgia

    International Nuclear Information System (INIS)

    Nabakhtiani, N.

    2006-01-01

    Georgia is carrying out activities to improve nuclear security according to the demands of international standards and rules. The support of developed countries and international organisations is very important to solve the associated problems. (author)

  6. 77 FR 38879 - Self-Regulatory Organizations; NYSE Arca, Inc.; Order Granting Approval of Proposed Rule Change...

    Science.gov (United States)

    2012-06-29

    ... marketable non-displayed interest, the Market Maker would be required to re-enter a quotation for purposes of...-Regulatory Organizations; NYSE Arca, Inc.; Order Granting Approval of Proposed Rule Change Adding New... Securities Exchange Act of 1934 (``Act'') \\1\\ and Rule 19b-4 thereunder,\\2\\ a proposed rule change to add new...

  7. 20 CFR 404.1013 - Included-excluded rule.

    Science.gov (United States)

    2010-04-01

    ... least one-half of your time in the pay period is in covered work. If you spend most of your time in a... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Included-excluded rule. 404.1013 Section 404.1013 Employees' Benefits SOCIAL SECURITY ADMINISTRATION FEDERAL OLD-AGE, SURVIVORS AND DISABILITY...

  8. 77 FR 47444 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing of Proposed Rule Change To...

    Science.gov (United States)

    2012-08-08

    ..., and Managed Fund Shares (collectively, ``Derivative Securities Products'')\\4\\ when applying the... wholly comprised of Index Fund Shares or other Derivative Securities Products. \\3\\ The Exchange notes... calls Index Fund Shares. \\4\\ Rule 14.11 includes criteria for derivative securities that may be listed...

  9. Graphs for information security control in software defined networks

    Science.gov (United States)

    Grusho, Alexander A.; Abaev, Pavel O.; Shorgin, Sergey Ya.; Timonina, Elena E.

    2017-07-01

    Information security control in software defined networks (SDN) is connected with execution of the security policy rules regulating information accesses and protection against distribution of the malicious code and harmful influences. The paper offers a representation of a security policy in the form of hierarchical structure which in case of distribution of resources for the solution of tasks defines graphs of admissible interactions in a networks. These graphs define commutation tables of switches via the SDN controller.

  10. 17 CFR 13.6 - Promulgation of rules; publication.

    Science.gov (United States)

    2010-04-01

    ...; publication. 13.6 Section 13.6 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION PUBLIC RULEMAKING PROCEDURES § 13.6 Promulgation of rules; publication. After consideration of all relevant matters... also be made in the Federal Register if a proposal is subsequently withdrawn. The required publication...

  11. 77 FR 74722 - Self-Regulatory Organizations; Chicago Mercantile Exchange Inc.; Order Approving Proposed Rule...

    Science.gov (United States)

    2012-12-17

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-68401; File No. SR-CME-2012-42] Self-Regulatory Organizations; Chicago Mercantile Exchange Inc.; Order Approving Proposed Rule Change Regarding the Valuation of... to approve a proposed rule change of a self-regulatory organization if it finds that such proposed...

  12. 77 FR 40394 - Self-Regulatory Organizations; The Options Clearing Corporation; Order Approving Proposed Rule...

    Science.gov (United States)

    2012-07-09

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-67333; File No. SR-OCC-2012-07] Self-Regulatory Organizations; The Options Clearing Corporation; Order Approving Proposed Rule Change Relating to Adjustment... to approve a proposed rule change of a self-regulatory organization if it finds that such proposed...

  13. 77 FR 34436 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2012-06-11

    ... Organizations; International Securities Exchange, LLC; Notice of Filing of Proposed Rule Change To Temporarily... International Securities Exchange, LLC (the ``Exchange'' or the ``ISE'') filed with the Securities and Exchange... Clearing and Outsourcing Solutions, Inc. (``Apex Clearing'') as an ISE member organization, subject to Apex...

  14. 76 FR 64980 - Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed...

    Science.gov (United States)

    2011-10-19

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-65548; File No. SR-ISE-2011-39] Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed Rule Change Relating to Complex Orders October 13, 2011. I. Introduction On July 1, 2011, the International Securities Exchange...

  15. 17 CFR 240.19b-4 - Filings with respect to proposed rule changes by self-regulatory organizations.

    Science.gov (United States)

    2010-04-01

    ... and fairly implied by that rule. (e) For the purposes of this paragraph, new derivative securities... the product class that would include the new derivative securities product and the self-regulatory... within five business days after commencement of trading a new derivative securities product. (f) A...

  16. 75 FR 43597 - Self-Regulatory Organizations; NASDAQ OMX PHLX, Inc.; Notice of Filing of Proposed Rule Change...

    Science.gov (United States)

    2010-07-26

    ....12f-5. \\17\\ Notably, with respect to new derivative securities products (as defined in SEC Rule 19b-4... interests in unit investment trusts or investment companies, or any other derivative security (collectively, ``Derivatives Security Products'') for which an underlying index, indicative optimized portfolio value, intraday...

  17. 75 FR 47652 - Self-Regulatory Organizations; NYSE Arca, Inc.; Order Granting Approval of a Proposed Rule Change...

    Science.gov (United States)

    2010-08-06

    ... Listing and Trading of WisdomTree Dreyfus Commodity Currency Fund under NYSE Arca Equities Rule 8.600... and trade the shares (``Shares'') of the WisdomTree Dreyfus Commodity Currency Fund (``Fund'') under... redemption securities, including that the securities accepted for deposits and the securities used to satisfy...

  18. enforcing tertiary school library rules and regulations

    African Journals Online (AJOL)

    2014-10-31

    Oct 31, 2014 ... beings -library users/patrons. It is also a standard rule that library ... degree of criminal behaviors in the use of their resources (Momodu, 2002). It is also a well known fact that some individual users of academic libraries display disruptive or criminal behaviors within the library and this often poses security ...

  19. 75 FR 55295 - List of Rules To Be Reviewed Pursuant to the Regulatory Flexibility Act

    Science.gov (United States)

    2010-09-10

    ... securities held or to be acquired by the fund. The rule requires 17j-1 organizations to adopt codes of ethics... liability for manipulation under Sections 9(a)(2) and 10(b) of the Exchange Act, and Rule 10b-5 thereunder...

  20. 76 FR 55449 - Self-Regulatory Organizations; Municipal Securities Rulemaking Board; Notice of Filing of...

    Science.gov (United States)

    2011-09-07

    ... purchasing of supplies. SIFMA noted that it understood why the wording of the gift prohibition for municipal... the Municipal Securities Rulemaking Board Consisting of Amendments to MSRB Rule G-20 (Gifts and... Commission a proposed rule change consisting of proposed amendments to MSRB Rule G-20 (on gifts and...

  1. 75 FR 30095 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-05-28

    ... Rule Change Relating to Professional Customer Fees May 21, 2010. Pursuant to Section 19(b)(1) of the... the Commission, and all written communications relating to the proposed rule change between the... with the Securities and Exchange Commission the proposed rule change, as described in Items I, II, and...

  2. 17 CFR 240.17d-1 - Examination for compliance with applicable financial responsibility rules.

    Science.gov (United States)

    2010-04-01

    ... cooperation and coordination among self-regulatory organizations, and the development of a national market... with applicable financial responsibility rules. 240.17d-1 Section 240.17d-1 Commodity and Securities... financial responsibility rules. (a) Where a member of SIPC is a member of more than one self-regulatory...

  3. 76 FR 61438 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Proposed Rule...

    Science.gov (United States)

    2011-10-04

    ... clarify that 2102(e) applies to trading halts in new derivative securities, so as to not be confused with... derivative securities products when a temporary interruption occurs in the calculation or wide dissemination... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-65425; File No. SR-ISE-2011-61] Self-Regulatory...

  4. 77 FR 24752 - Self-Regulatory Organizations; EDGA Exchange, Inc.; EDGX Exchange, Inc.; International Securities...

    Science.gov (United States)

    2012-04-25

    ... Securities Holdings, Inc. (``ISE Holdings'') to a newly formed Swiss corporation, Eurex Global Derivatives AG... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66834; File Nos. SR-EDGA-2012-08; SR-EDGX-2012....; International Securities Exchange, LLC; Order Granting Approval of Proposed Rule Change Relating to a Corporate...

  5. 76 FR 32382 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-06-06

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to Second Market Fees May 27, 2011. Pursuant to Section 19(b)(1) of the Securities..., 2011, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE'') filed with the...

  6. 76 FR 37863 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2011-06-28

    ... Organizations; International Securities Exchange, LLC; Notice of Filing of Proposed Rule Change Relating to Appointments to Competitive Market Makers June 22, 2011. Pursuant to Section 19(b)(1) of the Securities... that on June 10, 2011, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE...

  7. 78 FR 46622 - Application of Topaz Exchange, LLC for Registration as a National Securities Exchange; Findings...

    Science.gov (United States)

    2013-08-01

    ... Exchange, LLC for Registration as a National Securities Exchange; Findings, Opinion, and Order of the... Registration as a National Securities Exchange (``Form 1 Application'') \\1\\ under Section 6 of the Securities... substantive, are consistent with the existing rules of other registered national securities exchanges, or are...

  8. 77 FR 35723 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2012-06-14

    ... Priority Customer orders the Complex Order Taker Fee and this proposed rule change will fully accomplish... change that are filed with the Commission, and all written communications relating to the proposed rule... Rule Change To Delete Certain Fees June 8, 2012. Pursuant to Section 19(b)(1) of the Securities...

  9. 78 FR 3928 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Order Disapproving Proposed Rule...

    Science.gov (United States)

    2013-01-17

    ...-Regulatory Organizations; The NASDAQ Stock Market LLC; Order Disapproving Proposed Rule Change To Establish ``Benchmark Orders'' Under NASDAQ Rule 4751(f) January 11, 2013. I. Introduction On May 1, 2012, The NASDAQ Stock Market LLC (``NASDAQ'' or ``Exchange'') filed with the Securities and Exchange Commission...

  10. Matrimonial Causes Rules, 1986, 30 January 1987.

    Science.gov (United States)

    1987-01-01

    These Rules are made under Section 4 of the Matrimonial Causes Law, 1976 and contain provisions on applications for leave to present a petition for divorce, documents to accompany the petition, information to be contained in the petition, service of the petition, pleadings subsequent to the petition, directions for trial, security for costs, decrees, and enforcement of orders, among other things. The Rules also stipulate that when "it appears that there is a child of the marriage under the age of sixteen, the record shall show specifically that the question of provision for such child has been considered and dealt with by the Court." full text

  11. A Method for the Comparison of Item Selection Rules in Computerized Adaptive Testing

    Science.gov (United States)

    Barrada, Juan Ramon; Olea, Julio; Ponsoda, Vicente; Abad, Francisco Jose

    2010-01-01

    In a typical study comparing the relative efficiency of two item selection rules in computerized adaptive testing, the common result is that they simultaneously differ in accuracy and security, making it difficult to reach a conclusion on which is the more appropriate rule. This study proposes a strategy to conduct a global comparison of two or…

  12. 75 FR 79433 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-12-20

    ... Effectiveness of Proposed Rule Change Relating to Fees and Rebates for Adding and Removing Liquidity December 13, 2010. Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (the ``Act''),\\1\\ and Rule... and rebates for adding and removing liquidity. The text of the proposed rule change is available on...

  13. 75 FR 70059 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-11-16

    ... Effectiveness of Proposed Rule Change Relating to Fees and Rebates for Adding and Removing Liquidity November 9, 2010. Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (the ``Act''),\\1\\ and Rule... amend its transaction fees and rebates for adding and removing liquidity. The text of the proposed rule...

  14. 75 FR 14233 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-03-24

    ... Proposed Rule Change 1. Purpose Before a Primary Market Maker (``PMM'') sends a customer order to another... communications relating to the proposed rule change between the Commission and any person, other than those that... Rule Change To Adopt a Fee Credit March 18, 2010. Pursuant to Section 19(b)(1) of the Securities...

  15. 75 FR 40001 - Self-Regulatory Organizations; Notice of Filing and Immediate Effectiveness of Proposed Rule...

    Science.gov (United States)

    2010-07-13

    ... investment and risk management strategies and decisions to the movement of the underlying security... risk management objectives. \\8\\ See Securities Exchange Act Release Nos. 57478 (March 12, 2008), 73 FR..., and risk management purposes. Finally, the proposal also corrects an internal rule reference in...

  16. 17 CFR 39.4 - Procedures for implementing derivatives clearing organization rules and clearing new products.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Procedures for implementing derivatives clearing organization rules and clearing new products. 39.4 Section 39.4 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION DERIVATIVES CLEARING ORGANIZATIONS § 39.4 Procedures for...

  17. 77 FR 4605 - Self-Regulatory Organizations; EDGA Exchange, Inc.; Order Granting Approval of Proposed Rule...

    Science.gov (United States)

    2012-01-30

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66231; File No. SR-EDGA-2011-40] Self-Regulatory Organizations; EDGA Exchange, Inc.; Order Granting Approval of Proposed Rule Change Amending EDGA Rule 11.9 January 24, 2012. On December 2, 2011, EDGA Exchange, Inc. (``Exchange'' or ``EDGA'') filed...

  18. Concern regarding the "Debt" created by Rule 14.10.9 of the Government Employees' Pension Fund Rules

    Directory of Open Access Journals (Sweden)

    Motseotsile Clement Marumoagae

    2016-04-01

    Full Text Available This paper highlights the prejudicial effect of the rule within the rules of the Government Employees Pension Fund (GEPF, which allows this fund to create a "divorce debt" for its member when the court has ordered that part of such a member's pension interest be paid over to his or her spouse. I argue that this debt is in fact a loan which is provided to the member, which he or she would be expected to pay when he or she exits the fund, with interest. This is despite the fact that the rules of the GEPF do not permit the granting of loans to its members. I argue that the creation of such a loan has the effect of diminishing the GEPF's member’s benefits, and thus threaten his or her social security, and can lead to the member becoming unable to provide for himself or herself when he or she reaches retirement age.

  19. Employment of security personnel

    International Nuclear Information System (INIS)

    Anon.

    1990-01-01

    If a company or institution hires personnel of a security service company to protect its premises, this kind of employment does not mean the company carries on temporary employment business. Within the purview of section 99, sub-section 1 of the BetrVG (Works Constitution Act), the security service personnel is not 'employed' in the proper sense even if the security tasks fulfilled by them are done at other times by regular employees of the company or institution. The court decision also decided that the Works Council need not give consent to employment of foreign security personnel. The court decision was taken for settlement of court proceedings commenced by Institute of Plasma Physics in Garching. In his comments, W. Hunold accedes to the court's decision and discusses the underlying reasons of this decision and of a previous ruling in the same matter by putting emphasis on the difference between a contract for services and a contract for work, and a contract for temporary employment. The author also discusses the basic features of an employment contract. (orig./HP) [de

  20. 17 CFR 240.19c-5 - Governing the multiple listing of options on national securities exchanges.

    Science.gov (United States)

    2010-04-01

    ... of options on national securities exchanges. 240.19c-5 Section 240.19c-5 Commodity and Securities... of Exchange Members § 240.19c-5 Governing the multiple listing of options on national securities exchanges. (a) The rules of each national securities exchange that provides a trading market in standardized...

  1. 76 FR 56844 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-09-14

    ... Rule Change Relating to Fees and Rebates for Adding and Removing Liquidity September 8, 2011. Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (``Act'') \\1\\ and Rule 19b-4 thereunder,\\2... transaction fees and rebates for adding and removing liquidity. The text of the proposed rule change is...

  2. 76 FR 21934 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-04-19

    ... Rule Change Relating to Fees and Rebates for Adding and Removing Liquidity April 13, 2011. Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (the ``Act''),\\1\\ and Rule 19b-4 thereunder,\\2... transaction fees and rebates for adding and removing liquidity. The text of the proposed rule change is...

  3. 17 CFR 240.19c-4 - Governing certain listing or authorization determinations by national securities exchanges and...

    Science.gov (United States)

    2010-04-01

    ... authorization determinations by national securities exchanges and associations. 240.19c-4 Section 240.19c-4... determinations by national securities exchanges and associations. (a) The rules of each exchange shall provide as... national securities exchange, registered as such with the Securities and Exchange Commission pursuant to...

  4. 76 FR 9067 - Self-Regulatory Organizations; Notice of Filing and Immediate Effectiveness of Proposed Rule...

    Science.gov (United States)

    2011-02-16

    ... Exchange Rule 1014(b) as a regular member or a foreign currency options participant of the Exchange located... Securities Exchange, LLC's (``ISE'') Schedule of Fees, specifically ISE's Select Symbols and the rates... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63880; File No. SR-Phlx-2011-12] Self...

  5. 75 FR 30095 - Self-Regulatory Organizations; NYSE Arca, Inc.; Order Approving Proposed Rule Amending Its...

    Science.gov (United States)

    2010-05-28

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-62157; File No. SR-NYSEArca-2010-28] Self-Regulatory Organizations; NYSE Arca, Inc.; Order Approving Proposed Rule Amending Its Schedule of Fees May 24, 2010. On April 12, 2010, NYSE Arca, Inc. (``NYSE Arca'') filed with the Securities and Exchange...

  6. Removal of regulations on black lung benefits. Final rule.

    Science.gov (United States)

    2012-03-30

    This final rule removes regulations on the Black Lung program from the Social Security Administration's (SSA) chapter of the Code of Federal Regulations (CFR). The Black Lung Consolidation of Administrative Responsibility Act transferred the responsibility for administering Part B of the Black Lung benefits program from SSA to the Department of Labor (DOL), and we are removing the regulations in recognition of the fact that we are no longer responsible for administering any aspect of the Part B Black Lung program. DOL concurs with this final rule removing the regulations.

  7. 12 CFR 360.2 - Federal Home Loan banks as secured creditors.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Federal Home Loan banks as secured creditors... OF GENERAL POLICY RESOLUTION AND RECEIVERSHIP RULES § 360.2 Federal Home Loan banks as secured... regulations, the receiver of a borrower from a Federal Home Loan Bank shall recognize the priority of any...

  8. 75 FR 78288 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-12-15

    ... Effectiveness of Proposed Rule Change Relating to Fees and Rebates for Adding and Removing Liquidity December 9, 2010. Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (the ``Act''),\\1\\ and Rule... proposed rule change, as described in Items I and II, and below, which items have been prepared by the self...

  9. A Game-Theoretical Approach to Multimedia Social Networks Security

    Science.gov (United States)

    Liu, Enqiang; Liu, Zengliang; Shao, Fei; Zhang, Zhiyong

    2014-01-01

    The contents access and sharing in multimedia social networks (MSNs) mainly rely on access control models and mechanisms. Simple adoptions of security policies in the traditional access control model cannot effectively establish a trust relationship among parties. This paper proposed a novel two-party trust architecture (TPTA) to apply in a generic MSN scenario. According to the architecture, security policies are adopted through game-theoretic analyses and decisions. Based on formalized utilities of security policies and security rules, the choice of security policies in content access is described as a game between the content provider and the content requester. By the game method for the combination of security policies utility and its influences on each party's benefits, the Nash equilibrium is achieved, that is, an optimal and stable combination of security policies, to establish and enhance trust among stakeholders. PMID:24977226

  10. 10 CFR 2.907 - Notice of intent to introduce restricted data or national security information.

    Science.gov (United States)

    2010-01-01

    ... security information. 2.907 Section 2.907 Energy NUCLEAR REGULATORY COMMISSION RULES OF PRACTICE FOR... Proceedings Involving Restricted Data and/or National Security Information § 2.907 Notice of intent to introduce restricted data or national security information. (a) If, at the time of publication of a notice...

  11. 77 FR 76326 - Self-Regulatory Organizations; NYSE Arca, Inc.; Notice of Filing of Proposed Rule Change To List...

    Science.gov (United States)

    2012-12-27

    ... its investment objective. The Fund will not invest in derivative securities including options, swaps... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-68488; File No. SR-NYSEArca-2012-14] Self... Section 19(b)(1) \\1\\ of the Securities Exchange Act of 1934 (``Act'' or ``Exchange Act'') \\2\\ and Rule 19b...

  12. Airports at Risk: The Impact of Information Sources on Security Decisions

    OpenAIRE

    Kirschenbaum, Avi; Mariani, Michele; Van Gulijk, Coen; Rapaport, Carmit; Lubasz, Sharon

    2012-01-01

    Security decisions in high risk organizations such as airports involve obtaining ongoing and frequent information about potential threats. Utilizing questionnaire survey data from a sample of airport\\ud employees in European Airports across the continent, we analyzed \\ud how both formal and informal sources of security information affect employee's decisions to comply with the security rules and\\ud directives. This led us to trace information network flows to assess its impact on the degree e...

  13. 77 FR 61033 - Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed...

    Science.gov (United States)

    2012-10-05

    ...) NSCC's automated ACATS-Fund/SERV interface, for eligible mutual fund assets; (iii) NSCC's ACATS-IPS... customer account asset data. \\4\\ ACATS complements Financial Industry Regulatory Authority (``FINRA'') Rule... positions and available securities are allocated by book entry. This allocation of securities is...

  14. 75 FR 61799 - Self-Regulatory Organizations; Notice of Filing and Immediate Effectiveness of Proposed Rule...

    Science.gov (United States)

    2010-10-06

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63024; File No. SR-Phlx-2010-134] Self... 240.19b-4. I. Self-Regulatory Organization's Statement of the Terms of Substance of the Proposed Rule... ``Phlx XL II'' to ``PHLX XL'' for branding purposes. \\4\\ The current rules relevant to this proposal are...

  15. 77 FR 48570 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Order Approving a Proposed Rule...

    Science.gov (United States)

    2012-08-14

    ... Underlying Securities) of the NASDAQ Options Market rules.\\11\\ Additionally, the Target Component's and the...\\ Additionally, the Target Component's and the Benchmark Component's trading volume (in all markets in which the...-Regulatory Organizations; The NASDAQ Stock Market LLC; Order Approving a Proposed Rule Change Relating to the...

  16. 75 FR 16370 - Regulated Navigation Areas, Safety Zones, Security Zones; Deepwater Ports in Boston Captain of...

    Science.gov (United States)

    2010-04-01

    ... rule under Executive Order 13045, Protection of Children from Environmental Health Risks and Safety Risks. This rule is not an economically significant rule and would not create an environmental risk to...] RIN 1625-AA00, RIN 1625-AA11 Regulated Navigation Areas, Safety Zones, Security Zones; Deepwater Ports...

  17. 75 FR 29695 - Security Zones; Sabine Bank Channel, Sabine Pass Channel and Sabine-Neches Waterway, TX

    Science.gov (United States)

    2010-05-27

    ... rule under Executive Order 13045, Protection of Children from Environmental Health Risks and Safety Risks. This rule is not an economically significant rule and would not create an environmental risk to... proposes to establish moving security zones for certain vessels for which the Captain of the Port, Port...

  18. 76 FR 11550 - Self-Regulatory Organizations; Notice of Filing and Immediate Effectiveness of Proposed Rule...

    Science.gov (United States)

    2011-03-02

    ...-Regulatory Organizations; Notice of Filing and Immediate Effectiveness of Proposed Rule Change by NASDAQ OMX PHLX LLC Relating to Rebates and Fees for Adding and Removing Liquidity in Select Symbols February 24, 2011. Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (``Act''),\\1\\ and Rule 19b-4...

  19. 76 FR 18814 - Self-Regulatory Organizations; Notice of Filing and Immediate Effectiveness of Proposed Rule...

    Science.gov (United States)

    2011-04-05

    ...-Regulatory Organizations; Notice of Filing and Immediate Effectiveness of Proposed Rule Change by NASDAQ OMX PHLX LLC Relating to Rebates and Fees for Adding and Removing Liquidity in Select Symbols March 30, 2011. Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (``Act''), \\1\\ and Rule 19b-4...

  20. Machine Learning for Security

    CERN Multimedia

    CERN. Geneva

    2015-01-01

    Applied statistics, aka ‘Machine Learning’, offers a wealth of techniques for answering security questions. It’s a much hyped topic in the big data world, with many companies now providing machine learning as a service. This talk will demystify these techniques, explain the math, and demonstrate their application to security problems. The presentation will include how-to’s on classifying malware, looking into encrypted tunnels, and finding botnets in DNS data. About the speaker Josiah is a security researcher with HP TippingPoint DVLabs Research Group. He has over 15 years of professional software development experience. Josiah used to do AI, with work focused on graph theory, search, and deductive inference on large knowledge bases. As rules only get you so far, he moved from AI to using machine learning techniques identifying failure modes in email traffic. There followed digressions into clustered data storage and later integrated control systems. Current ...

  1. Secure Web Developers Needed!

    CERN Multimedia

    Computer Security Team

    2012-01-01

    You’re about to launch a new website? Cool!! With today’s web programming languages like PHP, Java, Python or Perl, complex websites can be created, easily fulfilling all your use cases. But hold on. Did you ever think about how easily this can be abused? Attackers today are already using automatic tools which can quickly and easily find and exploit vulnerable web applications.   Web applications often suffer from security vulnerabilities, i.e. design flaws or programming bugs that remained undetected during the whole software development cycle. In production these vulnerabilities become security holes, providing an opportunity for exploitation, and can pose immense security risks (and there is no reason to believe that CERN is immune to this). The costs associated with eliminating these bugs could be loosely described by the "1:10:100 rule", i.e. the relative costs for fixing are 1:10:100 for fixing them in the programming:testing:production phases. Thus, the...

  2. Seizing the Initiative by Establishing the Rule of Law During Combat Operations

    Science.gov (United States)

    2013-02-01

    deliberate or crisis action planning. Without security, the conditions necessary to fulfill the other hierarchy of needs in Maslow’s pyramid will...established. The situation that occurred in the streets of Egypt and various locations throughout the Middle East in early 2011 are prime examples... Egypt , a place war had not ravished, provided the population a sense of security through the Egyptian military and police. The rule of law in Egypt

  3. 77 FR 49034 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Order Approving a Proposed Rule...

    Science.gov (United States)

    2012-08-15

    ... entering new orders at inferior prices. This occurs because the current process directs the order to NASDAQ...-Regulatory Organizations; The NASDAQ Stock Market LLC; Order Approving a Proposed Rule Change To Amend Rule... June 14, 2012, The NASDAQ Stock Market LLC (``NASDAQ'' or ``Exchange''), filed with the Securities and...

  4. 78 FR 71689 - Self-Regulatory Organizations; Topaz Exchange, LLC; Notice of Filing of Proposed Minor Rule...

    Science.gov (United States)

    2013-11-29

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70927; File No. 4-669] Self-Regulatory Organizations; Topaz Exchange, LLC; Notice of Filing of Proposed Minor Rule Violation Plan November 22, 2013... of Rule 19d-1(c)(1) of the Act \\3\\ requiring that a self- regulatory organization (``SRO'') promptly...

  5. 19 CFR 177.1 - General ruling practice and definitions.

    Science.gov (United States)

    2010-04-01

    ... authority to represent is known, any person appearing before the Customs Service as an agent in connection... 19 Customs Duties 2 2010-04-01 2010-04-01 false General ruling practice and definitions. 177.1 Section 177.1 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY...

  6. On BAN logics for industrial security protocols

    NARCIS (Netherlands)

    Agray, N.; Hoek, van der W.; Vink, de E.P.; Dunin-Keplicz, B.; Nawarecki, E.

    2002-01-01

    This paper reports on two case-studies of applying BAN logic to industrial strength security protocols. These studies demonstrate the flexibility of the BAN language, as it caters for the addition of appropriate constructs and rules. We argue that, although a semantical foundation of the formalism

  7. 17 CFR 200.735-5 - Securities transactions.

    Science.gov (United States)

    2010-04-01

    ... ORGANIZATION; CONDUCT AND ETHICS; AND INFORMATION AND REQUESTS Regulation Concerning Conduct of Members and... are prohibited from recommending or suggesting the purchase or sale of securities: (i) Based on non... purchase because of the restrictions of this rule, in any circumstance in which the member or employee...

  8. Reimagining SSR in Contexts of Security Pluralism

    Directory of Open Access Journals (Sweden)

    Megan Price

    2017-07-01

    Full Text Available Within the repertoire of international stabilization interventions, security sector reform (SSR and other conventional efforts to strengthen security and governance institutions remain central. There is increasing recognition that the policies and practices operating under the rubric of SSR are blind to the empirical reality of 'security pluralism' in most stabilization contexts. In these contexts, both security providers directly authorized by the state (police, army and a multitude of other coercive actors engage in producing and reproducing order, and enjoy varying degrees of public authority and legitimacy. Recognizing this, research was undertaken in three cities (Beirut, Nairobi, and Tunis to discern the conditions enabling various security providers to forge constructive relations with local populations and governance actors. Drawing on insights generated by these case studies, this article problematizes conventional state-centric approaches and argues for a bold reimagining of SSR. It makes the case for an SSR approach that prioritizes promoting the accountability and responsiveness of all security providers, integrating efforts to strengthen the social determinants of security, and enabling a phased transition from relational to rules-based systems of security provision and governance.

  9. 76 FR 7884 - Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving Proposed...

    Science.gov (United States)

    2011-02-11

    ... rules (e.g., proprietary traders). See Notice, p. 16; 75 FR 80091, at 80095. See also Securities... register with ISE every associated person acting in the capacity of a sole proprietor, officer, partner...\\ Proposed Supplementary Material to Rule 313.07 exempts members that are sole proprietors from this...

  10. 77 FR 21448 - Security Zone; 2012 Fleet Week, Port Everglades, Fort Lauderdale, FL

    Science.gov (United States)

    2012-04-10

    ... Environmental Health Risks and Safety Risks. This rule is not an economically significant rule and does not create an environmental risk to health or risk to safety that may disproportionately affect children...-AA87 Security Zone; 2012 Fleet Week, Port Everglades, Fort Lauderdale, FL AGENCY: Coast Guard, DHS...

  11. 76 FR 79536 - Security Zones; Captain of the Port Lake Michigan; Technical Amendment

    Science.gov (United States)

    2011-12-22

    ... Environmental Health Risks and Safety Risks. This rule is not an economically significant rule and does not create an environmental risk to health or risk to safety that may disproportionately affect children...-AA87 Security Zones; Captain of the Port Lake Michigan; Technical Amendment AGENCY: Coast Guard, DHS...

  12. 10 CFR 2.906 - Obligation of parties to avoid introduction of restricted data or national security information.

    Science.gov (United States)

    2010-01-01

    ... data or national security information. 2.906 Section 2.906 Energy NUCLEAR REGULATORY COMMISSION RULES... to Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.906 Obligation of parties to avoid introduction of restricted data or national security information. It is the...

  13. How Family Status and Social Security Claiming Options Shape Optimal Life Cycle Portfolios.

    Science.gov (United States)

    Hubener, Andreas; Maurer, Raimond; Mitchell, Olivia S

    2016-04-01

    We show how optimal household decisions regarding work, retirement, saving, portfolio allocations, and life insurance are shaped by the complex financial options embedded in U.S. Social Security rules and uncertain family transitions. Our life cycle model predicts sharp consumption drops on retirement, an age-62 peak in claiming rates, and earlier claiming by wives versus husbands and single women. Moreover, life insurance is mainly purchased on men's lives. Our model, which takes Social Security rules seriously, generates wealth and retirement outcomes that are more consistent with the data, in contrast to earlier and less realistic models.

  14. 16 CFR 801.21 - Securities and cash not considered assets when acquired.

    Science.gov (United States)

    2010-01-01

    ... 16 Commercial Practices 1 2010-01-01 2010-01-01 false Securities and cash not considered assets when acquired. 801.21 Section 801.21 Commercial Practices FEDERAL TRADE COMMISSION RULES, REGULATIONS... regularly prepared balance sheet of “A” referred to in § 801.11—the voting securities of X must be reflected...

  15. 76 FR 9646 - Quarterly Listings; Safety Zones, Security Zones, Special Local Regulations, Drawbridge Operation...

    Science.gov (United States)

    2011-02-22

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard 33 CFR Parts 100, 117, 147, and 165 [USCG-2010-0399] Quarterly Listings; Safety Zones, Security Zones, Special Local Regulations, Drawbridge Operation Regulations and Regulated Navigation Areas AGENCY: Coast Guard, DHS. ACTION: Notice of expired temporary rules...

  16. 76 FR 64417 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-10-18

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to Competitive Market Maker Trading Rights October 12, 2011. Pursuant to Section...\\ notice is hereby given that on October 3, 2011, the International Securities Exchange, LLC (the...

  17. 75 FR 2915 - Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed...

    Science.gov (United States)

    2010-01-19

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-61317; File No. SR-ISE-2009-103] Self-Regulatory Organizations; International Securities Exchange, LLC; Order Approving a Proposed Rule Change Relating to Market Data Fees January 8, 2010. I. Introduction On November 25, 2009, the International...

  18. 77 FR 32161 - Self-Regulatory Organizations; NYSE Arca, Inc.; Order Granting Approval of Proposed Rule Change...

    Science.gov (United States)

    2012-05-31

    ..., forward contracts, swap contracts, the purchase of securities on a when-issued or delayed delivery basis... be designed to prevent fraudulent and manipulative acts and practices, to promote just and equitable... provisions of Rule 204A-1 under the Advisers Act relating to codes of ethics. This Rule requires investment...

  19. 75 FR 15475 - Self-Regulatory Organizations; EDGX Exchange, Inc.; Notice of Filing of Proposed Minor Rule...

    Science.gov (United States)

    2010-03-29

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-61752; File No. 4-594] Self-Regulatory... Rule 19d-1(c)(1) of the Act \\3\\ requiring that a self- regulatory organization promptly file notice... Commission adopted amendments to paragraph (c) of Rule 19d-1 to allow self-regulatory organizations (``SROs...

  20. 75 FR 15471 - Self-Regulatory Organizations; EDGA Exchange, Inc.; Notice of Filing of Proposed Minor Rule...

    Science.gov (United States)

    2010-03-29

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-61753; File No. 4-595] Self-Regulatory... Rule 19d-1(c)(1) of the Act \\3\\ requiring that a self- regulatory organization promptly file notice... Commission adopted amendments to paragraph (c) of Rule 19d-1 to allow self-regulatory organizations (``SROs...

  1. 76 FR 1488 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-01-10

    ...-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a Market Maker Incentive Plan for Foreign Currency Options... Rule 19b-4 thereunder,\\2\\ notice is hereby given that on December 28, 2010, the International...

  2. 75 FR 2913 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-01-19

    ...-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a Market Maker Incentive Plan for Foreign Currency Options...\\ and Rule 19b-4 thereunder,\\2\\ notice is hereby given that on December 31, 2009, the International...

  3. Using Bayesian Networks and Decision Theory to Model Physical Security

    National Research Council Canada - National Science Library

    Roberts, Nancy

    2003-01-01

    .... Cameras, sensors and other components used along with the simple rules in the home automation software provide an environment where the lights, security and other appliances can be monitored and controlled...

  4. 17 CFR 240.19c-1 - Governing certain off-board agency transactions by members of national securities exchanges.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Governing certain off-board agency transactions by members of national securities exchanges. 240.19c-1 Section 240.19c-1 Commodity... members of national securities exchanges. The rules of each national securities exchange shall provide as...

  5. Testing the performance of technical trading rules in the Chinese markets based on superior predictive test

    Science.gov (United States)

    Wang, Shan; Jiang, Zhi-Qiang; Li, Sai-Ping; Zhou, Wei-Xing

    2015-12-01

    Technical trading rules have a long history of being used by practitioners in financial markets. The profitable ability and efficiency of technical trading rules are yet controversial. In this paper, we test the performance of more than seven thousand traditional technical trading rules on the Shanghai Securities Composite Index (SSCI) from May 21, 1992 through June 30, 2013 and China Securities Index 300 (CSI 300) from April 8, 2005 through June 30, 2013 to check whether an effective trading strategy could be found by using the performance measurements based on the return and Sharpe ratio. To correct for the influence of the data-snooping effect, we adopt the Superior Predictive Ability test to evaluate if there exists a trading rule that can significantly outperform the benchmark. The result shows that for SSCI, technical trading rules offer significant profitability, while for CSI 300, this ability is lost. We further partition the SSCI into two sub-series and find that the efficiency of technical trading in sub-series, which have exactly the same spanning period as that of CSI 300, is severely weakened. By testing the trading rules on both indexes with a five-year moving window, we find that during the financial bubble from 2005 to 2007, the effectiveness of technical trading rules is greatly improved. This is consistent with the predictive ability of technical trading rules which appears when the market is less efficient.

  6. AN QUALITY BASED ENHANCEMENT OF USER DATA PROTECTION VIA FUZZY RULE BASED SYSTEMS IN CLOUD ENVIRONMENT

    Directory of Open Access Journals (Sweden)

    R Poorva Devi

    2016-04-01

    Full Text Available So far, in cloud computing distinct customer is accessed and consumed enormous amount of services through web, offered by cloud service provider (CSP. However cloud is providing one of the services is, security-as-a-service to its clients, still people are terrified to use the service from cloud vendor. Number of solutions, security components and measurements are coming with the new scope for the cloud security issue, but 79.2% security outcome only obtained from the different scientists, researchers and other cloud based academy community. To overcome the problem of cloud security the proposed model that is, “Quality based Enhancing the user data protection via fuzzy rule based systems in cloud environment”, will helps to the cloud clients by the way of accessing the cloud resources through remote monitoring management (RMMM and what are all the services are currently requesting and consuming by the cloud users that can be well analyzed with Managed service provider (MSP rather than a traditional CSP. Normally, people are trying to secure their own private data by applying some key management and cryptographic based computations again it will direct to the security problem. In order to provide good quality of security target result by making use of fuzzy rule based systems (Constraint & Conclusion segments in cloud environment. By using this technique, users may obtain an efficient security outcome through the cloud simulation tool of Apache cloud stack simulator.

  7. 75 FR 51867 - Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed...

    Science.gov (United States)

    2010-08-23

    ... VII (CNS Accounting Operation) NSCC will modify Procedure VII to provide for the tracking of customer.... I. Introduction On June 4, 2010, National Securities Clearing Corporation (``NSCC'') filed with the... 19(b)(1) of the Securities Exchange Act of 1934 (``Act'').\\1\\ The proposed rule change was published...

  8. 75 FR 26827 - Self-Regulatory Organizations; Order Approving Minor Rule Violation Plan for EDGA Exchange, Inc.

    Science.gov (United States)

    2010-05-12

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-62037; File No. 4-595] Self-Regulatory... Commission adopted amendments to paragraph (c) of Rule 19d-1 to allow self-regulatory organizations (``SROs... would not be subject to the provisions of Rule 19d-1(c)(1) under the Act\\4\\ requiring that a self...

  9. 75 FR 26822 - Self-Regulatory Organizations; Order Approving Minor Rule Violation Plan for EDGX Exchange, Inc.

    Science.gov (United States)

    2010-05-12

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-62036; File No. 4-594] Self-Regulatory... Commission adopted amendments to paragraph (c) of Rule 19d-1 to allow self-regulatory organizations (``SROs... would not be subject to the provisions of Rule 19d-1(c)(1) under the Act \\4\\ requiring that a self...

  10. 17 CFR 249.819 - Form 19b-4, for electronic filing with respect to proposed rule changes by all self-regulatory...

    Science.gov (United States)

    2010-04-01

    ... filing with respect to proposed rule changes by all self-regulatory organizations. 249.819 Section 249..., SECURITIES EXCHANGE ACT OF 1934 Forms for Self-Regulatory Organization Rule Changes and Forms for....819 Form 19b-4, for electronic filing with respect to proposed rule changes by all self-regulatory...

  11. 75 FR 66410 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-10-28

    ...-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to the Sales Value Fee October 22, 2010. Pursuant to Section 19(b... hereby given that, on October 14, 2010, the International Securities Exchange, LLC (the ``Exchange'' or...

  12. 75 FR 63873 - Self-Regulatory Organizations; Municipal Securities Rulemaking Board; Order Granting Approval of...

    Science.gov (United States)

    2010-10-18

    ... affiliated with a broad range of other entities in increasingly diverse organizational structures. Some of... Business October 12, 2010. I. Introduction On August 25, 2010, the Municipal Securities Rulemaking Board... contributions and prohibitions on municipal securities business. The proposed rule change was published for...

  13. 16 CFR 312.8 - Confidentiality, security, and integrity of personal information collected from children.

    Science.gov (United States)

    2010-01-01

    ... 16 Commercial Practices 1 2010-01-01 2010-01-01 false Confidentiality, security, and integrity of... COMMISSION REGULATIONS UNDER SPECIFIC ACTS OF CONGRESS CHILDREN'S ONLINE PRIVACY PROTECTION RULE § 312.8 Confidentiality, security, and integrity of personal information collected from children. The operator must...

  14. 77 FR 1757 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2012-01-11

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a Market Maker Incentive Plan for Foreign Currency Options January 5, 2012...,\\2\\ notice is hereby given that on December 28, 2011, the International Securities Exchange, LLC (the...

  15. 75 FR 42812 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2010-07-22

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a Market Maker Incentive Plan for Foreign Currency Options July 15, 2010..., \\2\\ notice is hereby given that on June 30, 2010, International Securities Exchange, LLC (``ISE'' or...

  16. 78 FR 79028 - Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of...

    Science.gov (United States)

    2013-12-27

    ... finding or (ii) as to which the self-regulatory organization consents, the Commission will: (A) By order... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-71156; File No. SR-NSCC-2013-13] Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of Proposed Rule Change...

  17. 75 FR 42599 - Technical Amendment to Rules of Organization; Conduct and Ethics; and Information and Requests

    Science.gov (United States)

    2010-07-22

    ... Rules of Organization; Conduct and Ethics; and Information and Requests AGENCY: Securities and Exchange... under the Securities Act, and delete references to the Public Utility Holding Company Act of 1935... Investment Company Act of 1940 \\3\\ and section 209(b) of the Investment Advisers Act of 1940 \\4\\ also include...

  18. 76 FR 62118 - Self-Regulatory Organizations; NYSE Arca, Inc.; Order Approving a Proposed Rule Change Amending...

    Science.gov (United States)

    2011-10-06

    ... Rule 6.96(b)(2) To Make Permanent the Pilot Program That Permits the Exchange To Accept Inbound Orders Routed by Archipelago Securities LLC in Its Capacity as a Facility of Affiliated Exchanges and To Clarify... program that permits the Exchange to accept inbound orders routed by Archipelago Securities LLC (``Arca...

  19. 76 FR 62119 - Self-Regulatory Organizations; NYSE Arca, Inc; Order Approving a Proposed Rule Change Amending...

    Science.gov (United States)

    2011-10-06

    ... Rule 7.45(c)(2) To Make Permanent the Pilot Program That Permits the Exchange To Accept Inbound Orders Routed by Archipelago Securities LLC in Its Capacity as a Facility of Affiliated Exchanges and To Clarify... program that permits the Exchange to accept inbound orders routed by Archipelago Securities LLC (``Arca...

  20. 76 FR 62125 - Self-Regulatory Organizations; NYSE Amex LLC; Order Approving a Proposed Rule Change Amending...

    Science.gov (United States)

    2011-10-06

    ... Rule 993NY(b)(2) To Make Permanent the Pilot Program that Permits the Exchange To Accept Inbound Orders Routed by Archipelago Securities LLC in Its Capacity as a Facility of Affiliated Exchanges and To Clarify... program that permits the Exchange to accept inbound orders routed by Archipelago Securities LLC (``Arca...

  1. 76 FR 62116 - Self-Regulatory Organizations; NYSE Amex LLC; Order Approving a Proposed Rule Change Amending...

    Science.gov (United States)

    2011-10-06

    ... Rule 17(c)(2)(B) To Make Permanent the Pilot Program That Permits the Exchange To Accept Inbound Orders Routed by Archipelago Securities LLC in Its Capacity as a Facility of Affiliated Exchanges and To Clarify... program that permits the Exchange to accept inbound orders routed by Archipelago Securities LLC (``Arca...

  2. 76 FR 62122 - Self-Regulatory Organizations; New York Stock Exchange LLC; Order Approving a Proposed Rule...

    Science.gov (United States)

    2011-10-06

    ... Rule 17(c)(2)(B) To Make Permanent the Pilot Program That Permits the Exchange To Accept Inbound Orders Routed by Archipelago Securities LLC in Its Capacity as a Facility of Affiliated Exchanges and To Clarify... existing pilot program that permits the Exchange to accept inbound orders routed by Archipelago Securities...

  3. 78 FR 21487 - Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of...

    Science.gov (United States)

    2013-04-10

    ... To Institute Supplemental Liquidity Deposits to Its Clearing Fund Designed To Increase Liquidity Resources To Meet Its Liquidity Needs April 4, 2013. Pursuant to Section 19(b)(1) of the Securities Exchange... meet its liquidity requirements, NSCC is proposing to amend its Rules & Procedures (``Rules'') to...

  4. 77 FR 51088 - Self-Regulatory Organizations; NASDAQ OMX PHLX LLC; Notice of Filing of Proposed Rule Change...

    Science.gov (United States)

    2012-08-23

    ... Forex Options can be found at Rule 1000C et seq. Rules applicable to Treasury security options are being... databases providing bond information, including information regarding the listing and/or trading location of... of options on foreign exchange (``forex'') currencies (``PHLX FOREX options'').\\15\\ In 2010 and 2011...

  5. 75 FR 39074 - Self-Regulatory Organizations; EDGA Exchange, Inc.; Notice of Filing of Proposed Rule Change To...

    Science.gov (United States)

    2010-07-07

    .... Accordingly, a 10% percent price movement in a leveraged ETP may not signify extraordinary volatility. Because....14, Entitled ``Trading Halts Due to Extraordinary Volatility'' June 30, 2010. Pursuant to Section 19... Volatility'' to add additional securities to the pilot rule. The text of the proposed rule change is...

  6. 75 FR 39084 - Self-Regulatory Organizations; EDGX Exchange, Inc.; Notice of Filing of Proposed Rule Change To...

    Science.gov (United States)

    2010-07-07

    .... Accordingly, a 10% percent price movement in a leveraged ETP may not signify extraordinary volatility. Because....14, Entitled ``Trading Halts Due to Extraordinary Volatility.'' June 30, 2010. Pursuant to Section 19... Volatility'' to add additional securities to the pilot rule. The text of the proposed rule change is...

  7. 77 FR 59551 - Safety Zone, Changes to Original Rule; Boston Harbor's Rock Removal Project, Boston Inner Harbor...

    Science.gov (United States)

    2012-09-28

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard 33 CFR Part 165 [Docket No. USCG-2012-0767] RIN 1625-AA00 Safety Zone, Changes to Original Rule; Boston Harbor's Rock Removal Project, Boston Inner Harbor... original provisions of that temporary final rule, but adds two additional safety zones necessary for the...

  8. 78 FR 68116 - Self-Regulatory Organizations; NYSE Arca, Inc.; Notice of Filing of Proposed Rule Change To...

    Science.gov (United States)

    2013-11-13

    ... Liquidity Program November 6, 2013. Pursuant to Section 19(b)(1) \\1\\ of the Securities Exchange Act of 1934... to establish a Retail Liquidity Program (``Program'' or ``proposed rule change'') to attract... new NYSE Arca Equities Rule 7.44 to establish a Retail Liquidity Program to attract additional retail...

  9. 75 FR 50785 - Self-Regulatory Organizations; Notice of Filing and Immediate Effectiveness of Proposed Rule...

    Science.gov (United States)

    2010-08-17

    ... LLC Amending Rule 15--NYSE Amex Equities To Clarify Use of the Last Sale on the Exchange as the Reference Price and To Define the Reference Price of a Security in the Event That There Is No Last Sale in... the last sale on the Exchange as the reference price and to define the reference price of a security...

  10. 75 FR 50787 - Self-Regulatory Organizations; Notice of Filing and Immediate Effectiveness of Proposed Rule...

    Science.gov (United States)

    2010-08-17

    ... Stock Exchange LLC Amending NYSE Rule 15 To Clarify Use of the Last Sale on the Exchange as the Reference Price and To Define the Reference Price of a Security in the Event That There Is No Last Sale in... sale on the Exchange as the reference price and to define the reference price of a security in the...

  11. Enhancing the Safety and Security of Radioactive Sources

    International Nuclear Information System (INIS)

    Hickey, J.

    2004-01-01

    The NRC initiatives to improve safety and security of sources began before 091101 and include both international and domestic activities. They supported the development and implementation of the IAEA Code of Conduct, which provides categorization of sources of concern, based on risk, improvement of regulatory programs of all member countries and improvement of safety and security of sources. International activities include the IAEA International Conference on Security of Sources (Vienna, Austria, March, 2003), the trilateral cooperation with Canada and Mexico, the assistance to individual countries to improve security and the proposed rule on export and import of radioactive material. The domestic initiatives are to issue the security orders and advisories to licensees, issue the panoramic irradiator orders (June 2003), issue the manufacturer orders (January 2004), complete the interim national source inventory, develop the national source tracking system, maintain the orphan source registration and retrieval program and upgrade the emergency preparedness

  12. Secure Multicast Routing Algorithm for Wireless Mesh Networks

    Directory of Open Access Journals (Sweden)

    Rakesh Matam

    2016-01-01

    Full Text Available Multicast is an indispensable communication technique in wireless mesh network (WMN. Many applications in WMN including multicast TV, audio and video conferencing, and multiplayer social gaming use multicast transmission. On the other hand, security in multicast transmissions is crucial, without which the network services are significantly disrupted. Existing secure routing protocols that address different active attacks are still vulnerable due to subtle nature of flaws in protocol design. Moreover, existing secure routing protocols assume that adversarial nodes cannot share an out-of-band communication channel which rules out the possibility of wormhole attack. In this paper, we propose SEMRAW (SEcure Multicast Routing Algorithm for Wireless mesh network that is resistant against all known active threats including wormhole attack. SEMRAW employs digital signatures to prevent a malicious node from gaining illegitimate access to the message contents. Security of SEMRAW is evaluated using the simulation paradigm approach.

  13. A New Trend-Following Indicator: Using SSA to Design Trading Rules

    Science.gov (United States)

    Leles, Michel Carlo Rodrigues; Mozelli, Leonardo Amaral; Guimarães, Homero Nogueira

    Singular Spectrum Analysis (SSA) is a non-parametric approach that can be used to decompose a time-series as trends, oscillations and noise. Trend-following strategies rely on the principle that financial markets move in trends for an extended period of time. Moving Averages (MAs) are the standard indicator to design such strategies. In this study, SSA is used as an alternative method to enhance trend resolution in comparison with the traditional MA. New trading rules using SSA as indicator are proposed. This paper shows that for the Down Jones Industrial Average (DJIA) and Shangai Securities Composite Index (SSCI) time-series the SSA trading rules provided, in general, better results in comparison to MA trading rules.

  14. 77 FR 15440 - Self-Regulatory Organizations; NYSE Arca, Inc.; Order Granting Approval of Proposed Rule Change...

    Science.gov (United States)

    2012-03-15

    ... component currencies. The price used for the calculation of the Index is the mid-point between the Bloomberg... Securities Exchange Act of 1934 (``Act'') \\1\\ and Rule 19b-4 thereunder,\\2\\ a proposed rule change to list... The Exchange proposes to list and trade shares (``Shares'') of the following funds (each a ``Fund...

  15. 77 FR 15417 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2012-03-15

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66566; File No. SR-ISE-2012-21] Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of Proposed Rule Change Relating to a... Ownership Interest in ISE Holdings, Inc. to a Newly Formed Swiss Corporation, Eurex Global Derivatives AG...

  16. 76 FR 47627 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-08-05

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to Two Market Data Feeds August 1, 2011. Pursuant to Section 19(b)(1) of the... on August 1, 2011, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE'') filed...

  17. 78 FR 17988 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2013-03-25

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Regarding Market Maker Quoting Requirements March 19, 2013. Pursuant to Section 19(b)(1) of... given that on March 5, 2013, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE...

  18. 77 FR 31680 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2012-05-29

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change To Amend the Qualification Standards for Market Makers To Receive a Rebate May 22, 2012...-4 thereunder,\\2\\ notice is hereby given that on May 15, 2012, the International Securities Exchange...

  19. 76 FR 56832 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-09-14

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change Relating to a New Market Data Feed September 8, 2011. Pursuant to Section 19(b)(1) of the... on August 31, 2011, the International Securities Exchange, LLC (the ``Exchange'' or the ``ISE...

  20. Demographics and Volatile Social Security Wealth: Political Risks of Benefit Rule Changes in Germany

    OpenAIRE

    Christoph Borgmann; Matthias Heidler

    2003-01-01

    In this paper we address the question how the generosity of the benefit rule of the German public pension system has changed during the past three decades and how this development can be explained by demographic changes. Firstly, we illustrate the political risk of benefit rule changes for individuals. We find that depending on the birth year and the considered scenario the relative losses vary between 30 and nearly 60 percent. Secondly, we estimate how demographic developments have triggered...

  1. 76 FR 71399 - Self-Regulatory Organizations; New York Stock Exchange LLC; Notice of Filing of Proposed Rule...

    Science.gov (United States)

    2011-11-17

    ... of the Terms of Substance of the Proposed Rule Change The Exchange proposes to amend NYSE Rule 104 to... is aware that a Floor broker representing buying interest inquired about selling interest in one of his or her assigned securities and later a Floor broker representing selling interest makes an inquiry...

  2. 77 FR 67722 - Self-Regulatory Organizations; BOX Options Exchange LLC; Notice of Filing of Proposed Minor Rule...

    Science.gov (United States)

    2012-11-13

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-68170; File No. 4-655] Self-Regulatory Organizations; BOX Options Exchange LLC; Notice of Filing of Proposed Minor Rule Violation Plan November 6, 2012... Rule 19d-1(c)(1) of the Act \\3\\ requiring that a self- regulatory organization (``SRO'') promptly file...

  3. 75 FR 64771 - Self-Regulatory Organizations; Order Approving Minor Rule Violation Plan for BATS Y-Exchange, Inc.

    Science.gov (United States)

    2010-10-20

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63113; File No. 4-616] Self-Regulatory... provisions of Rule 19d-1(c)(1) of the Act \\4\\ requiring that a self-regulatory organization promptly file... Commission adopted amendments to paragraph (c) of Rule 19d-1 to allow self-regulatory organizations (``SROs...

  4. 76 FR 34281 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing of Proposed Rule...

    Science.gov (United States)

    2011-06-13

    ...-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing of Proposed Rule Change To Adopt a Risk Monitor Mechanism June 7, 2011. Pursuant to Section 19(b)(1) of the Securities Exchange Act of... NASDAQ Stock Market LLC (``NASDAQ'') filed with the Securities and Exchange Commission (``Commission...

  5. 75 FR 79320 - Security-Based Swap Data Repository Registration, Duties, and Core Principles

    Science.gov (United States)

    2010-12-20

    ... SECURITIES AND EXCHANGE COMMISSION 17 CFR Parts 240 and 249 [Release No. 34-63347; File No. S7-35-10] RIN 3235-AK79 Security-Based Swap Data Repository Registration, Duties, and Core Principles Correction In proposed rule document 2010-29719 beginning on page 77306 in the issue of December 10, 2010...

  6. Capacity Credit and Security of Supply

    DEFF Research Database (Denmark)

    Chozas, Julia Fernandez; Mathiesen, Brian Vad

    2015-01-01

    electricity systems are planned, and how renewable energies fit in these systems. The second part of the article assesses the actual contribution that variable renewable energies can make to security of supply, firstly from a qualitative point of view and secondly in measurable terms. The study is based......This paper addresses the question of how renewable energies can contribute to security of supply. In order to analyse this subject, the paper has two differentiated parts. In the first part, the concept of security of supply is reviewed. This provides the baseline to understand how current...... demand for electricity is highest, the study focuses on the capacity credit of future Danish scenarios including high penetrations of offshore wind, onshore wind, wave and solar PV. The results of this project can ultimately lead towards the improvement of existing rules and methods in system planning...

  7. 17 CFR 275.206(3)-3T - Temporary rule for principal trades with certain advisory clients.

    Science.gov (United States)

    2010-04-01

    ... trades with certain advisory clients. 275.206(3)-3T Section 275.206(3)-3T Commodity and Securities... 1940 § 275.206(3)-3T Temporary rule for principal trades with certain advisory clients. (a) An..., sells to or purchases from an advisory client any security if: (1) The investment adviser exercises no...

  8. 17 CFR 230.463 - Report of offering of securities and use of proceeds therefrom.

    Science.gov (United States)

    2010-04-01

    ... effective registration statement for securities to be issued: (1) In a business combination described in Rule 145(a) (§ 230.145(a)); (2) By an issuer which pursuant to a business combination described in Rule 145(a) has succeeded to another issuer that prior to such business combination had a registration...

  9. 78 FR 24271 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2013-04-24

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change To Amend the Market Maker Plus Rebate Program April 18, 2013. Pursuant to Section 19(b)(1... hereby given that on April 10, 2013, the International Securities Exchange, LLC (the ``Exchange'' or the...

  10. 78 FR 45580 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2013-07-29

    ... Organizations; International Securities Exchange, LLC; Notice of Filing and Immediate Effectiveness of Proposed Rule Change to Amend Certain Market Maker Fees July 23, 2013. Pursuant to Section 19(b)(1) of the... hereby given that on July 11, 2013, the International Securities Exchange, LLC (the ``Exchange'' or the...

  11. 77 FR 37944 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2012-06-25

    ... Organizations; International Securities Exchange, LLC; Notice of Filing of Proposed Rule Change To Allow Competitive Market Makers To Use Their Membership Points To Enter Multiple Quotes in an Options Class June 19... 19b-4 thereunder,\\2\\ notice is hereby given that on June 6, 2012, the International Securities...

  12. Air traffic security act unconstitutional

    International Nuclear Information System (INIS)

    Heller, W.

    2006-01-01

    In the interest of more effective protective measures against terrorist attacks, the German federal parliament inter alia added a clause to the Air Traffic Security Act (Sec. 14, Para. 3, Air Traffic Security Act) empowering the armed forces to shoot down aircraft to be used as a weapon against human lives. In Germany, this defense possibility has been discussed also in connection with deliberate crashes of hijacked aircraft on nuclear power plants. The 1 st Division of the German Federal Constitutional Court, in its decision of February 15, 2006, ruled that Sec. 14, Para. 3, Air Traffic Security Act was incompatible with the Basic Law and thus was null and void (file No. 1 BvR 357/05) for two reasons: - There was no legislative authority on the part of the federal government. - The provision was incompatible with the basic right of life and the guarantee of human dignity as enshrined in the Basic Law. (orig.)

  13. Do you write secure code?

    CERN Multimedia

    Computer Security Team

    2011-01-01

    At CERN, we are excellent at producing software, such as complex analysis jobs, sophisticated control programs, extensive monitoring tools, interactive web applications, etc. This software is usually highly functional, and fulfils the needs and requirements as defined by its author. However, due to time constraints or unintentional ignorance, security aspects are often neglected. Subsequently, it was even more embarrassing for the author to find out that his code flawed and was used to break into CERN computers, web pages or to steal data…   Thus, if you have the pleasure or task of producing software applications, take some time before and familiarize yourself with good programming practices. They should not only prevent basic security flaws in your code, but also improve its readability, maintainability and efficiency. Basic rules for good programming, as well as essential books on proper software development, can be found in the section for software developers on our security we...

  14. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals

    International Nuclear Information System (INIS)

    2013-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  15. 78 FR 66396 - Self-Regulatory Organizations; NYSE Arca, Inc.; Notice of Filing of Proposed Rule Change, as...

    Science.gov (United States)

    2013-11-05

    ... relating to codes of ethics. This Rule requires investment advisers to adopt a code of ethics that reflects.... Forwards on securities are contracts to purchase or sell securities for a fixed price at a future date beyond normal settlement time. Forwards on Fixed Income Instruments are contracts to purchase or sell...

  16. 76 FR 53513 - Self-Regulatory Organizations; New York Stock Exchange LLC; Notice of Filing of Proposed Rule...

    Science.gov (United States)

    2011-08-26

    ... Rule 17(c)(2)(B) To Make Permanent the Pilot Program That Permits the Exchange To Accept Inbound Orders Routed by Archipelago Securities LLC in Its Capacity as a Facility of Affiliated Exchanges and To Clarify... the pilot program that permits the Exchange to accept inbound orders routed by Archipelago Securities...

  17. 78 FR 15995 - Self-Regulatory Organizations; the NASDAQ Stock Market LLC; Notice of Filing of Proposed Rule...

    Science.gov (United States)

    2013-03-13

    ... it may be impossible to hedge to offset the risk created by trading options, the Exchange expects... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-69069; File No. SR-NASDAQ-2013-043] Self... the Securities Exchange Act of 1934 (``Act''),\\1\\ and Rule 19b-4 thereunder,\\2\\ notice is hereby given...

  18. 78 FR 62867 - Self-Regulatory Organizations; Municipal Securities Rulemaking Board; Notice of Filing of a...

    Science.gov (United States)

    2013-10-22

    ... securities.'' This definition is consistent with the definition of ``investment strategy involving a security... proposed definition of SMMP includes a reference to the term ``investment strategies'' to be consistent...), and Put option bonds: safekeeping, pricing (February 18, 1983); and the following Rule G-15...

  19. 76 FR 71405 - Self-Regulatory Organizations; NYSE Amex LLC; Notice of Filing of Proposed Rule Change To Codify...

    Science.gov (United States)

    2011-11-17

    ... Terms of Substance of the Proposed Rule Change The Exchange proposes to amend NYSE Amex Equities Rule... representing buying interest inquired about selling interest in one of his or her assigned securities and later a Floor broker representing selling interest makes an inquiry about buying interest, the assigned...

  20. Publicity in secured transactions law: Towards a European public notice filing system for non-possessory security rights in movable assets?

    NARCIS (Netherlands)

    Hamwijk, D.J.Y.

    2014-01-01

    There is a growing call to introduce a European public notice filing system for security rights in movable goods comparable to the notice filing system of Art. 9 UCC. A proposal to this effect has been adopted in Book IX DCFR, which represents a comprehensive framework of rules for proprietary

  1. A Security Assessment Approach with Graded Importance Score of Security Controls and Asset Consequence for I and C Systems in Operating NPPs

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Sooill; Kim, Yong Sik; Moon, Insun; Lee, Euijong [KHNP CRI, Daejeon (Korea, Republic of)

    2016-10-15

    This paper introduces a security assessment approach with graded importance score of security controls and the asset consequence through an asset and risk analysis to manage the security levels in operating NPPs (Nuclear Power Plants). Whereas, those are being exposed to various types of new and existing cyber threats, vulnerabilities and risks which significantly increase the likelihood that those could be compromised. U.S. NRC(United States Nuclear Regulatory Commission) and KINAC(Korea Institute of Nuclear Nonproliferation And Control) request the cyber security plan by establishing the cyber security program through assessing and managing the potential for adverse effect on safety, security and emergency preparedness functions so as to provide high assurance that critical functions are properly protected from the cyber-attack. This paper shows the security assessment approach with graded importance score of security controls and the asset consequence. It could lead to manage the security levels consistent with the purpose of defense in- depth strategy based on regulatory rule as well as internal risk-based self-assessment. Also, this management of the security level may make effect of encouraging the installation of high ranked countermeasures in order to rapidly increase the security level. Proposed approach could be conducted for the pilot test on the model plants with each reactor type of operating NPPs.

  2. A Security Assessment Approach with Graded Importance Score of Security Controls and Asset Consequence for I and C Systems in Operating NPPs

    International Nuclear Information System (INIS)

    Lee, Sooill; Kim, Yong Sik; Moon, Insun; Lee, Euijong

    2016-01-01

    This paper introduces a security assessment approach with graded importance score of security controls and the asset consequence through an asset and risk analysis to manage the security levels in operating NPPs (Nuclear Power Plants). Whereas, those are being exposed to various types of new and existing cyber threats, vulnerabilities and risks which significantly increase the likelihood that those could be compromised. U.S. NRC(United States Nuclear Regulatory Commission) and KINAC(Korea Institute of Nuclear Nonproliferation And Control) request the cyber security plan by establishing the cyber security program through assessing and managing the potential for adverse effect on safety, security and emergency preparedness functions so as to provide high assurance that critical functions are properly protected from the cyber-attack. This paper shows the security assessment approach with graded importance score of security controls and the asset consequence. It could lead to manage the security levels consistent with the purpose of defense in- depth strategy based on regulatory rule as well as internal risk-based self-assessment. Also, this management of the security level may make effect of encouraging the installation of high ranked countermeasures in order to rapidly increase the security level. Proposed approach could be conducted for the pilot test on the model plants with each reactor type of operating NPPs

  3. Behind the scenes of GS: security affects us all

    CERN Multimedia

    Antonella Del Rosso

    2014-01-01

    A CERN manager, supported by two outside companies, manages the three entities in the GS Department that are in charge of various aspects of security. In total, about 80 people, 300 cameras, a surveillance centre (CSA) and 22 kilometres of fences are responsible for ensuring that the Organization is secure. But in spite of these significant resources, the best strategy for maintaining a good level of security at CERN is the active support of its users.   CERN’s security service covers three main areas: access control, comprising the security guards and a patrol service that ensures the site is secure and monitors compliance with traffic and parking rules; registration; and locks and keys. The 22 guards on the day shift and the seven on the night shift, who constantly monitor access, are spread across the two main sites and the four experiment sites. “The guards’ main job is to check that only those who are authorised to do so enter the site,” explains...

  4. A model-driven approach to information security compliance

    Science.gov (United States)

    Correia, Anacleto; Gonçalves, António; Teodoro, M. Filomena

    2017-06-01

    The availability, integrity and confidentiality of information are fundamental to the long-term survival of any organization. Information security is a complex issue that must be holistically approached, combining assets that support corporate systems, in an extended network of business partners, vendors, customers and other stakeholders. This paper addresses the conception and implementation of information security systems, conform the ISO/IEC 27000 set of standards, using the model-driven approach. The process begins with the conception of a domain level model (computation independent model) based on information security vocabulary present in the ISO/IEC 27001 standard. Based on this model, after embedding in the model mandatory rules for attaining ISO/IEC 27001 conformance, a platform independent model is derived. Finally, a platform specific model serves the base for testing the compliance of information security systems with the ISO/IEC 27000 set of standards.

  5. 75 FR 44828 - Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of...

    Science.gov (United States)

    2010-07-29

    ... the SBP process to mitigate risks that the SBP poses to NSCC. \\6\\ 15 U.S.C. 78q-1. B. Self-Regulatory...-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of Proposed Rule Change To Amend Addendum C of Its Rules and Procedures To Implement Risk Enhancements to Its Stock Borrow...

  6. 76 FR 5267 - Professional Conduct for Practitioners: Rules, Procedures, Representation, and Appearances...

    Science.gov (United States)

    2011-01-31

    ... provide the public with optimum opportunity to comment on the interim rule, DHS will reopen the comment... Aigbe, Chief, Regulatory Products Division, U.S. Citizenship and Immigration Services, Department of... Products Division, U.S. Citizenship and Immigration Services, Department of Homeland Security, 20...

  7. 75 FR 39712 - Self-Regulatory Organizations; Notice of Filing and Immediate Effectiveness of Proposed Rule...

    Science.gov (United States)

    2010-07-12

    ... investment and risk management strategies and decisions to the movement of the underlying security..., and risk management purposes. 2. Statutory Basis The Exchange believes the proposed rule change is...

  8. 76 FR 36606 - Self-Regulatory Organizations; The NASDAQ OMX PHLX LLC; Order Granting Approval of Proposed Rule...

    Science.gov (United States)

    2011-06-22

    ... book at the same price. Specifically, proposed Phlx Rule 1064(e) would provide that Floor QCC Orders... exposure if no Customer Orders \\8\\ exist on the Exchange's order book at the same price. \\7\\ Phlx Rule 1080... same issuer, or involve the securities of participants in mergers or with intentions to merge that have...

  9. 75 FR 28845 - Self-Regulatory Organizations; National Stock Exchange, Inc.; Notice of Filing of a Proposed Rule...

    Science.gov (United States)

    2010-05-24

    ... the Exchange is the primary listing market if the price of such security moves 10% or more from a sale... the last consolidated sale price of a Listed Circuit Breaker Security (``Trigger Trade'') to a... Organizations; National Stock Exchange, Inc.; Notice of Filing of a Proposed Rule Change To Establish a Trading...

  10. 75 FR 2902 - Self-Regulatory Organizations; NASDAQ OMX PHLX, Inc.; Notice of Filing of Proposed Rule Change by...

    Science.gov (United States)

    2010-01-19

    ... market activity altogether. In today's evolving regulatory climate, the Exchange believes that the... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-61326; File No. SR-Phlx-2009-113] Self... Securities Exchange Act of 1934 (``Act'') \\1\\ and Rule 19b-4 thereunder,\\2\\ notice is hereby given that on...

  11. Security Contents: Politico-Military or Multidimensional?

    Directory of Open Access Journals (Sweden)

    Pere Vilanova

    1997-12-01

    Full Text Available The description of security problems has dramatically changed since the end of the bipolar system, and there are difficulties in building new concepts to comprehend a new and not yet defined international system. In the bipolar world, based on the North-South and East-West axes, security was described as systemic stability built upon deterrence and the defense of the statu quo. After the end of the Cold War, a new concept of multidimensional security was formulated. It lay emphasis on political, social (economic development andinternational (peaceful international relations democracy and the rule of law, putting aside too rapidly the military dimension. Vilanova argues that what have been identified as sources of new threats –narcotrafficking, ecology, migration, terrorism and fundamentalism– are not really new. There is a need to formulate political responses to these risks factors by means of public policies and intergovernmental and supranational action.

  12. Computationally Efficient Neural Network Intrusion Security Awareness

    Energy Technology Data Exchange (ETDEWEB)

    Todd Vollmer; Milos Manic

    2009-08-01

    An enhanced version of an algorithm to provide anomaly based intrusion detection alerts for cyber security state awareness is detailed. A unique aspect is the training of an error back-propagation neural network with intrusion detection rule features to provide a recognition basis. Network packet details are subsequently provided to the trained network to produce a classification. This leverages rule knowledge sets to produce classifications for anomaly based systems. Several test cases executed on ICMP protocol revealed a 60% identification rate of true positives. This rate matched the previous work, but 70% less memory was used and the run time was reduced to less than 1 second from 37 seconds.

  13. 78 FR 68111 - Self-Regulatory Organizations; NYSE MKT LLC; Notice of Filing of Proposed Rule Change, as...

    Science.gov (United States)

    2013-11-13

    ... entered by ATP Holders. \\7\\ Under Rules 980NY(c)(i)-(iii), incoming orders or quotes, or those residing in... ATP Holder During the Trading Day November 6, 2013. Pursuant to Section 19(b)(1) of the Securities... (``Commission'') the proposed rule change as described in Items I, II, and III below, which Items have been...

  14. 75 FR 58011 - Self-Regulatory Organizations; BATS Y-Exchange, Inc.; Notice of Filing of Proposed Minor Rule...

    Science.gov (United States)

    2010-09-23

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-62924; File No. 10-198] Self-Regulatory... subject to the provisions of Rule 19d-1(c)(1) of the Act \\3\\ requiring that a self-regulatory organization... 240.19d-1(c)(1). \\4\\ The Commission adopted amendments to paragraph (c) of Rule 19d-1 to allow self...

  15. Compatibility of safety and security

    International Nuclear Information System (INIS)

    Jalouneix, J.

    2013-01-01

    Nuclear safety means the achievement of proper operating conditions, prevention of accidents or mitigation of accident consequences, resulting in protection of workers, the public and the environment from undue radiation hazards while nuclear security means the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear material. Nuclear safety and nuclear security present large similarities in their aim as in their methods and are mutually complementary in the field of protection with regard to the risk of sabotage. However they show specific attributes in certain areas which leads to differences in their implementation. For instance security culture must integrate deterrence and confidentiality while safety culture implies transparency and open dialogue. Two important design principles apply identically for safety and security: the graded approach and the defense in depth. There are also strong similarities in operating provisions: -) a same need to check the availability of the equipment, -) a same need to treat the experience feedback, or -) a same need to update the basic rules. There are also strong similarities in emergency management, for instance the elaboration of emergency plans and the performance of periodic exercises. Activities related to safety of security of an installation must be managed by a quality management system. For all types of nuclear activities and facilities, a well shared safety culture and security culture is the guarantee of a safe and secure operation. The slides of the presentation have been added at the end of the paper

  16. Resistance and Security Index of Networks: Structural Information Perspective of Network Security.

    Science.gov (United States)

    Li, Angsheng; Hu, Qifu; Liu, Jun; Pan, Yicheng

    2016-06-03

    Recently, Li and Pan defined the metric of the K-dimensional structure entropy of a structured noisy dataset G to be the information that controls the formation of the K-dimensional structure of G that is evolved by the rules, order and laws of G, excluding the random variations that occur in G. Here, we propose the notion of resistance of networks based on the one- and two-dimensional structural information of graphs. Given a graph G, we define the resistance of G, written , as the greatest overall number of bits required to determine the code of the module that is accessible via random walks with stationary distribution in G, from which the random walks cannot escape. We show that the resistance of networks follows the resistance law of networks, that is, for a network G, the resistance of G is , where and are the one- and two-dimensional structure entropies of G, respectively. Based on the resistance law, we define the security index of a network G to be the normalised resistance of G, that is, . We show that the resistance and security index are both well-defined measures for the security of the networks.

  17. Resistance and Security Index of Networks: Structural Information Perspective of Network Security

    Science.gov (United States)

    Li, Angsheng; Hu, Qifu; Liu, Jun; Pan, Yicheng

    2016-01-01

    Recently, Li and Pan defined the metric of the K-dimensional structure entropy of a structured noisy dataset G to be the information that controls the formation of the K-dimensional structure of G that is evolved by the rules, order and laws of G, excluding the random variations that occur in G. Here, we propose the notion of resistance of networks based on the one- and two-dimensional structural information of graphs. Given a graph G, we define the resistance of G, written , as the greatest overall number of bits required to determine the code of the module that is accessible via random walks with stationary distribution in G, from which the random walks cannot escape. We show that the resistance of networks follows the resistance law of networks, that is, for a network G, the resistance of G is , where and are the one- and two-dimensional structure entropies of G, respectively. Based on the resistance law, we define the security index of a network G to be the normalised resistance of G, that is, . We show that the resistance and security index are both well-defined measures for the security of the networks. PMID:27255783

  18. Resistance and Security Index of Networks: Structural Information Perspective of Network Security

    Science.gov (United States)

    Li, Angsheng; Hu, Qifu; Liu, Jun; Pan, Yicheng

    2016-06-01

    Recently, Li and Pan defined the metric of the K-dimensional structure entropy of a structured noisy dataset G to be the information that controls the formation of the K-dimensional structure of G that is evolved by the rules, order and laws of G, excluding the random variations that occur in G. Here, we propose the notion of resistance of networks based on the one- and two-dimensional structural information of graphs. Given a graph G, we define the resistance of G, written , as the greatest overall number of bits required to determine the code of the module that is accessible via random walks with stationary distribution in G, from which the random walks cannot escape. We show that the resistance of networks follows the resistance law of networks, that is, for a network G, the resistance of G is , where and are the one- and two-dimensional structure entropies of G, respectively. Based on the resistance law, we define the security index of a network G to be the normalised resistance of G, that is, . We show that the resistance and security index are both well-defined measures for the security of the networks.

  19. 75 FR 41258 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing of a Proposed Rule...

    Science.gov (United States)

    2010-07-15

    ... movements in the price at which a security is traded can indicate aberrant volatility, which is harmful to investors. On August 19, 2008, the Commission approved new Rule 4753(c), which established a volatility... 4753(c), a volatility-based pause in trading in individual NASDAQ-listed securities traded on NASDAQ...

  20. International Nuclear Security Situation And China’s Approach

    Institute of Scientific and Technical Information of China (English)

    Liu Chong

    2016-01-01

    Since 2010,the three Nuclear Security Summits have made a number of achievements,but the international nuclear security situation is still not relaxed.The rapid development of China’s domestic nuclear facilities and a large amount of nuclear and radioactive materials related to nuclear power,active international nuclear black market in China’s surrounding regions,rather serious domestic and international terrorist threats as well as the emerging technology development bring about new challenges to nuclear security.Facing the complicated and long-term nuclear security situation,China from the perspective of monitoring mechanism,laws and regulations system,technical capability-building and nuclear emergency preparedness,takes a series of effective measures to build the national nuclear security capacity,and strictly fulfills its international obligations,actively participates in upgrading the international nuclear non-proliferation regime and relevant international rules,and actively takes part in the Nuclear Security Summit process,strengthens bilateral cooperation on nuclear security with major countries especially the United States of America,and jointly organizes various training with International Atomic Energy Agency,which has made great contributions to upgrading the global nuclear security level.At the end of the Nuclear Security Summit process,China should continue to strengthen its domestic nuclear security capacity building,and promote the international community to treat the root causes and symptoms,adopt a comprehensive strategy,and work together,effectively prevent and dissolve the nuclear terrorist threats.

  1. Introduction Security Regimes in Africa: Prospects and Challenges

    African Journals Online (AJOL)

    The articles in this special issue of Africa Development emanate from a ... first applied to security by Robert Jervis, who defined it as the 'principles, rules and norms that .... Ian Taylor's article employs a Gramscian analysis to reveal the hegemonic nature of .... Dorcas Oyebisi Ettang looks at the possibility of community-based.

  2. 75 FR 23212 - Security Zone; U.S. Coast Guard BSU Seattle, Pier 36, Seattle, WA

    Science.gov (United States)

    2010-05-03

    ... reason: Vessel traffic can pass safely around the security zone. If you think that your business... its effects on them and participate in the rulemaking. If the rule would affect your small business... DEPARTMENT OF HOMELAND SECURITY Coast Guard 33 CFR Part 165 [Docket No. USCG-2010-0021] RIN 1625...

  3. 77 FR 62185 - Temporary Rule Regarding Principal Trades With Certain Advisory Clients

    Science.gov (United States)

    2012-10-12

    ... 3235-AJ96 Temporary Rule Regarding Principal Trades With Certain Advisory Clients AGENCY: Securities... principal capacity in transactions with certain of their advisory clients. The amendment would extend the... Advisers Act when they act in a principal capacity in transactions with certain of their advisory clients...

  4. 75 FR 75650 - Temporary Rule Regarding Principal Trades With Certain Advisory Clients

    Science.gov (United States)

    2010-12-06

    ... 3235-AJ96 Temporary Rule Regarding Principal Trades With Certain Advisory Clients AGENCY: Securities... principal capacity in transactions with certain of their advisory clients. The amendment would extend the... Advisers Act when they act in a principal capacity in transactions with certain of their advisory clients...

  5. 75 FR 65232 - Security Zones; Sabine Bank Channel, Sabine Pass Channel and Sabine-Neches Waterway, TX

    Science.gov (United States)

    2010-10-22

    ... Environmental Health Risks and Safety Risks. This rule is not an economically significant rule and does not create an environmental risk to health or risk to safety that may disproportionately affect children... for which the Captain of the Port, Port Arthur deems enhanced security measures necessary. In addition...

  6. Security Belt for Wireless Implantable Medical Devices.

    Science.gov (United States)

    Kulaç, Selman

    2017-09-19

    In this study, a new protective design compatible with existing non-secure systems was proposed, since it is focused on the secure communication of wireless IMD systems in all transmissions. This new protector is an external wearable device and appears to be a belt fitted around for the patients IMD implanted. However, in order to provide effective full duplex transmissions and physical layer security, some sophisticated transceiver antennas have been placed on the belt. In this approach, beam-focused multi-antennas in optimal positions on the belt are randomly switched when transmissions to the IMD are performed and multi-jammer switching with MRC combining or majority-rule based receiving techniques are applied when transmissions from the IMD are carried out. This approach can also reduce the power consumption of the IMDs and contribute to the prolongation of the IMD's battery life.

  7. APPROACH TO CYBER SECURITY ISSUES IN NIGERIA: CHALLENGES AND SOLUTION

    OpenAIRE

    Frank Ibikunle; Odunayo Eweniyi

    2013-01-01

    Cyber-space refers to the boundless space known as the internet. Cyber-security is the body of rules put in place for the protection of the cyber space. Cyber-crime refers to the series of organized crime attacking both cyber space and cyber security. The Internet is one of the fastest-growing areas of technical infrastructure development. Over the past decades, the growth of the internet and its use afforded everyone this opportunity. Google, Wikipedia and Bing to mention a few, give detaile...

  8. 20 CFR 404.1081 - General rules for figuring net earnings from self-employment.

    Science.gov (United States)

    2010-04-01

    ... self-employment. 404.1081 Section 404.1081 Employees' Benefits SOCIAL SECURITY ADMINISTRATION FEDERAL OLD-AGE, SURVIVORS AND DISABILITY INSURANCE (1950- ) Employment, Wages, Self-Employment, and Self-Employment Income Self-Employment Income § 404.1081 General rules for figuring net earnings from self...

  9. 17 CFR 400.6 - Notice of withdrawal from business as a government securities broker or dealer by a financial...

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Notice of withdrawal from business as a government securities broker or dealer by a financial institution. 400.6 Section 400.6... SECURITIES EXCHANGE ACT OF 1934 RULES OF GENERAL APPLICATION § 400.6 Notice of withdrawal from business as a...

  10. 78 FR 37971 - Security Zone; Naval Exercise; Pacific Ocean, Coronado, CA

    Science.gov (United States)

    2013-06-25

    ... Administrative Procedure Act (APA) (5 U.S.C. 553(b)). This provision authorizes an agency to issue a rule without... Security Management Directive 023-01 and Commandant Instruction M16475.lD, which guide the Coast Guard in...

  11. Representing the healthcare organization in a post-Sarbanes-Oxley world: new rules, new paradigms, new perils.

    Science.gov (United States)

    Horton, William W

    2004-01-01

    The Sarbanes-Oxley Act (Act) significantly changed the expected corporate behavior of public companies. The Act governs the relationship between corporate organizations and their in-house or outside counsel. Under Section 307 of the Act, the Securities and Exchange Commission initially proposed expansive rules regarding counsel's duties. After comments and criticism from much of the bar, a final, narrower, version of rules under Section 307 (Final Rule) was adopted. The Final Rule contains alternative reporting procedures, attorney responsibilities, and sanctions for violations. In addition to the Act, the American Bar Association's (ABA) Task Force on Corporate Responsibility(Task Force), which was itself a reaction to Enron, reported on the importance of counsel's role in a corporate setting (Cheek Report). The ABA adopted amendments to its Model Rules of Professional Conduct (Model Rules) 1.6 and 1.13 as proposed in the Cheek Report. The Final Rule and amended Model Rules together suggest that attorneys may owe duties beyond those owed to their clients.

  12. 78 FR 62841 - Self-Regulatory Organizations; NASDAQ OMX BX, Inc.; Notice of Filing of Proposed Rule Change To...

    Science.gov (United States)

    2013-10-22

    ... million, shares of liquidity during the month, which is a higher rate than the base rate of $0.0007 per... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70655; File No. SR-BX-2013-054] Self-Regulatory... Exchange Rule 7018(a) With Respect to Transactions in Securities Priced at $1 per Share or Greater October...

  13. Analysis of Specific Features of International Standards of Personnel Security of an Enterprise

    Directory of Open Access Journals (Sweden)

    Otenko Iryna P.

    2014-03-01

    Full Text Available The article marks out components of personnel security of an enterprise, outlines processes of personnel management, which correspond with conditions of security of life and labour, competent, socially protected professional activity, availability of the acting system of motivation and stimulation, and possibilities for corporate conflicts resolution. The article presents basic standards, rules and legislative acts that regulate ensuring personnel security. It analyses specific features of application of standards with respect to: life security and labour protection culture at an enterprise, including managerial systems and practice, behaviour of personnel at working places and also intellectual component of personnel security, which envisages that personnel has knowledge and competences that assist in achievement of strategic goals of an enterprise.

  14. Design, implementation and security of a typical educational laboratory computer network

    Directory of Open Access Journals (Sweden)

    Martin Pokorný

    2013-01-01

    Full Text Available Computer network used for laboratory training and for different types of network and security experiments represents a special environment where hazardous activities take place, which may not affect any production system or network. It is common that students need to have administrator privileges in this case which makes the overall security and maintenance of such a network a difficult task. We present our solution which has proved its usability for more than three years. First of all, four user requirements on the laboratory network are defined (access to educational network devices, to laboratory services, to the Internet, and administrator privileges of the end hosts, and four essential security rules are stipulated (enforceable end host security, controlled network access, level of network access according to the user privilege level, and rules for hazardous experiments, which protect the rest of the laboratory infrastructure as well as the outer university network and the Internet. The main part of the paper is dedicated to a design and implementation of these usability and security rules. We present a physical diagram of a typical laboratory network based on multiple circuits connecting end hosts to different networks, and a layout of rack devices. After that, a topological diagram of the network is described which is based on different VLANs and port-based access control using the IEEE 802.1x/EAP-TLS/RADIUS authentication to achieve defined level of network access. In the second part of the paper, the latest innovation of our network is presented that covers a transition to the system virtualization at the end host devices – inspiration came from a similar solution deployed at the Department of Telecommunications at Brno University of Technology. This improvement enables a greater flexibility in the end hosts maintenance and a simultaneous network access to the educational devices as well as to the Internet. In the end, a vision of a

  15. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Chinese Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  16. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Arabic Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  17. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Spanish Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objeurity Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit

  18. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (French Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  19. The Effect of International Trade on Rule of Law

    Directory of Open Access Journals (Sweden)

    Junsok Yang

    2013-03-01

    Full Text Available In this paper, we look at the relationship between international trade and the rule of law, using the World Justice Project Rule of Law Index, which include index figures on human rights, limits on government powers, transparency and regulatory efficiency. Based on regression analyses using the rule of law index figures and international trade figures (merchandise trade, service trade, exports and importsIn this paper, we look at the relationship between international trade and the rule of law, using the World Justice Project Rule of Law Index, which include index figures on human rights, limits on government powers, transparency and regulatory efficiency. Based on regression analyses using the rule of law index figures and international trade figures (merchandise trade, service trade, exports and imports as percentage of GDP, international trade and basic human rights seem to have little relationship; but trade has a close positive relationship with strong order and security. Somewhat surprisingly, regulatory transparency and effective implementation seems to have little or no effect on international trade and vice versa. International trade shows a clear positive relationship with the country’s criminal justice system, but the relationship with the civil justice system is not as clear as such. For regulatory implementation and civil justice, services trade positively affect these institutions, but these institutions in turn affect exports more strongly than services trade. Finally, the effect of trade on rule of law is stronger on a medium to long term (10-20 year time horizon.

  20. Protection of minority interest and the development of security markets

    NARCIS (Netherlands)

    Modigliani, F.; Perotti, E.C.

    1997-01-01

    While excessive regulation is an obstacle to the development of financial markets, we argue that lack of basic rules or poorly enforced regulation may explain the relative importance across countries of banking and security markets in financing firms. A selective or arbitrary enforcement transforms

  1. Approaches to assign security levels for radioactive substances and radiation sources

    International Nuclear Information System (INIS)

    Ivanov, M.V.; Petrovskij, N.P.; Pinchuk, G.N.; Telkov, S.N.; Kuzin, V.V.

    2011-01-01

    The article contains analyzed provisions on categorization of radioactive substances and radiation sources according to the extent of their potential danger. Above provisions are used in the IAEA documents and in Russian regulatory documents for differentiation of regulatory requirements to physical security. It is demonstrated that with the account of possible threats of violators, rules of physical protection of radiation sources and radioactive substances should be amended as regards the approaches to assign their categories and security levels [ru

  2. An autonomic security monitor for distributed operating systems

    OpenAIRE

    Arenas, A.; Aziz, Benjamin; Maj, S.; Matthews, B.

    2011-01-01

    This paper presents an autonomic system for the monitoring of security-relevant information in a Grid-based operating system. The system implements rule-based policies using Java Drools. Policies are capable of controlling the system environment based on changes in levels of CPU/memory usage, accesses to system resources, detection of abnormal behaviour such as DDos attacks.

  3. Pembuatan Program Aplikasi Sistem Inventori Berbasis Visual Basic Pada Sinar Baru

    OpenAIRE

    Dessy, Dessy; Dewayani, Ery

    2016-01-01

    Application system inventory program based on visual basic on Sinar Baru for helping admin to manage in or out items systematically which it doesn't save and computerized well. The programming using System Development Life Cicle (SDLC). SDLC has four phases, that are: Planning Phase, Analysis Phase, Design Phase, and Implementation Phase. Another design that used for this program are flowchart, Context diagram, data flow diagram (DFD), Entity Relation Diagram (ERD), Relational Table .Visual B...

  4. Compliance with HIPAA security standards in U.S. Hospitals.

    Science.gov (United States)

    Davis, Diane; Having, Karen

    2006-01-01

    With the widespread use of computer networks, the amount of information stored electronically has grown exponentially, resulting in increased concern for privacy and security of information. The healthcare industry has been put to the test with the federally mandated Health Insurance Portability and Accountability Act (HIPAA) of 1996. To assess the compliance status of HIPAA security standards, a random sample of 1,000 U.S. hospitals was surveyed in January 2004, yielding a return rate of 29 percent. One year later, a follow-up survey was sent to all previous respondents, with 50 percent replying. HIPAA officers'perceptions of security compliance in 2004 and 2005 are compared in this article. The security standards achieving the highest level of compliance in both 2004 and 2005 were obtaining required business associate agreements and physical safeguards to limit access to electronic information systems. Respondents indicated least compliance both years in performing periodic evaluation of security practices governed by the Security Rule. Roadblocks, threats, problems and solutions regarding HIPAA compliance are discussed. This information may be applied to current and future strategies toward maintaining security of information systems throughout the healthcare industry.

  5. 76 FR 78059 - Self-Regulatory Organizations; Options Clearing Corporation; Order Approving Proposed Rule Change...

    Science.gov (United States)

    2011-12-15

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-65927; File No. SR-OCC-2011-15] Self-Regulatory Organizations; Options Clearing Corporation; Order Approving Proposed Rule Change Relating to Management of..., future regulatory requirements for clearinghouses could impose liquidity requirements that would be...

  6. A rule-based smart automated fertilization and irrigation systems

    Science.gov (United States)

    Yousif, Musab El-Rashid; Ghafar, Khairuddin; Zahari, Rahimi; Lim, Tiong Hoo

    2018-04-01

    Smart automation in industries has become very important as it can improve the reliability and efficiency of the systems. The use of smart technologies in agriculture have increased over the year to ensure and control the production of crop and address food security. However, it is important to use proper irrigation systems avoid water wastage and overfeeding of the plant. In this paper, a Smart Rule-based Automated Fertilization and Irrigation System is proposed and evaluated. We propose a rule based decision making algorithm to monitor and control the food supply to the plant and the soil quality. A build-in alert system is also used to update the farmer using a text message. The system is developed and evaluated using a real hardware.

  7. IT security standards for the digitalization of the energy transition

    International Nuclear Information System (INIS)

    Laupichler, Dennis

    2016-01-01

    Intelligent measuring systems are important components in the intelligent net and require security and privacy by design in this critical infrastructure. The smart meter gateway as secure communication platform makes the digital sector coupling possible and becomes the driver for innovations of the digitalization. The protection profiles and the technical rules of the BSI as essential part of the law for the digitalization of the energy transition guarantee a great amount of data protection and data security and provide a unique security standard in the future energy supply system. The data -protection concept of the intelligent measuring system regards a calibration-law conformal data processing and star-shaped data dispatch of the gateway. By this both a traceability and a transparency for the final user is guaranteed and the handling of the data in the sense of the data sovereignty is also technically enforced. For the evidences of compliance of the protection profiles and the technical rules correponding tests in approved test centers with final certification by the BSI are performed. The law for the digitalization of the energy transition makes the first important step to an innovative, digital infrastructure of the intelligent net. By the legal framework additionally a base is created, in order to perform a progressive development of the security targets of the BSI both for intelligent measuring systems as for further important system components of the intelligent energy net via a roadmap for the digitalization. In connection with the technical standards of the BSI the law creates the necessary legal certainty and realizes the aim pursued in the coalition treaty to regulate binding framework conditions for the secure and data-protection conformal application of intelligent measuring systems for diversified application cases in the intelligent net.

  8. 17 CFR 249.822 - Form 19b-7, for electronic filing with respect to proposed rule changes by self-regulatory...

    Science.gov (United States)

    2010-04-01

    ... filing with respect to proposed rule changes by self-regulatory organizations under Section 19(b)(7)(A... proposed rule changes by self-regulatory organizations under Section 19(b)(7)(A) of the Securities Exchange Act of 1934. This form shall be used by self-regulatory organizations, as defined in section 3(a)(25...

  9. 76 FR 2174 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-01-12

    ... traders additional opportunities and strategies to hedge high priced securities. Currently, Exchange Rule... example if Apple, Inc. (``AAPL'') would trade at $310 \\6\\ with approximately two months remaining until...

  10. 16 CFR 801.15 - Aggregation of voting securities and assets the acquisition of which was exempt.

    Science.gov (United States)

    2010-01-01

    ... balance sheet, for purposes of § 801.11). 2. In the previous example, the rule was applied to voting... securities the previous acquisition of which was exempt also fall within the rule. Thus, the size-of... assets. Because “X” acquired control of M in the earlier transaction, M is now within the person of “X...

  11. Energy security: between markets and sovereign politics

    Directory of Open Access Journals (Sweden)

    Dudau Radu

    2016-09-01

    Full Text Available Energy security is a constant presence in the energy-related political discourse all over the world. States strive to secure steady inflows of needed energy supplies, as well as the price affordability of those supplies. However, what are deemed to be the best means to meet such goals depends on one’s theoretical vantage point. On the one hand, economically-minded theorists maintain that energy security is only a matter of market rules and interactions. Thus, they call upon energy markets to deliver both steady supplies and competitive prices. On the other hand, politically-minded scholars emphasize the political and hard-power nature of international energy trades, especially in a global context market by the emergence of state-centered, authoritarian regimes that use large national energy companies as foreign policy instruments. These two positions delineate competing approaches to how energy security risks ought to be managed. The former approaches energy security risks by means similar to portfolio management, requiring diversification of investments in order to insulate them from market shocks. The latter approaches energy security as a matter of foreign policy, by which states envisage interest coordination and favorable alignments within countervailing alliances against the agent of energy security risk. The present paper goes beyond the uncontentious point that these two dimensions are complementary. It argues that, depending on the international context, a more market-driven or a more-politically driven behavior may be adequate.

  12. 78 FR 28267 - Self-Regulatory Organizations; The Options Clearing Corporation; Order Approving Proposed Rule...

    Science.gov (United States)

    2013-05-14

    ... Trust Company (``DTC'') and maintain accounts to facilitate Delivery Orders (``DOs'') to approved... Commission to approve a proposed rule change of a self-regulatory organization if it finds that such proposed... securities transactions and foster cooperation and coordination with persons engaged in the clearance and...

  13. Europe’s fragmented approach towards cyber security

    Directory of Open Access Journals (Sweden)

    Karine e Silva

    2013-10-01

    Full Text Available The article proposes a deeper insight into the variety of concepts used to describe the term cyber security and the ways in which it has been used in recent years. It examines the role of three important actors involved in the internet governance arena, namely governments, private sector and civil society, and how they have influenced the debate. To this end, this paper analyses how different organisations, industry and societal actors see cyber security and how their interests influence the way the debate has evolved. The difficult balance between security and fundamental rights, although not new to governments and society, is of great importance for the internet. Citizens have engaged in favour of an open internet. However, little attention has been paid to the demands of citizens and how they may contribute to a concept of cyber security that brings society to its core. The paper states that for cyberspace to be open and supportive of innovation, the practice of cyber security needs to internalise the interests and perspectives of end users. A multistakeholder approach to cyber security asks a more participative environment where the rules of the game are decided with public participation and consultation, giving citizens the means and methods to influence the way cyber security is conceived and implemented. The paper concludes that although a citizen centric approach towards cyber security should be the way forward, this seems to be yet far from being included in the governmental agenda. The methodology applied in the paper was mainly focused on desk research.

  14. Theoretical Aspects of Analysis of International Environmental Security

    Directory of Open Access Journals (Sweden)

    Juliya A. Rusakova

    2015-01-01

    Full Text Available Abstract: International environmental security is a very hot contemporary issue of world politics, which in a large part defines the future of our environment. Dealing with this issue is of outmost importance since its failure will render all other issues and challenges as negligible. The article examines the theoretical aspects of solving the problem of environmental security. In particular, it analyzes the problem of negative social externalities, and the related concept of "tragedy of the commons." These problems create a fundamental obstacle to the implementation of environmental security at the global level. Traditionally, the problem of externalities in the environmental field have been approached economically, states and their manufacturers were to pay for the externalities in the form of additional taxes. However, experience shows that the economic tools of dealing with environmental security are not effective. The author suggests alternative non-economic approaches: strengthening and developing the system of permanent institutions of international negotiations on environmental security and promotion of environmental awareness. Solving the acute environmental problems is impossible without a change of the political philosophy of the ruling elites in most states.

  15. Air traffic security act unconstitutional; Luftsicherheitsgesetz verfassungswidrig

    Energy Technology Data Exchange (ETDEWEB)

    Heller, W.

    2006-05-15

    In the interest of more effective protective measures against terrorist attacks, the German federal parliament inter alia added a clause to the Air Traffic Security Act (Sec. 14, Para. 3, Air Traffic Security Act) empowering the armed forces to shoot down aircraft to be used as a weapon against human lives. In Germany, this defense possibility has been discussed also in connection with deliberate crashes of hijacked aircraft on nuclear power plants. The 1{sup st} Division of the German Federal Constitutional Court, in its decision of February 15, 2006, ruled that Sec. 14, Para. 3, Air Traffic Security Act was incompatible with the Basic Law and thus was null and void (file No. 1 BvR 357/05) for two reasons: - There was no legislative authority on the part of the federal government. - The provision was incompatible with the basic right of life and the guarantee of human dignity as enshrined in the Basic Law. (orig.)

  16. A CAREM reactor's design evaluation from the nuclear security point of view

    International Nuclear Information System (INIS)

    Kay, J.M.; Felizia, E.R.; Navarro, N.R.; Caruso, G.J.

    1990-01-01

    The main objective of this work is to define the adequate rules for CAREM reactor security systems design and processes which aim to assure verification of the CALIN regulations 'Radiological Criteria' in relation to accidents concerning CAREM reactor design. (Author) [es

  17. 17 CFR 240.10b-18 - Purchases of certain equity securities by the issuer and others.

    Science.gov (United States)

    2010-04-01

    ... authorize Rule 10b-18 purchases by or on behalf of the issuer. (4) Agent independent of the issuer has the... trading volume for that security or, in the event that trading volume data are unavailable, is at least 20... of the security, exclusive of any shares owned by any affiliate; Provided, however, That a block...

  18. Social Security and the Retirement and Savings Behavior of Low Income Households1

    Science.gov (United States)

    van der Klaauw, Wilbert; Wolpin, Kenneth I.

    2011-01-01

    In this paper, we develop and estimate a model of retirement and savings incorporating limited borrowing, stochastic wage offers, health status and survival, social security benefits, Medicare and employer provided health insurance coverage, and intentional bequests. The model is estimated on sample of relatively poor households from the first three waves of the Health and Retirement Study (HRS), for whom we would expect social security income to be of particular importance. The estimated model is used to simulate the responses to changes in social security rules, including changes in benefit levels, in the payroll tax, in the social security earnings tax and in early and normal retirement ages. Welfare and budget consequences are estimated. PMID:21566719

  19. 76 FR 28315 - Security Zone; Vessels Carrying Hazardous Cargo, Sector Columbia River Captain of the Port Zone

    Science.gov (United States)

    2011-05-17

    ... determination based on the fact that the security zones created by this rule will only be in effect during the... its effects on them and participate in the rulemaking process. Small businesses may send comments on... DEPARTMENT OF HOMELAND SECURITY Coast Guard 33 CFR Part 165 [Docket No. USCG-2009-1134] RIN 1625...

  20. The Systems Librarian: Implementing Wireless Networks without Compromising Security

    Science.gov (United States)

    Breeding, Marshall

    2005-01-01

    Many libraries are or soon will be offering Wi-Fi, also known as wireless networks. The largest perceived barriers to providing this service are concerns about security. The prime rule when deploying Wi-Fi is segregation, having a clear separation between a public wireless network and the rest of the library?s network. A number of devices can be…

  1. Subjective Security in a Volatile Geopolitical Situation: Does Lithuanian Society Feel Safe?

    Directory of Open Access Journals (Sweden)

    Vileikienė Eglė

    2016-12-01

    Full Text Available The geopolitical situation of Lithuania has deteriorated since the annexation of Crimea and the military conflict in Eastern Ukraine. It has affected the objective security of the state as well as subjective security of the Lithuanian population. This article analyses subjective security and deals with the subjective perception of geopolitical and military threats, mainly social attitudes towards national security and the willingness to defend the country. Article is based on theories of securitisation and human security and holds that individuals are the primary referents of security. Empirically, the article relies on the original data of the research project “Subjective Security in a Volatile Geopolitical Context: Traits, Factors and Individual Strategies”, funded by the Research Council of Lithuania. Article shows the dynamics of social attitudes towards security. Over the last 15 years, a clear shift towards the understanding of potential military threats has occurred. Nevertheless, the predominant concern about individual security, overshadowing security of the state and security of the global order, found in previous studies, has persisted. An individual, as a rule, feels most secure in his/her “closest” environment, e.g. family and friends, and least secure in the “farthest” environment, e.g. other continents.

  2. 76 FR 80410 - Pendency of Request for Approval of Special Withdrawal Liability Rules; the Cultural Institutions...

    Science.gov (United States)

    2011-12-23

    ...This notice advises interested persons that the Pension Benefit Guaranty Corporation (``PBGC'') has received a request from The Cultural Institutions Pension Plan for approval of a plan amendment providing for special withdrawal liability rules. Under Sec. 4203(f) of the Employee Retirement Income Security Act of 1974 and PBGC's regulation on Extension of Special Withdrawal Liability Rules, a multiemployer pension plan may, with PBGC approval, be amended to provide for special withdrawal liability rules similar to those that apply to the construction and entertainment industries. Such approval is granted only if PBGC determines that the rules apply to an industry with characteristics that make use of the special rules appropriate and that the rules will not pose a significant risk to PBGC. Before granting an approval, PBGC's regulations require PBGC to give interested persons an opportunity to comment on the request. The purpose of this notice is to advise interested persons of the request and to solicit their views on it.

  3. Sum-rule analysis of long-wavelength excitations in electron liquids

    International Nuclear Information System (INIS)

    Ichimaru, Setsuo; Totsuji, Hiroo; Tange, Toshio; Pines, D.

    1975-01-01

    The properties of the plasma oscillations, the single-particle excitations and the collisional excitations in the classical one-component plasma are investigated in the long-wave-length domain with the aid of moment sum rules. The frequency moments of the dynamic form factor are calculated up to that term which involves the ternary correlation function. The dispersion in the plasma-wave frequency and the strengths of the single-particle and collisional excitations are computed over the thermodynamically stable domain of the plasma parameter, epsilon<=10. It is emphasized that inclusion of the collisional excitations plays a vital part in satisfying various moment-sum rules and in securing agreement with known boundary conditions such as the Vlasov description and molecular-dynamics computations. (auth.)

  4. Informational Efficiency in the USD/KRW Spot Market: Some Evidence from a Joint Runs Test and Foreigners’ Trading Rule Profits

    Directory of Open Access Journals (Sweden)

    Changmo Ahn

    2010-12-01

    Full Text Available This paper examines whether the USD/KRW spot market is efficient in processing new information by employing both the Runs Test and the foreigners' securities trading rule profitability approach. Excluding the period of 2008 financial crisis, the USD/KRW spot market is efficient in terms of close rates, but not efficient in terms of open rates. The foreigners' securities trading rule can also produce statistically significant profits if the trades are based on open prices, though not high. This implies that traders can predict future exchange rates, to some degree, with the information on foreign net purchases of securities in the Korean stock/ bond markets. If we consider the related interest differentials and transaction costs, however, the profits fade out to marginal level or below. This result implies that traders can expect the existence of predictability in the USD/KRW spot market, but not profitability.

  5. COMPARATIVE ANALYSIS OF SOFTWARE DEVELOPMENT MODELS

    OpenAIRE

    Sandeep Kaur*

    2017-01-01

    No geek is unfamiliar with the concept of software development life cycle (SDLC). This research deals with the various SDLC models covering waterfall, spiral, and iterative, agile, V-shaped, prototype model. In the modern era, all the software systems are fallible as they can’t stand with certainty. So, it is tried to compare all aspects of the various models, their pros and cons so that it could be easy to choose a particular model at the time of need

  6. 16 CFR 802.64 - Acquisitions of voting securities by certain institutional investors.

    Science.gov (United States)

    2010-01-01

    ... institutional investors. 802.64 Section 802.64 Commercial Practices FEDERAL TRADE COMMISSION RULES, REGULATIONS... § 802.64 Acquisitions of voting securities by certain institutional investors. (a) Institutional investor. For purposes of this section, the term institutional investor means any entity of the following...

  7. 17 CFR 270.10f-3 - Exemption for the acquisition of securities during the existence of an underwriting or selling...

    Science.gov (United States)

    2010-04-01

    ...) Are subject to no greater than moderate credit risk; or (ii) If the issuer of the municipal securities... securities are subject to a minimal or low amount of credit risk. (4) Eligible Rule 144A Offering means an... purchased are: (i) Part of an issue registered under the Securities Act of 1933 (15 U.S.C. 77a—aa) that is...

  8. Integrated Association Rules Complete Hiding Algorithms

    Directory of Open Access Journals (Sweden)

    Mohamed Refaat Abdellah

    2017-01-01

    Full Text Available This paper presents database security approach for complete hiding of sensitive association rules by using six novel algorithms. These algorithms utilize three new weights to reduce the needed database modifications and support complete hiding, as well as they reduce the knowledge distortion and the data distortions. Complete weighted hiding algorithms enhance the hiding failure by 100%; these algorithms have the advantage of performing only a single scan for the database to gather the required information to form the hiding process. These proposed algorithms are built within the database structure which enables the sanitized database to be generated on run time as needed.

  9. IT Security Standards and Legal Metrology - Transfer and Validation

    Science.gov (United States)

    Thiel, F.; Hartmann, V.; Grottker, U.; Richter, D.

    2014-08-01

    Legal Metrology's requirements can be transferred into the IT security domain applying a generic set of standardized rules provided by the Common Criteria (ISO/IEC 15408). We will outline the transfer and cross validation of such an approach. As an example serves the integration of Legal Metrology's requirements into a recently developed Common Criteria based Protection Profile for a Smart Meter Gateway designed under the leadership of the Germany's Federal Office for Information Security. The requirements on utility meters laid down in the Measuring Instruments Directive (MID) are incorporated. A verification approach to check for meeting Legal Metrology's requirements by their interpretation through Common Criteria's generic requirements is also presented.

  10. 75 FR 51866 - Self-Regulatory Organizations; The Depository Trust Company; Order Approving Proposed Rule Change...

    Science.gov (United States)

    2010-08-23

    ... Transfer Service of National Securities Clearing Corporation August 16, 2010. I. Introduction On June 4... complements a Financial Industry Regulatory Authority (``FINRA'') rule requiring FINRA members to use... specified time frames. \\5\\ CNS is an ongoing accounting system which nets today's Settling Trades with...

  11. 77 FR 76319 - Self-Regulatory Organizations; BOX Options Exchange LLC; Order Approving Minor Rule Violation...

    Science.gov (United States)

    2012-12-27

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-68489; File No. 4-655] Self-Regulatory Organizations; BOX Options Exchange LLC; Order Approving Minor Rule Violation Plan for BOX Options Exchange LLC... \\4\\ requiring that a self-regulatory organization (``SRO'') promptly file notice with the Commission...

  12. The Rule of Law and the U.S. Quest for Security in El Salvador

    Science.gov (United States)

    2007-03-12

    separation of powers, both of which significantly advanced the importance of the rule of law in Western political philosophy . The Declaration of Independence...and civil libertarians on the left, and perhaps helped exacerbate existing class tensions.180 More importantly, the inability of democratically

  13. Secure Coding for Safety I and C Systems on Nuclear Power Plants

    International Nuclear Information System (INIS)

    Kim, Y. M.; Park, H. S.; Kim, T. H.

    2015-01-01

    This paper addresses secure coding technologies which can reduce the software vulnerabilities and provides secure coding application guidelines for nuclear safety I and C systems. The use of digital equipment may improve their reliability and reduce maintenance costs. But, the design characteristics of nuclear I and C systems are becoming more complex and the possibility of cyber-attacks using software vulnerabilities has been increased. Software defects, bugs and logic flaws have been consistently the primary causes of software vulnerabilities which can introduce security vulnerabilities. In this study, we described a applying methods for secure coding which can reduce the software vulnerabilities. Software defects lists, countermeasures for each defect and coding rules can be applied properly depending on target system's condition. We expect that the results of this study can help developing the secure coding guidelines and significantly reducing or eliminating vulnerabilities in nuclear safety I and C software

  14. Secure Coding for Safety I and C Systems on Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Y. M.; Park, H. S. [Korea Institute of Nuclear Safety, Daejeon (Korea, Republic of); Kim, T. H. [Formal Works Inc., Seoul (Korea, Republic of)

    2015-10-15

    This paper addresses secure coding technologies which can reduce the software vulnerabilities and provides secure coding application guidelines for nuclear safety I and C systems. The use of digital equipment may improve their reliability and reduce maintenance costs. But, the design characteristics of nuclear I and C systems are becoming more complex and the possibility of cyber-attacks using software vulnerabilities has been increased. Software defects, bugs and logic flaws have been consistently the primary causes of software vulnerabilities which can introduce security vulnerabilities. In this study, we described a applying methods for secure coding which can reduce the software vulnerabilities. Software defects lists, countermeasures for each defect and coding rules can be applied properly depending on target system's condition. We expect that the results of this study can help developing the secure coding guidelines and significantly reducing or eliminating vulnerabilities in nuclear safety I and C software.

  15. A General Attribute and Rule Based Role-Based Access Control Model

    Institute of Scientific and Technical Information of China (English)

    2007-01-01

    Growing numbers of users and many access control policies which involve many different resource attributes in service-oriented environments bring various problems in protecting resource. This paper analyzes the relationships of resource attributes to user attributes in all policies, and propose a general attribute and rule based role-based access control(GAR-RBAC) model to meet the security needs. The model can dynamically assign users to roles via rules to meet the need of growing numbers of users. These rules use different attribute expression and permission as a part of authorization constraints, and are defined by analyzing relations of resource attributes to user attributes in many access policies that are defined by the enterprise. The model is a general access control model, and can support many access control policies, and also can be used to wider application for service. The paper also describes how to use the GAR-RBAC model in Web service environments.

  16. Peace at last? Appraisal of the Addis Ababa Peace and Security ...

    African Journals Online (AJOL)

    of the 2006 elections was that the latter would not only resolve the problem of deficient legitimacy of the ruling ... deployed outside the Kivu region (citing security concerns), followed by their call for a differentiated ..... interveners regard themselves as 'knights in shining armour, seeking to assist. Africa's economic recovery ...

  17. 17 CFR 240.3a12-8 - Exemption for designated foreign government securities for purposes of futures trading.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Exemption for designated foreign government securities for purposes of futures trading. 240.3a12-8 Section 240.3a12-8 Commodity and... trading. (a) When used in this Rule, the following terms shall have the meaning indicated: (1) The term...

  18. Security classification of information

    Energy Technology Data Exchange (ETDEWEB)

    Quist, A.S.

    1993-04-01

    This document is the second of a planned four-volume work that comprehensively discusses the security classification of information. The main focus of Volume 2 is on the principles for classification of information. Included herein are descriptions of the two major types of information that governments classify for national security reasons (subjective and objective information), guidance to use when determining whether information under consideration for classification is controlled by the government (a necessary requirement for classification to be effective), information disclosure risks and benefits (the benefits and costs of classification), standards to use when balancing information disclosure risks and benefits, guidance for assigning classification levels (Top Secret, Secret, or Confidential) to classified information, guidance for determining how long information should be classified (classification duration), classification of associations of information, classification of compilations of information, and principles for declassifying and downgrading information. Rules or principles of certain areas of our legal system (e.g., trade secret law) are sometimes mentioned to .provide added support to some of those classification principles.

  19. 76 FR 19165 - Self-Regulatory Organizations; Notice of Filing and Immediate Effectiveness of Proposed Rule...

    Science.gov (United States)

    2011-04-06

    ...\\ Additionally, the Exchange proposes to increase the number of option classes on individual stocks for which the... underlying stock is traded. Currently, Exchange Rule 6.4 at Commentary .03 permits the listing of options... security and meet their investment, trading and risk management requirements. [[Page 19166

  20. 75 FR 2180 - Self-Regulatory Organizations; Notice of Filing and Immediate Effectiveness of Proposed Rule...

    Science.gov (United States)

    2010-01-14

    ... LLC To Modify Its Liquidity Credits and Establish Separate Liquidity Credits for Supplemental Liquidity Providers January 7, 2010. Pursuant to Section 19(b)(1) \\1\\ of the Securities Exchange Act of 1934... Proposed Rule Change The Exchange proposes to modify its liquidity credits and establish liquidity credits...

  1. 75 FR 2899 - Self-Regulatory Organizations; New York Stock Exchange LLC; Order Approving Proposed Rule Change...

    Science.gov (United States)

    2010-01-19

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-61333; File No. SR-NYSE-2009-117] Self-Regulatory Organizations; New York Stock Exchange LLC; Order Approving Proposed Rule Change Amending Its... regulatory program. III. Discussion and Commission's Findings After careful review, the Commission finds that...

  2. Association of rule of law and health outcomes: an ecological study

    Science.gov (United States)

    Pinzon-Rondon, Angela Maria; Attaran, Amir; Botero, Juan Carlos; Ruiz-Sternberg, Angela Maria

    2015-01-01

    Objectives To explore whether the rule of law is a foundational determinant of health that underlies other socioeconomic, political and cultural factors that have been associated with health outcomes. Setting Global project. Participants Data set of 96 countries, comprising 91% of the global population. Primary and secondary outcome measures The following health indicators, infant mortality rate, maternal mortality rate, life expectancy, and cardiovascular disease and diabetes mortality rate, were included to explore their association with the rule of law. We used a novel Rule of Law Index, gathered from survey sources, in a cross-sectional and ecological design. The Index is based on eight subindices: (1) Constraints on Government Powers; (2) Absence of Corruption; (3) Order and Security; (4) Fundamental Rights; (5) Open Government; (6) Regulatory Enforcement, (7) Civil Justice; and (8) Criminal Justice. Results The rule of law showed an independent association with infant mortality rate, maternal mortality rate, life expectancy, and cardiovascular disease and diabetes mortality rate, after adjusting for the countries’ level of per capita income, their expenditures in health, their level of political and civil freedom, their Gini measure of inequality and women's status (pconstitute a structural barrier to health improvement. PMID:26515684

  3. Supporting secure programming in web applications through interactive static analysis.

    Science.gov (United States)

    Zhu, Jun; Xie, Jing; Lipford, Heather Richter; Chu, Bill

    2014-07-01

    Many security incidents are caused by software developers' failure to adhere to secure programming practices. Static analysis tools have been used to detect software vulnerabilities. However, their wide usage by developers is limited by the special training required to write rules customized to application-specific logic. Our approach is interactive static analysis, to integrate static analysis into Integrated Development Environment (IDE) and provide in-situ secure programming support to help developers prevent vulnerabilities during code construction. No additional training is required nor are there any assumptions on ways programs are built. Our work is motivated in part by the observation that many vulnerabilities are introduced due to failure to practice secure programming by knowledgeable developers. We implemented a prototype interactive static analysis tool as a plug-in for Java in Eclipse. Our technical evaluation of our prototype detected multiple zero-day vulnerabilities in a large open source project. Our evaluations also suggest that false positives may be limited to a very small class of use cases.

  4. Immigration, security and democracy / Inmigración, seguridad y democracia

    Directory of Open Access Journals (Sweden)

    José J. Sanmartín

    2012-10-01

    Full Text Available This article explores the link between security and migration, as a part of a progressive and democratic society. The needed respect for law enforcement, the compliance with the rules of coexistence, among other contributions, also play favorable roles for democratic legitimacy. Immigrants as a positive contribution to the experience of freedom that Western plural societies represent.

  5. Vehicle security encryption based on unlicensed encryption

    Science.gov (United States)

    Huang, Haomin; Song, Jing; Xu, Zhijia; Ding, Xiaoke; Deng, Wei

    2018-03-01

    The current vehicle key is easy to be destroyed and damage, proposing the use of elliptical encryption algorithm is improving the reliability of vehicle security system. Based on the encryption rules of elliptic curve, the chip's framework and hardware structure are designed, then the chip calculation process simulation has been analyzed by software. The simulation has been achieved the expected target. Finally, some issues pointed out in the data calculation about the chip's storage control and other modules.

  6. Business rules for creating process flexibility : Mapping RIF rules and BDI rules

    NARCIS (Netherlands)

    Gong, Y.; Overbeek, S.J.; Janssen, M.

    2011-01-01

    Business rules and software agents can be used for creating flexible business processes. The Rule Interchange Format (RIF) is a new W3C recommendation standard for exchanging rules among disparate systems. Yet, the impact that the introduction of RIF has on the design of flexible business processes

  7. 75 FR 77305 - Security-Based Swap Data Repository Registration, Duties, and Core Principles

    Science.gov (United States)

    2010-12-10

    ... Repository Registration, Duties, and Core Principles; Proposed Rule #0;#0;Federal Register / Vol. 75 , No... Swap Data Repository Registration, Duties, and Core Principles AGENCY: Securities and Exchange... process, duties, and core principles. DATES: Comments should be submitted on or before January 24, 2011...

  8. Rule-Based Event Processing and Reaction Rules

    Science.gov (United States)

    Paschke, Adrian; Kozlenkov, Alexander

    Reaction rules and event processing technologies play a key role in making business and IT / Internet infrastructures more agile and active. While event processing is concerned with detecting events from large event clouds or streams in almost real-time, reaction rules are concerned with the invocation of actions in response to events and actionable situations. They state the conditions under which actions must be taken. In the last decades various reaction rule and event processing approaches have been developed, which for the most part have been advanced separately. In this paper we survey reaction rule approaches and rule-based event processing systems and languages.

  9. Nuclear security: strategies and techniques

    International Nuclear Information System (INIS)

    Khan, I.K.

    2010-05-01

    The modern society, whether in developed or in developing countries, depend on the availability of nuclear energy and on the day-to-day use of radioactive materials in medicine, agriculture, industry and for research. Before 9/11, these activities were mainly covered by safety rules regarding health and environment. Since 9/ 11, it is clear, that these activities also require adequate security. For the continued and expanded use of nuclear energy or radioactive materials, nuclear security is indispensable and an important prerequisite for successful and sustainable development. Many of our nuclear security services, expert assistance and training events, we have assisted Member States in their efforts to improve their preparedness and response capabilities and acquired a much better understanding of Member States prob and the need for further support. The end of the Cold War was marked by a shift from a bi-polar structure of global security into a more complex and unpredictable configuration of world affairs. It also brought about new security challenges, i.e. an increased probability for low-density regional, national or sub-national conflicts with new and more dispersed threats emanating from a larger number of actors, including non-state actors; terrorists or criminals. The audio-visual impact of modern media has enhanced the socio-psychological impact on a global scale of such conflicts. The number of cases of illicit trafficking in nuclear materials that were recorded since the 90's raised concern about the international physical protection regime and triggered an effort to enhance our capabilities for prevention, detection and responses regarding terrorist acts, as well as to strengthen the Convention on the Physical Protection of Nuclear Material

  10. 78 FR 33456 - Self-Regulatory Organizations; Fixed Income Clearing Corporation; Notice of Filing Proposed Rule...

    Science.gov (United States)

    2013-06-04

    ... certain locked- in trade sources in the future based on volumes and processing costs. \\9\\ Designated...-Regulatory Organizations; Fixed Income Clearing Corporation; Notice of Filing Proposed Rule Change to Include trueEX LLC as a Designated Locked-In Trade Source Pursuant to the Rulebook of the Government Securities...

  11. 76 FR 12896 - References to Credit Ratings in Certain Investment Company Act Rules and Forms

    Science.gov (United States)

    2011-03-09

    ... credible. We understand that most money market fund advisers currently exercise a similar degree of...-worthiness of a security or money market instrument, remove these references or requirements and substitute...\\ In 2010, when we adopted amendments to rule 2a-7 (which governs the operation of money market funds...

  12. Security and Privacy Analyses of Internet of Things Toys

    OpenAIRE

    Chu, Gordon; Apthorpe, Noah; Feamster, Nick

    2018-01-01

    This paper investigates the security and privacy of Internet-connected children's smart toys through case studies of three commercially-available products. We conduct network and application vulnerability analyses of each toy using static and dynamic analysis techniques, including application binary decompilation and network monitoring. We discover several publicly undisclosed vulnerabilities that violate the Children's Online Privacy Protection Rule (COPPA) as well as the toys' individual pr...

  13. Security practices and regulatory compliance in the healthcare industry.

    Science.gov (United States)

    Kwon, Juhee; Johnson, M Eric

    2013-01-01

    Securing protected health information is a critical responsibility of every healthcare organization. We explore information security practices and identify practice patterns that are associated with improved regulatory compliance. We employed Ward's cluster analysis using minimum variance based on the adoption of security practices. Variance between organizations was measured using dichotomous data indicating the presence or absence of each security practice. Using t tests, we identified the relationships between the clusters of security practices and their regulatory compliance. We utilized the results from the Kroll/Healthcare Information and Management Systems Society telephone-based survey of 250 US healthcare organizations including adoption status of security practices, breach incidents, and perceived compliance levels on Health Information Technology for Economic and Clinical Health, Health Insurance Portability and Accountability Act, Red Flags rules, Centers for Medicare and Medicaid Services, and state laws governing patient information security. Our analysis identified three clusters (which we call leaders, followers, and laggers) based on the variance of security practice patterns. The clusters have significant differences among non-technical practices rather than technical practices, and the highest level of compliance was associated with hospitals that employed a balanced approach between technical and non-technical practices (or between one-off and cultural practices). Hospitals in the highest level of compliance were significantly managing third parties' breaches and training. Audit practices were important to those who scored in the middle of the pack on compliance. Our results provide security practice benchmarks for healthcare administrators and can help policy makers in developing strategic and practical guidelines for practice adoption.

  14. Mechanisms of rule acquisition and rule following in inductive reasoning.

    Science.gov (United States)

    Crescentini, Cristiano; Seyed-Allaei, Shima; De Pisapia, Nicola; Jovicich, Jorge; Amati, Daniele; Shallice, Tim

    2011-05-25

    Despite the recent interest in the neuroanatomy of inductive reasoning processes, the regional specificity within prefrontal cortex (PFC) for the different mechanisms involved in induction tasks remains to be determined. In this study, we used fMRI to investigate the contribution of PFC regions to rule acquisition (rule search and rule discovery) and rule following. Twenty-six healthy young adult participants were presented with a series of images of cards, each consisting of a set of circles numbered in sequence with one colored blue. Participants had to predict the position of the blue circle on the next card. The rules that had to be acquired pertained to the relationship among succeeding stimuli. Responses given by subjects were categorized in a series of phases either tapping rule acquisition (responses given up to and including rule discovery) or rule following (correct responses after rule acquisition). Mid-dorsolateral PFC (mid-DLPFC) was active during rule search and remained active until successful rule acquisition. By contrast, rule following was associated with activation in temporal, motor, and medial/anterior prefrontal cortex. Moreover, frontopolar cortex (FPC) was active throughout the rule acquisition and rule following phases before a rule became familiar. We attributed activation in mid-DLPFC to hypothesis generation and in FPC to integration of multiple separate inferences. The present study provides evidence that brain activation during inductive reasoning involves a complex network of frontal processes and that different subregions respond during rule acquisition and rule following phases.

  15. Phonological reduplication in sign language: rules rule

    Directory of Open Access Journals (Sweden)

    Iris eBerent

    2014-06-01

    Full Text Available Productivity—the hallmark of linguistic competence—is typically attributed to algebraic rules that support broad generalizations. Past research on spoken language has documented such generalizations in both adults and infants. But whether algebraic rules form part of the linguistic competence of signers remains unknown. To address this question, here we gauge the generalization afforded by American Sign Language (ASL. As a case study, we examine reduplication (X→XX—a rule that, inter alia, generates ASL nouns from verbs. If signers encode this rule, then they should freely extend it to novel syllables, including ones with features that are unattested in ASL. And since reduplicated disyllables are preferred in ASL, such rule should favor novel reduplicated signs. Novel reduplicated signs should thus be preferred to nonreduplicative controls (in rating, and consequently, such stimuli should also be harder to classify as nonsigns (in the lexical decision task. The results of four experiments support this prediction. These findings suggest that the phonological knowledge of signers includes powerful algebraic rules. The convergence between these conclusions and previous evidence for phonological rules in spoken language suggests that the architecture of the phonological mind is partly amodal.

  16. Auxiliary Armed Forces and Innovations in Security Governance in Mozambique’s Civil War

    NARCIS (Netherlands)

    Jentzsch, C.

    2017-01-01

    Who rules during the civil war? This article argues that the concept of armed group governance must be expanded to include auxiliary armed forces linked to rebels or the government. Comparing the organization of rebel and government auxiliaries, the article demonstrates that security governance

  17. Computer Security at Nuclear Facilities (French Edition)

    International Nuclear Information System (INIS)

    2013-01-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear or other radioactive material is used or transported. Through its Nuclear Security Programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises Nuclear Security Fundamentals, which include objectives and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security, specifically: to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; to combat illicit trafficking and the inadvertent movement of such material; and to be prepared to respond to a nuclear security event. This publication is in the Technical Guidance

  18. 78 FR 74212 - Self-Regulatory Organizations; BATS Exchange, Inc.; Order Granting Approval of Proposed Rule...

    Science.gov (United States)

    2013-12-10

    ... Trade Shares of the iShares Liquidity Income Fund December 4, 2013. I. Introduction On September 19... Liquidity Income Fund (``Fund''). The proposed rule change was published for comment in the Federal Register...- income exchange-traded funds. See, infra, note 20. The exchange states that the liquidity of a security...

  19. 76 FR 64142 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing of Proposed Rule...

    Science.gov (United States)

    2011-10-17

    ...-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing of Proposed Rule Change Regarding... September 28, 2011, The NASDAQ Stock Market LLC (``NASDAQ'') filed with the Securities and Exchange... closely tailor their investment and risk management strategies and decisions. Furthermore, the Exchange...

  20. 78 FR 41462 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing of a Proposed Rule Change...

    Science.gov (United States)

    2013-07-10

    ... Asset. The term ``Currency,'' as used in the proposed rule, means one or more currencies, or currency...; Commodity-Based Trust Shares; Currency Trust Shares; Commodity Index Trust Shares; Commodity Futures Trust Shares; Partnership Units; Trust Units; Managed Trust Securities; and Currency Warrants. Specifically...

  1. 76 FR 4968 - Self-Regulatory Organizations; NYSE Arca, Inc.; Order Granting Approval of Proposed Rule Change...

    Science.gov (United States)

    2011-01-27

    ...-Regulatory Organizations; NYSE Arca, Inc.; Order Granting Approval of Proposed Rule Change Relating to Listing and Trading Shares of the AdvisorShares Active Bear ETF January 19, 2011. I. Introduction On... of the security or investment in the portfolio. \\14\\ Under accounting procedures followed by the Fund...

  2. 78 FR 75437 - Self-Regulatory Organizations; NASDAQ OMX PHLX LLC; Order Granting Approval of Proposed Rule...

    Science.gov (United States)

    2013-12-11

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-71004; File No. SR-Phlx-2013-101] Self-Regulatory Organizations; NASDAQ OMX PHLX LLC; Order Granting Approval of Proposed Rule Change Regarding the Short Term Options Program December 6, 2013. I. Introduction On October 3, 2013, NASDAQ OMX PHLX LLC...

  3. 77 FR 67851 - Self-Regulatory Organizations; BOX Options Exchange LLC; Order Approving Proposed Rule Change To...

    Science.gov (United States)

    2012-11-14

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-68177; File No. SR-BOX-2012-003] Self-Regulatory Organizations; BOX Options Exchange LLC; Order Approving Proposed Rule Change To Amend the Price Improvement Period November 7, 2012. I. Introduction On July 25, 2012, BOX Options Exchange LLC (``Exchange...

  4. 76 FR 8793 - Self-Regulatory Organizations; NASDAQ OMX PHLX LLC; Order Granting Approval of Proposed Rule...

    Science.gov (United States)

    2011-02-15

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63875; File No. SR-Phlx-2010-183] Self-Regulatory Organizations; NASDAQ OMX PHLX LLC; Order Granting Approval of Proposed Rule Change Expanding Its Short Term Option Program February 9, 2011. I. Introduction On December 15, 2010, NASDAQ OMX PHLX LLC...

  5. 75 FR 69491 - Self-Regulatory Organizations; Order Approving Proposed Rule Change by New York Stock Exchange...

    Science.gov (United States)

    2010-11-12

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63266; File No. SR-NYSE-2010-67] Self-Regulatory Organizations; Order Approving Proposed Rule Change by New York Stock Exchange LLC Changing the NYBX Order Execution Sequence November 5, 2010. I. Introduction On September 9, 2010, the New York...

  6. 75 FR 9988 - Self-Regulatory Organizations; NASDAQ OMX PHLX, Inc.; Order Granting Approval of Proposed Rule...

    Science.gov (United States)

    2010-03-04

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-61590; File No. SR-Phlx-2009-113] Self-Regulatory Organizations; NASDAQ OMX PHLX, Inc.; Order Granting Approval of Proposed Rule Change Relating to Index Option Position Limits February 25, 2010. On December 29, 2009, NASDAQ OMX PHLX, Inc. (``Phlx'' or...

  7. 76 FR 2182 - Self-Regulatory Organizations; NASDAQ OMX PHLX LLC; Order Granting Approval of Proposed Rule...

    Science.gov (United States)

    2011-01-12

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63654; File No. SR-Phlx-2010-158] Self-Regulatory Organizations; NASDAQ OMX PHLX LLC; Order Granting Approval of Proposed Rule Change Establishing a $5 Strike Price Program January 6, 2011. I. Introduction On November 12, 2010, NASDAQ OMX PHLX LLC...

  8. 18 CFR 385.104 - Rule of construction (Rule 104).

    Science.gov (United States)

    2010-04-01

    ... Definitions § 385.104 Rule of construction (Rule 104). To the extent that the text of a rule is inconsistent with its caption, the text of the rule controls. [Order 376, 49 FR 21705, May 23, 1984] ...

  9. FeynRules - Feynman rules made easy

    OpenAIRE

    Christensen, Neil D.; Duhr, Claude

    2008-01-01

    In this paper we present FeynRules, a new Mathematica package that facilitates the implementation of new particle physics models. After the user implements the basic model information (e.g. particle content, parameters and Lagrangian), FeynRules derives the Feynman rules and stores them in a generic form suitable for translation to any Feynman diagram calculation program. The model can then be translated to the format specific to a particular Feynman diagram calculator via F...

  10. An Efficient Association Rule Hiding Algorithm for Privacy Preserving Data Mining

    OpenAIRE

    Yogendra Kumar Jain,; Vinod Kumar Yadav,; Geetika S. Panday

    2011-01-01

    The security of the large database that contains certain crucial information, it will become a serious issue when sharing data to the network against unauthorized access. Privacy preserving data mining is a new research trend in privacy data for data mining and statistical database. Association analysis is a powerful toolfor discovering relationships which are hidden in large database. Association rules hiding algorithms get strong and efficient performance for protecting confidential and cru...

  11. Information Systems Security Management: A Review and a Classification of the ISO Standards

    Science.gov (United States)

    Tsohou, Aggeliki; Kokolakis, Spyros; Lambrinoudakis, Costas; Gritzalis, Stefanos

    The need for common understanding and agreement of functional and non-functional requirements is well known and understood by information system designers. This is necessary for both: designing the "correct" system and achieving interoperability with other systems. Security is maybe the best example of this need. If the understanding of the security requirements is not the same for all involved parties and the security mechanisms that will be implemented do not comply with some globally accepted rules and practices, then the system that will be designed will not necessarily achieve the desired security level and it will be very difficult to securely interoperate with other systems. It is therefore clear that the role and contribution of international standards to the design and implementation of security mechanisms is dominant. In this paper we provide a state of the art review on information security management standards published by the International Organization for Standardization and the International Electrotechnical Commission. Such an analysis is meaningful to security practitioners for an efficient management of information security. Moreover, the classification of the standards in the clauses of ISO/IEC 27001:2005 that results from our analysis is expected to provide assistance in dealing with the plethora of security standards.

  12. 78 FR 16726 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2013-03-18

    ... Price, Managing Director, Securities Industry and Financial Markets Association, dated October 4, 2012... other industry professionals will have difficulty pricing options during Limit States and Straddle... conditions have changed and (ii) gaming the obvious error rule to retroactively adjust market maker quotes by...

  13. 78 FR 61424 - Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of...

    Science.gov (United States)

    2013-10-03

    ... decommission the DTCC Trade Risk Pro service as more fully described below. II. Self-Regulatory Organization's... no Members that currently use Trade Risk Pro. (C) Self-Regulatory Organization's Statement on...-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of Proposed Rule Change...

  14. Federal Coal Mine Health and Safety Act of 1969, Title IV, as amended (The Black Lung Benefits Act); payment of benefits--withholding Part B benefits where Part C payments are made for the same period. Social Security Administration. Final rule.

    Science.gov (United States)

    1982-05-04

    This regulation confirms the interim rule authorizing the Social Security Administration to withhold payment of Part B Black Lung benefits where Part C Black Lung benefits administered by the Dept. of Labor are paid for the same period. We are doing this by expanding the definition of "overpayment" in 20 CFR 410.560(a) to include these duplicate payments under Part C. This regulation provides a quick and efficient means of avoiding unjustified duplicate payments.

  15. 75 FR 47333 - Self-Regulatory Organizations; Notice of Filing and Immediate Effectiveness of Proposed Rule...

    Science.gov (United States)

    2010-08-05

    ... 100 shares) orders in a separate, dedicated system, but will trade them on the Display Book system... Rule 501(a)--NYSE Amex Equities, the Exchange proposes to amend the definition of the term ``Closing... proposes to add language to conform the definition of a ``Stop Order'' for Nasdaq Securities with that for...

  16. 76 FR 31660 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing of Proposed Rule Change To...

    Science.gov (United States)

    2011-06-01

    ... Exchange in Tiers I and II, respectively; Rule 14.10 contains the corporate governance requirements... to the underlying security into which the bond or debenture is convertible. Corporate Governance.... Exemptions to the proposed corporate governance requirements, including phase-in schedules, are set forth in...

  17. 78 FR 60352 - Self-Regulatory Organizations; Notice of Filing and Immediate Effectiveness of a Proposed Rule...

    Science.gov (United States)

    2013-10-01

    ... that use complex calculations based on a variety of market factors to compute quotes in their appointed... computations also factor in their market risk models. It is the Exchange's understanding that for some Market... International Securities Exchange LLC To Amend Exchange Rule 604 in Connection With Market Maker Continuous...

  18. Nuclear security: A global response to a global threat

    International Nuclear Information System (INIS)

    Amano, Yukiya

    2016-01-01

    The threat of nuclear terrorism is real. The possibility of criminals getting hold of nuclear and other radioactive material cannot be ruled out. Much progress has been made in tackling this threat nationally, regionally and globally, but more needs to be done. International cooperation is vital. As the global platform for cooperation in nuclear security, the IAEA helps countries to establish and maintain robust and sustainable national nuclear security regimes. We help ensure that measures are taken to protect nuclear and other radioactive material, as well as the facilities in which such material is housed, from malicious acts. This has been an important year for nuclear security with the entry into force of the Amendment to the Convention on the Physical Protection of Nuclear Material. This establishes legally binding commitments for countries to protect nuclear facilities as well as nuclear material in domestic use, storage and transport. I encourage all countries that have not yet done so to adhere to this Amendment and thereby contribute to a stronger global nuclear security regime. In this edition of the IAEA Bulletin, you will learn about the different areas of security where our work is making a real difference. We highlight the progress made in a number of countries.

  19. Security of nuclear power in operation. Results from the first PWR 900 MWe stages of Electricity of France (EDF)

    Energy Technology Data Exchange (ETDEWEB)

    Capel, R; Chaubaron, J F [Electricite de France, 93 - Saint-Denis. Service de la Production Thermique

    1980-06-01

    The security and reliability objectives of the PWR 900 MWe stages are acquiring particular importance in the present energetic and nuclear context. This article presents the general framework wherein the superintendence and maintenance of plant equipment are situated. E.D.F. applies to all of its activities, the assurance of quality principles. The General Rules of Operating constitute the basic document. The Operating Technical Specifications specify the conditions for the correct operating and safety of the installations. The Organization of Quality handbook sets the rules to be obeyed in the management of all operations. Examples from Fessenhein and Bugey illustrate the subject and elucidate the practical dimension of security. Lastly, the lessons of experience are recalled.

  20. Democracy and Majority Rule in South Africa: Implications for Good Governance

    Directory of Open Access Journals (Sweden)

    Samuel Augustine Umezurike

    2017-07-01

    Full Text Available South Africa is a leading example of democracy in Africa though many argue that it has lost its way in meaningful aspects ranging from practice of its majority rule, social cohesion, and neoliberalisation of its political economy and international diplomacy. South Africa could fairly be viewed as an emerging middle power but many of its actions have belied this by allowing certain analysts to consider it as inconsistent, confusing, and even sinister. Some of the core problematic areas of South African democracy include poverty, unemployment, inequality, high level of HIV/AIDS, corruption, fast decaying educational system, electricity (load shedding, fast loss of rand value in the international market and rampant strike actions, especially in the mining industry. However, this paper depends on the documentary method of research to examine the drama surrounding the security upgrade of the President’s home at Nkandla. The findings show that in a democratic society like South Africa, majority rule may sometimes be a limitation of democratic practices. In order to avert the dangers majority rule may pose to the other principles of democracy, the principles of values, such as separation of power among the three levels of government and rule of law, must be respected.

  1. Democracy and Majority Rule in South Africa: Implications for Good Governance

    Directory of Open Access Journals (Sweden)

    Samuel Umezurike

    2016-12-01

    Full Text Available South Africa is a leading example of democracy in Africa albeit many argue that it has lost meaningful direction in aspects which range from its practice of majority rule, social cohesion, and neoliberalization of its political economy and international diplomacy. South Africa could fairly well be viewed as an emerging middle power but many of its actions have belied this thus allowing certain analysts to consider it as inconsistent, confusing, and even sinister. Some of the core problematic areas of South African democracy include poverty, unemployment, inequality, high level of HIV/AIDS, corruption, fast decaying educational system, electricity (load shedding, fast loss of rand value in the international market and rampant strike actions, especially in the mining industry. However, this paper depends on the documentary method of research to examine the drama surrounding the security upgrade of the President’s home at Nkandla. The findings show that in a democratic society like South Africa, majority rule may sometimes be a limitation of democratic practices. In order to avert the challenges which majority rule may pose to the other principles of democracy, the principles of values, such as separation of power among the three levels of government and rule of law, must be respected.

  2. 76 FR 78085 - Permissible Investments for Federal and State Savings Associations: Corporate Debt Securities

    Science.gov (United States)

    2011-12-15

    ...; Guidance on Due Diligence Requirements for Savings Associations in Determining Whether a Corporate Debt... commitments under the security for the projected life of the investment. For purposes of the Proposed Rule, an... sets forth supervisory expectations for savings associations conducting due diligence to determine...

  3. Supporting secure programming in web applications through interactive static analysis

    Science.gov (United States)

    Zhu, Jun; Xie, Jing; Lipford, Heather Richter; Chu, Bill

    2013-01-01

    Many security incidents are caused by software developers’ failure to adhere to secure programming practices. Static analysis tools have been used to detect software vulnerabilities. However, their wide usage by developers is limited by the special training required to write rules customized to application-specific logic. Our approach is interactive static analysis, to integrate static analysis into Integrated Development Environment (IDE) and provide in-situ secure programming support to help developers prevent vulnerabilities during code construction. No additional training is required nor are there any assumptions on ways programs are built. Our work is motivated in part by the observation that many vulnerabilities are introduced due to failure to practice secure programming by knowledgeable developers. We implemented a prototype interactive static analysis tool as a plug-in for Java in Eclipse. Our technical evaluation of our prototype detected multiple zero-day vulnerabilities in a large open source project. Our evaluations also suggest that false positives may be limited to a very small class of use cases. PMID:25685513

  4. Supporting secure programming in web applications through interactive static analysis

    Directory of Open Access Journals (Sweden)

    Jun Zhu

    2014-07-01

    Full Text Available Many security incidents are caused by software developers’ failure to adhere to secure programming practices. Static analysis tools have been used to detect software vulnerabilities. However, their wide usage by developers is limited by the special training required to write rules customized to application-specific logic. Our approach is interactive static analysis, to integrate static analysis into Integrated Development Environment (IDE and provide in-situ secure programming support to help developers prevent vulnerabilities during code construction. No additional training is required nor are there any assumptions on ways programs are built. Our work is motivated in part by the observation that many vulnerabilities are introduced due to failure to practice secure programming by knowledgeable developers. We implemented a prototype interactive static analysis tool as a plug-in for Java in Eclipse. Our technical evaluation of our prototype detected multiple zero-day vulnerabilities in a large open source project. Our evaluations also suggest that false positives may be limited to a very small class of use cases.

  5. Using Bayesian Networks and Decision Theory to Model Physical Security

    Science.gov (United States)

    2003-02-01

    Home automation technologies allow a person to monitor and control various activities within a home or office setting. Cameras, sensors and other...components used along with the simple rules in the home automation software provide an environment where the lights, security and other appliances can be...monitored and controlled. These home automation technologies, however, lack the power to reason under uncertain conditions and thus the system can

  6. 17 CFR 230.138 - Publications or distributions of research reports by brokers or dealers about securities other...

    Science.gov (United States)

    2010-04-01

    ... Section 15(d) of the Securities Exchange Act of 1934 (15 U.S.C. 78m or 78o(d)); or (ii) Is a foreign... history provisions of General Instructions I.A.1. and I.A.2(a) of Form F-3; (B) Either: (1) Satisfies the... Securities Exchange Act of 1934 (§ 240.3a51-1 of this chapter). (b) Rule 144A offerings. If the conditions in...

  7. Association of rule of law and health outcomes: an ecological study.

    Science.gov (United States)

    Pinzon-Rondon, Angela Maria; Attaran, Amir; Botero, Juan Carlos; Ruiz-Sternberg, Angela Maria

    2015-10-29

    To explore whether the rule of law is a foundational determinant of health that underlies other socioeconomic, political and cultural factors that have been associated with health outcomes. Global project. Data set of 96 countries, comprising 91% of the global population. The following health indicators, infant mortality rate, maternal mortality rate, life expectancy, and cardiovascular disease and diabetes mortality rate, were included to explore their association with the rule of law. We used a novel Rule of Law Index, gathered from survey sources, in a cross-sectional and ecological design. The Index is based on eight subindices: (1) Constraints on Government Powers; (2) Absence of Corruption; (3) Order and Security; (4) Fundamental Rights; (5) Open Government; (6) Regulatory Enforcement, (7) Civil Justice; and (8) Criminal Justice. The rule of law showed an independent association with infant mortality rate, maternal mortality rate, life expectancy, and cardiovascular disease and diabetes mortality rate, after adjusting for the countries' level of per capita income, their expenditures in health, their level of political and civil freedom, their Gini measure of inequality and women's status (plaw remained significant in all the multivariate models, and the following adjustment for potential confounders remained robust for at least one or more of the health outcomes across all eight subindices of the rule of law. Findings show that the higher the country's level of adherence to the rule of law, the better the health of the population. It is necessary to start considering the country's adherence to the rule of law as a foundational determinant of health. Health advocates should consider the improvement of rule of law as a tool to improve population health. Conversely, lack of progress in rule of law may constitute a structural barrier to health improvement. Published by the BMJ Publishing Group Limited. For permission to use (where not already granted under a

  8. 78 FR 17731 - Self-Regulatory Organizations; BATS Exchange, Inc.; Notice of Filing of Proposed Rule Change To...

    Science.gov (United States)

    2013-03-22

    ... foregoing proposed rule change: (1) Does not significantly affect the protection of investors or the public... also lead to investor confusion. The Exchange notes that the Commission approved Mini Options on SPY... level of retail investor participation in trading options on these underlying securities. Mini Options...

  9. 75 FR 80553 - Self-Regulatory Organizations; NYSE Amex LLC; Order Approving a Proposed Rule Change Relating to...

    Science.gov (United States)

    2010-12-22

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63558; File No. SR-NYSEAmex-2010-100] Self-Regulatory Organizations; NYSE Amex LLC; Order Approving a Proposed Rule Change Relating to Complex Orders December 16, 2010. I. Introduction On October 20, 2010, NYSE Amex LLC (``NYSE Amex'' or the ``Exchange...

  10. 75 FR 12590 - Self-Regulatory Organizations; The Chicago Stock Exchange, Inc.; Order Approving a Proposed Rule...

    Science.gov (United States)

    2010-03-16

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-61680; File No. SR-CHX-2009-18] Self-Regulatory Organizations; The Chicago Stock Exchange, Inc.; Order Approving a Proposed Rule Change To Amend Its Co-Location Fees March 10, 2010. I. Introduction On December 22, 2009, the Chicago Stock Exchange, Inc. (``CHX'' or...

  11. New Safety rules

    CERN Multimedia

    Safety Commission

    2008-01-01

    The revision of CERN Safety rules is in progress and the following new Safety rules have been issued on 15-04-2008: Safety Procedure SP-R1 Establishing, Updating and Publishing CERN Safety rules: http://cern.ch/safety-rules/SP-R1.htm; Safety Regulation SR-S Smoking at CERN: http://cern.ch/safety-rules/SR-S.htm; Safety Regulation SR-M Mechanical Equipment: http://cern.ch/safety-rules/SR-M.htm; General Safety Instruction GSI-M1 Standard Lifting Equipment: http://cern.ch/safety-rules/GSI-M1.htm; General Safety Instruction GSI-M2 Standard Pressure Equipment: http://cern.ch/safety-rules/GSI-M2.htm; General Safety Instruction GSI-M3 Special Mechanical Equipment: http://cern.ch/safety-rules/GSI-M3.htm. These documents apply to all persons under the Director General’s authority. All Safety rules are available at the web page: http://www.cern.ch/safety-rules The Safety Commission

  12. IT Security Standards and Legal Metrology – Transfer and Validation

    Directory of Open Access Journals (Sweden)

    Thiel F.

    2014-01-01

    Full Text Available Legal Metrology’s requirements can be transferred into the IT security domain applying a generic set of standardized rules provided by the Common Criteria (ISO/IEC 15408. We will outline the transfer and cross validation of such an approach. As an example serves the integration of Legal Metrology’s requirements into a recently developed Common Criteria based Protection Profile for a Smart Meter Gateway designed under the leadership of the Germany’s Federal Office for Information Security. The requirements on utility meters laid down in the Measuring Instruments Directive (MID are incorporated. A verification approach to check for meeting Legal Metrology’s requirements by their interpretation through Common Criteria’s generic requirements is also presented.

  13. An ethernet/IP security review with intrusion detection applications

    International Nuclear Information System (INIS)

    Laughter, S. A.; Williams, R. D.

    2006-01-01

    Supervisory Control and Data Acquisition (SCADA) and automation networks, used throughout utility and manufacturing applications, have their own specific set of operational and security requirements when compared to corporate networks. The modern climate of heightened national security and awareness of terrorist threats has made the security of these systems of prime concern. There is a need to understand the vulnerabilities of these systems and how to monitor and protect them. Ethernet/IP is a member of a family of protocols based on the Control and Information Protocol (CIP). Ethernet/IP allows automation systems to be utilized on and integrated with traditional TCP/IP networks, facilitating integration of these networks with corporate systems and even the Internet. A review of the CIP protocol and the additions Ethernet/IP makes to it has been done to reveal the kind of attacks made possible through the protocol. A set of rules for the SNORT Intrusion Detection software is developed based on the results of the security review. These can be used to monitor, and possibly actively protect, a SCADA or automation network that utilizes Ethernet/IP in its infrastructure. (authors)

  14. Learning from the blackouts. Transmission system security in competitive electricity markets

    Energy Technology Data Exchange (ETDEWEB)

    none

    2005-07-01

    Electricity market reform has fundamentally changed the environment for maintaining reliable and secure power supplies. Growing inter-regional trade has placed new demands on transmission systems, creating a more integrated and dynamic network environment with new real-time challenges for reliable and secure transmission system operation. Despite these fundamental changes, system operating rules and practices remain largely unchanged. The major blackouts of 2003 and 2004 raised searching questions about the appropriateness of these arrangements. Management of system security needs to be transformed to maintain reliable electricity services in this more dynamic operating environment. These challenges raise fundamental issues for policymakers. This publication presents case studies drawn from recent large-scale blackouts in Europe, North America, and Australia. It concludes that a comprehensive, integrated policy response is required to avoid preventable large-scale blackouts in the future.

  15. 49 CFR 393.130 - What are the rules for securing heavy vehicles, equipment and machinery?

    Science.gov (United States)

    2010-10-01

    ... heavy vehicles, equipment and machinery? (a) Applicability. The rules in this section apply to the transportation of heavy vehicles, equipment and machinery which operate on wheels or tracks, such as front end... heavy vehicles, equipment or machinery with crawler tracks or wheels. (1) In addition to the...

  16. 76 FR 5732 - Security Zones; Cruise Ships, Port of San Diego, CA; Correction

    Science.gov (United States)

    2011-02-02

    ..., 2011. FOR FURTHER INFORMATION CONTACT: If you have questions on this document, call or e-mail Commander... [email protected] . If you have questions on viewing or submitting material to the docket, call... rule published in the Federal Register of January 27, 2011 (76 FR 4833), regarding security zones for...

  17. 75 FR 75896 - Basis Reporting by Securities Brokers and Basis Determination for Stock

    Science.gov (United States)

    2010-12-07

    ... DEPARTMENT OF THE TREASURY Internal Revenue Service 26 CFR 1 [TD 9504] RIN 1545-BI66 Basis Reporting by Securities Brokers and Basis Determination for Stock Correction In rule document 2010-25504 beginning on page 64072 in the issue of Monday, October 18, 2010, make the following corrections: Sec. 1...

  18. 76 FR 12645 - Ownership Limitations and Governance Requirements for Security-Based Swap Clearing Agencies...

    Science.gov (United States)

    2011-03-08

    ... 3235-AK74 Ownership Limitations and Governance Requirements for Security- Based Swap Clearing Agencies... the Dodd-Frank Act, the Commission shall adopt such rules if it determines that they are necessary or appropriate to improve the governance of, or to mitigate systemic risk, promote competition or mitigate...

  19. 75 FR 4894 - Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing and...

    Science.gov (United States)

    2010-01-29

    ... processing accounts will be revised from a tiered structure to a flat monthly charge per account. A change...-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing and Immediate...-Regulatory Organization's Statement of the Terms of Substance of the Proposed Rule Change The purpose of the...

  20. POSSIBILITIES OF APPLICATION OF THE HACCP SYSTEM RULES IN THE PROCESS OF IMPROVING THE QUALITY OF EDUCATION IN AGRICULTURAL SECONDARY SCHOOLS

    Directory of Open Access Journals (Sweden)

    Maria Kaczmarek

    2014-09-01

    Full Text Available The paper presents theoretical issues concerning the possibilities of application of the HACCP system rules in the process of improving the quality of education in secondary schools. The carried out analysis show that it is possible to apply the HACCP system rules in secondary schools. Implementation of the HACCP system rules in schools can be beneficial in four areas: economically-financial, organisational, educational and social. Moreover, the education security would increase, the intellectual loss and failure of students would be diminished and on the educational market an increase of competitiveness and trust to school and its graduates would be observed.

  1. Language, Semantics, and Methods for Security Protocols

    DEFF Research Database (Denmark)

    Crazzolara, Federico

    events. Methods like strand spaces and the inductive method of Paulson have been designed to support an intensional, event-based, style of reasoning. These methods have successfully tackled a number of protocols though in an ad hoc fashion. They make an informal spring from a protocol to its......-nets. They have persistent conditions and as we show in this thesis, unfold under reasonable assumptions to a more basic kind of nets. We relate SPL-nets to strand spaces and inductive rules, as well as trace languages and event structures so unifying a range of approaches, as well as providing conditions under...... reveal. The last few years have seen the emergence of successful intensional, event-based, formal approaches to reasoning about security protocols. The methods are concerned with reasoning about the events that a security protocol can perform, and make use of a causal dependency that exists between...

  2. Global Governance: A New Paradigm for the Rule of Law

    Directory of Open Access Journals (Sweden)

    Winston P. Nagan

    2013-10-01

    Full Text Available This article seeks to appraise the Rule of Law in the context of international sovereignty and the growth of international non-governmental organizations. The article explores the meaning of the Rule of Law and suggests that it is better understood as a symbol representing the most basic values that underline our global constitutional system. When we relate the global Rule of Law to the values and the global constitutional framework, we recognize that the Rule of Law and the global constitution are better secured if their authority base can be strengthened. The obvious way this can be done is by strengthening the role of non-governmental organizations within the framework of global governance. If we see the Rule of Law as a defense and promotion of basic values, we may then pose the question about the Rule of Law as an agent of change in a novel developmental construct. Here the author notes that the dynamism of technological change will only increase in the future. But technological change will result in more use of technology and less employment. The question then is, should the benefits of technology not be shared with the workers as well? If that is true, one of the obvious benefits of technology in relation to labor is to reduce the number of hours or days that the worker has to work. Leisure time could result in an aggregate distribution of human happiness. It could evolve into an incentive to generate enhanced human co-creative activity. We could possibly even imagine a second renaissance in the impact of human imagination on society. A modern renaissance. In short, such a development could stimulate the evolution of a human rights based aesthetic.

  3. 75 FR 47330 - Self-Regulatory Organizations; Notice of Filing and Immediate Effectiveness of Proposed Rule...

    Science.gov (United States)

    2010-08-05

    ...'') for any and all of the 1,250,000 outstanding 6.189% Fixed-to-Floating Rate Normal ITS issued by U.S... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-62610; File No. SR-NYSEArca-2010-73] Self... Exchange Act of 1934 (the ``Act'') \\1\\ and Rule 19b-4 thereunder,\\2\\ notice is hereby given that on July 28...

  4. 78 FR 50123 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing of a Proposed Rule...

    Science.gov (United States)

    2013-08-16

    ...-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing of a Proposed Rule Change to Assume... NASDAQ Stock Market LLC (``NASDAQ'' or the ``Exchange'') filed with the Securities and Exchange...: Manipulation patterns that monitor solely NASDAQ activity, including patterns that monitor the Exchange's...

  5. A Secure Base from which to Cooperate: Security, Child and Parent Willing Stance, and Adaptive and Maladaptive Outcomes in two Longitudinal Studies.

    Science.gov (United States)

    Goffin, Kathryn C; Boldt, Lea J; Kochanska, Grazyna

    2017-10-17

    Early secure attachment plays a key role in socialization by inaugurating a long-term mutual positive, collaborative interpersonal orientation within the parent-child dyad. We report findings from Family Study (community mothers, fathers, and children, from age 2 to 12, N = 102, 51 girls) and Play Study (exclusively low-income mothers and children, from age 3.5 to 7, N = 186, 90 girls). We examined links among observed secure attachment at toddler age, child and parent receptive, willing stance to each other, observed in parent-child contexts at early school age, and developmental outcomes. The developmental outcomes included parent-rated child antisocial behavior problems and observed positive mutuality with regard to conflict issues at age 12 in Family Study, and mother-rated child antisocial behavior problems and observed child regard for rules and moral self at age 7 in Play Study. In mother-child relationships, the child's willing stance mediated indirect effects of child security on positive mutuality in Family Study and on all outcomes in Play Study. In father-child relationships, both the child's and the parent's willing stance mediated indirect effects of child security on both outcomes. Early security initiates an adaptive developmental cascade by enlisting the child and the parent as active, willingly receptive and cooperative agents in the socialization process. Implications for children's parenting interventions are noted.

  6. Tribal child welfare. Interim final rule.

    Science.gov (United States)

    2012-01-06

    The Administration for Children and Families (ACF) is issuing this interim final rule to implement statutory provisions related to the Tribal title IV-E program. Effective October 1, 2009, section 479B(b) of the Social Security Act (the Act) authorizes direct Federal funding of Indian Tribes, Tribal organizations, and Tribal consortia that choose to operate a foster care, adoption assistance and, at Tribal option, a kinship guardianship assistance program under title IV-E of the Act. The Fostering Connections to Success and Increasing Adoptions Act of 2008 requires that ACF issue interim final regulations which address procedures to ensure that a transfer of responsibility for the placement and care of a child under a State title IV-E plan to a Tribal title IV-E plan occurs in a manner that does not affect the child's eligibility for title IV-E benefits or medical assistance under title XIX of the Act (Medicaid) and such services or payments; in-kind expenditures from third-party sources for the Tribal share of administration and training expenditures under title IV-E; and other provisions to carry out the Tribal-related amendments to title IV-E. This interim final rule includes these provisions and technical amendments necessary to implement a Tribal title IV-E program.

  7. 77 FR 27254 - Self-Regulatory Organizations; ICE Clear Europe Limited; Order Approving Proposed Rule Change To...

    Science.gov (United States)

    2012-05-09

    ... respect of the Clearing Member's Proprietary Account and any relevant customer account. Where the Daily...\\ requires, among other things, that the rules of a clearing agency be designed to promote the safeguarding... safeguarding of securities and funds, which are in the custody or control of ICE Clear Europe or for which it...

  8. 78 FR 12110 - Self-Regulatory Organizations; NYSE Arca, Inc.; Notice of Filing of Proposed Rule Change, as...

    Science.gov (United States)

    2013-02-21

    ... the Advisers Act relating to codes of ethics. This Rule requires investment advisers to adopt a code of ethics that reflects the fiduciary nature of the relationship to clients as well as compliance... quantitative model to identify which securities the Fund might purchase and sell and opportune times for...

  9. 77 FR 36591 - Self-Regulatory Organizations; NYSE Arca, Inc.; Notice of Filing of Proposed Rule Change Relating...

    Science.gov (United States)

    2012-06-19

    ...., value, growth), sectors, and industries, as well as exchange- traded currency and commodity trusts..., securities, foreign currencies, and net income from an interest in a qualified publicly traded partnership... traded on the Exchange under NYSE Arca Equities Rule 5.2(j)(3), seeks to provide investment results that...

  10. 77 FR 66209 - Self-Regulatory Organizations; ICE Clear Europe Limited; Notice of Filing of Proposed Rule Change...

    Science.gov (United States)

    2012-11-02

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-68119; File No. SR-ICEEU-2012-08)] Self... way risk'' involving correlation between the risk of default of an underlying sovereign and the risk..., including back tests and stress tests. ICE Clear Europe believes that the proposed rule change to add New...

  11. 75 FR 65541 - Self-Regulatory Organizations; Order Approving Proposed Rule Change by NASDAQ OMX PHLX, Inc. To...

    Science.gov (United States)

    2010-10-25

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63132; File No. SR-Phlx-2010-118] Self-Regulatory Organizations; Order Approving Proposed Rule Change by NASDAQ OMX PHLX, Inc. To Expand the $.50 Strike Price Program October 19, 2010. On August 25, 2010, NASDAQ OMX PHLX, Inc. (``Phlx'' or ``Exchange...

  12. 75 FR 38584 - Self-Regulatory Organizations; NASDAQ OMX PHLX, Inc.; Order Approving a Proposed Rule Change To...

    Science.gov (United States)

    2010-07-02

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-62395; File No. SR-Phlx-2010-18] Self-Regulatory Organizations; NASDAQ OMX PHLX, Inc.; Order Approving a Proposed Rule Change To Codify Prices for Co-Location Services June 28, 2010. I. Introduction On January 29, 2010, NASDAQ OMX PHLX (``Phlx'' or...

  13. 78 FR 28680 - Self-Regulatory Organizations; ICE Clear Credit LLC; Notice of Withdrawal of Proposed Rule Change...

    Science.gov (United States)

    2013-05-15

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-69545; File No. SR-ICC-2013-03] Self-Regulatory Organizations; ICE Clear Credit LLC; Notice of Withdrawal of Proposed Rule Change Relating to Recovery and Resolution Arrangements May 9, 2013. On March 7, 2013, ICE Clear Credit LLC (``ICC'') filed with the...

  14. Advanced I and C system of security level for nuclear power station

    International Nuclear Information System (INIS)

    Liu Yanyang

    2001-01-01

    Advanced I and C system of security level using for PWR developed by Framatome and Schneider collective, SPINLINE3, are introduced. The technology is used to outside reactor nuclear measurement system in Qinshan II period. It's succeed benefits by Framatome and Schneider's more years development experience in nuclear power station digitallization security level I and C system field, which improve security and reliability of PWR, and, easy operation and maintains. SPINLINE3 based on digitallization and modularization technical proposal, and covered entireness reactor protect system and correlative control system. The paper also introduce CLARISSE (computer aided design aid) and SCADE (embedded software aid) for developing SPINLINE3. SPINLINE3 fills correlative IS and rule, based on software and hardware unit which certificate and launch into operation. After brief review of Framatome and Schneider's experience, the paper are introducing design guideline, application technology and how to fill demand of security level I and C system

  15. 77 FR 4573 - Maritime Security Directive 104-6 (Rev 6); Guidelines for U.S. Vessels Operating in High Risk Waters

    Science.gov (United States)

    2012-01-30

    ... political complexity. Despite these efforts, piracy persists and the combination of piracy and weak rule of... Development, Naval Criminal Investigative Service, Customs and Border Protection, Transportation Security...

  16. Border Cracks: Approaching Border Security From a Complexity Theory and Systems Perspective

    Science.gov (United States)

    2012-12-01

    Immigration and Naturalization Service IRS Internal Revenue Service LFM La Familia Michoacana NAFTA North American Free Trade Agreement NDIC...The judicial system ensures the laws passed, along with the enforcement, are legal and in accordance with the Constitution . Judicial rulings are...and advises governmental agencies on activities suspected of constituting threats to Canada’s national security. Additionally, CSIS conducts

  17. Economic performance of water storage capacity expansion for food security

    Science.gov (United States)

    Gohar, Abdelaziz A.; Ward, Frank A.; Amer, Saud A.

    2013-03-01

    SummaryContinued climate variability, population growth, and rising food prices present ongoing challenges for achieving food and water security in poor countries that lack adequate water infrastructure. Undeveloped storage infrastructure presents a special challenge in northern Afghanistan, where food security is undermined by highly variable water supplies, inefficient water allocation rules, and a damaged irrigation system due three decades of war and conflict. Little peer-reviewed research to date has analyzed the economic benefits of water storage capacity expansions as a mechanism to sustain food security over long periods of variable climate and growing food demands needed to feed growing populations. This paper develops and applies an integrated water resources management framework that analyzes impacts of storage capacity expansions for sustaining farm income and food security in the face of highly fluctuating water supplies. Findings illustrate that in Afghanistan's Balkh Basin, total farm income and food security from crop irrigation increase, but at a declining rate as water storage capacity increases from zero to an amount equal to six times the basin's long term water supply. Total farm income increases by 21%, 41%, and 42% for small, medium, and large reservoir capacity, respectively, compared to the existing irrigation system unassisted by reservoir storage capacity. Results provide a framework to target water infrastructure investments that improve food security for river basins in the world's dry regions with low existing storage capacity that face ongoing climate variability and increased demands for food security for growing populations.

  18. Nuclear non-proliferation and security culture within EDF nuclear fleet

    International Nuclear Information System (INIS)

    Debes, M.

    2013-01-01

    This document describes the nuclear non-proliferation strategy and the safety culture of EDF. The author lists all the mandatory rules and regulations at international and national levels EDF has to comply with. All these requirements are applied in EDF nuclear facilities through adequate procedures that assure a nuclear material accountancy, a follow-up of any item containing nuclear material in the facility, and internal controls. External independent controls are also performed. The EDF security policy goal is to protect human, material and knowledge assets, and to preserve operational capacity, competitiveness and public confidence, within national regulatory framework and regulation on 'vital importance facilities'. The treatment of events or incident (detection, analysis, lessons drawn, experience feedback) is a tool to progress, along with reporting, internal control process and audits. The security requirements cover the different related domains important to EDF industrial assets: security of employees against assaults; security of data according to their sensibility level; security of the information system and telecom; awareness and training of employees; relations with external suppliers or contractors; business premises; security of staff and projects abroad. For industrial facilities and grids (facilities of 'vital importance'...), the defense in depth principles are applied against the different threat scenarios. Security measures are studied at the design stage in a consistent way with nuclear safety measures, while taking into account the protective means deployed by public authorities. These risk analysis are periodically reassessed. The paper is followed by the slides of the presentation. (A.C.)

  19. Nuclear security and law

    International Nuclear Information System (INIS)

    Gozal, Y.

    1999-01-01

    The aim of this study is to show that the classical distinction between the military nuclear law and the civil nuclear law is outdated. The technologies are dual and might be misused from a pacific to a military goal. The central element of the nuclear law is thus the integration of the safety rules: the nuclear risk being universal, it has created an universal law (first part) that reflects our scientific knowledge and might thus evaluate. This universal law has been a factor of nuclear security (part 2), as in 50 years, there had been only one major nuclear accident and no nuclear conflict. The horizontal proliferation has been limited and the international community has understood that time had come to reduce our arsenals. (author)

  20. 75 FR 6166 - Basis Reporting by Securities Brokers and Basis Determination for Stock

    Science.gov (United States)

    2010-02-08

    ... DEPARTMENT OF THE TREASURY Internal Revenue Service 26 CFR Parts, 1, 31, and 301 [REG-101896-09] RIN 1545-Bl66 Basis Reporting by Securities Brokers and Basis Determination for Stock Correction In proposed rule document E9-29855 beginning on page 67010 in the issue of Thursday, December 17, 2009, make...

  1. Rules and routines in organizations and the management of safety rules

    Energy Technology Data Exchange (ETDEWEB)

    Weichbrodt, J. Ch.

    2013-07-01

    This thesis is concerned with the relationship between rules and routines in organizations and how the former can be used to steer the latter. Rules are understood as formal organizational artifacts, whereas organizational routines are collective patterns of action. While research on routines has been thriving, a clear understanding of how rules can be used to influence or control organizational routines (and vice-versa) is still lacking. This question is of particular relevance to safety rules in high-risk organizations, where the way in which organizational routines unfold can ultimately be a matter of life and death. In these organizations, an important and related issue is the balancing of standardization and flexibility – which, in the case of rules, takes the form of finding the right degree of formalization. In high-risk organizations, the question is how to adequately regulate actors’ routines in order to facilitate safe behavior, while at the same time leaving enough leeway for actors to make good decisions in abnormal situations. The railroads are regarded as high-risk industries and also rely heavily on formal rules. In this thesis, the Swiss Federal Railways (SBB) were therefore selected for a field study on rules and routines. The issues outlined so far are being tackled theoretically (paper 1), empirically (paper 2), and from a practitioner’s (i.e., rule maker’s) point of view (paper 3). In paper 1, the relationship between rules and routines is theoretically conceptualized, based on a literature review. Literature on organizational control and coordination, on rules in human factors and safety, and on organizational routines is combined. Three distinct roles (rule maker, rule supervisor, and rule follower) are outlined. Six propositions are developed regarding the necessary characteristics of both routines and rules, the respective influence of the three roles on the rule-routine relationship, and regarding organizational aspects such as

  2. Rules and routines in organizations and the management of safety rules

    International Nuclear Information System (INIS)

    Weichbrodt, J. Ch.

    2013-01-01

    This thesis is concerned with the relationship between rules and routines in organizations and how the former can be used to steer the latter. Rules are understood as formal organizational artifacts, whereas organizational routines are collective patterns of action. While research on routines has been thriving, a clear understanding of how rules can be used to influence or control organizational routines (and vice-versa) is still lacking. This question is of particular relevance to safety rules in high-risk organizations, where the way in which organizational routines unfold can ultimately be a matter of life and death. In these organizations, an important and related issue is the balancing of standardization and flexibility – which, in the case of rules, takes the form of finding the right degree of formalization. In high-risk organizations, the question is how to adequately regulate actors’ routines in order to facilitate safe behavior, while at the same time leaving enough leeway for actors to make good decisions in abnormal situations. The railroads are regarded as high-risk industries and also rely heavily on formal rules. In this thesis, the Swiss Federal Railways (SBB) were therefore selected for a field study on rules and routines. The issues outlined so far are being tackled theoretically (paper 1), empirically (paper 2), and from a practitioner’s (i.e., rule maker’s) point of view (paper 3). In paper 1, the relationship between rules and routines is theoretically conceptualized, based on a literature review. Literature on organizational control and coordination, on rules in human factors and safety, and on organizational routines is combined. Three distinct roles (rule maker, rule supervisor, and rule follower) are outlined. Six propositions are developed regarding the necessary characteristics of both routines and rules, the respective influence of the three roles on the rule-routine relationship, and regarding organizational aspects such as

  3. Legal rights, efficiency and citizen involvement in the administration of social security cash benefits

    DEFF Research Database (Denmark)

    Von Hielmcrone, Nina

    2010-01-01

    for the accretion of new special rules. They merely have to be coded into the system. The government’s modernisation programme has been carried out at the expense of transparency and the legal rights of the citizens. This article deals with Danish legislation; the mechanisms in question are common not only......The Danish social security legislation has been distinguished in recent years by an intense growth in rules and regulations. Numerous laws and ordinances have been promulgated, which make it extremely difficult for both citizens and authorities to come to grips with the laws, much less to gain...... to a vast growth in very detailed and complex rules and thereby lack of transparency for citizens and social workers. The fact that benefits are administered with the aid of computers means that neither administrators nor politicians find the abundance of rules to be a problem, and no limits are thereby set...

  4. 78 FR 76667 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2013-12-18

    ... principles of trade, to remove impediments to and perfect the mechanism of a free and open market and a... personnel or the security of facilities and records, thereby enhancing business continuity, workplace safety... filed with the Commission, and all written communications relating to the proposed rule change between...

  5. Investigating the issue of copyright and security measures in digital libraries

    Directory of Open Access Journals (Sweden)

    Sedigheh Ahmadi Fasih

    2013-11-01

    Full Text Available During the past few years, digital libraries have been the primary source of retrieving necessary information. IT helps many scholars have the access to recently published value added researches around the world. However, information security and copyright concerns are among the most important issues and there must be good rules and regulation to protect authors against any sort of copyright violation. In this paper, we present an empirical investigation to find out about the status of copyright issues in one of Iranian libraries. The proposed study of this paper designs a questionnaire in Likert scale and distributes it among 96 librarian experts. Cronbach alpha is equal to 0.76, which is well above the minimum acceptable level. The results of our investigation indicate that although expert believe the status of copyright is in desirable level when the level of significance is five percent, there are some concerns on some issues. In other words, experts believed that all copyrights are not well protected and digital libraries do not follow governmental rules and regulation on fully protecting authors’ rights. In addition, experts believed that the security of sources available on digital libraries is not well protected.

  6. 75 FR 18755 - Security Zone; Calcasieu River and Ship Channel, LA

    Science.gov (United States)

    2010-04-13

    ...The Coast Guard is disestablishing the permanent safety zone at Trunkline LNG in Lake Charles, LA and replacing it with a security zone with new boundaries. The Coast Guard is also establishing two additional permanent security zones on the waters of the Calcasieu River for the mooring basins at Cameron LNG in Hackberry, LA and PPG Industries in Lake Charles, LA. The Coast Guard is also disestablishing the Calcasieu River ship channel moving safety zone and replacing it with a moving security zone. The revised moving security zone extends channel edge to channel edge on the Calcasieu Channel and shoreline to shoreline on the Calcasieu River, 2 miles ahead and 1 mile astern of certain designated vessels while in transit on the Calcasieu Channel or Calcasieu River. Meeting, crossing or overtaking situations are not permitted within the security zone unless specifically authorized by the Captain of the Port. The moving security zone may commence at any point while certain vessels are transiting the Calcasieu Channel or Calcasieu River on U.S. territorial waters (12 nautical miles) in the Captain of the Port (COTP) Port Arthur zone. These security zones are needed to protect vessels, waterfront facilities, the public, and other surrounding areas from destruction, loss, or injury caused by sabotage, subversive acts, accidents, or other actions of a similar nature. Unless exempted under this rule, entry into or movement within these security zones is prohibited without permission from the Captain of the Port or a designated representative.

  7. 77 FR 73500 - Self-Regulatory Organizations; NYSE Arca, Inc.; Notice of Filing of Proposed Rule Change Relating...

    Science.gov (United States)

    2012-12-10

    ... sufficiently broad-based to deter potential manipulation in that the Reference Indices stocks are among the... option eligible securities in the relevant Reference Index that meet, among others, stock and option... Component Stocks.\\9\\ Specifically, Commentary .01(a)(A) to NYSE Arca Equities Rule 5.2(j)(3) \\10\\ sets forth...

  8. 78 FR 35340 - Self-Regulatory Organizations; NYSE Arca, Inc.; Order Granting Approval of a Proposed Rule Change...

    Science.gov (United States)

    2013-06-12

    ... with Inventory, 86 J. FIN. ECON. 513, 513 (2007); and Narayan Y. Naik & Pradeep K. Yadav, Trading Costs... Liquidity, Asset Prices, and Welfare, 95 J. FIN. ECON. 107, 109 (2010); Wen Mao & Michael S. Pagano..., that the rules of a national securities exchange be designed to promote just and equitable principles...

  9. 76 FR 53515 - Self-Regulatory Organizations; NYSE Arca, Inc.; Notice of Filing of Proposed Rule Change Amending...

    Science.gov (United States)

    2011-08-26

    ... Options Rule 6.96(b)(2) To Make Permanent the Pilot Program That Permits the Exchange To Accept Inbound Orders Routed by Archipelago Securities LLC in its Capacity as a Facility of Affiliated Exchanges and To... permanent the pilot program that permits the Exchange to accept inbound orders routed by Archipelago...

  10. 76 FR 53509 - Self-Regulatory Organizations; NYSE Arca, Inc.; Notice of Filing of Proposed Rule Change Amending...

    Science.gov (United States)

    2011-08-26

    ... Equities Rule 7.45(c)(2) To Make Permanent the Pilot Program That Permits the Exchange To Accept Inbound Orders Routed by Archipelago Securities LLC in Its Capacity as a Facility of Affiliated Exchanges and To... permanent the pilot program that permits the Exchange to accept inbound orders routed by Archipelago...

  11. 76 FR 53511 - Self-Regulatory Organizations; NYSE Amex LLC; Notice of Filing of Proposed Rule Change Amending...

    Science.gov (United States)

    2011-08-26

    ... Rule 17(c)(2)(B) To Make Permanent the Pilot Program that Permits the Exchange To Accept Inbound Orders Routed by Archipelago Securities LLC in Its Capacity as a Facility of Affiliated Exchanges and To Clarify... make permanent the pilot program that permits the Exchange to accept inbound orders routed by...

  12. 75 FR 25005 - Self-Regulatory Organizations; NYSE Arca, Inc.; Notice of Filing of Proposed Rule Change Amending...

    Science.gov (United States)

    2010-05-06

    ... deems appropriate for options trading Exchange- Traded Fund Shares (``ETFs'' or ``Fund Shares'' or ``Units'') that are traded on a national securities exchange and are defined as an ``NMS stock'' in Rule... similar entity that holds a specified non-U.S. currency deposited with the trust or similar entity when...

  13. 77 FR 29721 - Self-Regulatory Organizations; NYSE Amex LLC; Notice of Filing of Proposed Rule Change Amending...

    Science.gov (United States)

    2012-05-18

    ... volatility. \\7\\ See Commentary .07 to NYSE Amex Options Rule 904. See also Securities Exchange Act Release No... time and at an accelerated rate, which the Exchange believes is a direct result of the implementation... Exchange has also considered the potential for resulting or increased market on close volatility in...

  14. 75 FR 38585 - Self-Regulatory Organizations; NASDAQ OMX BX, Inc.; Order Approving a Proposed Rule Change To...

    Science.gov (United States)

    2010-07-02

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-62396; File No. SR-BX-2010-012] Self-Regulatory Organizations; NASDAQ OMX BX, Inc.; Order Approving a Proposed Rule Change To Codify Prices for Co-Location Services June 28, 2010. I. Introduction On January 29, 2010, NASDAQ OMX BX, Inc. (``BX'' or ``Exchange...

  15. Methodology of the Auditing Measures to Civil Airport Security and Protection

    Directory of Open Access Journals (Sweden)

    Ján Kolesár

    2016-10-01

    Full Text Available Airports similarly to other companies are certified in compliance with the International Standardization Organization (ISO standards of products and services (series of ISO 9000 Standards regarding quality management, to coordinate the technical side of standardizatioon and normalization at an international scale. In order for the airports to meet the norms and the certification requirements as by the ISO they are liable to undergo strict audits of quality, as a rule, conducted by an independent auditing organization. Focus of the audits is primarily on airport operation economics and security. The article is an analysis into the methodology of the airport security audit processes and activities. Within the framework of planning, the sequence of steps is described in line with the principles and procedures of the Security Management System (SMS and starndards established by the International Standardization Organization (ISO. The methodology of conducting airport security audit is developed in compliance with the national programme and international legislation standards (Annex 17 applicable to protection of civil aviation against acts of unlawful interference.

  16. Exploration of SWRL Rule Bases through Visualization, Paraphrasing, and Categorization of Rules

    Science.gov (United States)

    Hassanpour, Saeed; O'Connor, Martin J.; Das, Amar K.

    Rule bases are increasingly being used as repositories of knowledge content on the Semantic Web. As the size and complexity of these rule bases increases, developers and end users need methods of rule abstraction to facilitate rule management. In this paper, we describe a rule abstraction method for Semantic Web Rule Language (SWRL) rules that is based on lexical analysis and a set of heuristics. Our method results in a tree data structure that we exploit in creating techniques to visualize, paraphrase, and categorize SWRL rules. We evaluate our approach by applying it to several biomedical ontologies that contain SWRL rules, and show how the results reveal rule patterns within the rule base. We have implemented our method as a plug-in tool for Protégé-OWL, the most widely used ontology modeling software for the Semantic Web. Our tool can allow users to rapidly explore content and patterns in SWRL rule bases, enabling their acquisition and management.

  17. Amendments to excepted benefits. Final rules.

    Science.gov (United States)

    2014-10-01

    This document contains final regulations that amend the regulations regarding excepted benefits under the Employee Retirement Income Security Act of 1974, the Internal Revenue Code (the Code), and the Public Health Service Act. Excepted benefits are generally exempt from the health reform requirements that were added to those laws by the Health Insurance Portability and Accountability Act and the Patient Protection and Affordable Care Act. In addition, eligibility for excepted benefits does not preclude an individual from eligibility for a premium tax credit under section 36B of the Code if an individual chooses to enroll in coverage under a Qualified Health Plan through an Affordable Insurance Exchange. These regulations finalize some but not all of the proposed rules with minor modifications; additional guidance on limited wraparound coverage is forthcoming.

  18. 77 FR 44475 - Security Zones; Seattle's Seafair Fleet Week Moving Vessels, Puget Sound, WA

    Science.gov (United States)

    2012-07-30

    ...-AA87 Security Zones; Seattle's Seafair Fleet Week Moving Vessels, Puget Sound, WA AGENCY: Coast Guard... temporary rule, call or email Lieutenant Junior Grade Anthony P. LaBoy, Sector Puget Sound, Waterways Management Division, U.S. Coast Guard; telephone 206-217-6323, email SectorPugetSound[email protected] . If you...

  19. Australian road rules

    Science.gov (United States)

    2009-02-01

    *These are national-level rules. Australian Road Rules - 2009 Version, Part 18, Division 1, Rule 300 "Use of Mobile Phones" describes restrictions of mobile phone use while driving. The rule basically states that drivers cannot make or receive calls ...

  20. 26 CFR 1.356-3 - Rules for treatment of securities as “other property”.

    Science.gov (United States)

    2010-04-01

    ... includes the fair market value of such excess principal amount as of the date of the exchange. If no securities are surrendered in exchange, the term other property includes the fair market value, as of the... amount of $1,000 with a fair market value of $990. The amount of $990 is treated as “other property...

  1. Rule Versus the Causality Rule in Insurance Law

    DEFF Research Database (Denmark)

    Lando, Henrik

    When the Buyer of insurance has negligently kept silent or misrepresented a (material) fact to the Seller, one of two rules will determine the extent to which cover will consequently be reduced. The pro-rata rule lowers cover in proportion to how much the Seller would have increased the premium had...... he been correctly informed; the causality rule provides either zero cover if the omitted fact has caused the insurance event, or full cover if the event would have occurred regardless of the fact. This article explores which rule is more efficient. Using the framework proposed by Picard and Dixit...... it subjects the risk averse Buyer of insurance to less variance. This implies that the pro rata rule should apply when there is significant risk for a Buyer of unintentional misrepresentation, and when the incentive to intentionally misrepresent can be curtailed through frequent verification of the Buyer...

  2. Computer Security: Your privacy at CERN matters

    CERN Multimedia

    Stefan Lueders, Computer Security Team

    2015-01-01

    Congrats to all those who spotted that our last contribution to the CERN Bulletin (“CERN Secure Password Competition” – see here) was an April Fools’ Day hoax. Of course, there is no review and no jury and there won’t be any competition. Consequently, we are sorry to say that we cannot announce any winners. The extension of the password history rule and the initiative of finding password duplicates are absolute nonsense too.   In fact, the Computer Security team, just like the CERN Account Management service, the Single Sign-On team and the ServiceDesk, does not know and has no need to know your password. Passwords are actually salted and hashed using the SHA256 cryptographic hash function. Thus, there is no literal password database and no way that anyone apart from you can know your password – unless you have given it away intentionally or inadvertently… Remember, your password is yours and only yours, so please do not...

  3. 75 FR 9985 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing of Proposed Rule...

    Science.gov (United States)

    2010-03-04

    ...-Regulatory Organizations; The NASDAQ Stock Market LLC; Notice of Filing of Proposed Rule Change To Amend the... February 24, 2010, The NASDAQ Stock Market LLC (the ``Exchange'' or ``NASDAQ'') filed with the Securities... of the votes at any election of directors at which a quorum is present is duly elected to the Board...

  4. 76 FR 53516 - Self-Regulatory Organizations; NYSE Amex LLC; Notice of Filing of Proposed Rule Change Amending...

    Science.gov (United States)

    2011-08-26

    ... Rule 993NY(b)(2) To Make Permanent the Pilot Program That Permits the Exchange To Accept Inbound Orders Routed by Archipelago Securities LLC in Its Capacity as a Facility of Affiliated Exchanges and To Clarify...(b)(2) to make permanent the pilot program that permits the Exchange to accept inbound orders routed...

  5. [Simulation of urban ecological security pattern based on cellular automata: a case of Dongguan City, Guangdong Province of South China].

    Science.gov (United States)

    Yang, Qing-Sheng; Qiao, Ji-Gang; Ai, Bin

    2013-09-01

    Taking the Dongguan City with rapid urbanization as a case, and selecting landscape ecological security level as evaluation criterion, the urbanization cellular number of 1 km x 1 km ecological security cells was obtained, and imbedded into the transition rules of cellular automata (CA) as the restraint term to control urban development, establish ecological security urban CA, and simulate ecological security urban development pattern. The results showed the integrated landscape ecological security index of the City decreased from 0.497 in 1998 to 0.395 in 2005, indicating that the ecological security at landscape scale was decreased. The CA-simulated integrated ecological security index of the City in 2005 was increased from the measured 0.395 to 0.479, showing that the simulated urban landscape ecological pressure from human became lesser, ecological security became better, and integrated landscape ecological security became higher. CA could be used as an effective tool in researching urban ecological security.

  6. The Turkish state as a "neoliberal leviathan" under the AKP rule : the case of private security companies

    OpenAIRE

    Şanver, Abdullah

    2015-01-01

    This study focuses on private security companies as a component of the AKP’s security policies, which has enabled the Turkish state to extend its dominance over the society. The AKP era, spanning over ten years in Turkey, is a continuity of the neoliberal transformation that began with the Özal era in the 1980s. As the new actor of neoliberal transformation in Turkey, the AKP has implemented the transformation in question extensively. Thus, the AKP reign has become a period when the instituti...

  7. 78 FR 20680 - Privacy Act of 1974; Department of Homeland Security/U.S. Citizenship and Immigration Services...

    Science.gov (United States)

    2013-04-05

    ... USCIS ELIS employees receive training and agree to USCIS-wide system rules of behavior before being...., involvement with national security threats, criminal offenses, Communist party, torture, genocide, killing... eligibility for requested benefits. Disclosure to consumer reporting agencies: None. Policies and practices...

  8. Peace, Security, Globalisation & Cultural Diplomacy

    Directory of Open Access Journals (Sweden)

    Ashok Natarajan

    2017-06-01

    Full Text Available This article argues for a positive, comprehensive conception of peace that goes beyond the mere absence of war and a more integrated conception of human security that encompasses a wider range of issues than threats of physical violence. Education is one of humanity’s most effective social institutions for redirecting the violent physical energies of destruction into higher avenues of civilization and culture as an instrument of conscious social evolution. Organization is knowledge of higher accomplishment. Organization has the power to vastly accelerate and multiply the potentials of education for the promotion of peace and security. Peace and Security have a mutually reinforcing effect on each other in the sense that peace results in security while security results in peace. Physical violence eventually led to the development of the knowledge needed for the avoidance of violence by means of diplomacy, trade and cultural exchanges, marking the beginning of the transition from the physical to the mental level of evolution. Trade requires travel, transport, human interaction, exchange, trust with respect to products, and reliable mechanisms for the exchange of a stable currency that can only be effectively founded on an enduring peace that generates confidence among the traders. Isolated communities evolve a communal consciousness as they mature into organized social units founded on shared customs and culture, which later develop into a common legal framework. What began as diplomacy so many centuries ago has now evolved into a near universal recognition of fundamental human rights and the rule of law. The evolution of diplomacy in previous centuries is the foundation for the remarkable betterment of human life witnessed in recent times. The world is in the process of evolving a unifying global culture founded on universal values and recognition of the rich contributions of different cultures to humanity’s progress. As physical force once

  9. 76 FR 20754 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2011-04-13

    ... members for potential participation and/or price improvement. \\9\\ A Complex Order is defined in Exchange...\\ An order means a commitment to buy or sell securities as defined in Exchange Rule 715. The proposed... applies.\\20\\ Both the Phlx and the CBOE fees are in essence fees charged by those exchanges for services...

  10. 78 FR 56253 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing and...

    Science.gov (United States)

    2013-09-12

    ... number of strike prices being opened above and below the value of the underlying security at about the... the Exchange Act. To the contrary, the Exchange believes the proposal is pro-competitive. In this... the same manner as other exchanges.\\12\\ In sum, the proposed rule change presents no novel issues, and...

  11. 77 FR 17557 - Self-Regulatory Organizations; Municipal Securities Rulemaking Board; Order Granting Approval of...

    Science.gov (United States)

    2012-03-26

    ... based on a transaction in a security for which each bond costs less than $1,000.\\9\\ \\9\\ For example, if... the Real-Time Transaction Reporting System March 20, 2012. I. Introduction On January 20, 2012, the... Transaction Reporting System. The proposed rule change was published for comment in the Federal Register on...

  12. 75 FR 14646 - Self-Regulatory Organizations; International Securities Exchange, LLC; Notice of Filing of...

    Science.gov (United States)

    2010-03-26

    ... 6753 (February 10, 2010) (SR-ISE-2009-106). Under current Rule 502(h), only Exchange-Traded Fund Shares, or ETFs, that are traded on a national securities exchange and are defined as an ``NMS'' stock under... specified non-U.S. currency or currencies deposited with the trust when aggregated in some specified minimum...

  13. 75 FR 23314 - Self-Regulatory Organizations; International Securities Exchange, LLC; Order Granting Approval of...

    Science.gov (United States)

    2010-05-03

    ... Rule 502(h), only Exchange-Traded Fund Shares, or ETFs, that are traded on a national securities... that holds a specified non-U.S. currency or currencies deposited with the trust when aggregated in some... non-U.S. currency or currencies and pays the beneficial owner interest and other distributions on the...

  14. Computer Security at Nuclear Facilities. Reference Manual (Arabic Edition)

    International Nuclear Information System (INIS)

    2011-01-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear or other radioactive material is used or transported. Through its Nuclear Security Programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises Nuclear Security Fundamentals, which include objectives and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security, specifically: to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; to combat illicit trafficking and the inadvertent movement of such material; and to be prepared to respond to a nuclear security event. This publication is in the Technical Guidance

  15. Computer Security at Nuclear Facilities. Reference Manual (Russian Edition)

    International Nuclear Information System (INIS)

    2012-01-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear or other radioactive material is used or transported. Through its Nuclear Security Programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises Nuclear Security Fundamentals, which include objectives and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security, specifically: to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; to combat illicit trafficking and the inadvertent movement of such material; and to be prepared to respond to a nuclear security event. This publication is in the Technical Guidance

  16. Computer Security at Nuclear Facilities. Reference Manual (Chinese Edition)

    International Nuclear Information System (INIS)

    2012-01-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear or other radioactive material is used or transported. Through its Nuclear Security Programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises Nuclear Security Fundamentals, which include objectives and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security, specifically: to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; to combat illicit trafficking and the inadvertent movement of such material; and to be prepared to respond to a nuclear security event. This publication is in the Technical Guidance

  17. Earth Observation for Food Security and Sustainable Agriculture

    Science.gov (United States)

    Bach, Heike; Mauser, Wolfram; Gernot, Klepper

    2016-08-01

    The global and regional potentials of Earth Observation (EO) to contribute to food security and sustainable agriculture in the 2050-timeframe were analysed in the ESA study EO4Food, whose outcome will be presented (www.EO4Food.org). Emphasis was put on the global societal, economic, environmental and technological megatrends that will create demand for food and shape the future societies. They will also constitute the background for developments in EO for food security and sustainable agriculture. The capabilities of EO in this respect were critically reviewed with three perspectives 1) the role of EO science for society, 2) observables from space and 3) development of future science missions.It was concluded that EO can be pivotal for the further development of food security and sustainable agriculture. EO allows to support the whole economic and societal value chain from farmers through food industry to insurance and financial industry in satisfying demands and at the same time to support society in governing sustainable agriculture through verifyable rules and regulations. It has the potential to become the global source of environmental information that is assimilated into sophisticated environmental management models and is used to make agriculture sustainable.

  18. Ethical Guidelines for Computer Security Researchers: "Be Reasonable"

    Science.gov (United States)

    Sassaman, Len

    For most of its existence, the field of computer science has been lucky enough to avoid ethical dilemmas by virtue of its relatively benign nature. The subdisciplines of programming methodology research, microprocessor design, and so forth have little room for the greater questions of human harm. Other, more recently developed sub-disciplines, such as data mining, social network analysis, behavioral profiling, and general computer security, however, open the door to abuse of users by practitioners and researchers. It is therefore the duty of the men and women who chart the course of these fields to set rules for themselves regarding what sorts of actions on their part are to be considered acceptable and what should be avoided or handled with caution out of ethical concerns. This paper deals solely with the issues faced by computer security researchers, be they vulnerability analysts, privacy system designers, malware experts, or reverse engineers.

  19. Nuclear security policy in the context of counter-terrorism in Cambodia

    International Nuclear Information System (INIS)

    Khun, Vuthy; Wongsawaeng, Doonyapong

    2016-01-01

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the context of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia

  20. Nuclear security policy in the context of counter-terrorism in Cambodia

    Energy Technology Data Exchange (ETDEWEB)

    Khun, Vuthy, E-mail: vuthy.khun@gmail.com; Wongsawaeng, Doonyapong [Department of Nuclear Engineering, Faculty of Engineering, Chulalongkorn University, 254 Phayathai Road, Pathumwan, Bangkok 10330 (Thailand)

    2016-01-22

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the context of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia.